Annotate

mod_http_logging/README.markdown @ 5705:527c747711f3

mod_http_oauth2: Limit revocation to clients own tokens in strict mode RFC 7009 section 2.1 states: > The authorization server first validates the client credentials (in > case of a confidential client) and then verifies whether the token was > issued to the client making the revocation request. If this > validation fails, the request is refused and the client is informed of > the error by the authorization server as described below. The first part was already covered (in strict mode). This adds the later part using the hash of client_id recorded in 0860497152af It still seems weird to me that revoking a leaked token should not be allowed whoever might have discovered it, as that seems the responsible thing to do.
author Kim Alvefur <zash@zash.se>
date Sun, 29 Oct 2023 11:30:49 +0100
parent 2955:6140f9a03094
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
2955
6140f9a03094 mod_http_logging: Add some short documentation
Kim Alvefur <zash@zash.se>
parents:
diff changeset
1 This module produces more detailed HTTP logs for Prosodys built-in HTTP
6140f9a03094 mod_http_logging: Add some short documentation
Kim Alvefur <zash@zash.se>
parents:
diff changeset
2 server. The format is similar to that of Apache and go into Prosodys
6140f9a03094 mod_http_logging: Add some short documentation
Kim Alvefur <zash@zash.se>
parents:
diff changeset
3 normal logs at the `info` level.