aboutsummaryrefslogtreecommitdiff
path: root/plugins
diff options
context:
space:
mode:
Diffstat (limited to 'plugins')
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Admin/LICENSE.txt195
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Admin/README.md3
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Admin/build.readme.md0
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/AccountAdminEntry.cs91
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Endpoints/UsersEndpoint.cs101
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Helpers/LocalNetworkProtectedEndpoint.cs54
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/User.cs50
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/UserContext.cs40
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/UserStore.cs72
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/VNLib.Plugins.Essentials.Accounts.Admin.csproj38
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Registration/LICENSE.txt195
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Registration/README.md0
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Registration/build.readme.md0
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/AccountValidations.cs132
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/Endpoints/RegRequestMessage.cs40
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/Endpoints/RegistrationEntpoint.cs368
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/RegistrationContext.cs39
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/RegistrationEntryPoint.cs66
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/TokenRevocation/RevokedToken.cs43
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/TokenRevocation/RevokedTokenStore.cs101
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/VNLib.Plugins.Essentials.Accounts.Registration.csproj56
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/LICENSE.txt195
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/README.md9
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/build.readme.md0
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/AccountValidations.cs107
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/AccountsEntryPoint.cs204
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/KeepAliveEndpoint.cs64
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/LoginEndpoint.cs410
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/LogoutEndpoint.cs53
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/MFAEndpoint.cs282
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/PasswordResetEndpoint.cs140
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/ProfileEndpoint.cs132
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoAuthenticatorSelection.cs40
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoRegClientData.cs40
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoRegistrationMessage.cs52
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAConfig.cs103
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAType.cs31
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAUpgrade.cs65
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/UserMFAExtensions.cs384
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/VNLib.Plugins.Essentials.Accounts.csproj61
-rw-r--r--plugins/VNLib.Plugins.Essentials.Accounts/src/Validators/LoginMessageValidation.cs70
-rw-r--r--plugins/VNLib.Plugins.Essentials.Content.Routing/LICENSE.txt195
-rw-r--r--plugins/VNLib.Plugins.Essentials.Content.Routing/README.md3
-rw-r--r--plugins/VNLib.Plugins.Essentials.Content.Routing/build.readme.md0
-rw-r--r--plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/Route.cs71
-rw-r--r--plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/RouteStore.cs68
-rw-r--r--plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/RoutingContext.cs41
-rw-r--r--plugins/VNLib.Plugins.Essentials.Content.Routing/src/PageRouterEntry.cs68
-rw-r--r--plugins/VNLib.Plugins.Essentials.Content.Routing/src/RouteComparer.cs77
-rw-r--r--plugins/VNLib.Plugins.Essentials.Content.Routing/src/Router.cs161
-rw-r--r--plugins/VNLib.Plugins.Essentials.Content.Routing/src/VNLib.Plugins.Essentials.Content.Routing.csproj55
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/LICENSE.txt195
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/README.md45
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/build.readme.md0
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/ClientAccessTokenState.cs85
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/ClientRequestState.cs81
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/Auth0.cs195
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/DiscordOauth.cs157
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/GitHubOauth.cs219
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/IOAuthAccessState.cs57
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/OauthClientConfig.cs126
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/SocialEntryPoint.cs82
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/SocialOauthBase.cs617
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/UserLoginData.cs36
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/VNLib.Plugins.Essentials.SocialOauth.csproj52
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/Validators/AccountDataValidator.cs74
-rw-r--r--plugins/VNLib.Plugins.Essentials.SocialOauth/src/Validators/LoginMessageValidation.cs60
67 files changed, 6946 insertions, 0 deletions
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Admin/LICENSE.txt b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/LICENSE.txt
new file mode 100644
index 0000000..147bcd6
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/LICENSE.txt
@@ -0,0 +1,195 @@
+Copyright (c) 2022 Vaughn Nugent
+
+Contact information
+ Name: Vaughn Nugent
+ Email: public[at]vaughnnugent[dot]com
+ Website: https://www.vaughnnugent.com
+
+The software in this repository is licensed under the GNU Affero GPL version 3.0 (or any later version).
+
+GNU AFFERO GENERAL PUBLIC LICENSE
+
+Version 3, 19 November 2007
+
+Copyright © 2007 Free Software Foundation, Inc. <https://fsf.org/>
+Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed.
+Preamble
+
+The GNU Affero General Public License is a free, copyleft license for software and other kinds of works, specifically designed to ensure cooperation with the community in the case of network server software.
+
+The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, our General Public Licenses are intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users.
+
+When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things.
+
+Developers that use our General Public Licenses protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License which gives you legal permission to copy, distribute and/or modify the software.
+
+A secondary benefit of defending all users' freedom is that improvements made in alternate versions of the program, if they receive widespread use, become available for other developers to incorporate. Many developers of free software are heartened and encouraged by the resulting cooperation. However, in the case of software used on network servers, this result may fail to come about. The GNU General Public License permits making a modified version and letting the public access it on a server without ever releasing its source code to the public.
+
+The GNU Affero General Public License is designed specifically to ensure that, in such cases, the modified source code becomes available to the community. It requires the operator of a network server to provide the source code of the modified version running there to the users of that server. Therefore, public use of a modified version, on a publicly accessible server, gives the public access to the source code of the modified version.
+
+An older license, called the Affero General Public License and published by Affero, was designed to accomplish similar goals. This is a different license, not a version of the Affero GPL, but Affero has released a new version of the Affero GPL which permits relicensing under this license.
+
+The precise terms and conditions for copying, distribution and modification follow.
+TERMS AND CONDITIONS
+0. Definitions.
+
+"This License" refers to version 3 of the GNU Affero General Public License.
+
+"Copyright" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks.
+
+"The Program" refers to any copyrightable work licensed under this License. Each licensee is addressed as "you". "Licensees" and "recipients" may be individuals or organizations.
+
+To "modify" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a "modified version" of the earlier work or a work "based on" the earlier work.
+
+A "covered work" means either the unmodified Program or a work based on the Program.
+
+To "propagate" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well.
+
+To "convey" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying.
+
+An interactive user interface displays "Appropriate Legal Notices" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion.
+1. Source Code.
+
+The "source code" for a work means the preferred form of the work for making modifications to it. "Object code" means any non-source form of a work.
+
+A "Standard Interface" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language.
+
+The "System Libraries" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A "Major Component", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it.
+
+The "Corresponding Source" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work.
+
+The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source.
+
+The Corresponding Source for a work in source code form is that same work.
+2. Basic Permissions.
+
+All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law.
+
+You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you.
+
+Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary.
+3. Protecting Users' Legal Rights From Anti-Circumvention Law.
+
+No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures.
+
+When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures.
+4. Conveying Verbatim Copies.
+
+You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program.
+
+You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee.
+5. Conveying Modified Source Versions.
+
+You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions:
+
+ a) The work must carry prominent notices stating that you modified it, and giving a relevant date.
+ b) The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to "keep intact all notices".
+ c) You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it.
+ d) If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so.
+
+A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an "aggregate" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate.
+6. Conveying Non-Source Forms.
+
+You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways:
+
+ a) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange.
+ b) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge.
+ c) Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6b.
+ d) Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements.
+ e) Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6d.
+
+A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work.
+
+A "User Product" is either (1) a "consumer product", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, "normally used" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product.
+
+"Installation Information" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made.
+
+If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM).
+
+The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network.
+
+Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying.
+7. Additional Terms.
+
+"Additional permissions" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions.
+
+When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission.
+
+Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms:
+
+ a) Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or
+ b) Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or
+ c) Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or
+ d) Limiting the use for publicity purposes of names of licensors or authors of the material; or
+ e) Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or
+ f) Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors.
+
+All other non-permissive additional terms are considered "further restrictions" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying.
+
+If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms.
+
+Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way.
+8. Termination.
+
+You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11).
+
+However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation.
+
+Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice.
+
+Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10.
+9. Acceptance Not Required for Having Copies.
+
+You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so.
+10. Automatic Licensing of Downstream Recipients.
+
+Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License.
+
+An "entity transaction" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts.
+
+You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it.
+11. Patents.
+
+A "contributor" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's "contributor version".
+
+A contributor's "essential patent claims" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, "control" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License.
+
+Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version.
+
+In the following three paragraphs, a "patent license" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To "grant" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party.
+
+If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. "Knowingly relying" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid.
+
+If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it.
+
+A patent license is "discriminatory" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007.
+
+Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law.
+12. No Surrender of Others' Freedom.
+
+If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program.
+13. Remote Network Interaction; Use with the GNU General Public License.
+
+Notwithstanding any other provision of this License, if you modify the Program, your modified version must prominently offer all users interacting with it remotely through a computer network (if your version supports such interaction) an opportunity to receive the Corresponding Source of your version by providing access to the Corresponding Source from a network server at no charge, through some standard or customary means of facilitating copying of software. This Corresponding Source shall include the Corresponding Source for any work covered by version 3 of the GNU General Public License that is incorporated pursuant to the following paragraph.
+
+Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the work with which it is combined will remain governed by version 3 of the GNU General Public License.
+14. Revised Versions of this License.
+
+The Free Software Foundation may publish revised and/or new versions of the GNU Affero General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns.
+
+Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU Affero General Public License "or any later version" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU Affero General Public License, you may choose any version ever published by the Free Software Foundation.
+
+If the Program specifies that a proxy can decide which future versions of the GNU Affero General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program.
+
+Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version.
+15. Disclaimer of Warranty.
+
+THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
+16. Limitation of Liability.
+
+IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
+17. Interpretation of Sections 15 and 16.
+
+If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee.
+
+END OF TERMS AND CONDITIONS \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Admin/README.md b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/README.md
new file mode 100644
index 0000000..fd1098c
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/README.md
@@ -0,0 +1,3 @@
+# VNLib.Plugins.Essentials.Accounts
+
+An essentials web plugin that provides endpoints for authenticating, registering, resetting, local user accounts including multi-factor authentication using TOTP (for now). \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Admin/build.readme.md b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/build.readme.md
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/build.readme.md
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/AccountAdminEntry.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/AccountAdminEntry.cs
new file mode 100644
index 0000000..ee83a17
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/AccountAdminEntry.cs
@@ -0,0 +1,91 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Admin
+* File: AccountAdminEntry.cs
+*
+* AccountAdminEntry.cs is part of VNLib.Plugins.Essentials.Accounts.Admin which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Text.Json;
+using System.Runtime.CompilerServices;
+
+using VNLib.Utils.Logging;
+using VNLib.Plugins.Essentials.Sessions;
+
+namespace VNLib.Plugins.Essentials.Accounts.Admin
+{
+
+ internal static class Constants
+ {
+ public const ushort ADMIN_GROUP_ID = 0x1fff;
+ [Flags]
+ enum AdminLevelMask
+ {
+
+ }
+ /// <summary>
+ /// Determines if the current session belongs to an admin account
+ /// </summary>
+ /// <param name="session"></param>
+ /// <returns>True if the current user has administrator permissions</returns>
+ [MethodImpl(MethodImplOptions.AggressiveInlining)]
+ public static bool IsAdmin(this in SessionInfo session) => session.HasGroup(ADMIN_GROUP_ID);
+
+ /// <summary>
+ /// Gets the plugin config local-only flag
+ /// </summary>
+ /// <param name="plugin"></param>
+ /// <returns>True if the config demands all requests happen on the local network only</returns>
+ public static bool LocalOnlyEnabled(this PluginBase plugin)
+ {
+ return plugin.PluginConfig.TryGetProperty("local_only", out JsonElement el) && el.GetBoolean();
+ }
+ }
+
+ public sealed class AccountAdminEntry : PluginBase
+ {
+ public override string PluginName => "Essentials.Admin";
+
+ protected override void OnLoad()
+ {
+ try
+ {
+
+ }
+ catch (KeyNotFoundException knf)
+ {
+ Log.Error("Missing required account configuration variables {mess}", knf.Message);
+ return;
+ }
+ //Write loaded to log
+ Log.Information("Plugin loaded");
+ }
+
+ protected override void OnUnLoad()
+ {
+ Log.Information("Plugin unloaded");
+ }
+
+ protected override void ProcessHostCommand(string cmd)
+ {
+ Log.Debug(cmd);
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Endpoints/UsersEndpoint.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Endpoints/UsersEndpoint.cs
new file mode 100644
index 0000000..66e5e1e
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Endpoints/UsersEndpoint.cs
@@ -0,0 +1,101 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Admin
+* File: UsersEndpoint.cs
+*
+* UsersEndpoint.cs is part of VNLib.Plugins.Essentials.Accounts.Admin which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Linq;
+using System.Net;
+using System.Text.Json;
+
+using VNLib.Utils;
+using VNLib.Plugins.Essentials.Users;
+using VNLib.Plugins.Essentials.Extensions;
+using VNLib.Plugins.Essentials.Accounts.Admin.Model;
+using VNLib.Plugins.Extensions.Data;
+using VNLib.Plugins.Extensions.Loading.Sql;
+using VNLib.Plugins.Extensions.Loading.Users;
+using VNLib.Plugins.Essentials.Accounts.Admin.Helpers;
+using VNLib.Plugins.Extensions.Loading;
+
+namespace VNLib.Plugins.Essentials.Accounts.Admin.Endpoints
+{
+ [ConfigurationName("users")]
+ internal class UsersEndpoint : LocalNetworkProtectedEndpoint
+ {
+
+ readonly IUserManager Manager;
+ readonly UserStore UserStore;
+
+ public UsersEndpoint(PluginBase plugin, Dictionary<string, JsonElement> config)
+ {
+ this.LocalOnly = plugin.LocalOnlyEnabled();
+ string? path = config["path"].GetString();
+ //Store user-manager
+ Manager = plugin.GetUserManager();
+ //Create the indirect user context store
+ UserStore = new(plugin.GetContextOptions());
+
+ InitPathAndLog(path, plugin.Log);
+ }
+
+
+ protected override ERRNO PreProccess(HttpEntity entity)
+ {
+ return base.PreProccess(entity) && entity.Session.IsAdmin();
+ }
+
+ protected override async ValueTask<VfReturnType> GetAsync(HttpEntity entity)
+ {
+ //Get single account
+ if(entity.QueryArgs.TryGetNonEmptyValue("id", out string? userId))
+ {
+ //Load account
+ using IUser? user = await Manager.GetUserFromIDAsync(userId);
+ AccountData? acc = user?.GetProfile();
+ //If account not found, return 404
+ if(acc == null)
+ {
+ entity.CloseResponse(HttpStatusCode.NotFound);
+ }
+ else
+ {
+ entity.CloseResponseJson(HttpStatusCode.OK, acc);
+ }
+ }
+ else
+ {
+ //Get a user page
+ int page = entity.QueryArgs.GetPageOrDefault(0);
+ int limit = entity.QueryArgs.GetLimitOrDefault(50, 0, 200);
+ //Rent list and get the requested page
+ List<User> rental = UserStore.ListRental.Rent();
+ _ = await UserStore.GetPageAsync(rental, page, limit);
+ //Set response
+ entity.CloseResponseJson(HttpStatusCode.OK, rental);
+ //Return list to store
+ UserStore.ListRental.Return(rental);
+ }
+ return VfReturnType.VirtualSkip;
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Helpers/LocalNetworkProtectedEndpoint.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Helpers/LocalNetworkProtectedEndpoint.cs
new file mode 100644
index 0000000..1456769
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Helpers/LocalNetworkProtectedEndpoint.cs
@@ -0,0 +1,54 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Admin
+* File: LocalNetworkProtectedEndpoint.cs
+*
+* LocalNetworkProtectedEndpoint.cs is part of VNLib.Plugins.Essentials.Accounts.Admin which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+
+using VNLib.Utils;
+using VNLib.Plugins.Essentials.Endpoints;
+
+namespace VNLib.Plugins.Essentials.Accounts.Admin.Helpers
+{
+ /// <summary>
+ /// Provides an endpoint that provides optional protection against requests outside the local network
+ /// </summary>
+ internal abstract class LocalNetworkProtectedEndpoint : ProtectedWebEndpoint
+ {
+ private bool _localOnly;
+
+ /// <summary>
+ /// Specifies if requests outside of the local network are allowed.
