Page Index - OpenIDC/mod_auth_openidc GitHub Wiki
48 page(s) in this GitHub Wiki:
- Home
- Frequently Asked Questions
- 1. How do I configure mod_auth_openidc?
- 2. After authentication with my Provider there's an error on return.
- 3. What about sessions, timeouts and caching?
- 4. How can I use the Access Token and Refresh Tokens?
- 5. How can I get more claims from the OpenID Connect Provider?
- 6. Why don't I see any HTTP headers being set in my browser?
- 7. Will mod_auth_openidc work when combined with Apache Proxy modules (mod_proxy_*)?
- 8. How do I run mod_auth_openidc behind a (reverse) proxy?
- 9. How do I logout users?
- 10. Can you show me a simple application?
- 11. Where can I get binary packages?
- 12. How can I customize the IDP Discovery (or: initial login) page?
- 13. How can I add custom parameters to the authorization request?
- 14. Does mod_auth_openidc provide migration of Google's OpenID 2.0 identifiers to OpenID Connect?
- 15. Does mod_auth_openidc implement OpenID Connect Session Management?
- 16. What does a minimal Apache configuration file look like?
- 17. Restricted web server environments
- 18. How do the state and session cookies work?
- 19. How do I customize the user-facing error pages?
- 20. Why is my ticket closed as invalid?
- 21. How can I identify mod_auth_openidc?
- Access Tokens and Refresh Tokens
- Authorization
- Caching
- Cookies
- Curity Identity Server
- Flow Chart
- GitLab OAuth2
- Globus
- Gluu Server
- Keycloak
- Known Limitations
- LemonLDAP::NG
- Microsoft Entra ID (Azure AD)
- Multiple Providers
- OAuth 2.0 Resource Server
- Observability
- OpenID Connect Session Management
- SAP Customer Data Cloud (aka Gigya)
- Session Management Settings
- Sessions and Timeouts
- Sign in with Apple
- Single Page Applications
- Step up Authentication
- Use Cases
- Useful Links