{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":125518036,"defaultBranch":"main","name":"nginx-openid-connect","ownerLogin":"nginxinc","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2018-03-16T13:10:45.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/8629072?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1721842524.0","currentOid":""},"activityList":{"items":[{"before":"4f9da386488ff2a5111d40cd1c5954e318383e3b","after":"afa8f4c01cee5da509e74cdfcf837df088a70b13","ref":"refs/heads/main","pushedAt":"2024-08-14T03:48:21.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Clarify mandatory sync configuration for NGINXaaS OIDC integration (#99)","shortMessageHtmlLink":"Clarify mandatory sync configuration for NGINXaaS OIDC integration (#99)"}},{"before":"989790210f4ecaea60dcb6a7a49255d198bfb558","after":null,"ref":"refs/heads/add-client-secret-basic-support","pushedAt":"2024-07-24T17:35:24.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"}},{"before":"6ea7364b47b54ba4e4684106ca24944817f7f17b","after":"4f9da386488ff2a5111d40cd1c5954e318383e3b","ref":"refs/heads/main","pushedAt":"2024-07-24T17:35:13.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Added support for client_secret_basic as a client authentication method (#97)\n\n- Updated token exchange to use the Authorization header for client_secret_basic.\r\n- Refactored logic for generating POST request parameters for token retrieval and refresh.\r\n- Added \"oidc_client_auth_method\" variable to select client authentication method.","shortMessageHtmlLink":"Added support for client_secret_basic as a client authentication meth…"}},{"before":"36ed2d177b9bc283969edf7245c42f8ce70ef73c","after":"989790210f4ecaea60dcb6a7a49255d198bfb558","ref":"refs/heads/add-client-secret-basic-support","pushedAt":"2024-07-24T17:19:46.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Merge branch 'main' into add-client-secret-basic-support","shortMessageHtmlLink":"Merge branch 'main' into add-client-secret-basic-support"}},{"before":"8dad5806714830576b07968558a0896adfbb8036","after":"6ea7364b47b54ba4e4684106ca24944817f7f17b","ref":"refs/heads/main","pushedAt":"2024-07-02T16:36:03.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Add support for RP-initiated OIDC logout (#96)\n\nImplement support for RP-initiated logout in accordance with OpenID Connect RP-Initiated Logout 1.0.\r\nIntroduce \"oidc_end_session_endpoint\" variable to specify the \"end_session_endpoint\" URL.\r\n\r\nIf \"oidc_end_session_endpoint\" is not set or is empty, the default behavior of logging out only on the NGINX side is maintained. When set, the endpoint triggers the RP-initiated logout as specified in the specification.","shortMessageHtmlLink":"Add support for RP-initiated OIDC logout (#96)"}},{"before":"e70ec8d0c84aa6f3e4f30df82dac235555e74d08","after":"36ed2d177b9bc283969edf7245c42f8ce70ef73c","ref":"refs/heads/add-client-secret-basic-support","pushedAt":"2024-06-21T04:28:17.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Added support for client_secret_basic as a client authentication method\n\n- Updated token exchange to use the Authorization header for client_secret_basic.\n- Refactored logic for generating POST request parameters for token retrieval and refresh.\n- Added \"oidc_client_auth_method\" variable to select client authentication method.","shortMessageHtmlLink":"Added support for client_secret_basic as a client authentication method"}},{"before":"ab3afef05bddb7a5a286450105e98fa0eadfb2bc","after":"e70ec8d0c84aa6f3e4f30df82dac235555e74d08","ref":"refs/heads/add-client-secret-basic-support","pushedAt":"2024-06-21T03:57:16.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Added support for client_secret_basic in Token Endpoint Authentication Method","shortMessageHtmlLink":"Added support for client_secret_basic in Token Endpoint Authenticatio…"}},{"before":null,"after":"ab3afef05bddb7a5a286450105e98fa0eadfb2bc","ref":"refs/heads/add-client-secret-basic-support","pushedAt":"2024-06-18T15:15:32.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Added support for client_secret_basic in Token Endpoint Authentication Method","shortMessageHtmlLink":"Added support for client_secret_basic in Token Endpoint Authenticatio…"}},{"before":"bce5c2246ce083ba1e7ce213e0725e2ffe1ce1df","after":"8dad5806714830576b07968558a0896adfbb8036","ref":"refs/heads/main","pushedAt":"2024-06-06T06:06:40.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Replace diagram images with Mermaid","shortMessageHtmlLink":"Replace diagram images with Mermaid"}},{"before":"39334b6616690b652bad9fa5f0d3c72df8759ece","after":"bce5c2246ce083ba1e7ce213e0725e2ffe1ce1df","ref":"refs/heads/main","pushedAt":"2024-04-17T18:15:26.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Change default keyval state file location. (#90)\n\nPreviously, the keyval state file was configured to be stored in the \"conf.d\"\r\ndirectory. By default, the NGINX process does not have write access to this\r\ndirectory, necessitating users to either specify a different path or alter\r\nthe directory permissions.\r\n\r\nThe default path for the state file has been changed to \"/var/lib/nginx/state\".\r\nThis new location is more suitable for most Linux users and aligns with\r\nsecurity best practices, as only the NGINX user has read and write permissions\r\nby default.","shortMessageHtmlLink":"Change default keyval state file location. (#90)"}},{"before":"8da37d2ef6761c2f16a7c6788eb387785841e93a","after":"39334b6616690b652bad9fa5f0d3c72df8759ece","ref":"refs/heads/main","pushedAt":"2023-12-29T19:04:09.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Add URL encoding to auth_redir cookie value (#86)\n\nStoring a URI directly in the auth_redir cookie without encoding has led\r\nto issues where browsers misinterpret special characters, like semicolons,\r\nas part of the cookie delimiter. This behavior results in the truncation of\r\nthe URI at the special character, causing incomplete or incorrect redirection\r\nURLs after user authentication.","shortMessageHtmlLink":"Add URL encoding to auth_redir cookie value (#86)"}},{"before":null,"after":"8da37d2ef6761c2f16a7c6788eb387785841e93a","ref":"refs/heads/R31","pushedAt":"2023-12-05T04:54:44.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Updated deprecated responseBody (#81)","shortMessageHtmlLink":"Updated deprecated responseBody (#81)"}},{"before":"74948ce512e199ca6189fe75bbb2b52fcdbd0148","after":"8da37d2ef6761c2f16a7c6788eb387785841e93a","ref":"refs/heads/main","pushedAt":"2023-05-05T17:14:21.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Updated deprecated responseBody (#81)","shortMessageHtmlLink":"Updated deprecated responseBody (#81)"}},{"before":null,"after":"74948ce512e199ca6189fe75bbb2b52fcdbd0148","ref":"refs/heads/R29","pushedAt":"2023-05-02T15:42:52.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"route443","name":"Ivan Ovchinnikov","path":"/route443","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/33402471?s=80&v=4"},"commit":{"message":"Add access token support (#71)\n\n* Access token support","shortMessageHtmlLink":"Add access token support (#71)"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEmdGq0gA","startCursor":null,"endCursor":null}},"title":"Activity · nginxinc/nginx-openid-connect"}