swift/test
Aymeric Ducroquetz baa9884845 s3api: Prevent XXE injections
Previously, clients could use XML external entities (XXEs) to read
arbitrary files from proxy-servers and inject the content into the
request. Since many S3 APIs reflect request content back to the user,
this could be used to extract any secrets that the swift user could
read, such as tempauth credentials, keymaster secrets, etc.

Now, disable entity resolution -- any unknown entities will be replaced
with an empty string. Without resolving the entities, the request is
still processed.

[CVE-2022-47950]

Closes-Bug: #1998625
Co-Authored-By: Romain de Joux <romain.de-joux@ovhcloud.com>
Change-Id: I84494123cfc85e234098c554ecd3e77981f8a096
(cherry picked from commit b8467e190f)
2023-01-20 12:25:13 -08:00
..
functional s3api: Prevent XXE injections 2023-01-20 12:25:13 -08:00
probe Populate shrinking shards with shard ranges learnt from root 2021-02-23 20:47:35 -06:00
s3api s3api: Implement object versioning API 2020-01-28 14:00:08 -08:00
unit s3api: Prevent XXE injections 2023-01-20 12:25:13 -08:00
__init__.py Refactoring, test infrastructure changes and cleanup 2018-05-15 18:18:25 +01:00
sample.conf Merge "Note s3api compatability requirements in sample.conf" 2019-06-05 04:11:55 +00:00