Skip to content

Commit

Permalink
chore: added commented part from AgID
Browse files Browse the repository at this point in the history
  • Loading branch information
fmarino-ipzs committed Oct 10, 2023
1 parent f838a75 commit 71377c2
Show file tree
Hide file tree
Showing 10 changed files with 28 additions and 14 deletions.
10 changes: 5 additions & 5 deletions docs/common/common_examples.rst
Original file line number Diff line number Diff line change
Expand Up @@ -516,7 +516,7 @@ Where the $JWT payload is:
EN 2. Entity Statement Request
++++++++++++++++++++++++++++++

.. code-block:: http
.. code-block::
GET /fetch?sub=https://rp.example.it/
HTTP/1.1
Expand Down Expand Up @@ -589,7 +589,7 @@ EN 2.1 Entity Statement Response
EN 3. Entity List Request
+++++++++++++++++++++++++

.. code-block:: http
.. code-block::
GET /list?entity_type=openid_provider
HTTP/1.1
Expand All @@ -602,7 +602,7 @@ EN 3. Entity List Request
EN 3.1. Entity List Response
++++++++++++++++++++++++++++

.. code-block:: http
.. code-block::
HTTP/1.1 200 OK
Last-Modified: Wed, 22 Jul 2018 19:15:56 GMT
Expand All @@ -615,7 +615,7 @@ EN 3.1. Entity List Response
EN 4. Resolve Entity Statement Endpoint Request
+++++++++++++++++++++++++++++++++++++++++++++++

.. code-block:: http
.. code-block::
GET /resolve/?sub=https://openid.provider.it/&anchor=https://registry.agid.gov.it/
HTTP/1.1
Expand Down Expand Up @@ -722,7 +722,7 @@ EN 6. Authorization Request

**Example (HTTP request):**

.. code-block:: http
.. code-block::
GET /auth?client_id=https://rp.spid.agid.gov.it&
response_type=code&scope=openid& code_challenge=qWJlMe0xdbXrKxTm72EpH659bUxAxw80&
Expand Down
2 changes: 1 addition & 1 deletion docs/en/authorization_endpoint.rst
Original file line number Diff line number Diff line change
Expand Up @@ -234,7 +234,7 @@ If the authentication is successful the OpenID Provider (OP) redirects the user

Authorization Response example:

.. code-block:: http
.. code-block::
http://rp-test.it/oidc/rp/callback/?code=a032faf23d986353019ff8eda96cadce2ea1c368f04bf4c5e1759d559dda1c08056c7c4d4e8058cb002a0c8fa9a920272350aa102548523a8aff4ccdb44cb3fa&state=2Ujz3tbBHWQEL4XPFSJ5ANSjkhd7IlfC&iss=http%3A%2F%2Fop-test%2Foidc%2Fop%2F
Expand Down
2 changes: 2 additions & 0 deletions docs/en/introspection_endpoint.rst
Original file line number Diff line number Diff line change
@@ -1,5 +1,7 @@
.. include:: ../common/common_definitions.rst

.. _introspection_endpoint:

Introspection Endpoint
----------------------

Expand Down
2 changes: 1 addition & 1 deletion docs/en/metadata_aa.rst
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ Attribute Authority Metadata
An AA MUST publish in its EC a *federation_entity* Metadata and an *oauth_resource* Metadata, if the resources are protected it MUST also publish an *oauth_authorization_server* Metadata.


.. code-block:: json
.. code-block::
{
"metadata":{
Expand Down
8 changes: 7 additions & 1 deletion docs/en/metadata_oidc_op.rst
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ OpenID Connect Provider Metadata (OP)
An OP MUST publish in its EC a Metadata of type *federation_entity* and a Metadata of type *openid_provider*, as
reported in the following example:

.. code-block:: json
.. code-block::
{
"metadata":{
Expand Down Expand Up @@ -159,6 +159,12 @@ The EC of an OP MUST configure a metadata of type **"openid_provider"**, that MU
- See `OIDC-FED`_ Section 4.2. See signature :ref:`supported_algs`.
- |spid-icon| |cieid-icon|

.. * - **request_object_encryption_alg_values_supported**
.. - Until otherwise indicated by AgID, this MUST NOT be included.
.. - |spid-icon|
.. * - **request_object_encryption_enc_values_supported**
.. - Until otherwise indicated by AgID, this MUST NOT be included.
.. - |spid-icon|
.. warning::
The OP Metadata of type **"openid_provider"** exposes the claim **jwks** as regulated by OID-FED instead of
Expand Down
2 changes: 1 addition & 1 deletion docs/en/metadata_oidc_rp.rst
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ OpenID Connect Relying Party Metadata (RP)

An RP MUST publish in its EC a Metadata of type *federation_entity* and a Metadata of type *openid_relying_party*, as reported in the following example:

.. code-block:: json
.. code-block::
{
"metadata":{
Expand Down
2 changes: 1 addition & 1 deletion docs/en/metadata_oidc_ta_sa.rst
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ Trust Anchor (TA) and Intermediate (SA) Metadata

A TA and a SA MUST publish in the EC a Metadata of type *federation_entity*, as reported in the following example:

.. code-block:: json
.. code-block::
{
"metadata":{
Expand Down
4 changes: 2 additions & 2 deletions docs/en/token_endpoint.rst
Original file line number Diff line number Diff line change
Expand Up @@ -174,7 +174,7 @@ UserInfo endpoint to get user attributes.

**Access Token header and payload example:**

.. code-block:: json
.. code-block::
{
"alg": "RS256",
Expand Down Expand Up @@ -246,7 +246,7 @@ The claims available in the *ID Token* are given below.

**Example of header and payload of an ID Token:**

.. code-block:: json
.. code-block::
{
Expand Down
2 changes: 1 addition & 1 deletion docs/en/userinfo_endpoint.rst
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@ Request
The UserInfo Endpoint MUST support the method HTTP GET and HTTP POST :rfc:`2616` and MUST accept and validate the Access Token sent in the Authorization field of the Header, whose type is Bearer :rfc:`6750`.


.. code-block:: http
.. code-block::
GET https://op.spid.agid.gov.it/userinfo
Authorization: Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6ImRCNjdnTDdja ...
Expand Down
8 changes: 7 additions & 1 deletion docs/it/metadata_oidc_op.rst
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ OpenID Connect Provider Metadata (OP)

Un OP DEVE pubblicare all'interno del suo EC un Metadata da *federation_entity* e uno da *openid_provider* come riportato nel seguente esempio:

.. code-block:: json
.. code-block::
{
"metadata":{
Expand Down Expand Up @@ -159,6 +159,12 @@ L'EC di un OP DEVE configurare un metadata di tipo **"openid_provider"** DEVE co
- Vedi `OIDC-FED`_ Section 4.2. Vedi signature :ref:`supported_algs`.
- |spid-icon| |cieid-icon|

.. * - **request_object_encryption_alg_values_supported**
.. - Fino a diversa indicazione di AgID, non deve essere incluso.
.. - |spid-icon|
.. * - **request_object_encryption_enc_values_supported**
.. - Fino a diversa indicazione di AgID, non deve essere incluso.
.. - |spid-icon|
.. warning::
Il Metadata **"openid_provider"** DEVE adottare il parametro **jwks** o **signed_jwks_uri** come normato da OID-FED invece del parametro **jwks_uri** come richiesto in `OpenID.Discovery#OP_Metadata`_.
Expand Down

0 comments on commit 71377c2

Please sign in to comment.