You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
FAPI policy set the response header `x-fapi-interaction-id` to the value received from the corresponding FAPI client request header or to a RFC4122 UUID value if the request header was not provided.
Validate requests with a x-fapi-customer-ip-address header containing a valid IPv4 or IPv6 address
22
40
23
41
```
24
42
"policy_chain": [
@@ -36,6 +54,13 @@ The FAPI policy supports various features of the Financial-grade API (FAPI) stan
36
54
37
55
### Validate certificate-bound access tokens
38
56
57
+
Certificate-bound access tokens, as defined in [RFC 8705](https://datatracker.ietf.org/doc/html/rfc8705), enhance security by linking tokens to clients, thereby verifying the sender's authorization to access protected resources.
58
+
59
+
You'll need to:
60
+
* Configure an Identity Provider (IdP) such as Keycloak with mTLS and X.509 client certificate authentication.
61
+
* Configure the gateway to handle mTLS client certificate authentication.
62
+
* Enable `validate_oauth2_certificate_bound_access_token` in the FAPI plugin.
-- The "x5t#S256" (X.509 Certificate SHA-256 Thumbprint) Header
@@ -98,15 +98,15 @@ end
98
98
function_M:header_filter()
99
99
--- 6.2.1.11
100
100
-- shall set the response header x-fapi-interaction-id to the value received from the corresponding FAPI client request header or to a RFC4122 UUID value if the request header was not provided to track the interaction
0 commit comments