Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat(jans-auth-server): Include org_id in the response for DCR #5787

Closed
maduvena opened this issue Aug 4, 2023 · 1 comment · Fixed by #6095
Closed

feat(jans-auth-server): Include org_id in the response for DCR #5787

maduvena opened this issue Aug 4, 2023 · 1 comment · Fixed by #6095
Assignees
Labels
comp-jans-auth-server Component affected by issue or PR kind-bug Issue or PR is a bug in existing functionality kind-feature Issue or PR is a new feature request
Milestone

Comments

@maduvena
Copy link
Contributor

maduvena commented Aug 4, 2023

The response after client creation is missing org_id. It is missing only in the response, it reflects correctly in database.
Can it please be included. It is useful in Agama projects where the SSA issued contains org_id

Current response HTTP 201 is :

{
  "allow_spontaneous_scopes": false,
  "application_type": "web",
  "rpt_as_jwt": false,
  "registration_client_uri": "https://account-dev.gluu.cloud/jans-auth/restv1/register?client_id=54d44b2b-edb0-4a81-ac72-8a948ce3cde7",
  "tls_client_auth_subject_dn": "",
  "run_introspection_script_before_jwt_creation": false,
  "registration_access_token": "56509aba-26c9-4832-b46e-a36fbb45d619",
  "client_id": "54d44b2b-edb0-4a81-ac72-8a948ce3cde7",
  "token_endpoint_auth_method": "client_secret_basic",
  "software_id": "passwurd-api",
  "software_statement": "eyJraWQiOiJzc2FfZDVhZmI3ZjItZjY0NS00NmI4LThlNmEtNjYyMTUzMjViODI1X3NpZ19yczI1NiIsInR5cCI6Imp3dCIsImFsZyI6IlJTMjU2In0.eyJzb2Z0d2FyZV9pZCI6InBhc3N3dXJkLWFwaSIsImdyYW50X3R5cGVzIjpbImNsaWVudF9jcmVkZW50aWFscyJdLCJvcmdfaWQiOiJnaXRodWI6bWFkdXZlbmEiLCJpc3MiOiJodHRwczovL2FjY291bnQtZGV2LmdsdXUuY2xvdWQiLCJzb2Z0d2FyZV9yb2xlcyI6WyJwYXNzd3VyZCIsInN1cGVyZ2x1dSIsImxpY2Vuc2UiLCJhZ2FtYV9kZXBsb3kiXSwiZXhwIjoxNjkzNTAwNTgxLCJpYXQiOjE2ODc1MzkwNjEsImp0aSI6IjU0NjQ1NzFiLTkxMWMtNDc5NS1iNzliLTc1ZTA0MzNkZGU4NSJ9.qJxrCCiyQTvxLsTdyUfxaXXwAABvz6YA4kkANRcSvgMYKVf_831ojoPYo1D4VKSY0_G1dQzibTT_fF8Ib4kbGE_-xdprVMcWHfa4HAzdDp_8djV0QJAM4g4DU5SSkQV_d0tJYjU4f3TX-tUxzo1ao1uOSoA9JhOI1l_XuoEHR_anp4fjbHHOxAaQnJvapqNKMONAiPBhf_vN408hQvsqRlje7WHeEXHRitdTjGW-Bhc-6iE0GsTy2KUWupty7-HRZoHKvXgyal0pa0oQ6rt5Hzr2jB6jc1J5RpOQu6teglcJXpQMVSTWSVn7-_eaLZyqKDmNet7E8u3lEj1BfBZQ0g",
  "scope": "https://api.gluu.org/auth/scopes/scan.passwurd https://api.gluu.org/auth/scopes/scan.supergluu https://jans.io/oauth/jans-auth-server/config/adminui/license.readonly",
  "client_secret": "334ac25a-3b0d-4530-a066-12b8446f7fda",
  "client_id_issued_at": 1691151082,
  "backchannel_logout_uri": [],
  "backchannel_logout_session_required": false,
  "client_name": "account-dev.gluu.cloud",
  "par_lifetime": 600,
  "spontaneous_scopes": [],
  "id_token_signed_response_alg": "RS256",
  "access_token_as_jwt": true,
  "grant_types": [
    "client_credentials"
  ],
  "subject_type": "pairwise",
  "additional_token_endpoint_auth_methods": [],
  "keep_client_authorization_after_expiration": false,
  "require_par": false,
  "redirect_uris": [
    "https://account-dev.gluu.cloud/.well-known/openid-configuration"
  ],
  "redirect_uris_regex": "",
  "additional_audience": [],
  "frontchannel_logout_session_required": false,
  "client_secret_expires_at": 1691755882,
  "access_token_signing_alg": "RS256",
  "response_types": [
    "code"
  ]
}
@mo-auto mo-auto added comp-jans-auth-server Component affected by issue or PR kind-bug Issue or PR is a bug in existing functionality labels Aug 4, 2023
@yuriyz
Copy link
Contributor

yuriyz commented Aug 4, 2023

Yes, it can be added to standard response. Between, you can add org_id to response also via ClientRegistrationType custom script, see modifyPostResponse which allow to modify response if needed.

@yuriyz yuriyz assigned yuriyz and unassigned moabu Aug 4, 2023
@yuriyz yuriyz added this to the 1.0.18 milestone Aug 4, 2023
@yuriyz yuriyz changed the title fix(jans-auth-server): Include org_id in the response for DCR feat(jans-auth-server): Include org_id in the response for DCR Sep 21, 2023
yuriyz added a commit that referenced this issue Sep 21, 2023
Signed-off-by: YuriyZ <yzabrovarniy@gmail.com>
@mo-auto mo-auto added the kind-feature Issue or PR is a new feature request label Sep 21, 2023
yuriyz added a commit that referenced this issue Sep 21, 2023
…6095)

* feat(jans-auth-server): included org_id in the response of DCR #5787

Signed-off-by: YuriyZ <yzabrovarniy@gmail.com>

* minor

Signed-off-by: YuriyZ <yzabrovarniy@gmail.com>

* updated swagger with org_id

Signed-off-by: YuriyZ <yzabrovarniy@gmail.com>

---------

Signed-off-by: YuriyZ <yzabrovarniy@gmail.com>
devrimyatar pushed a commit that referenced this issue Dec 30, 2023
…6095)

* feat(jans-auth-server): included org_id in the response of DCR #5787

Signed-off-by: YuriyZ <yzabrovarniy@gmail.com>

* minor

Signed-off-by: YuriyZ <yzabrovarniy@gmail.com>

* updated swagger with org_id

Signed-off-by: YuriyZ <yzabrovarniy@gmail.com>

---------

Signed-off-by: YuriyZ <yzabrovarniy@gmail.com>
Signed-off-by: Mustafa Baser <mbaser@mail.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
comp-jans-auth-server Component affected by issue or PR kind-bug Issue or PR is a bug in existing functionality kind-feature Issue or PR is a new feature request
Projects
None yet
Development

Successfully merging a pull request may close this issue.

4 participants