summary refs log tree commit diff
path: root/synapse/handlers/directory.py (unfollow)
Commit message (Collapse)AuthorFilesLines
2021-01-19Validate the server name for the /publicRooms endpoint. (#9161)Patrick Cloke2-2/+18
If a remote server name is provided, ensure it is something reasonable before making remote connections to it.
2021-01-19Replace 'perspectives' config block with 'trusted_key_servers' in docker ↵Andrew Morgan2-6/+5
homeserver.yaml template (#9157)
2021-01-19Fix error messages from OIDC config parsing (#9153)Richard van der Hoff2-10/+16
Make sure we report the correct config path for errors in the OIDC configs.
2021-01-18Quote pip install with brackets to avoid shell interpretation. (#9151)Patrick Cloke3-2/+3
2021-01-18Allow moving account data and receipts streams off master (#9104)Erik Johnston27-280/+855
2021-01-18Enforce all replication HTTP clients calls use kwargs (#9144)Erik Johnston2-1/+2
2021-01-18Properly raise an exception when the body exceeds the max size. (#9145)Patrick Cloke3-2/+3
...instead of just creating the exception object and doing nothing with it.
2021-01-18Fix bugs in handling clientRedirectUrl, and improve OIDC tests (#9127, #9128)Richard van der Hoff9-86/+189
* Factor out a common TestHtmlParser Looks like I'm doing this in a few different places. * Improve OIDC login test Complete the OIDC login flow, rather than giving up halfway through. * Ensure that OIDC login works with multiple OIDC providers * Fix bugs in handling clientRedirectUrl - don't drop duplicate query-params, or params with no value - allow utf-8 in query-params
2021-01-18Fix the Python 3.5 old-deps build. (#9146)Patrick Cloke2-0/+4
setuptools 51.0.0 dropped support for Python 3.5.
2021-01-18Ensure the user ID is serialized in the payload instead of used as an ↵Patrick Cloke2-1/+2
instance name. (#9130)
2021-01-18link to the scalability blog post from workers.mdMatthew Hodgson1-0/+3
2021-01-15Fix test failure due to bad mergeRichard van der Hoff1-1/+3
0dd2649c1 (#9112) changed the signature of `auth_via_oidc`. Meanwhile, 26d10331e (#9091) introduced a new test which relied on the old signature of `auth_via_oidc`. The two branches were never tested together until they landed in develop.
2021-01-15Make chain cover index bg update go faster (#9124)Erik Johnston3-181/+366
We do this by allowing a single iteration to process multiple rooms at a time, as there are often a lot of really tiny rooms, which can massively slow things down.
2021-01-15Ensure we store pusher data as text (#9117)Richard van der Hoff2-3/+3
I don't think there's any need to use canonicaljson here. Fixes: #4475.
2021-01-15Land support for multiple OIDC providers (#9110)Richard van der Hoff7-382/+456
This is the final step for supporting multiple OIDC providers concurrently. First of all, we reorganise the config so that you can specify a list of OIDC providers, instead of a single one. Before: oidc_config: enabled: true issuer: "https://oidc_provider" # etc After: oidc_providers: - idp_id: prov1 issuer: "https://oidc_provider" - idp_id: prov2 issuer: "https://another_oidc_provider" The old format is still grandfathered in. With that done, it's then simply a matter of having OidcHandler instantiate a new OidcProvider for each configured provider.
2021-01-15Add an admin API endpoint to protect media. (#9086)Patrick Cloke4-18/+79
Protecting media stops it from being quarantined when e.g. all media in a room is quarantined. This is useful for sticker packs and other media that is uploaded by server administrators, but used by many people.
2021-01-15Avoid raising the body exceeded error multiple times. (#9108)Patrick Cloke4-3/+115
Previously this code generated unreferenced `Deferred` instances which caused "Unhandled Deferreds" errors to appear in error situations.
2021-01-15Remote dependency on distutils (#9125)Richard van der Hoff6-8/+33
`distutils` is pretty much deprecated these days, and replaced with `setuptools`. It's also annoying because it's you can't `pip install` it, and it's hard to figure out which debian package we should depend on to make sure it's there. Since we only use it for a tiny function anyway, let's just vendor said function into our codebase.
2021-01-15Add type hints to media rest resources. (#9093)Patrick Cloke13-165/+286
2021-01-15Improve UsernamePickerTestCase (#9112)Richard van der Hoff5-125/+114
* make the OIDC bits of the test work at a higher level - via the REST api instead of poking the OIDCHandler directly. * Move it to test_login.py, where I think it fits better.
2021-01-15Store an IdP ID in the OIDC session (#9109)Richard van der Hoff4-10/+42
Again in preparation for handling more than one OIDC provider, add a new caveat to the macaroon used as an OIDC session cookie, which remembers which OIDC provider we are talking to. In future, when we get a callback, we'll need it to make sure we talk to the right IdP. As part of this, I'm adding an idp_id and idp_name field to the OIDC configuration object. They aren't yet documented, and we'll just use the old values by default.
2021-01-15Add some extra notes for getting Synapse running on macOS. (#8997)Eric Eastwood4-1/+25
2021-01-14Fix event chain bg update. (#9118)Erik Johnston3-1/+10
We passed in a graph to `sorted_topologically` which didn't have an entry for each node (as we dropped nodes with no edges).
2021-01-14Fix perf of get_cross_signing_keys (#9116)Erik Johnston3-14/+30
2021-01-14Fix chain cover background update to work with split out event persisters ↵Erik Johnston5-29/+38
(#9115)
2021-01-14Fix get destinations to catch up query. (#9114)Erik Johnston2-13/+12
t was doing a sequential scan on `destination_rooms`, which took minutes.
2021-01-14Add background update for add chain cover index (#9029)Erik Johnston7-18/+360
2021-01-14Split OidcProvider out of OidcHandler (#9107)Richard van der Hoff4-144/+197
The idea here is that we will have an instance of OidcProvider for each configured IdP, with OidcHandler just doing the marshalling of them. For now it's still hardcoded with a single provider.
2021-01-14Fix wrong arguments being passed to BlacklistingAgentWrapper (#9098)Tim Leung2-1/+1
A reactor was being passed instead of a whitelist for the BlacklistingAgentWrapper used by the WellyKnownResolver. This coulld cause exceptions when attempting to connect to IP addresses that are blacklisted, but in reality this did not have any observable affect since this code is not used for IP literals.
2021-01-13Add a test for wrong user returned by SSORichard van der Hoff1-0/+27
2021-01-13Move `complete_sso_ui_auth` into SSOHandlerRichard van der Hoff2-28/+13
since we're hacking on this code anyway, may as well move it out of the cluttered AuthHandler.
2021-01-13Give the user a better error when they present bad SSO credsRichard van der Hoff5-5/+65
If a user tries to do UI Auth via SSO, but uses the wrong account on the SSO IdP, try to give them a better error. Previously, the UIA would claim to be successful, but then the operation in question would simply fail with "auth fail". Instead, serve up an error page which explains the failure.
2021-01-13Add a test for UI-Auth-via-SSO (#9082)Richard van der Hoff4-42/+227
* Add complete test for UI-Auth-via-SSO. * rev