yossbg
1bae65ad33
feat(templates): display link in mails sent by authelia ( #2785 )
...
Co-authored-by: James Elliott <james-d-elliott@users.noreply.github.com>
2022-04-01 23:34:17 +11:00
James Elliott
3c1bb3ec19
feat(authorization): domain regex match with named groups ( #2789 )
...
This adds an option to match domains by regex including two special named matching groups. User matches the username of the user, and Group matches the groups a user is a member of. These are both case-insensitive and you can see examples in the docs.
2022-04-01 22:38:49 +11:00
James Elliott
0116506330
feat(oidc): implement amr claim ( #2969 )
...
This adds the amr claim which stores methods used to authenticate with Authelia by the users session.
2022-04-01 22:18:58 +11:00
James Elliott
b2d35d88ec
feat(configuration): allow rfc4918 http verbs in acl ( #2988 )
...
This allows the HTTP Method verbs from RFC4918 to be used. See https://datatracker.ietf.org/doc/html/rfc4918 for more information.
2022-04-01 21:53:10 +11:00
renovate[bot]
df9492ca0e
build(deps): update dependency traefik to v2.6.3 ( #3075 )
...
Co-authored-by: Renovate Bot <bot@renovateapp.com>
2022-03-31 17:00:08 +11:00
renovate[bot]
56048dd199
build(deps): update dependency alpine to v3.15.3 ( #3072 )
...
Co-authored-by: Renovate Bot <bot@renovateapp.com>
2022-03-29 14:08:54 +11:00
James Elliott
a0bffe39fc
fix(configuration): expvars and pprof mapped incorrectly ( #3068 )
...
This fixes the configuration mapping of the server enable_pprof and enable_expvars values.
2022-03-28 13:06:31 +11:00
James Elliott
70ab8aab15
fix(web): show appropriate default and available methods ( #2999 )
...
This ensures that; the method set when a user does not have a preference is a method that is available, that if a user has a preferred method that is not available it is changed to an enabled method with preference put on methods the user has configured, that the frontend does not show the method selection option when only one method is available.
2022-03-28 12:26:30 +11:00
renovate[bot]
b86c7b5284
build(deps): update dependency traefik to v2.6.2 ( #3059 )
...
Co-authored-by: Renovate Bot <bot@renovateapp.com>
Co-authored-by: James Elliott <james-d-elliott@users.noreply.github.com>
2022-03-26 20:53:04 +11:00
renovate[bot]
2d981f7916
build(deps): update dependency alpine to v3.15.2 ( #3051 )
...
Co-authored-by: Renovate Bot <bot@renovateapp.com>
Co-authored-by: James Elliott <james-d-elliott@users.noreply.github.com>
2022-03-26 19:46:15 +11:00
James Elliott
2f31db2db3
fix(server): healthcheck ipv6 format is invalid ( #3055 )
...
This fixes an issue with the healthcheck writting the IPv6 host without brackets.
2022-03-25 11:56:23 +11:00
James Elliott
05b8caa711
fix(configuration): incorrect key validation names ( #3033 )
...
This fixes an issue with key validation slice that has missing or extra keys that are not needed.
2022-03-17 23:20:49 +11:00
James Elliott
17eef2c679
fix(commands): explicitly close files ( #3031 )
...
This fixes an issue that could potentially cause problems with open files due to a deferred file close in a for loop.
2022-03-17 16:53:07 +11:00
renovate[bot]
9eb23a301b
build(deps): update dependency alpine to v3.15.1 ( #3028 )
...
Co-authored-by: Renovate Bot <bot@renovateapp.com>
Co-authored-by: James Elliott <james-d-elliott@users.noreply.github.com>
2022-03-17 15:53:30 +11:00
James Elliott
06ceafd905
refactor(authentication): simplify ldap connection interface ( #3026 )
...
This simplifies the interface to just expose the methods from the underlying connection that we need. The addition of gen.go makes creating the generated mocks easy go generate.
2022-03-17 15:02:54 +11:00
James Elliott
e65a64c9af
fix(configuration): missing sentinel_username key in validator ( #3027 )
...
This fixes an issue where the sentinel_username is not configurable.
