Compare commits

..

330 Commits
ldap ... master

Author SHA1 Message Date
d275460119 Update Rust crate clap to v4.5.18
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-09-21 00:28:24 +00:00
9028b341d6 Update Rust crate actix-identity to 0.8.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-09-14 00:28:16 +00:00
705031f2ff Update Rust crate mailchecker to v6.0.9
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-09-12 00:28:46 +00:00
20fffc4868 Rollback actix-session to version 0.9.0
All checks were successful
continuous-integration/drone/push Build is passing
2024-09-09 22:29:27 +02:00
066da24c76 Update project dependencies
All checks were successful
continuous-integration/drone/push Build is passing
2024-09-09 22:26:48 +02:00
51f9df029a Update project dependencies
All checks were successful
continuous-integration/drone/push Build is passing
2024-09-09 22:24:18 +02:00
b2ad0f5475 Update Rust crate totp_rfc6238 to 0.6.0
All checks were successful
continuous-integration/drone/push Build is passing
2024-08-24 00:36:53 +00:00
7cfe7b4583 Update Rust crate actix-session to 0.10.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-08-24 00:28:13 +00:00
32f2144471 cargo update
All checks were successful
continuous-integration/drone/push Build is passing
2024-08-23 09:45:53 +02:00
86e7f35283 Update Rust crate env_logger to v0.11.5
All checks were successful
continuous-integration/drone/push Build is passing
2024-07-26 00:16:34 +00:00
a8290acf12 Update Rust crate clap to v4.5.11
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-07-26 00:06:27 +00:00
639c8a54fd Merge pull request 'Update Rust crate env_logger to v0.11.4' (#295) from renovate/env_logger-0.x-lockfile into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #295
2024-07-25 12:39:12 +00:00
d6c085e06c Update Rust crate env_logger to v0.11.4
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2024-07-24 00:06:33 +00:00
9981b25b86 Update Rust crate clap to v4.5.10
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-07-24 00:06:26 +00:00
34bd7348ab Update Rust crate base32 to v0.5.1
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-07-19 00:07:02 +00:00
36d28d1a85 Update Rust crate uuid to v1.10.0
All checks were successful
continuous-integration/drone/push Build is passing
2024-07-10 00:14:29 +00:00
c7841b0abc Update Rust crate clap to v4.5.9
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-07-10 00:07:03 +00:00
848e14afd1 Update Rust crate serde to v1.0.204
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-07-07 00:20:09 +00:00
0e5e2f55c5 Fix HTTPS detection
All checks were successful
continuous-integration/drone/push Build is passing
2024-07-05 22:08:12 +02:00
c0b29c03f2 Update Rust crate serde_json to v1.0.120
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-07-02 00:19:50 +00:00
3b78af07ae Update Rust crate serde_json to v1.0.119
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-07-01 00:05:20 +00:00
b07877d46b Update Rust crate mime_guess to v2.0.5
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-06-30 00:05:15 +00:00
ace6cc6215 Update Rust crate log to v0.4.22
All checks were successful
continuous-integration/drone/push Build is passing
2024-06-29 00:23:15 +00:00
433599c087 Update Rust crate clap to v4.5.8
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-06-29 00:14:10 +00:00
687846321f Update Rust crate serde_json to v1.0.118
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-06-26 00:14:02 +00:00
cb9e259f8c Update Rust crate uuid to v1.9.1
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-06-25 00:14:09 +00:00
e0291b72dd Merge pull request 'Update Rust crate actix-web to v4.8.0' (#281) from renovate/actix-web-4.x-lockfile into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #281
2024-06-24 06:55:04 +00:00
c95cb9fbee Update Rust crate lazy_static to v1.5.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-06-22 00:14:02 +00:00
feae2312d3 Update Rust crate actix-web to v4.8.0
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2024-06-21 00:14:06 +00:00
d66f51af1d Update Rust crate url to v2.5.2
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-06-19 00:14:01 +00:00
924ebf2be6 Update Rust crate include_dir to v0.7.4
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-06-18 00:14:49 +00:00
ce76861739 Update Rust crate url to v2.5.1
All checks were successful
continuous-integration/drone/push Build is passing
2024-06-11 00:18:18 +00:00
216c6d04d4 Update Rust crate clap to v4.5.7
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-06-11 00:11:39 +00:00
ec89f9432b Update Rust crate actix to v0.13.5
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-06-10 00:11:41 +00:00
6da48d5a3b Update Rust crate actix-web to v4.7.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-06-09 00:12:21 +00:00
d6478ac920 Update Rust crate clap to v4.5.6
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-06-07 00:11:49 +00:00
5c3efde9cf Update Rust crate serde to v1.0.203
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-05-26 00:24:10 +00:00
18f017928c Update Rust crate serde to v1.0.202
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-05-24 00:24:11 +00:00
6ec86ab959 Merge pull request 'Update Rust crate serde to v1.0.201' (#267) from renovate/serde-1.x-lockfile into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #267
2024-05-23 11:16:42 +00:00
5c0aa6390b Merge pull request 'Update Rust crate serde_json to v1.0.117' (#268) from renovate/serde_json-1.x-lockfile into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #268
2024-05-23 11:16:36 +00:00
7f7bb0871f Update Rust crate base32 to 0.5.0 (#269)
All checks were successful
continuous-integration/drone/push Build is passing
This PR contains the following updates:

| Package | Type | Update | Change |
|---|---|---|---|
| [base32](https://github.com/andreasots/base32) | dependencies | minor | `0.4.0` -> `0.5.0` |

---

### Release Notes

<details>
<summary>andreasots/base32 (base32)</summary>

### [`v0.5.0`](https://github.com/andreasots/base32/compare/v0.4.0...v0.5.0)

[Compare Source](https://github.com/andreasots/base32/compare/v0.4.0...v0.5.0)

</details>

---

### Configuration

📅 **Schedule**: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 **Automerge**: Enabled.

♻ **Rebasing**: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 **Ignore**: Close this PR and you won't be reminded about this update again.

---

 - [ ] <!-- rebase-check -->If you want to rebase/retry this PR, check this box

---

This PR has been generated by [Renovate Bot](https://github.com/renovatebot/renovate).
<!--renovate-debug:eyJjcmVhdGVkSW5WZXIiOiIzNy4zNjguMCIsInVwZGF0ZWRJblZlciI6IjM3LjM2OC4wIiwidGFyZ2V0QnJhbmNoIjoibWFzdGVyIiwibGFiZWxzIjpbXX0=-->

Reviewed-on: #269
2024-05-23 11:16:26 +00:00
aa0b46906d Merge branch 'master' into renovate/serde_json-1.x-lockfile
Some checks failed
continuous-integration/drone/push Build is failing
continuous-integration/drone/pr Build is passing
2024-05-23 11:16:03 +00:00
c8c4ce0b41 Merge branch 'master' into renovate/serde-1.x-lockfile
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2024-05-23 11:15:55 +00:00
0511dbf3c7 Merge pull request 'Update Rust crate webauthn-rs to 0.5.0' (#264) from renovate/webauthn-rs-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #264
2024-05-23 09:34:25 +00:00
5020e898dd Update Rust crate mailchecker to v6.0.5
All checks were successful
continuous-integration/drone/push Build is passing
2024-05-23 09:22:33 +00:00
473e5bfe50 Update Rust crate actix-web to v4.6.0 (#271)
All checks were successful
continuous-integration/drone/push Build is passing
This PR contains the following updates:

| Package | Type | Update | Change |
|---|---|---|---|
| [actix-web](https://actix.rs) ([source](https://github.com/actix/actix-web)) | dependencies | minor | `4.5.1` -> `4.6.0` |

---

### Configuration

📅 **Schedule**: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 **Automerge**: Enabled.

♻ **Rebasing**: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 **Ignore**: Close this PR and you won't be reminded about this update again.

---

 - [ ] <!-- rebase-check -->If you want to rebase/retry this PR, check this box

---

This PR has been generated by [Renovate Bot](https://github.com/renovatebot/renovate).
<!--renovate-debug:eyJjcmVhdGVkSW5WZXIiOiIzNy4zNjguOCIsInVwZGF0ZWRJblZlciI6IjM3LjM2OC44IiwidGFyZ2V0QnJhbmNoIjoibWFzdGVyIiwibGFiZWxzIjpbXX0=-->

Reviewed-on: #271
2024-05-23 09:20:43 +00:00
58a68d3f37 Update Rust crate serde_json to v1.0.117
Some checks failed
continuous-integration/drone/push Build is failing
continuous-integration/drone/pr Build is failing
2024-05-08 00:20:14 +00:00
fe019a14ce Update Rust crate serde to v1.0.201
Some checks failed
continuous-integration/drone/push Build is failing
continuous-integration/drone/pr Build is failing
2024-05-08 00:20:07 +00:00
8da1344596 Update Rust crate serde to 1.0.200
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-05-02 00:03:22 +00:00
16b2efb2af Update Rust crate base64 to 0.22.1
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-05-01 00:03:18 +00:00
3ecdae98e5 Update Rust crate webauthn-rs to 0.5.0
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2024-04-29 00:03:07 +00:00
66eb3eb436 Update Rust crate serde to 1.0.199
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-04-28 00:03:48 +00:00
3f2a332d5c Update Rust crate mailchecker to 6.0.4
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-04-23 00:09:34 +00:00
32aa27e177 Update Rust crate serde_json to 1.0.116
All checks were successful
continuous-integration/drone/push Build is passing
2024-04-17 00:17:35 +00:00
3157963dee Update Rust crate serde to 1.0.198
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-04-17 00:09:16 +00:00
e9c3163c11 Update Rust crate chrono to 0.4.38
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-04-16 00:09:21 +00:00
0ca6ae23fb Update Rust crate mailchecker to 6.0.3
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-04-09 00:10:00 +00:00
b1f930a471 Merge pull request 'Update Rust crate light-openid to 1.0.2' (#257) from renovate/light-openid-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #257
2024-04-06 09:47:30 +00:00
a1f1fbfcfb Update Rust crate light-openid to 1.0.2
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2024-04-06 00:09:28 +00:00
0c83571e6d Update renovate.json
All checks were successful
continuous-integration/drone/push Build is passing
2024-04-05 17:26:13 +00:00
dadf1d4aa4 Update Rust crate totp_rfc6238 to 0.5.3
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-04-05 00:04:27 +00:00
91ef6c25d5 Can define additional claims on per-client basis
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-31 18:37:08 +02:00
d087c5629d Update Bootstrap to version 5.3.3
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-29 21:00:25 +01:00
0a5649fcb9 Add implicit authentication flow (#255)
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #255
Co-authored-by: Pierre HUBERT <pierre.git@communiquons.org>
Co-committed-by: Pierre HUBERT <pierre.git@communiquons.org>
2024-03-28 21:13:25 +00:00
7060ce3fe4 Enforce 2FA for user admin routes
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-27 21:03:49 +01:00
cf0e7e1e68 Can enforce 2FA for specific clients 2024-03-27 20:59:29 +01:00
64b1bd4de9 Simplify README
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-27 19:46:25 +01:00
d0cb503f50 Update chrono to version 0.4.37
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-27 19:27:30 +01:00
9df0d6da00 Merge branch 'master' of ssh://gitea.communiquons.org:52001/pierre/BasicOIDC 2024-03-27 19:26:28 +01:00
9a79ef701b Need to perform 2FA before modifying factors 2024-03-27 19:26:07 +01:00
c6fc7ff4aa Update Rust crate serde_json to 1.0.115
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-03-27 00:22:21 +00:00
8d739c6f72 Fix issue with code
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-26 21:59:43 +01:00
771cbc0888 Fix issue for unauthenticated users
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-26 21:50:37 +01:00
3a7e2d01f0 Remove useless cargo clippy annotation
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-26 21:09:52 +01:00
dfb277d636 Can force 2FA authent 2024-03-26 21:07:29 +01:00
4bb515366d Update Rust crate clap to 4.5.4
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-03-26 00:22:42 +00:00
5644e40763 Record successful 2FA authentication in session cookie
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-25 18:04:54 +01:00
b704e9868b Accept future OTP code
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-25 17:18:08 +01:00
5b35ec6cf0 Updated dependencies
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-25 17:09:06 +01:00
d4e2d7a904 Merge pull request 'Update Rust crate serde_yaml to 0.9.33' (#250) from renovate/serde_yaml-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #250
2024-03-22 10:45:38 +00:00
8dcc2a101d Merge pull request 'Update Rust crate uuid to 1.8.0' (#251) from renovate/uuid-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #251
2024-03-22 10:28:44 +00:00
c504a7c098 Update Rust crate uuid to 1.8.0
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2024-03-20 00:03:41 +00:00
e8d7b0cdee Update Rust crate serde_yaml to 0.9.33
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2024-03-18 00:03:40 +00:00
3a2c969830 Update Rust crate bcrypt to 0.15.1
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-03-16 00:03:44 +00:00
06766a2af4 Update chrono & clap dependencies
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-15 16:39:17 +01:00
c7302c70d8 Update Rust crate clap to 4.5.2
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-03-07 00:11:18 +00:00
348c200f39 Update Rust crate env_logger to 0.11.3
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-03-06 00:11:07 +00:00
042b9f3f60 Merge pull request 'Update Rust crate log to 0.4.21' (#243) from renovate/log-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #243
2024-03-04 09:07:49 +00:00
f57de93ac2 Update Rust crate base64 to 0.22.0
All checks were successful
continuous-integration/drone/push Build is passing
2024-03-03 00:15:46 +00:00
8e303466b0 Update Rust crate actix-identity to 0.7.1
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-03-03 00:11:13 +00:00
5e4ff97b97 Update Rust crate log to 0.4.21
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2024-02-29 00:11:07 +00:00
7eb014d5f9 Update Rust crate serde_json to 1.0.114
All checks were successful
continuous-integration/drone/push Build is passing
2024-02-22 00:10:34 +00:00
753e52ff70 Update Rust crate serde to 1.0.197
All checks were successful
continuous-integration/drone/push Build is passing
2024-02-21 00:15:28 +00:00
5a5913d5fe Update Rust crate jwt-simple to 0.12.9
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-02-21 00:11:15 +00:00
55be4935f1 Updated Docker image
All checks were successful
continuous-integration/drone/push Build is passing
2024-02-19 19:11:48 +01:00
e71fad8546 Check login before logging it 2024-02-19 19:11:13 +01:00
75b70008e3 Updated all dependencies 2024-02-19 18:42:19 +01:00
36399604fc Merge pull request 'Update Rust crate uuid to 1.7.0' (#224) from renovate/uuid-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #224
2024-02-19 07:03:45 +00:00
281c94349a Merge pull request 'Update Rust crate jwt-simple to 0.12.8' (#235) from renovate/jwt-simple-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #235
2024-02-19 07:03:28 +00:00
86e723f38c Update Rust crate clap to 4.5.1
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-02-17 00:11:12 +00:00
c9e4bb48e7 Update Rust crate env_logger to 0.11.2
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-02-14 00:11:15 +00:00
ae0f6f8183 Update Rust crate chrono to 0.4.34
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-02-12 00:11:37 +00:00
42e9ca5cfc Update Rust crate jwt-simple to 0.12.8
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2024-02-10 00:11:14 +00:00
9796231dd9 Update Rust crate clap to 4.5.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-02-09 00:11:12 +00:00
589bcf247f Update Rust crate actix to 0.13.3
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-02-08 00:12:16 +00:00
4d3f09f011 Update Rust crate actix to 0.13.2
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-02-02 00:30:52 +00:00
00d1057ac6 Update Rust crate serde_json to 1.0.113
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-30 00:30:52 +00:00
1c2aaa4c46 Update Rust crate env_logger to 0.11.1
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-28 00:30:27 +00:00
99add10a4e Update Rust crate serde_json to 1.0.112
All checks were successful
continuous-integration/drone/push Build is passing
2024-01-27 00:34:18 +00:00
9ebe88a7b4 Update Rust crate serde to 1.0.196
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-27 00:30:27 +00:00
3928e65d66 Update Rust crate chrono to 0.4.33
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-26 00:30:23 +00:00
942908ca35 Update Rust crate chrono to 0.4.32
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-23 00:30:24 +00:00
361865574b Update Rust crate uuid to 1.7.0
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2024-01-20 00:30:36 +00:00
eace55a4e8 Update Rust crate env_logger to 0.11.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-20 00:30:25 +00:00
25a898b219 Update Rust crate env_logger to 0.10.2
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-19 00:30:24 +00:00
eeba5d4771 Update Rust crate clap to 4.4.18
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-17 00:31:05 +00:00
0a2b512b1d Merge pull request 'Update Rust crate serde_yaml to 0.9.30' (#208) from renovate/serde_yaml-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #208
2024-01-16 17:48:13 +00:00
572837bf70 Update Rust crate clap to 4.4.17
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-15 18:39:24 +00:00
36f9d9bc61 Update Rust crate actix-session to 0.9.0
All checks were successful
continuous-integration/drone/push Build is passing
2024-01-14 00:24:18 +00:00
348222f36c Update Rust crate clap to 4.4.16
All checks were successful
continuous-integration/drone/push Build is passing
2024-01-13 00:10:01 +00:00
3df5851ab5 Update Rust crate actix-identity to 0.7.0
All checks were successful
continuous-integration/drone/push Build is passing
2024-01-13 00:08:44 +00:00
34c9c7d5f3 Update Rust crate clap to 4.4.15
All checks were successful
continuous-integration/drone/push Build is passing
2024-01-12 00:13:26 +00:00
939ceea272 Update Rust crate base64 to 0.21.7
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-12 00:08:25 +00:00
ec508607e7 Update Rust crate clap to 4.4.14
All checks were successful
continuous-integration/drone/push Build is passing
2024-01-09 00:11:56 +00:00
606add4f12 Update Rust crate base64 to 0.21.6
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-09 00:08:24 +00:00
83a8ecf797 Update Rust crate jwt-simple to 0.12.7
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-08 00:08:30 +00:00
29fc7985dd Update Rust crate serde to 1.0.195
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-07 00:08:48 +00:00
2ddba2fd01 Update Rust crate serde_yaml to 0.9.30
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2024-01-06 00:08:24 +00:00
d806823773 Update Rust crate serde_json to 1.0.111
All checks were successful
continuous-integration/drone/push Build is passing
2024-01-05 00:11:35 +00:00
141d8cf7c2 Update Rust crate clap to 4.4.13
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-05 00:08:24 +00:00
f39bad6499 Update Rust crate serde_json to 1.0.110
All checks were successful
continuous-integration/drone/push Build is passing
2024-01-03 00:21:53 +00:00
d591307a22 Update Rust crate serde to 1.0.194
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-03 00:18:24 +00:00
e26c23efb6 Update Rust crate serde_json to 1.0.109
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2024-01-02 00:18:15 +00:00
d638122d3a Update Rust crate clap to 4.4.12
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-12-29 00:19:09 +00:00
3b0f77e8d3 Update Rust crate futures-util to 0.3.30
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-12-25 00:17:43 +00:00
823ccdfc27 attempt to fix build
All checks were successful
continuous-integration/drone/push Build is passing
2023-12-23 14:50:20 +00:00
a217d5dbb0 attempt to fix build 2023-12-23 14:50:20 +00:00
07ad3e613e attempt to fix build 2023-12-23 14:50:20 +00:00
295b90946b Attempt to fix build 2023-12-23 14:50:20 +00:00
8f37ae840d Attempt to fix build 2023-12-23 14:50:20 +00:00
8a2ff91cdc Update Rust crate jwt-simple to 0.12.1 2023-12-23 14:50:20 +00:00
5f6f2c02ad Update Rust crate serde_yaml to 0.9.29
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-12-22 00:15:36 +00:00
b88ff0340c Update Rust crate serde_yaml to 0.9.28
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-12-21 08:20:17 +00:00
3001ce4276 Merge pull request 'Update Rust crate serde to 1.0.193' (#159) from renovate/serde-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #159
2023-12-12 18:08:34 +00:00
763a6e7ca2 Update Rust crate clap to 4.4.11
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-12-06 00:13:40 +00:00
be163e81e6 Update Rust crate serde_json to 1.0.108
All checks were successful
continuous-integration/drone/push Build is passing
2023-11-30 00:10:10 +00:00
e6c3e22bf9 Update Rust crate clap to 4.4.10
All checks were successful
continuous-integration/drone/push Build is passing
2023-11-29 00:15:13 +00:00
335a60d717 Update Rust crate serde to 1.0.193
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-11-29 00:04:14 +00:00
1b1e5c1af7 Update Rust crate base64 to 0.21.5
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-11-29 00:03:49 +00:00
e2e70a3c41 Update Rust crate url to 2.5.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-11-23 00:03:20 +00:00
6d46d5e96b Update Rust crate uuid to 1.6.1
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-11-21 00:03:26 +00:00
e7a7c5910e Update Rust crate env_logger to 0.10.1
All checks were successful
continuous-integration/drone/push Build is passing
2023-11-11 00:33:39 +00:00
0f9042aa4b Update Rust crate clap to 4.4.8
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-11-11 00:22:23 +00:00
7ed3a30d5a Update Rust crate lazy-regex to 3.1.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-11-10 00:28:42 +00:00
03207ba7cb Update Rust crate jwt-simple to 0.11.9
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-11-03 00:22:30 +00:00
4aaeb75bf3 Update Rust crate serde_yaml to 0.9.27
All checks were successful
continuous-integration/drone/push Build is passing
2023-10-27 00:39:20 +00:00
c0aded3ef0 Update Rust crate futures-util to 0.3.29
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-10-27 00:22:34 +00:00
6cdf7a43da Update Rust crate clap to 4.4.7
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-10-25 00:22:07 +00:00
be5554664a Update Rust crate uuid to 1.5.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-10-19 00:03:33 +00:00
30ff72f409 Update Rust crate actix-session to 0.8.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-10-17 00:04:14 +00:00
5517a42c1c Merge pull request 'Update Rust crate askama to 0.12.1' (#185) from renovate/askama-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #185
2023-10-16 12:00:44 +00:00
ad666aace9 Update Rust crate askama to 0.12.1
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-09-30 00:03:30 +00:00
004ea96f59 Update Rust crate clap to 4.4.6
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-29 00:03:39 +00:00
8c9b211a50 Update Rust crate sha2 to 0.10.8
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-27 00:03:59 +00:00
1bc1d185b6 Update Rust crate clap to 4.4.5
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-26 00:03:25 +00:00
fde97ce507 Update Rust crate jwt-simple to 0.11.7
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-22 00:03:35 +00:00
dce6aa6330 Update Rust crate clap to 4.4.4
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-19 00:03:32 +00:00
b4c7a9ed26 Update Rust crate actix-identity to 0.6.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-17 00:03:39 +00:00
97ee1d891a Update Rust crate chrono to 0.4.31
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-16 00:03:47 +00:00
2a5af9f86b Update Rust crate lazy-regex to 3.0.2
All checks were successful
continuous-integration/drone/push Build is passing
2023-09-13 00:39:33 +00:00
5772f3aa68 Update Rust crate clap to 4.4.3
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-13 00:24:40 +00:00
6af4161648 Update Rust crate qrcode-generator to 4.1.9
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-10 00:23:52 +00:00
8567e317c9 Update Rust crate chrono to 0.4.30
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-08 00:28:17 +00:00
2c1e1d62fb Update Rust crate chrono to 0.4.29
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-06 00:31:05 +00:00
5dbcf6e4bf Update Rust crate clap to 4.4.2
All checks were successful
continuous-integration/drone/push Build is passing
2023-09-01 00:46:10 +00:00
7774f574bf Update Rust crate chrono to 0.4.28
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-09-01 00:31:31 +00:00
176b6cbe61 Fix update issue
All checks were successful
continuous-integration/drone/push Build is passing
2023-08-31 10:05:58 +00:00
2465e21977 Update Rust crate chrono to 0.4.27 2023-08-31 10:05:58 +00:00
adf242b3fd Update Rust crate actix to 0.13.1
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-08-31 00:23:12 +00:00
6bd4fff2ce Update Rust crate url to 2.4.1
All checks were successful
continuous-integration/drone/push Build is passing
2023-08-29 00:39:11 +00:00
8f2834029e Update Rust crate clap to 4.4.1
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-08-29 00:25:53 +00:00
e6da20ee51 Update Rust crate base64 to 0.21.3
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-08-27 00:27:55 +00:00
1758b97d67 Update Rust crate clap to 4.4.0
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-08-25 00:30:53 +00:00
1d783f8248 Update Rust crate log to 0.4.20
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-08-23 00:31:42 +00:00
945f4a832e Update Rust crate clap to 4.3.23
All checks were successful
continuous-integration/drone/pr Build is passing
continuous-integration/drone/push Build is passing
2023-08-22 00:30:12 +00:00
a7b0ab1879 Enable automerge on Renovate
All checks were successful
continuous-integration/drone/push Build is passing
2023-08-21 07:43:51 +00:00
ee1d52d8bf Merge pull request 'Update Rust crate serde to 1.0.181' (#156) from renovate/serde-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #156
2023-08-05 08:25:22 +00:00
47d62c0000 Merge pull request 'Update Rust crate serde_json to 1.0.104' (#157) from renovate/serde_json-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #157
2023-08-05 08:25:09 +00:00
35b7b141d6 Merge pull request 'Update Rust crate lazy-regex to 3.0.1' (#158) from renovate/lazy-regex-3.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #158
2023-08-05 08:24:59 +00:00
b8295de049 Update Rust crate serde to 1.0.181
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-08-04 00:28:40 +00:00
e1cb5015a3 Update Rust crate lazy-regex to 3.0.1
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-29 00:22:17 +00:00
6164925a43 Update Rust crate serde_json to 1.0.104
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-27 00:22:36 +00:00
ff7f5c3667 Merge pull request 'Update Rust crate serde to 1.0.175' (#155) from renovate/serde-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #155
2023-07-26 14:05:11 +00:00
3f5025f2ab Update Rust crate serde to 1.0.175
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-26 06:58:43 +00:00
3c84f9ac3a Merge pull request 'Update Rust crate urlencoding to 2.1.3' (#154) from renovate/urlencoding-2.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #154
2023-07-22 08:23:55 +00:00
686c988b59 Merge pull request 'Update Rust crate serde to 1.0.174' (#153) from renovate/serde-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #153
2023-07-22 08:12:07 +00:00
7a5e58d177 Merge pull request 'Update Rust crate serde_json to 1.0.103' (#145) from renovate/serde_json-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #145
2023-07-22 07:59:04 +00:00
0b238899a3 Update Rust crate urlencoding to 2.1.3
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-22 07:56:20 +00:00
87518100b7 Update Rust crate serde_json to 1.0.103
Some checks failed
continuous-integration/drone/push Build is failing
continuous-integration/drone/pr Build is passing
2023-07-22 07:56:14 +00:00
c86a3f547a Update Rust crate serde to 1.0.174
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-22 07:56:08 +00:00
726c69b325 Merge pull request 'Update Rust crate clap to 4.3.19' (#152) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #152
2023-07-22 07:33:01 +00:00
8d6661cca1 Merge pull request 'Update Rust crate bcrypt to 0.15.0' (#142) from renovate/bcrypt-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #142
2023-07-22 07:32:45 +00:00
e6078e432d Merge pull request 'Update Rust crate serde_yaml to 0.9.25' (#151) from renovate/serde_yaml-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #151
2023-07-22 07:32:12 +00:00
6002c0a5c3 Update Rust crate clap to 4.3.19
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-22 00:29:14 +00:00
7ae4a5d78f Update Rust crate bcrypt to 0.15.0
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-21 00:29:25 +00:00
22fbd0ce94 Update Rust crate serde_yaml to 0.9.25
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-21 00:29:19 +00:00
05dec6a5d8 Merge pull request 'Update Rust crate clap to 4.3.17' (#146) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #146
2023-07-20 06:56:24 +00:00
8c54a1df3d Merge pull request 'Update Rust crate uuid to 1.4.1' (#149) from renovate/uuid-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #149
2023-07-20 06:56:11 +00:00
6c347b5ad0 Merge pull request 'Update Rust crate serde_yaml to 0.9.24' (#148) from renovate/serde_yaml-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #148
2023-07-20 06:55:59 +00:00
ae5a03aa37 Merge pull request 'Update Rust crate jwt-simple to 0.11.6' (#147) from renovate/jwt-simple-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #147
2023-07-20 06:55:42 +00:00
f5cc643957 Merge pull request 'Update Rust crate serde to 1.0.173' (#150) from renovate/serde-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #150
2023-07-20 06:55:29 +00:00
e5fdb97aab Update Rust crate serde to 1.0.173
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-20 00:07:43 +00:00
642d713a11 Update Rust crate clap to 4.3.17
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-20 00:07:32 +00:00
7afa65f762 Update Rust crate uuid to 1.4.1
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-18 00:08:26 +00:00
f57104d53a Update Rust crate serde_yaml to 0.9.24
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-18 00:08:14 +00:00
e031c90f3a Update Rust crate jwt-simple to 0.11.6
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-16 00:07:47 +00:00
be7c6beb59 Merge pull request 'Update Rust crate serde_json to 1.0.101' (#137) from renovate/serde_json-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #137
2023-07-12 16:00:52 +00:00
c874a22952 Merge pull request 'Update Rust crate clap to 4.3.11' (#141) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #141
2023-07-12 16:00:39 +00:00
334883bef2 Merge pull request 'Update Rust crate lazy-regex to v3' (#144) from renovate/lazy-regex-3.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #144
2023-07-12 16:00:25 +00:00
4160bb0a63 Merge pull request 'Update Rust crate serde to 1.0.171' (#143) from renovate/serde-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #143
2023-07-12 16:00:12 +00:00
48310a2c7d Update Rust crate serde_json to 1.0.101
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-12 00:07:44 +00:00
094c72f13f Update Rust crate serde to 1.0.171
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-11 00:08:01 +00:00
3bc80c3e5e Update Rust crate lazy-regex to v3
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-08 00:08:04 +00:00
b2209de854 Update Rust crate clap to 4.3.11
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-06 00:01:18 +00:00
8f47891d3a Merge pull request 'Update Rust crate serde_yaml to 0.9.22' (#138) from renovate/serde_yaml-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #138
2023-07-04 16:44:56 +00:00
d6147b0393 Merge pull request 'Update Rust crate uuid to 1.4.0' (#139) from renovate/uuid-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #139
2023-07-04 16:44:37 +00:00
f151b92974 Merge pull request 'Update Rust crate clap to 4.3.10' (#136) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #136
2023-07-04 16:44:28 +00:00
4dbf09a097 Merge pull request 'Update Rust crate serde to 1.0.166' (#140) from renovate/serde-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #140
2023-07-04 16:44:17 +00:00
3cd2bb4ec9 Update Rust crate serde to 1.0.166
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-04 00:01:30 +00:00
09b67d1fd6 Update Rust crate clap to 4.3.10
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-07-01 00:01:57 +00:00
9b75abd7f4 Update Rust crate uuid to 1.4.0
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-28 00:01:38 +00:00
42863d4395 Update Rust crate serde_yaml to 0.9.22
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-25 00:01:39 +00:00
d9c01ab5be Merge pull request 'Update Rust crate clap to 4.3.5' (#135) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #135
2023-06-21 16:19:44 +00:00
191f2bc78c Update Rust crate clap to 4.3.5
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-21 00:09:36 +00:00
a7068ce817 Merge pull request 'Update Rust crate serde_json to 1.0.97' (#134) from renovate/serde_json-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #134
2023-06-20 07:56:08 +00:00
a6cc049291 Update Rust crate serde_json to 1.0.97
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-17 00:17:48 +00:00
feadbbb1ce Merge pull request 'Update Rust crate sha2 to 0.10.7' (#133) from renovate/sha2-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #133
2023-06-16 07:20:35 +00:00
a0fa6d8237 Update Rust crate sha2 to 0.10.7
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-16 00:19:00 +00:00
e367105c5a Merge pull request 'Update Rust crate clap to 4.3.4' (#132) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #132
2023-06-15 13:31:21 +00:00
a6ffa92aac Update Rust crate clap to 4.3.4
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-15 00:19:00 +00:00
4f2a444cbc Merge pull request 'Update Rust crate log to 0.4.19' (#130) from renovate/log-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #130
2023-06-14 06:40:38 +00:00
46ef623c76 Merge pull request 'Update Rust crate clap to 4.3.3' (#129) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #129
2023-06-14 06:40:28 +00:00
710bdce3a6 Merge pull request 'Update Rust crate uuid to 1.3.4' (#131) from renovate/uuid-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #131
2023-06-14 06:40:19 +00:00
0c25932c97 Update Rust crate uuid to 1.3.4
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-14 00:19:03 +00:00
9aa021e3a2 Update Rust crate log to 0.4.19
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-12 00:18:45 +00:00
39eeaea355 Update Rust crate clap to 4.3.3
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-10 00:19:04 +00:00
550f1b63d4 Merge pull request 'Update Rust crate serde to 1.0.164' (#128) from renovate/serde-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #128
2023-06-09 09:21:08 +00:00
9ef92f279b Update Rust crate serde to 1.0.164
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-09 00:18:58 +00:00
f3f9334349 Merge pull request 'Update Rust crate url to 2.4.0' (#127) from renovate/url-2.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #127
2023-06-06 06:34:22 +00:00
0900182cd0 Merge pull request 'Update Rust crate clap to 4.3.2' (#126) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #126
2023-06-06 06:34:14 +00:00
c84a94a394 Update Rust crate url to 2.4.0
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-06 00:19:10 +00:00
5b5e8a69ca Update Rust crate clap to 4.3.2
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-06-06 00:19:04 +00:00
b51f0c8ca0 Merge pull request 'Update Rust crate chrono to 0.4.26' (#125) from renovate/chrono-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #125
2023-05-31 09:39:13 +00:00
e955f6adc1 Update Rust crate chrono to 0.4.26
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-31 00:29:31 +00:00
d8a28fb74a Merge pull request 'Update Rust crate uuid to 1.3.3' (#122) from renovate/uuid-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #122
2023-05-30 08:37:54 +00:00
b5573beb6a Merge pull request 'Update Rust crate log to 0.4.18' (#123) from renovate/log-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #123
2023-05-30 08:37:44 +00:00
4f96601851 Merge pull request 'Update Rust crate chrono to 0.4.25' (#124) from renovate/chrono-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #124
2023-05-30 08:37:35 +00:00
4b6cf81219 Update Rust crate chrono to 0.4.25
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-30 00:29:16 +00:00
81f2401a3f Update Rust crate log to 0.4.18
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-29 00:29:47 +00:00
ccada234bc Merge pull request 'Update Rust crate base64 to 0.21.2' (#120) from renovate/base64-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #120
2023-05-26 13:01:46 +00:00
9403891143 Merge pull request 'Update Rust crate lazy-regex to 2.5.0' (#121) from renovate/lazy-regex-2.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #121
2023-05-26 13:01:38 +00:00
8f1725b8e0 Update Rust crate base64 to 0.21.2
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-26 00:29:15 +00:00
d040c2475e Merge pull request 'Update Rust crate serde_yaml to 0.9.21' (#118) from renovate/serde_yaml-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #118
2023-05-25 07:44:20 +00:00
3b0b8aabcd Merge pull request 'Update Rust crate clap to 4.3.0' (#119) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #119
2023-05-25 07:44:12 +00:00
f8483b55e3 Update Rust crate uuid to 1.3.3
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-25 00:29:31 +00:00
3ae3dc784a Update Rust crate serde_yaml to 0.9.21
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-25 00:29:16 +00:00
7cd5576d1a Merge pull request 'Update Rust crate serde to 1.0.163' (#116) from renovate/serde-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #116
2023-05-24 06:35:35 +00:00
493aca2eb9 Merge pull request 'Update Rust crate serde_json to 1.0.96' (#117) from renovate/serde_json-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #117
2023-05-24 06:35:23 +00:00
eca04f8488 Update Rust crate clap to 4.3.0
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-24 00:29:37 +00:00
530118967a Merge pull request 'Update Rust crate digest to 0.10.7' (#115) from renovate/digest-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #115
2023-05-23 10:07:37 +00:00
a50be773c2 Merge pull request 'Update Rust crate base64 to 0.21.1' (#114) from renovate/base64-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #114
2023-05-23 09:58:10 +00:00
43ca92ac12 Update Rust crate digest to 0.10.7
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-23 09:45:41 +00:00
dfedbfd94d Update Rust crate base64 to 0.21.1
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-23 09:45:35 +00:00
f6ff52b310 Update Rust crate lazy-regex to 2.5.0
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-16 00:25:20 +00:00
6857684d64 Update Rust crate serde to 1.0.163
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-16 00:25:04 +00:00
97784a9ef7 Merge pull request 'Update Rust crate clap to 4.2.7' (#112) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #112
2023-05-11 11:47:14 +00:00
cb7c2b24f2 Merge pull request 'Update Rust crate jwt-simple to 0.11.5' (#113) from renovate/jwt-simple-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #113
2023-05-11 11:47:05 +00:00
61dd064a6c Update Rust crate serde_json to 1.0.96
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-11 00:02:49 +00:00
85f697a746 Update Rust crate jwt-simple to 0.11.5
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-11 00:02:38 +00:00
78fece539a Update Rust crate clap to 4.2.7
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-05-11 00:02:31 +00:00
6cc9f4c54c Refactor dependencies to reduce code base size (#111)
All checks were successful
continuous-integration/drone/push Build is passing
Use crates to reduce code base size :

