Software /
code /
prosody-modules
File
mod_lib_ldap/dev/README.md @ 5390:f2363e6d9a64
mod_http_oauth2: Advertise the currently supported id_token signing algorithm
This field is REQUIRED. The algorithm RS256 MUST be included, but isn't
because we don't implement it, as that would require implementing a pile
of additional cryptography and JWT stuff. Instead the id_token is
signed using the client secret, which allows verification by the client,
since it's a shared secret per OpenID Connect Core 1.0 § 10.1 under
Symmetric Signatures.
OpenID Connect Discovery 1.0 has a lot of REQUIRED and MUST clauses that
are not supported here, but that's okay because this is served from the
RFC 8414 OAuth 2.0 Authorization Server Metadata .well-known endpoint!
author | Kim Alvefur <zash@zash.se> |
---|---|
date | Sun, 30 Apr 2023 16:13:40 +0200 |
parent | 809:1d51c5e38faa |
line wrap: on
line source
Developer Utilities/Tests ========================= This directory exists for reasons of sanity checking. If you wish to run the tests, set up Prosody as you normally would, and install the LDAP modules as normal as well. Set up OpenLDAP using the configuration directory found in this directory (slapd.conf), and run the following command to import the test definitions into the LDAP server: ldapadd -x -w prosody -D 'cn=Manager,dc=example,dc=com' -f posix-users.ldif Then just run prove (you will need perl and AnyEvent::XMPP installed): prove t