rodauth-oauth 0.7.3 → 0.9.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (81) hide show
  1. checksums.yaml +4 -4
  2. data/CHANGELOG.md +1 -418
  3. data/README.md +30 -390
  4. data/doc/release_notes/0_0_1.md +3 -0
  5. data/doc/release_notes/0_0_2.md +15 -0
  6. data/doc/release_notes/0_0_3.md +31 -0
  7. data/doc/release_notes/0_0_4.md +36 -0
  8. data/doc/release_notes/0_0_5.md +36 -0
  9. data/doc/release_notes/0_0_6.md +21 -0
  10. data/doc/release_notes/0_1_0.md +44 -0
  11. data/doc/release_notes/0_2_0.md +43 -0
  12. data/doc/release_notes/0_3_0.md +28 -0
  13. data/doc/release_notes/0_4_0.md +18 -0
  14. data/doc/release_notes/0_4_1.md +9 -0
  15. data/doc/release_notes/0_4_2.md +5 -0
  16. data/doc/release_notes/0_4_3.md +3 -0
  17. data/doc/release_notes/0_5_0.md +11 -0
  18. data/doc/release_notes/0_5_1.md +13 -0
  19. data/doc/release_notes/0_6_0.md +9 -0
  20. data/doc/release_notes/0_6_1.md +6 -0
  21. data/doc/release_notes/0_7_0.md +20 -0
  22. data/doc/release_notes/0_7_1.md +10 -0
  23. data/doc/release_notes/0_7_2.md +21 -0
  24. data/doc/release_notes/0_7_3.md +10 -0
  25. data/doc/release_notes/0_7_4.md +5 -0
  26. data/doc/release_notes/0_8_0.md +37 -0
  27. data/doc/release_notes/0_9_0.md +56 -0
  28. data/lib/generators/rodauth/oauth/templates/app/views/rodauth/authorize.html.erb +50 -0
  29. data/lib/generators/rodauth/oauth/templates/app/views/rodauth/device_search.html.erb +11 -0
  30. data/lib/generators/rodauth/oauth/templates/app/views/rodauth/device_verification.html.erb +20 -0
  31. data/lib/generators/rodauth/oauth/templates/app/views/rodauth/new_oauth_application.html.erb +55 -0
  32. data/lib/generators/rodauth/oauth/templates/app/views/rodauth/oauth_application.html.erb +29 -0
  33. data/lib/generators/rodauth/oauth/templates/app/views/rodauth/oauth_application_oauth_tokens.html.erb +39 -0
  34. data/lib/generators/rodauth/oauth/templates/app/views/rodauth/oauth_applications.html.erb +30 -0
  35. data/lib/generators/rodauth/oauth/templates/app/views/rodauth/oauth_tokens.html.erb +35 -0
  36. data/lib/generators/rodauth/oauth/templates/db/migrate/create_rodauth_oauth.rb +21 -1
  37. data/lib/rodauth/features/oauth.rb +3 -1418
  38. data/lib/rodauth/features/oauth_application_management.rb +225 -0
  39. data/lib/rodauth/features/oauth_assertion_base.rb +96 -0
  40. data/lib/rodauth/features/oauth_authorization_code_grant.rb +252 -0
  41. data/lib/rodauth/features/oauth_authorization_server.rb +0 -0
  42. data/lib/rodauth/features/oauth_base.rb +771 -0
  43. data/lib/rodauth/features/oauth_client_credentials_grant.rb +33 -0
  44. data/lib/rodauth/features/oauth_device_grant.rb +220 -0
  45. data/lib/rodauth/features/oauth_dynamic_client_registration.rb +252 -0
  46. data/lib/rodauth/features/oauth_http_mac.rb +3 -21
  47. data/lib/rodauth/features/oauth_implicit_grant.rb +59 -0
  48. data/lib/rodauth/features/oauth_jwt.rb +276 -100
  49. data/lib/rodauth/features/oauth_jwt_bearer_grant.rb +59 -0
