JanssenProject / jans

An open source enterprise digital identity platform for CIAM or workforce... Janssen is a distribution of standards-based, developer friendly, components that are engineered to work together in any cloud. #OAuth #OpenID #FIDO
https://docs.jans.io
Apache License 2.0
423 stars 71 forks source link

feat(jans-core): do log4j reconfigure only on log level change #8800

Closed yurem closed 3 days ago

yurem commented 3 days ago

8799

dryrunsecurity[bot] commented 3 days ago

Hi there :wave:, @dryrunsecurity here, below is a summary of our analysis and findings.

DryRun Security Status Findings
Server-Side Request Forgery Analyzer :white_check_mark: 0 findings
Configured Codepaths Analyzer :white_check_mark: 0 findings
Secrets Analyzer :white_check_mark: 0 findings
Authn/Authz Analyzer :white_check_mark: 0 findings
SQL Injection Analyzer :white_check_mark: 0 findings
Sensitive Files Analyzer :white_check_mark: 0 findings
IDOR Analyzer :white_check_mark: 0 findings

[!Note] :green_circle: Risk threshold not exceeded.

Change Summary (click to expand) The following is a summary of changes in this pull request made by me, your security buddy :robot:. Note that this summary is auto-generated and not meant to be a definitive list of security issues but rather a helpful summary from a security perspective. **Summary:** The provided code changes cover a wide range of updates to the Janssen Project, including the addition of a new "Jans Lock Master" API, improvements to LDAP configuration documentation, logging configuration updates, default authentication method configuration, and various other enhancements to the command-line interface (CLI) and text-based user interface (TUI) components. From an application security perspective, the key areas of focus are: 1. **API Security**: The new "Jans Lock Master" API should be reviewed to ensure proper authentication, authorization, input validation, error handling, rate limiting, and secure logging/monitoring mechanisms are in place. 2. **LDAP Configuration**: The LDAP configuration changes highlight the importance of secure credential management and communication between the Janssen Server and the LDAP server. 3. **Logging Configuration**: The logging configuration updates provide security-relevant options, such as controlling the logging level, enabling/disabling OAuth audit logging, and excluding sensitive HTTP paths from being logged. 4. **Authentication Configuration**: The default authentication method configuration is a critical security setting that should be carefully managed and reviewed. 5. **CLI/TUI Security**: The various CLI and TUI components, such as the SSA management, OAuth client editing, and date picker widget, should be reviewed for proper input validation, error handling, and overall secure coding practices. Throughout the changes, there is a focus on providing multiple configuration options (CLI, TUI, REST API) and ensuring the security-relevant settings are properly documented and accessible to administrators. This is a positive approach that can help improve the overall security posture of the Janssen Project. **Files Changed:** 1. `docs/admin/reference/openapi.md`: This file introduces a new API reference for the "Jans Lock Master" service, which should be reviewed for security best practices. 2. `docs/admin/config-guide/ldap-configuration.md`: This file provides updated documentation for configuring LDAP in the Janssen Server, highlighting the importance of secure credential management and communication. 3. `docs/admin/config-guide/logging-configuration.md`: This file updates the documentation for configuring the logging settings of the Janssen Authorization Server, including security-relevant options. 4. `docs/admin/config-guide/default-authentication-method-config.md`: This file updates the documentation for configuring the default authentication method in the Janssen Server, which is a critical security setting. 5. `jans-cli-tui/cli_tui/utils/static.py`: This file adds a new constant `ISOFORMAT`, which does not appear to introduce any security concerns. 6. `jans-cli-tui/cli_tui/cli_style.py`: This file updates the styling of a date picker component, which does not directly impact security. 7. `jans-cli-tui/cli_tui/plugins/010_auth_server/ssa.py`: This file contains the implementation of Software Statement Assertion (SSA) functionality, which should be reviewed for proper input validation, error handling, and secure coding practices. 8. `jans-cli-tui/cli_tui/plugins/010_auth_server/edit_client_dialog.py`: This file contains the implementation of an OAuth client editing dialog, which should be reviewed for security considerations around sensitive data handling and configuration options. 9. `jans-cli-tui/cli_tui/wui_components/jans_date_picker.py`: This file contains updates to a date picker widget, which do not appear to introduce any security concerns. 10. `jans-cli-tui/cli_tui/utils/utils.py`: This file contains changes to a datetime parsing function, which should be reviewed for proper input validation. 11. `jans-core/service/src/main/java/io/jans/service/logger/LoggerService.java`: This file contains changes to the logging configuration management, which can indirectly impact the application's security posture. 12. `jans-scim/server/src/main/java/io/jans/scim/service/init/AppInitializer.java`: This file contains changes related to the initialization and setup of the SCIM service, which should be reviewed for secure configuration management, cryptographic operations, and error handling.

Powered by DryRun Security

sonarcloud[bot] commented 3 days ago

Quality Gate Failed Quality Gate failed for 'jans-core'

Failed conditions
1 Security Hotspot

See analysis details on SonarCloud

sonarcloud[bot] commented 3 days ago

Quality Gate Passed Quality Gate passed for 'SCIM API'

Issues
0 New issues
0 Accepted issues

Measures
0 Security Hotspots
0.0% Coverage on New Code
0.0% Duplication on New Code

See analysis details on SonarCloud