+ /// </summary>
+ protected bool LocalOnly
+ {
+ get => _localOnly;
+ set => _localOnly = value;
+ }
+
+ protected override ERRNO PreProccess(HttpEntity entity)
+ {
+ return (!_localOnly || entity.IsLocalConnection) && base.PreProccess(entity);
+ }
+
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/User.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/User.cs
new file mode 100644
index 0000000..96fdf69
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/User.cs
@@ -0,0 +1,50 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Admin
+* File: User.cs
+*
+* User.cs is part of VNLib.Plugins.Essentials.Accounts.Admin which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.ComponentModel.DataAnnotations.Schema;
+
+using VNLib.Plugins.Extensions.Data;
+using VNLib.Plugins.Extensions.Data.Abstractions;
+
+namespace VNLib.Plugins.Essentials.Accounts.Admin.Model
+{
+ internal class User : DbModelBase, IUserEntity
+ {
+ public string? UserId { get; set; }
+ //Users's do not have unique id values
+ [NotMapped]
+ public override string Id
+ {
+ get => UserId!;
+ set => UserId = value;
+ }
+ public override DateTime Created { get; set; }
+ //Do not map the last modified, user table does not have a last modified field.
+ [NotMapped]
+ public override DateTime LastModified { get; set; }
+
+ public ulong Privilages { get; set; }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/UserContext.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/UserContext.cs
new file mode 100644
index 0000000..adc7ffc
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/UserContext.cs
@@ -0,0 +1,40 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Admin
+* File: UserContext.cs
+*
+* UserContext.cs is part of VNLib.Plugins.Essentials.Accounts.Admin which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using Microsoft.EntityFrameworkCore;
+
+using VNLib.Plugins.Extensions.Data;
+
+namespace VNLib.Plugins.Essentials.Accounts.Admin.Model
+{
+ internal class UserContext : TransactionalDbContext
+ {
+ public DbSet<User> Users { get; set; }
+#nullable disable
+ public UserContext(DbContextOptions options):base(options)
+ {
+
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/UserStore.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/UserStore.cs
new file mode 100644
index 0000000..3dc64ec
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/Model/UserStore.cs
@@ -0,0 +1,72 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Admin
+* File: UserStore.cs
+*
+* UserStore.cs is part of VNLib.Plugins.Essentials.Accounts.Admin which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Admin is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Collections.Generic;
+using System.Linq;
+using System.Text;
+using System.Threading.Tasks;
+
+using Microsoft.EntityFrameworkCore;
+
+using VNLib.Plugins.Extensions.Data;
+
+namespace VNLib.Plugins.Essentials.Accounts.Admin.Model
+{
+
+ internal class UserStore : DbStore<User>
+ {
+ private readonly DbContextOptions Options;
+
+ public UserStore(DbContextOptions options)
+ {
+ this.Options = options;
+ }
+
+ //Item id's are not used
+ public override string RecordIdBuilder => "";
+
+ protected override IQueryable<User> GetCollectionQueryBuilder(TransactionalDbContext context, params string[] constraints)
+ {
+ return (from user in context.Set<User>()
+ orderby user.Created descending
+ select user);
+ }
+
+ protected override IQueryable<User> GetSingleQueryBuilder(TransactionalDbContext context, params string[] constraints)
+ {
+ string userId = constraints[0];
+ return (from user in context.Set<User>()
+ where user.UserId == userId
+ select user);
+ }
+
+ public override TransactionalDbContext NewContext() => new UserContext(Options);
+
+ protected override void OnRecordUpdate(User newRecord, User currentRecord)
+ {
+ currentRecord.Privilages = currentRecord.Privilages;
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/VNLib.Plugins.Essentials.Accounts.Admin.csproj b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/VNLib.Plugins.Essentials.Accounts.Admin.csproj
new file mode 100644
index 0000000..55c0a75
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Admin/src/VNLib.Plugins.Essentials.Accounts.Admin.csproj
@@ -0,0 +1,38 @@
+<Project Sdk="Microsoft.NET.Sdk">
+
+ <PropertyGroup>
+ <TargetFramework>net6.0</TargetFramework>
+ <ImplicitUsings>enable</ImplicitUsings>
+ <Nullable>enable</Nullable>
+ <AnalysisLevel>latest-all</AnalysisLevel>
+ <SignAssembly>True</SignAssembly>
+ <AssemblyOriginatorKeyFile>\\vaughnnugent.com\Internal\Folder Redirection\vman\Documents\Programming\Software\StrongNameingKey.snk</AssemblyOriginatorKeyFile>
+ </PropertyGroup>
+
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|AnyCPU'">
+ <Deterministic>False</Deterministic>
+ </PropertyGroup>
+
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|AnyCPU'">
+ <Deterministic>False</Deterministic>
+ </PropertyGroup>
+
+ <ItemGroup>
+ <PackageReference Include="ErrorProne.NET.CoreAnalyzers" Version="0.1.2">
+ <PrivateAssets>all</PrivateAssets>
+ <IncludeAssets>runtime; build; native; contentfiles; analyzers; buildtransitive</IncludeAssets>
+ </PackageReference>
+ <PackageReference Include="ErrorProne.NET.Structs" Version="0.1.2">
+ <PrivateAssets>all</PrivateAssets>
+ <IncludeAssets>runtime; build; native; contentfiles; analyzers; buildtransitive</IncludeAssets>
+ </PackageReference>
+ </ItemGroup>
+
+ <ItemGroup>
+ <ProjectReference Include="..\..\..\..\..\core\lib\Plugins.PluginBase\src\VNLib.Plugins.PluginBase.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Data\src\VNLib.Plugins.Extensions.Data.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Loading.Sql\src\VNLib.Plugins.Extensions.Loading.Sql.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Loading\src\VNLib.Plugins.Extensions.Loading.csproj" />
+ </ItemGroup>
+
+</Project>
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Registration/LICENSE.txt b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/LICENSE.txt
new file mode 100644
index 0000000..147bcd6
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/LICENSE.txt
@@ -0,0 +1,195 @@
+Copyright (c) 2022 Vaughn Nugent
+
+Contact information
+ Name: Vaughn Nugent
+ Email: public[at]vaughnnugent[dot]com
+ Website: https://www.vaughnnugent.com
+
+The software in this repository is licensed under the GNU Affero GPL version 3.0 (or any later version).
+
+GNU AFFERO GENERAL PUBLIC LICENSE
+
+Version 3, 19 November 2007
+
+Copyright © 2007 Free Software Foundation, Inc. <https://fsf.org/>
+Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed.
+Preamble
+
+The GNU Affero General Public License is a free, copyleft license for software and other kinds of works, specifically designed to ensure cooperation with the community in the case of network server software.
+
+The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, our General Public Licenses are intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users.
+
+When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things.
+
+Developers that use our General Public Licenses protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License which gives you legal permission to copy, distribute and/or modify the software.
+
+A secondary benefit of defending all users' freedom is that improvements made in alternate versions of the program, if they receive widespread use, become available for other developers to incorporate. Many developers of free software are heartened and encouraged by the resulting cooperation. However, in the case of software used on network servers, this result may fail to come about. The GNU General Public License permits making a modified version and letting the public access it on a server without ever releasing its source code to the public.
+
+The GNU Affero General Public License is designed specifically to ensure that, in such cases, the modified source code becomes available to the community. It requires the operator of a network server to provide the source code of the modified version running there to the users of that server. Therefore, public use of a modified version, on a publicly accessible server, gives the public access to the source code of the modified version.
+
+An older license, called the Affero General Public License and published by Affero, was designed to accomplish similar goals. This is a different license, not a version of the Affero GPL, but Affero has released a new version of the Affero GPL which permits relicensing under this license.
+
+The precise terms and conditions for copying, distribution and modification follow.
+TERMS AND CONDITIONS
+0. Definitions.
+
+"This License" refers to version 3 of the GNU Affero General Public License.
+
+"Copyright" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks.
+
+"The Program" refers to any copyrightable work licensed under this License. Each licensee is addressed as "you". "Licensees" and "recipients" may be individuals or organizations.
+
+To "modify" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a "modified version" of the earlier work or a work "based on" the earlier work.
+
+A "covered work" means either the unmodified Program or a work based on the Program.
+
+To "propagate" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well.
+
+To "convey" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying.
+
+An interactive user interface displays "Appropriate Legal Notices" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion.
+1. Source Code.
+
+The "source code" for a work means the preferred form of the work for making modifications to it. "Object code" means any non-source form of a work.
+
+A "Standard Interface" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language.
+
+The "System Libraries" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A "Major Component", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it.
+
+The "Corresponding Source" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work.
+
+The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source.
+
+The Corresponding Source for a work in source code form is that same work.
+2. Basic Permissions.
+
+All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law.
+
+You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you.
+
+Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary.
+3. Protecting Users' Legal Rights From Anti-Circumvention Law.
+
+No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures.
+
+When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures.
+4. Conveying Verbatim Copies.
+
+You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program.
+
+You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee.
+5. Conveying Modified Source Versions.
+
+You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions:
+
+ a) The work must carry prominent notices stating that you modified it, and giving a relevant date.
+ b) The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to "keep intact all notices".
+ c) You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it.
+ d) If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so.
+
+A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an "aggregate" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate.
+6. Conveying Non-Source Forms.
+
+You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways:
+
+ a) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange.
+ b) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge.
+ c) Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6b.
+ d) Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements.
+ e) Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6d.
+
+A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work.
+
+A "User Product" is either (1) a "consumer product", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, "normally used" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product.
+
+"Installation Information" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made.
+
+If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM).
+
+The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network.
+
+Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying.
+7. Additional Terms.
+
+"Additional permissions" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions.
+
+When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission.
+
+Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms:
+
+ a) Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or
+ b) Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or
+ c) Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or
+ d) Limiting the use for publicity purposes of names of licensors or authors of the material; or
+ e) Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or
+ f) Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors.
+
+All other non-permissive additional terms are considered "further restrictions" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying.
+
+If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms.
+
+Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way.
+8. Termination.
+
+You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11).
+
+However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation.
+
+Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice.
+
+Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10.
+9. Acceptance Not Required for Having Copies.
+
+You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so.
+10. Automatic Licensing of Downstream Recipients.
+
+Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License.
+
+An "entity transaction" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts.
+
+You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it.
+11. Patents.
+
+A "contributor" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's "contributor version".
+
+A contributor's "essential patent claims" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, "control" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License.
+
+Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version.
+
+In the following three paragraphs, a "patent license" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To "grant" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party.
+
+If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. "Knowingly relying" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid.
+
+If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it.
+
+A patent license is "discriminatory" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007.
+
+Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law.
+12. No Surrender of Others' Freedom.
+
+If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program.
+13. Remote Network Interaction; Use with the GNU General Public License.
+
+Notwithstanding any other provision of this License, if you modify the Program, your modified version must prominently offer all users interacting with it remotely through a computer network (if your version supports such interaction) an opportunity to receive the Corresponding Source of your version by providing access to the Corresponding Source from a network server at no charge, through some standard or customary means of facilitating copying of software. This Corresponding Source shall include the Corresponding Source for any work covered by version 3 of the GNU General Public License that is incorporated pursuant to the following paragraph.
+
+Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the work with which it is combined will remain governed by version 3 of the GNU General Public License.
+14. Revised Versions of this License.
+
+The Free Software Foundation may publish revised and/or new versions of the GNU Affero General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns.
+
+Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU Affero General Public License "or any later version" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU Affero General Public License, you may choose any version ever published by the Free Software Foundation.
+
+If the Program specifies that a proxy can decide which future versions of the GNU Affero General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program.
+
+Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version.
+15. Disclaimer of Warranty.
+
+THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
+16. Limitation of Liability.
+
+IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
+17. Interpretation of Sections 15 and 16.
+
+If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee.
