diff --git a/api/oi_config.go b/api/oi_config.go index 2e600577d..c7f9307b2 100644 --- a/api/oi_config.go +++ b/api/oi_config.go @@ -40,7 +40,7 @@ func GetOpenIDConfig(c *gin.Context) { config := types.OpenIDConfig{ Issuer: fmt.Sprintf("%s/_services/token", m.Vela.Address), JWKSAddress: fmt.Sprintf("%s/%s", m.Vela.Address, "_services/token/.well-known/jwks"), - SupportedClaims: []string{ + ClaimsSupported: []string{ "sub", "exp", "iat", @@ -59,9 +59,15 @@ func GetOpenIDConfig(c *gin.Context) { "sha", "ref", }, + ResponseTypesSupported: []string{ + "id_token", + }, Algorithms: []string{ jwt.SigningMethodRS256.Name, }, + SubjectTypesSupported: []string{ + "public", + }, } c.JSON(http.StatusOK, config) diff --git a/api/types/oidc.go b/api/types/oidc.go index 50b106fb0..e472c3a42 100644 --- a/api/types/oidc.go +++ b/api/types/oidc.go @@ -11,10 +11,12 @@ import ( // // swagger:model OpenIDConfig type OpenIDConfig struct { - Issuer string `json:"issuer"` - JWKSAddress string `json:"jwks_uri"` - SupportedClaims []string `json:"supported_claims"` - Algorithms []string `json:"id_token_signing_alg_values_supported"` + Issuer string `json:"issuer"` + JWKSAddress string `json:"jwks_uri"` + ClaimsSupported []string `json:"claims_supported"` + Algorithms []string `json:"id_token_signing_alg_values_supported"` + ResponseTypesSupported []string `json:"response_types_supported"` + SubjectTypesSupported []string `json:"subject_types_supported"` } // OpenIDClaims struct is an extension of the JWT standard claims. It