From 09cd44f4eae4766ce7f83709f13706836a95161b Mon Sep 17 00:00:00 2001 From: Brock Allen Date: Tue, 26 Sep 2017 17:40:46 -0400 Subject: [PATCH] update docs for 2.0 --- docs/index.rst | 1 + docs/reference/client.rst | 16 ++- docs/reference/options.rst | 20 +-- docs/reference/profileservice.rst | 50 +++++++ docs/topics/apis.rst | 123 ++++++++++-------- docs/topics/clients.rst | 2 +- docs/topics/deployment.rst | 3 +- docs/topics/logging.rst | 47 ++++--- docs/topics/signin.rst | 38 ++++-- docs/topics/signin_external_providers.rst | 82 +++++++----- docs/topics/signout.rst | 27 ++-- docs/topics/signout_external_providers.rst | 46 ++++--- docs/topics/signout_federated.rst | 43 +----- docs/topics/startup.rst | 16 ++- docs/topics/windows.rst | 38 +++--- .../Quickstart/Account/AccountController.cs | 1 - .../Options/AuthenticationOptions.cs | 2 +- 17 files changed, 325 insertions(+), 230 deletions(-) create mode 100644 docs/reference/profileservice.rst diff --git a/docs/index.rst b/docs/index.rst index c4f041405..c8c4601aa 100644 --- a/docs/index.rst +++ b/docs/index.rst @@ -132,6 +132,7 @@ IdentityServer is officially certified by the OpenID Foundation and part of the reference/api_resource reference/client reference/grant_validation_result + reference/profileservice reference/interactionservice reference/options diff --git a/docs/reference/client.rst b/docs/reference/client.rst index 31cf4e95c..74f3d933f 100644 --- a/docs/reference/client.rst +++ b/docs/reference/client.rst @@ -34,16 +34,22 @@ Basics This is useful to harden flows that allow multiple response types (e.g. by disallowing a hybrid flow client that is supposed to use `code id_token` to add the `token` response type and thus leaking the token to the browser. +``Properties`` + Dictionary to hold any custom client-specific values as needed. Authentication/Logout ^^^^^^^^^^^^^^^^^^^^^ ``PostLogoutRedirectUris`` Specifies allowed URIs to redirect to after logout. See the `OIDC Connect Session Management spec `_ for more details. -``LogoutUri`` - Specifies logout URI at client for HTTP based logout. See the `OIDC Front-Channel spec `_ for more details. -``LogoutSessionRequired`` - Specifies if the user's session id should be sent to the LogoutUri. Defaults to true. +``FrontChannelLogoutUri`` + Specifies logout URI at client for HTTP based front-channel logout. See the `OIDC Front-Channel spec `_ for more details. +``FrontChannelLogoutSessionRequired`` + Specifies if the user's session id should be sent to the FrontChannelLogoutUri. Defaults to true. +``BackChannelLogoutUri`` + Specifies logout URI at client for HTTP based back-channel logout. See the `OIDC Back-Channel spec `_ for more details. +``BackChannelLogoutSessionRequired`` + Specifies if the user's session id should be sent in the request to the BackChannelLogoutUri. Defaults to true. ``EnableLocalLogin`` Specifies if this client can use local accounts, or external IdPs only. Defaults to `true`. ``IdentityProviderRestrictions`` @@ -94,6 +100,8 @@ Consent Screen Specifies whether a consent screen is required. Defaults to `true`. ``AllowRememberConsent`` Specifies whether user can choose to store consent decisions. Defaults to `true`. +``ConsentLifetime`` + Lifetime of a user consent in seconds. Defaults to null (no expiration). ``ClientName`` Client display name (used for logging and consent screen) ``ClientUri`` diff --git a/docs/reference/options.rst b/docs/reference/options.rst index 8efdd8efb..ccf0f8581 100644 --- a/docs/reference/options.rst +++ b/docs/reference/options.rst @@ -6,6 +6,9 @@ IdentityServer Options Set the issuer name that will appear in the discovery document and the issued JWT tokens. It is recommended to not set this property, which infers the issuer name from the host name that is used by the clients. +* ``PublicOrigin`` + The origin of this server instance, e.g. https://myorigin.com. If not set, the origin name is inferred from the request. + Endpoints ^^^^^^^^^ Allows enabling/disabling individual endpoints, e.g. token, authorize, userinfo etc. @@ -20,18 +23,17 @@ The ``CustomEntries`` dictionary allows adding custom elements to the discovery Authentication ^^^^^^^^^^^^^^ -* ``AuthenticationScheme`` - If set, specifies the cookie middleware you want to use. If not set, IdentityServer will use a built-in cookie middleware with default values. +* ``CookieLifetime`` + The authentication cookie lifetime (only effective if the IdentityServer-provided cookie handler is used). -* ``RequireAuthenticatedUserForSignOutMessage`` - Indicates if user must be authenticated to accept parameters to end session endpoint. Defaults to ``false``. +* ``CookieSlidingExpiration`` + Specified if the cookie should be sliding or not (only effective if the IdentityServer-provided cookie handler is used). -* ``FederatedSignOutPaths`` - Collection of paths that match ``SignedOutCallbackPath`` on any middleware being used to support external identity providers (such as AzureAD, or ADFS). - ``SignedOutCallbackPath`` is used as the "signout cleanup" endpoint called from upstream identity providers when the user signs out of that upstream provider. - This ``SignedOutCallbackPath`` is typically invoked in an ``