+
+END OF TERMS AND CONDITIONS \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Registration/README.md b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/README.md
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/README.md
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Registration/build.readme.md b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/build.readme.md
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/build.readme.md
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/AccountValidations.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/AccountValidations.cs
new file mode 100644
index 0000000..b84728b
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/AccountValidations.cs
@@ -0,0 +1,132 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Registration
+* File: AccountValidations.cs
+*
+* AccountValidations.cs is part of VNLib.Plugins.Essentials.Accounts.Registration which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using FluentValidation;
+
+using VNLib.Plugins.Essentials.Accounts.Registration.Endpoints;
+using VNLib.Plugins.Extensions.Validation;
+
+namespace VNLib.Plugins.Essentials.Accounts.Registration
+{
+ internal static class AccountValidations
+ {
+ /// <summary>
+ /// Central password requirement validator
+ /// </summary>
+ public static IValidator<string> PasswordValidator { get; } = GetPassVal();
+
+ public static IValidator<AccountData> AccountDataValidator { get; } = GetAcVal();
+
+ /// <summary>
+ /// A validator used to validate new registration request messages
+ /// </summary>
+ public static IValidator<RegRequestMessage> RegRequestValidator { get; } = GetRequestValidator();
+
+ static IValidator<string> GetPassVal()
+ {
+ InlineValidator<string> passVal = new();
+
+ passVal.RuleFor(static password => password)
+ .NotEmpty()
+ .Length(min: 8, max: 100)
+ .Password()
+ .WithMessage(errorMessage: "Password does not meet minium requirements");
+
+ return passVal;
+ }
+
+ static IValidator<AccountData> GetAcVal()
+ {
+ InlineValidator<AccountData> adv = new ();
+
+ //Validate city
+
+ adv.RuleFor(t => t.City)
+ .MaximumLength(35)
+ .AlphaOnly()
+ .When(t => t.City?.Length > 0);
+
+ adv.RuleFor(t => t.Company)
+ .MaximumLength(50)
+ .SpecialCharacters()
+ .When(t => t.Company?.Length > 0);
+
+ //Require a first and last names to be set together
+ adv.When(t => t.First?.Length > 0 || t.Last?.Length > 0, () =>
+ {
+ adv.RuleFor(t => t.First)
+ .Length(1, 35)
+ .AlphaOnly();
+ adv.RuleFor(t => t.Last)
+ .Length(1, 35)
+ .AlphaOnly();
+ });
+
+ adv.RuleFor(t => t.PhoneNumber)
+ .PhoneNumber()
+ .When(t => t.PhoneNumber?.Length > 0)
+ .OverridePropertyName("Phone");
+
+ //State must be 2 characters for us states if set
+ adv.RuleFor(t => t.State)
+ .Length(2)
+ .When(t => t.State?.Length > 0);
+
+ adv.RuleFor(t => t.Street)
+ .AlphaNumericOnly()
+ .MaximumLength(50)
+ .When(t => t.Street?.Length > 0);
+
+ //Allow empty zip codes, but if one is defined, is must be less than 7 characters
+ adv.RuleFor(t => t.Zip)
+ .NumericOnly()
+ .MaximumLength(7)
+ .When(t => t.Zip?.Length > 0);
+
+ return adv;
+ }
+
+ static IValidator<RegRequestMessage> GetRequestValidator()
+ {
+ InlineValidator<RegRequestMessage> reqVal = new();
+
+ reqVal.RuleFor(static s => s.ClientId)
+ .NotEmpty()
+ .AlphaNumericOnly()
+ .Length(1, 100);
+
+ //Convert to universal time before validating
+ reqVal.RuleFor(static s => s.Timestamp.ToUniversalTime())
+ .Must(t => t > DateTimeOffset.UtcNow.AddSeconds(-60) && t < DateTimeOffset.UtcNow.AddSeconds(60));
+
+ reqVal.RuleFor(static s => s.UserName)
+ .NotEmpty()
+ .EmailAddress()
+ .IllegalCharacters()
+ .Length(5, 50);
+
+ return reqVal;
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/Endpoints/RegRequestMessage.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/Endpoints/RegRequestMessage.cs
new file mode 100644
index 0000000..0683067
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/Endpoints/RegRequestMessage.cs
@@ -0,0 +1,40 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Registration
+* File: RegRequestMessage.cs
+*
+* RegRequestMessage.cs is part of VNLib.Plugins.Essentials.Accounts.Registration which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System.Text.Json.Serialization;
+
+namespace VNLib.Plugins.Essentials.Accounts.Registration.Endpoints
+{
+ internal class RegRequestMessage
+ {
+ [JsonPropertyName("localtime")]
+ public DateTimeOffset Timestamp { get; set; }
+
+ [JsonPropertyName("username")]
+ public string? UserName { get; set; }
+
+ [JsonPropertyName("clientid")]
+ public string? ClientId { get; set; }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/Endpoints/RegistrationEntpoint.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/Endpoints/RegistrationEntpoint.cs
new file mode 100644
index 0000000..5c22344
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/Endpoints/RegistrationEntpoint.cs
@@ -0,0 +1,368 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Registration
+* File: RegistrationEntpoint.cs
+*
+* RegistrationEntpoint.cs is part of VNLib.Plugins.Essentials.Accounts.Registration which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Net;
+using System.Text.Json;
+
+using FluentValidation;
+
+using Emails.Transactional.Client;
+using Emails.Transactional.Client.Exceptions;
+
+using VNLib.Hashing;
+using VNLib.Utils.Memory;
+using VNLib.Utils.Logging;
+using VNLib.Utils.Extensions;
+using VNLib.Hashing.IdentityUtility;
+using VNLib.Net.Rest.Client.OAuth2;
+using VNLib.Plugins.Essentials.Users;
+using VNLib.Plugins.Essentials.Endpoints;
+using VNLib.Plugins.Essentials.Extensions;
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Extensions.Loading.Sql;
+using VNLib.Plugins.Extensions.Loading.Events;
+using VNLib.Plugins.Extensions.Loading.Users;
+using VNLib.Plugins.Extensions.Validation;
+using VNLib.Plugins.Extentions.TransactionalEmail;
+using VNLib.Plugins.Essentials.Accounts.Registration.TokenRevocation;
+using static VNLib.Plugins.Essentials.Accounts.AccountManager;
+
+
+namespace VNLib.Plugins.Essentials.Accounts.Registration.Endpoints
+{
+
+ [ConfigurationName("registration")]
+ internal sealed class RegistrationEntpoint : UnprotectedWebEndpoint, IIntervalScheduleable
+ {
+ /// <summary>
+ /// Generates a CNG random buffer to use as a nonce
+ /// </summary>
+ private static string EntropyNonce => RandomHash.GetRandomHex(16);
+
+ const string FAILED_AUTH_ERR = "Your registration does not exist, you should try to regisiter again.";
+ const string REG_ERR_MESSAGE = "Please check your email inbox.";
+
+ private readonly IUserManager Users;
+ private readonly IValidator<string> RegJwtValdidator;
+ private readonly PasswordHashing Passwords;
+ private readonly RevokedTokenStore RevokedTokens;
+ private readonly TransactionalEmailConfig Emails;
+ private readonly Task<ReadOnlyJsonWebKey> RegSignatureKey;
+ private readonly TimeSpan RegExpiresSec;
+
+ /// <summary>
+ /// Creates back-end functionality for a "registration" or "sign-up" page that integrates with the <see cref="AccountManager"/> plugin
+ /// </summary>
+ /// <param name="Path">The path identifier</param>
+ /// <exception cref="ArgumentException"></exception>
+ public RegistrationEntpoint(PluginBase plugin, IReadOnlyDictionary<string, JsonElement> config)
+ {
+ string? path = config["path"].GetString();
+
+ InitPathAndLog(path, plugin.Log);
+
+ RegExpiresSec = config["reg_expires_sec"].GetTimeSpan(TimeParseType.Seconds);
+
+ //Init reg jwt validator
+ RegJwtValdidator = GetJwtValidator();
+
+ Passwords = plugin.GetPasswords();
+ Users = plugin.GetUserManager();
+ RevokedTokens = new(plugin.GetContextOptions());
+ Emails = plugin.GetEmailConfig();
+
+ //Begin the async op to get the signature key from the vault
+ RegSignatureKey = plugin.TryGetSecretAsync("reg_sig_key").ToJsonWebKey(true);
+
+ //Register timeout for cleanup
+ plugin.ScheduleInterval(this, TimeSpan.FromSeconds(60));
+ }
+
+ private static IValidator<string> GetJwtValidator()
+ {
+ InlineValidator<string> val = new();
+
+ val.RuleFor(static s => s)
+ .NotEmpty()
+ //Must contain 2 periods for jwt limitation
+ .Must(static s => s.Count(s => s == '.') == 2)
+ //Guard length
+ .Length(20, 500)
+ .IllegalCharacters();
+ return val;
+ }
+
+
+ protected override async ValueTask<VfReturnType> PostAsync(HttpEntity entity)
+ {
+ ValErrWebMessage webm = new();
+ //Get the json request data from client
+ using JsonDocument? request = await entity.GetJsonFromFileAsync();
+
+ if(webm.Assert(request != null, "No request data present"))
+ {
+ entity.CloseResponseJson(HttpStatusCode.BadRequest, webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Get the jwt string from client
+ string? regJwt = request.RootElement.GetPropString("token");
+ using PrivateString? password = (PrivateString?)request.RootElement.GetPropString("password");
+
+ //validate inputs
+ {
+ if (webm.Assert(regJwt != null, FAILED_AUTH_ERR))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ if (webm.Assert(password != null, "You must specify a password."))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //validate new password
+ if(!AccountValidations.PasswordValidator.Validate((string)password, webm))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Validate jwt
+ if (webm.Assert(RegJwtValdidator.Validate(regJwt).IsValid, FAILED_AUTH_ERR))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ }
+
+ //Verify jwt has not been revoked
+ if(await RevokedTokens.IsRevokedAsync(regJwt, entity.EventCancellation))
+ {
+ webm.Result = FAILED_AUTH_ERR;
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ string emailAddress;
+ try
+ {
+ //get jwt
+ using JsonWebToken jwt = JsonWebToken.Parse(regJwt);
+ //verify signature
+ bool verified = jwt.VerifyFromJwk(RegSignatureKey.Result);
+
+ if (webm.Assert(verified, FAILED_AUTH_ERR))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //recover iat and email address
+ using JsonDocument reg = jwt.GetPayload();
+ emailAddress = reg.RootElement.GetPropString("email")!;
+ DateTimeOffset iat = DateTimeOffset.FromUnixTimeSeconds(reg.RootElement.GetProperty("iat").GetInt64());
+
+ //Verify IAT against expiration at second resolution
+ if (webm.Assert(iat.Add(RegExpiresSec) > DateTimeOffset.UtcNow, FAILED_AUTH_ERR))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ }
+ catch (FormatException fe)
+ {
+ Log.Debug(fe);
+ webm.Result = FAILED_AUTH_ERR;
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+
+ //Always hash the new password, even if failed
+ using PrivateString passHash = Passwords.Hash(password);
+
+ try
+ {
+ //Generate userid from email
+ string uid = GetRandomUserId();
+
+ //Create the new user
+ using IUser user = await Users.CreateUserAsync(uid, emailAddress, MINIMUM_LEVEL, passHash, entity.EventCancellation);
+
+ //Set active status
+ user.Status = UserStatus.Active;
+ //set local account origin
+ user.SetAccountOrigin(LOCAL_ACCOUNT_ORIGIN);
+
+ //set user verification
+ await user.ReleaseAsync();
+
+ //Revoke token now complete
+ _ = RevokedTokens.RevokeAsync(regJwt, CancellationToken.None).ConfigureAwait(false);
+
+ webm.Result = "Successfully created your new account. You may now log in";
+ webm.Success = true;
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Capture creation failed, this may be a replay
+ catch (UserExistsException)
+ {
+ }
+ catch(UserCreationFailedException)
+ {
+ }
+
+ webm.Result = FAILED_AUTH_ERR;
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ protected override async ValueTask<VfReturnType> PutAsync(HttpEntity entity)
+ {
+ ValErrWebMessage webm = new();
+
+ //Get the request
+ RegRequestMessage? request = await entity.GetJsonFromFileAsync<RegRequestMessage>();
+ if (webm.Assert(request != null, "Request is invalid"))
+ {
+ entity.CloseResponseJson(HttpStatusCode.BadRequest, webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Validate the request
+ if (!AccountValidations.RegRequestValidator.Validate(request, webm))
+ {
+ entity.CloseResponseJson(HttpStatusCode.UnprocessableEntity, webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Create psudo contant time delay
+ Task delay = Task.Delay(200);
+
+ //See if a user account already exists
+ using (IUser? user = await Users.GetUserFromEmailAsync(request.UserName!, entity.EventCancellation))
+ {
+ if (user != null)
+ {
+ goto Exit;
+ }
+ }
+
+ //Get exact timestamp
+ DateTimeOffset timeStamp = DateTimeOffset.UtcNow;
+
+ //generate random nonce for entropy
+ string entropy = EntropyNonce;
+
+ //Init client jwt
+ string jwtData;
+ using (JsonWebToken emailJwt = new())
+ {
+ emailJwt.WriteHeader(RegSignatureKey.Result.JwtHeader);
+
+ //Init new claim stack, include the same iat time, nonce for entropy, and descriptor storage id
+ emailJwt.InitPayloadClaim(3)
+ .AddClaim("iat", timeStamp.ToUnixTimeSeconds())
+ .AddClaim("n", entropy)
+ .AddClaim("email", request.UserName)
+ .CommitClaims();
+
+ //sign the jwt
+ emailJwt.SignFromJwk(RegSignatureKey.Result);
+ //Compile to encoded string
+ jwtData = emailJwt.Compile();
+ }
+
+ string regUrl = $"https://{entity.Server.RequestUri.Authority}{Path}?t={jwtData}";
+
+ //Send email to user in background task and do not await it
+ _ = SendRegEmailAsync(request.UserName!, regUrl).ConfigureAwait(false);
+
+ Exit:
+ //await sort of constant time delay
+ await delay;
+
+ //Notify user
+ webm.Result = REG_ERR_MESSAGE;
+ webm.Success = true;
+
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+
+ private async Task SendRegEmailAsync(string emailAddress, string url)
+ {
+ try
+ {
+ //Get a new registration template
+ EmailTransactionRequest emailTemplate = Emails.GetTemplateRequest("Registration");
+ //Add the user's to address
+ emailTemplate.AddToAddress(emailAddress);
+ emailTemplate.AddVariable("username", emailAddress);
+ //Set the security code variable string
+ emailTemplate.AddVariable("reg_url", url);
+ emailTemplate.AddVariable("date", DateTimeOffset.UtcNow.ToString("f"));
+
+ //Send the email
+ TransactionResult result = await Emails.SendEmailAsync(emailTemplate);
+
+ if (!result.Success)
+ {
+ Log.Debug("Registration email failed to send, SMTP status code: {smtp}", result.SmtpStatus);
+ }
+ else
+ {
+ Log.Verbose("Registration email sent to user. Status {smtp}", result.SmtpStatus);
+ }
+ }
+ catch (ValidationFailedException vf)
+ {
+ //This should only occur if there is a bug in our reigration code that allowed an invalid value pass
+ Log.Debug(vf, "Registration email failed to send to user because data validation failed");
+ }
+ catch (InvalidAuthorizationException iae)
+ {
+ Log.Warn(iae, "Registration email failed to send due to an authentication error");
+ }
+ catch (OAuth2AuthenticationException o2e)
+ {
+ Log.Warn(o2e, "Registration email failed to send due to an authentication error");
+ }
+ catch (Exception ex)
+ {
+ Log.Error(ex);
+ }
+ }
+
+ async Task IIntervalScheduleable.OnIntervalAsync(ILogProvider log, CancellationToken cancellationToken)
+ {
+ //Cleanup tokens
+ await RevokedTokens.CleanTableAsync(RegExpiresSec, cancellationToken);
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/RegistrationContext.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/RegistrationContext.cs
new file mode 100644
index 0000000..611e30e
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/RegistrationContext.cs
@@ -0,0 +1,39 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Registration
+* File: RevocationContext.cs
+*
+* RevocationContext.cs is part of VNLib.Plugins.Essentials.Accounts.Registration which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using Microsoft.EntityFrameworkCore;
+
+using VNLib.Plugins.Extensions.Data;
+using VNLib.Plugins.Essentials.Accounts.Registration.TokenRevocation;
+
+namespace VNLib.Plugins.Essentials.Accounts.Registration
+{
+ internal class RegistrationContext : TransactionalDbContext
+ {
+ public DbSet<RevokedToken> RevokedRegistrationTokens { get; set; }
+
+ public RegistrationContext(DbContextOptions options) : base(options)
+ {}
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/RegistrationEntryPoint.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/RegistrationEntryPoint.cs
new file mode 100644
index 0000000..c24e7e0
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/RegistrationEntryPoint.cs
@@ -0,0 +1,66 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Registration
+* File: RegistrationEntryPoint.cs
+*
+* RegistrationEntryPoint.cs is part of VNLib.Plugins.Essentials.Accounts.Registration which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using VNLib.Utils.Logging;
+
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Extensions.Loading.Sql;
+using VNLib.Plugins.Extensions.Loading.Routing;
+using VNLib.Plugins.Essentials.Accounts.Registration.Endpoints;
+
+namespace VNLib.Plugins.Essentials.Accounts.Registration
+{
+ public sealed class RegistrationEntryPoint : PluginBase
+ {
+ public override string PluginName => "Essentials.EmailRegistration";
+
+ protected override void OnLoad()
+ {
+ try
+ {
+ //Route reg endpoint
+ this.Route<RegistrationEntpoint>();
+
+ Log.Information("Plugin loaded");
+ }
+ catch(KeyNotFoundException kne)
+ {
+ Log.Error("Missing required configuration variables: {ex}", kne.Message);
+ }
+ }
+
+ protected override void OnUnLoad()
+ {
+ Log.Information("Plugin unloaded");
+ }
+
+ protected override void ProcessHostCommand(string cmd)
+ {
+ if (!this.IsDebug())
+ {
+ return;
+ }
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/TokenRevocation/RevokedToken.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/TokenRevocation/RevokedToken.cs
new file mode 100644
index 0000000..c2b7715
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/TokenRevocation/RevokedToken.cs
@@ -0,0 +1,43 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Registration
+* File: RevokedToken.cs
+*
+* RevokedToken.cs is part of VNLib.Plugins.Essentials.Accounts.Registration which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.ComponentModel.DataAnnotations;
+
+namespace VNLib.Plugins.Essentials.Accounts.Registration.TokenRevocation
+{
+
+ internal class RevokedToken
+ {
+ /// <summary>
+ /// The time the token was revoked.
