Commit graph

63 commits

Author SHA1 Message Date
Wojciech Bartosiak 509100f8ad added 'user' into default_idtoken_processing_hook 2016-02-17 22:28:08 +00:00
juanifioren 782befd6ec Rename setting. 2016-02-12 14:51:43 -03:00
Wojciech Bartosiak 7a357001b6 Added OIDC_ID_TOKEN_PROCESSING_HOOK functionality 2016-02-12 16:02:35 +00:00
juanifioren 6646bdb92a Add OIDC_SKIP_CONSENT_ALWAYS setting. 2016-02-01 14:34:39 -03:00
juanifioren 32555eb660 Remove old OIDC_RSA_KEY_FOLDER setting from example project and tests. 2016-01-25 18:01:54 -03:00
juanifioren 998ea5fcd1 Implementation of RSA Keys using Models. Also providing DOC. 2016-01-25 17:52:24 -03:00
juanifioren 73ece1bf64 Make OIDC_AFTER_USERLOGIN_HOOK to be lazy imported by string. 2016-01-19 17:37:32 -03:00
juanifioren 44a32a55ad Add tests for Implicit Flow. 2016-01-19 16:08:13 -03:00
Pablo SEMINARIO 9204c478ed Fix #72 get_issuer() returns a wrong value 2016-01-16 11:35:26 +01:00
juanifioren ccd9836edb Make OIDC_IDTOKEN_SUB_GENERATOR to be lazy imported by the location of the function. 2016-01-12 15:17:22 -03:00
Ignacio 153730e5f9 Fix posible bug with pyjwkest==1.0.8. Revert to version 1.0.6. 2015-12-03 13:29:57 -03:00
juanifioren 121f7f22cb Fix in tests when using JWS.verify_compact. Need allow_none set to True. 2015-12-01 14:42:39 -03:00
Pablo SEMINARIO 36f8bcbb5d Add a basic test for the creatersakey management command 2015-10-19 21:46:25 +02:00
Maarten van Schaik f4dfa7303f Forget old token when a refresh token is used 2015-09-30 16:46:33 +02:00
Maarten van Schaik 8d672cc1ba Add support for refresh_token to token endpoint 2015-09-30 14:55:48 +02:00
juanifioren c76f73eb7e Bump version 0.2.0. 2015-09-25 17:24:58 -03:00
juanifioren 18b492d1db Add tests for userinfo claims. 2015-08-11 15:59:57 -03:00
juanifioren 83c21cec40 Add tests for HTTP Basic Client auth. 2015-07-30 15:49:48 -03:00
juanifioren 87b0deb357 Merge branch 'v0.1.x' of https://github.com/juanifioren/django-oidc-provider 2015-07-28 15:56:00 -03:00
juanifioren 46b0c2f244 Add test to authorize endpoint. 2015-07-28 15:54:52 -03:00
juanifioren 92b75ba1d9 Sending access_token as query string parameter in UserInfo. 2015-07-27 18:28:12 -03:00
juanifioren cd2b47dac1 Merge branch 'master' of https://github.com/juanifioren/django-oidc-provider 2015-07-27 16:07:21 -03:00
juanifioren 401a35f68f Encode id_token in tests. 2015-07-27 15:51:19 -03:00
Ignacio 064b36d615 Fix tests with pyjwkest package. 2015-07-27 11:35:05 -03:00
Maarten van Schaik 6e513cfb73 Add tests for logout view 2015-07-24 12:13:31 +02:00
juanifioren 162416bfae Add missing encode in test. 2015-07-23 16:28:20 -03:00
juanifioren 01bf1ee5e6 In python 3 use "int" instead of "long". 2015-07-23 16:22:42 -03:00
juanifioren 0445f737f2 Fix unicode error python3. 2015-07-23 16:07:55 -03:00
juanifioren 9b3ba5652f Add idtoken_sign_validation test. 2015-07-22 18:22:46 -03:00
juanifioren b9806ed102 Remove unnecessary settings rewrite in tests. 2015-07-22 16:25:17 -03:00
juanifioren a08dbdb7d2 Merge branch 'master' of https://github.com/juanifioren/django-oidc-provider into v0.1.0-dev
Conflicts:
	example_project/.gitignore
2015-07-17 11:32:14 -03:00
juanifioren 91ae9ba9ff Add one test for request not containing nonce parameter. 2015-07-16 15:58:33 -03:00
juanifioren 882def8124 Fix tests for using nonce parameter. 2015-07-16 15:04:33 -03:00
juanifioren 80f89889bb Add example key file for tests. 2015-07-14 15:01:32 -03:00
juanifioren 211f942eec Fix imports in tests. 2015-07-14 14:52:48 -03:00
juanifioren 051c29a262 Refactoring tests. 2015-07-14 13:27:46 -03:00
Juan Ignacio Fiorentino 1faeb6d5ab Merge pull request #31 from ByteInternet/nonce-in-id-token
Add nonce in id_token when included in auth request
2015-07-10 10:29:55 -03:00
Maarten van Schaik a4fcf956c2 Add nonce in id_token when included in auth request
http://openid.net/specs/openid-connect-core-1_0.html#IDToken

If present in the Authentication Request, Authorization Servers MUST
include a nonce Claim in the ID Token with the Claim Value being the
nonce value sent in the Authentication Request.

This patch adds the nonce to the id_token.
2015-07-10 14:44:26 +02:00
Maarten van Schaik 7632054aad Add support for redirect_uris with query params
Some clients might add extra parameters to the redirect_uri, for
instance as extra verification if proper state parameter handling is not
supported.

This patch adds proper handling of redirect_uris with query parameters.
2015-07-10 12:22:25 +02:00
juanifioren 27110b65e4 Use decode with utf-8 encoding. 2015-07-01 17:20:16 -03:00
juanifioren 447d026a41 Add urllib and change iteritems() with items(). 2015-07-01 16:43:35 -03:00
juanifioren e2a0f8ec60 Add urllib compatibility. 2015-07-01 12:53:41 -03:00
juanifioren 74212d6961 Clean test. 2015-07-01 12:26:00 -03:00
juanifioren 197818566d Rename setting. 2015-06-24 12:40:00 -03:00
juanifioren 4021441c76 Add test for user consent skip feature. 2015-06-23 16:32:12 -03:00
juanifioren 44bbe78723 Clean templates in tests. 2015-06-23 15:05:47 -03:00
juanifioren 06392c7600 Clean logging on test settings. 2015-06-15 17:23:47 -03:00
niccolasmendoza@gmail.com 521708f718 adding logger for tests 2015-06-08 16:36:49 -03:00
niccolasmendoza@gmail.com c385609b35 adding test settings, templates.. 2015-06-08 13:01:09 -03:00
juanifioren e92308e421 Add tests for scope validation in userinfo endpoint. 2015-05-07 16:08:12 -03:00