oidc-client: OpenID Connect 1.0 library for RP

This is a package candidate release! Here you can preview how this package release will appear once published to the main package index (which can be accomplished via the 'maintain' link below). Please note that once a package has been published to the main package index it cannot be undone! Please consult the package uploading documentation for more information.

[maintain] [Publish]

This package supports implementing of an OpenID Connect 1.0 Relying Party.

Examples: https://github.com/krdlab/haskell-oidc-client/tree/master/examples


[Skip to Readme]

Properties

Versions 0.1.0.0, 0.1.0.1, 0.2.0.0, 0.3.0.0, 0.3.0.1, 0.4.0.0, 0.4.0.1, 0.5.0.0, 0.5.0.0, 0.5.1.0, 0.6.0.0, 0.6.1.0, 0.7.0.0, 0.7.0.1, 0.8.0.0
Change log CHANGELOG.md
Dependencies aeson (>=0.10), attoparsec (>=0.12), base (>=4.7 && <5), base64-bytestring, blaze-html, bytestring (>=0.10 && <0.11), containers, cprng-aes, crypto-random, cryptonite, exceptions, http-client, http-client-tls, http-types, jose-jwt (>=0.7), mtl, network, network-uri, oidc-client, scientific, scotty, scotty-cookie, text (>=1.2 && <1.3), time, tls (>=1.3.2), transformers, wai-extra [details]
License MIT
Copyright (c) 2015 Sho Kuroda
Author Sho Kuroda
Maintainer Sho Kuroda <krdlab@gmail.com>
Category Web
Home page https://github.com/krdlab/haskell-oidc-client
Source repo head: git clone git://github.com/krdlab/haskell-oidc-client.git
Uploaded by ShoKuroda at 2020-01-25T09:05:34Z

Modules

[Index] [Quick Jump]

Flags

Automatic Flags
NameDescriptionDefault
network-uriEnabled
build-examplesDisabled

Use -f <flag> to enable a flag, or -f -<flag> to disable that flag. More info

Downloads

Maintainer's Corner

Package maintainers

For package maintainers and hackage trustees


Readme for oidc-client-0.5.0.0

[back to package description]

OpenID Connect 1.0 library for Relying Party

Circle CI

This package supports implementing of an OpenID Connect 1.0 Relying Party. It's written in Haskell.

This package uses jose-jwt package for decoding a received tokens.

Usage

$ cabal update
$ cabal install oidc-client

The documentation is available in Hackage.

Run example

examples/scotty is a runnable code. If you try to run it, execute commands as follows:

$ stack build --flag oidc-client:build-examples

and then

$ export OPENID_CLIENT_BASE_URL="http://localhost:3000"
$ export OPENID_CLIENT_ID="Your client ID"
$ export OPENID_CLIENT_SECRET="Your client secret"
$ stack exec scotty-example

You can access to http://localhost:3000/login.