  50. data/lib/rodauth/features/oauth_management_base.rb +68 -0
  51. data/lib/rodauth/features/oauth_pkce.rb +98 -0
  52. data/lib/rodauth/features/oauth_resource_server.rb +21 -0
  53. data/lib/rodauth/features/oauth_saml_bearer_grant.rb +102 -0
  54. data/lib/rodauth/features/oauth_token_introspection.rb +108 -0
  55. data/lib/rodauth/features/oauth_token_management.rb +79 -0
  56. data/lib/rodauth/features/oauth_token_revocation.rb +109 -0
  57. data/lib/rodauth/features/oidc.rb +36 -6
  58. data/lib/rodauth/features/oidc_dynamic_client_registration.rb +147 -0
  59. data/lib/rodauth/oauth/database_extensions.rb +15 -2
  60. data/lib/rodauth/oauth/jwe_extensions.rb +64 -0
  61. data/lib/rodauth/oauth/refinements.rb +48 -0
  62. data/lib/rodauth/oauth/ttl_store.rb +9 -3
  63. data/lib/rodauth/oauth/version.rb +1 -1
  64. data/locales/en.yml +33 -12
  65. data/templates/authorize.str +57 -8
  66. data/templates/client_secret_field.str +2 -2
  67. data/templates/description_field.str +1 -1
  68. data/templates/device_search.str +11 -0
  69. data/templates/device_verification.str +24 -0
  70. data/templates/homepage_url_field.str +2 -2
  71. data/templates/jwks_field.str +4 -0
  72. data/templates/jwt_public_key_field.str +4 -0
  73. data/templates/name_field.str +1 -1
  74. data/templates/new_oauth_application.str +9 -0
  75. data/templates/oauth_application.str +7 -3
  76. data/templates/oauth_application_oauth_tokens.str +52 -0
  77. data/templates/oauth_applications.str +3 -2
  78. data/templates/oauth_tokens.str +10 -11
  79. data/templates/redirect_uri_field.str +2 -2
  80. metadata +84 -4
  81. data/lib/rodauth/features/oauth_saml.rb +0 -104
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: bcd4bc063c53c65c932bb24bf9c162aa97a24dd2c21b900cc96580d2ded0ef9e
4
- data.tar.gz: fce8657cfa50710842dc72d221d01fdc27e7383c9923ad1e6f1408a82df75ad2
3
+ metadata.gz: ae63d25ed38845cc8186a0484cf7a223f4939b2695d61b58bc2df7d3aec1af0c
4
+ data.tar.gz: bb0361efcde688c2dda720825513af035a7befcb36460c11d6d80226e8791bbe
5
5
  SHA512:
6
- metadata.gz: 38069bd184dcc884b3155707144ae33a16a40ed59c2d62fe4fe74f6a5b3eaff4861bf76fbabaf86c879a04512c8ae8704d0e07c9a44d0aee531429067574ce59
7
- data.tar.gz: 55e14d2f55d4a12be3299eafe0c1878788d87d788acf35968af67f85426453bdd86bc36390cadf3ea5ae7c03b5549a893c704626631bb32c2489199e7de3baa2
6
+ metadata.gz: 28a740ca518ec609cfcbffc61fbaa8f71fb049a8221ccb7858b9357b8f4eee9b3fe263b1a2747f1839677f07d05f3a2cf8c2c4370d1ae8c1b3fe4c33d54012c1
7
+ data.tar.gz: ad1d38778909f1f7bb8d6e69fbb44177c02eb96c2d40a94e54e0a1221efc871b7fc0e5c364845b38b5a7bb35d33610a9fdcddbb2e95f18be47a6b039f986ed9f
data/CHANGELOG.md CHANGED
@@ -1,418 +1 @@
1
- # CHANGELOG
2
-
3
- ## master
4
-
5
- ### 0.7.3 (14/01/2021)
6
-
7
- #### Bugfixes
8
-
9
- * fixed generator declarations and views generator, in orderto copy templates and rewrite paths accordingly.
10
- * update view templates to not use "%%".
11
-
12
- #### Chore
13
-
14
- * `rodauth` is now declared as a dependency, with minimum version set `2.0`.