* `actix-remote-ip` to safely determine user IP location
* `light-openid` for the OpenID primitives & as client to handle federation

Reviewed-on: #111
2023-04-29 11:11:24 +00:00
f262e6f183 First issue with Owncloud OIDC client (#110)
All checks were successful
continuous-integration/drone/push Build is passing
OwnCloud 10.12.1 authentication fails with message "Authentication method unknown!"

Reviewed-on: #110
2023-04-28 09:39:52 +00:00
e351c333fc Update bincode to v2.0.0-rc3 (#109)
All checks were successful
continuous-integration/drone/push Build is passing
Prepare for the next major update of bincode

Reviewed-on: #109
2023-04-28 08:29:04 +00:00
570ee4c3a6 Merge pull request 'Update Rust crate futures-util to 0.3.28' (#108) from renovate/futures-util-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #108
2023-04-28 06:13:20 +00:00
2b1d0fde3a Update Rust crate futures-util to 0.3.28
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-04-28 00:18:34 +00:00
5e53da0afa Remove empty module
All checks were successful
continuous-integration/drone/push Build is passing
2023-04-27 18:35:11 +02:00
14ff5c9f41 Add missing TLS certificates in Docker image
All checks were successful
continuous-integration/drone/push Build is passing
2023-04-27 14:40:14 +02:00
9b18b787a9 Add authentication from upstream providers (#107)
All checks were successful
continuous-integration/drone/push Build is passing
Let BasicOIDC delegate authentication to upstream providers (Google, GitHub, GitLab, Keycloak...)

Reviewed-on: #107
2023-04-27 10:10:28 +00:00
4f7c56a4b8 Loads clients list only once (#106)
All checks were successful
continuous-integration/drone/push Build is passing
Currently, the list of client is loaded separately for each Actix HTTP handler threads.

In prevision of future improvements, it is worthwhile to load this list only once.

Reviewed-on: #106
2023-04-17 16:49:19 +00:00
6d2e52d632 Add default clients (#105)
All checks were successful
continuous-integration/drone/push Build is passing
* Add the possibility to create client enabled by default when creating new accounts
* Can mark clients are granted for all users, regardless of users accounts grants

Reviewed-on: #105
2023-04-15 10:19:15 +00:00
f1ac19cca1 Merge pull request 'Update Rust crate clap to 4.2.1' (#103) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #103
2023-04-15 08:08:37 +00:00
6e9fbc325a Update Rust crate qrcode-generator to 4.1.8 (#104)
All checks were successful
continuous-integration/drone/push Build is passing
This PR contains the following updates:

| Package | Type | Update | Change |
|---|---|---|---|
| [qrcode-generator](https://magiclen.org/qrcode-generator) ([source](https://github.com/magiclen/qrcode-generator)) | dependencies | patch | `4.1.7` -> `4.1.8` |

---

### Release Notes

<details>
<summary>magiclen/qrcode-generator</summary>

### [`v4.1.8`](https://github.com/magiclen/qrcode-generator/compare/v4.1.7...v4.1.8)

[Compare Source](https://github.com/magiclen/qrcode-generator/compare/v4.1.7...v4.1.8)

</details>

---

### Configuration

📅 **Schedule**: Branch creation - At any time (no schedule defined), Automerge - At any time (no schedule defined).

🚦 **Automerge**: Disabled by config. Please merge this manually once you are satisfied.

♻ **Rebasing**: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 **Ignore**: Close this PR and you won't be reminded about this update again.

---

 - [ ] <!-- rebase-check -->If you want to rebase/retry this PR, check this box

---

This PR has been generated by [Renovate Bot](https://github.com/renovatebot/renovate).
<!--renovate-debug:eyJjcmVhdGVkSW5WZXIiOiIzNS40MS4wIiwidXBkYXRlZEluVmVyIjoiMzUuNDEuMCJ9-->

Reviewed-on: #104
2023-04-15 08:07:58 +00:00
3605f0e13c Merge pull request 'Update Rust crate serde to 1.0.159' (#102) from renovate/serde-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #102
2023-04-11 11:53:59 +00:00
27d02480ac Update Rust crate serde to 1.0.159
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-03-31 00:03:07 +00:00
c3c8a1c49b Update Rust crate clap to 4.2.1
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-03-31 00:02:59 +00:00
dd82a6dac2 Merge pull request 'Update Rust crate clap to 4.1.13' (#99) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #99
2023-03-29 08:35:22 +00:00
c085081c5f Merge pull request 'Update Rust crate chrono to 0.4.24' (#100) from renovate/chrono-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #100
2023-03-29 08:35:08 +00:00
f91cfe2c96 Merge pull request 'Update Rust crate futures-util to 0.3.27' (#101) from renovate/futures-util-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #101
2023-03-29 08:34:59 +00:00
1ca47c0454 Update Rust crate clap to 4.2.0
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-03-29 00:17:44 +00:00
f558b382cb Update Rust crate futures-util to 0.3.27
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-03-29 00:17:31 +00:00
dc449dfe42 Update Rust crate chrono to 0.4.24
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-03-25 00:17:13 +00:00
5064ac33ed Merge pull request 'Update Rust crate clap to 4.1.6' (#98) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #98
2023-03-11 12:54:23 +00:00
31a433974d Merge pull request 'Update Rust crate jwt-simple to 0.11.4' (#97) from renovate/jwt-simple-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #97
2023-03-11 12:53:59 +00:00
0c50603e22 Update Rust crate jwt-simple to 0.11.4
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-02-25 00:19:18 +00:00
a7339939c7 Update Rust crate clap to 4.1.6
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-02-25 00:19:13 +00:00
d28914eac8 Merge pull request 'Update Rust crate clap to 4.1.4' (#96) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #96
2023-02-10 17:13:41 +00:00
eca0d48e05 Merge pull request 'Update Rust crate futures-util to 0.3.26' (#95) from renovate/futures-util-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #95
2023-02-10 17:13:15 +00:00
de8f8614e3 Merge pull request 'Update Rust crate serde_json to 1.0.93' (#92) from renovate/serde_json-1.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #92
2023-02-10 17:11:22 +00:00
9a415c8795 Merge pull request 'Update Rust crate bcrypt to 0.14.0' (#93) from renovate/bcrypt-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #93
2023-02-10 17:11:02 +00:00
e99213c678 Update Rust crate bcrypt to 0.14.0
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-02-10 00:12:00 +00:00
4d4f9f0bdf Update Rust crate serde_json to 1.0.93
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-02-10 00:11:54 +00:00
8d419dc74f Update Rust crate futures-util to 0.3.26
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-02-10 00:11:45 +00:00
da59e33687 Update Rust crate clap to 4.1.4
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-02-10 00:11:39 +00:00
b3b15468fb Cargo update
All checks were successful
continuous-integration/drone/push Build is passing
2023-02-02 10:22:56 +01:00
f2e4826b14 Update to code to Rust 1.67
All checks were successful
continuous-integration/drone/push Build is passing
2023-02-02 10:22:15 +01:00
107b613be5 Bump version
All checks were successful
continuous-integration/drone/push Build is passing
2023-01-23 16:43:40 +01:00
e35f890241 Update crate base64
All checks were successful
continuous-integration/drone/push Build is passing
2023-01-23 16:38:21 +01:00
222c950505 Cargo update 2023-01-23 16:10:29 +01:00
3282b0e693 Merge pull request 'Update Rust crate jwt-simple to 0.11.3' (#84) from renovate/jwt-simple-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #84
2023-01-23 13:57:06 +00:00
f6a2285e22 Merge pull request 'Update Rust crate qrcode-generator to 4.1.7' (#85) from renovate/qrcode-generator-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #85
2023-01-23 13:56:55 +00:00
41d9f79ba9 Merge pull request 'Update Rust crate clap to 4.1.1' (#87) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #87
2023-01-23 13:56:43 +00:00
3a8fa9192a Merge pull request 'Update Rust crate lazy-regex to 2.4.1' (#88) from renovate/lazy-regex-2.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #88
2023-01-23 13:56:33 +00:00
40440a4056 Update Rust crate lazy-regex to 2.4.1
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-01-21 00:12:26 +00:00
84180f35a3 Update Rust crate clap to 4.1.1
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-01-21 00:12:21 +00:00
14f672253a Update Rust crate jwt-simple to 0.11.3
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2023-01-21 00:11:50 +00:00
04222e3bf0 Merge pull request 'Update Rust crate clap to 4.0.32' (#82) from renovate/clap-4.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #82
2023-01-02 09:09:45 +00:00
b461f00849 Merge pull request 'Update Rust crate serde_yaml to 0.9.16' (#83) from renovate/serde_yaml-0.x into master
All checks were successful
continuous-integration/drone/push Build is passing
Reviewed-on: #83
2023-01-02 09:09:32 +00:00
88bf4596df Update Rust crate clap to 4.0.32
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2022-12-26 00:19:38 +00:00
d6fa2cae4f Update Rust crate serde_yaml to 0.9.16
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2022-12-20 00:18:26 +00:00
9eca79aa1d Update Rust crate qrcode-generator to 4.1.7
All checks were successful
continuous-integration/drone/push Build is passing
continuous-integration/drone/pr Build is passing
2022-12-20 00:18:13 +00:00
69 changed files with 13818 additions and 4963 deletions

2480
Cargo.lock generated

File diff suppressed because it is too large Load Diff

View File

@ -1,41 +1,42 @@
[package]
name = "basic-oidc"
version = "0.1.3"
version = "0.1.4"
edition = "2021"
# See more keys and their definitions at https://doc.rust-lang.org/cargo/reference/manifest.html
[dependencies]
actix = "0.13.0"
actix-identity = "0.5.2"
actix-web = "4"
actix-session = { version = "0.7.2", features = ["cookie-session"] }
clap = { version = "4.0.27", features = ["derive", "env"] }
actix = "0.13.3"
actix-identity = "0.8.0"
actix-web = "4.5.1"
actix-session = { version = "0.9.0", features = ["cookie-session"] }
actix-remote-ip = "0.1.0"
clap = { version = "4.5.17", features = ["derive", "env"] }
include_dir = "0.7.3"
log = "0.4.17"
serde_json = "1.0.89"
serde_yaml = "0.9.14"
env_logger = "0.10.0"
serde = { version = "1.0.148", features = ["derive"] }
bcrypt = "0.13.0"
uuid = { version = "1.2.2", features = ["v4"] }
log = "0.4.21"
serde_json = "1.0.128"
serde_yaml = "0.9.34"
env_logger = "0.11.3"
serde = { version = "1.0.210", features = ["derive"] }
bcrypt = "0.15.1"
uuid = { version = "1.8.0", features = ["v4"] }
mime_guess = "2.0.4"
askama = "0.11.1"
futures-util = "0.3.25"
urlencoding = "2.1.2"
askama = "0.12.1"
futures-util = "0.3.30"
urlencoding = "2.1.3"
rand = "0.8.5"
base64 = "0.13.1"
jwt-simple = "0.11.2"
digest = "0.10.6"
sha2 = "0.10.6"
lazy-regex = "2.3.1"
totp_rfc6238 = "0.5.1"
base32 = "0.4.0"
qrcode-generator = "4.1.6"
webauthn-rs = { version = "0.4.8", features = ["danger-allow-state-serialisation"] }
url = "2.3.1"
aes-gcm = { version = "0.10.1", features = ["aes"] }
bincode = "1.3.3"
chrono = "0.4.23"
base64 = "0.22.1"
jwt-simple = { version = "0.12.10", default-features = false, features = ["pure-rust"] }
digest = "0.10.7"
sha2 = "0.10.8"
lazy-regex = "3.3.0"
totp_rfc6238 = "0.6.0"
base32 = "0.5.0"
qrcode-generator = "4.1.9"
webauthn-rs = { version = "0.5.0", features = ["danger-allow-state-serialisation"] }
url = "2.5.0"
light-openid = { version = "1.0.2", features = ["crypto-wrapper"] }
bincode = "2.0.0-rc.3"
chrono = "0.4.38"
lazy_static = "1.4.0"
# ldap3 = "0.10.5"
mailchecker = "6.0.8"

View File

@ -1,5 +1,9 @@
FROM debian:bullseye-slim
FROM debian:bookworm-slim
RUN apt-get update \
&& apt-get install -y libcurl4 \
&& rm -rf /var/lib/apt/lists/*
COPY basic-oidc /usr/local/bin/basic-oidc
ENTRYPOINT /usr/local/bin/basic-oidc
ENTRYPOINT ["/usr/local/bin/basic-oidc"]

