Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update plugin #14

Open
wants to merge 90 commits into
base: master
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
90 commits
Select commit Hold shift + click to select a range
cda3caf
Update Dockerfile image
Darguelles Oct 20, 2020
df75c6e
redirect kill's stderr as it causes too much noise
bodewig Oct 20, 2020
68504de
don't fix lua-resty-jwt version to 0.2.0
bodewig Nov 17, 2020
0c75741
release 1.7.4
zandbelt Nov 17, 2020
49be803
upgrade Travis luarocks
zandbelt Nov 17, 2020
f1886fa
close session in access_token() and a certain path in authenticate()
bodewig Dec 5, 2020
e35fa16
typos
bodewig Dec 9, 2020
6534df0
update support and disclaimer text
zandbelt Mar 23, 2021
cc35f2e
Merge branch 'master' of https://github.com/zmartzone/lua-resty-openidc
zandbelt Mar 23, 2021
59d0157
move support text to end of README
zandbelt Mar 23, 2021
e63cde5
Allow lifecycle handlers to fail, altering the course of request proc…
arcivanov May 3, 2021
56ea9b5
honor introspection_cache_ignore in jwt_verify functions
bodewig Sep 19, 2021
2710a83
Merge pull request #384 from arcivanov/failing_lifecycle_handlers
bodewig Sep 23, 2021
6ba3a5f
record and document #384
bodewig Sep 23, 2021
a73ebd9
split caches of token introspection and JWT verification
bodewig Sep 22, 2021
d387399
take some configuration options into account for cache keys
bodewig Sep 22, 2021
1e1e66f
add a new option that allows caches to be segregated
bodewig Sep 23, 2021
5c8cb34
Merge pull request #400 from zmartzone/harden-introspection-cache
bodewig Sep 24, 2021
c2eb2d7
Make revoke_token() accessible
thorstenfleischmann Oct 13, 2021
8c75bc1
fix potential null dereference in openidc_revoke_token's logs
bodewig Oct 28, 2021
c4ac86c
AUTHORS and README
thorstenfleischmann Nov 2, 2021
82b5f18
Merge branch 'zmartzone:master' into revoke_token
thorstenfleischmann Nov 2, 2021
e001314
fix null dereference in openidc.revoke_token log
thorstenfleischmann Nov 2, 2021
94c384f
basic revoke_tokens test
thorstenfleischmann Nov 2, 2021
a50d767
#404 Possibilty to pass in a existing session
thorstenfleischmann Nov 4, 2021
50f237b
Merge pull request #402 from thorstenfleischmann/revoke_token
bodewig Nov 6, 2021
d2b3197
record #402
bodewig Nov 6, 2021
d52fc6c
treat empty x5c claim in JWK like a missing x5c claim
bodewig Nov 6, 2021
2af65d4
Merge pull request #405 from thorstenfleischmann/404-Possibilty-to-pa…
bodewig Nov 6, 2021
bc41861
track #405
bodewig Nov 6, 2021
2680c96
allow discovery cache to be controlled
bodewig Nov 19, 2021
c35b40a
provide some documentation about caches
bodewig Nov 19, 2021
8462979
add additional arguments to on_authenticated lifecycle hook
bodewig Dec 17, 2021
85e30a1
release 1.7.5
zandbelt Dec 21, 2021
e017d4c
add release process notes
zandbelt Dec 21, 2021
5ff02a6
migrate CI from Travis to Github Actions
zandbelt Dec 23, 2021
f93f874
update copyright year to 2022
zandbelt Jan 3, 2022
789cf8a
support for response_mode form_post
zandbelt Dec 13, 2017
493eefc
spec for form_post support
bodewig Jan 3, 2018
3ba8fe1
make sure request is rejected for the correct reason
bodewig Jan 3, 2018
23ca9e1
document response_mode=form_post
bodewig Jan 4, 2022
3aac462
Merge pull request #415 from zmartzone/support-form_post
bodewig Jan 13, 2022
a468d13
improve error message when bearer token header is malformed
bodewig Mar 5, 2022
08c3b10
fixed gsub call
usysrc Apr 22, 2022
961af4c
