-
Notifications
You must be signed in to change notification settings - Fork 1.3k
Add Support for [RFC 6750] Bearer Token Usage (a.k.a. Opaque Tokens) #100
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Comments
Closing as duplicate of #52 |
#52 Implements RFC 7662 OAuth 2.0 Token Introspection.
RFC 6750 The OAuth 2.0 Authorization Framework: Bearer Token Usage
Release 0.0.1 only supports JWT Tokens based on the release notes. |
@dfcoffin The purpose of the Bearer Token Usage RFC 6750 is to specify how a client can use a bearer token when requesting a protected resource. The 3 options are header, form parameter and query parameter. The bearer token can be either opaque or self-contained (JWT). This spec is specific to the client. The Token Introspection RFC 7662, specifies how a protected resource can introspect an opaque access token to determine the claims associated with the opaque access token in order to make an authorization decision. The authorization server will grant an opaque access token to the client and then the client will call the resource server, which in turn will call the authorization server's introspection endpoint to return the claims associated with the access token and apply the authorization. So the bottom line is that #52 will deliver opaque token support. Hope all this makes sense? |
Does Release 0.0.1 support the generation of JWT and Opaque Tokens? If not what currently listed tasks will produce an opaque access token? |
Expected Behavior
Current Behavior
Context
The text was updated successfully, but these errors were encountered: