Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Validate prompt values specified in authorization requests and update the configuration endpoint to return "prompt_values_supported" #2197

Merged
merged 1 commit into from
Oct 4, 2024

Conversation

kevinchalet
Copy link
Member

Fixes #2185.

This PR fully implements the https://openid.net/specs/openid-connect-prompt-create-1_0.html specification published in 2022.

The OpenIddict server allows using the standard none, login, consent and select_account by default (required by the core OIDC specification), but additional values, like the new create value, can be added using the new options.RegisterPromptValues(...) API.

Note: as part of this PR, I decided to rename the OpenIddictConstants.Prompts class to OpenIddictConstants.PromptValues to match the name used in that specification. We'll need to mention that in the 5.x -> 6.x migration documentation 😃

… the configuration endpoint to return "prompt_values_supported"
@kevinchalet kevinchalet added this to the 6.0.0-preview1 milestone Oct 4, 2024
@kevinchalet kevinchalet self-assigned this Oct 4, 2024
@kevinchalet kevinchalet merged commit e1f729b into openiddict:dev Oct 4, 2024
6 checks passed
@kevinchalet kevinchalet deleted the prompt_values branch October 4, 2024 17:37
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Support for user registration - prompt=create
1 participant