File

mod_privacy_lists/README.markdown @ 5705:527c747711f3

mod_http_oauth2: Limit revocation to clients own tokens in strict mode RFC 7009 section 2.1 states: > The authorization server first validates the client credentials (in > case of a confidential client) and then verifies whether the token was > issued to the client making the revocation request. If this > validation fails, the request is refused and the client is informed of > the error by the authorization server as described below. The first part was already covered (in strict mode). This adds the later part using the hash of client_id recorded in 0860497152af It still seems weird to me that revoking a leaked token should not be allowed whoever might have discovered it, as that seems the responsible thing to do.
author Kim Alvefur <zash@zash.se>
date Sun, 29 Oct 2023 11:30:49 +0100
parent 2237:7c90e8a67a4f
child 5859:9f41d2d33e3e
line wrap: on
line source

---
labels:
- 'Stage-Beta'
summary: 'Privacy lists (XEP-0016) support'
...

Introduction
------------

Privacy lists are a flexible method for blocking communications.

Originally known as mod\_privacy and bundled with Prosody, this module
is being phased out in favour of the newer simpler blocking (XEP-0191)
protocol, implemented in [mod\_blocklist][doc:modules:mod_blocklist].

Configuration
-------------

None. Each user can specify their privacy lists using their client (if
it supports XEP-0016).

Compatibility
-------------

  ------ -------
  0.9    Works
  0.10   Works
  ------ -------