view mod_compat_roles/README.markdown @ 5682:527c747711f3

mod_http_oauth2: Limit revocation to clients own tokens in strict mode RFC 7009 section 2.1 states: > The authorization server first validates the client credentials (in > case of a confidential client) and then verifies whether the token was > issued to the client making the revocation request. If this > validation fails, the request is refused and the client is informed of > the error by the authorization server as described below. The first part was already covered (in strict mode). This adds the later part using the hash of client_id recorded in 0860497152af It still seems weird to me that revoking a leaked token should not be allowed whoever might have discovered it, as that seems the responsible thing to do.
author Kim Alvefur <zash@zash.se>
date Sun, 29 Oct 2023 11:30:49 +0100
parents fc6a618bfe4e
children
line wrap: on
line source

---
labels:
- Stage-Alpha
summary: Compatibility layer for Prosody's future roles API
---

Introduction
============

This module provides compatibility with Prosody's new role and permissions
system. It aims to run on Prosody 0.11 and 0.12, providing a limited version
of the new API backed by is_admin() (which is not going to be present in trunk
and future Prosody versions).

It is designed for use by modules which want to be compatible with Prosody
versions with and without the new permissions API.

Configuration
=============

There is no configuration.

Usage (for developers)
======================

If you are a module developer, and want your module to work with Prosody trunk
and future releases, you should avoid the `usermanager.is_admin()` function.

Instead, depend on this module:

```
module:depends("compat_roles")
```

Then use `module:may()` instead:

```
if module:may(":do-something") then
  -- Blah
end
```

For more information on the new role/permissions API, check Prosody's
developer documentation at https://prosody.im/doc/developers/permissions

Compatibility
=============

Requires Prosody 0.11 or 0.12.