Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: implement RFC 8628 - Device authorization grant #285

Merged
merged 14 commits into from
Mar 1, 2023

Conversation

muhlemmer
Copy link
Collaborator

@muhlemmer muhlemmer commented Feb 22, 2023

closes #264

@muhlemmer muhlemmer changed the base branch from concrete-claims-type to next February 23, 2023 13:36
@muhlemmer

This comment was marked as outdated.

@muhlemmer muhlemmer linked an issue Feb 23, 2023 that may be closed by this pull request
5 tasks
@codecov
Copy link

codecov bot commented Feb 24, 2023

Codecov Report

❗ No coverage uploaded for pull request base (next@8e29879). Click here to learn what that means.
The diff coverage is n/a.

@@           Coverage Diff           @@
##             next     #285   +/-   ##
=======================================
  Coverage        ?   41.82%           
=======================================
  Files           ?       83           
  Lines           ?     7240           
  Branches        ?        0           
=======================================
  Hits            ?     3028           
  Misses          ?     3913           
  Partials        ?      299           

Help us with your feedback. Take ten seconds to tell us how you rate us. Have a feature suggestion? Share it here.

reuse the client authentication code for device authorization
and introspection.
@muhlemmer
Copy link
Collaborator Author

muhlemmer commented Feb 24, 2023

@livio-a the latest commit includes client authentication for the device endpoint. I've extracted the logic from introspection and made it reusable and tested.

TODO as of now:

  • implement the "code" request param as discussed
  • more Unit tests
  • Examples

First verify if the client is authenticated.
Then the state of the device authorization.
If all is good, we take the Client from Storage.
pkg/op/client.go Outdated Show resolved Hide resolved
pkg/op/client_test.go Outdated Show resolved Hide resolved
pkg/op/device.go Outdated Show resolved Hide resolved
pkg/op/device.go Outdated Show resolved Hide resolved
pkg/op/device.go Outdated Show resolved Hide resolved
pkg/op/device.go Outdated Show resolved Hide resolved
pkg/op/device.go Outdated Show resolved Hide resolved
pkg/op/device.go Outdated Show resolved Hide resolved
pkg/op/device_test.go Outdated Show resolved Hide resolved
@muhlemmer muhlemmer marked this pull request as ready for review February 28, 2023 17:59
@muhlemmer muhlemmer enabled auto-merge (squash) February 28, 2023 18:00
@livio-a livio-a self-requested a review February 28, 2023 20:28
Copy link
Member

@livio-a livio-a left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM and tested with the example implementations

i suggest we change the title to feat: implement RFC 8628 - Device authorization grant so that ensure to get a new semantic version after the merge

@livio-a livio-a changed the title implement RFC 8628: Device authorization grant feat: implement RFC 8628 - Device authorization grant Mar 1, 2023
@muhlemmer muhlemmer merged commit 2342f20 into next Mar 1, 2023
@muhlemmer muhlemmer deleted the muhlemmer/issue264 branch March 1, 2023 07:59
@github-actions
Copy link

github-actions bot commented Mar 2, 2023

🎉 This PR is included in version 2.0.0-next.1 🎉

The release is available on GitHub release

Your semantic-release bot 📦🚀

@github-actions
Copy link

🎉 This PR is included in version 2.0.0 🎉

The release is available on GitHub release

Your semantic-release bot 📦🚀

muhlemmer added a commit that referenced this pull request Mar 16, 2023
- rotated features table for better rendering
- add links to specifications in feature table
- remove redundant links from the resources section
- changed "Token Exhange" feature to full yes (PR #255)
- add "Device Authorization" with full yes (PR #285)
muhlemmer added a commit that referenced this pull request Mar 16, 2023
- rotated features table for better rendering
- add links to specifications in feature table
- remove redundant links from the resources section
- changed "Token Exhange" feature to full yes (PR #255)
- add "Device Authorization" with full yes (PR #285)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Device authorization grant
3 participants