Commit graph

292 commits

Author SHA1 Message Date
juanifioren 413c1a4671 Update project example README. 2015-07-17 11:37:05 -03:00
juanifioren a08dbdb7d2 Merge branch 'master' of https://github.com/juanifioren/django-oidc-provider into v0.1.0-dev
Conflicts:
	example_project/.gitignore
2015-07-17 11:32:14 -03:00
Juan Ignacio Fiorentino 8ddbf58415 Update Docs. 2015-07-17 11:31:45 -03:00
juanifioren 769ffc992b Edit changelog. 2015-07-16 16:44:23 -03:00
juanifioren 91ae9ba9ff Add one test for request not containing nonce parameter. 2015-07-16 15:58:33 -03:00
juanifioren 882def8124 Fix tests for using nonce parameter. 2015-07-16 15:04:33 -03:00
juanifioren a690a57a03 Fix nonce parameter inside token endpoint. 2015-07-16 14:25:58 -03:00
juanifioren 6dde3a59a8 Add nonce to Code model. Modify create_code function. 2015-07-15 16:23:36 -03:00
juanifioren 0de868941a Modify create_id_token function for supporting nonce. 2015-07-15 16:18:34 -03:00
juanifioren c995da640c Remove _extract_implicit_params function. 2015-07-15 15:17:47 -03:00
juanifioren 6fc6126a62 Add nonce to _extract_params function. 2015-07-15 15:16:51 -03:00
juanifioren e030203f0b Add .pem files to gitignore in example project. 2015-07-15 14:38:49 -03:00
Juan Ignacio Fiorentino 9afdc3704c Merge pull request #32 from Sjord/fix-types
Fix types
2015-07-15 12:04:40 -03:00
Sjoerd Langkemper 0882c5c63b Make the sub a string
In the default sub generator. The spec says "The sub value is a case
sensitive string."
2015-07-15 12:17:21 +02:00
Sjoerd Langkemper 00f30dabbf Convert times to int
Make iat_time, exp_time, auth_time an integer, not a float. The spec
does not explicitly forbit float times, but some clients don't accept
this (mod_auth_openidc), and `timetuple()` has second precision anyway
so we don't loose any information.
2015-07-15 12:06:02 +02:00
juanifioren 80f89889bb Add example key file for tests. 2015-07-14 15:01:32 -03:00
juanifioren 1736d7b7ae Add IOError custom message when rsa key file is missing. 2015-07-14 15:01:01 -03:00
juanifioren 211f942eec Fix imports in tests. 2015-07-14 14:52:48 -03:00
juanifioren 051c29a262 Refactoring tests. 2015-07-14 13:27:46 -03:00
juanifioren 3f7b184306 Edit travis with correct settings path. 2015-07-14 13:27:20 -03:00
juanifioren fa7d64c04b Add OIDC_RSA_KEY_FOLDER to settings. 2015-07-14 13:01:29 -03:00
juanifioren d0d64ace36 Change version to 0.1.0 in setup. 2015-07-14 12:49:48 -03:00
juanifioren f52db34d00 Reorder imports. 2015-07-14 12:44:25 -03:00
Juan Ignacio Fiorentino a971c6b8f9 Fix travis.yml. 2015-07-13 21:37:43 -03:00
juanifioren 5371fbfba9 Merge branch 'master' of https://github.com/juanifioren/django-oidc-provider into v0.1.0-dev
Conflicts:
	oidc_provider/lib/endpoints/authorize.py
2015-07-13 17:47:19 -03:00
juanifioren 82c0e7874e Add jwks endpoint to discovery. 2015-07-13 17:38:38 -03:00
juanifioren fe153f51a6 Correct encode_id_token function. 2015-07-13 17:38:03 -03:00
juanifioren 3498940142 Encode id_toke with using RSA now. 2015-07-13 17:37:13 -03:00
juanifioren f7e8fa460c Create get_rsa_key function to obtain the key from filesystem. 2015-07-13 17:36:15 -03:00
juanifioren 5ba5b1581d Add Jwks url to urls.py. 2015-07-13 17:35:18 -03:00
juanifioren a22fc7c1a1 Add Jwks view to views.py. 2015-07-13 17:34:43 -03:00
juanifioren 485bc3fbf5 Add cryptography to setup requirements. 2015-07-13 17:33:49 -03:00
juanifioren 8e7163a677 Add pyjwkest to setup requirements. 2015-07-13 17:23:38 -03:00
juanifioren 7e52112a31 Add missing __init__ file. 2015-07-13 17:18:13 -03:00
juanifioren b28f3c7418 Add .pem to gitignore file in the example project. 2015-07-13 17:10:18 -03:00
juanifioren 2fc83f6aa6 Add missing __init__ file. 2015-07-13 16:25:11 -03:00
juanifioren 0ab5544d85 Add pycrypto to requirements. 2015-07-13 16:10:31 -03:00
juanifioren 9eb5f67a95 Add a command for creating rsa key. 2015-07-13 15:49:08 -03:00
Juan Ignacio Fiorentino 1faeb6d5ab Merge pull request #31 from ByteInternet/nonce-in-id-token
Add nonce in id_token when included in auth request
2015-07-10 10:29:55 -03:00
Juan Ignacio Fiorentino 64efca34d2 Merge pull request #30 from ByteInternet/allow-redirect-uri-params
Add support for redirect_uris with query params
2015-07-10 10:25:23 -03:00
Maarten van Schaik a4fcf956c2 Add nonce in id_token when included in auth request
http://openid.net/specs/openid-connect-core-1_0.html#IDToken

If present in the Authentication Request, Authorization Servers MUST
include a nonce Claim in the ID Token with the Claim Value being the
nonce value sent in the Authentication Request.

This patch adds the nonce to the id_token.
2015-07-10 14:44:26 +02:00
Maarten van Schaik 7632054aad Add support for redirect_uris with query params
Some clients might add extra parameters to the redirect_uri, for
instance as extra verification if proper state parameter handling is not
supported.

This patch adds proper handling of redirect_uris with query parameters.
2015-07-10 12:22:25 +02:00
juanifioren 6ce523edaa Bump version 0.0.7. 2015-07-06 18:29:29 -03:00
juanifioren 234ee63847 Update example project requirements. 2015-07-06 18:20:08 -03:00
juanifioren 4e6780ae22 Update PyJWT to version 1.3.0. 2015-07-06 18:07:06 -03:00
Juan Ignacio Fiorentino c5f22fc1aa Update README. 2015-07-06 13:58:50 -03:00
Juan Ignacio Fiorentino a1d9fea4e3 Update README. 2015-07-06 13:04:07 -03:00
Juan Ignacio Fiorentino 8dc8c31396 Update setup. 2015-07-06 13:03:51 -03:00
Juan Ignacio Fiorentino 01a95bfb6b Update README. 2015-07-06 12:59:36 -03:00
juanifioren 44a9742f24 Edit README. 2015-07-02 14:54:43 -03:00