Commit Graph

63 Commits

Author SHA1 Message Date
Xavier Guimard
2d2edb61ac Merge experimental branch (#960)
Also update version to 2.0
2016-03-17 22:19:44 +00:00
Xavier Guimard
7ac07074ae Update versions 2016-03-03 20:25:16 +00:00
Xavier Guimard
5bef7284b3 Update copyright years 2016-01-21 21:15:19 +00:00
Clément Oudot
4a1f957fdd Set trunk version to 1.9.0 2015-12-18 09:31:36 +00:00
Clément Oudot
13dc6d5755 Fix 'exp' field in ID Token (#184) 2015-06-18 10:20:15 +00:00
Clément Oudot
15cfb0ed43 Support URL for application logo (#184) 2015-06-16 15:34:11 +00:00
Clément Oudot
b81aea14b4 Define an ID for public key (#184) 2015-06-05 12:55:06 +00:00
Clément Oudot
fe77ab4dbb CHeck session iframe with CORS for session management (#184) 2015-06-01 18:22:36 +00:00
Clément Oudot
05ecd34598 Parameter to define allowed flows (#184) 2015-05-29 16:49:32 +00:00
Clément Oudot
121e578b7e Parameter to allow dynamic client registration (#184) 2015-05-29 10:07:54 +00:00
Clément Oudot
b66a90e197 Register dynamic client in configuration (#184) 2015-05-29 08:50:51 +00:00
Clément Oudot
ad2c67c2ba Support Request URI (#184) 2015-04-30 06:09:51 +00:00
Clément Oudot
159f71fd25 Verify Request JWT signature (#184) 2015-04-25 15:19:12 +00:00
Clément Oudot
94f1065e5d Accept 'request' parameter in authorization requests (#184) 2015-04-22 17:16:32 +00:00
Clément Oudot
1c0df34268 Replace version 2.00 by 2.0.0 2015-04-15 14:18:38 +00:00
Clément Oudot
9520bef489 Manager UserInfo signature (JWT response) (#184) 2015-04-14 18:42:02 +00:00
Clément Oudot
a63918d28f Return session state for session management (#184) 2015-04-07 09:04:17 +00:00
Clément Oudot
328a280601 Work on implementation of OIDC logout (#184) 2015-04-03 09:05:36 +00:00
Clément Oudot
841f057c25 Work on implementation of OIDC logout (#184) 2015-04-02 16:54:00 +00:00
Clément Oudot
85650ae3be Start implementation of OIDC logout (#184) 2015-04-02 07:02:21 +00:00
Clément Oudot
72aecd6cf1 Configuration of Authentication Class Ref (#184) 2015-04-01 15:45:08 +00:00
Clément Oudot
2e0f1b7088 Start of registration endpoint implementation (#184) 2015-03-30 15:57:23 +00:00
Clément Oudot
b14ec43a88 Check redirect_uri (#184) 2015-03-30 12:58:56 +00:00
Clément Oudot
d22853d775 Support for JWKS URI and signing public key (#184) 2015-03-27 14:21:43 +00:00
Clément Oudot
6c5487ab0e Check prompt parameter when displaying consent (#184) 2015-03-27 08:25:36 +00:00
Clément Oudot
9f06668eef Check id_token_hint request parameter for authenticated user (#184) 2015-03-25 16:13:09 +00:00
Clément Oudot
46e3b460c1 Check max_age request parameter for authenticated user (#184) 2015-03-25 16:11:45 +00:00
Clément Oudot
e1794d1be7 Check prompt request parameter for authenticated user (#184) 2015-03-25 14:55:46 +00:00
Clément Oudot
80480e302c Prompt parameter is a space delimited value (#184) 2015-03-25 13:48:36 +00:00
Clément Oudot
1937448419 Check hidden fields in issuerForUnAuthUser (#184) 2015-03-25 11:53:03 +00:00
Clément Oudot
158c097e66 Manage login_hint request parameter (#184) 2015-03-25 11:40:58 +00:00
Clément Oudot
70bcd003f6 Manage ui_locales request parameter (#184) 2015-03-25 11:15:31 +00:00
Clément Oudot
c6589a7f7b Check display and prompt request parameters for unauthenticated user (#184) 2015-03-25 10:54:00 +00:00
Clément Oudot
c07f698bdb Manage consent refuse and server_error errors (#184) 2015-03-25 09:11:46 +00:00
Clément Oudot
8e06ec1bd1 Get all OIDC parameters on authorization endpoint and check required ones (#184) 2015-03-24 17:01:15 +00:00
Clément Oudot
699303cf47 Use redirection for errors on authorization endpoint (#184) 2015-03-24 16:40:00 +00:00
Clément Oudot
45ed174666 Generate at_hash at token endpoint (#184) 2015-03-23 17:04:00 +00:00
Clément Oudot
2ff0b7277a Add hybrid flow support (#184) 2015-03-23 11:54:22 +00:00
Clément Oudot
539f241725 Generate at_hash in ID Token for implicit flow (#184) 2015-03-19 17:04:13 +00:00
Clément Oudot
4e7f4eb85e Use nonce in Authentication Code Flow (#184) 2015-03-17 12:56:11 +00:00
Clément Oudot
89e3678bdf Manage OIDC Implicit Flow (#184) 2015-03-17 11:01:11 +00:00
Clément Oudot
33bc52b619 Skeleton to manage different OIDC response types (#184) 2015-03-16 17:00:56 +00:00
Clément Oudot
71bc645d51 Authentication Context in ID Token (#184) 2015-03-13 12:54:04 +00:00
Clément Oudot
23b2c6f996 Configure Access Token expiration (#184) 2015-03-13 11:09:39 +00:00
Clément Oudot
74958870bb Auth time and expiration in ID Token (#184) 2015-03-13 10:54:36 +00:00
Clément Oudot
6d6d7e6424 Fix typo on Relying Party (#184) 2015-03-11 16:24:10 +00:00
Clément Oudot
167fdb66c4 Possibility to configure attribute used to fill OIDC User ID (#184) 2015-03-11 16:16:37 +00:00
Clément Oudot
55fe1a5ec8 Refactor code that build authz response (#184) 2015-03-11 15:47:24 +00:00
Clément Oudot
ca146c7525 Remove unused imports (#184) 2015-03-11 15:07:00 +00:00
Clément Oudot
f3dcec7ad7 Display user friendly messages for scope consent (#184) 2015-03-11 14:34:31 +00:00