15
-
16
- ### 0.7.2 (14/12/2021)
17
-
18
- #### Features
19
-
20
- * Revoking tokens from the OAuth Application management interface (@muellerj)
21
-
22
- Token revocation was only possible when using the client ID and Secret, to aid "logout" functionality from client applications. Although the admin interface (available via `r.oauth_applications`) displayed a "Revoke" button alongside tokens in the list page, this was not working. The RFC does allow for the use case of application administrators being able to manually revoke tokens (as a result of client support, for example), so this functionality was enabled (only for the oauth application owner, for now).
23
-
24
- #### Bugfixes
25
-
26
- Default scope usage related bugfixes:
27
-
28
- * Improved default scope conversion to avoid nested arrays (@muellerj);
29
- * Authorize form shows a disabled checkbox and POST's no scope when default scope is to be used (@muellerj);
30
- * example default scope fixed for example authorization server (should be string) (@muellerj);
31
- * several param fixes in view templates (@muellerj);
32
-
33
- OAuth Applications Management fixes:
34
-
35
- * Access to OAuth Application page is now restricted to app owner;
36
- * OAuth Applications page now lists the **only** the applications owned by the logged in user;
37
-
38
- ### 0.7.1 (05/12/2021)
39
-
40
- #### Improvements
41
-
42
- * Adapted the `rodauth-i18n` configuration to comply with the guidelines for `v0.2.0` (which is the defacto minimmal supported version).
43
-
44
- #### Bugfixes
45
-
46
- * `convert_timestamp` was removed from the templates, as it's private API.
47
- * Several missing or wrong URLs in templates fixed (authorize form was wrongly processing scopes when none was selected).
48
-
49
- ### 0.7.0 (02/12/2021)
50
-
51
- #### Features
52
-
53
- * Internationalization (i18n) support by hooking on [rodauth-i18n](https://github.com/janko/rodauth-i18n).
54
- * Sets all text using `translatable_method`.
55
- * Provides english translations for all `rodauth-oauth` related user facing text.
56
-
57
- #### Improvements
58
-
59
- * Enable CORS requests for OpenID configuration endpoint (@ianks)
60
- * Introspect endpoint now exposes the `exp` token property (@gmanley)
61
-
62
- #### Bugfixes
63
-
64
- * on rotation policy, although the first refresh token was invalidated, a new one wasn't being provided. This change allows a new refresh token to be generated and exposed in the response (@gmanley)
65
-
66
- #### Chore
67
-
68
- Setting `rodauth` minimal supported version to `2.0.0`.
69
-
70
- ### 0.6.1 (08/09/2021)
71
-
72
- #### Bugfixes
73
-
74
- * Fixed rails view templates escaping.
75
- * Fixed declaration of authorize template in the generator.
76
-
77
- ### 0.6.0 (21/05/2021)
78
-
79
- ### Improvements
80
-
81
- * RBS signatures
82
-
83
- ### Chore
84
-
85
- * Ruby 3 and Truffleruby are now officially supported and tested in CI.
86
-
87
- ### 0.5.1 (19/03/2021)
88
-
89
- #### Improvements
90
-
91
- * Changing "Callback URL" to "Redirect URL" in default templates;
92
-
93
- #### Bugfixes
94
-
95
- * (rails integration) Fixed templates location;
96
- * (rails integration) Fixed migration name from generator;
97
- * (rails integration) fixed links, html tags, styling and unassigned variables from a few view templates;
98
- * `oauth_application_path` is now compliant with prefixes and other url helpers, while now having a `oauth_application_url` counterpart;
99
- * (rails integration) skipping csrf checks for "/userinfo" request (OIDC)
100
-
101
- ### 0.5.0 (08/02/2021)
102
-
103
- #### RP-Initiated Logout
104
-
105
- The `:oidc` plugin can now do [RP-Initiated Logout](https://gitlab.com/honeyryderchuck/rodauth-oauth/-/wikis/RP-Initiated-Logout). It's disabled by default, so read the docs to learn how to enable it.
106
-
107
- #### Security
108
-
109
- The `:oauth_jwt` (and by association, `:oidc`) plugin(s) verifies the claims of used JWT tokens. This is a **very important security fix**, as without it, there is no protection against replay attacks and other types of misuse of the JWT token.