+ /// </summary>
+ public DateTime Created { get; set; }
+ /// <summary>
+ /// The token that was revoked.
+ /// </summary>
+ [Key]
+ public string? Token { get; set; }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/TokenRevocation/RevokedTokenStore.cs b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/TokenRevocation/RevokedTokenStore.cs
new file mode 100644
index 0000000..89f4bd6
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/TokenRevocation/RevokedTokenStore.cs
@@ -0,0 +1,101 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts.Registration
+* File: RevokedTokenStore.cs
+*
+* RevokedTokenStore.cs is part of VNLib.Plugins.Essentials.Accounts.Registration which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts.Registration is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System.Collections;
+
+using Microsoft.EntityFrameworkCore;
+
+using VNLib.Utils;
+
+namespace VNLib.Plugins.Essentials.Accounts.Registration.TokenRevocation
+{
+ internal class RevokedTokenStore
+ {
+ private readonly DbContextOptions Options;
+
+ public RevokedTokenStore(DbContextOptions options)
+ {
+ Options = options;
+ }
+
+ public async Task<bool> IsRevokedAsync(string token, CancellationToken cancellation)
+ {
+ await using RegistrationContext context = new (Options);
+ await context.OpenTransactionAsync(cancellation);
+
+ //Select any that match tokens
+ bool any = await (from t in context.RevokedRegistrationTokens
+ where t.Token == token
+ select t).AnyAsync(cancellation);
+
+ await context.CommitTransactionAsync(cancellation);
+ return any;
+ }
+
+ public async Task RevokeAsync(string token, CancellationToken cancellation)
+ {
+ await using RegistrationContext context = new (Options);
+ await context.OpenTransactionAsync(cancellation);
+
+ //Add to table
+ context.RevokedRegistrationTokens.Add(new RevokedToken()
+ {
+ Created = DateTime.UtcNow,
+ Token = token
+ });
+
+ //Save changes and commit transaction
+ await context.SaveChangesAsync(cancellation);
+ await context.CommitTransactionAsync(cancellation);
+ }
+
+ /// <summary>
+ /// Removes expired records from the store
+ /// </summary>
+ /// <param name="validFor">The time a token is valid for</param>
+ /// <param name="cancellation">A token that cancels the async operation</param>
+ /// <returns>The number of records evicted from the store</returns>
+ public async Task<ERRNO> CleanTableAsync(TimeSpan validFor, CancellationToken cancellation)
+ {
+ DateTime expiredBefore = DateTime.UtcNow.Subtract(validFor);
+
+ await using RegistrationContext context = new (Options);
+ await context.OpenTransactionAsync(cancellation);
+
+ //Select any that match tokens
+ RevokedToken[] expired = await context.RevokedRegistrationTokens.Where(t => t.Created < expiredBefore)
+ .Select(static t => t)
+ .ToArrayAsync(cancellation);
+
+
+ context.RevokedRegistrationTokens.RemoveRange(expired);
+
+ ERRNO count =await context.SaveChangesAsync(cancellation);
+
+ await context.CommitTransactionAsync(cancellation);
+
+ return count;
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/VNLib.Plugins.Essentials.Accounts.Registration.csproj b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/VNLib.Plugins.Essentials.Accounts.Registration.csproj
new file mode 100644
index 0000000..981d252
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts.Registration/src/VNLib.Plugins.Essentials.Accounts.Registration.csproj
@@ -0,0 +1,56 @@
+<Project Sdk="Microsoft.NET.Sdk">
+
+ <PropertyGroup>
+ <TargetFramework>net6.0</TargetFramework>
+ <ImplicitUsings>enable</ImplicitUsings>
+ <Nullable>enable</Nullable>
+ <GenerateDocumentationFile>False</GenerateDocumentationFile>
+ <Title>VNLib.Plugins.Essentials.Accounts.Registration</Title>
+ <Authors>Vaughn Nugent</Authors>
+ <Copyright>Copyright © 2022 Vaughn Nugent</Copyright>
+ <PackageProjectUrl>https://www.vaughnnugent.com/resources</PackageProjectUrl>
+ <ProduceReferenceAssembly>False</ProduceReferenceAssembly>
+ <SignAssembly>False</SignAssembly>
+ <AssemblyVersion>1.0.0.1</AssemblyVersion>
+ <AssemblyName>Essentials.EmailRegistration</AssemblyName>
+ <CheckForOverflowUnderflow>False</CheckForOverflowUnderflow>
+ <SignAssembly>True</SignAssembly>
+ <AssemblyOriginatorKeyFile>\\vaughnnugent.com\Internal\Folder Redirection\vman\Documents\Programming\Software\StrongNameingKey.snk</AssemblyOriginatorKeyFile>
+ </PropertyGroup>
+
+ <!-- Resolve nuget dll files and store them in the output dir -->
+ <PropertyGroup>
+ <!--Enable dynamic loading-->
+ <EnableDynamicLoading>true</EnableDynamicLoading>
+ <AnalysisLevel>latest-all</AnalysisLevel>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|AnyCPU'">
+ <Deterministic>False</Deterministic>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|AnyCPU'">
+ <Deterministic>False</Deterministic>
+ </PropertyGroup>
+ <ItemGroup>
+ <PackageReference Include="FluentValidation" Version="11.4.0" />
+ </ItemGroup>
+ <ItemGroup>
+ <ProjectReference Include="..\..\..\..\..\core\lib\Plugins.Essentials\src\VNLib.Plugins.Essentials.csproj" />
+ <ProjectReference Include="..\..\..\..\Emails.Transactional\lib\Emails.Transactional.Client\src\Emails.Transactional.Client.csproj" />
+ <ProjectReference Include="..\..\..\..\Emails.Transactional\lib\Emails.Transactional.Extensions\src\VNLib.Plugins.Extentions.TransactionalEmail.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Data\src\VNLib.Plugins.Extensions.Data.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Loading.Sql\src\VNLib.Plugins.Extensions.Loading.Sql.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Loading\src\VNLib.Plugins.Extensions.Loading.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Validation\src\VNLib.Plugins.Extensions.Validation.csproj" />
+ </ItemGroup>
+
+ <ItemGroup>
+ <None Update="Essentials.EmailRegistration.json">
+ <CopyToOutputDirectory>PreserveNewest</CopyToOutputDirectory>
+ </None>
+ </ItemGroup>
+
+ <Target Name="PostBuild" AfterTargets="PostBuildEvent">
+ <Exec Command="start xcopy &quot;$(TargetDir)&quot; &quot;F:\Programming\vnlib\devplugins\$(TargetName)&quot; /E /Y /R" />
+ </Target>
+
+</Project>
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/LICENSE.txt b/plugins/VNLib.Plugins.Essentials.Accounts/LICENSE.txt
new file mode 100644
index 0000000..147bcd6
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/LICENSE.txt
@@ -0,0 +1,195 @@
+Copyright (c) 2022 Vaughn Nugent
+
+Contact information
+ Name: Vaughn Nugent
+ Email: public[at]vaughnnugent[dot]com
+ Website: https://www.vaughnnugent.com
+
+The software in this repository is licensed under the GNU Affero GPL version 3.0 (or any later version).
+
+GNU AFFERO GENERAL PUBLIC LICENSE
+
+Version 3, 19 November 2007
+
+Copyright © 2007 Free Software Foundation, Inc. <https://fsf.org/>
+Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed.
+Preamble
+
+The GNU Affero General Public License is a free, copyleft license for software and other kinds of works, specifically designed to ensure cooperation with the community in the case of network server software.
+
+The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, our General Public Licenses are intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users.
+
+When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things.
+
+Developers that use our General Public Licenses protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License which gives you legal permission to copy, distribute and/or modify the software.
+
+A secondary benefit of defending all users' freedom is that improvements made in alternate versions of the program, if they receive widespread use, become available for other developers to incorporate. Many developers of free software are heartened and encouraged by the resulting cooperation. However, in the case of software used on network servers, this result may fail to come about. The GNU General Public License permits making a modified version and letting the public access it on a server without ever releasing its source code to the public.
+
+The GNU Affero General Public License is designed specifically to ensure that, in such cases, the modified source code becomes available to the community. It requires the operator of a network server to provide the source code of the modified version running there to the users of that server. Therefore, public use of a modified version, on a publicly accessible server, gives the public access to the source code of the modified version.
+
+An older license, called the Affero General Public License and published by Affero, was designed to accomplish similar goals. This is a different license, not a version of the Affero GPL, but Affero has released a new version of the Affero GPL which permits relicensing under this license.
+
+The precise terms and conditions for copying, distribution and modification follow.
+TERMS AND CONDITIONS
+0. Definitions.
+
+"This License" refers to version 3 of the GNU Affero General Public License.
+
+"Copyright" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks.
+
+"The Program" refers to any copyrightable work licensed under this License. Each licensee is addressed as "you". "Licensees" and "recipients" may be individuals or organizations.
+
+To "modify" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a "modified version" of the earlier work or a work "based on" the earlier work.
+
+A "covered work" means either the unmodified Program or a work based on the Program.
+
+To "propagate" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well.
+
+To "convey" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying.
+
+An interactive user interface displays "Appropriate Legal Notices" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion.
+1. Source Code.
+
+The "source code" for a work means the preferred form of the work for making modifications to it. "Object code" means any non-source form of a work.
+
+A "Standard Interface" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language.
+
+The "System Libraries" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A "Major Component", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it.
+
+The "Corresponding Source" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work.
+
+The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source.
+
+The Corresponding Source for a work in source code form is that same work.
+2. Basic Permissions.
+
+All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law.
+
+You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you.
+
+Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary.
+3. Protecting Users' Legal Rights From Anti-Circumvention Law.
+
+No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures.
+
+When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures.
+4. Conveying Verbatim Copies.
+
+You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program.
+
+You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee.
+5. Conveying Modified Source Versions.
+
+You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions:
+
+ a) The work must carry prominent notices stating that you modified it, and giving a relevant date.
+ b) The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to "keep intact all notices".
+ c) You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it.
+ d) If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so.
+
+A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an "aggregate" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate.
+6. Conveying Non-Source Forms.
+
+You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways:
+
+ a) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange.
+ b) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge.
+ c) Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6b.
+ d) Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements.
+ e) Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6d.
+
+A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work.
+
+A "User Product" is either (1) a "consumer product", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, "normally used" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product.
+
+"Installation Information" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made.
+
+If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM).
+
+The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network.
+
+Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying.
+7. Additional Terms.
+
+"Additional permissions" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions.
+
+When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission.
+
+Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms:
+
+ a) Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or
+ b) Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or
+ c) Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or
+ d) Limiting the use for publicity purposes of names of licensors or authors of the material; or
+ e) Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or
+ f) Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors.
+
+All other non-permissive additional terms are considered "further restrictions" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying.
+
+If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms.
+
+Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way.
+8. Termination.
+
+You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11).
+
+However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation.
+
+Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice.
+
+Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10.
+9. Acceptance Not Required for Having Copies.
+
+You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so.
+10. Automatic Licensing of Downstream Recipients.
+
+Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License.
+
+An "entity transaction" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts.
+
+You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it.
+11. Patents.
+
+A "contributor" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's "contributor version".
+
+A contributor's "essential patent claims" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, "control" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License.
+
+Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version.
+
+In the following three paragraphs, a "patent license" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To "grant" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party.
+
+If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. "Knowingly relying" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid.
+
+If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it.
+
+A patent license is "discriminatory" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007.
+
+Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law.
+12. No Surrender of Others' Freedom.
+
+If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program.
+13. Remote Network Interaction; Use with the GNU General Public License.
+
+Notwithstanding any other provision of this License, if you modify the Program, your modified version must prominently offer all users interacting with it remotely through a computer network (if your version supports such interaction) an opportunity to receive the Corresponding Source of your version by providing access to the Corresponding Source from a network server at no charge, through some standard or customary means of facilitating copying of software. This Corresponding Source shall include the Corresponding Source for any work covered by version 3 of the GNU General Public License that is incorporated pursuant to the following paragraph.
