Mojolicious-Plugin-OAuth2
view release on metacpan or search on metacpan
lib/Mojolicious/Plugin/OAuth2/Mock.pm view on Meta::CPAN
email => 'foo.bar@example.com',
iss => $c->url_for($self->provider->{issuer_url})->to_abs,
name => 'foo bar',
preferred_username => 'foo.bar@example.com',
sub => 'foo.bar'
};
require Mojo::JWT;
my $id_token = Mojo::JWT->new(
algorithm => 'RS256',
secret => $self->_rsa->get_private_key_string,
set_iat => 1,
claims => $claims,
header => {kid => 'TEST_SIGNING_KEY'}
);
return $c->render(
template => 'oauth2/mock/token',
format => 'json',
id_token => $id_token->expires(Mojo::JWT->now + 3600)->encode,
refresh_token => $c->param('refresh_token') // 'refresh-token',
lib/Mojolicious/Plugin/OAuth2/Mock.pm view on Meta::CPAN
"end_session_endpoint":"<%= $end_session_endpoint %>",
"id_token_signing_alg_values_supported":["RS256"],
"issuer":"<%= $issuer %>",
"jwks_uri":"<%= $jwks_uri %>",
"request_uri_parameter_supported":0,
"response_modes_supported":["query","fragment","form_post"],
"response_types_supported":["code","id_token","code id_token","id_token token"],
"scopes_supported":["openid","profile","email","offline_access"],
"subject_types_supported":["pairwise"],
"token_endpoint":"<%= $token_endpoint %>",
"token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"]
}
@@ oauth2/mock/keys.json.ep
{
"keys":[{
"e":"<%= $e %>",
"issuer":"<%= $issuer %>",
"kid":"TEST_SIGNING_KEY",
"kty":"RSA",
"n":"<%= $n %>",
"use":"sig",
( run in 0.219 second using v1.01-cache-2.11-cpan-4d50c553e7e )