All work
- Add attributeRecipientGroupID to profile config(s)JOIDC-239Henri Mikkonen
- AdministrativeLogoutConfiguration for OIDCJOIDC-235Henri Mikkonen
- Protocol trace log only display first parameter valueJOIDC-232Resolved issue: JOIDC-232Henri Mikkonen
- Multiple resource parameters cause MessageDecodingExceptionJOIDC-231Resolved issue: JOIDC-231Henri Mikkonen
- Add flag to block additional audiences from initial access tokenJOIDC-230Resolved issue: JOIDC-230Henri Mikkonen
- Provide method for strict scope validationJOIDC-229Resolved issue: JOIDC-229Henri Mikkonen
- Provide method to customise response message contentsJOIDC-211Resolved issue: JOIDC-211Henri Mikkonen
- Refactor support for non-URI resource indicators for Nimbus v11JOIDC-210Resolved issue: JOIDC-210Henri Mikkonen
- Provide method to avoid Nimbus message parsing restrictionsJOIDC-206Resolved issue: JOIDC-206Henri Mikkonen
- Support for OAuth2 Attestation-Based Client AuthenticationJOIDC-204Henri Mikkonen
- Support for OAuth 2.0 Demonstrating Proof of Possession (DPoP)JOIDC-201Resolved issue: JOIDC-201Henri Mikkonen
- Enhance metadata and unregistered client policy config optionsJOIDC-196Resolved issue: JOIDC-196Henri Mikkonen
- Support additional refresh token typesJOIDC-186Resolved issue: JOIDC-186Henri Mikkonen
- Allow redirection URI validation via custom functionJOIDC-178Resolved issue: JOIDC-178Henri Mikkonen
- Support unregistered client policies in userinfo/token/introspection/revocationJOIDC-171Resolved issue: JOIDC-171Henri Mikkonen
- Improve authorization_code replay revocation lifetimeJOIDC-154Resolved issue: JOIDC-154Henri Mikkonen
- Attribute recipient grouping ID is not set in the token and userinfo flowsJOIDC-153Resolved issue: JOIDC-153Henri Mikkonen
- Implement maximum refresh time and/or maximum refresh uses.JOIDC-152Resolved issue: JOIDC-152Henri Mikkonen
- Improve configuration for the refresh token issuanceJOIDC-150Resolved issue: JOIDC-150Henri Mikkonen
- Configurability of ID Token issuance via Refresh TokensJOIDC-149Resolved issue: JOIDC-149Henri Mikkonen
- Possible race condition when validating client secret against the RP metadataJOIDC-146Resolved issue: JOIDC-146Henri Mikkonen
- Improve token audience handling with JWT authenticationJOIDC-144Resolved issue: JOIDC-144Henri Mikkonen
- Add property for defining c14n flows for the OAuth2Client flowJOIDC-139Resolved issue: JOIDC-139Henri Mikkonen
- Allow customization for mappedErrors of OP flowsJOIDC-133Resolved issue: JOIDC-133Henri Mikkonen
- Logging of missing relying party ID is confusingJOIDC-131Resolved issue: JOIDC-131Scott Cantor
- Include sid claim in id_tokenJOIDC-127Resolved issue: JOIDC-127Henri Mikkonen
- refresh_token & audienceJOIDC-124Resolved issue: JOIDC-124Henri Mikkonen
- Take clock skew into account in revocation lifetimesJOIDC-117Resolved issue: JOIDC-117Henri Mikkonen
- Permit token without redirect_uri when client has registered only one redirect_uriJOIDC-116Resolved issue: JOIDC-116Henri Mikkonen
- Support manipulating claims encoded inside authz code and tokensJOIDC-111Resolved issue: JOIDC-111Henri Mikkonen
- IDTokenLifetime property misspelled in metadata-backed wiringJOIDC-107Resolved issue: JOIDC-107Scott Cantor
- Support to manipulate claims within the ID_TokenJOIDC-104Resolved issue: JOIDC-104Henri Mikkonen
- Token rotation: revocation floodingJOIDC-103Henri Mikkonen
- OIDC Access token using RFC 9068 "JSON Web Token (JWT) Profile for OAuth 2.0 Access Tokens" on Authorization Code Flow with PKCEJOIDC-98Resolved issue: JOIDC-98
- Still unable to request a claim to be placed in the ID_tokenJOIDC-96Resolved issue: JOIDC-96Henri Mikkonen
- Windows compatibility in spring inportJOIDC-93Resolved issue: JOIDC-93
- Support for refresh token rotationJOIDC-92Resolved issue: JOIDC-92Henri Mikkonen
- Public clients are not able to access the token endpointJOIDC-91Resolved issue: JOIDC-91Henri Mikkonen
- Inbound and outbound interceptor flows are not wired to the OIDC flowsJOIDC-89Resolved issue: JOIDC-89Henri Mikkonen
- Profile config flag refreshTokensEnabled not honored by the token flowJOIDC-81Resolved issue: JOIDC-81Henri Mikkonen
- Support resource owner password grantJOIDC-77Henri Mikkonen
- Lack of openid scope in metadata doesn't prevent id_token issuanceJOIDC-71Resolved issue: JOIDC-71Henri Mikkonen
- Scope handling changes to accomodate client_credentials grantJOIDC-70Resolved issue: JOIDC-70Scott Cantor
- Mutual TLS client authenticationJOIDC-66Henri Mikkonen
- Profile config for bypassing attribute resolution not honoredJOIDC-62Resolved issue: JOIDC-62Scott Cantor
- Support for client_credentials grantJOIDC-11Resolved issue: JOIDC-11Scott Cantor
- Support JWT access tokens for code or implicit grantsJOIDC-7Resolved issue: JOIDC-7Henri Mikkonen
- Release policy for OAuth2 scope values based on IdPAttributesJOIDC-6Resolved issue: JOIDC-6Henri Mikkonen
48 of 48