2022-03-17 14:01:31 +11:00
James Elliott
dbe290a1c9
refactor: include url hook func ( #3022 )
...
This adds a hook func for url.URL and *url.URL types to the configuration.
2022-03-16 16:16:46 +11:00
renovate[bot]
99326c2688
build(deps): update dependency haproxy to v2.5.5 ( #3018 )
...
Co-authored-by: Renovate Bot <bot@renovateapp.com>
2022-03-16 13:43:33 +11:00
James Elliott
14ad07ffa2
fix(oidc): userinfo jti claim potential panic ( #3017 )
...
This fixes a usage of uuid.New() which can potentially panic. Instead we use a uuid.NewRandom() which also generates a UUID V4 instead of a UUID V1. In addition all uuid.NewUUID() calls have been replaced by uuid.NewRandom().
2022-03-16 11:29:46 +11:00
James Elliott
9b779569f4
fix(oidc): add detailed trace/debug logs ( #3012 )
...
This adds significantly more detailed logging for most OpenID Connect handlers.
2022-03-16 09:55:38 +11:00
James Elliott
b43ee50368
fix(configuration): remember me duration disabled impossible ( #2997 )
...
This fixes an issue not properly resolved by db6dd32151
.
2022-03-13 13:51:23 +11:00
James Elliott
db6dd32151
fix(configuration): cannot disable remember me ( #2985 )
...
This allows users to disable remember me again.
2022-03-10 09:01:04 +11:00
James Elliott
337dd61468
docs: add docs about remember me duration ( #2979 )
...
This documents disabling remember me.
2022-03-09 13:25:11 +11:00
James Elliott
6a1c5ed533
fix(configuration): invalid password algorithm tag ( #2972 )
...
This fixes a configuration parsing issue that could potentially occur if we were to change the internal name of the struct field.
2022-03-07 00:01:46 +11:00
James Elliott
6d937cf6cc
refactor(model): rename from models ( #2968 )
2022-03-06 16:47:40 +11:00
James Elliott
1c1030c742
fix(configuration): time duration decode hook panic ( #2960 )
...
This fixes a potential panic in the time duration decode hook when the YAML value is a zero integer.
2022-03-05 16:51:41 +11:00
James Elliott
204cef4d03
fix(storage): webauthn kid too short for some devices ( #2957 )
...
This fixes an issue that may cause the kid length of a webauthn device to exceed that length allowed by the database column.
2022-03-04 21:21:08 +11:00
James Elliott
fd3a2bb1c5
fix(configuration): pkce config keys not allowed ( #2954 )
...
This fixes a bug that prevents the PKCE configuration keys from being configurable.
2022-03-04 16:46:05 +11:00
James Elliott
a8f5a70b03
feat(oidc): add automatic allow all cors to discovery ( #2953 )
...
This adds a Cross Origin Resource Sharing policy that automatically allows any cross-origin request to the OpenID Connect discovery documents.
2022-03-04 15:46:12 +11:00
James Elliott
a5c400cb1d
fix(commands): use consistent config file name ( #2952 )
...
Adjusts the default filename for all configuration files to configuration.yml.
2022-03-04 14:39:22 +11:00
James Elliott
c9d86a9240
feat(oidc): oauth2 discovery support ( #2925 )
...
* feat(oidc): oauth2 discovery and endpoint rename
This implements the oauth2 authorization server discovery document, adds tests to the discovery documents, implements an efficiency upgrade to these docs, and renames some endpoints to be uniform.
2022-03-04 14:09:27 +11:00
James Elliott
042cd21800
build(deps): utilize github.com/go-webauthn/webauthn ( #2947 )
2022-03-04 10:56:30 +11:00
James Elliott
8f05846e21
feat: webauthn ( #2707 )
...
This implements Webauthn. Old devices can be used to authenticate via the appid compatibility layer which should be automatic. New devices will be registered via Webauthn, and devices which do not support FIDO2 will no longer be able to be registered. At this time it does not fully support multiple devices (backend does, frontend doesn't allow registration of additional devices). Does not support passwordless.
2022-03-03 22:20:43 +11:00
James Elliott
1b2af90e5a
feat(commands): totp qr code in png format ( #2673 )
...
