view mod_poke_strangers/README.markdown @ 5682:527c747711f3

mod_http_oauth2: Limit revocation to clients own tokens in strict mode RFC 7009 section 2.1 states: > The authorization server first validates the client credentials (in > case of a confidential client) and then verifies whether the token was > issued to the client making the revocation request. If this > validation fails, the request is refused and the client is informed of > the error by the authorization server as described below. The first part was already covered (in strict mode). This adds the later part using the hash of client_id recorded in 0860497152af It still seems weird to me that revoking a leaked token should not be allowed whoever might have discovered it, as that seems the responsible thing to do.
author Kim Alvefur <zash@zash.se>
date Sun, 29 Oct 2023 11:30:49 +0100
parents 06faf7a149e3
children
line wrap: on
line source

---
labels:
- 'Stage-Alpha'
summary: 'Query the features and version of JIDs sending messages to contacts they are not subscribed to.'
...

Introduction
============

In order to build heuristics for which messages are spam, it is necessary to
log as many details as possible about the spammers. This module sends a
version and disco query whenever a message is received from a JID to a user it
is not subscribed to. The results are printed to Prosody's log file at the
'info' level. Queried full JIDs are not queried again until Prosody restarts.

The queries are sent regardless of whether the local user exists, so it does
not reveal if an account is active.

Compatibility
=============

  ----- -------
  0.9   Works
  ----- -------