-
-
Notifications
You must be signed in to change notification settings - Fork 796
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Skip authentication for direct POST on endpoint #1034
Conversation
Codecov ReportAttention: Patch coverage is
Additional details and impacted files@@ Coverage Diff @@
## master #1034 +/- ##
==========================================
- Coverage 97.54% 97.50% -0.05%
==========================================
Files 32 32
Lines 2120 2122 +2
==========================================
+ Hits 2068 2069 +1
- Misses 52 53 +1 ☔ View full report in Codecov by Sentry. |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Can you please cite where in the OAuth 2.0 RFCs this added allow
parameter is permitted?
@n2ygk allow is actually the result of the DOT AllowForm when authorization is requested this will have the value the user clicked. |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
@brat002 thanks for creating this PR! We need to tick two boxes before we can merge this.
- Can you clarify your use case? While I know the allow is from our form, I want to be sure I understand the flow you're going for here. Wouldn't setting skip authorization on the application resolve this for you?
- We'll need tests for these changes before we can merge it.
The solution fixes a problem of automation when user should get an authorization code to send it to a client to exchange to token(hashikorp vault in example). ``` curl -k -vvv -sXPOST "http://127.0.0.1:8000/authorize/" -d"grant_type=authorization_code&response_type=code&client_id=testvault&username=xxx&password=xxx&redirect_uri=http://127.0.0.1:8000&scope=openid profile&allow=1" ``` will look like ``` curl -k -vvv -sXPOST "http://127.0.0.1:8000/authorize/" -d"grant_type=authorization_code&response_type=code&client_id=testvault&username=xxx&password=xxx&redirect_uri=http://127.0.0.1:8000&scope=openid profile" ``` as it should.
for more information, see https://pre-commit.ci
@brat002 do you still have the time or inclination to finish working on this PR? |
Closing as stale |
Description of the Change
The solution fixes a problem of automation when user should get an authorization code to send it to a client to exchange to token(hashikorp vault in example).
will look like
as it should.
Checklist
CHANGELOG.md
updated (only for user relevant changes)AUTHORS