This allows exporting the TOTP QR code for easy registration when using `authelia storage totp generate` or `authelia storage totp export`.
2022-03-02 18:50:36 +11:00
James Elliott
6276883f04
refactor(configuration): utilize time duration decode hook ( #2938 )
...
This enhances the existing time.Duration parser to allow multiple units, and implements a decode hook which can be used by koanf to decode string/integers into time.Durations as applicable.
2022-03-02 17:40:26 +11:00
James Elliott
d867fa1a63
fix(storage): return reason for identity verification not being found ( #2937 )
...
This includes the reason a token was not found during the identity verification process.
2022-03-02 16:33:47 +11:00
Andrew Moore
6ef6d0499a
feat(oidc): add pkce support ( #2924 )
...
Implements Proof Key for Code Exchange for OpenID Connect Authorization Code Flow. By default this is enabled for the public client type and requires the S256 challenge method.
Closes #2921
2022-03-02 15:44:05 +11:00
renovate[bot]
f8d9c6eab7
build(deps): update dependency haproxy to v2.5.4 ( #2931 )
...
Co-authored-by: Renovate Bot <bot@renovateapp.com>
2022-03-01 15:04:34 +11:00
James Elliott
c479ba6386
fix(oidc): make preferred_username a profile scope claim ( #2930 )
...
This corrects an issue with the preferred_username which should be part of the profile scope as per https://openid.net/specs/openid-connect-core-1_0.html#ScopeClaims .
Introduced in ddbb21a
via #2829
2022-03-01 14:07:39 +11:00
James Elliott
3c81e75d79
feat(commands): add access-control check-policy command ( #2871 )
...
This adds an access-control command that checks the policy enforcement for a given criteria using a configuration file and refactors the configuration validation command to include all configuration sources.
2022-02-28 14:15:01 +11:00
renovate[bot]
e286741357
build(deps): update dependency mariadb to v10.8.2 ( #2917 )
...
Co-authored-by: Renovate Bot <bot@renovateapp.com>
2022-02-27 10:12:17 +11:00
renovate[bot]
4b1bd01167
build(deps): update dependency traefik to v2.6.1 ( #2912 )
...
Co-authored-by: Renovate Bot <bot@renovateapp.com>
2022-02-24 21:13:08 +11:00
renovate[bot]
eb76de6cdc
build(deps): update dependency haproxy to v2.5.3 ( #2897 )
...
Co-authored-by: Renovate Bot <bot@renovateapp.com>
Co-authored-by: James Elliott <james-d-elliott@users.noreply.github.com>
2022-02-24 03:12:26 +11:00
James Elliott
bed7a8ae32
feat(server): csp template ( #2856 )
...
Implements the ability for advanced users to override the CSP and easily include the required nonce.
2022-02-21 10:14:09 +11:00
James Elliott
ddbb21af90
fix(handlers): include preferred_username claim in meta ( #2829 )
...
This includes the preferred_username claim in the meta. Also uses the consts for all the applicable claims and scopes.
2022-02-10 09:55:28 +11:00
Clément Michaud
5d4003c291
refactor: directly return error where sufficient ( #2855 )
2022-02-10 09:07:53 +11:00
James Elliott
fcdd41ea2a
feat: oidc scope i18n ( #2799 )
...
This adds i18n for the OIDC scope descriptsions descriptions.
2022-02-08 01:18:16 +11:00
James Elliott
26236f491e
fix(server): use of inconsistent methods for determining origin ( #2848 )
...
This unifies the methods to obtain the X-Forwarded-* header values and provides logical fallbacks. In addition, so we can ensure this functionality extends to the templated files we've converted the ServeTemplatedFile method into a function that operates as a middlewares.RequestHandler.
Fixes #2765
2022-02-07 00:37:28 +11:00
James Elliott
7775d2af0e
fix(ntp): disable failure ignored ( #2835 )
...
Disable failure was ignored previously, this ensures it isn't.
2022-02-03 14:04:24 +11:00
James Elliott
1772a83190
refactor: apply godot recommendations ( #2839 )
2022-01-31 16:25:15 +11:00