110
-
111
- A new auth method, `generate_jti(claims)`, was [added to the list of oauth_jwt plugin options](https://gitlab.com/honeyryderchuck/rodauth-oauth/-/wikis/JWT-Access-Tokens#rodauth-options). By default, it'll hash the `aud` and `iat` claims together, but you can overwrite how this is done.
112
-
113
- ### 0.4.3 (09/12/2020)
114
-
115
- * Introspection requests made to an Authorization Server in "resource server" mode are not correctly encoding the body using the "application/x-www-form-urlencoded" format.
116
-
117
- ### 0.4.2 (24/11/2020)
118
-
119
- #### Bugfixes
120
-
121
- * database extensions were being run in resource server mode, when it's not expected that the oauth db tables are around.
122
-
123
- ### 0.4.1 (24/11/2020)
124
-
125
- #### Improvements
126
-
127
- When in "Resource Server" mode, calling `rodauth.authorization_token` will now return an hash of the JSON payload that the Authorization Server responds, and which was already previously used to authorize access to protected resources.
128
-
129
- #### Bugfixes
130
-
131
- * An error occurred if the client passed an empty authorization header (`Authorization: ` or `Authorization: Bearer `), causing an unexpected error; It now responds with the proper `401 Unauthorized` status code.
132
-
133
- ### 0.4.0 (13/11/2020)
134
-
135
- #### Features
136
-
137
- * A new method, `get_additional_param(account, claim)`, is now exposed; this method will be called whenever non-OIDC scopes are requested in the emission of the ID token.
138
-
139
- * The `form_post` response is now supported, either by passing the `response_mode=form_post` request param in the authorization URL, or by setting `oauth_response_mode "form_post"` option. This improves the overall security of an Authorization server even more, as authorization codes are sent to client applications via a POST request to the redirect URI.
140
-
141
-
142
- #### Improvements
143
-
144
- * For the OIDC `address` scope, proper claims are now emitted as per the standard, i.e. the "formatted", "street_address", "locality", "region", "postal_code", "country". These will be the ones referenced in the `get_oidc_param` method.
145
-
146
- #### Bugfixes
147
-
148
- * The rails templates were missing declarations from a few params, which made some of the flows (the PKCE for example) not work out-of-the box;
149
- * rails tests were silently not running in CI;
150
- * The CI suite was revamped, so that all Oauth tests would be run under rails as well. All versions from rails equal or above 5.0 are now targeted;
151
-
152
- ### 0.3.0 (8/10/2020)
153
-
154
- #### Features
155
-
156
- * `oauth_refresh_token_protection_policy` is a new option, which can be used to set a protection policy around usage of refresh tokens. By default it's `none`, for backwards-compatibility. However, when set to `rotation`, refresh tokens will be "use-once", i.e. a token refresh request will generate a new refresh token. Also, refresh token requests performed with already-used refresh tokens will be interpreted as a security breach, i.e. all tokens linked to the compromised refresh token will be revoked.
157
-
158
- #### Improvements
159
-
160
-
161
- * Support for the OIDC authorize [`prompt` parameter](https://openid.net/specs/openid-connect-core-1_0.html) (sectionn 3.1.2.1). It supports the `none`, `login` and `consent` out-of-the-box, while providing support for `select-account` when paired with [rodauth-select-account, a rodauth feature to handle multiple accounts in the same session](https://gitlab.com/honeyryderchuck/rodauth-select-account).
162
-
163
- * Refresh Tokens are now expirable. The refresh token expiration period is governed by the `oauth_refresh_token_expires_in` option (default: 1 year), and is the period for which a refresh token can be used after its respective access token expired.
164
-
165
- #### Bugfixes
166
-
167
- * Default Templates now being packaged, as a way to provide a default experience to the OAuth journeys.
168
-
169
- * fixing metadata urls when plugin loaded with a prefix path (@ianks)
170
-
171
- * All date/time-based calculations, such as determining an expiration date, or checking if a token has expired, are now performed using database arithmetic operations, using sequel's `date_arithmetic` plugin. This will eliminate subtle bugs, such as when the database timezone is different than the application OS timezone.
