Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

sync with 0.9.7 #3

Merged
merged 97 commits into from
Jul 20, 2022
Merged

sync with 0.9.7 #3

merged 97 commits into from
Jul 20, 2022

Conversation

mcouillard
Copy link
Owner

No description provided.

TheCrealm and others added 30 commits June 20, 2018 13:53
to prevent confusion about Access and ID Token usage.
Some providers require a scope when requesting a token refresh.

Uses the same process as requestResourceOwnerToken() due to the RFC requiring the scope to be the same for an access_token request and for a refresh token request
I ran into this issue when trying to set up a basic OAuth flow using
this library and Keycloak. The issue was introduced by ce97230 which
checks for PKCE support, the way it does this is to call the function
getCodeVerifier() which in turn calls getSessionKey() which returns a
specified key from _SESSION. This will fail when setting up a client
without PKCE because the key will not exist.

With this commit a sanity check is introduced which first checks if the
key exists in _SESSION before returning it, otherwise just returning
false. This should not affect existing library functionality.

Signed-off-by: Erik Sjöström <erikdsjostrom@gmail.com>
remove duplicate paragonie/random_compat dependency
azmeuk and others added 29 commits January 14, 2022 10:03
Replace error control operator "@" with isset()
Don't unset headers when using code challenge
fix: allow serializing OpenIDConnectClient
feat: allow passing custom headers to requestTokens()
Fix the following error: 

Fatal error: Can't use method return value in write context in (...)/src/OpenIDConnectClient.php on line 802
Use session_status() to check if session should be started (#306)
cleanup: unify formatting, using short array syntax, renaming non public things, adding comment
Implement RFC8693 Token Exchange Request
@mcouillard mcouillard merged commit e63d274 into mcouillard:master Jul 20, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet