Commit Graph

34 Commits

Author SHA1 Message Date
Clark Boylan f878d60979 Retire this repository as it has moved
This project is no longer developed on opendev and has moved to github.
Perform project retirement to clean up the opendev content. In
particular we want to remove zuul configs that have errors, but also
give people hints to the current code repository.

Depends-On: https://review.opendev.org/c/openstack/project-config/+/818170
Change-Id: Icd4d25d60d96d57eb99f1bcb4055a7bb4ae10b30
2021-11-16 14:36:31 -08:00
smarcet 5f250bb89a Updated composer
Change-Id: I6c108aa5274b9ef90239f985941fcf8574ee8061
Signed-off-by: smarcet <smarcet@gmail.com>
2020-10-27 13:42:41 -03:00
smarcet 9d8678a9b1 Updated CORS middleware
Change-Id: If0b274bf6d3ff334e7c2005ac3213f580e3b2f68
Signed-off-by: smarcet <smarcet@gmail.com>
2020-10-23 17:32:00 -03:00
smarcet 2603d1373b Recaptcha Lib Update
Change-Id: I7ebd91678bd6050c73c71e325ff7df73b5bab831
Signed-off-by: smarcet <smarcet@gmail.com>
2020-09-14 12:11:18 -03:00
smarcet 48dfbb1664 Added Profile PIC edition
( default gravatar )

Change-Id: Ib15b9c64ebfb8b21b52175d68e179de38146b765
Signed-off-by: smarcet <smarcet@gmail.com>
2020-08-03 18:49:17 -03:00
smarcet 233e30aaab Stream Chat SSO
https://getstream.io/chat/docs/tokens_and_authentication

GET /api/v1/sso/stream-chat/{forum_slug}/profile

required scope

sso

Change-Id: I81b9b5987d4d9d95d4551ea2925471aeab19743c
Signed-off-by: smarcet <smarcet@gmail.com>
2020-07-16 08:39:12 -03:00
smarcet 68c10a2765 Added Rabbit MQ config
added endpoint /api/v1/users/{id}

scope users-read-all

Change-Id: Ibe066b728b460052c619a2fcb0e83b8225543a1f
Signed-off-by: smarcet <smarcet@gmail.com>
2020-06-23 08:14:05 -03:00
smarcet a4c4efec6b Updated Cookies Policies
Added new middleware to bypass SameSite=none
for incompatibles clients

Change-Id: I895adf030e174b31e919fa096b2e691c1dcb1472
Signed-off-by: smarcet <smarcet@gmail.com>
2020-02-15 17:36:26 -03:00
smarcet b52c932636 IDP - User Management
* Added user registration process
* Added user password reset process
* Added user email verification proccess
* update token id to return custom claims
* update access token instrospection to return user custom claims
* Migrated to Doctrine ORM ( from eloquent)
* Added User CRUD
* Added User Groups CRUD
* Refactoring
* Bug Fixing
* added user registration oauth2 endpoint
  POST /api/v1/user-registration-requests

payload

* first_name ( required )
* last_name ( required)
* email ( required )
* country ( optional )

scope

user-registration ( private scope)

Change-Id: I36e8cd4473ccad734565051442e2c6033b204f27
2020-01-23 03:06:05 -03:00
smarcet 7408fbb595 Migrated Mail from native to Sendgrid API
Change-Id: I751c20bdf77bd9612633f97a4ad61c47227def90
2019-04-11 11:25:20 -03:00
smarcet cb3fee441f Migration to PHP 7.x
* updated dependencies
* updated LV version to 5.6

Depends-On: https://review.openstack.org/629495

Depends-On: https://review.openstack.org/629896

Change-Id: Iacf81dd65d71102ad0660c5c2bdd6633bf727ec0
2019-01-10 13:51:06 -03:00
Sebastian Marcet 6b0d6c36af IDP Upgrade from Laravel 4.X to 5.X
In order to migrate IDP from LV 4.x to
latest LV version, following task were performed:

* Updated namespace to be complain with PSR-4
* General Refactoring: moved all DB access code
  from services to repositories.
* Migration to LV 5.X: these migration guides
  were applied
  - https://laravel.com/docs/5.3/upgrade#upgrade-5.0
  - https://laravel.com/docs/5.3/upgrade#upgrade-5.1.0
  - https://laravel.com/docs/5.3/upgrade#upgrade-5.2.0
* Improved caching: added repositories decorators
  in order to add REDIS cache to queries, entities

Change-Id: I8edf9f5fce6585129701c88bb88332f242307534
2016-11-17 18:37:40 -03:00
Sebastian Marcet ac894c17d7 Upgraded smarcet/jose4php lib
tied lib reference to a particular release

Change-Id: Ic15e9505e4ea45e3937eea7a53185ce4c22d3fa8
2016-04-05 16:09:31 -03:00
Sebastian Marcet 6712150ad6 Added mobile detection for create user form
* added lib https://github.com/jenssegers/agent
to improve mobile agent detection, if we are on mobile,
then use the mobile friendly creaate user form.
* improved error message for non verified users

Change-Id: I5c6987b6fdfd8260b97b11d3c9c57264791f502b
2016-03-23 18:28:56 -03:00
Sebastian Marcet 3f10a83383 Refactoring
* decreased exceptions level on some commons exceptions to reduce noise on log
* improved entropy to OAuth2.0 Tokens ( raised size to 128 Bytes)
* fixed some code typos
* refactored token generators
* refactored tests

Change-Id: Ie0684d9afacbe54e40ce16cba01a2da86fc9e38e
2016-03-17 09:42:22 -03:00
Sebastian Marcet c69f433db2 Refactoring
* Added more logs
* added stack trace to stored exceptions
* breakdown replayatack ex on 2 new ones:
** AuthCode replay attack
** Refresh Token replay attack
* improved unit tests
* updated namespaces
* refactoring add oauth2.0 client dialog

Change-Id: I4c51b6edf3091b1555fa6864f471740a55192109
2016-03-15 17:55:34 -03:00
Sebastian Marcet d2bb5d1be2 Added OAUTH2.0 Admin Groups
now users are able to set admin users on theirs apps
so multiple user could edit/review theirs apps

Change-Id: Ic44bd9363a20d388f81acf2f4ed5c36deb4d4e85
2016-02-25 17:11:31 -03:00
Sebastian Marcet ea98eff8cf OIDC - OpenId Connect Implementation
DB refactoring
Client Admin Rectoring
upgraded layout to use latest bootstrap
Added bower support
Added Behat support
OIDC Discovery suuport added
OIDC JWKS endpoint added
Refactored OpenId workflows
Refactored OAuth2 workflows
Server Keys Admin Added
Authorization Code Flow refactored to support OIDC
Allow native apps to use auth code grant
Allow native apps to use "TokenEndpoint_AuthMethod_PrivateKeyJwt"
Filter on UI public/private keys algs based on the key usage
Set as default auth protocol for private clients "client_secret_basic"
Added feature client_secret_expired
Filtered content of Token Endpoint Authorization Signed Algorithm based on Token Endpoint Authorization Method
Implemented OAuth 2.0 Multiple Response Type Encoding Practices
Implemented OAuth 2.0 Form Post Response Mode
Implicit Flow refactored to support OIDC
UserInfo Endpoint (OIDC/Claims)
Hybrid Flow
OIDC Session Management

Change-Id: If3d38666f3f7f56bd8c94b9df2e6340554512612
2015-12-16 11:03:01 -03:00
Sebastian Marcet 50bbfa7a8f [smarcet]
Refactoring of nonce/token/auth service

Now nonce and token service use a generator class to
generate the values for nonces, auth codes, access
tokens and refresh token. So in this way, all the
knowlegde on how values are created are on one single
place, also this generator class allows to generate
unique values per class (nonnce, auth code, and so on)

Change-Id: Iaac8406aa23145a1ea1a61040707b72fa4faed1d
2015-06-30 12:12:21 -03:00
Jeremy Stanley b91c9b9a89 Pin mockery to a release which supports PHP 5.3
Pin the mockery dependency to 0.9.4 since later releases will
require PHP 5.4 and that is not available on Ubuntu precise where
the unit tests currently run. Also correct an error in the setup.cfg
which anticipated a coming change.

