Browse Source

fixing bug in WellKnownController

Signed-off-by: Stephan Richter <s.richter@srsoftware.de>
main
Stephan Richter 1 month ago
parent
commit
f2218de611
  1. 1
      de.srsoftware.oidc.backend/src/main/java/de/srsoftware/oidc/backend/ClientController.java
  2. 2
      de.srsoftware.oidc.backend/src/main/java/de/srsoftware/oidc/backend/WellKnownController.java

1
de.srsoftware.oidc.backend/src/main/java/de/srsoftware/oidc/backend/ClientController.java

@ -38,7 +38,6 @@ public class ClientController extends Controller {
if (optUser.isEmpty()) return invalidSessionUser(ex); if (optUser.isEmpty()) return invalidSessionUser(ex);
var user = optUser.get(); var user = optUser.get();
var json = json(ex); var json = json(ex);
LOG.log(System.Logger.Level.WARNING,"json: {0}",json);
var state = json.has(STATE) ? json.getString(STATE) : null; var state = json.has(STATE) ? json.getString(STATE) : null;
if (!json.has(CLIENT_ID)) return badRequest(ex, Error.message(ERROR_MISSING_PARAMETER, PARAM, CLIENT_ID, STATE, state)); if (!json.has(CLIENT_ID)) return badRequest(ex, Error.message(ERROR_MISSING_PARAMETER, PARAM, CLIENT_ID, STATE, state));
var clientId = json.getString(CLIENT_ID); var clientId = json.getString(CLIENT_ID);

2
de.srsoftware.oidc.backend/src/main/java/de/srsoftware/oidc/backend/WellKnownController.java

@ -24,7 +24,7 @@ public class WellKnownController extends PathHandler {
"authorization_endpoint", host + "/web/authorization.html", // "authorization_endpoint", host + "/web/authorization.html", //
"userinfo_endpoint", host + "/api/user/info", // "userinfo_endpoint", host + "/api/user/info", //
"jwks_uri", host + "/api/jwks.json", // "jwks_uri", host + "/api/jwks.json", //
"issuer", "https://lightoidc.srsoftware.de", // "issuer", host, //
"id_token_signing_alg_values_supported", List.of("RS256"), // "id_token_signing_alg_values_supported", List.of("RS256"), //
"subject_types_supported", List.of("public", "pairwise"))); "subject_types_supported", List.of("public", "pairwise")));
} }

Loading…
Cancel
Save