172
-
173
- * OIDC configuration endpoint is now stricter, eliminating JSON metadata inherited from the Oauth metadata endpoint. (@ianks)
174
-
175
- #### Chore
176
-
177
- Use `rodauth.convert_timestamp` in the templates, whenever dates are displayed.
178
-
179
- Set HTTP Cache headers for metadata responses, such as `/.well-known/oauth-authorization-server` and `/.well-known/openid-configuration`, so they can be stored at the edge. The cache will be valid for 1 day (this value isn't set by an option yet).
180
-
181
- ### 0.2.0 (9/9/2020)
182
-
183
- #### Features
184
-
185
- ##### SAML Assertion Grant Type
186
-
187
- `rodauth-auth` now supports using a SAML Assertion to request for an Access token.In order to enable, you have to:
188
-
189
- ```ruby
190
- plugin :rodauth do
191
- enable :oauth_saml
192
- end
193
- ```
194
-
195
- For more info about integrating it, [check the wiki](https://gitlab.com/honeyryderchuck/rodauth-oauth/-/wikis/SAML-Assertion-Access-Tokens).
196
-
197
- ##### Supporting rotating keys
198
-
199
- At some point, you'll want to replace the pkeys and algorithm used to generate and verify the JWT access tokens, but you want to keep validating previously-distributed JWT tokens, at least until they expire. Now you can, via two new options, `oauth_jwt_legacy_public_key` and `oauth_jwt_legacy_algorithm`, which will be declared in the JWKs URI and used to verify access tokens.
200
-
201
-
202
- ##### Reuse access tokens
203
-
204
- If the `oauth_reuse_access_token` is set, if there's already an existing valid access token, any new grant for the same application / account / scope will keep the same access token. This can be helpful in scenarios where one wants the same access token distributed across devices.
205
-
206
- ##### require_authorizable_account
207
-
208
- The method used to verify access to the authorize flow is called `require_authorizable_account`. By default, it checks if a user is logged in by using rodauth's own `require_account`. This is the method you'd want to redefine in order to augment these requirements, i.e. request 2fa authentication.
209
-
210
- #### Improvements
211
-
212
- Expired and revoked access tokens end up generating a lot of garbage, which will have to be periodically cleaned up. You can mitigate this now by setting a uniqueness index for a group of columns, i.e. if you set a uniqueness index for the `oauth_application_id/account_id/scopes` column, `rodauth-oauth` will transparently reuse the same db entry to store the new access token. If setting some other type of uniqueness index, make sure to update the option `oauth_tokens_unique_columns` (the array of columns from the uniqueness index).
213
-
214
- #### Bugfixes
215
-
216
- Calling `before_*_route` callbacks appropriately.
217
-
218
- Fixed some mishandling of HTTP headers when in in resource-server mode.
219
-
220
- #### Chore
221
-
222
- * 97.7% test coverage;
223
- * `rodauth-oauth` CI tests run against sqlite, postgresql and mysql.
224
-
225
- ### 0.1.0 (31/7/2020)
226
-
227
- #### Features
228
-
229
- ##### OpenID
230
-
231
- `rodauth-oauth` now ships with support for [OpenID Connect](https://openid.net/connect/). In order to enable, you have to:
232
-
233
- ```ruby
234
- plugin :rodauth do
235
- enable :oidc
236
- end
237
- ```
238
-
239
- For more info about integrating it, [check the wiki](https://gitlab.com/honeyryderchuck/rodauth-oauth/-/wikis/home#openid-connect-since-v01).
240
-
241
- It supports omniauth openID integrations out-of-the-box, [check the OpenID example, which integrates with omniauth_openid_connect](https://gitlab.com/honeyryderchuck/rodauth-oauth/-/tree/master/examples).
242
-
243
- #### Improvements
244
-
245
- * JWT: `sub` claim now also handles "pairwise" subjects. For that, you have to set the `oauth_jwt_subject_type` option (`"public"` or `"pairwise"`) and `oauth_jwt_subject_secret` (will be used for salting the `sub` when the type is `"pairwise"`).
