Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feature: add persistence support for private_key_jwt client authentication #2449

Merged
merged 33 commits into from
Sep 26, 2023

Conversation

strehle
Copy link
Member

@strehle strehle commented Aug 22, 2023

More details in #2433 as this PR include #2433. -> because to have smaller review packages

Allow to setup jwks_uri and jwks, similar to OIDC proxy mode with tokenKeyUrl and tokenKey. The private_key_jwt metadata is stored in additional_information (could be switched to own column)

The setup can be done from REST and yaml.

BaseClientDetails from spring security oauth2 cannot be changed, therefore more to UaaClientDetails for client details load
@strehle strehle added this to the feature - private_key_jwt milestone Aug 22, 2023
@cf-gitbot
Copy link

We have created an issue in Pivotal Tracker to manage this:

https://www.pivotaltracker.com/story/show/185883453

The labels on this github issue will be updated when the story is started.

@strehle strehle force-pushed the feature/issue/2235/jwtTrustConfig branch from c7fd688 to 596feb0 Compare August 22, 2023 16:37
Allow to setup jwks_uri and jwks, similar to OIDC proxy mode with tokenKeyUrl and tokenKey.
The private_key_jwt metadata is stored in additional_information (could be switched to own column)

The setup can be done from REST and yaml.
@strehle strehle force-pushed the feature/issue/2235/jwtTrustConfig branch from 596feb0 to bf61c5d Compare August 23, 2023 15:34
@strehle strehle changed the title feature: add persistence support for private_key_jwt feature: add persistence support for private_key_jwt client authentication Aug 24, 2023
Even if UaaClientDetails is used the addClientDetails method can be used and therefore it does not make sense to have 2 add methods
@strehle strehle merged commit 77d5ea5 into develop Sep 26, 2023
20 checks passed
@strehle strehle deleted the feature/issue/2235/jwtTrustConfig branch September 26, 2023 14:43
strehle added a commit that referenced this pull request Sep 27, 2023
More details in #2449, in #2433 as this PR include #2433. -> because to have smaller review packages

Enable the validation of client_assertion as replacement for client_secret
Add private_key_jwt as client_auth_method into tokens.
strehle added a commit that referenced this pull request Oct 12, 2023
#2507)

* feature: add runtime support for private_key_jwt client authentication

More details in #2449, in #2433 as this PR include #2433. -> because to have smaller review packages

Enable the validation of client_assertion as replacement for client_secret
Add private_key_jwt as client_auth_method into tokens.

* review

* fix smells from sonar

https://sonarcloud.io/summary/new_code?id=cloudfoundry-identity-parent&pullRequest=2507
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
Development

Successfully merging this pull request may close these issues.

None yet

4 participants