-
### Description of the bug
Hi :slightly_smiling_face:
I'm getting a failure (401 unauthorized) when trying to exchange a token from [test.idporten.no](https://test.idporten.no/).
It looks lik…
-
A very recent regression appeared for OIDC in the last couple of days and today I faces same error in two repositories that are using the OIDC authentication for uploading the coverage results.
```
C…
-
actualy the oidc client support only full discovery, but some time when you have dual exposition of your idp (internet and private), and if the client application are executed on private network you n…
-
I use OIDC (Authentik)and am unable to log in.
Error message:
```
Expected response body of the type 'class n8.b0 (Kotlin reflection is not available)' but was 'class io.ktor.utils.io.t (Kotl in re…
-
### What would you like to be added or improved?
Hello there
Awesome software for application protection!
It would be wonderful, if the authentication challenge feature could be extended, to work…
-
### What would you like to be added?
Hi,
I've done the following setup:
- Okta OIDC provider (IDP);
- AWS ALB with SSL termination;
- oauth2-proxy for authentication (Helm chart v7.4.1);
- Kuber…
-
It's currently not possible to log in to a Paperless-ngx server behind a reverse-proxy login mechanism like Authelia or Authentik.
Possible solutions could be:
1. One possible workaround is disa…
-
### Is there an existing issue for this?
- [X] I have searched the existing issues
### Summary
The OIDC standard has defined an endpoint that is well supported by common OAuth2 providers (including…
-
### What resource do you need?
Terraform Resource Name: `azuread_application_registration`
### What is your use case?
For creating OIDC trust relationships, you need an App Registration a…
-
## Description
The team would like to utilize GitHub as the Identity Provider (IdP) for any argocd instance that is created. In order to do this, the team will attempt to use Keycloak as the in-betwee…