comparison mod_http_oauth2/mod_http_oauth2.lua @ 5390:f2363e6d9a64

mod_http_oauth2: Advertise the currently supported id_token signing algorithm This field is REQUIRED. The algorithm RS256 MUST be included, but isn't because we don't implement it, as that would require implementing a pile of additional cryptography and JWT stuff. Instead the id_token is signed using the client secret, which allows verification by the client, since it's a shared secret per OpenID Connect Core 1.0 ยง 10.1 under Symmetric Signatures. OpenID Connect Discovery 1.0 has a lot of REQUIRED and MUST clauses that are not supported here, but that's okay because this is served from the RFC 8414 OAuth 2.0 Authorization Server Metadata .well-known endpoint!
author Kim Alvefur <zash@zash.se>
date Sun, 30 Apr 2023 16:13:40 +0200
parents d872a1cd8c1d
children 4aedce4fb95d
comparison
equal deleted inserted replaced
5389:d872a1cd8c1d 5390:f2363e6d9a64
951 code_challenge_methods_supported = array(it.keys(verifier_transforms)); 951 code_challenge_methods_supported = array(it.keys(verifier_transforms));
952 authorization_response_iss_parameter_supported = true; 952 authorization_response_iss_parameter_supported = true;
953 953
954 -- OpenID 954 -- OpenID
955 userinfo_endpoint = handle_register_request and module:http_url() .. "/userinfo" or nil; 955 userinfo_endpoint = handle_register_request and module:http_url() .. "/userinfo" or nil;
956 id_token_signing_alg_values_supported = { "HS256" };
956 }; 957 };
957 }; 958 };
958 }; 959 };
959 }); 960 });
960 961