View File

@ -5,32 +5,76 @@ Basic & lightweight OpenID provider, written in Rust using the Actix framework.
**WARNING :** This tool has not been audited, use it at your own risks!
BasicOIDC operates without any database, just with two files :
BasicOIDC operates without any database, just with three files :
* `clients.yaml`: a list of authorized relying parties.
* `providers.yaml`: a list of upstream providers for authentication federation (this file is optional)
* `users.json`: a list of users, managed through a web UI.
## Configuration
You can configure a list of clients (Relying Parties) in a `clients.yaml` file with the following syntax :
```yaml
# Client ID
- id: gitea
# Client name
name: Gitea
# Client description
description: Git with a cup of tea
# Client secret. Specify this value to use authorization code flow, remove it for implicit authentication flow
secret: TOP_SECRET
# The URL where user shall be redirected after authentication
redirect_uri: https://mygit.mywebsite.com/
# Optional, If you want new accounts to be granted access to this client by default
default: true
# Optional, If you want the client to be granted to every user, regardless their account configuration
granted_to_all_users: true
# Optional, If you want users to have performed recent second factor authentication before accessing this client, set this setting to true
enforce_2fa_auth: true
# Optional, claims to be added to the ID token payload.
# The following placeholders can be set, they will the replaced when the token is created:
# * {username}: user name of the user
# * {mail}: email address of the user
# * {first_name}: first name of the user
# * {last_name}: last name of the user
# * {uid}: user id of the user
claims_id_token:
groups: ["group_{user}"]
service: "auth"
# Optional, claims to be added to the user info endpoint response
# The placeholders of `claims_id_token` can also be used here
claims_user_info:
groups: ["group_{user}"]
service: "auth"
```
On the first run, BasicOIDC will create a new administrator with credentials `admin` / `admin`. On first login you will have to change these default credentials.
In order to run BasicOIDC for development, you will need to create a least an empty `clients.yaml` file inside the storage directory.
Features :
## Features
* [x] `authorization_code` flow
* [x] `implicit` flow
* [x] Client authentication using secrets
* [x] Bruteforce protection
* [x] 2 factor authentication
* [x] 2 factors authentication
* [x] TOTP (authenticator app)
* [x] Using a security key (Webauthn)
* [ ] Fully responsive webui
* [x] `robots.txt` prevents indexing
* [x] Support authentication from upstream provider
## Add an upstream provider
You can add as much upstream provider as you want, using the following syntax in `providers.yaml`:
```yaml
- id: gitlab
name: GitLab
logo: gitlab # Can be either gitea, gitlab, github, microsoft, google or a full URL
client_id: CLIENT_ID_GIVEN_BY_PROVIDER
client_secret: CLIENT_SECRET_GIVEN_BY_PROVIDER
configuration_url: https://gitlab.com/.well-known/openid-configuration
```
> Warning! Self-registration has not been implemented, therfore the accounts must have been previously created through the administration.
## Compiling
You will need the Rust toolchain to compile this project. To build it for production, just run:
@ -38,5 +82,31 @@ You will need the Rust toolchain to compile this project. To build it for produc
cargo build --release
```
## Testing with OAauth proxy
If you want to test the solution with OAuth proxy, you can try to adapt the following commands (considering `192.168.2.103` is your local IP address):
```bash
export IP=192.168.2.103
# In a shell, start BasicOID
RUST_LOG=debug cargo run -- -s storage -w "http://$IP.nip.io:8000"
# In another shell, run OAuth proxy
docker run --rm -p 4180:4180 quay.io/oauth2-proxy/oauth2-proxy:latest --provider=oidc --email-domain=* --client-id=oauthproxy --client-secret=secretoauth --cookie-secret=SECRETCOOKIE1234 --oidc-issuer-url=http://$IP.nip.io:8000 --http-address 0.0.0.0:4180 --upstream http://$IP --redirect-url http://$IP:4180/oauth2/callback --cookie-secure=false
```
Corresponding client configuration:
```yaml
- id: oauthproxy
name: Oauth proxy
description: oauth proxy
secret: secretoauth
redirect_uri: http://192.168.2.103:4180/
```
> Note: We do need to use real domain name instead of IP address due to the `webauthn-rs` crate limitations. We therefore use the `nip.io` domain helper.
OAuth proxy can then be access on this URL: http://192.168.2.103:4180/
## Contributing
If you wish to contribute to this software, feel free to send an email to contact@communiquons.org to get an account on my system, managed by BasicOIDC :)

View File

@ -73,3 +73,10 @@ body {
.text-muted {
color: #c6c4c4 !important;
}
.form-floating > .form-control:focus ~ label::after,
.form-floating > .form-control:not(:placeholder-shown) ~ label::after,
.form-floating > .form-control-plaintext ~ label::after,
.form-floating > .form-select ~ label::after {
background-color: unset !important;
}

View File

@ -13,3 +13,11 @@ body {
padding: 3rem;
overflow-y: scroll;
}
.nav-link.link-dark {
color: white !important;
}
.form-control::placeholder {
color: #555;
}

6915
assets/css/bootstrap.css vendored

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,12 @@
<?xml version="1.0" encoding="UTF-8"?>
<svg version="1.1" id="main_outline" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 640 640" style="enable-background:new 0 0 640 640;" xml:space="preserve"><link xmlns="" type="text/css" rel="stylesheet" id="dark-mode-custom-link"/><link xmlns="" type="text/css" rel="stylesheet" id="dark-mode-general-link"/><style xmlns="" lang="en" type="text/css" id="dark-mode-custom-style"/><style xmlns="" lang="en" type="text/css" id="dark-mode-native-style"/><style xmlns="" lang="en" type="text/css" id="dark-mode-native-sheet"/>
<g>
<path id="teabag" style="fill:#FFFFFF" d="M395.9,484.2l-126.9-61c-12.5-6-17.9-21.2-11.8-33.8l61-126.9c6-12.5,21.2-17.9,33.8-11.8 c17.2,8.3,27.1,13,27.1,13l-0.1-109.2l16.7-0.1l0.1,117.1c0,0,57.4,24.2,83.1,40.1c3.7,2.3,10.2,6.8,12.9,14.4 c2.1,6.1,2,13.1-1,19.3l-61,126.9C423.6,484.9,408.4,490.3,395.9,484.2z"/>
<g>
<g>
<path style="fill:#609926" d="M622.7,149.8c-4.1-4.1-9.6-4-9.6-4s-117.2,6.6-177.9,8c-13.3,0.3-26.5,0.6-39.6,0.7c0,39.1,0,78.2,0,117.2 c-5.5-2.6-11.1-5.3-16.6-7.9c0-36.4-0.1-109.2-0.1-109.2c-29,0.4-89.2-2.2-89.2-2.2s-141.4-7.1-156.8-8.5 c-9.8-0.6-22.5-2.1-39,1.5c-8.7,1.8-33.5,7.4-53.8,26.9C-4.9,212.4,6.6,276.2,8,285.8c1.7,11.7,6.9,44.2,31.7,72.5 c45.8,56.1,144.4,54.8,144.4,54.8s12.1,28.9,30.6,55.5c25,33.1,50.7,58.9,75.7,62c63,0,188.9-0.1,188.9-0.1s12,0.1,28.3-10.3 c14-8.5,26.5-23.4,26.5-23.4s12.9-13.8,30.9-45.3c5.5-9.7,10.1-19.1,14.1-28c0,0,55.2-117.1,55.2-231.1 C633.2,157.9,624.7,151.8,622.7,149.8z M125.6,353.9c-25.9-8.5-36.9-18.7-36.9-18.7S69.6,321.8,60,295.4 c-16.5-44.2-1.4-71.2-1.4-71.2s8.4-22.5,38.5-30c13.8-3.7,31-3.1,31-3.1s7.1,59.4,15.7,94.2c7.2,29.2,24.8,77.7,24.8,77.7 S142.5,359.9,125.6,353.9z M425.9,461.5c0,0-6.1,14.5-19.6,15.4c-5.8,0.4-10.3-1.2-10.3-1.2s-0.3-0.1-5.3-2.1l-112.9-55 c0,0-10.9-5.7-12.8-15.6c-2.2-8.1,2.7-18.1,2.7-18.1L322,273c0,0,4.8-9.7,12.2-13c0.6-0.3,2.3-1,4.5-1.5c8.1-2.1,18,2.8,18,2.8 l110.7,53.7c0,0,12.6,5.7,15.3,16.2c1.9,7.4-0.5,14-1.8,17.2C474.6,363.8,425.9,461.5,425.9,461.5z"/>
<path style="fill:#609926" d="M326.8,380.1c-8.2,0.1-15.4,5.8-17.3,13.8c-1.9,8,2,16.3,9.1,20c7.7,4,17.5,1.8,22.7-5.4 c5.1-7.1,4.3-16.9-1.8-23.1l24-49.1c1.5,0.1,3.7,0.2,6.2-0.5c4.1-0.9,7.1-3.6,7.1-3.6c4.2,1.8,8.6,3.8,13.2,6.1 c4.8,2.4,9.3,4.9,13.4,7.3c0.9,0.5,1.8,1.1,2.8,1.9c1.6,1.3,3.4,3.1,4.7,5.5c1.9,5.5-1.9,14.9-1.9,14.9 c-2.3,7.6-18.4,40.6-18.4,40.6c-8.1-0.2-15.3,5-17.7,12.5c-2.6,8.1,1.1,17.3,8.9,21.3c7.8,4,17.4,1.7,22.5-5.3 c5-6.8,4.6-16.3-1.1-22.6c1.9-3.7,3.7-7.4,5.6-11.3c5-10.4,13.5-30.4,13.5-30.4c0.9-1.7,5.7-10.3,2.7-21.3 c-2.5-11.4-12.6-16.7-12.6-16.7c-12.2-7.9-29.2-15.2-29.2-15.2s0-4.1-1.1-7.1c-1.1-3.1-2.8-5.1-3.9-6.3c4.7-9.7,9.4-19.3,14.1-29 c-4.1-2-8.1-4-12.2-6.1c-4.8,9.8-9.7,19.7-14.5,29.5c-6.7-0.1-12.9,3.5-16.1,9.4c-3.4,6.3-2.7,14.1,1.9,19.8 C343.2,346.5,335,363.3,326.8,380.1z"/>
</g>
</g>
</g>
</svg>

After

Width:  |  Height:  |  Size: 2.9 KiB

View File

@ -0,0 +1 @@
<svg width="98" height="96" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M48.854 0C21.839 0 0 22 0 49.217c0 21.756 13.993 40.172 33.405 46.69 2.427.49 3.316-1.059 3.316-2.362 0-1.141-.08-5.052-.08-9.127-13.59 2.934-16.42-5.867-16.42-5.867-2.184-5.704-5.42-7.17-5.42-7.17-4.448-3.015.324-3.015.324-3.015 4.934.326 7.523 5.052 7.523 5.052 4.367 7.496 11.404 5.378 14.235 4.074.404-3.178 1.699-5.378 3.074-6.6-10.839-1.141-22.243-5.378-22.243-24.283 0-5.378 1.94-9.778 5.014-13.2-.485-1.222-2.184-6.275.486-13.038 0 0 4.125-1.304 13.426 5.052a46.97 46.97 0 0 1 12.214-1.63c4.125 0 8.33.571 12.213 1.63 9.302-6.356 13.427-5.052 13.427-5.052 2.67 6.763.97 11.816.485 13.038 3.155 3.422 5.015 7.822 5.015 13.2 0 18.905-11.404 23.06-22.324 24.283 1.78 1.548 3.316 4.481 3.316 9.126 0 6.6-.08 11.897-.08 13.526 0 1.304.89 2.853 3.316 2.364 19.412-6.52 33.405-24.935 33.405-46.691C97.707 22 75.788 0 48.854 0z" fill="#fff"/></svg>

After

Width:  |  Height:  |  Size: 960 B

View File

@ -0,0 +1 @@
<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 380 380"><defs><style>.cls-1{fill:#e24329;}.cls-2{fill:#fc6d26;}.cls-3{fill:#fca326;}</style></defs><g id="LOGO"><path class="cls-1" d="M282.83,170.73l-.27-.69-26.14-68.22a6.81,6.81,0,0,0-2.69-3.24,7,7,0,0,0-8,.43,7,7,0,0,0-2.32,3.52l-17.65,54H154.29l-17.65-54A6.86,6.86,0,0,0,134.32,99a7,7,0,0,0-8-.43,6.87,6.87,0,0,0-2.69,3.24L97.44,170l-.26.69a48.54,48.54,0,0,0,16.1,56.1l.09.07.24.17,39.82,29.82,19.7,14.91,12,9.06a8.07,8.07,0,0,0,9.76,0l12-9.06,19.7-14.91,40.06-30,.1-.08A48.56,48.56,0,0,0,282.83,170.73Z"/><path class="cls-2" d="M282.83,170.73l-.27-.69a88.3,88.3,0,0,0-35.15,15.8L190,229.25c19.55,14.79,36.57,27.64,36.57,27.64l40.06-30,.1-.08A48.56,48.56,0,0,0,282.83,170.73Z"/><path class="cls-3" d="M153.43,256.89l19.7,14.91,12,9.06a8.07,8.07,0,0,0,9.76,0l12-9.06,19.7-14.91S209.55,244,190,229.25C170.45,244,153.43,256.89,153.43,256.89Z"/><path class="cls-2" d="M132.58,185.84A88.19,88.19,0,0,0,97.44,170l-.26.69a48.54,48.54,0,0,0,16.1,56.1l.09.07.24.17,39.82,29.82s17-12.85,36.57-27.64Z"/></g></svg>

After

Width:  |  Height:  |  Size: 1.0 KiB

View File

@ -0,0 +1 @@
<svg xmlns="http://www.w3.org/2000/svg" width="705.6" height="720" viewBox="0 0 186.69 190.5" xmlns:v="https://vecta.io/nano"><link xmlns="" type="text/css" rel="stylesheet" id="dark-mode-custom-link"/><link xmlns="" type="text/css" rel="stylesheet" id="dark-mode-general-link"/><style xmlns="" lang="en" type="text/css" id="dark-mode-custom-style"/><style xmlns="" lang="en" type="text/css" id="dark-mode-native-style"/><style xmlns="" lang="en" type="text/css" id="dark-mode-native-sheet"/><g transform="translate(1184.583 765.171)"><path clip-path="none" mask="none" d="M-1089.333-687.239v36.888h51.262c-2.251 11.863-9.006 21.908-19.137 28.662l30.913 23.986c18.011-16.625 28.402-41.044 28.402-70.052 0-6.754-.606-13.249-1.732-19.483z" fill="#4285f4"/><path clip-path="none" mask="none" d="M-1142.714-651.791l-6.972 5.337-24.679 19.223h0c15.673 31.086 47.796 52.561 85.03 52.561 25.717 0 47.278-8.486 63.038-23.033l-30.913-23.986c-8.486 5.715-19.31 9.179-32.125 9.179-24.765 0-45.806-16.712-53.34-39.226z" fill="#34a853"/><path clip-path="none" mask="none" d="M-1174.365-712.61c-6.494 12.815-10.217 27.276-10.217 42.689s3.723 29.874 10.217 42.689c0 .086 31.693-24.592 31.693-24.592-1.905-5.715-3.031-11.776-3.031-18.098s1.126-12.383 3.031-18.098z" fill="#fbbc05"/><path d="M-1089.333-727.244c14.028 0 26.497 4.849 36.455 14.201l27.276-27.276c-16.539-15.413-38.013-24.852-63.731-24.852-37.234 0-69.359 21.388-85.032 52.561l31.692 24.592c7.533-22.514 28.575-39.226 53.34-39.226z" fill="#ea4335" clip-path="none" mask="none"/></g></svg>

After

Width:  |  Height:  |  Size: 1.5 KiB

View File

@ -0,0 +1 @@
<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 21 21"><path fill="#f35325" d="M0 0h10v10H0z"/><path fill="#81bc06" d="M11 0h10v10H11z"/><path fill="#05a6f0" d="M0 11h10v10H0z"/><path fill="#ffba08" d="M11 11h10v10H11z"/></svg>

After

Width:  |  Height:  |  Size: 232 B

File diff suppressed because one or more lines are too long

View File

@ -1,3 +1,9 @@
{
"$schema": "https://docs.renovatebot.com/renovate-schema.json"
"$schema": "https://docs.renovatebot.com/renovate-schema.json",
"packageRules": [
{
"matchUpdateTypes": ["major", "minor", "patch"],
"automerge": true
}
]
}

View File

@ -1,3 +1,4 @@
pub mod bruteforce_actor;
pub mod openid_sessions_actor;
pub mod providers_states_actor;
pub mod users_actor;

View File

@ -0,0 +1,130 @@
//! # Providers state actor
//!
//! This actor stores the content of the states
//! during authentication with upstream providers
use crate::constants::{
MAX_OIDC_PROVIDERS_STATES, OIDC_PROVIDERS_STATE_DURATION, OIDC_PROVIDERS_STATE_LEN,
OIDC_STATES_CLEANUP_INTERVAL,
};
use actix::{Actor, AsyncContext, Context, Handler, Message};
use std::collections::hash_map::Entry;
use std::collections::HashMap;
use std::net::IpAddr;
use crate::data::login_redirect::LoginRedirect;
use crate::data::provider::ProviderID;
use crate::utils::string_utils::rand_str;
use crate::utils::time::time;
#[derive(Debug, Clone)]
pub struct ProviderLoginState {
pub provider_id: ProviderID,
pub state_id: String,
pub redirect: LoginRedirect,
pub expire: u64,
}
impl ProviderLoginState {
pub fn new(prov_id: &ProviderID, redirect: LoginRedirect) -> Self {
Self {
provider_id: prov_id.clone(),
state_id: rand_str(OIDC_PROVIDERS_STATE_LEN),
redirect,
expire: time() + OIDC_PROVIDERS_STATE_DURATION,
}
}
}
#[derive(Message)]
#[rtype(result = "()")]
pub struct RecordState {
pub ip: IpAddr,
pub state: ProviderLoginState,
}
#[derive(Message)]
#[rtype(result = "Option<ProviderLoginState>")]
pub struct ConsumeState {
pub ip: IpAddr,
pub state_id: String,
}
#[derive(Debug, Default)]
pub struct ProvidersStatesActor {
states: HashMap<IpAddr, Vec<ProviderLoginState>>,
}
impl ProvidersStatesActor {
/// Clean outdated states
fn clean_old_states(&mut self) {
#[allow(clippy::map_clone)]
let keys = self.states.keys().map(|i| *i).collect::<Vec<_>>();
for ip in keys {
// Remove old states
let states = self.states.get_mut(&ip).unwrap();
states.retain(|i| i.expire < time());
// Remove empty entry keys
if states.is_empty() {
self.states.remove(&ip);
}
}
}
/// Add a new provider login state
pub fn insert_state(&mut self, ip: IpAddr, state: ProviderLoginState) {
if let Entry::Vacant(e) = self.states.entry(ip) {
e.insert(vec![state]);
} else {
let states = self.states.get_mut(&ip).unwrap();
// We limit the number of states per IP address
if states.len() > MAX_OIDC_PROVIDERS_STATES {
states.remove(0);
}
states.push(state);
}
}
/// Get & consume a login state
pub fn consume_state(&mut self, ip: IpAddr, state_id: &str) -> Option<ProviderLoginState> {
let idx = self
.states
.get(&ip)?
.iter()
.position(|val| val.state_id.as_str() == state_id)?;
Some(self.states.get_mut(&ip)?.remove(idx))
}
}
impl Actor for ProvidersStatesActor {
type Context = Context<Self>;
fn started(&mut self, ctx: &mut Self::Context) {
// Clean up at a regular interval failed attempts
ctx.run_interval(OIDC_STATES_CLEANUP_INTERVAL, |act, _ctx| {
log::trace!("Cleaning up old states");
act.clean_old_states();
});
}
}
impl Handler<RecordState> for ProvidersStatesActor {
type Result = ();
fn handle(&mut self, req: RecordState, _ctx: &mut Self::Context) -> Self::Result {
self.insert_state(req.ip, req.state);
}
}
impl Handler<ConsumeState> for ProvidersStatesActor {
type Result = Option<ProviderLoginState>;
fn handle(&mut self, req: ConsumeState, _ctx: &mut Self::Context) -> Self::Result {
self.consume_state(req.ip, &req.state_id)
}
}

View File

@ -1,5 +1,6 @@
use std::net::IpAddr;
use crate::data::provider::{Provider, ProviderID};
use actix::{Actor, Context, Handler, Message, MessageResult};
use crate::data::user::{FactorID, GeneralSettings, GrantedClients, TwoFactor, User, UserID};
@ -8,6 +9,7 @@ use crate::utils::err::Res;
/// User storage interface
pub trait UsersSyncBackend {
fn find_by_username_or_email(&self, u: &str) -> Res<Option<User>>;
fn find_by_email(&self, u: &str) -> Res<Option<User>>;
fn find_by_user_id(&self, id: &UserID) -> Res<Option<User>>;
fn get_entire_users_list(&self) -> Res<Vec<User>>;
fn create_user_account(&mut self, settings: GeneralSettings) -> Res<UserID>;
@ -19,6 +21,11 @@ pub trait UsersSyncBackend {
fn save_new_successful_2fa_authentication(&mut self, id: &UserID, ip: IpAddr) -> Res;
fn clear_2fa_login_history(&mut self, id: &UserID) -> Res;
fn delete_account(&mut self, id: &UserID) -> Res;
fn set_authorized_authentication_sources(
&mut self,
id: &UserID,
sources: AuthorizedAuthenticationSources,
) -> Res;
fn set_granted_2fa_clients(&mut self, id: &UserID, clients: GrantedClients) -> Res;
}
@ -28,16 +35,25 @@ pub enum LoginResult {
AccountNotFound,
InvalidPassword,
AccountDisabled,
LocalAuthForbidden,
AuthFromProviderForbidden,
Success(Box<User>),
}
#[derive(Message)]
#[rtype(LoginResult)]
pub struct LoginRequest {
pub struct LocalLoginRequest {
pub login: String,
pub password: String,
}
#[derive(Message)]
#[rtype(LoginResult)]
pub struct ProviderLoginRequest {
pub email: String,
pub provider: Provider,
}
#[derive(Message)]
#[rtype(GetUserResult)]
pub struct GetUserRequest(pub UserID);
@ -88,6 +104,16 @@ pub struct AddSuccessful2FALogin(pub UserID, pub IpAddr);
#[rtype(result = "bool")]
pub struct Clear2FALoginHistory(pub UserID);
#[derive(Eq, PartialEq, Debug, Clone)]
pub struct AuthorizedAuthenticationSources {
pub local: bool,
pub upstream: Vec<ProviderID>,
}
#[derive(Message)]
#[rtype(result = "bool")]
pub struct SetAuthorizedAuthenticationSources(pub UserID, pub AuthorizedAuthenticationSources);
#[derive(Message)]
#[rtype(result = "bool")]
pub struct SetGrantedClients(pub UserID, pub GrantedClients);
@ -119,10 +145,10 @@ impl Actor for UsersActor {
type Context = Context<Self>;
}
impl Handler<LoginRequest> for UsersActor {
type Result = MessageResult<LoginRequest>;
impl Handler<LocalLoginRequest> for UsersActor {
type Result = MessageResult<LocalLoginRequest>;
fn handle(&mut self, msg: LoginRequest, _ctx: &mut Self::Context) -> Self::Result {
fn handle(&mut self, msg: LocalLoginRequest, _ctx: &mut Self::Context) -> Self::Result {
match self.manager.find_by_username_or_email(&msg.login) {
Err(e) => {
log::error!("Failed to find user! {}", e);
@ -142,6 +168,35 @@ impl Handler<LoginRequest> for UsersActor {
return MessageResult(LoginResult::AccountDisabled);
}
if !user.allow_local_login {
return MessageResult(LoginResult::LocalAuthForbidden);
}
MessageResult(LoginResult::Success(Box::new(user)))
}
}
}
}
impl Handler<ProviderLoginRequest> for UsersActor {
type Result = MessageResult<ProviderLoginRequest>;
fn handle(&mut self, msg: ProviderLoginRequest, _ctx: &mut Self::Context) -> Self::Result {
match self.manager.find_by_email(&msg.email) {
Err(e) => {
log::error!("Failed to find user! {}", e);
MessageResult(LoginResult::Error)
}
Ok(None) => MessageResult(LoginResult::AccountNotFound),
Ok(Some(user)) => {
if !user.can_login_from_provider(&msg.provider) {
return MessageResult(LoginResult::AuthFromProviderForbidden);
}
if !user.enabled {
return MessageResult(LoginResult::AccountDisabled);
}
MessageResult(LoginResult::Success(Box::new(user)))
}
}
@ -241,6 +296,29 @@ impl Handler<Clear2FALoginHistory> for UsersActor {
}
}
impl Handler<SetAuthorizedAuthenticationSources> for UsersActor {
type Result = <SetAuthorizedAuthenticationSources as actix::Message>::Result;
fn handle(
&mut self,
msg: SetAuthorizedAuthenticationSources,
_ctx: &mut Self::Context,
) -> Self::Result {
match self
.manager
.set_authorized_authentication_sources(&msg.0, msg.1)
{
Ok(_) => true,
Err(e) => {
log::error!(
"Failed to set authorized authentication sources for user! {}",
e
);
false
}
}
}
}
impl Handler<SetGrantedClients> for UsersActor {
type Result = <SetGrantedClients as actix::Message>::Result;
fn handle(&mut self, msg: SetGrantedClients, _ctx: &mut Self::Context) -> Self::Result {

View File

@ -6,6 +6,9 @@ pub const USERS_LIST_FILE: &str = "users.json";
/// File in storage containing clients list
pub const CLIENTS_LIST_FILE: &str = "clients.yaml";
/// File in storage containing providers list
pub const PROVIDERS_LIST_FILE: &str = "providers.yaml";
/// Default built-in credentials
pub const DEFAULT_ADMIN_USERNAME: &str = "admin";
pub const DEFAULT_ADMIN_PASSWORD: &str = "admin";
@ -26,6 +29,10 @@ pub const MAX_SECOND_FACTOR_NAME_LEN: usize = 25;
/// exempted from this IP address to use 2FA
pub const SECOND_FACTOR_EXEMPTION_AFTER_SUCCESSFUL_LOGIN: u64 = 7 * 24 * 3600;
/// The maximum acceptable interval of time between last two factors authentication of a user and
/// access to a critical route / a critical client
pub const SECOND_FACTOR_EXPIRATION_FOR_CRITICAL_OPERATIONS: u64 = 60 * 10;
/// Minimum password length
pub const MIN_PASS_LEN: usize = 4;
@ -62,9 +69,22 @@ pub const OPEN_ID_AUTHORIZATION_CODE_LEN: usize = 120;
pub const OPEN_ID_AUTHORIZATION_CODE_TIMEOUT: u64 = 300;
pub const OPEN_ID_ACCESS_TOKEN_LEN: usize = 50;
pub const OPEN_ID_ACCESS_TOKEN_TIMEOUT: u64 = 3600;
pub const OPEN_ID_ID_TOKEN_TIMEOUT: u64 = 3600;
pub const OPEN_ID_REFRESH_TOKEN_LEN: usize = 120;
pub const OPEN_ID_REFRESH_TOKEN_TIMEOUT: u64 = 360000;
/// Webauthn constants
pub const WEBAUTHN_REGISTER_CHALLENGE_EXPIRE: u64 = 3600;
pub const WEBAUTHN_LOGIN_CHALLENGE_EXPIRE: u64 = 3600;
/// OpenID providers login state constants
pub const OIDC_STATES_CLEANUP_INTERVAL: Duration = Duration::from_secs(60);
pub const MAX_OIDC_PROVIDERS_STATES: usize = 10;
pub const OIDC_PROVIDERS_STATE_LEN: usize = 40;
pub const OIDC_PROVIDERS_STATE_DURATION: u64 = 60 * 15;
/// OpenID providers configuration constants
pub const OIDC_PROVIDERS_LIFETIME: u64 = 3600;
/// OpenID provider callback URI
pub const OIDC_PROVIDER_CB_URI: &str = "/prov_cb";

View File

@ -4,8 +4,10 @@ use actix_web::{web, HttpResponse, Responder};
use crate::actors::users_actor::{DeleteUserRequest, FindUserByUsername, UsersActor};
use crate::data::action_logger::{Action, ActionLogger};
use crate::data::critical_route::CriticalRoute;
use crate::data::current_user::CurrentUser;
use crate::data::user::UserID;
use crate::utils::string_utils;
#[derive(serde::Deserialize)]
pub struct FindUserNameReq {
@ -18,9 +20,14 @@ struct FindUserResult {
}
pub async fn find_username(
_critical: CriticalRoute,
req: web::Form<FindUserNameReq>,
users: web::Data<Addr<UsersActor>>,
) -> impl Responder {
if !string_utils::is_acceptable_login(&req.username) {
return HttpResponse::BadRequest().json("Invalid login!");
}
let res = users
.send(FindUserByUsername(req.0.username))
.await
@ -36,6 +43,7 @@ pub struct DeleteUserReq {
}
pub async fn delete_user(
_critical: CriticalRoute,
user: CurrentUser,
req: web::Form<DeleteUserReq>,
users: web::Data<Addr<UsersActor>>,

View File

@ -1,45 +1,62 @@
use std::ops::Deref;
use std::sync::Arc;
use actix::Addr;
use actix_web::{web, HttpResponse, Responder};
use askama::Template;
use crate::actors::users_actor;
use crate::actors::users_actor::UsersActor;
use crate::actors::users_actor::{AuthorizedAuthenticationSources, UsersActor};
