Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[SDK-3860] Add support for private_key_jwt #456

Merged
merged 9 commits into from
Jan 17, 2023
Merged

Conversation

adamjmcgrath
Copy link
Contributor

Changes

  • Change the signature of the auth APIs to accept client_id and client_secret in the constructor (breaking change: note the base)
  • Add option to pass client_assertion_signing_key and client_assertion_signing_alg to authenticate to an application configured with private_key_jwt using the client_assertion field in place of the client_secret field.
  • Removed the logout and authorize clients as they don't make sense in a REST client (and removed Organizations docs, since they only refer to these clients)

References

Please include relevant links supporting this change such as a:

  • support ticket
  • community post
  • StackOverflow post
  • support forum thread

Testing

Please describe how this can be tested by reviewers. Be specific about anything not tested and reasons why. If this library has unit and/or integration testing, tests should be added for new functionality and existing tests should complete without errors.

  • This change adds unit test coverage
  • This change adds integration test coverage
  • This change has been tested on the latest version of the platform/language or why not

Checklist

@adamjmcgrath adamjmcgrath marked this pull request as ready for review January 12, 2023 15:03
@adamjmcgrath adamjmcgrath requested a review from a team as a code owner January 12, 2023 15:03
@@ -37,26 +35,22 @@ def email(
send (str, optional): Can be: 'link' or 'code'. Defaults to 'link'.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The client_id arg remains in L33.

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Good catch, thanks 👍

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@@ -1,9 +1,33 @@
import warnings

from auth0.v3.rest import RestClient, RestClientOptions

from .base import AuthenticationBase
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Is this still being used here?

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

No, good point 👍

Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

V4_MIGRATION_GUIDE.md Outdated Show resolved Hide resolved
V4_MIGRATION_GUIDE.md Outdated Show resolved Hide resolved
EXAMPLES.md Outdated Show resolved Hide resolved
EXAMPLES.md Outdated Show resolved Hide resolved
EXAMPLES.md Outdated Show resolved Hide resolved
EXAMPLES.md Outdated Show resolved Hide resolved
README.md Outdated Show resolved Hide resolved
README.md Outdated Show resolved Hide resolved
README.md Outdated Show resolved Hide resolved
V4_MIGRATION_GUIDE.md Outdated Show resolved Hide resolved
V4_MIGRATION_GUIDE.md Outdated Show resolved Hide resolved
@adamjmcgrath adamjmcgrath merged commit 18f7fa9 into v4 Jan 17, 2023
@adamjmcgrath adamjmcgrath deleted the private_key_jwt branch January 17, 2023 12:47
This was referenced Jan 19, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants