Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

AuthorizationCodeGrant with PKCE should be optional #114

Open
czepiec opened this issue May 28, 2021 · 3 comments
Open

AuthorizationCodeGrant with PKCE should be optional #114

czepiec opened this issue May 28, 2021 · 3 comments

Comments

@czepiec
Copy link

czepiec commented May 28, 2021

I think adding code_challenge and code_challenge_method to the URL query should be optionally disabled. Authorization Code Grant with PKCE is recommended so that it can be enabled by default, but the flow without the PKCE is a valid OAuth2 standard.

This comes in handy if you only want to get the authorization code and send it to your APIs, which continue the OAuth2 flow (use as a web application).

@amsgo
Copy link

amsgo commented Jun 3, 2021

I would like to second on this request. I am currently working with an API that does not properly support PKCE, so I had to create my own fork of the package to make it work. I would be handy, if I could just have an optional boolean parameter to disable PKCE when constructing my AuthorizationCodeGrant.

@khal-it
Copy link

khal-it commented Jun 8, 2021

Agree! Had the same problem with Salesforce...

@JGM-edu
Copy link

JGM-edu commented May 28, 2024

I had the same issue as amsgo and khal-it with splits.io. I've opened a PR for it, here's hoping. #175

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

4 participants