use crate::constants::TEMPORARY_PASSWORDS_LEN;
use crate::controllers::settings_controller::BaseSettingsPage;
use crate::data::action_logger::{Action, ActionLogger};
use crate::data::app_config::AppConfig;
use crate::data::client::{Client, ClientID, ClientManager};
use crate::data::critical_route::CriticalRoute;
use crate::data::current_user::CurrentUser;
use crate::data::provider::{Provider, ProviderID, ProvidersManager};
use crate::data::user::{GeneralSettings, GrantedClients, User, UserID};
use crate::utils::string_utils;
use crate::utils::string_utils::rand_str;
#[derive(Template)]
#[template(path = "settings/clients_list.html")]
struct ClientsListTemplate {
_p: BaseSettingsPage,
struct ClientsListTemplate<'a> {
p: BaseSettingsPage<'a>,
clients: Vec<Client>,
}
#[derive(Template)]
#[template(path = "settings/providers_list.html")]
struct ProvidersListTemplate<'a> {
p: BaseSettingsPage<'a>,
providers: Vec<Provider>,
redirect_url: String,
}
#[derive(Template)]
#[template(path = "settings/users_list.html")]
struct UsersListTemplate {
_p: BaseSettingsPage,
struct UsersListTemplate<'a> {
p: BaseSettingsPage<'a>,
users: Vec<User>,
}
#[derive(Template)]
#[template(path = "settings/edit_user.html")]
struct EditUserTemplate {
_p: BaseSettingsPage,
struct EditUserTemplate<'a> {
p: BaseSettingsPage<'a>,
u: User,
clients: Vec<Client>,
providers: Vec<Provider>,
}
pub async fn clients_route(user: CurrentUser, clients: web::Data<ClientManager>) -> impl Responder {
pub async fn clients_route(
user: CurrentUser,
clients: web::Data<Arc<ClientManager>>,
) -> impl Responder {
HttpResponse::Ok().body(
ClientsListTemplate {
_p: BaseSettingsPage::get("Clients list", &user, None, None),
p: BaseSettingsPage::get("Clients list", &user, None, None),
clients: clients.cloned(),
}
.render()
@ -47,6 +64,21 @@ pub async fn clients_route(user: CurrentUser, clients: web::Data<ClientManager>)
)
}
pub async fn providers_route(
user: CurrentUser,
providers: web::Data<Arc<ProvidersManager>>,
) -> impl Responder {
HttpResponse::Ok().body(
ProvidersListTemplate {
p: BaseSettingsPage::get("OpenID Providers list", &user, None, None),
providers: providers.cloned(),
redirect_url: AppConfig::get().oidc_provider_redirect_url(),
}
.render()
.unwrap(),
)
}
#[derive(serde::Deserialize, Debug)]
pub struct UpdateUserQuery {
uid: UserID,
@ -58,6 +90,8 @@ pub struct UpdateUserQuery {
enabled: Option<String>,
two_factor_exemption_after_successful_login: Option<String>,
admin: Option<String>,
allow_local_login: Option<String>,
authorized_sources: String,
grant_type: String,
granted_clients: String,
two_factor: String,
@ -65,7 +99,8 @@ pub struct UpdateUserQuery {
}
pub async fn users_route(
user: CurrentUser,
_critical: CriticalRoute,
admin: CurrentUser,
users: web::Data<Addr<UsersActor>>,
update_query: Option<web::Form<UpdateUserQuery>>,
logger: ActionLogger,
@ -73,7 +108,16 @@ pub async fn users_route(
let mut danger = None;
let mut success = None;
if let Some(update) = update_query {
// Check update query for invalid input
if update_query
.as_ref()
.map(|l| string_utils::is_acceptable_login(&l.username))
== Some(false)
{
danger = Some("Invalid login provided, the modifications could not be saved!".to_string());
}
// Perform request (if any)
else if let Some(update) = update_query {
let edited_user: Option<User> = users
.send(users_actor::GetUserRequest(update.uid.clone()))
.await
@ -132,6 +176,29 @@ pub async fn users_route(
}
}
// Update the list of authorized authentication sources
let auth_sources = AuthorizedAuthenticationSources {
local: update.0.allow_local_login.is_some(),
upstream: match update.0.authorized_sources.as_str() {
"" => vec![],
s => s.split(',').map(|s| ProviderID(s.to_string())).collect(),
},
};
if edited_user.authorized_authentication_sources() != auth_sources {
logger.log(Action::AdminSetAuthorizedAuthenticationSources(
&edited_user,
&auth_sources,
));
users
.send(users_actor::SetAuthorizedAuthenticationSources(
edited_user.uid.clone(),
auth_sources,
))
.await
.unwrap();
}
// Update list of granted clients
let granted_clients = match update.0.grant_type.as_str() {
"all_clients" => GrantedClients::AllClients,
@ -225,7 +292,7 @@ pub async fn users_route(
HttpResponse::Ok().body(
UsersListTemplate {
_p: BaseSettingsPage::get("Users list", &user, danger, success),
p: BaseSettingsPage::get("Users list", &admin, danger, success),
users,
}
.render()
@ -233,12 +300,29 @@ pub async fn users_route(
)
}
pub async fn create_user(user: CurrentUser, clients: web::Data<ClientManager>) -> impl Responder {
pub async fn create_user(
_critical: CriticalRoute,
admin: CurrentUser,
clients: web::Data<Arc<ClientManager>>,
providers: web::Data<Arc<ProvidersManager>>,
) -> impl Responder {
let user = User {
authorized_clients: Some(
clients
.get_default_clients()
.iter()
.map(|u| u.id.clone())
.collect(),
),
..Default::default()
};
HttpResponse::Ok().body(
EditUserTemplate {
_p: BaseSettingsPage::get("Create a new user", user.deref(), None, None),
u: Default::default(),
p: BaseSettingsPage::get("Create a new user", admin.deref(), None, None),
u: user,
clients: clients.cloned(),
providers: providers.cloned(),
}
.render()
.unwrap(),
@ -251,8 +335,10 @@ pub struct EditUserQuery {
}
pub async fn edit_user(
user: CurrentUser,
clients: web::Data<ClientManager>,
_critical: CriticalRoute,
admin: CurrentUser,
clients: web::Data<Arc<ClientManager>>,
providers: web::Data<Arc<ProvidersManager>>,
users: web::Data<Addr<UsersActor>>,
query: web::Query<EditUserQuery>,
) -> impl Responder {
@ -264,9 +350,9 @@ pub async fn edit_user(
HttpResponse::Ok().body(
EditUserTemplate {
_p: BaseSettingsPage::get(
p: BaseSettingsPage::get(
"Edit user account",
user.deref(),
admin.deref(),
match edited_account.is_none() {
true => Some("Could not find requested user!".to_string()),
false => None,
@ -275,6 +361,7 @@ pub async fn edit_user(
),
u: edited_account.unwrap_or_default(),
clients: clients.cloned(),
providers: providers.cloned(),
}
.render()
.unwrap(),

View File

@ -1,9 +1,9 @@
use crate::actors::users_actor;
use crate::actors::users_actor::UsersActor;
use crate::data::action_logger::{Action, ActionLogger};
use crate::data::remote_ip::RemoteIP;
use actix::Addr;
use actix_identity::Identity;
use actix_remote_ip::RemoteIP;
use actix_web::{web, HttpRequest, HttpResponse, Responder};
use webauthn_rs::prelude::PublicKeyCredential;
@ -25,10 +25,6 @@ pub async fn auth_webauthn(
users: web::Data<Addr<UsersActor>>,
logger: ActionLogger,
) -> impl Responder {
if !SessionIdentity(Some(&id)).need_2fa_auth() {
return HttpResponse::Unauthorized().json("No 2FA required!");
}
let user_id = SessionIdentity(Some(&id)).user_id();
match manager.finish_authentication(&user_id, &req.opaque_state, &req.credential) {
@ -41,7 +37,9 @@ pub async fn auth_webauthn(
.await
.unwrap();
SessionIdentity(Some(&id)).set_status(&http_req, SessionStatus::SignedIn);
let session = SessionIdentity(Some(&id));
session.record_2fa_auth(&http_req);
session.set_status(&http_req, SessionStatus::SignedIn);
logger.log(Action::LoginWebauthnAttempt {
success: true,
user_id,

View File

@ -1,7 +1,9 @@
use actix::Addr;
use actix_identity::Identity;
use actix_remote_ip::RemoteIP;
use actix_web::{web, HttpRequest, HttpResponse, Responder};
use askama::Template;
use std::sync::Arc;
use crate::actors::bruteforce_actor::BruteForceActor;
use crate::actors::users_actor::{LoginResult, UsersActor};
@ -11,51 +13,54 @@ use crate::controllers::base_controller::{
build_fatal_error_page, redirect_user, redirect_user_for_login,
};
use crate::data::action_logger::{Action, ActionLogger};
use crate::data::login_redirect::LoginRedirect;
use crate::data::remote_ip::RemoteIP;
use crate::data::force_2fa_auth::Force2FAAuth;
use crate::data::login_redirect::{get_2fa_url, LoginRedirect};
use crate::data::provider::{Provider, ProvidersManager};
use crate::data::session_identity::{SessionIdentity, SessionStatus};
use crate::data::user::User;
use crate::data::webauthn_manager::WebAuthManagerReq;
use crate::utils::string_utils;
struct BaseLoginPage<'a> {
danger: Option<String>,
success: Option<String>,
page_title: &'static str,
app_name: &'static str,
redirect_uri: &'a LoginRedirect,
pub struct BaseLoginPage<'a> {
pub danger: Option<String>,
pub success: Option<String>,
pub page_title: &'static str,
pub app_name: &'static str,
pub redirect_uri: &'a LoginRedirect,
}
#[derive(Template)]
#[template(path = "login/login.html")]
struct LoginTemplate<'a> {
_p: BaseLoginPage<'a>,
p: BaseLoginPage<'a>,
login: String,
providers: Vec<Provider>,
}
#[derive(Template)]
#[template(path = "login/password_reset.html")]
struct PasswordResetTemplate<'a> {
_p: BaseLoginPage<'a>,
p: BaseLoginPage<'a>,
min_pass_len: usize,
}
#[derive(Template)]
#[template(path = "login/choose_second_factor.html")]
struct ChooseSecondFactorTemplate<'a> {
_p: BaseLoginPage<'a>,
p: BaseLoginPage<'a>,
user: &'a User,
}
#[derive(Template)]
#[template(path = "login/otp_input.html")]
struct LoginWithOTPTemplate<'a> {
_p: BaseLoginPage<'a>,
p: BaseLoginPage<'a>,
}
#[derive(Template)]
#[template(path = "login/webauthn_input.html")]
struct LoginWithWebauthnTemplate<'a> {
_p: BaseLoginPage<'a>,
p: BaseLoginPage<'a>,
opaque_state: String,
challenge_json: String,
}
@ -77,6 +82,7 @@ pub struct LoginRequestQuery {
#[allow(clippy::too_many_arguments)]
pub async fn login_route(
remote_ip: RemoteIP,
providers: web::Data<Arc<ProvidersManager>>,
users: web::Data<Addr<UsersActor>>,
bruteforce: web::Data<Addr<BruteForceActor>>,
query: web::Query<LoginRequestQuery>,
@ -121,18 +127,25 @@ pub async fn login_route(
query.redirect.get_encoded()
));
}
// Check if the user has to valide a second factor
// Check if the user has to validate a second factor
else if SessionIdentity(id.as_ref()).need_2fa_auth() {
return redirect_user(&format!(
"/2fa_auth?redirect={}",
query.redirect.get_encoded()
));
return redirect_user(&get_2fa_url(&query.redirect, false));
}
// Check if given login is not acceptable
else if req
.as_ref()
.map(|r| string_utils::is_acceptable_login(&r.login))
== Some(false)
{
danger = Some(
"Given login could not be processed, because it has an invalid format!".to_string(),
);
}
// Try to authenticate user
else if let Some(req) = &req {
login = req.login.clone();
login.clone_from(&req.login);
let response: LoginResult = users
.send(users_actor::LoginRequest {
.send(users_actor::LocalLoginRequest {
login: login.clone(),
password: req.password.clone(),
})
@ -163,6 +176,12 @@ pub async fn login_route(
danger = Some("Your account is disabled!".to_string());
}
LoginResult::LocalAuthForbidden => {
log::warn!("Failed login for username {} : attempted to use local auth, but it is forbidden", &login);
logger.log(Action::TryLocalLoginFromUnauthorizedAccount(&login));
danger = Some("You cannot login from local auth with your account!".to_string());
}
LoginResult::Error => {
danger = Some("An unkown error occured while trying to sign you in!".to_string());
}
@ -189,7 +208,7 @@ pub async fn login_route(
HttpResponse::Ok().content_type("text/html").body(
LoginTemplate {
_p: BaseLoginPage {
p: BaseLoginPage {
page_title: "Login",
danger,
success,
@ -197,6 +216,7 @@ pub async fn login_route(
redirect_uri: &query.redirect,
},
login,
providers: providers.cloned(),
}
.render()
.unwrap(),
@ -262,7 +282,7 @@ pub async fn reset_password_route(
HttpResponse::Ok().content_type("text/html").body(
PasswordResetTemplate {
_p: BaseLoginPage {
p: BaseLoginPage {
page_title: "Password reset",
danger,
success: None,
@ -289,8 +309,9 @@ pub async fn choose_2fa_method(
id: Option<Identity>,
query: web::Query<ChooseSecondFactorQuery>,
users: web::Data<Addr<UsersActor>>,
force2faauth: Force2FAAuth,
) -> impl Responder {
if !SessionIdentity(id.as_ref()).need_2fa_auth() {
if !SessionIdentity(id.as_ref()).need_2fa_auth() && !force2faauth.force {
log::trace!("User does not require 2fa auth, redirecting");
return redirect_user_for_login(query.redirect.get());
}
@ -307,12 +328,12 @@ pub async fn choose_2fa_method(
// Automatically choose factor if there is only one factor
if user.get_distinct_factors_types().len() == 1 && !query.force_display {
log::trace!("User has only one factor, using it by default");
return redirect_user(&user.two_factor[0].login_url(&query.redirect));
return redirect_user(&user.two_factor[0].login_url(&query.redirect, true));
}
HttpResponse::Ok().content_type("text/html").body(
ChooseSecondFactorTemplate {
_p: BaseLoginPage {
p: BaseLoginPage {
page_title: "Two factor authentication",
danger: None,
success: None,
@ -338,6 +359,7 @@ pub struct LoginWithOTPForm {
}
/// Login with OTP
#[allow(clippy::too_many_arguments)]
pub async fn login_with_otp(
id: Option<Identity>,
query: web::Query<LoginWithOTPQuery>,
@ -346,10 +368,11 @@ pub async fn login_with_otp(
http_req: HttpRequest,
remote_ip: RemoteIP,
logger: ActionLogger,
force2faauth: Force2FAAuth,
) -> impl Responder {
let mut danger = None;
if !SessionIdentity(id.as_ref()).need_2fa_auth() {
if !SessionIdentity(id.as_ref()).need_2fa_auth() && !force2faauth.force {
return redirect_user_for_login(query.redirect.get());
}
@ -386,7 +409,9 @@ pub async fn login_with_otp(
.await
.unwrap();
SessionIdentity(id.as_ref()).set_status(&http_req, SessionStatus::SignedIn);
let session = SessionIdentity(id.as_ref());
session.record_2fa_auth(&http_req);
session.set_status(&http_req, SessionStatus::SignedIn);
logger.log(Action::OTPLoginAttempt {
success: true,
user: &user,
@ -397,7 +422,7 @@ pub async fn login_with_otp(
HttpResponse::Ok().body(
LoginWithOTPTemplate {
_p: BaseLoginPage {
p: BaseLoginPage {
danger,
success: None,
page_title: "Two-Factor Auth",
@ -422,8 +447,9 @@ pub async fn login_with_webauthn(
query: web::Query<LoginWithWebauthnQuery>,
manager: WebAuthManagerReq,
users: web::Data<Addr<UsersActor>>,
force2faauth: Force2FAAuth,
) -> impl Responder {
if !SessionIdentity(id.as_ref()).need_2fa_auth() {
if !SessionIdentity(id.as_ref()).need_2fa_auth() && !force2faauth.force {
return redirect_user_for_login(query.redirect.get());
}
@ -462,7 +488,7 @@ pub async fn login_with_webauthn(
HttpResponse::Ok().body(
LoginWithWebauthnTemplate {
_p: BaseLoginPage {
p: BaseLoginPage {
danger: None,
success: None,
page_title: "Two-Factor Auth",

View File

@ -5,6 +5,7 @@ pub mod base_controller;
pub mod login_api;
pub mod login_controller;
pub mod openid_controller;
pub mod providers_controller;
pub mod settings_controller;
pub mod two_factor_api;
pub mod two_factors_controller;

View File

@ -1,24 +1,28 @@
use std::fmt::Debug;
use std::sync::Arc;
use actix::Addr;
use actix_identity::Identity;
use actix_web::error::ErrorUnauthorized;
use actix_web::{web, HttpRequest, HttpResponse, Responder};
use base64::engine::general_purpose::STANDARD as BASE64_STANDARD;
use base64::Engine as _;
use light_openid::primitives::{OpenIDConfig, OpenIDTokenResponse, OpenIDUserInfo};
use crate::actors::openid_sessions_actor::{OpenIDSessionsActor, Session, SessionID};
use crate::actors::users_actor::UsersActor;
use crate::actors::{openid_sessions_actor, users_actor};
use crate::constants::*;
use crate::controllers::base_controller::build_fatal_error_page;
use crate::controllers::base_controller::{build_fatal_error_page, redirect_user};
use crate::data::action_logger::{Action, ActionLogger};
use crate::data::app_config::AppConfig;
use crate::data::client::{ClientID, ClientManager};
use crate::data::client::{AdditionalClaims, AuthenticationFlow, ClientID, ClientManager};
use crate::data::code_challenge::CodeChallenge;
use crate::data::current_user::CurrentUser;
use crate::data::id_token::IdToken;
use crate::data::jwt_signer::{JWTSigner, JsonWebKey};
use crate::data::open_id_user_info::OpenIDUserInfo;
use crate::data::openid_config::OpenIDConfig;
use crate::data::login_redirect::{get_2fa_url, LoginRedirect};
use crate::data::session_identity::SessionIdentity;
use crate::data::user::User;
use crate::utils::string_utils::rand_str;
@ -28,6 +32,7 @@ pub async fn get_configuration(req: HttpRequest) -> impl Responder {
let is_secure_request = req
.headers()
.get("HTTP_X_FORWARDED_PROTO")
.or_else(|| req.headers().get("X-Forwarded-Proto"))
.map(|v| v.to_str().unwrap_or_default().to_lowercase().eq("https"))
.unwrap_or(false);
@ -49,15 +54,32 @@ pub async fn get_configuration(req: HttpRequest) -> impl Responder {
issuer: AppConfig::get().website_origin.clone(),
authorization_endpoint: AppConfig::get().full_url(AUTHORIZE_URI),
token_endpoint: curr_origin.clone() + TOKEN_URI,
userinfo_endpoint: curr_origin.clone() + USERINFO_URI,
userinfo_endpoint: Some(curr_origin.clone() + USERINFO_URI),
jwks_uri: curr_origin + CERT_URI,
scopes_supported: vec!["openid", "profile", "email"],
response_types_supported: vec!["code", "id_token", "token id_token"],
subject_types_supported: vec!["public"],
id_token_signing_alg_values_supported: vec!["RS256"],
token_endpoint_auth_methods_supported: vec!["client_secret_post", "client_secret_basic"],
claims_supported: vec!["sub", "name", "given_name", "family_name", "email"],
code_challenge_methods_supported: vec!["plain", "S256"],
scopes_supported: Some(vec![
"openid".to_string(),
"profile".to_string(),
"email".to_string(),
]),
response_types_supported: vec![
"code".to_string(),
"id_token".to_string(),
"token id_token".to_string(),
],
subject_types_supported: vec!["public".to_string()],
id_token_signing_alg_values_supported: vec!["RS256".to_string()],
token_endpoint_auth_methods_supported: Some(vec![
"client_secret_post".to_string(),
"client_secret_basic".to_string(),
]),
claims_supported: Some(vec![
"sub".to_string(),
"name".to_string(),
"given_name".to_string(),
"family_name".to_string(),
"email".to_string(),
]),
code_challenge_methods_supported: Some(vec!["plain".to_string(), "S256".to_string()]),
})
}
@ -76,7 +98,7 @@ pub struct AuthorizeQuery {
redirect_uri: String,
/// RECOMMENDED. Opaque value used to maintain state between the request and the callback. Typically, Cross-Site Request Forgery (CSRF, XSRF) mitigation is done by cryptographically binding the value of this parameter with a browser cookie.
state: String,
state: Option<String>,
/// OPTIONAL. String value used to associate a Client session with an ID Token, and to mitigate replay attacks. The value is passed through unmodified from the Authentication Request to the ID Token. Sufficient entropy MUST be present in the nonce values used to prevent attackers from guessing values.
nonce: Option<String>,
@ -97,61 +119,78 @@ fn error_redirect(query: &AuthorizeQuery, error: &str, description: &str) -> Htt
.append_header((
"Location",
format!(
"{}?error={}?error_description={}&state={}",
"{}?error={}?error_description={}{}",
query.redirect_uri,
urlencoding::encode(error),
urlencoding::encode(description),
urlencoding::encode(&query.state)
match &query.state {
Some(s) => format!("&state={}", urlencoding::encode(s)),
None => "".to_string(),
}
),
))
.finish()
}
#[allow(clippy::too_many_arguments)]
pub async fn authorize(
req: HttpRequest,
user: CurrentUser,
id: Identity,
query: web::Query<AuthorizeQuery>,
clients: web::Data<ClientManager>,
clients: web::Data<Arc<ClientManager>>,
sessions: web::Data<Addr<OpenIDSessionsActor>>,
logger: ActionLogger,
) -> impl Responder {
jwt_signer: web::Data<JWTSigner>,
) -> actix_web::Result<HttpResponse> {
let client = match clients.find_by_id(&query.client_id) {
None => {
return HttpResponse::BadRequest().body(build_fatal_error_page("Client is invalid!"));
return Ok(
HttpResponse::BadRequest().body(build_fatal_error_page("Client is invalid!"))
);
}
Some(c) => c,
};
// Check if 2FA is required
if client.enforce_2fa_auth && user.should_request_2fa_for_critical_functions() {
let uri = get_2fa_url(&LoginRedirect::from_req(&req), true);
return Ok(redirect_user(&uri));
}
// Validate specified redirect URI
let redirect_uri = query.redirect_uri.trim().to_string();
if !redirect_uri.starts_with(&client.redirect_uri) {
return HttpResponse::BadRequest().body(build_fatal_error_page("Redirect URI is invalid!"));
}
if !query.scope.split(' ').any(|x| x == "openid") {
return error_redirect(&query, "invalid_request", "openid scope missing!");
}
if !query.response_type.eq("code") {
return error_redirect(
&query,
"invalid_request",
"Only code response type is supported!",
return Ok(
HttpResponse::BadRequest().body(build_fatal_error_page("Redirect URI is invalid!"))
);
}
if query.state.is_empty() {
return error_redirect(&query, "invalid_request", "State is empty!");
if !query.scope.split(' ').any(|x| x == "openid") {
return Ok(error_redirect(
&query,
"invalid_request",
"openid scope missing!",
));
}
if query.state.as_ref().map(String::is_empty).unwrap_or(false) {
return Ok(error_redirect(
&query,
"invalid_request",
"State is specified but empty!",
));
}
let code_challenge = match query.0.code_challenge.clone() {
Some(chal) => {
let meth = query.0.code_challenge_method.as_deref().unwrap_or("plain");
if !meth.eq("S256") && !meth.eq("plain") {
return error_redirect(
return Ok(error_redirect(
&query,
"invalid_request",
"Only S256 and plain code challenge methods are supported!",
);
));
}
Some(CodeChallenge {
code_challenge: chal,
@ -162,14 +201,25 @@ pub async fn authorize(
};
// Check if user is authorized to access the application
if !user.can_access_app(&client.id) {
return error_redirect(
if !user.can_access_app(&client) {
return Ok(error_redirect(
&query,
"invalid_request",
"User is not authorized to access this application!",
);
));
}
// Check that requested authorization flow is supported
if query.response_type != "code" && query.response_type != "id_token" {
return Ok(error_redirect(
&query,
"invalid_request",
"Unsupported authorization flow!",
));
}
match (client.auth_flow(), query.response_type.as_str()) {
(AuthenticationFlow::AuthorizationCode, "code") => {
// Save all authentication information in memory
let session = Session {
session_id: SessionID(rand_str(OPEN_ID_SESSION_LEN)),
@ -194,18 +244,69 @@ pub async fn authorize(
log::trace!("New OpenID session: {:#?}", session);
logger.log(Action::NewOpenIDSession { client: &client });
HttpResponse::Found()
Ok(HttpResponse::Found()
.append_header((
"Location",
format!(
"{}?state={}&session_state={}&code={}",
"{}?{}session_state={}&code={}",
session.redirect_uri,
urlencoding::encode(&query.0.state),
match &query.0.state {
Some(state) => format!("state={}&", urlencoding::encode(state)),
None => "".to_string(),
},
urlencoding::encode(&session.session_id.0),
urlencoding::encode(&session.authorization_code)
),
))
.finish()
.finish())
}
(AuthenticationFlow::Implicit, "id_token") => {
let id_token = IdToken {
issuer: AppConfig::get().website_origin.to_string(),
subject_identifier: user.uid.0.clone(),
audience: client.id.0.to_string(),
expiration_time: time() + OPEN_ID_ID_TOKEN_TIMEOUT,
issued_at: time(),
auth_time: SessionIdentity(Some(&id)).auth_time(),
nonce: query.nonce.clone(),
email: user.email.clone(),
additional_claims: client.claims_id_token(&user),
};
log::trace!("New OpenID id token: {:#?}", &id_token);
logger.log(Action::NewOpenIDSuccessfulImplicitAuth { client: &client });
Ok(HttpResponse::Found()
.append_header((
"Location",
format!(
"{}?{}token_type=bearer&id_token={}&expires_in={OPEN_ID_ID_TOKEN_TIMEOUT}",
client.redirect_uri,
match &query.0.state {
