diff --git a/docs/admin/auth-server/oauth-features/README.md b/docs/admin/auth-server/oauth-features/README.md index a85e93acc99..2bf21faa291 100644 --- a/docs/admin/auth-server/oauth-features/README.md +++ b/docs/admin/auth-server/oauth-features/README.md @@ -28,6 +28,7 @@ The [Janssen Authentication Server](https://github.com/JanssenProject/jans/tree/ - JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) [(spec)](https://openid.net/specs/oauth-v2-jarm.html) - OAuth 2.0 for First-Party Native Applications [(spec draft)](https://www.ietf.org/archive/id/draft-parecki-oauth-first-party-native-apps-00.html) - The Use of Attestation in OAuth 2.0 Dynamic Client Registration [(spec draft)](https://www.ietf.org/id/draft-tschofenig-oauth-attested-dclient-reg-00.html) +- OpenID Connect Core Error Code unmet_authentication_requirements [(spec)](https://openid.net/specs/openid-connect-unmet-authentication-requirements-1_0.html) ## Protocol Overview diff --git a/docs/admin/auth-server/openid-features/acrs.md b/docs/admin/auth-server/openid-features/acrs.md index 845396f5f72..55decb47e85 100644 --- a/docs/admin/auth-server/openid-features/acrs.md +++ b/docs/admin/auth-server/openid-features/acrs.md @@ -125,6 +125,14 @@ flowchart TD to any reason, then the Janssen Server uses the [internal server ACR](#1-internal-janssen-server-acr) to authenticate the end-user. +## Errors + +### unmet_authentication_requirements + +If authorization request is sent to Authorization Endpoint with `acr_values` for which +AS it not able to find "Person Authentication" custom script, it returns "unmet_authentication_requirements" +with detail log in `jans-auth.log`. + ## Want to contribute? If you have content you'd like to contribute to this page in the meantime, you can get started with our [Contribution guide](https://docs.jans.io/head/CONTRIBUTING/).