246
- * JWT: `auth_time` claim is now supported; if your application uses the `rodauth` feature `:account_expiration`, it'll use the `last_account_login_at` method, otherwise you can set the `last_account_login_at` option:
247
-
248
- ```ruby
249
- last_account_login_at do
250
- convert_timestamp(db[accounts_table].where(account_id_column => account_id).get(:that_column_where_you_keep_the_data))
251
- end
252
- ```
253
- * JWT: `iss` claim now defaults to `authorization_server_url` when not defined;
254
- * JWT: `aud` claim now defaults to the token application's client ID (`client_id` claim was removed as a result);
255
-
256
-
257
-
258
- #### Breaking Changes
259
-
260
- `rodauth-oauth` URLs no longer have the `oauth-` prefix, so make sure you update your integrations accordingly, i.e. where you used to rely on `/oauth-authorize`, you'll have to use `/authorize`.
261
-
262
- URI schemes for client applications redirect URIs have to be `https`. In order to override this, set the `oauth_valid_uri_schemes` to an array of your expected URI schemes.
263
-
264
-
265
- #### Bugfixes
266
-
267
- * Authorization request submission can receive the `scope` as an array of values now, instead of only dealing with receiving a white-space separated list.
268
- * fixed trailing "/" in the "issuer" value in server metadata (`https://server.com/` -> `https://server.com`).
269
-
270
-
271
- ### 0.0.6 (6/7/2020)
272
-
273
- #### Features
274
-
275
- The `oauth_jwt` feature now supports JWT Secured Authorization Request (JAR) (see https://tools.ietf.org/html/draft-ietf-oauth-jwsreq-20). This means that client applications can send the authorization parameters inside a signed JWT. The client applications keeps the private key, while the authorization server **must** store a public key for the client application. For encrypted JWTs, the client application should use one of the public encryption keys exposed in the JWKs URI, to encrypt the JWT. Remember, **tokens must be signed then encrypted** (or just signed).
276
-
277
- ###### Options:
278
-
279
- * `:oauth_application_jws_jwk_column`: db column where the public key is stored; since it's stored in the JWS format, it can be stored either as a String (JSON-encoded), or as an hstore (if you're using postgresql);
280
- * `:oauth_jwt_jwe_key`: key used to decrypt the request JWT;
281
- * `:oauth_jwt_jwe_public_key`: key used to encrypt the request JWT, and which will be exposed in the JWKs URI in the JWK format;
282
-
283
-
284
- #### Improvements
285
-
286
- * Removing all `_param` options; these defined the URL params, however we're using protocol-defined params, so it's unlikely (and undesired) that these'll change.
287
- * Hitting the revoke endpoint with a JWT access token returns a 400 error;
288
-
289
- #### Chore
290
-
291
- Removed React Javascript from example applications.
292
-
293
-
294
- ### 0.0.5 (26/6/2020)
295
-
296
- #### Features
297
-
298
- * new option: `oauth_scope_separator` (default: `" "`), to define how scopes are stored;
299
-
300
- ##### Resource Server mode
301
-
302
- `rodauth-oauth` can now be used in a resource server, i.e. only for authorizing access to resources:
303
-
304
-
305
- ```ruby
306
- plugin :rodauth do
307
- enable :oauth
308
-
309
- is_authorization_server? false
310
- authorization_server_url "https://auth-server"
311
- end
312
- ```
313
-
314
- It **requires** the authorization to implement the server metadata endpoint (`/.well-known/oauth-authorization-server`), and if using JWS, the JWKs URI endpoint (unless `oauth_jwt_public_key` is defined).
315
-
316
- #### Improvements
317
-
318
- * Multiple Redirect URIs are now allowed for client applications out-of-the-box. In order to use it in API mode, you can pass the `redirect_uri` with an array of strings (the URLs) as values; in the new client application form, you can add several input fields with name field as `redirect_uri[]`. **ATTENTION!!** When using multiple redirect URIs, passing the desired redirect URI to the authorize form becomes mandatory.