Some(state) => format!("state={}&", urlencoding::encode(state)),
None => "".to_string(),
},
jwt_signer.sign_token(id_token.to_jwt_claims())?
),
))
.finish())
}
(flow, code) => {
log::warn!(
"For client {:?}, configured with flow {:?}, made request with code {}",
client.id,
flow,
code
);
Ok(error_redirect(
&query,
"invalid_request",
"Requested authentication flow is unsupported / not configured for this client!",
))
}
}
}
#[derive(serde::Serialize)]
@ -252,20 +353,10 @@ pub struct TokenQuery {
refresh_token_query: Option<TokenRefreshTokenQuery>,
}
#[derive(Debug, serde::Serialize)]
pub struct TokenResponse {
access_token: String,
token_type: &'static str,
refresh_token: String,
expires_in: u64,
#[serde(skip_serializing_if = "Option::is_none")]
id_token: Option<String>,
}
pub async fn token(
req: HttpRequest,
query: web::Form<TokenQuery>,
clients: web::Data<ClientManager>,
clients: web::Data<Arc<ClientManager>>,
sessions: web::Data<Addr<OpenIDSessionsActor>>,
users: web::Data<Addr<UsersActor>>,
jwt_signer: web::Data<JWTSigner>,
@ -280,22 +371,21 @@ pub async fn token(
}
// Basic authentication
(None, None, Some(v)) => {
(_, None, Some(v)) => {
let token = match v.to_str().unwrap_or_default().strip_prefix("Basic ") {
None => {
return Ok(error_response(
&query,
"invalid_request",
&format!(
"Authorization header does not start with 'Basic ', got '{:#?}'",
v
"Authorization header does not start with 'Basic ', got '{v:#?}'"
),
));
}
Some(v) => v,
};
let decode = String::from_utf8_lossy(&match base64::decode(token) {
let decode = String::from_utf8_lossy(&match BASE64_STANDARD.decode(token) {
Ok(d) => d,
Err(e) => {
log::error!("Failed to decode authorization header: {:?}", e);
@ -318,7 +408,7 @@ pub async fn token(
return Ok(error_response(
&query,
"invalid_request",
"Authentication method unknown!",
"Client authentication method on token endpoint unsupported!",
));
}
};
@ -327,7 +417,8 @@ pub async fn token(
.find_by_id(&client_id)
.ok_or_else(|| ErrorUnauthorized("Client not found"))?;
if !client.secret.eq(&client_secret) {
// Retrieving token requires the client to have a defined secret
if client.secret != Some(client_secret) {
return Ok(error_response(
&query,
"invalid_request",
@ -444,14 +535,15 @@ pub async fn token(
issued_at: time(),
auth_time: session.auth_time,
nonce: session.nonce,
email: user.email,
email: user.email.to_string(),
additional_claims: client.claims_id_token(&user),
};
TokenResponse {
OpenIDTokenResponse {
access_token: session.access_token.expect("Missing access token!"),
token_type: "Bearer",
refresh_token: session.refresh_token,
expires_in: session.access_token_expire_at - time(),
token_type: "Bearer".to_string(),
refresh_token: Some(session.refresh_token),
expires_in: Some(session.access_token_expire_at - time()),
id_token: Some(jwt_signer.sign_token(id_token.to_jwt_claims())?),
}
}
@ -497,11 +589,11 @@ pub async fn token(
.await
.unwrap();
TokenResponse {
OpenIDTokenResponse {
access_token: session.access_token.expect("Missing access token!"),
token_type: "Bearer",
refresh_token: session.refresh_token,
expires_in: session.access_token_expire_at - time(),
token_type: "Bearer".to_string(),
refresh_token: Some(session.refresh_token),
expires_in: Some(session.access_token_expire_at - time()),
id_token: None,
}
}
@ -536,10 +628,7 @@ fn user_info_error(err: &str, description: &str) -> HttpResponse {
HttpResponse::Unauthorized()
.insert_header((
"WWW-Authenticate",
format!(
"Bearer error=\"{}\", error_description=\"{}\"",
err, description
),
format!("Bearer error=\"{err}\", error_description=\"{description}\""),
))
.finish()
}
@ -555,6 +644,7 @@ pub async fn user_info_post(
query: web::Query<UserInfoQuery>,
sessions: web::Data<Addr<OpenIDSessionsActor>>,
users: web::Data<Addr<UsersActor>>,
clients: web::Data<Arc<ClientManager>>,
) -> impl Responder {
user_info(
req,
@ -563,6 +653,7 @@ pub async fn user_info_post(
.or(query.0.access_token),
sessions,
users,
clients,
)
.await
}
@ -572,8 +663,18 @@ pub async fn user_info_get(
query: web::Query<UserInfoQuery>,
sessions: web::Data<Addr<OpenIDSessionsActor>>,
users: web::Data<Addr<UsersActor>>,
clients: web::Data<Arc<ClientManager>>,
) -> impl Responder {
user_info(req, query.0.access_token, sessions, users).await
user_info(req, query.0.access_token, sessions, users, clients).await
}
#[derive(serde::Serialize)]
pub struct UserInfoWithCustomClaims {
#[serde(flatten)]
info: OpenIDUserInfo,
#[serde(skip_serializing_if = "Option::is_none")]
#[serde(flatten)]
additional_claims: Option<AdditionalClaims>,
}
/// Authenticate request using RFC6750 <https://datatracker.ietf.org/doc/html/rfc6750>///
@ -582,6 +683,7 @@ async fn user_info(
token: Option<String>,
sessions: web::Data<Addr<OpenIDSessionsActor>>,
users: web::Data<Addr<UsersActor>>,
clients: web::Data<Arc<ClientManager>>,
) -> impl Responder {
let token = match token {
Some(t) => t,
@ -601,7 +703,7 @@ async fn user_info(
return user_info_error(
"invalid_request",
"Header token does not start with 'Bearer '!",
)
);
}
Some(t) => t,
};
@ -625,6 +727,10 @@ async fn user_info(
return user_info_error("invalid_request", "Access token has expired!");
}
let client = clients
.find_by_id(&session.client)
.expect("Could not extract client information!");
let user: Option<User> = users
.send(users_actor::GetUserRequest(session.user))
.await
@ -637,13 +743,16 @@ async fn user_info(
Some(u) => u,
};
HttpResponse::Ok().json(OpenIDUserInfo {
name: user.full_name(),
sub: user.uid.0,
given_name: user.first_name,
family_name: user.last_name,
preferred_username: user.username,
email: user.email,
email_verified: true,
HttpResponse::Ok().json(UserInfoWithCustomClaims {
info: OpenIDUserInfo {
name: Some(user.full_name()),
sub: user.uid.0.to_string(),
given_name: Some(user.first_name.to_string()),
family_name: Some(user.last_name.to_string()),
preferred_username: Some(user.username.to_string()),
email: Some(user.email.to_string()),
email_verified: Some(true),
},
additional_claims: client.claims_user_info(&user),
})
}

View File

@ -0,0 +1,373 @@
use std::sync::Arc;
use actix::Addr;
use actix_identity::Identity;
use actix_remote_ip::RemoteIP;
use actix_web::{web, HttpRequest, HttpResponse, Responder};
use askama::Template;
use crate::actors::bruteforce_actor::BruteForceActor;
use crate::actors::providers_states_actor::{ProviderLoginState, ProvidersStatesActor};
use crate::actors::users_actor::{LoginResult, UsersActor};
use crate::actors::{bruteforce_actor, providers_states_actor, users_actor};
use crate::constants::{APP_NAME, MAX_FAILED_LOGIN_ATTEMPTS};
use crate::controllers::base_controller::{build_fatal_error_page, redirect_user};
use crate::controllers::login_controller::BaseLoginPage;
use crate::data::action_logger::{Action, ActionLogger};
use crate::data::login_redirect::LoginRedirect;
use crate::data::provider::{ProviderID, ProvidersManager};
use crate::data::provider_configuration::ProviderConfigurationHelper;
use crate::data::session_identity::{SessionIdentity, SessionStatus};
#[derive(askama::Template)]
#[template(path = "login/prov_login_error.html")]
struct ProviderLoginError<'a> {
p: BaseLoginPage<'a>,
message: &'a str,
}
impl<'a> ProviderLoginError<'a> {
pub fn get(message: &'a str, redirect_uri: &'a LoginRedirect) -> HttpResponse {
let body = Self {
p: BaseLoginPage {
danger: None,
success: None,
page_title: "Upstream login",
app_name: APP_NAME,
redirect_uri,
},
message,
}
.render()
.unwrap();
HttpResponse::Unauthorized()
.content_type("text/html")
.body(body)
}
}
#[derive(serde::Deserialize)]
pub struct StartLoginQuery {
#[serde(default)]
redirect: LoginRedirect,
id: ProviderID,
}
/// Start user authentication using a provider
pub async fn start_login(
remote_ip: RemoteIP,
providers: web::Data<Arc<ProvidersManager>>,
states: web::Data<Addr<ProvidersStatesActor>>,
query: web::Query<StartLoginQuery>,
logger: ActionLogger,
id: Option<Identity>,
) -> impl Responder {
// Check if user is already authenticated
if SessionIdentity(id.as_ref()).is_authenticated() {
return redirect_user(query.redirect.get());
}
// Get provider information
let provider = match providers.find_by_id(&query.id) {
None => {
return HttpResponse::NotFound()
.body(build_fatal_error_page("Login provider not found!"));
}
Some(p) => p,
};
// Generate & save state
let state = ProviderLoginState::new(&provider.id, query.redirect.clone());
states
.send(providers_states_actor::RecordState {
ip: remote_ip.0,
state: state.clone(),
})
.await
.unwrap();
logger.log(Action::StartLoginAttemptWithOpenIDProvider {
provider_id: &provider.id,
state: &state.state_id,
});
// Get provider configuration
let config = match ProviderConfigurationHelper::get_configuration(&provider).await {
Ok(c) => c,
Err(e) => {
log::error!("Failed to load provider configuration! {}", e);
return HttpResponse::InternalServerError().body(build_fatal_error_page(
"Failed to load provider configuration!",
));
}
};
log::debug!("Provider configuration: {:?}", config);
let url = config.auth_url(&provider, &state);
log::debug!("Redirect user on {url} for authentication",);
// Redirect user
redirect_user(&url)
}
#[derive(serde::Deserialize)]
pub struct FinishLoginSuccess {
code: String,
state: String,
}
#[derive(serde::Deserialize)]
pub struct FinishLoginError {
error: String,
error_description: Option<String>,
}
#[derive(serde::Deserialize)]
pub struct FinishLoginQuery {
#[serde(flatten)]
success: Option<FinishLoginSuccess>,
#[serde(flatten)]
error: Option<FinishLoginError>,
}
/// Finish user authentication using a provider
#[allow(clippy::too_many_arguments)]
pub async fn finish_login(
remote_ip: RemoteIP,
providers: web::Data<Arc<ProvidersManager>>,
users: web::Data<Addr<UsersActor>>,
states: web::Data<Addr<ProvidersStatesActor>>,
bruteforce: web::Data<Addr<BruteForceActor>>,
query: web::Query<FinishLoginQuery>,
logger: ActionLogger,
id: Option<Identity>,
http_req: HttpRequest,
) -> impl Responder {
// Check if user is already authenticated
if SessionIdentity(id.as_ref()).is_authenticated() {
return redirect_user("/");
}
let query = match query.0.success {
Some(q) => q,
None => {
let error_message = query
.0
.error
.map(|e| e.error_description.unwrap_or(e.error))
.unwrap_or("Authentication failed (unspecified error)!".to_string());
logger.log(Action::ProviderError {
message: error_message.as_str(),
});
return ProviderLoginError::get(&error_message, &LoginRedirect::default());
}
};
// Get & consume state
let state = states
.send(providers_states_actor::ConsumeState {
ip: remote_ip.0,
state_id: query.state.clone(),
})
.await
.unwrap();
let state = match state {
Some(s) => s,
None => {
logger.log(Action::ProviderCBInvalidState {
state: query.state.as_str(),
});
log::warn!("User returned invalid state!");
return ProviderLoginError::get("Invalid state!", &LoginRedirect::default());
}
};
// We perform rate limiting before attempting to use authorization code
let failed_attempts = bruteforce
.send(bruteforce_actor::CountFailedAttempt {
ip: remote_ip.into(),
})
.await
.unwrap();
if failed_attempts > MAX_FAILED_LOGIN_ATTEMPTS {
logger.log(Action::ProviderRateLimited);
return HttpResponse::TooManyRequests().body(build_fatal_error_page(
"Too many failed login attempts, please try again later!",
));
}
// Retrieve provider information & configuration
let provider = providers
.find_by_id(&state.provider_id)
.expect("Unable to retrieve provider information!");
let provider_config = match ProviderConfigurationHelper::get_configuration(&provider).await {
Ok(c) => c,
Err(e) => {
log::error!("Failed to load provider configuration! {}", e);
return HttpResponse::InternalServerError().body(build_fatal_error_page(
"Failed to load provider configuration!",
));
}
};
// Get access token & user information
let token = provider_config.get_token(&provider, &query.code).await;
let token = match token {
Ok(t) => t,
Err(e) => {
log::error!("Failed to retrieve login token! {:?}", e);
bruteforce
.send(bruteforce_actor::RecordFailedAttempt {
ip: remote_ip.into(),
})
.await
.unwrap();
logger.log(Action::ProviderFailedGetToken {
state: &state,
code: query.code.as_str(),
});
return ProviderLoginError::get(
"Failed to retrieve login token from identity provider!",
&state.redirect,
);
}
};
// Use access token to get user information
let user_info = match provider_config.get_userinfo(&token).await {
Ok(info) => info,
Err(e) => {
log::error!("Failed to retrieve user information! {:?}", e);
logger.log(Action::ProviderFailedGetUserInfo {
provider: &provider,
});
return ProviderLoginError::get(
"Failed to retrieve user information from identity provider!",
&state.redirect,
);
}
};
// Check if user email is validated
if user_info.email_verified == Some(false) {
logger.log(Action::ProviderEmailNotValidated {
provider: &provider,
});
return ProviderLoginError::get(
&format!(
"{} indicated that your email address has not been validated!",
provider.name
),
&state.redirect,
);
}
// Check if email was provided by the userinfo endpoint
let email = match user_info.email {
Some(e) => e,
None => {
logger.log(Action::ProviderMissingEmailInResponse {
provider: &provider,
});
return ProviderLoginError::get(
&format!(
"{} did not provide your email address in its reply, so we could not identify you!",
provider.name
),
&state.redirect,
);
}
};
// Get user from local database
let result: LoginResult = users
.send(users_actor::ProviderLoginRequest {
email: email.clone(),
provider: provider.clone(),
})
.await
.unwrap();
let user = match result {
LoginResult::Success(u) => u,
LoginResult::AccountNotFound => {
logger.log(Action::ProviderAccountNotFound {
provider: &provider,
email: email.as_str(),
});
return ProviderLoginError::get(
&format!("The email address {email} was not found in the database!"),
&state.redirect,
);
}
LoginResult::AccountDisabled => {
logger.log(Action::ProviderAccountDisabled {
provider: &provider,
email: email.as_str(),
});
return ProviderLoginError::get(
&format!("The account associated with the email address {email} is disabled!"),
&state.redirect,
);
}
LoginResult::AuthFromProviderForbidden => {
logger.log(Action::ProviderAccountNotAllowedToLoginWithProvider {
provider: &provider,
email: email.as_str(),
});
return ProviderLoginError::get(
&format!(
"The account associated with the email address {email} is not allowed to sign in using this provider!"
),
&state.redirect,
);
}
c => {
log::error!(
"Login from provider {} failed with error {:?}",
provider.id.0,
c
);
logger.log(Action::ProviderLoginFailed {
provider: &provider,
email: email.as_str(),
});
return ProviderLoginError::get("Failed to complete login!", &state.redirect);
}
};
logger.log(Action::ProviderLoginSuccessful {
provider: &provider,
user: &user,
});
let status = if user.has_two_factor() && !user.can_bypass_two_factors_for_ip(remote_ip.0) {
logger.log(Action::UserNeed2FAOnLogin(&user));
SessionStatus::Need2FA
} else {
logger.log(Action::UserSuccessfullyAuthenticated(&user));
SessionStatus::SignedIn
};
SessionIdentity(id.as_ref()).set_user(&http_req, &user, status);
redirect_user(&format!("/login?redirect={}", state.redirect.get_encoded()))
}

View File

@ -1,4 +1,5 @@
use actix::Addr;
use actix_remote_ip::RemoteIP;
use actix_web::{web, HttpResponse, Responder};
use askama::Template;
@ -9,34 +10,32 @@ use crate::constants::{APP_NAME, MAX_FAILED_LOGIN_ATTEMPTS, MIN_PASS_LEN};
use crate::data::action_logger::{Action, ActionLogger};
use crate::data::app_config::AppConfig;
use crate::data::current_user::CurrentUser;
use crate::data::remote_ip::RemoteIP;
use crate::data::user::User;
pub(crate) struct BaseSettingsPage {
pub(crate) struct BaseSettingsPage<'a> {
pub danger_message: Option<String>,
pub success_message: Option<String>,
pub page_title: &'static str,
pub app_name: &'static str,
pub is_admin: bool,
pub user_name: String,
pub user: &'a User,
pub version: &'static str,
pub ip_location_api: Option<&'static str>,
}
impl BaseSettingsPage {
impl<'a> BaseSettingsPage<'a> {
pub fn get(
page_title: &'static str,
user: &User,
user: &'a User,
danger_message: Option<String>,
success_message: Option<String>,
) -> BaseSettingsPage {
) -> BaseSettingsPage<'a> {
Self {
danger_message,
success_message,
page_title,
app_name: APP_NAME,
is_admin: user.admin,
user_name: user.username.to_string(),
user,
version: env!("CARGO_PKG_VERSION"),
ip_location_api: AppConfig::get().ip_location_service.as_deref(),
}
@ -45,25 +44,25 @@ impl BaseSettingsPage {
#[derive(Template)]
#[template(path = "settings/account_details.html")]
struct AccountDetailsPage {
_p: BaseSettingsPage,
u: User,
struct AccountDetailsPage<'a> {
p: BaseSettingsPage<'a>,
remote_ip: String,
}
#[derive(Template)]
#[template(path = "settings/change_password.html")]
struct ChangePasswordPage {
_p: BaseSettingsPage,
struct ChangePasswordPage<'a> {
p: BaseSettingsPage<'a>,
min_pwd_len: usize,
}
/// Account details page
pub async fn account_settings_details_route(user: CurrentUser) -> impl Responder {
pub async fn account_settings_details_route(user: CurrentUser, ip: RemoteIP) -> impl Responder {
let user = user.into();
HttpResponse::Ok().body(
AccountDetailsPage {
_p: BaseSettingsPage::get("Account details", &user, None, None),
u: user,
p: BaseSettingsPage::get("Account details", &user, None, None),
remote_ip: ip.0.to_string(),
}
.render()
.unwrap(),
@ -146,7 +145,7 @@ pub async fn change_password_route(
HttpResponse::Ok().body(
ChangePasswordPage {
_p: BaseSettingsPage::get("Change password", &user, danger, success),
p: BaseSettingsPage::get("Change password", &user, danger, success),
min_pwd_len: MIN_PASS_LEN,
}
.render()

View File

@ -7,6 +7,7 @@ use crate::actors::users_actor;
use crate::actors::users_actor::UsersActor;
use crate::constants::MAX_SECOND_FACTOR_NAME_LEN;
use crate::data::action_logger::{Action, ActionLogger};
use crate::data::critical_route::CriticalRoute;
use crate::data::current_user::CurrentUser;
use crate::data::totp_key::TotpKey;
use crate::data::user::{FactorID, TwoFactor, TwoFactorType};
@ -29,6 +30,7 @@ pub struct AddTOTPRequest {
}
pub async fn save_totp_factor(
_critical: CriticalRoute,
user: CurrentUser,
form: web::Json<AddTOTPRequest>,
users: web::Data<Addr<UsersActor>>,
@ -38,9 +40,10 @@ pub async fn save_totp_factor(
if !key.check_code(&form.first_code).unwrap_or(false) {
return HttpResponse::BadRequest().body(format!(
"Given code is invalid (expected {} or {})!",
"Given code is invalid (expected {}, {} or {})!",
key.previous_code().unwrap_or_default(),
key.current_code().unwrap_or_default(),
key.previous_code().unwrap_or_default()
key.following_code().unwrap_or_default(),
));
}
@ -76,6 +79,7 @@ pub struct AddWebauthnRequest {
}
pub async fn save_webauthn_factor(
_critical: CriticalRoute,
user: CurrentUser,
form: web::Json<AddWebauthnRequest>,
users: web::Data<Addr<UsersActor>>,
@ -120,6 +124,7 @@ pub struct DeleteFactorRequest {
}
pub async fn delete_factor(
_critical: CriticalRoute,
user: CurrentUser,
form: web::Json<DeleteFactorRequest>,
users: web::Data<Addr<UsersActor>>,
@ -144,6 +149,7 @@ pub async fn delete_factor(
}
pub async fn clear_login_history(
_critical: CriticalRoute,
user: CurrentUser,
users: web::Data<Addr<UsersActor>>,
logger: ActionLogger,

View File

@ -1,28 +1,33 @@
use std::ops::Deref;
use crate::constants::MAX_SECOND_FACTOR_NAME_LEN;
use actix_web::{HttpResponse, Responder};
use askama::Template;
use base64::engine::general_purpose::STANDARD as BASE64_STANDARD;
use base64::Engine as _;
use qrcode_generator::QrCodeEcc;
use crate::constants::MAX_SECOND_FACTOR_NAME_LEN;
use crate::controllers::settings_controller::BaseSettingsPage;
use crate::data::app_config::AppConfig;
use crate::data::critical_route::CriticalRoute;
use crate::data::current_user::CurrentUser;
use crate::data::totp_key::TotpKey;
use crate::data::user::User;
use crate::data::webauthn_manager::WebAuthManagerReq;
use crate::utils::time::fmt_time;
#[derive(Template)]
#[template(path = "settings/two_factors_page.html")]
struct TwoFactorsPage<'a> {
_p: BaseSettingsPage,
p: BaseSettingsPage<'a>,
user: &'a User,
last_2fa_auth: Option<String>,
}
#[derive(Template)]
#[template(path = "settings/add_2fa_totp_page.html")]
struct AddTotpPage {
_p: BaseSettingsPage,
struct AddTotpPage<'a> {
p: BaseSettingsPage<'a>,
qr_code: String,
account_name: String,
secret_key: String,
@ -31,19 +36,20 @@ struct AddTotpPage {
#[derive(Template)]
#[template(path = "settings/add_webauthn_page.html")]
struct AddWebauhtnPage {
_p: BaseSettingsPage,
struct AddWebauhtnPage<'a> {
p: BaseSettingsPage<'a>,
opaque_state: String,
challenge_json: String,
max_name_len: usize,
}
/// Manage two factors authentication methods route
pub async fn two_factors_route(user: CurrentUser) -> impl Responder {
pub async fn two_factors_route(_critical: CriticalRoute, user: CurrentUser) -> impl Responder {
HttpResponse::Ok().body(
TwoFactorsPage {
_p: BaseSettingsPage::get("Two factor auth", &user, None, None),
p: BaseSettingsPage::get("Two factor auth", &user, None, None),
user: user.deref(),
last_2fa_auth: user.last_2fa_auth.map(fmt_time),
}
.render()
.unwrap(),
@ -51,7 +57,7 @@ pub async fn two_factors_route(user: CurrentUser) -> impl Responder {
}
/// Configure a new TOTP authentication factor
pub async fn add_totp_factor_route(user: CurrentUser) -> impl Responder {
pub async fn add_totp_factor_route(_critical: CriticalRoute, user: CurrentUser) -> impl Responder {
let key = TotpKey::new_random();
let qr_code = qrcode_generator::to_png_to_vec(
@ -69,8 +75,8 @@ pub async fn add_totp_factor_route(user: CurrentUser) -> impl Responder {
HttpResponse::Ok().body(
AddTotpPage {
_p: BaseSettingsPage::get("New authenticator app", &user, None, None),
qr_code: base64::encode(qr_code),
p: BaseSettingsPage::get("New authenticator app", &user, None, None),
qr_code: BASE64_STANDARD.encode(qr_code),
account_name: key.account_name(&user, AppConfig::get()),
secret_key: key.get_secret(),
max_name_len: MAX_SECOND_FACTOR_NAME_LEN,
@ -82,6 +88,7 @@ pub async fn add_totp_factor_route(user: CurrentUser) -> impl Responder {
/// Configure a new security key factor
pub async fn add_webauthn_factor_route(
_critical: CriticalRoute,
user: CurrentUser,
manager: WebAuthManagerReq,
) -> impl Responder {
@ -104,7 +111,7 @@ pub async fn add_webauthn_factor_route(
HttpResponse::Ok().body(
AddWebauhtnPage {
_p: BaseSettingsPage::get("New security key", &user, None, None),
p: BaseSettingsPage::get("New security key", &user, None, None),
opaque_state: registration_request.opaque_state,
challenge_json: urlencoding::encode(&challenge_json).to_string(),

View File

@ -4,13 +4,16 @@ use std::pin::Pin;
use actix::Addr;
use actix_identity::Identity;
use actix_remote_ip::RemoteIP;
use actix_web::dev::Payload;
use actix_web::{web, Error, FromRequest, HttpRequest};
use crate::actors::providers_states_actor::ProviderLoginState;
use crate::actors::users_actor;
use crate::actors::users_actor::UsersActor;
use crate::actors::users_actor::{AuthorizedAuthenticationSources, UsersActor};
use crate::data::client::Client;
use crate::data::remote_ip::RemoteIP;
use crate::data::provider::{Provider, ProviderID};
use crate::data::session_identity::SessionIdentity;
use crate::data::user::{FactorID, GrantedClients, TwoFactor, User, UserID};
@ -20,22 +23,82 @@ pub enum Action<'a> {
AdminDeleteUser(&'a User),
AdminResetUserPassword(&'a User),
