From 0ac38198ab1c00dfb290d5631fa7c1cf5ac2a48a Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Nicolas=20L=C5=93uillet?= Date: Mon, 9 Feb 2015 13:59:48 +0100 Subject: authentication on API --- app/config/security.yml | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) (limited to 'app') diff --git a/app/config/security.yml b/app/config/security.yml index e161c3b5..4a798e56 100644 --- a/app/config/security.yml +++ b/app/config/security.yml @@ -16,9 +16,11 @@ security: # the main part of the security, where you can set up firewalls # for specific sections of your app firewalls: - #wsse_secured: - # pattern: /api/.* - # wsse: true + wsse_secured: + pattern: /api/.* + wsse: true + stateless: true + anonymous: true login_firewall: pattern: ^/login$ anonymous: ~ -- cgit v1.2.3 From 2a94b1d1b74b4e776e76a522621b67b45d115fe7 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Nicolas=20L=C5=93uillet?= Date: Mon, 9 Feb 2015 22:07:39 +0100 Subject: log for authentication on API --- app/config/config_prod.yml | 5 +++++ 1 file changed, 5 insertions(+) (limited to 'app') diff --git a/app/config/config_prod.yml b/app/config/config_prod.yml index 342837a0..c45f0fa6 100644 --- a/app/config/config_prod.yml +++ b/app/config/config_prod.yml @@ -17,6 +17,11 @@ monolog: type: fingers_crossed action_level: error handler: nested + wsse: + type: stream + path: %kernel.logs_dir%/%kernel.environment%.wsse.log + level: error + channels: [wsse] nested: type: stream path: "%kernel.logs_dir%/%kernel.environment%.log" -- cgit v1.2.3 From c5e8ba25bb0d6d59b3275480f406b5ce3fa83b75 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Nicolas=20L=C5=93uillet?= Date: Tue, 10 Feb 2015 08:35:43 +0100 Subject: getSalt method --- app/config/routing.yml | 5 ----- app/config/security.yml | 1 + 2 files changed, 1 insertion(+), 5 deletions(-) (limited to 'app') diff --git a/app/config/routing.yml b/app/config/routing.yml index 426dcdcf..20f6979a 100644 --- a/app/config/routing.yml +++ b/app/config/routing.yml @@ -18,11 +18,6 @@ login_check: logout: path: /logout -#wallabag_api: -# resource: "@WallabagApiBundle/Controller/" -# type: annotation -# prefix: /api - rest : type : rest resource : "routing_rest.yml" diff --git a/app/config/security.yml b/app/config/security.yml index 4a798e56..e06c8967 100644 --- a/app/config/security.yml +++ b/app/config/security.yml @@ -56,6 +56,7 @@ security: target: / access_control: + - { path: ^/api/salt, roles: IS_AUTHENTICATED_ANONYMOUSLY } - { path: ^/api/doc, roles: IS_AUTHENTICATED_ANONYMOUSLY } - { path: ^/login, roles: IS_AUTHENTICATED_ANONYMOUSLY } - { path: ^/, roles: ROLE_USER } -- cgit v1.2.3