diff --git a/CHANGELOG.md b/CHANGELOG.md index 811ee36..9603169 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -8,6 +8,7 @@ All notable changes to this project will be documented in this file. - Choose type of client on creation. - Implement Proof Key for Code Exchange by OAuth Public Clients. - Support for prompt parameter. +- Support for different client JWT tokens algorithm. ##### Fixed - Not auto-approve requests for non-confidential clients (publics). diff --git a/docs/sections/contribute.rst b/docs/sections/contribute.rst index 9839cca..fd153c7 100644 --- a/docs/sections/contribute.rst +++ b/docs/sections/contribute.rst @@ -22,3 +22,13 @@ If you have a Django project properly configured with the package. Then just run $ python manage.py test --settings oidc_provider.tests.app.settings oidc_provider Also tests run on every commit to the project, we use `travis `_ for this. + +Improve Documentation +===================== + +We use `Sphinx `_ for generate this documentation. I you want to add or modify something just: + +* Install Sphinx ``pip install sphinx`` and this theme ``pip install sphinx-rtd-theme``. +* Move inside the docs folder. ``cd docs/`` +* Generate the HTML. ``make html`` +* Open ``docs/_build/html/index.html`` on a browser. diff --git a/oidc_provider/migrations/0014_client_jwt_alg.py b/oidc_provider/migrations/0014_client_jwt_alg.py new file mode 100644 index 0000000..d2b096c --- /dev/null +++ b/oidc_provider/migrations/0014_client_jwt_alg.py @@ -0,0 +1,20 @@ +# -*- coding: utf-8 -*- +# Generated by Django 1.9 on 2016-04-25 18:02 +from __future__ import unicode_literals + +from django.db import migrations, models + + +class Migration(migrations.Migration): + + dependencies = [ + ('oidc_provider', '0013_auto_20160407_1912'), + ] + + operations = [ + migrations.AddField( + model_name='client', + name='jwt_alg', + field=models.CharField(choices=[(b'HS256', b'HS256'), (b'RS256', b'RS256')], default=b'RS256', max_length=10, verbose_name='JWT Algorithm'), + ), + ] diff --git a/oidc_provider/views.py b/oidc_provider/views.py index ca579ff..a60312c 100644 --- a/oidc_provider/views.py +++ b/oidc_provider/views.py @@ -16,7 +16,7 @@ from oidc_provider.lib.endpoints.token import * from oidc_provider.lib.errors import * from oidc_provider.lib.utils.common import redirect, get_issuer from oidc_provider.lib.utils.oauth2 import protected_resource_view -from oidc_provider.models import Client, RSAKey +from oidc_provider.models import RESPONSE_TYPE_CHOICES, RSAKey from oidc_provider import settings @@ -187,7 +187,7 @@ class ProviderInfoView(View): dic['userinfo_endpoint'] = SITE_URL + reverse('oidc_provider:userinfo') dic['end_session_endpoint'] = SITE_URL + reverse('oidc_provider:logout') - types_supported = [x[0] for x in Client.RESPONSE_TYPE_CHOICES] + types_supported = [x[0] for x in RESPONSE_TYPE_CHOICES] dic['response_types_supported'] = types_supported dic['jwks_uri'] = SITE_URL + reverse('oidc_provider:jwks')