AdminRemoveUserFactor(&'a User, &'a TwoFactor),
AdminSetAuthorizedAuthenticationSources(&'a User, &'a AuthorizedAuthenticationSources),
AdminSetNewGrantedClientsList(&'a User, &'a GrantedClients),
AdminClear2FAHistory(&'a User),
LoginWebauthnAttempt { success: bool, user_id: UserID },
LoginWebauthnAttempt {
success: bool,
user_id: UserID,
},
StartLoginAttemptWithOpenIDProvider {
provider_id: &'a ProviderID,
state: &'a str,
},
ProviderError {
message: &'a str,
},
ProviderCBInvalidState {
state: &'a str,
},
ProviderRateLimited,
ProviderFailedGetToken {
state: &'a ProviderLoginState,
code: &'a str,
},
ProviderFailedGetUserInfo {
provider: &'a Provider,
},
ProviderEmailNotValidated {
provider: &'a Provider,
},
ProviderMissingEmailInResponse {
provider: &'a Provider,
},
ProviderAccountNotFound {
provider: &'a Provider,
email: &'a str,
},
ProviderAccountDisabled {
provider: &'a Provider,
email: &'a str,
},
ProviderAccountNotAllowedToLoginWithProvider {
provider: &'a Provider,
email: &'a str,
},
ProviderLoginFailed {
provider: &'a Provider,
email: &'a str,
},
ProviderLoginSuccessful {
provider: &'a Provider,
user: &'a User,
},
Signout,
UserNeed2FAOnLogin(&'a User),
UserSuccessfullyAuthenticated(&'a User),
UserNeedNewPasswordOnLogin(&'a User),
TryLoginWithDisabledAccount(&'a str),
TryLocalLoginFromUnauthorizedAccount(&'a str),
FailedLoginWithBadCredentials(&'a str),
UserChangedPasswordOnLogin(&'a UserID),
OTPLoginAttempt { user: &'a User, success: bool },
NewOpenIDSession { client: &'a Client },
OTPLoginAttempt {
user: &'a User,
success: bool,
},
NewOpenIDSession {
client: &'a Client,
},
NewOpenIDSuccessfulImplicitAuth {
client: &'a Client,
},
ChangedHisPassword,
ClearedHisLoginHistory,
AddNewFactor(&'a TwoFactor),
Removed2FAFactor { factor_id: &'a FactorID },
Removed2FAFactor {
factor_id: &'a FactorID,
},
}
impl<'a> Action<'a> {
@ -64,18 +127,42 @@ impl<'a> Action<'a> {
Action::AdminClear2FAHistory(user) => {
format!("cleared 2FA history of {}", user.quick_identity())
}
Action::AdminSetAuthorizedAuthenticationSources(user, sources) => format!(
"update authorized authentication sources ({:?}) for user ({})",
sources,
user.quick_identity()
),
Action::AdminSetNewGrantedClientsList(user, clients) => format!(
"set new granted clients list ({:?}) for user ({})",
clients,
user.quick_identity()
),
Action::LoginWebauthnAttempt { success, user_id } => match success {
true => format!(
"successfully performed webauthn attempt for user {:?}",
user_id
),
false => format!("performed FAILED webauthn attempt for user {:?}", user_id),
true => format!("successfully performed webauthn attempt for user {user_id:?}"),
false => format!("performed FAILED webauthn attempt for user {user_id:?}"),
},
Action::StartLoginAttemptWithOpenIDProvider { provider_id, state } => format!(
"started new authentication attempt through an OpenID provider (prov={} / state={state})", provider_id.0
),
Action::ProviderError { message } =>
format!("failed provider authentication with message '{message}'"),
Action::ProviderCBInvalidState { state } =>
format!("provided invalid callback state after provider authentication: '{state}'"),
Action::ProviderRateLimited => "could not complete OpenID login because it has reached failed attempts rate limit!".to_string(),
Action::ProviderFailedGetToken {state, code} => format!("could not complete login from provider because the id_token could not be retrieved! (state={:?} code = {code})",state),
Action::ProviderFailedGetUserInfo {provider} => format!("could not get user information from userinfo endpoint of provider {}!", provider.id.0),
Action::ProviderEmailNotValidated {provider}=>format!("could not login using provider {} because its email was marked as not validated!", provider.id.0),
Action::ProviderMissingEmailInResponse {provider}=>format!("could not login using provider {} because the email was not provided by userinfo endpoint!", provider.id.0),
Action::ProviderAccountNotFound { provider, email } =>
format!("could not login using provider {} because the email {email} could not be associated to any account!", &provider.id.0),
Action::ProviderAccountDisabled { provider, email } =>
format!("could not login using provider {} because the account associated to the email {email} is disabled!", &provider.id.0),
Action::ProviderAccountNotAllowedToLoginWithProvider { provider, email } =>
format!("could not login using provider {} because the account associated to the email {email} is not allowed to authenticate using this provider!", &provider.id.0),
Action::ProviderLoginFailed { provider, email } =>
format!("could not login using provider {} with the email {email} for an unknown reason!", &provider.id.0),
Action::ProviderLoginSuccessful {provider, user} =>
format!("successfully authenticated using provider {} as {}", provider.id.0, user.quick_identity()),
Action::Signout => "signed out".to_string(),
Action::UserNeed2FAOnLogin(user) => {
format!(
@ -90,16 +177,17 @@ impl<'a> Action<'a> {
"successfully authenticated as {}, but need to set a new password",
user.quick_identity()
),
Action::TryLoginWithDisabledAccount(login) => format!(
"successfully authenticated as {}, but this is a DISABLED ACCOUNT",
login
),
Action::FailedLoginWithBadCredentials(login) => format!(
"attempted to authenticate as {} but with a WRONG PASSWORD",
login
),
Action::TryLoginWithDisabledAccount(login) => {
format!("successfully authenticated as {login}, but this is a DISABLED ACCOUNT")
}
Action::TryLocalLoginFromUnauthorizedAccount(login) => {
format!("successfully locally authenticated as {login}, but this is a FORBIDDEN for this account!")
}
Action::FailedLoginWithBadCredentials(login) => {
format!("attempted to authenticate as {login} but with a WRONG PASSWORD")
}
Action::UserChangedPasswordOnLogin(user_id) => {
format!("set a new password at login as user {:?}", user_id)
format!("set a new password at login as user {user_id:?}")
}
Action::OTPLoginAttempt { user, success } => match success {
true => format!(
@ -114,13 +202,14 @@ impl<'a> Action<'a> {
Action::NewOpenIDSession { client } => {
format!("opened a new OpenID session with {:?}", client.id)
}
Action::NewOpenIDSuccessfulImplicitAuth { client } => format!("finished an implicit flow connection for client {:?}", client.id),
Action::ChangedHisPassword => "changed his password".to_string(),
Action::ClearedHisLoginHistory => "cleared his login history".to_string(),
Action::AddNewFactor(factor) => format!(
"added a new factor to his account : {}",
factor.quick_description(),
),
Action::Removed2FAFactor { factor_id } => format!("Removed his factor {:?}", factor_id),
Action::Removed2FAFactor { factor_id } => format!("Removed his factor {factor_id:?}"),
}
}
}

View File

@ -1,25 +1,10 @@
use std::path::{Path, PathBuf};
use clap::{Parser, ValueEnum};
use clap::Parser;
use crate::constants::{APP_NAME, CLIENTS_LIST_FILE, USERS_LIST_FILE};
#[derive(ValueEnum, Default, Debug, Clone, Eq, PartialEq)]
pub enum UsersBackend {
#[default]
File,
Ldap,
}
#[derive(Debug, Clone)]
pub struct LdapConfiguration {
server_uri: &'static str,
bind_dn: &'static str,
bind_password: &'static str,
start_tls: bool,
root_dn: &'static str,
attr_map: &'static str,
}
use crate::constants::{
APP_NAME, CLIENTS_LIST_FILE, OIDC_PROVIDER_CB_URI, PROVIDERS_LIST_FILE, USERS_LIST_FILE,
};
/// Basic OIDC provider
#[derive(Parser, Debug, Clone)]
@ -47,54 +32,11 @@ pub struct AppConfig {
/// IP location service API
///
/// Up instance of IP location service : <https://gitlab.com/pierre42100/iplocationserver>
/// Up instance of IP location service : https://gitlab.com/pierre42100/iplocationserver
///
/// Example: "<https://api.geoip.rs>"
#[clap(long, short, env)]
/// Example: "https://api.geoip.rs"
#[arg(long, short, env)]
pub ip_location_service: Option<String>,
/// Users source backend
#[clap(value_enum, long, short, default_value = "file")]
pub backend: UsersBackend,
/// LDAP server URI
#[clap(
long,
env,
group = "ldap-server-uri",
requires = "ldap-dn",
requires = "ldap-password"
)]
pub ldap_server_uri: Option<String>,
/// LDAP user DN to bind as to perform searches
#[clap(long, env, group = "ldap-dn", requires = "ldap-server-uri")]
pub ldap_dn: Option<String>,
/// LDAP user DN to bind as to perform searches
#[clap(long, env, group = "ldap-password", requires = "ldap-server-uri")]
pub ldap_password: Option<String>,
// /// The LDAP user filter, using `{0}` as the username placeholder, e.g. `(|(cn={0})(mail={0}))`;
// /// uses standard LDAP search syntax. Default: `(uid={0})`.
// #[clap(long, env, default_value = "uid={0}")]
// pub ldap_search_filter: String,
/// Set this argument to enable LDAP StartTLS support. (disabled by default)
#[clap(long, env, default_value_t = false)]
pub ldap_start_tls: bool,
/// The LDAP search root DN, e.g. `dc=my,dc=domain,dc=com;` supports multiple entries in a
/// space-delimited list, e.g. `dc=users,dc=domain,dc=com dc=admins,dc=domain,dc=com.`
#[clap(long, env, requires = "ldap-server-uri")]
pub ldap_root_dn: Option<String>,
/// A mapping of user attributes to LDAP values
#[clap(
long,
env,
default_value = "first_name:givenName,last_name:sn,username:uid,email:mail"
)]
pub ldap_attr_map: String,
}
lazy_static::lazy_static! {
@ -132,6 +74,10 @@ impl AppConfig {
self.storage_path().join(CLIENTS_LIST_FILE)
}
pub fn providers_file(&self) -> PathBuf {
self.storage_path().join(PROVIDERS_LIST_FILE)
}
pub fn full_url(&self, uri: &str) -> String {
if uri.starts_with('/') {
format!("{}{}", self.website_origin, uri)
@ -140,21 +86,20 @@ impl AppConfig {
}
}
/// Get the URL where a upstream OpenID provider should redirect
/// the user after an authentication
pub fn oidc_provider_redirect_url(&self) -> String {
AppConfig::get().full_url(OIDC_PROVIDER_CB_URI)
}
pub fn domain_name(&self) -> &str {
self.website_origin.split('/').nth(2).unwrap_or(APP_NAME)
}
/// Get LDAP configuration, if available
pub fn ldap_config(&'static self) -> LdapConfiguration {
assert_eq!(self.backend, UsersBackend::Ldap);
LdapConfiguration {
server_uri: self.ldap_server_uri.as_deref().unwrap(),
bind_dn: self.ldap_dn.as_deref().unwrap(),
bind_password: self.ldap_password.as_deref().unwrap(),
start_tls: self.ldap_start_tls,
root_dn: self.ldap_root_dn.as_deref().unwrap(),
attr_map: self.ldap_attr_map.as_str(),
}
/// Get the domain without the port
pub fn domain_name_without_port(&self) -> &str {
let domain = self.domain_name();
domain.split_once(':').map(|i| i.0).unwrap_or(domain)
}
}

View File

@ -1,16 +1,55 @@
use crate::data::entity_manager::EntityManager;
use crate::data::user::User;
use crate::utils::string_utils::apply_env_vars;
use serde_json::Value;
use std::collections::HashMap;
#[derive(Clone, Debug, serde::Serialize, serde::Deserialize, Eq, PartialEq)]
pub struct ClientID(pub String);
#[derive(Debug, Copy, Clone, Eq, PartialEq)]
pub enum AuthenticationFlow {
AuthorizationCode,
Implicit,
}
pub type AdditionalClaims = HashMap<String, Value>;
#[derive(Clone, Debug, serde::Serialize, serde::Deserialize)]
pub struct Client {
/// The ID of the client
pub id: ClientID,
/// The human-readable name of the client
pub name: String,
/// A short description of the service provided by the client
pub description: String,
pub secret: String,
/// The secret used by the client to retrieve authenticated users information
/// This value is absent if implicit authentication flow is used
pub secret: Option<String>,
/// The URI where the users should be redirected once authenticated
pub redirect_uri: String,
/// Specify if the client must be allowed by default for new account
#[serde(default = "bool::default")]
pub default: bool,
/// Specify whether a client is granted to all users
#[serde(default = "bool::default")]
pub granted_to_all_users: bool,
/// Specify whether recent Second Factor Authentication is required to access this client
#[serde(default = "bool::default")]
pub enforce_2fa_auth: bool,
/// Additional claims to return with the id token
claims_id_token: Option<AdditionalClaims>,
/// Additional claims to return through the user info endpoint
claims_user_info: Option<AdditionalClaims>,
}
impl PartialEq for Client {
@ -21,6 +60,78 @@ impl PartialEq for Client {
impl Eq for Client {}
impl Client {
/// Get the client authentication flow
pub fn auth_flow(&self) -> AuthenticationFlow {
match self.secret {
None => AuthenticationFlow::Implicit,
Some(_) => AuthenticationFlow::AuthorizationCode,
}
}
/// Process a single claim value
fn process_claim_string(&self, user: &User, str: &str) -> String {
str.replace("{username}", &user.username)
.replace("{mail}", &user.email)
.replace("{first_name}", &user.first_name)
.replace("{last_name}", &user.last_name)
.replace("{uid}", &user.uid.0)
}
/// Recurse claims processing
fn recurse_claims_processing(&self, user: &User, value: &Value) -> Value {
match value {
Value::String(s) => Value::String(self.process_claim_string(user, s)),
Value::Array(arr) => Value::Array(
arr.iter()
.map(|v| self.recurse_claims_processing(user, v))
.collect(),
),
Value::Object(obj) => obj
.iter()
.map(|(k, v)| {
(
self.process_claim_string(user, k),
self.recurse_claims_processing(user, v),
)
})
.collect(),
v => v.clone(),
}
}
/// Process additional claims, processing placeholders
fn process_additional_claims(
&self,
user: &User,
claims: &Option<AdditionalClaims>,
) -> Option<AdditionalClaims> {
let claims = claims.as_ref()?;
let res = claims
.iter()
.map(|(k, v)| {
(
self.process_claim_string(user, k),
self.recurse_claims_processing(user, v),
)
})
.collect();
Some(res)
}
/// Get additional claims for id_token for a successful authentication
pub fn claims_id_token(&self, user: &User) -> Option<AdditionalClaims> {
self.process_additional_claims(user, &self.claims_id_token)
}
/// Get additional claims for user info for a successful authentication
pub fn claims_user_info(&self, user: &User) -> Option<AdditionalClaims> {
self.process_additional_claims(user, &self.claims_user_info)
}
}
pub type ClientManager = EntityManager<Client>;
impl EntityManager<Client> {
@ -33,12 +144,19 @@ impl EntityManager<Client> {
None
}
/// Get the list of default clients.
///
/// i.e. the clients that are granted to new accounts by default
pub fn get_default_clients(&self) -> Vec<&Client> {
self.iter().filter(|u| u.default).collect()
}
pub fn apply_environment_variables(&mut self) {
for c in self.iter_mut() {
c.id = ClientID(apply_env_vars(&c.id.0));
c.name = apply_env_vars(&c.name);
c.description = apply_env_vars(&c.description);
c.secret = apply_env_vars(&c.secret);
c.secret = c.secret.as_deref().map(apply_env_vars);
c.redirect_uri = apply_env_vars(&c.redirect_uri);
}
}

View File

@ -1,4 +1,5 @@
use base64::URL_SAFE_NO_PAD;
use base64::engine::general_purpose::URL_SAFE_NO_PAD as BASE64_URL_SAFE_NO_PAD;
use base64::Engine as _;
use crate::utils::crypt_utils::sha256;
@ -16,8 +17,7 @@ impl CodeChallenge {
match self.code_challenge_method.as_str() {
"plain" => code_verifer.eq(&self.code_challenge),
"S256" => {
let encoded =
base64::encode_config(sha256(code_verifer.as_bytes()), URL_SAFE_NO_PAD);
let encoded = BASE64_URL_SAFE_NO_PAD.encode(sha256(code_verifer.as_bytes()));
encoded.eq(&self.code_challenge)
}

View File

@ -0,0 +1,32 @@
use crate::data::current_user::CurrentUser;
use crate::data::from_request_redirect::FromRequestRedirect;
use crate::data::login_redirect::{get_2fa_url, LoginRedirect};
use actix_web::dev::Payload;
use actix_web::{FromRequest, HttpRequest};
use std::future::Future;
use std::pin::Pin;
pub struct CriticalRoute;
impl FromRequest for CriticalRoute {
type Error = FromRequestRedirect;
type Future = Pin<Box<dyn Future<Output = Result<Self, Self::Error>>>>;
fn from_request(req: &HttpRequest, _: &mut Payload) -> Self::Future {
let req = req.clone();
Box::pin(async move {
let current_user = CurrentUser::from_request(&req, &mut Payload::None)
.await
.expect("Failed to extract user identity!");
if current_user.should_request_2fa_for_critical_functions() {
let uri = get_2fa_url(&LoginRedirect::from_req(&req), true);
return Err(FromRequestRedirect::new(uri));
}
Ok(Self)
})
}
}

View File

@ -1,96 +0,0 @@
use std::io::ErrorKind;
use aes_gcm::aead::{Aead, OsRng};
use aes_gcm::{Aes256Gcm, Key, KeyInit, Nonce};
use rand::Rng;
use serde::de::DeserializeOwned;
use serde::Serialize;
use crate::utils::err::Res;
const NONCE_LEN: usize = 12;
pub struct CryptoWrapper {
key: Key<Aes256Gcm>,
}
impl CryptoWrapper {
/// Generate a new memory wrapper
pub fn new_random() -> Self {
Self {
key: Aes256Gcm::generate_key(&mut OsRng),
}
}
/// Encrypt some data
pub fn encrypt<T: Serialize + DeserializeOwned>(&self, data: &T) -> Res<String> {
let aes_key = Aes256Gcm::new(&self.key);
let nonce_bytes = rand::thread_rng().gen::<[u8; NONCE_LEN]>();
let serialized_data = bincode::serialize(data)?;
let mut enc = aes_key
.encrypt(Nonce::from_slice(&nonce_bytes), serialized_data.as_slice())
.unwrap();
enc.extend_from_slice(&nonce_bytes);
Ok(base64::encode(enc))
}
/// Decrypt some data previously encrypted using the [`CryptoWrapper::encrypt`] method
pub fn decrypt<T: DeserializeOwned>(&self, input: &str) -> Res<T> {
let bytes = base64::decode(input)?;
if bytes.len() < NONCE_LEN {
return Err(Box::new(std::io::Error::new(
ErrorKind::Other,
"Input string is smaller than nonce!",
)));
}
let (enc, nonce) = bytes.split_at(bytes.len() - NONCE_LEN);
assert_eq!(nonce.len(), NONCE_LEN);
let aes_key = Aes256Gcm::new(&self.key);
let dec = match aes_key.decrypt(Nonce::from_slice(nonce), enc) {
Ok(d) => d,
Err(e) => {
log::error!("Failed to decrypt wrapped data! {:#?}", e);
return Err(Box::new(std::io::Error::new(
ErrorKind::Other,
"Failed to decrypt wrapped data!",
)));
}
};
Ok(bincode::deserialize(&dec)?)
}
}
#[cfg(test)]
mod test {
use crate::data::crypto_wrapper::CryptoWrapper;
#[derive(serde::Serialize, serde::Deserialize, Eq, PartialEq, Debug)]
struct Message(String);
#[test]
fn encrypt_and_decrypt() {
let wrapper = CryptoWrapper::new_random();
let msg = Message("Pierre was here".to_string());
let enc = wrapper.encrypt(&msg).unwrap();
let dec: Message = wrapper.decrypt(&enc).unwrap();
assert_eq!(dec, msg)
}
#[test]
fn encrypt_and_decrypt_invalid() {
let wrapper_1 = CryptoWrapper::new_random();
let wrapper_2 = CryptoWrapper::new_random();
let msg = Message("Pierre was here".to_string());
let enc = wrapper_1.encrypt(&msg).unwrap();
wrapper_2.decrypt::<Message>(&enc).unwrap_err();
}
}

View File

@ -10,14 +10,30 @@ use actix_web::{web, Error, FromRequest, HttpRequest};
use crate::actors::users_actor;
use crate::actors::users_actor::UsersActor;
use crate::constants::SECOND_FACTOR_EXPIRATION_FOR_CRITICAL_OPERATIONS;
use crate::data::session_identity::SessionIdentity;
use crate::data::user::User;
use crate::utils::time::time;
pub struct CurrentUser(User);
pub struct CurrentUser {
user: User,
pub auth_time: u64,
pub last_2fa_auth: Option<u64>,
}
impl CurrentUser {
pub fn should_request_2fa_for_critical_functions(&self) -> bool {
self.user.has_two_factor()
&& self
.last_2fa_auth
.map(|t| t + SECOND_FACTOR_EXPIRATION_FOR_CRITICAL_OPERATIONS < time())
.unwrap_or(true)
}
}
impl From<CurrentUser> for User {
fn from(user: CurrentUser) -> Self {
user.0
user.user
}
}
@ -25,7 +41,7 @@ impl Deref for CurrentUser {
type Target = User;
fn deref(&self) -> &Self::Target {
&self.0
&self.user
}
}
@ -40,7 +56,10 @@ impl FromRequest for CurrentUser {
let identity: Identity = Identity::from_request(req, payload)
.into_inner()
.expect("Failed to get identity!");
let user_id = SessionIdentity(Some(&identity)).user_id();
let id = SessionIdentity(Some(&identity));
let user_id = id.user_id();
let last_2fa_auth = id.last_2fa_auth();
let auth_time = id.auth_time();
Box::pin(async move {
let user = match user_actor
@ -57,7 +76,11 @@ impl FromRequest for CurrentUser {
}
};
Ok(CurrentUser(user))
Ok(CurrentUser {
user,
auth_time,
last_2fa_auth,
})
})
}
}

View File

@ -0,0 +1,45 @@
use crate::data::current_user::CurrentUser;
use crate::data::session_identity::SessionIdentity;
use actix_identity::Identity;
use actix_web::dev::Payload;
use actix_web::{web, Error, FromRequest, HttpRequest};
use std::future::Future;
use std::pin::Pin;
#[derive(serde::Deserialize)]
pub struct Force2FAAuthQuery {
#[serde(default)]
force_2fa: bool,
}
pub struct Force2FAAuth {
pub force: bool,
}
impl FromRequest for Force2FAAuth {
type Error = Error;
type Future = Pin<Box<dyn Future<Output = Result<Self, Self::Error>>>>;
fn from_request(req: &HttpRequest, _: &mut Payload) -> Self::Future {
let req = req.clone();
Box::pin(async move {
// It is impossible to force authentication for an unauthenticated user
let identity = Identity::from_request(&req, &mut Payload::None)
.into_inner()
.ok();
if !SessionIdentity(identity.as_ref()).is_authenticated() {
return Ok(Self { force: false });
}
let query = web::Query::<Force2FAAuthQuery>::from_request(&req, &mut Payload::None)
.into_inner()?;
let user = CurrentUser::from_request(&req, &mut Payload::None).await?;
Ok(Self {
force: query.force_2fa && user.has_two_factor(),
})
})
}
}

View File

@ -0,0 +1,32 @@
use actix_web::body::BoxBody;
use actix_web::http::StatusCode;
use actix_web::{HttpResponse, ResponseError};
use std::fmt::{Debug, Display, Formatter};
#[derive(Debug)]
pub struct FromRequestRedirect {
url: String,
}
impl FromRequestRedirect {
pub fn new(url: String) -> Self {
Self { url }
}
}
impl Display for FromRequestRedirect {
fn fmt(&self, f: &mut Formatter<'_>) -> std::fmt::Result {
write!(f, "Redirect to {}", self.url)
}
}
impl ResponseError for FromRequestRedirect {
fn status_code(&self) -> StatusCode {
StatusCode::FOUND
}
fn error_response(&self) -> HttpResponse<BoxBody> {
HttpResponse::Found()
.insert_header(("Location", self.url.as_str()))
.body("Redirecting...")
}
}

View File

@ -1,7 +1,8 @@
use crate::data::client::AdditionalClaims;
use jwt_simple::claims::Audiences;
use jwt_simple::prelude::{Duration, JWTClaims};
#[derive(serde::Serialize)]
#[derive(serde::Serialize, Debug)]
pub struct IdToken {
/// REQUIRED. Issuer Identifier for the Issuer of the response. The iss value is a case sensitive URL using the https scheme that contains scheme, host, and optionally, port number and path components and no query or fragment components.
#[serde(rename = "iss")]
@ -24,12 +25,19 @@ pub struct IdToken {
#[serde(skip_serializing_if = "Option::is_none")]
pub nonce: Option<String>,
pub email: String,
/// Additional claims
#[serde(skip_serializing_if = "Option::is_none")]
#[serde(flatten)]
pub additional_claims: Option<AdditionalClaims>,
}
#[derive(serde::Serialize, serde::Deserialize)]
pub struct CustomIdTokenClaims {
auth_time: u64,
email: String,
#[serde(skip_serializing_if = "Option::is_none")]
#[serde(flatten)]
additional_claims: Option<AdditionalClaims>,
}
impl IdToken {
@ -46,6 +54,7 @@ impl IdToken {
custom: CustomIdTokenClaims {
auth_time: self.auth_time,
email: self.email,
additional_claims: self.additional_claims,
},
}
}

View File

@ -4,11 +4,17 @@ use jwt_simple::prelude::RS256KeyPair;
use serde::de::DeserializeOwned;
use serde::Serialize;
use base64::engine::general_purpose::URL_SAFE as BASE64_URL_URL_SAFE;
use base64::engine::general_purpose::URL_SAFE_NO_PAD as BASE64_URL_SAFE_NO_PAD;
use base64::Engine as _;
use crate::utils::err::Res;
use crate::utils::string_utils::rand_str;
const JWK_USE_SIGN: &str = "sig";