+
+Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the work with which it is combined will remain governed by version 3 of the GNU General Public License.
+14. Revised Versions of this License.
+
+The Free Software Foundation may publish revised and/or new versions of the GNU Affero General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns.
+
+Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU Affero General Public License "or any later version" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU Affero General Public License, you may choose any version ever published by the Free Software Foundation.
+
+If the Program specifies that a proxy can decide which future versions of the GNU Affero General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program.
+
+Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version.
+15. Disclaimer of Warranty.
+
+THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
+16. Limitation of Liability.
+
+IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
+17. Interpretation of Sections 15 and 16.
+
+If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee.
+
+END OF TERMS AND CONDITIONS \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/README.md b/plugins/VNLib.Plugins.Essentials.Accounts/README.md
new file mode 100644
index 0000000..8fce3e1
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/README.md
@@ -0,0 +1,9 @@
+# VNLib.Plugins.Essentials.Accounts
+
+An essentials web plugin that provides endpoints for authenticating, registering, resetting, local user accounts including multi-factor authentication using TOTP (for now).
+
+#### Builds
+Debug build w/ symbols & xml docs, release builds, NuGet packages, and individually packaged source code are available on my [website](https://www.vaughnnugent.com/resources/software). All tar-gzip (.tgz) files will have an associated .sha384 appended checksum of the desired download file.
+
+## License
+Source files in for this project are licensed to you under the GNU Affero General Public License (or any later version). See the LICENSE files for more information. \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/build.readme.md b/plugins/VNLib.Plugins.Essentials.Accounts/build.readme.md
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/build.readme.md
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/AccountValidations.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/AccountValidations.cs
new file mode 100644
index 0000000..972bd36
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/AccountValidations.cs
@@ -0,0 +1,107 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: AccountValidations.cs
+*
+* AccountValidations.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using FluentValidation;
+
+using VNLib.Plugins.Extensions.Validation;
+
+#nullable enable
+
+namespace VNLib.Plugins.Essentials.Accounts
+{
+ public static class AccountValidations
+ {
+ /// <summary>
+ /// Central password requirement validator
+ /// </summary>
+ public static IValidator<string> PasswordValidator { get; } = GetPassVal();
+
+ public static IValidator<AccountData> AccountDataValidator { get; } = GetAcVal();
+
+
+ static IValidator<string> GetPassVal()
+ {
+ InlineValidator<string> passVal = new();
+
+ passVal.RuleFor(static password => password)
+ .NotEmpty()
+ .Length(min: 8, max: 100)
+ .Password()
+ .WithMessage(errorMessage: "Password does not meet minium requirements");
+
+ return passVal;
+ }
+
+ static IValidator<AccountData> GetAcVal()
+ {
+ InlineValidator<AccountData> adv = new ();
+
+ //Validate city
+
+ adv.RuleFor(t => t.City)
+ .MaximumLength(35)
+ .AlphaOnly()
+ .When(t => t.City?.Length > 0);
+
+ adv.RuleFor(t => t.Company)
+ .MaximumLength(50)
+ .SpecialCharacters()
+ .When(t => t.Company?.Length > 0);
+
+ //Require a first and last names to be set together
+ adv.When(t => t.First?.Length > 0 || t.Last?.Length > 0, () =>
+ {
+ adv.RuleFor(t => t.First)
+ .Length(1, 35)
+ .AlphaOnly();
+ adv.RuleFor(t => t.Last)
+ .Length(1, 35)
+ .AlphaOnly();
+ });
+
+ adv.RuleFor(t => t.PhoneNumber)
+ .PhoneNumber()
+ .When(t => t.PhoneNumber?.Length > 0)
+ .OverridePropertyName("Phone");
+
+ //State must be 2 characters for us states if set
+ adv.RuleFor(t => t.State)
+ .Length(2)
+ .When(t => t.State?.Length > 0);
+
+ adv.RuleFor(t => t.Street)
+ .AlphaNumericOnly()
+ .MaximumLength(50)
+ .When(t => t.Street?.Length > 0);
+
+ //Allow empty zip codes, but if one is defined, is must be less than 7 characters
+ adv.RuleFor(t => t.Zip)
+ .NumericOnly()
+ .MaximumLength(7)
+ .When(t => t.Zip?.Length > 0);
+
+ return adv;
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/AccountsEntryPoint.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/AccountsEntryPoint.cs
new file mode 100644
index 0000000..ed79476
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/AccountsEntryPoint.cs
@@ -0,0 +1,204 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: AccountsEntryPoint.cs
+*
+* AccountsEntryPoint.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Linq;
+using System.Collections.Generic;
+
+using VNLib.Utils.Memory;
+using VNLib.Utils.Logging;
+using VNLib.Plugins.Essentials.Users;
+using VNLib.Plugins.Essentials.Accounts.Endpoints;
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Extensions.Loading.Users;
+using VNLib.Plugins.Extensions.Loading.Routing;
+
+namespace VNLib.Plugins.Essentials.Accounts
+{
+ public sealed class AccountsEntryPoint : PluginBase
+ {
+
+ public override string PluginName => "Essentials.Accounts";
+
+ protected override void OnLoad()
+ {
+ try
+ {
+ //Route endpoints
+ this.Route<LoginEndpoint>();
+
+ this.Route<LogoutEndpoint>();
+
+ this.Route<KeepAliveEndpoint>();
+
+ this.Route<ProfileEndpoint>();
+
+ this.Route<PasswordChangeEndpoint>();
+
+ this.Route<MFAEndpoint>();
+
+ //Write loaded to log
+ Log.Information("Plugin loaded");
+ }
+ catch (KeyNotFoundException knf)
+ {
+ Log.Error("Missing required account configuration variables {mess}", knf.Message);
+ }
+ catch (UriFormatException uri)
+ {
+ Log.Error("Invalid endpoint URI {message}", uri.Message);
+ }
+ }
+
+
+
+ protected override void OnUnLoad()
+ {
+ //Write closing messsage and dispose the log
+ Log.Information("Plugin unloaded");
+ }
+
+ protected override async void ProcessHostCommand(string cmd)
+ {
+ //Only process commands if the plugin is in debug mode
+ if (!this.IsDebug())
+ {
+ return;
+ }
+ try
+ {
+ IUserManager Users = this.GetUserManager();
+ PasswordHashing Passwords = this.GetPasswords();
+
+ //get args as a list
+ List<string> args = cmd.Split(' ').ToList();
+ if (args.Count < 3)
+ {
+ Log.Warn("No command specified");
+ }
+ switch (args[2].ToLower())
+ {
+ //Create new user
+ case "create":
+ {
+ int uid = args.IndexOf("-u");
+ int pwd = args.IndexOf("-p");
+ if (uid < 0 || pwd < 0)
+ {
+ Log.Warn("You are missing required argument values. Format 'create -u <username> -p <password>'");
+ return;
+ }
+ string username = args[uid + 1].Trim();
+ string randomUserId = AccountManager.GetRandomUserId();
+ //Password as privatestring DANGEROUS to refs
+ using (PrivateString password = (PrivateString)args[pwd + 1].Trim()!)
+ {
+ //Hash the password
+ using PrivateString passHash = Passwords.Hash(password);
+ //Create the user
+ using IUser user = await Users.CreateUserAsync(randomUserId, username, AccountManager.MINIMUM_LEVEL, passHash);
+ //Set active flag
+ user.Status = UserStatus.Active;
+ //Set local account
+ user.SetAccountOrigin(AccountManager.LOCAL_ACCOUNT_ORIGIN);
+
+ await user.ReleaseAsync();
+ }
+ Log.Information("Successfully created user {id}", username);
+
+ }
+ break;
+ case "reset":
+ {
+ int uid = args.IndexOf("-u");
+ int pwd = args.IndexOf("-p");
+ if (uid < 0 || pwd < 0)
+ {
+ Log.Warn("You are missing required argument values. Format 'reset -u <username> -p <password>'");
+ return;
+ }
+ string username = args[uid + 1].Trim();
+ //Password as privatestring DANGEROUS to refs
+ using (PrivateString password = (PrivateString)args[pwd + 1].Trim()!)
+ {
+ //Hash the password
+ using PrivateString passHash = Passwords.Hash(password);
+ //Get the user
+ using IUser? user = await Users.GetUserFromEmailAsync(username);
+
+ if(user == null)
+ {
+ Log.Warn("The specified user does not exist");
+ break;
+ }
+
+ //Set the password
+ await Users.UpdatePassAsync(user, passHash);
+ }
+ Log.Information("Successfully reset password for {id}", username);
+ }
+ break;
+ case "delete":
+ {
+ //get user-id
+ string userId = args[3].Trim();
+ //Get user
+ using IUser? user = await Users.GetUserFromEmailAsync(userId);
+
+ if (user == null)
+ {
+ Log.Warn("The specified user does not exist");
+ break;
+ }
+
+ //delete user
+ user.Delete();
+ //Release user
+ await user.ReleaseAsync();
+ }
+ break;
+ default:
+ Log.Warn("Uknown command");
+ break;
+ }
+ }
+ catch (UserExistsException)
+ {
+ Log.Error("User already exists");
+ }
+ catch(UserCreationFailedException)
+ {
+ Log.Error("Failed to create the new user");
+ }
+ catch (ArgumentOutOfRangeException)
+ {
+ Log.Error("You are missing required command arguments");
+ }
+ catch(Exception ex)
+ {
+ Log.Error(ex);
+ }
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/KeepAliveEndpoint.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/KeepAliveEndpoint.cs
new file mode 100644
index 0000000..fe5a65b
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/KeepAliveEndpoint.cs
@@ -0,0 +1,64 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: KeepAliveEndpoint.cs
+*
+* KeepAliveEndpoint.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Net;
+using System.Text.Json;
+using System.Collections.Generic;
+
+using VNLib.Plugins.Essentials.Endpoints;
+using VNLib.Plugins.Extensions.Loading;
+
+namespace VNLib.Plugins.Essentials.Accounts.Endpoints
+{
+ [ConfigurationName("keepalive_endpoint")]
+ internal sealed class KeepAliveEndpoint : ProtectedWebEndpoint
+ {
+ /*
+ * Endpoint does not use a log, so IniPathAndLog is never called
+ * and path verification happens verbosly
+ */
+ public KeepAliveEndpoint(PluginBase pbase, IReadOnlyDictionary<string, JsonElement> config)
+ {
+ string? path = config["path"].GetString();
+
+ InitPathAndLog(path, pbase.Log);
+ }
+
+ protected override VfReturnType Get(HttpEntity entity)
+ {
+ //Return okay
+ entity.CloseResponse(HttpStatusCode.OK);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Allow post to update user's credentials
+ protected override VfReturnType Post(HttpEntity entity)
+ {
+ //Return okay
+ entity.CloseResponse(HttpStatusCode.OK);
+ return VfReturnType.VirtualSkip;
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/LoginEndpoint.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/LoginEndpoint.cs
new file mode 100644
index 0000000..4100620
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/LoginEndpoint.cs
@@ -0,0 +1,410 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: LoginEndpoint.cs
+*
+* LoginEndpoint.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Net;
+using System.Text.Json;
+using System.Threading.Tasks;
+using System.Collections.Generic;
+using System.Security.Cryptography;
+using System.Text.Json.Serialization;
+
+using VNLib.Hashing;
+using VNLib.Utils;
+using VNLib.Utils.Memory;
+using VNLib.Utils.Logging;
+using VNLib.Utils.Extensions;
+using VNLib.Plugins.Essentials.Users;
+using VNLib.Plugins.Essentials.Endpoints;
+using VNLib.Plugins.Essentials.Extensions;
+using VNLib.Plugins.Extensions.Validation;
+using VNLib.Plugins.Essentials.Accounts.MFA;
+using VNLib.Plugins.Essentials.Accounts.Validators;
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Extensions.Loading.Users;
+using static VNLib.Plugins.Essentials.Statics;
+using static VNLib.Plugins.Essentials.Accounts.AccountManager;
+
+
+namespace VNLib.Plugins.Essentials.Accounts.Endpoints
+{
+
+ /// <summary>
+ /// Provides an authentication endpoint for user-accounts
+ /// </summary>
+ [ConfigurationName("login_endpoint")]
+ internal sealed class LoginEndpoint : UnprotectedWebEndpoint
+ {
+ public const string INVALID_MESSAGE = "Please check your email or password.";
+ public const string LOCKED_ACCOUNT_MESSAGE = "You have been timed out, please try again later";
+ public const string MFA_ERROR_MESSAGE = "Invalid or expired request.";
+
+ private static readonly LoginMessageValidation LmValidator = new();
+
+ private readonly PasswordHashing Passwords;
+ private readonly MFAConfig? MultiFactor;
+ private readonly IUserManager Users;
+ private readonly uint MaxFailedLogins;
+ private readonly TimeSpan FailedCountTimeout;
+
+ public LoginEndpoint(PluginBase pbase, IReadOnlyDictionary<string, JsonElement> config)
+ {
+ string? path = config["path"].GetString();
+ FailedCountTimeout = config["failed_count_timeout_sec"].GetTimeSpan(TimeParseType.Seconds);
+ MaxFailedLogins = config["failed_count_max"].GetUInt32();
+
+ InitPathAndLog(path, pbase.Log);
+
+ Passwords = pbase.GetPasswords();
+ Users = pbase.GetUserManager();
+ MultiFactor = pbase.GetMfaConfig();
+ }
+
+ private class MfaUpgradeWebm : ValErrWebMessage
+ {
+ [JsonPropertyName("pwtoken")]
+ public string? PasswordToken { get; set; }
+
+ [JsonPropertyName("mfa")]
+ public bool? MultiFactorUpgrade { get; set; } = null;
+ }
+
+
+ protected async override ValueTask<VfReturnType> PostAsync(HttpEntity entity)
+ {
+ //Conflict if user is logged in
+ if (entity.LoginCookieMatches() || entity.TokenMatches())
+ {
+ entity.CloseResponse(HttpStatusCode.Conflict);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //If mfa is enabled, allow processing via mfa
+ if (MultiFactor != null)
+ {
+ if (entity.QueryArgs.ContainsKey("mfa"))
+ {
+ return await ProcessMfaAsync(entity);
+ }
+ }
+ return await ProccesLoginAsync(entity);
+ }
+
+
+ private async ValueTask<VfReturnType> ProccesLoginAsync(HttpEntity entity)
+ {
+ MfaUpgradeWebm webm = new();
+ try
+ {
+ //Make sure the id is regenerated (or upgraded if successful login)
+ entity.Session.RegenID();
+
+ using LoginMessage? loginMessage = await entity.GetJsonFromFileAsync<LoginMessage>(SR_OPTIONS);
+
+ if (webm.Assert(loginMessage != null, "Invalid request data"))
+ {
+ entity.CloseResponseJson(HttpStatusCode.BadRequest, webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //validate the message
+ if (!LmValidator.Validate(loginMessage, webm))
+ {
+ entity.CloseResponseJson(HttpStatusCode.UnprocessableEntity, webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Time to get the user
+ using IUser? user = await Users.GetUserAndPassFromEmailAsync(loginMessage.UserName);
+ //Make sure account exists
+ if (webm.Assert(user != null, INVALID_MESSAGE))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Make sure the account has not been locked out
+ if (webm.Assert(!UserLoginLocked(user), LOCKED_ACCOUNT_MESSAGE))
+ {
+ goto Cleanup;
+ }
+
+ //Only allow local accounts
+ if (user.IsLocalAccount() && !PrivateString.IsNullOrEmpty(user.PassHash))
+ {
+ //If login return true, the response has been set and we should return
+ if (LoginUser(entity, loginMessage, user, webm))
+ {
+ goto Cleanup;
+ }
+ }
+
+ //Inc failed login count
+ user.FailedLoginIncrement();
+ webm.Result = INVALID_MESSAGE;
+
+ Cleanup:
+ await user.ReleaseAsync();
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ catch (UserUpdateException uue)
+ {
+ Log.Warn(uue);
+ return VfReturnType.Error;
+ }
+ }
+
+ private bool LoginUser(HttpEntity entity, LoginMessage loginMessage, IUser user, MfaUpgradeWebm webm)
+ {
+ //Verify password before we tell the user the status of their account for security reasons
+ if (!Passwords.Verify(user.PassHash, new PrivateString(loginMessage.Password, false)))
+ {
+ return false;
+ }
+ //Reset flc for account
+ user.FailedLoginCount(0);
+ try
+ {
+ switch (user.Status)
+ {
+ case UserStatus.Active:
+ {
+ //Is the account restricted to a local network connection?
+ if (user.LocalOnly && !entity.IsLocalConnection)
+ {
+ Log.Information("User {uid} attempted a login from a non-local network with the correct password. Access was denied", user.UserID);
+ return false;
+ }
+ //Gen and store the pw secret
+ byte[] pwSecret = entity.Session.GenPasswordChallenge(new(loginMessage.Password, false));
+ //Encrypt and convert to base64
+ string clientPwSecret = EncryptSecret(loginMessage.ClientPublicKey, pwSecret);
+ //get the new upgrade jwt string
+ Tuple<string,string>? message = user.MFAGetUpgradeIfEnabled(MultiFactor, loginMessage, clientPwSecret);
+ //if message is null, mfa was not enabled or could not be prepared
+ if (message != null)
+ {
+ //Store the base64 signature
+ entity.Session.MfaUpgradeSignature(message.Item2);
+ //send challenge message to client
+ webm.Result = message.Item1;
+ webm.Success = true;
+ webm.MultiFactorUpgrade = true;
+ break;
+ }
+ //Set password token
+ webm.PasswordToken = clientPwSecret;
+ //Elevate the login status of the session to reflect the user's status
+ webm.Token = entity.GenerateAuthorization(loginMessage, user);
+ //Send the Username (since they already have it)
+ webm.Result = new AccountData()
+ {
+ EmailAddress = user.EmailAddress,
+ };
+ webm.Success = true;
+ //Write to log
+ Log.Verbose("Successful login for user {uid}...", user.UserID[..8]);
+ }
+ break;
+ default:
+ //This is an unhandled case, and should never happen, but just incase write a warning to the log
+ Log.Warn("Account {uid} has invalid status key and a login was attempted from {ip}", user.UserID, entity.TrustedRemoteIp);
+ return false;
+ }
+ }
+ /*
+ * Account auhorization may throw excetpions if the configuration does not
+ * match the client, or the client sent invalid or malicous data and
+ * it could not grant authorization
+ */
+ catch (OutOfMemoryException)
+ {
+ webm.Result = "Your browser sent malformatted security information";
+ }
+ catch (CryptographicException ce)
+ {
+ webm.Result = "Your browser sent malformatted security information";
+ Log.Debug(ce);
+ }
+ return true;
+ }
+
+
+ private async ValueTask<VfReturnType> ProcessMfaAsync(HttpEntity entity)
+ {
+ MfaUpgradeWebm webm = new();
+ //Recover request message
+ using JsonDocument? request = await entity.GetJsonFromFileAsync();
+ if (webm.Assert(request != null, "Invalid request data"))
+ {
+ entity.CloseResponseJson(HttpStatusCode.BadRequest, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Recover upgrade jwt
+ string? upgradeJwt = request.RootElement.GetPropString("upgrade");
+ if (webm.Assert(upgradeJwt != null, "Missing required upgrade data"))
+ {
+ entity.CloseResponseJson(HttpStatusCode.UnprocessableEntity, webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Recover stored signature
+ string? storedSig = entity.Session.MfaUpgradeSignature();
+ if(webm.Assert(!string.IsNullOrWhiteSpace(storedSig), MFA_ERROR_MESSAGE))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Recover upgrade data from upgrade message
+ if (!MultiFactor!.RecoverUpgrade(upgradeJwt, storedSig, out MFAUpgrade? upgrade))
+ {
+ webm.Result = MFA_ERROR_MESSAGE;
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //recover user account
+ using IUser? user = await Users.GetUserFromEmailAsync(upgrade.UserName!);
+
+ if (webm.Assert(user != null, MFA_ERROR_MESSAGE))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ bool locked = UserLoginLocked(user);
+
+ //Make sure the account has not been locked out
+ if (!webm.Assert(locked == false, LOCKED_ACCOUNT_MESSAGE))
+ {
+ //process mfa login
+ LoginMfa(entity, user, request, upgrade, webm);
+ }
+ else
+ {
+ //Locked, so clear stored signature
+ entity.Session.MfaUpgradeSignature(null);
+ }
+
+ //Update user on clean process
+ await user.ReleaseAsync();
+ //Close rseponse
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ private void LoginMfa(HttpEntity entity, IUser user, JsonDocument request, MFAUpgrade upgrade, MfaUpgradeWebm webm)
+ {
+ //Recover the user's local time
+ DateTimeOffset localTime = request.RootElement.GetProperty("localtime").GetDateTimeOffset();
+
+ //Check mode
+ switch (upgrade.Type)
+ {
+ case MFAType.TOTP:
+ {
+ //get totp code from request
+ uint code = request.RootElement.GetProperty("code").GetUInt32();
+ //Verify totp code
+ if (!MultiFactor!.VerifyTOTP(user, code))
+ {
+ webm.Result = "Please check your code.";
+ //Increment flc and update the user in the store
+ user.FailedLoginIncrement();
+ return;
+ }
+ //Valid, complete
+ }
+ break;
+ case MFAType.PGP:
+ { }
+ break;
+ default:
+ {
+ webm.Result = MFA_ERROR_MESSAGE;
+ }
+ return;
+ }
+
+ //Wipe session signature
+ entity.Session.MfaUpgradeSignature(null);
+
+ //build login message from upgrade
+ LoginMessage loginMessage = new()
+ {
+ ClientID = upgrade.ClientID,
+ ClientPublicKey = upgrade.Base64PubKey,
+ LocalLanguage = upgrade.ClientLocalLanguage,
+ LocalTime = localTime,
+ UserName = upgrade.UserName
+ };
+ //Elevate the login status of the session to reflect the user's status
+ webm.Token = entity.GenerateAuthorization(loginMessage, user);
+ //Set the password token as the password field of the login message
+ webm.PasswordToken = upgrade.PwClientData;
+ //Send the Username (since they already have it)
+ webm.Result = new AccountData()
+ {
+ EmailAddress = user.EmailAddress,
+ };
+ webm.Success = true;
+ //Write to log
+ Log.Verbose("Successful login for user {uid}...", user.UserID[..8]);
+ }
+
+ private static string EncryptSecret(string pubKey, byte[] secret)
+ {
+ //Alloc buffer for secret
+ using IMemoryHandle<byte> buffer = Memory.SafeAlloc<byte>(4096);
+ //Try to encrypt the data
+ ERRNO count = TryEncryptClientData(pubKey, secret, buffer.Span);
+ //Clear secret
+ RandomHash.GetRandomBytes(secret);
+ //Convert to base64 string
+ return Convert.ToBase64String(buffer.Span[..(int)count]);
+ }
+
+ public bool UserLoginLocked(IUser user)
+ {
+ //Recover last counter value
+ TimestampedCounter flc = user.FailedLoginCount();
+ if(flc.Count < MaxFailedLogins)
+ {
+ //Period exceeded
+ return false;
+ }
+ //See if the flc timeout period has expired
+ if (flc.LastModified.Add(FailedCountTimeout) < DateTimeOffset.UtcNow)
+ {
+ //clear flc flag
+ user.FailedLoginCount(0);
+ return false;
+ }
+ //Count has been exceeded, and has not timed out yet
+ return true;
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/LogoutEndpoint.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/LogoutEndpoint.cs
new file mode 100644
index 0000000..cc36609
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/LogoutEndpoint.cs
@@ -0,0 +1,53 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: LogoutEndpoint.cs
+*
+* LogoutEndpoint.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Net;
+using System.Text.Json;
+using System.Collections.Generic;
+
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Essentials.Endpoints;
+
+namespace VNLib.Plugins.Essentials.Accounts.Endpoints
+{
+ [ConfigurationName("logout_endpoint")]
+ internal class LogoutEndpoint : ProtectedWebEndpoint
+ {
+
+ public LogoutEndpoint(PluginBase pbase, IReadOnlyDictionary<string, JsonElement> config)
+ {
+ string? path = config["path"].GetString();
+ InitPathAndLog(path, pbase.Log);
+ }
+
+
+ protected override VfReturnType Post(HttpEntity entity)
+ {
+ entity.InvalidateLogin();
+ entity.CloseResponse(HttpStatusCode.OK);
+ return VfReturnType.VirtualSkip;
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/MFAEndpoint.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/MFAEndpoint.cs
new file mode 100644
index 0000000..6ebb024
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/MFAEndpoint.cs
@@ -0,0 +1,282 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: MFAEndpoint.cs
+*
+* MFAEndpoint.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Net;
+using System.Text.Json;
+using System.Threading.Tasks;
+using System.Collections.Generic;
+using System.Text.Json.Serialization;
+
+using VNLib.Hashing;
+using VNLib.Utils;
+using VNLib.Utils.Memory;
+using VNLib.Utils.Logging;
+using VNLib.Utils.Extensions;
+using VNLib.Plugins.Essentials.Users;
+using VNLib.Plugins.Essentials.Extensions;
+using VNLib.Plugins.Essentials.Accounts.MFA;
+using VNLib.Plugins.Extensions.Validation;
+using VNLib.Plugins.Essentials.Endpoints;
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Extensions.Loading.Users;
+
+namespace VNLib.Plugins.Essentials.Accounts.Endpoints
+{
+ [ConfigurationName("mfa_endpoint")]
+ internal sealed class MFAEndpoint : ProtectedWebEndpoint
+ {
+ public const int TOTP_URL_MAX_CHARS = 1024;
+
+ private readonly IUserManager Users;
+ private readonly MFAConfig? MultiFactor;
+
+ public MFAEndpoint(PluginBase pbase, IReadOnlyDictionary<string, JsonElement> config)
+ {
+ string? path = config["path"].GetString();
+ InitPathAndLog(path, pbase.Log);
+
+ Users = pbase.GetUserManager();
+ MultiFactor = pbase.GetMfaConfig();
+ }
+
+ private class TOTPUpdateMessage
+ {
+ [JsonPropertyName("issuer")]
+ public string? Issuer { get; set; }
+ [JsonPropertyName("digits")]
+ public int Digits { get; set; }
+ [JsonPropertyName("period")]
+ public int Period { get; set; }
+ [JsonPropertyName("secret")]
+ public string? Base64EncSecret { get; set; }
+ [JsonPropertyName("algorithm")]
+ public string? Algorithm { get; set; }
+ }
+
+ protected override async ValueTask<VfReturnType> GetAsync(HttpEntity entity)
+ {
+ List<string> enabledModes = new(2);
+ //Load the MFA entry for the user
+ using IUser? user = await Users.GetUserFromIDAsync(entity.Session.UserID);
+ //Set the TOTP flag if set
+ if (!string.IsNullOrWhiteSpace(user?.MFAGetTOTPSecret()))
+ {
+ enabledModes.Add("totp");
+ }
+ //TODO Set fido flag if enabled
+ if (!string.IsNullOrWhiteSpace(""))
+ {
+ enabledModes.Add("fido");
+ }
+ //Return mfa modes as an array
+ entity.CloseResponseJson(HttpStatusCode.OK, enabledModes);
+ return VfReturnType.VirtualSkip;
+ }
+
+ protected override async ValueTask<VfReturnType> PutAsync(HttpEntity entity)
+ {
+ WebMessage webm = new();
+
+ //Get the request message
+ using JsonDocument? mfaRequest = await entity.GetJsonFromFileAsync();
+ if (webm.Assert(mfaRequest != null, "Invalid request"))
+ {
+ entity.CloseResponseJson(HttpStatusCode.BadRequest, webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Get the type argument
+ string? mfaType = mfaRequest.RootElement.GetPropString("type");
+ if (string.IsNullOrWhiteSpace(mfaType))
+ {
+ webm.Result = "MFA type was not specified";
+ entity.CloseResponseJson(HttpStatusCode.UnprocessableEntity, webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Make sure the user's account origin is a local account
+ if (webm.Assert(entity.Session.HasLocalAccount(), "Your account uses external authentication and MFA cannot be enabled"))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Make sure mfa is loaded
+ if (webm.Assert(MultiFactor != null, "MFA is not enabled on this server"))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //get the user's password challenge
+ using (PrivateString? password = (PrivateString?)mfaRequest.RootElement.GetPropString("challenge"))
+ {
+ if (PrivateString.IsNullOrEmpty(password))
+ {
+ webm.Result = "Please check your password";
+ entity.CloseResponseJson(HttpStatusCode.Unauthorized, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Verify challenge
+ if (!entity.Session.VerifyChallenge(password))
+ {
+ webm.Result = "Please check your password";
+ entity.CloseResponseJson(HttpStatusCode.Unauthorized, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ }
+ //Get the user entry
+ using IUser? user = await Users.GetUserFromIDAsync(entity.Session.UserID);
+ if (webm.Assert(user != null, "Please log-out and try again."))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ switch (mfaType.ToLower())
+ {
+ //Process a Time based one time password(TOTP) creation/regeneration
+ case "totp":
+ {
+ //generate a new secret (passing the buffer which will get copied to an array because the pw bytes can be modified during encryption)
+ byte[] secretBuffer = user.MFAGenreateTOTPSecret(MultiFactor);
+ //Alloc output buffer
+ UnsafeMemoryHandle<byte> outputBuffer = Memory.UnsafeAlloc<byte>(4096, true);
+ try
+ {
+ //Encrypt the secret for the client
+ ERRNO count = entity.Session.TryEncryptClientData(secretBuffer, outputBuffer.Span);
+ if (!count)
+ {
+ webm.Result = "There was an error updating your credentials";
+ //If this code is running, the client should have a valid public key stored, but log it anyway
+ Log.Warn("TOTP secret encryption failed, for requested user {uid}", entity.Session.UserID);
+ break;
+ }
+ webm.Result = new TOTPUpdateMessage()
+ {
+ Issuer = MultiFactor.IssuerName,
+ Digits = MultiFactor.TOTPDigits,
+ Period = (int)MultiFactor.TOTPPeriod.TotalSeconds,
+ Algorithm = MultiFactor.TOTPAlg.ToString(),
+ //Convert the secret to base64 string to send to client
+ Base64EncSecret = Convert.ToBase64String(outputBuffer.Span[..(int)count])
+ };
+ //set success flag
+ webm.Success = true;
+ }
+ finally
+ {
+ //dispose the output buffer
+ outputBuffer.Dispose();
+ RandomHash.GetRandomBytes(secretBuffer);
+ }
+ //Only write changes to the db of operation was successful
+ await user.ReleaseAsync();
+ }
+ break;
+ default:
+ webm.Result = "The server does not support the specified MFA type";
+ break;
+ }
+ //Close response
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ protected override async ValueTask<VfReturnType> PostAsync(HttpEntity entity)
+ {
+ WebMessage webm = new();
+ try
+ {
+ //Check account type
+ if (!entity.Session.HasLocalAccount())
+ {
+ webm.Result = "You are using external authentication. Operation failed.";
+ entity.CloseResponseJson(HttpStatusCode.BadRequest, webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //get the request
+ using JsonDocument? request = await entity.GetJsonFromFileAsync();
+ if (webm.Assert(request != null, "Invalid request."))