Update AUTHORS
usysrc Apr 22, 2022
befbd1b
Merge pull request #431 from usysrc/master
bodewig Apr 23, 2022
a69b488
fixed serpent version to 0.28
usysrc May 4, 2022
596d931
Merge pull request #435 from usysrc/master
bodewig May 4, 2022
7d72f45
recent serpent rockspec finally seems to work
bodewig May 31, 2022
b723124
make tests independent of nginx config file buffer size
bodewig Jun 26, 2022
6eaa5e3
modernize test image a bit
bodewig Jun 26, 2022
78a75c7
avoid nil refernece when there are no headers
bodewig Jun 26, 2022
0fdbb4c
looks as if github runners didn't reject TESTNET-1 IPs immediately
bodewig Jun 26, 2022
b073301
it really looks as if github runners didn't reject TESTNET-1 IPs imme…
bodewig Jun 26, 2022
6f0f1e0
add new cofig option for local redirect_uri path
bodewig Nov 6, 2022
a488e08
verify x5c claim in JWK actually holds an array
bodewig Jan 11, 2023
6fd9aa3
x5c is not base64url encoded, see RFC7517 Section 4.7
bodewig Jan 13, 2023
5a7b9e2
release 1.7.6
bodewig Jan 30, 2023
18daee9
switch to https
bodewig Jan 30, 2023
a3b1198
add myself as author
bodewig Jan 30, 2023
9533d6c
match second upload by Hans
bodewig Jan 30, 2023
66d2850
stop advertizing opm support
bodewig Jan 30, 2023
649ebba
pin lua-resty-session to 3.x
zandbelt Feb 3, 2023
81b6e25
typo
zandbelt Feb 3, 2023
ed8e269
using 2 specs did not seem to work, now try with <= 3.10
zandbelt Feb 3, 2023
fbebba8
CI: need to pin lua-resty-session to 3.10 in Dockerfile
zandbelt Feb 3, 2023
3f590f6
rockspec: revert to lua-resty-session > 2.8, < 4.0.0
zandbelt Feb 3, 2023
4b93164
1.7.6-3: lua-resty-session >= 2.8, <= 3.10
zandbelt Feb 3, 2023
cad2915
fix build nr in rockspec
zandbelt Feb 3, 2023
9ee1f6a
bump copyright years
bodewig Feb 5, 2023
432d45a
record newer luarocks release
bodewig Feb 5, 2023
4ff4189
properly base64url-encode n in test key
bodewig Feb 16, 2023
ae3bc54
deal with Authorization headers without blank
bodewig Mar 10, 2023
40a3f8e
optimization: some small optimizations.
zhuizhuhaomeng Feb 12, 2023
734a3f4
Merge pull request #467 from zhuizhuhaomeng/opt
bodewig Apr 3, 2023
65e4794
#345 handle the userinfo response as JWT
NatePlumm Jan 19, 2024
9f3a4fc
Merge pull request #508 from n8lab/issue_345
zandbelt Mar 11, 2024
d284d71
restrict zero-pixel image logout to actual image requests
bodewig Aug 25, 2024
ab9c386
XHTML should also win over PNG
bodewig Aug 25, 2024
0fa034a
Migrate lua-resty-session to 4.0.3
oldium Apr 28, 2023
baf2643
Allow changing of query parameters in on_created call
oldium Dec 28, 2023
20aa033
Fix logout with no session
oldium Dec 28, 2023
742236f
Fix usage of RFC 5737 address
oldium Dec 28, 2023
d0dc1fd
Fix Base64Url decoding of JWT in tests
oldium Dec 29, 2023
eb38cce
Merge pull request #525 from zmartzone/try-to-fix-ff-logout
bodewig Sep 8, 2024
9875456
fix missing entry about userinfo response as JWT in the ChangeLog
zandbelt Sep 9, 2024
0a2aa18
Merge pull request #489 from oldium/resty-session-4.x
zandbelt Sep 9, 2024
cebfa35
merge support for lua-resty-session 4.x; see #489
zandbelt Sep 9, 2024
7548b25
update logout_spec.lua to match lua-resty-openidc 4.x set-cookie header
zandbelt Sep 9, 2024
4702769
release 1.8.0; fix cross-tenant requests; closes #526
zandbelt Sep 13, 2024
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion .github/issue_template.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ A new issue about a bug should be verified with a minimized example.

