-
### Summary
We would like to have multiple frontends sharing a single backend, using Keycloak for authentication. Each frontend would be for a different experiment and require different configuration…
-
Using the latest code as of July 26th 2024 and configured to use Identity Provider (IdP) of Microsoft Entra ID (updating our dev server running legacy version of this code from a few years ago, not id…
-
These are TODO notes from writing up the draft spec:
- [x] ensure that `code id_token` is not included in localhost loopback client `response_types` field (this was an openid/OIDC thing)
- [x] ens…
-
## Expected behavior and actual behavior
I expect to be able to access all API endpoints that my user has access to via e.g. curl, using my CLI secret for authentication.
However, when using an …
-
Using this configuration:
$oidc->setResponseTypes(['id_token **token**']);
$oidc->addScope(['openid']);
$oidc->setAllowImplicitFlow(true);
$oidc->addAuthParam(['response_mode' => 'form_post']);
…
-
# Todo
https://github.com/OCA/maintainer-tools/wiki/Migration-to-version-16.0
# Modules to migrate
- [x] auth_api_key - By @benoit-bertholon - #451
- [x] auth_api_key_group - By @sbejaoui - #544
- …
-
Hi,
I have started getting the following error and am unable to authenticate. The provider is Authelia's OIDC.
```shell
ERROR http.server.request{otel.kind="server" otel.name="GET /upstream/aut…
-
It appears that `none` is the recommended configuration when using the PKCE auth flow for public clients (see [OIDC 1.0 specs](https://openid.net/specs/openid-connect-registration-1_0.html), [Okta doc…
-
For some use-case, especially on public cloud, some request have to pass through some proxy for handling. E.g. kube-oidc-server if OIDC issuer is from private endpoint. A flag and helm chart value can…
-
Hi
When i am trying to protect the server (instead of location) with OIDC RP reference implementation , login flow is not kicking off. It works fine if we have the following defined in the locatio…