Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ModuleRouter: support paths in BASE #405

Open
wants to merge 11 commits into
base: master
Choose a base branch
from

Commits on Mar 8, 2023

  1. ModuleRouter: support paths in BASE

    If Satosa is installed under a path which is not the root of the
    webserver (ie. "https://example.com/satosa"), then endpoint routing must
    take the base path into consideration.
    
    Some modules registered some of their endpoints with the base path
    included, but other times the base path was omitted, thus it made the
    routing fail. Now all endpoint registrations include the base path in
    their endpoint map.
    
    Additionally, DEBUG logging was configured for the tests so that the
    debug logs are accessible during testing.
    bajnokk committed Mar 8, 2023
    Configuration menu
    Copy the full SHA
    3ce3a64 View commit details
    Browse the repository at this point in the history

Commits on Mar 13, 2023

  1. fixup! ModuleRouter: support paths in BASE

    Rebased to current master. When composing the paths, use os.path.join
    primarily, since it handles empty strings and duplicate separators
    logically.
    As long as we use the BASE_URL in the OpenID Connect frontend as an
    issuer, it's not possible to create multiple provider discovery URLs.
    Add documentation and a comment to explain this limitation.
    bajnokk committed Mar 13, 2023
    Configuration menu
    Copy the full SHA
    b253b30 View commit details
    Browse the repository at this point in the history
  2. fixup! ModuleRouter: support paths in BASE

    Avoid messing README.md with an unwanted line break.
    bajnokk committed Mar 13, 2023
    Configuration menu
    Copy the full SHA
    fc9374c View commit details
    Browse the repository at this point in the history

Commits on Mar 17, 2023

  1. amend! fixup! ModuleRouter: support paths in BASE

    If Satosa is installed under a path which is not the root of the
    webserver (ie. "https://example.com/satosa"), then endpoint routing must
    take the base path into consideration.
    
    Some modules registered some of their endpoints with the base path
    included, but other times the base path was omitted, thus it made the
    routing fail. Now all endpoint registrations include the base path in
    their endpoint map.
    
    Provide a simple implementation for joining path components, since we
    don't want to add the separator for empty strings and when any of the
    path components already have it.
    
    Additionally, DEBUG logging was configured for the tests so that the
    debug logs are accessible during testing.
    bajnokk committed Mar 17, 2023
    Configuration menu
    Copy the full SHA
    8cb44d6 View commit details
    Browse the repository at this point in the history
  2. frontends/openid_connect: support issuer override via provider

    Even though the OIDC provider configuration has an element for setting
    the issuer, for some reason it was rewritten to BASE unconditionally,
    but this has broken provider endpoint discovery when multiple OIDC
    frontends were in use.
    bajnokk committed Mar 17, 2023
    Configuration menu
    Copy the full SHA
    b4b8df8 View commit details
    Browse the repository at this point in the history

Commits on Mar 20, 2023

  1. Configuration menu
    Copy the full SHA
    0c8ab4f View commit details
    Browse the repository at this point in the history

Commits on Jun 13, 2023

  1. openid_connect_frontend.yaml.example: leverage <base_url> template

    Setting an alternative issuer should not be an encouraged setup,
    although provider discovery should work either way. The recommended
    setting is to use the BASE as the issuer, and we can leverage the
    agressive configuration value replacement logic, which rewrites all
    occurences of <base_url> to the value of BASE. The unit test was
    modified to guarantee this behaviour, though.
    bajnokk committed Jun 13, 2023
    Configuration menu
    Copy the full SHA
    416d501 View commit details
    Browse the repository at this point in the history

Commits on Nov 24, 2023

  1. PR IdentityPython#405: apply changes from review

    Add base_path and endpoint_basepath to backend and micro_services
    
    Co-authored-by: Ivan Kanakarakis <ivan.kanak@gmail.com>
    bajnokk and c00kiemon5ter committed Nov 24, 2023
    Configuration menu
    Copy the full SHA
    740ba28 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    f975308 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    f166869 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    e25c9e0 View commit details
    Browse the repository at this point in the history