diff --git a/openid-data-classes/src/commonMain/kotlin/at/asitplus/openid/OpenIdConstants.kt b/openid-data-classes/src/commonMain/kotlin/at/asitplus/openid/OpenIdConstants.kt index 4becbd77..a0f9ce73 100644 --- a/openid-data-classes/src/commonMain/kotlin/at/asitplus/openid/OpenIdConstants.kt +++ b/openid-data-classes/src/commonMain/kotlin/at/asitplus/openid/OpenIdConstants.kt @@ -35,6 +35,8 @@ object OpenIdConstants { const val PATH_WELL_KNOWN_CREDENTIAL_ISSUER = "/.well-known/openid-credential-issuer" + const val PATH_WELL_KNOWN_OPENID_CONFIGURATION = "/.well-known/openid-configuration" + const val SCOPE_OPENID = "openid" const val SCOPE_PROFILE = "profile" diff --git a/vck-openid/src/commonMain/kotlin/at/asitplus/wallet/lib/oauth2/SimpleAuthorizationService.kt b/vck-openid/src/commonMain/kotlin/at/asitplus/wallet/lib/oauth2/SimpleAuthorizationService.kt index 979cf7b6..2d0ddb9d 100644 --- a/vck-openid/src/commonMain/kotlin/at/asitplus/wallet/lib/oauth2/SimpleAuthorizationService.kt +++ b/vck-openid/src/commonMain/kotlin/at/asitplus/wallet/lib/oauth2/SimpleAuthorizationService.kt @@ -3,10 +3,10 @@ package at.asitplus.wallet.lib.oauth2 import at.asitplus.KmmResult import at.asitplus.catching import at.asitplus.openid.* +import at.asitplus.openid.OpenIdConstants.Errors import at.asitplus.signum.indispensable.io.Base64UrlStrict import at.asitplus.wallet.lib.iso.sha256 import at.asitplus.wallet.lib.oidc.AuthenticationResponseResult -import at.asitplus.openid.OpenIdConstants.Errors import at.asitplus.wallet.lib.oidvci.* import io.github.aakira.napier.Napier import io.ktor.http.* @@ -61,7 +61,8 @@ class SimpleAuthorizationService( override val supportsClientNonce: Boolean = true /** - * Serve this result JSON-serialized under `/.well-known/openid-configuration` + * Serve this result JSON-serialized under `/.well-known/openid-configuration`, + * see [OpenIdConstants.PATH_WELL_KNOWN_OPENID_CONFIGURATION] */ val metadata: OAuth2AuthorizationServerMetadata by lazy { OAuth2AuthorizationServerMetadata(