/// Json Web Key <https://datatracker.ietf.org/doc/html/rfc7517>
#[derive(serde::Serialize, serde::Deserialize)]
#[derive(Debug, Clone, serde::Serialize, serde::Deserialize)]
pub struct JsonWebKey {
#[serde(rename = "alg")]
algorithm: String,
@ -20,6 +26,8 @@ pub struct JsonWebKey {
modulus: String,
#[serde(rename = "e")]
public_exponent: String,
#[serde(rename = "use", skip_serializing_if = "Option::is_none")]
usage: Option<String>,
}
#[derive(Debug, Clone)]
@ -38,8 +46,9 @@ impl JWTSigner {
algorithm: "RS256".to_string(),
key_type: "RSA".to_string(),
key_id: self.0.key_id().as_ref().unwrap().to_string(),
public_exponent: base64::encode_config(components.e, base64::URL_SAFE),
modulus: base64::encode_config(components.n, base64::URL_SAFE_NO_PAD),
public_exponent: BASE64_URL_URL_SAFE.encode(components.e),
modulus: BASE64_URL_SAFE_NO_PAD.encode(components.n),
usage: Some(JWK_USE_SIGN.to_string()),
}
}

View File

@ -1,7 +1,13 @@
use actix_web::HttpRequest;
#[derive(serde::Serialize, serde::Deserialize, Debug, Eq, PartialEq, Clone)]
pub struct LoginRedirect(String);
impl LoginRedirect {
pub fn from_req(req: &HttpRequest) -> Self {
Self(req.uri().to_string())
}
pub fn get(&self) -> &str {
match self.0.starts_with('/') && !self.0.starts_with("//") {
true => self.0.as_str(),
@ -19,3 +25,11 @@ impl Default for LoginRedirect {
Self("/".to_string())
}
}
/// Get the URL for 2FA authentication
pub fn get_2fa_url(redir: &LoginRedirect, force_2fa: bool) -> String {
format!(
"/2fa_auth?redirect={}&force_2fa={force_2fa}",
redir.get_encoded()
)
}

View File

@ -3,15 +3,16 @@ pub mod action_logger;
pub mod app_config;
pub mod client;
pub mod code_challenge;
pub mod crypto_wrapper;
pub mod critical_route;
pub mod current_user;
pub mod entity_manager;
pub mod force_2fa_auth;
pub mod from_request_redirect;
pub mod id_token;
pub mod jwt_signer;
pub mod login_redirect;
pub mod open_id_user_info;
pub mod openid_config;
pub mod remote_ip;
pub mod provider;
pub mod provider_configuration;
pub mod session_identity;
pub mod totp_key;
pub mod user;

View File

@ -1,24 +0,0 @@
/// Refer to <https://openid.net/specs/openid-connect-core-1_0.html#StandardClaims> for more information
#[derive(Debug, serde::Serialize)]
pub struct OpenIDUserInfo {
/// Subject - Identifier for the End-User at the Issuer
pub sub: String,
/// End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.
pub name: String,
/// Given name(s) or first name(s) of the End-User. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters.
pub given_name: String,
/// Surname(s) or last name(s) of the End-User. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters.
pub family_name: String,
/// Shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. This value MAY be any valid JSON string including special characters such as @, /, or whitespace. The RP MUST NOT rely upon this value being unique, as discussed in
pub preferred_username: String,
/// End-User's preferred e-mail address. Its value MUST conform to the RFC 5322 RFC5322 addr-spec syntax. The RP MUST NOT rely upon this value being unique, as discussed in Section 5.7.
pub email: String,
/// True if the End-User's e-mail address has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this e-mail address was controlled by the End-User at the time the verification was performed. The means by which an e-mail address is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating.
pub email_verified: bool,
}

View File

@ -1,37 +0,0 @@
#[derive(Debug, Clone, serde::Serialize)]
pub struct OpenIDConfig {
/// URL using the https scheme with no query or fragment component that the OP asserts as its Issuer Identifier. If Issuer discovery is supported (see Section 2), this value MUST be identical to the issuer value returned by WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this Issuer
pub issuer: String,
/// REQUIRED. URL of the OP's OAuth 2.0 Authorization Endpoint `OpenID.Core`
pub authorization_endpoint: String,
/// URL of the OP's OAuth 2.0 Token Endpoint `OpenID.Core`. This is REQUIRED unless only the Implicit Flow is used.
pub token_endpoint: String,
/// RECOMMENDED. URL of the OP's UserInfo Endpoint `[`OpenID.Core`]`. This URL MUST use the https scheme and MAY contain port, path, and query parameter components
pub userinfo_endpoint: String,
/// REQUIRED. URL of the OP's JSON Web Key Set `[`JWK`]` document. This contains the signing key(s) the RP uses to validate signatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs to encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.
pub jwks_uri: String,
/// RECOMMENDED. JSON array containing a list of the OAuth 2.0 `[`RFC6749`]` scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used, although those defined in `[`OpenID.Core`]` SHOULD be listed, if supported.
pub scopes_supported: Vec<&'static str>,
/// REQUIRED. JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values.
pub response_types_supported: Vec<&'static str>,
/// REQUIRED. JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public.
pub subject_types_supported: Vec<&'static str>,
/// REQUIRED. JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for the ID Token to encode the Claims in a JWT `[`JWT`. The algorithm RS256 MUST be included. The value none MAY be supported, but MUST NOT be used unless the Response Type used returns no ID Token from the Authorization Endpoint (such as when using the Authorization Code Flow).
pub id_token_signing_alg_values_supported: Vec<&'static str>,
/// OPTIONAL. JSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt
pub token_endpoint_auth_methods_supported: Vec<&'static str>,
/// RECOMMENDED. JSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply values for. Note that for privacy or other reasons, this might not be an exhaustive list.
pub claims_supported: Vec<&'static str>,
pub code_challenge_methods_supported: Vec<&'static str>,
}

89
src/data/provider.rs Normal file
View File

@ -0,0 +1,89 @@
use crate::data::entity_manager::EntityManager;
use crate::data::login_redirect::LoginRedirect;
use crate::utils::string_utils::apply_env_vars;
#[derive(Clone, Debug, serde::Serialize, serde::Deserialize, Eq, PartialEq)]
pub struct ProviderID(pub String);
#[derive(Clone, Debug, serde::Serialize, serde::Deserialize)]
pub struct Provider {
/// The ID of the provider
pub id: ProviderID,
/// The human-readable name of the client
pub name: String,
/// A logo presented to the users of the provider
pub logo: String,
/// The registration id of BasicOIDC on the provider
pub client_id: String,
/// The registration secret of BasicOIDC on the provider
pub client_secret: String,
/// Specify the URL of the OpenID configuration URL
///
/// (.well-known/openid-configuration endpoint)
pub configuration_url: String,
}
impl Provider {
/// Get URL-encoded provider id
pub fn id_encoded(&self) -> String {
urlencoding::encode(&self.id.0).to_string()
}
/// Get the URL where the logo can be located
pub fn logo_url(&self) -> &str {
match self.logo.as_str() {
"gitea" => "/assets/img/brands/gitea.svg",
"gitlab" => "/assets/img/brands/gitlab.svg",
"github" => "/assets/img/brands/github.svg",
"microsoft" => "/assets/img/brands/microsoft.svg",
"google" => "/assets/img/brands/google.svg",
s => s,
}
}
/// Get the URL to use to login with the provider
pub fn login_url(&self, redirect_url: &LoginRedirect) -> String {
format!(
"/login_with_prov?id={}&redirect={}",
self.id_encoded(),
redirect_url.get_encoded()
)
}
}
impl PartialEq for Provider {
fn eq(&self, other: &Self) -> bool {
self.id.eq(&other.id)
}
}
impl Eq for Provider {}
pub type ProvidersManager = EntityManager<Provider>;
impl EntityManager<Provider> {
pub fn find_by_id(&self, u: &ProviderID) -> Option<Provider> {
for entry in self.iter() {
if entry.id.eq(u) {
return Some(entry.clone());
}
}
None
}
pub fn apply_environment_variables(&mut self) {
for c in self.iter_mut() {
c.id = ProviderID(apply_env_vars(&c.id.0));
c.name = apply_env_vars(&c.name);
c.logo = apply_env_vars(&c.logo);
c.client_id = apply_env_vars(&c.client_id);
c.client_secret = apply_env_vars(&c.client_secret);
c.configuration_url = apply_env_vars(&c.configuration_url);
}
}
}

View File

@ -0,0 +1,91 @@
use std::cell::RefCell;
use std::collections::HashMap;
use light_openid::primitives::{OpenIDConfig, OpenIDTokenResponse, OpenIDUserInfo};
use crate::actors::providers_states_actor::ProviderLoginState;
use crate::constants::OIDC_PROVIDERS_LIFETIME;
use crate::data::app_config::AppConfig;
use crate::data::provider::Provider;
use crate::utils::err::Res;
use crate::utils::time::time;
/// Provider configuration
#[derive(Debug, Clone)]
pub struct ProviderConfiguration {
pub discovery: OpenIDConfig,
pub expire: u64,
}
impl ProviderConfiguration {
/// Get the URL where a user should be redirected to authenticate
pub fn auth_url(&self, provider: &Provider, state: &ProviderLoginState) -> String {
let authorization_url = &self.discovery.authorization_endpoint;
let client_id = urlencoding::encode(&provider.client_id).to_string();
let state = urlencoding::encode(&state.state_id).to_string();
let callback_url = AppConfig::get().oidc_provider_redirect_url();
format!("{authorization_url}?response_type=code&scope=openid%20profile%20email&client_id={client_id}&state={state}&redirect_uri={callback_url}")
}
/// Retrieve the authorization token after a successful authentication, using an authorization code
pub async fn get_token(
&self,
provider: &Provider,
authorization_code: &str,
) -> Res<OpenIDTokenResponse> {
let (token, _) = self
.discovery
.request_token(
&provider.client_id,
&provider.client_secret,
authorization_code,
&AppConfig::get().oidc_provider_redirect_url(),
)
.await?;
Ok(token)
}
/// Retrieve information about the user, using a given [OpenIDTokenResponse]
pub async fn get_userinfo(&self, token: &OpenIDTokenResponse) -> Res<OpenIDUserInfo> {
Ok(self.discovery.request_user_info(token).await?.0)
}
}
thread_local! {
static THREAD_CACHE: RefCell<HashMap<String, ProviderConfiguration>> = RefCell::new(Default::default());
}
pub struct ProviderConfigurationHelper {}
impl ProviderConfigurationHelper {
/// Get or refresh the configuration for a provider
pub async fn get_configuration(provider: &Provider) -> Res<ProviderConfiguration> {
let config = THREAD_CACHE.with(|i| i.borrow().get(&provider.configuration_url).cloned());
// Refresh config cache if needed
if config.is_none() || config.as_ref().unwrap().expire < time() {
let conf = Self::fetch_configuration(provider).await?;
THREAD_CACHE.with(|i| {
i.borrow_mut()
.insert(provider.configuration_url.clone(), conf.clone())
});
return Ok(conf);
}
// We can return immediately previously extracted value
Ok(config.unwrap())
}
/// Get fresh configuration from provider
async fn fetch_configuration(provider: &Provider) -> Res<ProviderConfiguration> {
Ok(ProviderConfiguration {
discovery: OpenIDConfig::load_from_url(&provider.configuration_url).await?,
expire: time() + OIDC_PROVIDERS_LIFETIME,
})
}
}

View File

@ -1,30 +0,0 @@
use std::net::IpAddr;
use actix_web::dev::Payload;
use actix_web::{Error, FromRequest, HttpRequest};
use futures_util::future::{ready, Ready};
use crate::data::app_config::AppConfig;
use crate::utils::network_utils::get_remote_ip;
#[derive(Copy, Clone, Debug, Eq, PartialEq)]
pub struct RemoteIP(pub IpAddr);
impl From<RemoteIP> for IpAddr {
fn from(i: RemoteIP) -> Self {
i.0
}
}
impl FromRequest for RemoteIP {
type Error = Error;
type Future = Ready<Result<Self, Error>>;
#[inline]
fn from_request(req: &HttpRequest, _: &mut Payload) -> Self::Future {
ready(Ok(RemoteIP(get_remote_ip(
req,
AppConfig::get().proxy_ip.as_deref(),
))))
}
}

View File

@ -24,6 +24,7 @@ pub struct SessionIdentityData {
pub id: Option<UserID>,
pub is_admin: bool,
pub auth_time: u64,
pub last_2fa_auth: Option<u64>,
pub status: SessionStatus,
}
@ -75,6 +76,7 @@ impl<'a> SessionIdentity<'a> {
&SessionIdentityData {
id: Some(user.uid.clone()),
is_admin: user.admin,
last_2fa_auth: None,
auth_time: time(),
status,
},
@ -87,6 +89,12 @@ impl<'a> SessionIdentity<'a> {
self.set_session_data(req, &sess);
}
pub fn record_2fa_auth(&self, req: &HttpRequest) {
let mut sess = self.get_session_data().unwrap_or_default();
sess.last_2fa_auth = Some(time());
self.set_session_data(req, &sess);
}
pub fn is_authenticated(&self) -> bool {
self.get_session_data()
.map(|s| s.status == SessionStatus::SignedIn)
@ -119,4 +127,8 @@ impl<'a> SessionIdentity<'a> {
pub fn auth_time(&self) -> u64 {
self.get_session_data().unwrap_or_default().auth_time
}
pub fn last_2fa_auth(&self) -> Option<u64> {
self.get_session_data().unwrap_or_default().last_2fa_auth
}
}

View File

@ -9,7 +9,7 @@ use crate::data::user::User;
use crate::utils::err::Res;
use crate::utils::time::time;
const BASE32_ALPHABET: Alphabet = Alphabet::RFC4648 { padding: true };
const BASE32_ALPHABET: Alphabet = Alphabet::Rfc4648 { padding: true };
const NUM_DIGITS: usize = 6;
const PERIOD: u64 = 30;
@ -21,7 +21,7 @@ pub struct TotpKey {
impl TotpKey {
/// Generate a new TOTP key
pub fn new_random() -> Self {
let random_bytes = rand::thread_rng().gen::<[u8; 10]>();
let random_bytes = rand::thread_rng().gen::<[u8; 20]>();
Self {
encoded: base32::encode(BASE32_ALPHABET, &random_bytes),
}
@ -40,10 +40,10 @@ impl TotpKey {
pub fn url_for_user(&self, u: &User, conf: &AppConfig) -> String {
format!(
"otpauth://totp/{}:{}?secret={}&issuer={}&algorithm=SHA1&digits={}&period={}",
urlencoding::encode(conf.domain_name()),
urlencoding::encode(conf.domain_name_without_port()),
urlencoding::encode(&u.username),
self.encoded,
urlencoding::encode(conf.domain_name()),
urlencoding::encode(conf.domain_name_without_port()),
NUM_DIGITS,
PERIOD,
)
@ -53,7 +53,7 @@ impl TotpKey {
pub fn account_name(&self, u: &User, conf: &AppConfig) -> String {
format!(
"{}:{}",
urlencoding::encode(conf.domain_name()),
urlencoding::encode(conf.domain_name_without_port()),
urlencoding::encode(&u.username)
)
}
@ -73,6 +73,11 @@ impl TotpKey {
self.get_code_at(|| time() - PERIOD)
}
/// Get following code
pub fn following_code(&self) -> Res<String> {
self.get_code_at(|| time() + PERIOD)
}
/// Get the code at a specific time
fn get_code_at<F: Fn() -> u64>(&self, get_time: F) -> Res<String> {
let gen = TotpGenerator::new()
@ -98,7 +103,9 @@ impl TotpKey {
/// Check a code's validity
pub fn check_code(&self, code: &str) -> Res<bool> {
Ok(self.current_code()?.eq(code) || self.previous_code()?.eq(code))
Ok(self.previous_code()?.eq(code)
|| self.current_code()?.eq(code)
|| self.following_code()?.eq(code))
}
}
@ -111,7 +118,10 @@ mod test {
let key = TotpKey::new_random();
let code = key.current_code().unwrap();
let old_code = key.previous_code().unwrap();
let following_code = key.following_code().unwrap();
assert_ne!(code, old_code);
assert_ne!(code, following_code);
assert_ne!(old_code, following_code);
}
#[test]

View File

@ -1,14 +1,17 @@
use bincode::{Decode, Encode};
use std::collections::HashMap;
use std::net::IpAddr;
use crate::actors::users_actor::AuthorizedAuthenticationSources;
use crate::constants::SECOND_FACTOR_EXEMPTION_AFTER_SUCCESSFUL_LOGIN;
use crate::data::client::ClientID;
use crate::data::client::{Client, ClientID};
use crate::data::login_redirect::LoginRedirect;
use crate::data::provider::{Provider, ProviderID};
use crate::data::totp_key::TotpKey;
use crate::data::webauthn_manager::WebauthnPubKey;
use crate::utils::time::{fmt_time, time};
#[derive(Clone, Debug, Eq, PartialEq, serde::Serialize, serde::Deserialize)]
#[derive(Clone, Debug, Eq, PartialEq, serde::Serialize, serde::Deserialize, Encode, Decode)]
pub struct UserID(pub String);
#[derive(Debug, Clone)]
@ -87,11 +90,17 @@ impl TwoFactor {
}
}
pub fn login_url(&self, redirect_uri: &LoginRedirect) -> String {
pub fn login_url(&self, redirect_uri: &LoginRedirect, force_2fa: bool) -> String {
match self.kind {
TwoFactorType::TOTP(_) => format!("/2fa_otp?redirect={}", redirect_uri.get_encoded()),
TwoFactorType::TOTP(_) => format!(
"/2fa_otp?redirect={}&force_2fa={force_2fa}",
redirect_uri.get_encoded()
),
TwoFactorType::WEBAUTHN(_) => {
format!("/2fa_webauthn?redirect={}", redirect_uri.get_encoded())
format!(
"/2fa_webauthn?redirect={}&force_2fa={force_2fa}",
redirect_uri.get_encoded()
)
}
}
}
@ -114,6 +123,10 @@ impl Successful2FALogin {
}
}
fn default_true() -> bool {
true
}
#[derive(Clone, Debug, serde::Serialize, serde::Deserialize)]
pub struct User {
pub uid: UserID,
@ -142,6 +155,14 @@ pub struct User {
/// None = all services
/// Some([]) = no service
pub authorized_clients: Option<Vec<ClientID>>,
/// Authorize connection through local login
#[serde(default = "default_true")]
pub allow_local_login: bool,
/// Allowed third party providers
#[serde(default)]
pub allow_login_from_providers: Vec<ProviderID>,
}
impl User {
@ -162,6 +183,19 @@ impl User {
)
}
/// Get the list of sources from which a user can authenticate from
pub fn authorized_authentication_sources(&self) -> AuthorizedAuthenticationSources {
AuthorizedAuthenticationSources {
local: self.allow_local_login,
upstream: self.allow_login_from_providers.clone(),
}
}
/// Check if a user can authenticate using a givne provider or not
pub fn can_login_from_provider(&self, provider: &Provider) -> bool {
self.allow_login_from_providers.contains(&provider.id)
}
pub fn granted_clients(&self) -> GrantedClients {
match self.authorized_clients.as_deref() {
None => GrantedClients::AllClients,
@ -170,10 +204,14 @@ impl User {
}
}
pub fn can_access_app(&self, id: &ClientID) -> bool {
pub fn can_access_app(&self, client: &Client) -> bool {
if client.granted_to_all_users {
return true;
}
match self.granted_clients() {
GrantedClients::AllClients => true,
GrantedClients::SomeClients(c) => c.contains(id),
GrantedClients::SomeClients(c) => c.contains(&client.id),
GrantedClients::NoClient => false,
}
}
@ -279,7 +317,7 @@ impl Eq for User {}
impl Default for User {
fn default() -> Self {
Self {
uid: UserID("".to_string()),
uid: UserID(uuid::Uuid::new_v4().to_string()),
first_name: "".to_string(),
last_name: "".to_string(),
username: "".to_string(),
@ -292,6 +330,8 @@ impl Default for User {
two_factor_exemption_after_successful_login: false,
last_successful_2fa: Default::default(),
authorized_clients: Some(Vec::new()),
allow_local_login: true,
allow_login_from_providers: vec![],
}
}
}

View File

@ -1,6 +1,6 @@
use std::net::IpAddr;
use crate::actors::users_actor::UsersSyncBackend;
use crate::actors::users_actor::{AuthorizedAuthenticationSources, UsersSyncBackend};
use crate::data::entity_manager::EntityManager;
use crate::data::user::{FactorID, GeneralSettings, GrantedClients, TwoFactor, User, UserID};
use crate::utils::err::{new_error, Res};
@ -13,7 +13,7 @@ impl EntityManager<User> {
F: FnOnce(User) -> User,
{
let user = match self.find_by_user_id(id)? {
None => return new_error(format!("Failed to find user {:?}", id)),
None => return new_error(format!("Failed to find user {id:?}")),
Some(user) => user,
};
@ -41,6 +41,15 @@ fn verify_password<P: AsRef<[u8]>>(pwd: P, hash: &str) -> bool {
}
impl UsersSyncBackend for EntityManager<User> {
fn find_by_email(&self, u: &str) -> Res<Option<User>> {
for entry in self.iter() {
if entry.email.eq(u) {
return Ok(Some(entry.clone()));
}
}
Ok(None)
}
fn find_by_username_or_email(&self, u: &str) -> Res<Option<User>> {
for entry in self.iter() {
if entry.username.eq(u) || entry.email.eq(u) {
@ -134,8 +143,7 @@ impl UsersSyncBackend for EntityManager<User> {
let user = match self.find_by_user_id(id)? {
None => {
return new_error(format!(
"Could not delete account {:?} because it was not found!",
id
"Could not delete account {id:?} because it was not found!"
));
}
Some(s) => s,
@ -144,6 +152,18 @@ impl UsersSyncBackend for EntityManager<User> {
self.remove(&user)
}
fn set_authorized_authentication_sources(
&mut self,
id: &UserID,
sources: AuthorizedAuthenticationSources,
) -> Res {
self.update_user(id, |mut user| {
user.allow_local_login = sources.local;
user.allow_login_from_providers = sources.upstream;
user
})
}
fn set_granted_2fa_clients(&mut self, id: &UserID, clients: GrantedClients) -> Res {
self.update_user(id, |mut user| {
user.authorized_clients = clients.to_user();

View File

@ -2,6 +2,8 @@ use std::io::ErrorKind;
use std::sync::Arc;
use actix_web::web;
use bincode::{Decode, Encode};
use light_openid::crypto_wrapper::CryptoWrapper;
use uuid::Uuid;
use webauthn_rs::prelude::{
CreationChallengeResponse, Passkey, PublicKeyCredential, RegisterPublicKeyCredential,
@ -13,7 +15,6 @@ use crate::constants::{
APP_NAME, WEBAUTHN_LOGIN_CHALLENGE_EXPIRE, WEBAUTHN_REGISTER_CHALLENGE_EXPIRE,
};
use crate::data::app_config::AppConfig;
use crate::data::crypto_wrapper::CryptoWrapper;
use crate::data::user::{User, UserID};
use crate::utils::err::Res;
use crate::utils::time::time;
@ -28,7 +29,7 @@ pub struct RegisterKeyRequest {
pub creation_challenge: CreationChallengeResponse,
}
#[derive(Debug, serde::Serialize, serde::Deserialize)]
#[derive(Debug, serde::Serialize, serde::Deserialize, Encode, Decode)]
struct RegisterKeyOpaqueData {
registration_state: String,
user_id: UserID,
@ -40,7 +41,7 @@ pub struct AuthRequest {
pub login_challenge: RequestChallengeResponse,
}
#[derive(Debug, serde::Serialize, serde::Deserialize)]
#[derive(Debug, Encode, Decode)]
struct AuthStateOpaqueData {
authentication_state: String,
user_id: UserID,
@ -56,15 +57,24 @@ pub struct WebAuthManager {
impl WebAuthManager {
pub fn init(conf: &AppConfig) -> Self {
Self {
core: WebauthnBuilder::new(
conf.domain_name()
let rp_id = conf
.domain_name()
.split_once(':')
.map(|s| s.0)
.unwrap_or_else(|| conf.domain_name()),
&url::Url::parse(&conf.website_origin)
.expect("Failed to parse configuration origin!"),
)
.unwrap_or_else(|| conf.domain_name());
let rp_origin =
url::Url::parse(&conf.website_origin).expect("Failed to parse configuration origin!");
log::debug!(
"rp_id={} rp_origin={} rp_origin_domain={:?}",
rp_id,
rp_origin,
rp_origin.domain()
);
Self {
core: WebauthnBuilder::new(rp_id, &rp_origin)
.expect("Invalid Webauthn configuration")
.rp_name(APP_NAME)
.build()

View File

@ -4,6 +4,7 @@ use std::sync::Arc;
use actix::Actor;
use actix_identity::config::LogoutBehaviour;
use actix_identity::IdentityMiddleware;
use actix_remote_ip::RemoteIPConfig;
use actix_session::storage::CookieSessionStore;
use actix_session::SessionMiddleware;
use actix_web::cookie::{Key, SameSite};
@ -12,6 +13,7 @@ use actix_web::{get, middleware, web, App, HttpResponse, HttpServer};
use basic_oidc::actors::bruteforce_actor::BruteForceActor;
use basic_oidc::actors::openid_sessions_actor::OpenIDSessionsActor;
use basic_oidc::actors::providers_states_actor::ProvidersStatesActor;
use basic_oidc::actors::users_actor::{UsersActor, UsersSyncBackend};
use basic_oidc::constants::*;
use basic_oidc::controllers::assets_controller::assets_route;
@ -20,6 +22,7 @@ use basic_oidc::data::app_config::AppConfig;
use basic_oidc::data::client::ClientManager;
use basic_oidc::data::entity_manager::EntityManager;
use basic_oidc::data::jwt_signer::JWTSigner;
use basic_oidc::data::provider::ProvidersManager;
use basic_oidc::data::user::User;
use basic_oidc::data::webauthn_manager::WebAuthManager;
use basic_oidc::middlewares::auth_middleware::AuthMiddleware;
@ -68,18 +71,25 @@ async fn main() -> std::io::Result<()> {