+ {
+ entity.CloseResponseJson(HttpStatusCode.BadRequest, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ /*
+ * An MFA upgrade requires a challenge to be verified because
+ * it can break the user's ability to access their account
+ */
+ string? challenge = request.RootElement.GetProperty("challenge").GetString();
+ string? mfaType = request.RootElement.GetProperty("type").GetString();
+ if (!entity.Session.VerifyChallenge(challenge))
+ {
+ webm.Result = "Please check your password";
+ //return unauthorized
+ entity.CloseResponseJson(HttpStatusCode.Unauthorized, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //get the user
+ using IUser? user = await Users.GetUserFromIDAsync(entity.Session.UserID);
+ if (user == null)
+ {
+ return VfReturnType.NotFound;
+ }
+ //Check for totp disable
+ if ("totp".Equals(mfaType, StringComparison.OrdinalIgnoreCase))
+ {
+ //Clear the TOTP secret
+ user.MFASetTOTPSecret(null);
+ //write changes
+ await user.ReleaseAsync();
+ webm.Result = "Successfully disabled your TOTP authentication";
+ webm.Success = true;
+ }
+ else if ("fido".Equals(mfaType, StringComparison.OrdinalIgnoreCase))
+ {
+ //Clear webauthn changes
+
+ //write changes
+ await user.ReleaseAsync();
+ webm.Result = "Successfully disabled your FIDO authentication";
+ webm.Success = true;
+ }
+ else
+ {
+ webm.Result = "Invalid MFA type";
+ }
+ //Must write response while password is in scope
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ catch (KeyNotFoundException)
+ {
+ webm.Result = "The request was is missing required fields";
+ entity.CloseResponseJson(HttpStatusCode.UnprocessableEntity, webm);
+ return VfReturnType.BadRequest;
+ }
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/PasswordResetEndpoint.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/PasswordResetEndpoint.cs
new file mode 100644
index 0000000..0a51eb5
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/PasswordResetEndpoint.cs
@@ -0,0 +1,140 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: PasswordResetEndpoint.cs
+*
+* PasswordResetEndpoint.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Net;
+using System.Text.Json;
+using System.Threading.Tasks;
+using System.Collections.Generic;
+
+using FluentValidation;
+
+using VNLib.Utils.Memory;
+using VNLib.Utils.Extensions;
+using VNLib.Plugins.Essentials.Users;
+using VNLib.Plugins.Essentials.Extensions;
+using VNLib.Plugins.Extensions.Validation;
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Extensions.Loading.Users;
+using VNLib.Plugins.Essentials.Endpoints;
+
+namespace VNLib.Plugins.Essentials.Accounts.Endpoints
+{
+
+ /// <summary>
+ /// Password reset for user's that are logged in and know
+ /// their passwords to reset their MFA methods
+ /// </summary>
+ [ConfigurationName("password_endpoint")]
+ internal sealed class PasswordChangeEndpoint : ProtectedWebEndpoint
+ {
+ private readonly IUserManager Users;
+ private readonly PasswordHashing Passwords;
+
+ public PasswordChangeEndpoint(PluginBase pbase, IReadOnlyDictionary<string, JsonElement> config)
+ {
+ string? path = config["path"].GetString();
+ InitPathAndLog(path, pbase.Log);
+
+ Users = pbase.GetUserManager();
+ Passwords = pbase.GetPasswords();
+ }
+
+ protected override async ValueTask<VfReturnType> PostAsync(HttpEntity entity)
+ {
+ ValErrWebMessage webm = new();
+ //get the request body
+ using JsonDocument? request = await entity.GetJsonFromFileAsync();
+ if (request == null)
+ {
+ webm.Result = "No request specified";
+ entity.CloseResponseJson(HttpStatusCode.BadRequest, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //get the user's old password
+ using PrivateString? currentPass = (PrivateString?)request.RootElement.GetPropString("current");
+ //Get password as a private string
+ using PrivateString? newPass = (PrivateString?)request.RootElement.GetPropString("new_password");
+ if (PrivateString.IsNullOrEmpty(currentPass))
+ {
+ webm.Result = "You must specifiy your current password.";
+ entity.CloseResponseJson(HttpStatusCode.UnprocessableEntity, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ if (PrivateString.IsNullOrEmpty(newPass))
+ {
+ webm.Result = "You must specifiy a new password.";
+ entity.CloseResponseJson(HttpStatusCode.UnprocessableEntity, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Test the password against minimum
+ if (!AccountValidations.PasswordValidator.Validate((string)newPass, webm))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ if (webm.Assert(!currentPass.Equals(newPass), "Passwords cannot be the same."))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //get the user's entry in the table
+ using IUser? user = await Users.GetUserAndPassFromIDAsync(entity.Session.UserID);
+ if(webm.Assert(user != null, "An error has occured, please log-out and try again"))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Make sure the account's origin is a local profile
+ if (webm.Assert(user.IsLocalAccount(), "External accounts cannot be modified"))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Verify the user's old password
+ if (!Passwords.Verify(user.PassHash, currentPass))
+ {
+ webm.Result = "Please check your current password";
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Hash the user's new password
+ using PrivateString newPassHash = Passwords.Hash(newPass);
+ //Update the user's password
+ if (!await Users.UpdatePassAsync(user, newPassHash))
+ {
+ //error
+ webm.Result = "Your password could not be updated";
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ await user.ReleaseAsync();
+ //delete the user's MFA entry so they can re-enable it
+ webm.Result = "Your password has been updated";
+ webm.Success = true;
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/ProfileEndpoint.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/ProfileEndpoint.cs
new file mode 100644
index 0000000..45908e7
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/Endpoints/ProfileEndpoint.cs
@@ -0,0 +1,132 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: ProfileEndpoint.cs
+*
+* ProfileEndpoint.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Net;
+using System.Text.Json;
+using System.Threading.Tasks;
+using System.Collections.Generic;
+
+using VNLib.Utils.Logging;
+using VNLib.Plugins.Essentials.Users;
+using VNLib.Plugins.Essentials.Endpoints;
+using VNLib.Plugins.Essentials.Extensions;
+using VNLib.Plugins.Extensions.Validation;
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Extensions.Loading.Users;
+using static VNLib.Plugins.Essentials.Statics;
+
+
+namespace VNLib.Plugins.Essentials.Accounts.Endpoints
+{
+ /// <summary>
+ /// Provides an http endpoint for user account profile access
+ /// </summary>
+ [ConfigurationName("profile_endpoint")]
+ internal sealed class ProfileEndpoint : ProtectedWebEndpoint
+ {
+ private readonly IUserManager Users;
+
+ public ProfileEndpoint(PluginBase pbase, IReadOnlyDictionary<string, JsonElement> config)
+ {
+ string? path = config["path"].GetString();
+
+ InitPathAndLog(path, pbase.Log);
+ //Store user system
+ Users = pbase.GetUserManager();
+ }
+
+ protected override async ValueTask<VfReturnType> GetAsync(HttpEntity entity)
+ {
+ //get user data from database
+ using IUser? user = await Users.GetUserFromIDAsync(entity.Session.UserID);
+ //Make sure the account exists
+ if (user == null || user.Status != UserStatus.Active)
+ {
+ //Account was not found
+ entity.CloseResponse(HttpStatusCode.NotFound);
+ return VfReturnType.VirtualSkip;
+ }
+ //Get the stored profile
+ AccountData? profile = user.GetProfile();
+ //No profile found, so return an empty "profile"
+ profile ??= new()
+ {
+ //set email address
+ EmailAddress = user.EmailAddress,
+ //created time in rfc1123 gmt time
+ Created = user.Created.ToString("R")
+ };
+ //Serialize the profile and return to user
+ entity.CloseResponseJson(HttpStatusCode.OK, profile);
+ return VfReturnType.VirtualSkip;
+ }
+ protected override async ValueTask<VfReturnType> PostAsync(HttpEntity entity)
+ {
+ ValErrWebMessage webm = new();
+ try
+ {
+ //Recover the update message form the client
+ AccountData? updateMessage = await entity.GetJsonFromFileAsync<AccountData>(SR_OPTIONS);
+ if (webm.Assert(updateMessage != null, "Malformatted payload"))
+ {
+ entity.CloseResponseJson(HttpStatusCode.BadRequest, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Validate the new account data
+ if (!AccountValidations.AccountDataValidator.Validate(updateMessage, webm))
+ {
+ entity.CloseResponseJson(HttpStatusCode.UnprocessableEntity, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Get the user from database
+ using IUser? user = await Users.GetUserFromIDAsync(entity.Session.UserID);
+ //Make sure the user exists
+ if (webm.Assert(user != null, "Account does not exist"))
+ {
+ //Should probably log the user out here
+ entity.CloseResponseJson(HttpStatusCode.NotFound, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Overwite the current profile data (will also sanitize inputs)
+ user.SetProfile(updateMessage);
+ //Update the user only if successful
+ await user.ReleaseAsync();
+ webm.Result = "Successfully updated account";
+ webm.Success = true;
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Catch an account update exception
+ catch (UserUpdateException uue)
+ {
+ Log.Error(uue, "An error occured while the user account is being updated");
+ //Return message to client
+ webm.Result = "An error occured while updating your account, try again later";
+ entity.CloseResponseJson(HttpStatusCode.InternalServerError, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoAuthenticatorSelection.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoAuthenticatorSelection.cs
new file mode 100644
index 0000000..0ea6dad
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoAuthenticatorSelection.cs
@@ -0,0 +1,40 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: FidoAuthenticatorSelection.cs
+*
+* FidoAuthenticatorSelection.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System.Text.Json.Serialization;
+
+#nullable enable
+
+namespace VNLib.Plugins.Essentials.Accounts.MFA
+{
+ class FidoAuthenticatorSelection
+ {
+ [JsonPropertyName("requireResidentKey")]
+ public bool RequireResidentKey { get; set; } = false;
+ [JsonPropertyName("authenticatorAttachment")]
+ public string? AuthenticatorAttachment { get; set; } = "cross-platform";
+ [JsonPropertyName("userVerification")]
+ public string? UserVerification { get; set; } = "required";
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoRegClientData.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoRegClientData.cs
new file mode 100644
index 0000000..1ef7d59
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoRegClientData.cs
@@ -0,0 +1,40 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: FidoRegClientData.cs
+*
+* FidoRegClientData.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System.Text.Json.Serialization;
+
+#nullable enable
+
+namespace VNLib.Plugins.Essentials.Accounts.MFA
+{
+ internal class FidoRegClientData
+ {
+ [JsonPropertyName("challenge")]
+ public string? Challenge { get; set; }
+ [JsonPropertyName("origin")]
+ public string? Origin { get; set; }
+ [JsonPropertyName("type")]
+ public string? Type { get; set; }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoRegistrationMessage.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoRegistrationMessage.cs
new file mode 100644
index 0000000..e8fbcc4
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/FidoRegistrationMessage.cs
@@ -0,0 +1,52 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: FidoRegistrationMessage.cs
+*
+* FidoRegistrationMessage.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System.Text.Json.Serialization;
+
+#nullable enable
+
+namespace VNLib.Plugins.Essentials.Accounts.MFA
+{
+ /// <summary>
+ /// Represents a fido device registration message to be sent
+ /// to a currently signed in user
+ /// </summary>
+ class FidoRegistrationMessage
+ {
+ [JsonPropertyName("id")]
+ public string? GuidUserId { get; set; }
+ [JsonPropertyName("challenge")]
+ public string? Base64Challenge { get; set; } = null;
+ [JsonPropertyName("timeout")]
+ public int Timeout { get; set; } = 60000;
+ [JsonPropertyName("cose_alg")]
+ public int CoseAlgNumber { get; set; }
+ [JsonPropertyName("rp_name")]
+ public string? SiteName { get; set; }
+ [JsonPropertyName("attestation")]
+ public string? AttestationType { get; set; } = "none";
+ [JsonPropertyName("authenticatorSelection")]
+ public FidoAuthenticatorSelection? AuthSelection { get; set; } = new();
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAConfig.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAConfig.cs
new file mode 100644
index 0000000..03d5a20
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAConfig.cs
@@ -0,0 +1,103 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: MFAConfig.cs
+*
+* MFAConfig.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Linq;
+using System.Text.Json;
+using System.Collections.Generic;
+
+using VNLib.Hashing;
+using VNLib.Utils.Extensions;
