Satosa-oidcop

Latest version: v3.0.3

Safety actively analyzes 666166 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 4 of 4

0.4.7

What's Changed
* Update to oidcop 2.2.1 by MdreW in https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/pull/6
* fix: responses on faulty requests at authorization endpoint

Closes https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/issues/7
Closes https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/issues/1

New Contributors
* MdreW made their first contribution in https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/pull/6

**Full Changelog**: https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/compare/v0.4.5...v0.4.7

0.4.6

Release notes

- Update to oidcop 2.2.1 MdreW (6)
- satosa dependency up to v8.0.0


New Contributors
* MdreW made his first contribution in https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/pull/6

**Full Changelog**: https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/compare/v0.4.5...v0.4.6

0.4.5

Release notes

* fix: introspection endpoint added client_db loader (https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/issues/5 )
* chore: added additional memory cleanup in unit tests for safety
* tests: added userinfo and introspection endpoint checks after implicit flow
* chore: example configuration cleanup

**Full Changelog**: https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/compare/v0.4.4...v0.4.5

special thanks to melanger for this release!

0.4.4

Release notes

* fix: faulty refresh/access token exception handling - closed (https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/issues/3) (https://github.com/UniversitaDellaCalabria/SATOSA-oidcop/commit/73d4b12761dc85c75735a1b336a883e18b473fe5 )

thanks to melanger for contributions

untagged-d167df8626ecd996c922
First release

* [x] provider discovery
* [x] jwks uri
* [x] authorization
* [x] token
* [x] userinfo
* [x] registration
* [x] registration_read endpoint
* [x] introspection endpoint (https://github.com/IdentityPython/SATOSA/pull/378/commits/473310fb5968561f962bf6bcc6b6eacbf78f0b3e)

Roadmap

* [x] unit tests
* [x] pytest mongo mock
* [x] test response_type = "code id_token token" (https://github.com/IdentityPython/SATOSA/pull/378/commits/a61dc99503bcb9d4982b77a6ddcf0c41b6732915)
* [x] auto prune expired sessions with mongodb index (https://github.com/IdentityPython/SATOSA/pull/378/commits/137993f77bfb05b44f25ba6df3784e8fb86a31ce, [mongo index](https://github.com/italia/Satosa-Saml2Spid/tree/oidcop/mongo#create-expired-session-deletion))
* [x] token refresh (https://github.com/IdentityPython/SATOSA/pull/378/commits/59c0a53fa73e70551d76c5355c051a7389ab99fd)
* [ ] ~rfc7523 - private_key_jwt test~ > a RP cannot reach the token endpoint if a user have not passed by authz endpoint before. private_key_jwt is a kind of authentication where the user interaction is not needed.
* [ ] DPoP support

Page 4 of 4

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.