###### Environment

- lua-resty-openidc version (e.g. 1.7.3)
- lua-resty-openidc version (e.g. 1.8.0)
- OpenID Connect provider (e.g. Keycloak, Azure AD)

###### Expected behaviour
Expand Down
16 changes: 16 additions & 0 deletions .github/workflows/docker-ci.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,16 @@
name: CI

on: [push, pull_request]

jobs:

build:

runs-on: ubuntu-latest

steps:
- uses: actions/checkout@v2
- name: Build
run: docker build . -f tests/Dockerfile -t lua-resty-openidc/test
- name: Run
run: docker run -t --rm lua-resty-openidc/test:latest
37 changes: 0 additions & 37 deletions .travis.yml

This file was deleted.

15 changes: 0 additions & 15 deletions .travis/platform.sh

This file was deleted.

3 changes: 0 additions & 3 deletions .travis/setenv_lua.sh

This file was deleted.

122 changes: 0 additions & 122 deletions .travis/setup_lua.sh

This file was deleted.

9 changes: 9 additions & 0 deletions AUTHORS
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,7 @@ The primary authors of lua-resty-openidc are:

Hans Zandbelt <https://github.com/zandbelt>
Stefan Bodewig <https://github.com/bodewig>
Oldřich Jedlička <https://github.com/oldium>

Thanks to the following people for contributing to lua-resty-openidc by
reporting bugs, providing fixes, suggesting useful features or other:
Expand Down Expand Up @@ -34,3 +35,11 @@ reporting bugs, providing fixes, suggesting useful features or other:
Joshua Erney <https://github.com/JoshTheGoldfish>
Nick Wiedenbrueck <https://github.com/cretzel>
Eduardo Gonçalves <https://github.com/Dudssource>
Thorsten Fleischmann <https://github.com/thorstenfleischmann>
Tilmann Hars <https://github.com/usysrc>
Junlong Li <https://github.com/zhuizhuhaomeng>
Nate <https://github.com/realnate>
Balaji Vijayakumar <https://github.com/balajiv113>



99 changes: 99 additions & 0 deletions ChangeLog
Original file line number Diff line number Diff line change
@@ -1,3 +1,102 @@
09/13/204
- cross-tenant requests are fixed with lua-resty session 4.0.x; closes #526
- release 1.8.0

09/09/2024
- merge support for lua-resty-session 4.x; see #489; closes #464 #480 #503; thanks @oldium @balajiv113
- add @oldium to the primary AUTHORS

08/25/2024
- don't return a zero-pixel image in logout for Firefox 128 and later
see #521

03/11/2024
- handle the userinfo response as JWT; closes ##345; thanks @NatePlumm

03/10/2023
- when looking for a bearer token an exception occured if the
Authorization header didn't contain any space character;
see #473

02/03/2023
- release 1.7.6-3 of luarock pinning lua-resty-session dependency to
not go beyond 3.1ß

30/01/2023
- release 1.7.6

01/13/2023
- when parsing JWKs with an x5c claim the claim was wronly assumed to
be base64url encoded instead of base64 encoded;
see #460

11/06/2022
- a new option local_redirect_path can be used is situations where the
redirect_uri as is visible to lua-resty-openidc is not simply the path
segment of the configured redirect_uri but something more
complex. This is needed for example if a reverse proxy in front of
your server adds a prefix of rewrites URIs in a more complex way;
see #453

03/05/2022
- improved error message when expecting a Bearer token header and the
header doesn't contain a space character; see #421

01/04/2022
- added support for OAuth 2.0 Form Post Response Mode.

12/23/2021
- use Github actions for docker-based CI; delete Travis files

12/21/2021
- release 1.7.5

12/17/2021
- added id_token and the token endpoint response as additional
arguments to the on_authenticated lifecycle hook; see #413

11/19/2021
- added opts.discovery_expires_in in order to make cache expiry of
OpenID Connect Discovery responses configurable.

11/06/2021
- added public functions that allow tokens to be revoked without
destroying the current session; see #402; thanks to
@thorstenfleischmann

- when the x5c claim of a JWK is an empty array it will be ignored
rather than cause an error; see #406

- `authenticate`'s last parameter can now be an existing session
rather than options for starting a new one: see #405; thanks to
@thorstenfleischmann

09/23/2021
- if lifecyle handlers return truthy values they cause the operation
they are handlers of to fail; see #384; thanks to @arcivanov

- added opts.cache_segment as option to shard the cache used by token
introspection or JWT verification; see #399

09/22/2021
- made jwt_verify() and bearer_jwt_verify() use a separate cache named
"jwt_verification" and introduced opts.jwt_verification_cache_ignore
to disable caching completely; see #399

12/05/2020
- fixed a session leak in access_token() and for a very unlikely
code-path in authenticate(); authenticate will still normally not
close the session as users may want to use it after the method
returns; see
https://github.com/zmartzone/lua-resty-openidc#sessions-and-locking
see #374

11/17/2020
- changed dependency on lua-resty-jwt to allow newer versions in
luarocks packaging; see #363, #366, #362;
thanks to @Darguelles and @kayano
- release 1.7.4

09/20/2020
- release 1.7.3

Expand Down
11 changes: 5 additions & 6 deletions DISCLAIMER
Original file line number Diff line number Diff line change
@@ -1,12 +1,11 @@
/***************************************************************************
* Copyright (C) 2014-2017 Ping Identity Corporation
* Copyright (C) 2017-2023 ZmartZone Holding B.V.
* All rights reserved.
*
* ZmartZone IAM
* https://www.zmartzone.eu
*
* Ping Identity Corporation
* 1099 18th St Suite 2950
* Denver, CO 80202
* 303.468.2900
* http://www.pingidentity.com
* Copyright (C) 2014-2017 Ping Identity Corporation
*
* DISCLAIMER OF WARRANTIES:
*
Expand Down
Loading