319
- * store scopes with whitespace instead of comma; set separator as `oauth_scope_separator` option, to keep backwards-compatibility;
320
- * client application can now store multiple redirect uris; the POST API parameters can accept the redirect_uri param value both as a string or an array of string; internally, they'll be stored in a whitespace-separated string;
321
-
322
- #### Bugfixes
323
-
324
- * Fixed `RETURNING` support in the databases supporting it (such as postgres).
325
-
326
- #### Chore
327
-
328
- * option `scopes_param` renamed to `scope_param`;
329
- *
330
-
331
- ## 0.0.4 (13/6/2020)
332
-
333
- ### Features
334
-
335
- #### Token introspection
336
-
337
- `rodauth-oauth` now ships with an introspection endpoint (`/oauth-introspect`).
338
-
339
- #### Authorization Server Metadata
340
-
341
- `rodauth-oauth` now allows to define an authorization metadata endpoint, which has to be defined at the route of the router:
342
-
343
- ```ruby
344
- route do |r|
345
- r.rodauth
346
- rodauth.oauth_server_metadata
347
- ...
348
- ```
349
-
350
- #### JWKs URI
351
-
352
- the `oauth_jwt` feature now ships with an endpoint, `/oauth-jwks`, where client applications can retrieve the JWK set to verify generated tokens.
353
-
354
- #### JWT access tokens as authorization grants
355
-
356
- The `oauth_jwt` feature now allows the usage of access tokens to authorize the generation of new tokens, [as per the RFC](https://tools.ietf.org/html/rfc7523#section-4);
357
-
358
- ### Improvements
359
-
360
- * using `client_secret_basic` authorization where client id/secret params were allowed (i.e. in the token and revoke endpoints, for example);
361
- * improved JWK usage for both supported jwt libraries;
362
- * marked `fetch_access_token` as auth_value_method, thereby allowing users to fetch the access token from other sources than the "Authorization" header (i.e. form body, query params, etc...)
363
-
364
- ### Bugfixes
365
-
366
- * Fixed scope claim of JWT ("scopes" -> "scope");
367
-
368
- ## 0.0.3 (5/6/2020)
369
-
370
- ### Features
371
-
372
- #### `:oauth_http_mac`
373
-
374
- A new feature builds on top of `:oauth` to allow MAC authorization.
375
-
376
- ```ruby
377
- plugin :rodauth do
378
- enable :oauth_http_mac
379
- # options here...
380
- end
381
- ```
382
-
383
- #### `:oauth_jwt`
384
-
385
- Another new feature, this time supporting the generation of JWT access tokens.
386
-
387
- ```ruby
388
- plugin :rodauth do
389
- enable :oauth_jwt
390
- # options here...
391
- end
392
- ```
393
-
394
- ### Improvements
395
-
396
- * added options for disabling pkce and access type (respectively, `use_oauth_pkce?` and `use_oauth_access_type?`);
397
- * renamed the existing `use_oauth_implicit_grant_type` to `use_oauth_implicit_grant_type?`;
398
- * It's now usable as JSON API (small caveat: POST authorize will still redirect on success...);
399
-
400
- ## 0.0.2 (29/5/2020)
401
-
402
- ### Features
403
-
404
- * Implementation of PKCE by OAuth Public Clients (https://tools.ietf.org/html/rfc7636);
405
- * Implementation of grants using "access_type" and "approval_prompt" ([similar to what Google OAuth 2.0 API does](https://wiki.scn.sap.com/wiki/display/Security/Access+Google+APIs+using+the+OAuth+2.0+Client+API));
406
-
407
- ### Improvements
408
-
409
- * Store token/refresh token hashes in the database, instead of the "plain" tokens;
410
- * Client secret hashed by default, and provided by the application owner;
411
-
412
- ### Fix
413
-
414
- * usage of client secret for authorizing the generation of tokens, as the spec mandates (and refraining from them when doing PKCE).
415
-
416
- ## 0.0.1 (14/5/2020)
417
-
418
- Initial implementation of the Oauth 2.0 framework, with an example app done using roda.
1
+ See the Release Notes under https://gitlab.com/honeyryderchuck/rodauth-oauth/-/tree/master/doc/release_notes