let users_actor = UsersActor::new(users).start();
let bruteforce_actor = BruteForceActor::default().start();
let providers_states_actor = ProvidersStatesActor::default().start();
let openid_sessions_actor = OpenIDSessionsActor::default().start();
let jwt_signer = JWTSigner::gen_from_memory().expect("Failed to generate JWKS key");
let webauthn_manager = Arc::new(WebAuthManager::init(config));
let mut clients =
ClientManager::open_or_create(config.clients_file()).expect("Failed to load clients list!");
clients.apply_environment_variables();
let clients = Arc::new(clients);
let mut providers = ProvidersManager::open_or_create(config.providers_file())
.expect("Failed to load providers list!");
providers.apply_environment_variables();
let providers = Arc::new(providers);
log::info!("Server will listen on {}", config.listen_address);
let listen_address = config.listen_address.to_string();
HttpServer::new(move || {
let mut clients = ClientManager::open_or_create(config.clients_file())
.expect("Failed to load clients list!");
clients.apply_environment_variables();
let session_mw = SessionMiddleware::builder(
CookieSessionStore::default(),
Key::from(config.token_key.as_bytes()),
@ -98,10 +108,15 @@ async fn main() -> std::io::Result<()> {
App::new()
.app_data(web::Data::new(users_actor.clone()))
.app_data(web::Data::new(bruteforce_actor.clone()))
.app_data(web::Data::new(providers_states_actor.clone()))
.app_data(web::Data::new(openid_sessions_actor.clone()))
.app_data(web::Data::new(clients))
.app_data(web::Data::new(clients.clone()))
.app_data(web::Data::new(providers.clone()))
.app_data(web::Data::new(jwt_signer.clone()))
.app_data(web::Data::new(webauthn_manager.clone()))
.app_data(web::Data::new(RemoteIPConfig {
proxy: AppConfig::get().proxy_ip.clone(),
}))
.wrap(
middleware::DefaultHeaders::new().add(("Permissions-Policy", "interest-cohort=()")),
)
@ -109,7 +124,7 @@ async fn main() -> std::io::Result<()> {
.wrap(AuthMiddleware {})
.wrap(identity_middleware)
.wrap(session_mw)
// main route
// Main route
.route(
"/",
web::get().to(|| async {
@ -119,7 +134,7 @@ async fn main() -> std::io::Result<()> {
}),
)
.route("/robots.txt", web::get().to(assets_controller::robots_txt))
// health route
// Health route
.service(health)
// Assets serving
.route("/assets/{path:.*}", web::get().to(assets_route))
@ -150,6 +165,15 @@ async fn main() -> std::io::Result<()> {
"/login/api/auth_webauthn",
web::post().to(login_api::auth_webauthn),
)
// Providers controller
.route(
"/login_with_prov",
web::get().to(providers_controller::start_login),
)
.route(
OIDC_PROVIDER_CB_URI,
web::get().to(providers_controller::finish_login),
)
// Settings routes
.route(
"/settings",
@ -206,6 +230,10 @@ async fn main() -> std::io::Result<()> {
"/admin/clients",
web::get().to(admin_controller::clients_route),
)
.route(
"/admin/providers",
web::get().to(admin_controller::providers_route),
)
.route("/admin/users", web::get().to(admin_controller::users_route))
.route(
"/admin/users",

View File

@ -1,5 +1,4 @@
pub mod crypt_utils;
pub mod err;
pub mod network_utils;
pub mod string_utils;
pub mod time;

View File

@ -1,178 +0,0 @@
use std::net::{IpAddr, Ipv6Addr};
use std::str::FromStr;
use actix_web::HttpRequest;
/// Check if two ips matches
pub fn match_ip(pattern: &str, ip: &str) -> bool {
if pattern.eq(ip) {
return true;
}
if pattern.ends_with('*') && ip.starts_with(&pattern.replace('*', "")) {
return true;
}
false
}
/// Get the remote IP address
pub fn get_remote_ip(req: &HttpRequest, proxy_ip: Option<&str>) -> IpAddr {
let mut ip = req.peer_addr().unwrap().ip();
// We check if the request comes from a trusted reverse proxy
if let Some(proxy) = proxy_ip.as_ref() {
if match_ip(proxy, &ip.to_string()) {
if let Some(header) = req.headers().get("X-Forwarded-For") {
let header = header.to_str().unwrap();
let remote_ip = if let Some((upstream_ip, _)) = header.split_once(',') {
upstream_ip
} else {
header
};
if let Some(upstream_ip) = parse_ip(remote_ip) {
ip = upstream_ip;
}
}
}
}
ip
}
/// Parse an IP address
pub fn parse_ip(ip: &str) -> Option<IpAddr> {
let mut ip = match IpAddr::from_str(ip) {
Ok(ip) => ip,
Err(e) => {
log::warn!("Failed to parse an IP address: {}", e);
return None;
}
};
if let IpAddr::V6(ipv6) = &mut ip {
let mut octets = ipv6.octets();
for o in octets.iter_mut().skip(8) {
*o = 0;
}
ip = IpAddr::V6(Ipv6Addr::from(octets));
}
Some(ip)
}
#[cfg(test)]
mod test {
use std::net::{IpAddr, Ipv4Addr, Ipv6Addr, SocketAddr};
use std::str::FromStr;
use actix_web::test::TestRequest;
use crate::utils::network_utils::{get_remote_ip, parse_ip};
#[test]
fn test_get_remote_ip() {
let req = TestRequest::default()
.peer_addr(SocketAddr::from_str("192.168.1.1:1000").unwrap())
.to_http_request();
assert_eq!(
get_remote_ip(&req, None),
"192.168.1.1".parse::<IpAddr>().unwrap()
);
}
#[test]
fn test_get_remote_ip_from_proxy() {
let req = TestRequest::default()
.peer_addr(SocketAddr::from_str("192.168.1.1:1000").unwrap())
.insert_header(("X-Forwarded-For", "1.1.1.1"))
.to_http_request();
assert_eq!(
get_remote_ip(&req, Some("192.168.1.1")),
"1.1.1.1".parse::<IpAddr>().unwrap()
);
}
#[test]
fn test_get_remote_ip_from_proxy_2() {
let req = TestRequest::default()
.peer_addr(SocketAddr::from_str("192.168.1.1:1000").unwrap())
.insert_header(("X-Forwarded-For", "1.1.1.1, 1.2.2.2"))
.to_http_request();
assert_eq!(
get_remote_ip(&req, Some("192.168.1.1")),
"1.1.1.1".parse::<IpAddr>().unwrap()
);
}
#[test]
fn test_get_remote_ip_from_proxy_ipv6() {
let req = TestRequest::default()
.peer_addr(SocketAddr::from_str("192.168.1.1:1000").unwrap())
.insert_header(("X-Forwarded-For", "10::1, 1.2.2.2"))
.to_http_request();
assert_eq!(
get_remote_ip(&req, Some("192.168.1.1")),
"10::".parse::<IpAddr>().unwrap()
);
}
#[test]
fn test_get_remote_ip_from_no_proxy() {
let req = TestRequest::default()
.peer_addr(SocketAddr::from_str("192.168.1.1:1000").unwrap())
.insert_header(("X-Forwarded-For", "1.1.1.1, 1.2.2.2"))
.to_http_request();
assert_eq!(
get_remote_ip(&req, None),
"192.168.1.1".parse::<IpAddr>().unwrap()
);
}
#[test]
fn test_get_remote_ip_from_other_proxy() {
let req = TestRequest::default()
.peer_addr(SocketAddr::from_str("192.168.1.1:1000").unwrap())
.insert_header(("X-Forwarded-For", "1.1.1.1, 1.2.2.2"))
.to_http_request();
assert_eq!(
get_remote_ip(&req, Some("192.168.1.2")),
"192.168.1.1".parse::<IpAddr>().unwrap()
);
}
#[test]
fn parse_bad_ip() {
let ip = parse_ip("badbad");
assert_eq!(None, ip);
}
#[test]
fn parse_ip_v4_address() {
let ip = parse_ip("192.168.1.1").unwrap();
assert_eq!(ip, IpAddr::V4(Ipv4Addr::new(192, 168, 1, 1)));
}
#[test]
fn parse_ip_v6_address() {
let ip = parse_ip("2a00:1450:4007:813::200e").unwrap();
assert_eq!(
ip,
IpAddr::V6(Ipv6Addr::new(0x2a00, 0x1450, 0x4007, 0x813, 0, 0, 0, 0))
);
}
#[test]
fn parse_ip_v6_address_2() {
let ip = parse_ip("::1").unwrap();
assert_eq!(ip, IpAddr::V6(Ipv6Addr::new(0, 0, 0, 0, 0, 0, 0, 0)));
}
#[test]
fn parse_ip_v6_address_3() {
let ip = parse_ip("a::1").unwrap();
assert_eq!(ip, IpAddr::V6(Ipv6Addr::new(0xa, 0, 0, 0, 0, 0, 0, 0)));
}
}

View File

@ -24,8 +24,8 @@ pub fn apply_env_vars(val: &str) -> String {
let value = match std::env::var(varname) {
Ok(v) => v,
Err(e) => {
log::error!("Failed to find environment variable {}!", varname);
eprintln!("Failed to find environment variable! {:?}", e);
log::error!("Failed to find environment variable {varname}!");
eprintln!("Failed to find environment variable! {e:?}");
std::process::exit(2);
}
};
@ -36,9 +36,14 @@ pub fn apply_env_vars(val: &str) -> String {
val
}
/// Check out whether a given login is acceptable or not
pub fn is_acceptable_login(login: &str) -> bool {
mailchecker::is_valid(login) || lazy_regex::regex!("^[a-zA-Z0-9-+]+$").is_match(login)
}
#[cfg(test)]
mod test {
use crate::utils::string_utils::apply_env_vars;
use crate::utils::string_utils::{apply_env_vars, is_acceptable_login};
use std::env;
const VAR_ONE: &str = "VAR_ONE";
@ -56,4 +61,12 @@ mod test {
let src = format!("This is ${{{}}}", VAR_INVALID);
assert_eq!(src, apply_env_vars(&src));
}
#[test]
fn test_is_acceptable_login() {
assert!(is_acceptable_login("admin"));
assert!(is_acceptable_login("someone@somewhere.fr"));
assert!(!is_acceptable_login("someone@somewhere.#fr"));
assert!(!is_acceptable_login("bad bad"));
}
}

View File

@ -1,4 +1,4 @@
use chrono::{DateTime, NaiveDateTime, Utc};
use chrono::DateTime;
use std::time::{SystemTime, UNIX_EPOCH};
/// Get the current time since epoch
@ -11,13 +11,25 @@ pub fn time() -> u64 {
/// Format unix timestamp to a human-readable string
pub fn fmt_time(timestamp: u64) -> String {
// Create a NaiveDateTime from the timestamp
let naive =
NaiveDateTime::from_timestamp_opt(timestamp as i64, 0).expect("Failed to parse timestamp!");
// Create a normal DateTime from the NaiveDateTime
let datetime: DateTime<Utc> = DateTime::from_utc(naive, Utc);
// Create a DateTime from the timestamp
let datetime =
DateTime::from_timestamp(timestamp as i64, 0).expect("Failed to parse timestamp!");
// Format the datetime how you want
datetime.format("%Y-%m-%d %H:%M:%S").to_string()
}
#[cfg(test)]
mod test {
use crate::utils::time::{fmt_time, time};
#[test]
fn test_time() {
assert!(time() > 10);
}
#[test]
fn test_fmt_time() {
assert_eq!(fmt_time(1693475465), "2023-08-31 09:51:05");
}
}

View File

@ -8,7 +8,7 @@
<!-- No indexing -->
<meta name="robots" content="noindex, nofollow">
<title>{{ _p.app_name }} - {{ _p.page_title }}</title>
<title>{{ p.app_name }} - {{ p.page_title }}</title>
<!-- Bootstrap core CSS -->
<link href="/assets/css/bootstrap.css" rel="stylesheet" crossorigin="anonymous"/>
@ -30,8 +30,6 @@
font-size: 3.5rem;
}
}
</style>
@ -45,15 +43,15 @@
<main class="form-signin">
<h1 class="h3 mb-3 fw-normal">{{ _p.page_title }}</h1>
<h1 class="h3 mb-3 fw-normal" style="margin-bottom: 2rem !important;">{{ p.page_title }}</h1>
{% if let Some(danger) = _p.danger %}
{% if let Some(danger) = p.danger %}
<div class="alert alert-danger" role="alert">
{{ danger }}
</div>
{% endif %}
{% if let Some(success) = _p.success %}
{% if let Some(success) = p.success %}
<div class="alert alert-success" role="alert">
{{ success }}
</div>

View File

@ -5,7 +5,9 @@
<p>You need to validate a second factor to complete your login.</p>
{% for factor in user.get_distinct_factors_types() %}
<a class="btn btn-primary btn-lg" href="{{ factor.login_url(_p.redirect_uri) }}" style="width: 100%; display: flex;">
<!-- We can ask to force 2FA, because once we are here, it means 2FA is required anyway... -->
<a class="btn btn-primary btn-lg" href="{{ factor.login_url(p.redirect_uri, true) }}"
style="width: 100%; display: flex;">
<img src="{{ factor.type_image() }}" alt="Factor icon" style="margin-right: 1em;"/>
<div style="text-align: left;">
{{ factor.type_str() }} <br/>

View File

@ -1,6 +1,24 @@
{% extends "base_login_page.html" %}
{% block content %}
<form action="/login?redirect={{ _p.redirect_uri.get_encoded() }}" method="post">
<style>
#providers {
margin-top: 40px;
}
.provider-button {
width: 100%;
display: flex;
margin-top: 10px;
}
.provider-button img {
margin-right: 1em;
width: 1em;
}
</style>
<form action="/login?redirect={{ p.redirect_uri.get_encoded() }}" method="post">
<div>
<div class="form-floating">
<input name="login" type="text" required class="form-control" id="floatingName" placeholder="unsername"
@ -19,4 +37,18 @@
</form>
<!-- Upstream providers -->
{% if !providers.is_empty() %}
<div id="providers">
{% for prov in providers %}
<a class="btn btn-secondary btn-lg provider-button" href="{{ prov.login_url(p.redirect_uri) }}">
<img src="{{ prov.logo_url() }}" alt="Provider icon"/>
<div style="text-align: left;">
Login using {{ prov.name }} <br/>
</div>
</a>
{% endfor %}
</div>
{% endif %}
{% endblock content %}

View File

@ -28,7 +28,7 @@
<div style="margin-top: 10px;">
<a href="/2fa_auth?force_display=true&redirect={{ _p.redirect_uri.get_encoded() }}">Sign in using another factor</a><br/>
<a href="/2fa_auth?force_display=true&redirect={{ p.redirect_uri.get_encoded() }}&force_2fa=true">Sign in using another factor</a><br/>
<a href="/logout">Sign out</a>
</div>

View File

@ -1,6 +1,6 @@
{% extends "base_login_page.html" %}
{% block content %}
<form action="/reset_password?redirect={{ _p.redirect_uri.get_encoded() }}" method="post" id="reset_password_form">
<form action="/reset_password?redirect={{ p.redirect_uri.get_encoded() }}" method="post" id="reset_password_form">
<div>
<p>You need to configure a new password:</p>

View File

@ -0,0 +1,13 @@
{% extends "base_login_page.html" %}
{% block content %}
<div class="alert alert-danger" style="margin-bottom: 10px;">
<strong>Authentication failed!</strong>
<p style="margin-top: 10px; text-align: justify;">{{ message }}</p>
</div>
<a href="/login?redirect={{ p.redirect_uri.get_encoded() }}">Go back to login</a>
{% endblock content %}

View File

@ -12,13 +12,13 @@
</div>
<div style="margin-top: 10px;">
<a href="/2fa_auth?force_display=true&redirect={{ _p.redirect_uri.get_encoded() }}">Sign in using another factor</a><br/>
<a href="/2fa_auth?force_display=true&redirect={{ p.redirect_uri.get_encoded() }}&force_2fa=true">Sign in using another factor</a><br/>
<a href="/logout">Sign out</a>
</div>
<script src="/assets/js/base64_lib.js"></script>
<script>
const REDIRECT_URI = decodeURIComponent("{{ _p.redirect_uri.get_encoded() }}");
const REDIRECT_URI = decodeURIComponent("{{ p.redirect_uri.get_encoded() }}");
const OPAQUE_STATE = "{{ opaque_state }}";
const AUTH_CHALLENGE = JSON.parse(decodeURIComponent("{{ challenge_json }}"));
// Decode data

View File

@ -5,29 +5,31 @@
<tbody>
<tr>
<th scope="row">User ID</th>
<td>{{ u.uid.0 }}</td>
<td>{{ p.user.uid.0 }}</td>
</tr>
<tr>
<th scope="row">First name</th>
<td>{{ u.first_name }}</td>
<td>{{ p.user.first_name }}</td>
</tr>
<tr>
<th scope="row">Last name</th>
<td>{{ u.last_name }}</td>
<td>{{ p.user.last_name }}</td>
</tr>
<tr>
<th scope="row">Username</th>
<td>{{ u.username }}</td>
<td>{{ p.user.username }}</td>
</tr>
<tr>
<th scope="row">Email</th>
<td>{{ u.email }}</td>
<td>{{ p.user.email }}</td>
</tr>
<tr>
<th scope="row">Account type</th>
<td>{% if u.admin %}Admin{% else %}Regular user{% endif %}</td>
<td>{% if p.user.admin %}Admin{% else %}Regular user{% endif %}</td>
</tr>
</tbody>
</table>
<p>Your IP address: {{ remote_ip }}</p>
{% endblock content %}

View File

@ -2,7 +2,7 @@
<html lang="en">
<head>
<meta charset="UTF-8">
<title>{{ _p.page_title }} - {{ _p.app_name }}</title>
<title>{{ p.page_title }} - {{ p.app_name }}</title>
<!-- Bootstrap core CSS -->
<link href="/assets/css/bootstrap.css" rel="stylesheet" crossorigin="anonymous"/>
@ -12,10 +12,10 @@
<body>
<div class="d-flex flex-column flex-shrink-0 p-3 bg-light" style="width: 280px;">
<a href="/" class="d-flex align-items-center mb-3 mb-md-0 me-md-auto link-dark text-decoration-none">
<span class="fs-4">{{ _p.app_name }}</span>
<span class="fs-4">{{ p.app_name }}</span>
</a>
{% if _p.is_admin %}
<span>Version {{ _p.version }}</span>
{% if p.user.admin %}
<span>Version {{ p.version }}</span>
{% endif %}
<hr>
<ul class="nav nav-pills flex-column mb-auto">
@ -24,24 +24,31 @@
Account details
</a>
</li>
{% if p.user.allow_local_login %}
<li>
<a href="/settings/change_password" class="nav-link link-dark">
Change password
</a>
</li>
{% endif %}
<li>
<a href="/settings/two_factors" class="nav-link link-dark">
Two-factor authentication
</a>
</li>
{% if _p.is_admin %}
{% if p.user.admin %}
<hr/>
<li>
<a href="/admin/clients" class="nav-link link-dark">
Clients
</a>
</li>
<li>
<a href="/admin/providers" class="nav-link link-dark">
Providers
</a>
</li>
<li>
<a href="/admin/users" class="nav-link link-dark">
Users
@ -54,7 +61,7 @@
<a href="#" class="d-flex align-items-center link-dark text-decoration-none dropdown-toggle" id="dropdownUser"
data-bs-toggle="dropdown" aria-expanded="false">
<img src="/assets/img/account.png" alt="" width="32" height="32" class="rounded-circle me-2">
<strong>{{ _p.user_name }}</strong>
<strong>{{ p.user.username }}</strong>
</a>
<ul class="dropdown-menu text-small shadow" aria-labelledby="dropdownUser">
<li><a class="dropdown-item" href="/logout">Sign out</a></li>
@ -63,14 +70,14 @@
</div>
<div class="page_body" style="flex: 1">
{% if let Some(msg) = _p.danger_message %}
{% if let Some(msg) = p.danger_message %}
<div class="alert alert-danger">{{ msg }}</div>
{% endif %}
{% if let Some(msg) = _p.success_message %}
{% if let Some(msg) = p.success_message %}
<div class="alert alert-success">{{ msg }}</div>
{% endif %}
<h2 class="bd-title mt-0" style="margin-bottom: 40px;">{{ _p.page_title }}</h2>
<h2 class="bd-title mt-0" style="margin-bottom: 40px;">{{ p.page_title }}</h2>
{% block content %}
TO_REPLACE
@ -83,9 +90,10 @@
if(el.href === location.href) el.classList.add("active");
else el.classList.remove("active")
})
</script>
{% if _p.ip_location_api.is_some() %}
<script>const IP_LOCATION_API = "{{ _p.ip_location_api.unwrap() }}"</script>
{% if p.ip_location_api.is_some() %}
<script>const IP_LOCATION_API = "{{ p.ip_location_api.unwrap() }}"</script>
{% endif %}
<script src="/assets/js/ip_location_service.js"></script>
</body>

View File

@ -8,6 +8,8 @@
<th scope="col">Name</th>
<th scope="col">Description</th>
<th scope="col">Redirect URI</th>
<th scope="col">Default</th>
<th scope="col">Granted to all users</th>
</tr>
</thead>
<tbody>
@ -17,6 +19,8 @@
<td>{{ c.name }}</td>
<td>{{ c.description }}</td>
<td>{{ c.redirect_uri }}</td>
<td>{% if c.default %}YES{% else %}NO{% endif %}</td>
<td>{% if c.granted_to_all_users %}YES{% else %}NO{% endif %}</td>
</tr>
{% endfor %}
</tbody>

View File

@ -113,27 +113,60 @@
<ul>
{% for e in u.get_formatted_2fa_successful_logins() %}
{% if e.can_bypass_2fa %}<li style="font-weight: bold;">{{ e.ip }} - {{ e.fmt_time() }} - BYPASS 2FA</li>
{% else %}<li>{{ e.ip }} - {{ e.fmt_time() }}</li>{% endif %}
{% if e.can_bypass_2fa %}
<li style="font-weight: bold;">{{ e.ip }} - {{ e.fmt_time() }} - BYPASS 2FA</li>
{% else %}
<li>{{ e.ip }} - {{ e.fmt_time() }}</li>
{% endif %}
{% endfor %}
</ul>
</fieldset>
{% endif %}
<!-- Authorized authentication sources -->
<fieldset class="form-group">
<legend class="mt-4">Authorized authentication sources</legend>
<!-- Local login -->
<div class="form-check">
<input class="form-check-input" type="checkbox" name="allow_local_login" id="allow_local_login"
{% if u.allow_local_login %} checked="" {% endif %}>
<label class="form-check-label" for="allow_local_login">
Allow local login
</label>
</div>
<!-- Upstream providers -->
<input type="hidden" name="authorized_sources" id="authorized_sources"/>
{% for prov in providers %}
<div class="form-check">
<input class="form-check-input authorized_provider" type="checkbox" name="prov-{{ prov.id.0 }}"
id="prov-{{ prov.id.0 }}"
data-id="{{ prov.id.0 }}"
{% if u.can_login_from_provider(prov) %} checked="" {% endif %}>
<label class="form-check-label" for="prov-{{ prov.id.0 }}">
Allow login from {{ prov.name }}
</label>
</div>
{% endfor %}
</fieldset>
<!-- Granted clients -->
<fieldset class="form-group">
<legend class="mt-4">Granted clients</legend>
<div class="form-check">
<label class="form-check-label">
<input type="radio" class="form-check-input" name="grant_type"
value="all_clients" {% if u.granted_clients() == GrantedClients::AllClients %} checked="" {% endif %}>
value="all_clients" {% if u.granted_clients()== GrantedClients::AllClients %} checked="" {% endif
%}>
Grant all clients
</label>
</div>
<div class="form-check">
<label class="form-check-label">
<input type="radio" class="form-check-input" name="grant_type"
value="custom_clients" {% if matches!(self.u.granted_clients(), GrantedClients::SomeClients(_)) %} checked="checked" {% endif %}>
value="custom_clients" {% if matches!(self.u.granted_clients(), GrantedClients::SomeClients(_))
%} checked="checked" {% endif %}>
Manually specify allowed clients
</label>
</div>
@ -144,7 +177,7 @@
<div class="form-check">
<input id="client-{{ c.id.0 }}" class="form-check-input authorize_client_checkbox" type="checkbox"
data-id="{{ c.id.0 }}"
{% if u.can_access_app(c.id) %} checked="" {% endif %}>
{% if u.can_access_app(c) %} checked="" {% endif %}>
<label class="form-check-label" for="client-{{ c.id.0 }}">
{{ c.name }}
</label>
@ -155,13 +188,14 @@
<div class="form-check">
<label class="form-check-label">
<input type="radio" class="form-check-input" name="grant_type"
value="no_client" {% if u.granted_clients() == GrantedClients::NoClient %} checked="checked" {% endif %}>
value="no_client" {% if u.granted_clients()== GrantedClients::NoClient %} checked="checked" {%
endif %}>
Do not grant any client
</label>
</div>
</fieldset>
<input type="submit" class="btn btn-primary mt-4" value="{{ _p.page_title }}">
<input type="submit" class="btn btn-primary mt-4" value="{{ p.page_title }}">
</form>
<script>
@ -215,6 +249,13 @@
form.addEventListener("submit", (ev) => {
ev.preventDefault();
const authorized_sources = [...document.querySelectorAll(".authorized_provider")]
.filter(e => e.checked)
.map(e => e.getAttribute("data-id")).join(",")
document.querySelector("input[name=authorized_sources]").value = authorized_sources;
const authorized_clients = [...document.querySelectorAll(".authorize_client_checkbox")]
.filter(e => e.checked)
.map(e => e.getAttribute("data-id")).join(",")
@ -231,6 +272,9 @@
form.submit();
});
</script>
{% endblock content %}

View File

@ -0,0 +1,39 @@
{% extends "base_settings_page.html" %}
{% block content %}
<style>
#providers td {
vertical-align: middle;
}
</style>
<table id="providers" class="table table-hover" style="max-width: 800px;" aria-describedby="OpenID providers list">
<thead>
<tr>
<th scope="col"></th>
<th scope="col">ID</th>
<th scope="col">Name</th>
<th scope="col">Configuration URL</th>
<th scope="col">Client ID</th>
</tr>
</thead>
<tbody>
{% for c in providers %}
<tr>
<td>
<img src="{{ c.logo_url() }}" alt="{{ c.name }} logo" width="30px"/>
</td>
<td>{{ c.id.0 }}</td>
<td>{{ c.name }}</td>
<td><a href="{{ c.configuration_url }}" target="_blank" rel="noreferrer">
{{ c.configuration_url }}
</a></td>
<td>{{ c.client_id }}</td>
</tr>
{% endfor %}
</tbody>
</table>
<p>Redirect URL for new clients: {{ redirect_url }}</p>
{% endblock content %}

View File

@ -26,7 +26,9 @@
<tbody>
{% for f in user.two_factor %}
<tr id="factor-{{ f.id.0 }}">
<td><img src="{{ f.type_image() }}" alt="Factor icon" style="height: 1.5em; margin-right: 0.5em;" />{{ f.type_str() }}</td>
<td><img src="{{ f.type_image() }}" alt="Factor icon" style="height: 1.5em; margin-right: 0.5em;"/>{{
f.type_str() }}
</td>
<td>{{ f.name }}</td>
<td><a href="javascript:delete_factor('{{ f.id.0 }}');">Delete</a></td>
</tr>
@ -53,7 +55,9 @@
{% for e in user.get_formatted_2fa_successful_logins() %}
<tr>
<td>{{ e.ip }}</td>
<td><locateip ip="{{ e.ip }}"></locateip></td>
<td>
<locateip ip="{{ e.ip }}"></locateip>
</td>
<td>{{ e.fmt_time() }}</td>
<td>{% if e.can_bypass_2fa %}YES{% else %}NO{% endif %}</td>
</tr>
@ -63,6 +67,10 @@
{% endif %}
</div>
{% if let Some(last_2fa_auth) = last_2fa_auth %}
<p>Last successful 2FA authentication on this browser: {{ last_2fa_auth }}</p>
{% endif %}
<script>
async function delete_factor(id) {
if (!confirm("Do you really want to remove this factor?"))