Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(oidc): prompt none not handled #7018

Merged
merged 3 commits into from
Mar 25, 2024
Merged

Conversation

james-d-elliott
Copy link
Member

@james-d-elliott james-d-elliott commented Mar 25, 2024

Summary by CodeRabbit

  • New Features

    • Enhanced error handling for specific OpenID Connect authorization scenarios.
    • Improved checks for consent requirements in OpenID Connect authorization flow.
  • Refactor

    • Added a new constant for better handling of 'prompt' parameters in authorization requests.

This fixes an issue where the Content Security Policy was not set correctly in all situations.
This fixes an issue where prompt type none could be handled properly in a couple of scenarios but wasn't.

Signed-off-by: James Elliott <james-d-elliott@users.noreply.github.com>
@authelia
Copy link

authelia bot commented Mar 25, 2024

Artifacts

These changes are published for testing on Buildkite, DockerHub and GitHub Container Registry.

Docker Container

  • docker pull authelia/authelia:fix-oidc-prompt-none
  • docker pull ghcr.io/authelia/authelia:fix-oidc-prompt-none

Copy link
Contributor

coderabbitai bot commented Mar 25, 2024

Walkthrough

The modifications introduce enhanced checks and error handling in the OpenID Connect authorization process, particularly focusing on response modes, prompt parameters, and consent requirements. A notable addition is the handling of scenarios where a prompt=none request cannot be fulfilled due to consent prerequisites, improving the robustness and clarity of consent validation. Additionally, a new constant related to form parameters has been introduced to streamline handling of prompt requests.

Changes

File(s) Change Summary
.../handler_oidc_authorization.go, .../handler_oidc_authorization_consent_pre_configured.go Enhanced error handling for ResponseModeFormPost, added checks for PromptNone and consent requirements, and rearranged some logic.
internal/oidc/const.go Introduced a new constant FormParameterPrompt to represent the "prompt" form parameter, aiding in clearer and more direct handling of prompt-related logic.

Thank you for using CodeRabbit. We offer it for free to the OSS community and would appreciate your support in helping us grow. If you find it useful, would you consider giving us a shout-out on your favorite social media?

Share

Tips

Chat

There are 3 ways to chat with CodeRabbit:

  • Review comments: Directly reply to a review comment made by CodeRabbit. Example:
    • I pushed a fix in commit <commit_id>.
    • Generate unit-tests for this file.
    • Open a follow-up GitHub issue for this discussion.
  • Files and specific lines of code (under the "Files changed" tab): Tag @coderabbitai in a new review comment at the desired location with your query. Examples:
    • @coderabbitai generate unit tests for this file.
    • @coderabbitai modularize this function.
  • PR comments: Tag @coderabbitai in a new PR comment to ask questions about the PR branch. For the best results, please provide a very specific query, as very limited context is provided in this mode. Examples:
    • @coderabbitai generate interesting stats about this repository and render them as a table.
    • @coderabbitai show all the console.log statements in this repository.
    • @coderabbitai read src/utils.ts and generate unit tests.
    • @coderabbitai read the files in the src/scheduler package and generate a class diagram using mermaid and a README in the markdown format.

Note: Be mindful of the bot's finite context window. It's strongly recommended to break down tasks such as reading entire modules into smaller chunks. For a focused discussion, use review comments to chat about specific files and their changes, instead of using the PR comments.

CodeRabbit Commands (invoked as PR comments)

  • @coderabbitai pause to pause the reviews on a PR.
  • @coderabbitai resume to resume the paused reviews.
  • @coderabbitai review to trigger a review. This is useful when automatic reviews are disabled for the repository.
  • @coderabbitai resolve resolve all the CodeRabbit review comments.
  • @coderabbitai help to get help.

Additionally, you can add @coderabbitai ignore anywhere in the PR description to prevent this PR from being reviewed.

CodeRabbit Configration File (.coderabbit.yaml)

  • You can programmatically configure CodeRabbit by adding a .coderabbit.yaml file to the root of your repository.
  • The JSON schema for the configuration file is available here.
  • If your editor has YAML language server enabled, you can add the path at the top of this file to enable auto-completion and validation: # yaml-language-server: $schema=https://coderabbit.ai/integrations/coderabbit-overrides.v2.json

CodeRabbit Discord Community

Join our Discord Community to get help, request features, and share feedback.

@james-d-elliott james-d-elliott changed the title Fix OIDC prompt none fix(oidc): prompt none not handled Mar 25, 2024
Copy link
Contributor

@coderabbitai coderabbitai bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Review Status

Actionable comments generated: 0

Configuration used: CodeRabbit UI

Commits Files that changed from the base of the PR and between d835d55 and bb1f00a.
Files selected for processing (3)
  • internal/handlers/handler_oidc_authorization.go (4 hunks)
  • internal/handlers/handler_oidc_authorization_consent_pre_configured.go (2 hunks)
  • internal/oidc/const.go (1 hunks)
Files skipped from review due to trivial changes (1)
  • internal/oidc/const.go
Additional comments: 4
internal/handlers/handler_oidc_authorization.go (2)
  • 35-37: The addition of a check for ResponseModeFormPost before handling errors is a good practice to ensure that the response mode is correctly identified and handled. This change enhances the robustness of error handling in OIDC authorization requests.
  • 91-107: The new checks and logic related to the PromptNone parameter and explicit client consent requirements are crucial for correctly handling scenarios where silent authentication is requested but cannot be fulfilled due to consent requirements. This change improves the system's behavior in handling consent-related scenarios and error responses in a more precise and user-friendly manner.
internal/handlers/handler_oidc_authorization_consent_pre_configured.go (2)
  • 124-130: The addition of a conditional check to handle cases where prompt=none is requested but consent is required or pre-configured consent is missing is a significant improvement. This ensures that the system correctly identifies and responds to situations where consent cannot be silently obtained or is not pre-configured, thereby necessitating an error response. This change aligns with the PR objectives to enhance the handling of specific OIDC authorization scenarios.
  • 152-158: Repeating the conditional check in handleOIDCAuthorizationConsentModePreConfiguredWithoutID ensures consistency across different consent handling scenarios. This repetition is necessary to cover both cases where a consent ID is provided and where it is not, ensuring that the system behaves correctly in both situations.

Copy link

codecov bot commented Mar 25, 2024

Codecov Report

Attention: Patch coverage is 0% with 32 lines in your changes are missing coverage. Please review.

Project coverage is 73.34%. Comparing base (2ebc04f) to head (eea4e7d).

Additional details and impacted files

Impacted file tree graph

@@            Coverage Diff             @@
##           master    #7018      +/-   ##
==========================================
- Coverage   73.38%   73.34%   -0.04%     
==========================================
  Files         345      345              
  Lines       29726    29757      +31     
  Branches      839      839              
==========================================
+ Hits        21813    21825      +12     
- Misses       7042     7062      +20     
+ Partials      871      870       -1     
Flag Coverage Δ
backend 74.20% <0.00%> (-0.05%) ⬇️
frontend 65.84% <ø> (ø)

Flags with carried forward coverage won't be shown. Click here to find out more.

Files Coverage Δ
...ndler_oidc_authorization_consent_pre_configured.go 0.00% <0.00%> (ø)
internal/handlers/handler_oidc_authorization.go 26.92% <0.00%> (-3.52%) ⬇️

... and 3 files with indirect coverage changes

@james-d-elliott james-d-elliott merged commit 680546b into master Mar 25, 2024
48 of 49 checks passed
@james-d-elliott james-d-elliott deleted the fix-oidc-prompt-none branch March 25, 2024 04:58
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant