Running an Identity Provider is not an easy task. If you plan to maintain one yourself, you MUST:
FULLY understand:
- RFC 7231 - Response Status Codes
- OpenID Connect Core 1.0 - TLS Requirements
- RFC 6749 - Ensuring Endpoint Authenticity
- How to debug a REST API
- How to debug PHP code
- You SHOULD NOT be using plain OAuth 2.0
Have at least a very good understanding of:
- OpenID Connect Core 1.0
- OpenID Connect Discovery 1.0
- OpenID Connect Dynamic Client Registration 1.0
- RFC 6749
To perform customizations you MUST have a good understanding of:
If you fail to comply with the aforementioned requirements you and your users are very likely going to get hurt
- php5-curl
- php5-intl
- php5-mysql or php5-pgsql or your preferred driver
- php5-memcache (you can use php5-memcached instead, just remember to change the
Memcache
classes toMemcached
)
- php timezone (example:
date.timezone = America/Sao_Paulo
) - write permission to
app/cache
,app/logs
andweb/uploads
- Sobre o Login Cidadão
- Instalação
- Configuração
- Gerenciamento da Instalação
- Uso do Login Cidadão
Você pode utilizar o visualizador em doc/index.html
para exibir a documentação com uma formatação amigável
em um browser iniciando um servidor built-in do PHP com o seguinte comando:
composer lc-docs <porta desejada>