{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":87485463,"defaultBranch":"master","name":"api-management-policy-snippets","ownerLogin":"Azure","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2017-04-06T23:50:40.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/6844498?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1659048285.8703291","currentOid":""},"activityList":{"items":[{"before":"f647c32a7eaf392a9935e2fef9bb1d13a399207d","after":"b6fc242ae2f9a1be7d4b0eb88bcbc2c8b497ac97","ref":"refs/heads/master","pushedAt":"2024-03-22T14:53:36.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"mikebudzynski","name":"Mike Budzynski","path":"/mikebudzynski","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/40186513?s=80&v=4"},"commit":{"message":"fix typos (#127)","shortMessageHtmlLink":"fix typos (#127)"}},{"before":"22c167bc1e4979f6d7e100131a074a37ac8a306b","after":"f647c32a7eaf392a9935e2fef9bb1d13a399207d","ref":"refs/heads/master","pushedAt":"2023-10-13T05:26:37.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"tomkerkhove","name":"Tom Kerkhove","path":"/tomkerkhove","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/4345663?s=80&v=4"},"commit":{"message":"Policies and readme for a full front-channel OIDC flow (#113)\n\n* Policies and readme for a full front-channel OIDC flow similar to App Service Authentication\r\n\r\n* Replaced apim with Azure API Management\r\n\r\n* Fixed some hardcoded hosts and replaced with the correct context OriginalUrl host\r\n\r\n* Added to main readme\r\n\r\n* Added PKCE flow\r\n\r\n* Removed aad error from callback\r\n\r\n* Added token encryption (using a combo of a named-value, and the unique session key) to the tokens at rest in Redis\r\n\r\n* Doco\r\n\r\n* Broken out access tokens and cached individually. Added a user-defined expiry on the refresh tokens\r\n\r\n* Looks good\r\n\r\n* Renames and doco\r\n\r\n* Better doco\r\n\r\n* Update README.md\r\n\r\n* Update readme.md\r\n\r\n* Update readme.md\r\n\r\n* Added 2 additional headers for name and preferred user-name\r\n\r\n* Documented claims\r\n\r\n* Fixed a bug which arose with multiple cookies (I didn't handle them correctly). Also ensured the cookies all have timeout / marked as secure / and have explicit samesite policy\r\n\r\n* Made the IV a separate secret which is not stored on server-side. Means that admins with access to Redis cannot decrypt the tokens\r\n\r\n* UPdated doco to reflect new IV\r\n\r\n* Moved to encrypting the cookie now, passing an IV along with it\r\n\r\n* Removed optional scope property which was not set correctly\r\n\r\n* Wrapped preferred_username in a choose block as it wasn't in an Auth0 token\r\n\r\n* Added 2 keys for each encryption key... supports a slicker ops process of rotating keys\r\n\r\n* Couple of small bug fixes\r\n\r\n* More defensive when removing cache keys in callback. I had an error when trying to remove a non-existant key\r\n\r\n* Fixed a bug on an assumption how the Headers dictionary worked\r\n\r\n* Allow custom cookie prefix. Also standardising fragment names, and sorting out doco\r\n\r\n* Improving documentation\r\n\r\n* Better doco\r\n\r\n* Better doco\r\n\r\n* More doco work\r\n\r\n* Removed debug info\r\n\r\n* Made cookies secure and httponly\r\n\r\n* Add support for x-forwarded-host headers\r\n\r\n* More doco\r\n\r\n* Added correct redirect into code exchange\r\n\r\n* Fixed a bug where sliding the session cookien blatted any cookies coming back from downstream\r\n\r\n* Fixed to look for set-cookies. not cookie\r\n\r\n* Update oauth-proxy-slide-session-fragment.xml\r\n\r\n* Fix fragment name in doco\r\n\r\n* Some fixes around the sliding session cookie to stop it overwriting your own cookies\r\n\r\n* Check for invalid cookie\r\n\r\n* Better error handling if a dodgy cookie is sent in","shortMessageHtmlLink":"Policies and readme for a full front-channel OIDC flow (#113)"}},{"before":"09e8a731f93bfda50dcff61d8ae68b8d1efd2f1a","after":"22c167bc1e4979f6d7e100131a074a37ac8a306b","ref":"refs/heads/master","pushedAt":"2023-07-18T21:10:57.