Change-Id: Ib38c1f93939dfdc69a1d959fd077fa676f7376fc
2015-04-07 14:55:23 +00:00
Sebastian Marcet 34862ad956 Adds Support for Laravel 4.1.26
Change-Id: Iea2aec4bc6f076085d343b18ca689817d4349e80
Closes-Bug: 1373812
2014-10-01 15:23:13 -05:00
Marton Kiss 73c47bd203 Pin Laravel version to 4.1.25
It is a quick workaround to bug 1373812, the deployment
fails due a modification introduced in Laravel 4.1.26. So
we are pinning the version of Laravel framework to latest
working one.

Change-Id: Id464866b3949b80fbe30fb9149329d327948dd18
Related-Bug: 1373812
2014-09-25 11:05:37 +02:00
Sebastian Marcet 0876a3aab2 Integration Testing
added more unit tests
refactored code to allow unit tests

Change-Id: I747ca90a1f6e964f3d857554c1dddcff40ba0003
Implements: blueprint openid-oauth2-integration-testing
2014-02-19 19:27:29 -03:00
Sebastian Marcet 7eef24ae75 Integration Testing
added more unit test and mockery lib

Change-Id: I300d4f1114d9f3e40a5c76ae91f454f833a2b00f
Implements: blueprint openid-oauth2-integration-testing
2014-02-18 16:47:42 -03:00
Marton Kiss 8808ce584a Precise LTS php support
Change PHP version requirement to >=5.3.7. Actually this enable
Ubuntu Precise LTS php environment usage.

Change-Id: I4e154e36bafdfa4fd743403fdde27496cae3356d
2014-02-12 16:55:59 +01:00
smarcet 9cf94ff25b Implements: blueprint openid-oauth2-admin.backend-api-endpoints-administration
[smarcet] - #5035 - Api Endpoints Administration

upgrade from laravel 4.0.* to 4.1.*

** please remove your vendor folder and composer.lock

and re run php composer.phar install

Change-Id: Idc23e084235de4f7258d1e769228e4eba44c69f0
2014-01-24 18:04:10 -03:00
smarcet cb72f4b83a Implements: blueprint oauth2-openid-refresh-tokens-administration
[smarcet] - #5036 - Refresh Tokens Administration

Change-Id: I64c4bcd61b4287c5405b0644bc8c6a089dd171e1
2014-01-22 11:04:35 -03:00
smarcet e602939754 Implements: blueprint openid-oauth2-resource-server-oauth2-request-validator
[smarcet] - #5028 - Oauth2 Request Validator

Change-Id: Ife98c7ba4d27694a517dd1aa7e8f4568e2b7aa4b
2014-01-14 12:11:27 -03:00
smarcet 02f3118203 [smarcet] - Refs #4581 - Added Recaptcha field after N failed logins attempts 2013-10-31 12:24:47 -03:00
smarcet e278608a15 [smarcet]- Refs #4578 - OpenId - Server Core Logic - Authentication Workflow 2013-10-18 18:50:27 -03:00
smarcet d1e6d73f8f [smarcet] - Refs #4578- OpenId - Server Core Logic - Authentication Workflow 2013-10-17 18:43:55 -03:00
smarcet 9c407de37d [smarcet] - Refs #4576, #4578 : XRDS discovery and Authentication Workflow main classes 2013-10-16 13:29:18 -03:00
smarcet 9177607bfe [smarcet] - Refs #4576 - OpenID - Discovery Endpoint - xrds mechanism 2013-10-14 19:01:38 -03:00
smarcet 26a3027711 [smarcet] - Refs #4590 - Create initial solution and upload to git repo 2013-10-14 12:16:23 -03:00