-
### I did this
- Set up an OIDC integration with `kanidm system oauth2 create demo Demo https://demo.example.com`
- Checked it's discovery end-point with `curl https://idm.example.com/oauth2/openid/…
-
`oidcrp.configure.create_from_config_file()` was commented out in a recent commit, and published onto PyPI.
This broke production code, as we point our customers at pip as they install, and pull in…
-
### A note for the community
* Please vote on this issue by adding a 👍 [reaction](https://blog.github.com/2016-03-10-add-reactions-to-pull-requests-issues-and-comments/) to the original issue to …
-
### Version
15.0.3
### Please provide a link to a minimal reproduction of the bug
https://gist.github.com/enkosoftware/55a5e9f353a5ab1a51ba8e11f4c08391
### Please provide the exception or error yo…
-
Location: https://is.docs.wso2.com/en/5.9.0/learn/openid-connect-logout-url-redirection/
According to this document, I've configured multiple call back URL by this sample
`regexp=(callback_url|logo…
-
The intended behaviour with restorePreviousSession is to receive an access_token (default ttl 60min) and a refresh_token (ttl 24h) with prompt=none rather than prompt=consent.
As discussed at https…
-
@mrkvon
Actually logging in with NSS account use the RS256 algorithm.
```
https://solidcommunity.net/.well-known/openid-configuration
```
```
{"issuer":"https://solidcommunity.net","jwks_uri":…
-
According to https://solid.github.io/solid-oidc/#discovery the JSON on /.well-known/openid-configuration must include at least
`"scopes_supported": ["webid"]` and if you combine https://solid.github.…
-
## Abstract
Solid historically puts a major focus on clients (apps) which run on users' devices. [Solid-OIDC](https://github.com/solid/solid-oidc/) is a great example of crafting a solution address…
-
**What Version of the library are you using?**
16.0.0
**Question**
I'm not sure if this is considered a bug or not. Using authorizeWithPopUp to start authentication. Customer uses Okta SSO with…