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"mikebudzynski","name":"Mike Budzynski","path":"/mikebudzynski","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/40186513?s=80&v=4"},"commit":{"message":"Retire Google OAuth sample (#108)","shortMessageHtmlLink":"Retire Google OAuth sample (#108)"}},{"before":"7b7a4aa8766053f015bbda4373b679bf88f7de56","after":"09e8a731f93bfda50dcff61d8ae68b8d1efd2f1a","ref":"refs/heads/master","pushedAt":"2023-07-05T21:30:44.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"mikebudzynski","name":"Mike Budzynski","path":"/mikebudzynski","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/40186513?s=80&v=4"},"commit":{"message":"Add Extract value from XML sample (#107)","shortMessageHtmlLink":"Add Extract value from XML sample (#107)"}},{"before":"0cd7fb27f40cfba847e504693e888f543721f379","after":"7b7a4aa8766053f015bbda4373b679bf88f7de56","ref":"refs/heads/master","pushedAt":"2023-06-22T16:13:42.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"mikebudzynski","name":"Mike Budzynski","path":"/mikebudzynski","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/40186513?s=80&v=4"},"commit":{"message":"Update Create HMAC SHA256-Signed JWT.policy.xml (#106)\n\nFix error reading a named value string","shortMessageHtmlLink":"Update Create HMAC SHA256-Signed JWT.policy.xml (#106)"}},{"before":"31d3547e4df2c82523afb423199c0b97e1755aea","after":"0cd7fb27f40cfba847e504693e888f543721f379","ref":"refs/heads/master","pushedAt":"2023-06-06T22:22:55.982Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"mikebudzynski","name":"Mike Budzynski","path":"/mikebudzynski","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/40186513?s=80&v=4"},"commit":{"message":"(AzureCXP) Updating Default list (#105)\n\nReference: https://learn.microsoft.com/en-us/azure/virtual-network/virtual-networks-udr-overview#default\r\n\r\nresolves MicrosoftDocs/azure-docs#110480","shortMessageHtmlLink":"(AzureCXP) Updating Default list (#105)"}},{"before":"9897f384ba82acc0efc1182d5a5d73d7ebd48a9e","after":"31d3547e4df2c82523afb423199c0b97e1755aea","ref":"refs/heads/master","pushedAt":"2023-05-30T21:11:50.890Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"mikebudzynski","name":"Mike Budzynski","path":"/mikebudzynski","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/40186513?s=80&v=4"},"commit":{"message":"Create Decrypt data using expressions.policy.xml (#103)\n\n* Create Decrypt data using expressions.policy.xml\r\n\r\nThis policy snippet shows how to decrypt an AES 192 bit encrypted text and return it to caller. The encrypted text is sent as a JSON element.\r\n\r\n* Rename Decrypt data using expressions.policy.xml to Decrypt AES Data using policy expressions.xml","shortMessageHtmlLink":"Create Decrypt data using expressions.policy.xml (#103)"}},{"before":"b8b4c57ae3edaf718e8864a37c7cfb662cd7dfd8","after":"9897f384ba82acc0efc1182d5a5d73d7ebd48a9e","ref":"refs/heads/master","pushedAt":"2023-04-14T14:34:09.000Z","pushType":"pr_merge","commitsCount":4,"pusher":{"login":"adrianhall","name":"Adrian Hall","path":"/adrianhall","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1489465?s=80&v=4"},"commit":{"message":"Merge pull request #104 from MartinPankraz/sap-host-uppercase-handling\n\nAdd SAP hostname uppercase handling","shortMessageHtmlLink":"Merge pull request #104 from MartinPankraz/sap-host-uppercase-handling"}},{"before":"8fb8d2aabf9cfe49595e308e822571b0c6c85cf2","after":"b8b4c57ae3edaf718e8864a37c7cfb662cd7dfd8","ref":"refs/heads/master","pushedAt":"2023-04-11T15:21:32.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"adrianhall","name":"Adrian Hall","path":"/adrianhall","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1489465?s=80&v=4"},"commit":{"message":"Merge pull request #98 from MartinPankraz/patch-1\n\nElevated AAD call from v1 to v2","shortMessageHtmlLink":"Merge pull request #98 from MartinPankraz/patch-1"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEHNtaAAA","startCursor":null,"endCursor":null}},"title":"Activity ยท Azure/api-management-policy-snippets"}