Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add DPoP support to our AddLocalApi access token validation #1338

Merged
merged 10 commits into from
Jul 19, 2023

Conversation

brockallen
Copy link
Member

This PR attempts to preserve the existing handler and options and simply layers on the option to use DPoP.

Closes: #1261

@brockallen brockallen added this to the 7.0 milestone Jun 20, 2023
@brockallen brockallen added enhancement New feature or request breaking_change labels Jun 20, 2023
@brockallen
Copy link
Member Author

brockallen commented Jun 20, 2023

This does add some small breaking changes: The DPoP validation context used to have the Client and now instead that has been removed in favor of just properties with the expiration validation mode and clock skew properties. Also, the HTTP method and URL have been added to the context, whereas previously the validator assumed they were POST and the token endpoint.

Given that DPoP is still a fairly new feature and I don't expect many people to have overridden our validator, I don't anticipate this really affecting customers.

@brockallen brockallen marked this pull request as ready for review June 20, 2023 17:41
@brockallen brockallen merged commit 9e7ea0b into main Jul 19, 2023
5 checks passed
@brockallen brockallen deleted the brock/local-api-with-dpop branch July 19, 2023 16:11
@josephdecock josephdecock mentioned this pull request Jul 30, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Add DPoP support for AddLocalApi()
2 participants