Skip to content

Commit

Permalink
Merge branch 'master' into ui/check-for-controlgrouperror
Browse files Browse the repository at this point in the history
  • Loading branch information
Noelle Daley authored Oct 2, 2019
2 parents 62161ff + e54c2e9 commit 88ace7f
Show file tree
Hide file tree
Showing 4 changed files with 18 additions and 11 deletions.
4 changes: 4 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -29,8 +29,12 @@ BUG FIXES:
cause an authorization attempt to fail [GCP-74]
* cli: Fix a bug where a token of an unknown format (e.g. in ~/.vault-token)
could cause confusing error messages during `vault login` [GH-7508]
* identity: Add required field `response_types_supported` to identity token
`.well-known/openid-configuration` response [GH-7533]
* identity (enterprise): Fixed identity case sensitive loading in secondary
cluster [GH-7327]
* ui: using the `wrapped_token` query param will work with `redirect_to` and
will automatically log in as intended [GH-7398]

## 1.2.3 (September 12, 2019)

Expand Down
2 changes: 1 addition & 1 deletion vault/expiration.go
Original file line number Diff line number Diff line change
Expand Up @@ -822,7 +822,7 @@ func (m *ExpirationManager) Renew(ctx context.Context, leaseID string, increment

if le.Secret == nil {
if le.Auth != nil {
return logical.ErrorResponse("tokens cannot be renewed through this endpoint"), logical.ErrPermissionDenied
return logical.ErrorResponse("tokens cannot be renewed through this endpoint"), nil
}
return logical.ErrorResponse("lease does not correspond to a secret"), nil
}
Expand Down
20 changes: 11 additions & 9 deletions vault/identity_store_oidc.go
Original file line number Diff line number Diff line change
Expand Up @@ -78,10 +78,11 @@ type idToken struct {
//
// https://openid.net/specs/openid-connect-discovery-1_0.html#ProviderMetadata
type discovery struct {
Issuer string `json:"issuer"`
Keys string `json:"jwks_uri"`
Subjects []string `json:"subject_types_supported"`
IDTokenAlgs []string `json:"id_token_signing_alg_values_supported"`
Issuer string `json:"issuer"`
Keys string `json:"jwks_uri"`
ResponseTypes []string `json:"response_types_supported"`
Subjects []string `json:"subject_types_supported"`
IDTokenAlgs []string `json:"id_token_signing_alg_values_supported"`
}

// oidcCache is a thin wrapper around go-cache to partition by namespace
Expand Down Expand Up @@ -202,7 +203,7 @@ func oidcPaths(i *IdentityStore) []*framework.Path {
logical.ReadOperation: i.pathOIDCDiscovery,
},
HelpSynopsis: "Query OIDC configurations",
HelpDescription: "Query this path to retrieve the configured OIDC Issuer and Keys endpoints, Subjects, and signing algorithms used by the OIDC backend.",
HelpDescription: "Query this path to retrieve the configured OIDC Issuer and Keys endpoints, response types, subject types, and signing algorithms used by the OIDC backend.",
},
{
Pattern: "oidc/.well-known/keys/?$",
Expand Down Expand Up @@ -1002,10 +1003,11 @@ func (i *IdentityStore) pathOIDCDiscovery(ctx context.Context, req *logical.Requ
}

disc := discovery{
Issuer: c.effectiveIssuer,
Keys: c.effectiveIssuer + "/.well-known/keys",
Subjects: []string{"public"},
IDTokenAlgs: supportedAlgs,
Issuer: c.effectiveIssuer,
Keys: c.effectiveIssuer + "/.well-known/keys",
ResponseTypes: []string{"id_token"},
Subjects: []string{"public"},
IDTokenAlgs: supportedAlgs,
}

data, err = json.Marshal(disc)
Expand Down
3 changes: 2 additions & 1 deletion website/source/api/system/leases.html.md
Original file line number Diff line number Diff line change
Expand Up @@ -90,7 +90,8 @@ $ curl \

## Renew Lease

This endpoint renews a lease, requesting to extend the lease.
This endpoint renews a lease, requesting to extend the lease. Token leases
cannot be renewed using this endpoint, use instead the auth/token/renew endpoint.

| Method | Path |
| :---------------------------- | :--------------------- |
Expand Down

0 comments on commit 88ace7f

Please sign in to comment.