+using VNLib.Hashing.IdentityUtility;
+
+namespace VNLib.Plugins.Essentials.Accounts.MFA
+{
+ internal class MFAConfig
+ {
+ public ReadOnlyJsonWebKey? MFASecret { get; set; }
+
+ public bool TOTPEnabled { get; }
+ public string? IssuerName { get; }
+ public TimeSpan TOTPPeriod { get; }
+ public HashAlg TOTPAlg { get; }
+ public int TOTPDigits { get; }
+ public int TOTPSecretBytes { get; }
+ public int TOTPTimeWindowSteps { get; }
+
+
+ public bool FIDOEnabled { get; }
+ public int FIDOChallangeSize { get; }
+ public int FIDOTimeout { get; }
+ public string? FIDOSiteName { get; }
+ public string? FIDOAttestationType { get; }
+ public FidoAuthenticatorSelection? FIDOAuthSelection { get; }
+
+ public TimeSpan UpgradeValidFor { get; }
+ public int NonceLenBytes { get; }
+
+ public MFAConfig(IReadOnlyDictionary<string, JsonElement> conf)
+ {
+ UpgradeValidFor = conf["upgrade_expires_secs"].GetTimeSpan(TimeParseType.Seconds);
+ NonceLenBytes = conf["nonce_size"].GetInt32();
+ string siteName = conf["site_name"].GetString() ?? throw new KeyNotFoundException("Missing required key 'site_name' in 'mfa' config");
+
+ //Totp setup
+ if (conf.TryGetValue("totp", out JsonElement totpEl))
+ {
+ IReadOnlyDictionary<string, JsonElement> totp = totpEl.EnumerateObject().ToDictionary(k => k.Name, k => k.Value);
+
+ //Get totp config
+ IssuerName = siteName;
+ //Get alg name
+ string TOTPAlgName = totp["algorithm"].GetString()?.ToUpper() ?? throw new KeyNotFoundException("Missing required key 'algorithm' in plugin 'mfa' config");
+ //Parse from enum string
+ TOTPAlg = Enum.Parse<HashAlg>(TOTPAlgName);
+
+
+ TOTPDigits = totp["digits"].GetInt32();
+ TOTPPeriod = TimeSpan.FromSeconds(totp["period_secs"].GetInt32());
+ TOTPSecretBytes = totp["secret_size"].GetInt32();
+ TOTPTimeWindowSteps = totp["window_size"].GetInt32();
+ //Set enabled flag
+ TOTPEnabled = true;
+ }
+ //Fido setup
+ if(conf.TryGetValue("fido", out JsonElement fidoEl))
+ {
+ IReadOnlyDictionary<string, JsonElement> fido = fidoEl.EnumerateObject().ToDictionary(k => k.Name, k => k.Value);
+ FIDOChallangeSize = fido["challenge_size"].GetInt32();
+ FIDOAttestationType = fido["attestation"].GetString();
+ FIDOTimeout = fido["timeout"].GetInt32();
+ FIDOSiteName = siteName;
+ //Deserailze a
+ if(fido.TryGetValue("authenticatorSelection", out JsonElement authSel))
+ {
+ FIDOAuthSelection = authSel.Deserialize<FidoAuthenticatorSelection>();
+ }
+ //Set enabled flag
+ FIDOEnabled = true;
+ }
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAType.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAType.cs
new file mode 100644
index 0000000..208eea3
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAType.cs
@@ -0,0 +1,31 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: MFAType.cs
+*
+* MFAType.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+namespace VNLib.Plugins.Essentials.Accounts.MFA
+{
+ public enum MFAType
+ {
+ TOTP, FIDO, PGP
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAUpgrade.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAUpgrade.cs
new file mode 100644
index 0000000..5577d51
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/MFAUpgrade.cs
@@ -0,0 +1,65 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: MFAUpgrade.cs
+*
+* MFAUpgrade.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System.Text.Json.Serialization;
+
+#nullable enable
+
+namespace VNLib.Plugins.Essentials.Accounts.MFA
+{
+ internal class MFAUpgrade
+ {
+ /// <summary>
+ /// The login's client id specifier
+ /// </summary>
+ [JsonPropertyName("cid")]
+ public string? ClientID { get; set; }
+ /// <summary>
+ /// The id of the user that is requesting a login
+ /// </summary>
+ [JsonPropertyName("uname")]
+ public string? UserName{ get; set; }
+ /// <summary>
+ /// The <see cref="MFAType"/> of the upgrade request
+ /// </summary>
+ [JsonPropertyName("type")]
+ public MFAType Type { get; set; }
+ /// <summary>
+ /// The a base64 encoded string of the user's
+ /// public key
+ /// </summary>
+ [JsonPropertyName("pubkey")]
+ public string? Base64PubKey { get; set; }
+ /// <summary>
+ /// The user's specified language
+ /// </summary>
+ [JsonPropertyName("lang")]
+ public string? ClientLocalLanguage { get; set; }
+ /// <summary>
+ /// The encrypted password token for the client
+ /// </summary>
+ [JsonPropertyName("cd")]
+ public string? PwClientData { get; set; }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/UserMFAExtensions.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/UserMFAExtensions.cs
new file mode 100644
index 0000000..1ec9953
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/MFA/UserMFAExtensions.cs
@@ -0,0 +1,384 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: UserMFAExtensions.cs
+*
+* UserMFAExtensions.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Linq;
+using System.Text.Json;
+using System.Collections.Generic;
+using System.Security.Cryptography;
+using System.Text.Json.Serialization;
+using System.Diagnostics.CodeAnalysis;
+
+using VNLib.Hashing;
+using VNLib.Utils;
+using VNLib.Utils.Memory;
+using VNLib.Utils.Extensions;
+using VNLib.Hashing.IdentityUtility;
+using VNLib.Plugins.Essentials.Users;
+using VNLib.Plugins.Essentials.Sessions;
+using VNLib.Plugins.Extensions.Loading;
+
+namespace VNLib.Plugins.Essentials.Accounts.MFA
+{
+
+ internal static class UserMFAExtensions
+ {
+ public const string WEBAUTHN_KEY_ENTRY = "mfa.fido";
+ public const string TOTP_KEY_ENTRY = "mfa.totp";
+ public const string PGP_PUB_KEY = "mfa.pgpp";
+ public const string SESSION_SIG_KEY = "mfa.sig";
+
+ /// <summary>
+ /// Determines if the user account has an
+ /// </summary>
+ /// <param name="user"></param>
+ /// <returns>True if any form of MFA is enabled for the user account</returns>
+ public static bool MFAEnabled(this IUser user)
+ {
+ return !(string.IsNullOrWhiteSpace(user[TOTP_KEY_ENTRY]) && string.IsNullOrWhiteSpace(user[WEBAUTHN_KEY_ENTRY]));
+ }
+
+ #region totp
+
+ /// <summary>
+ /// Recovers the base32 encoded TOTP secret for the current user
+ /// </summary>
+ /// <param name="user"></param>
+ /// <returns>The base32 encoded TOTP secret, or an emtpy string (user spec) if not set</returns>
+ public static string MFAGetTOTPSecret(this IUser user) => user[TOTP_KEY_ENTRY];
+
+ /// <summary>
+ /// Stores or removes the current user's TOTP secret, stored in base32 format
+ /// </summary>
+ /// <param name="user"></param>
+ /// <param name="secret">The base32 encoded TOTP secret</param>
+ public static void MFASetTOTPSecret(this IUser user, string? secret) => user[TOTP_KEY_ENTRY] = secret!;
+
+
+ /// <summary>
+ /// Generates/overwrites the current user's TOTP secret entry and returns a
+ /// byte array of the generated secret bytes
+ /// </summary>
+ /// <param name="entry">The <see cref="MFAEntry"/> to modify the TOTP configuration of</param>
+ /// <returns>The raw secret that was encrypted and stored in the <see cref="MFAEntry"/>, to send to the client</returns>
+ /// <exception cref="OutOfMemoryException"></exception>
+ public static byte[] MFAGenreateTOTPSecret(this IUser user, MFAConfig config)
+ {
+ //Generate a random key
+ byte[] newSecret = RandomHash.GetRandomBytes(config.TOTPSecretBytes);
+ //Store secret in user storage
+ user.MFASetTOTPSecret(VnEncoding.ToBase32String(newSecret, false));
+ //return the raw secret bytes
+ return newSecret;
+ }
+
+ /// <summary>
+ /// Verfies the supplied TOTP code against the current user's totp codes
+ /// This method should not be used for verifying TOTP codes for authentication
+ /// </summary>
+ /// <param name="user">The user account to verify the TOTP code against</param>
+ /// <param name="code">The code to verify</param>
+ /// <param name="config">A readonly referrence to the MFA configuration structure</param>
+ /// <returns>True if the user has TOTP configured and code matches against its TOTP secret entry, false otherwise</returns>
+ /// <exception cref="FormatException"></exception>
+ /// <exception cref="OutOfMemoryException"></exception>
+ public static bool VerifyTOTP(this MFAConfig config, IUser user, uint code)
+ {
+ //Get the base32 TOTP secret for the user and make sure its actually set
+ string base32Secret = user.MFAGetTOTPSecret();
+ if (string.IsNullOrWhiteSpace(base32Secret))
+ {
+ return false;
+ }
+ //Alloc buffer with zero o
+ using UnsafeMemoryHandle<byte> buffer = Memory.UnsafeAlloc<byte>(base32Secret.Length, true);
+ ERRNO count = VnEncoding.TryFromBase32Chars(base32Secret, buffer);
+ //Verify the TOTP using the decrypted secret
+ return count && VerifyTOTP(code, buffer.AsSpan(0, count), config);
+ }
+
+ private static bool VerifyTOTP(uint totpCode, ReadOnlySpan<byte> userSecret, MFAConfig config)
+ {
+ //A basic attempt at a constant time TOTP verification, run the calculation a fixed number of times, regardless of the resutls
+ bool codeMatches = false;
+
+ //cache current time
+ DateTimeOffset currentUtc = DateTimeOffset.UtcNow;
+ //Start the current window with the minimum window
+ int currenStep = -config.TOTPTimeWindowSteps;
+ Span<byte> stepBuffer = stackalloc byte[sizeof(long)];
+ Span<byte> hashBuffer = stackalloc byte[(int)config.TOTPAlg];
+ //Run the loop at least once to allow a 0 step tight window
+ do
+ {
+ //Calculate the window by multiplying the window by the current step, then add it to the current time offset to produce a new window
+ DateTimeOffset window = currentUtc.Add(config.TOTPPeriod.Multiply(currenStep));
+ //calculate the time step
+ long timeStep = (long)Math.Floor(window.ToUnixTimeSeconds() / config.TOTPPeriod.TotalSeconds);
+ //try to compute the hash
+ _ = BitConverter.TryWriteBytes(stepBuffer, timeStep) ? 0 : throw new InternalBufferTooSmallException("Failed to format TOTP time step");
+ //If platform is little endian, reverse the byte order
+ if (BitConverter.IsLittleEndian)
+ {
+ stepBuffer.Reverse();
+ }
+ ERRNO result = ManagedHash.ComputeHmac(userSecret, stepBuffer, hashBuffer, config.TOTPAlg);
+ //try to compute the hash of the time step
+ if (result < 1)
+ {
+ throw new InternalBufferTooSmallException("Failed to compute TOTP time step hash because the buffer was too small");
+ }
+ //Hash bytes
+ ReadOnlySpan<byte> hash = hashBuffer[..(int)result];
+ //compute the TOTP code and compare it to the supplied, then store the result
+ codeMatches |= (totpCode == CalcTOTPCode(hash, config));
+ //next step
+ currenStep++;
+ } while (currenStep <= config.TOTPTimeWindowSteps);
+
+ return codeMatches;
+ }
+
+ private static uint CalcTOTPCode(ReadOnlySpan<byte> hash, MFAConfig config)
+ {
+ //Calculate the offset, RFC defines, the lower 4 bits of the last byte in the hash output
+ byte offset = (byte)(hash[^1] & 0x0Fu);
+
+ uint TOTPCode;
+ if (BitConverter.IsLittleEndian)
+ {
+ //Store the code components
+ TOTPCode = (hash[offset] & 0x7Fu) << 24 | (hash[offset + 1] & 0xFFu) << 16 | (hash[offset + 2] & 0xFFu) << 8 | hash[offset + 3] & 0xFFu;
+ }
+ else
+ {
+ //Store the code components (In reverse order for big-endian machines)
+ TOTPCode = (hash[offset + 3] & 0x7Fu) << 24 | (hash[offset + 2] & 0xFFu) << 16 | (hash[offset + 1] & 0xFFu) << 8 | hash[offset] & 0xFFu;
+ }
+ //calculate the modulus value
+ TOTPCode %= (uint)Math.Pow(10, config.TOTPDigits);
+ return TOTPCode;
+ }
+
+ #endregion
+
+ #region loading
+
+ const string MFA_CONFIG_KEY = "mfa";
+
+ /// <summary>
+ /// Gets the plugins ambient <see cref="PasswordHashing"/> if loaded, or loads it if required. This class will
+ /// be unloaded when the plugin us unloaded.
+ /// </summary>
+ /// <param name="plugin"></param>
+ /// <returns>The ambient <see cref="PasswordHashing"/></returns>
+ /// <exception cref="OverflowException"></exception>
+ /// <exception cref="KeyNotFoundException"></exception>
+ /// <exception cref="ObjectDisposedException"></exception>
+ public static MFAConfig? GetMfaConfig(this PluginBase plugin)
+ {
+ static MFAConfig? LoadMfaConfig(PluginBase pbase)
+ {
+ //Try to get the configuration object
+ IReadOnlyDictionary<string, JsonElement>? conf = pbase.TryGetConfig(MFA_CONFIG_KEY);
+
+ if (conf == null)
+ {
+ return null;
+ }
+ //Init mfa config
+ MFAConfig mfa = new(conf);
+
+ //Recover secret from config and dangerous 'lazy load'
+ _ = pbase.DeferTask(async () =>
+ {
+ mfa.MFASecret = await pbase.TryGetSecretAsync("mfa_secret").ToJsonWebKey();
+
+ }, 50);
+
+ return mfa;
+ }
+
+ plugin.ThrowIfUnloaded();
+ //Get/load the passwords one time only
+ return LoadingExtensions.GetOrCreateSingleton(plugin, LoadMfaConfig);
+ }
+
+ #endregion
+
+ #region pgp
+
+ private class PgpMfaCred
+ {
+ [JsonPropertyName("p")]
+ public string? SpkiPublicKey { get; set; }
+
+ [JsonPropertyName("c")]
+ public string? CurveFriendlyName { get; set; }
+ }
+
+
+ /// <summary>
+ /// Gets the stored PGP public key for the user
+ /// </summary>
+ /// <param name="user"></param>
+ /// <returns>The stored PGP signature key </returns>
+ public static string MFAGetPGPPubKey(this IUser user) => user[PGP_PUB_KEY];
+
+ public static void MFASetPGPPubKey(this IUser user, string? pubKey) => user[PGP_PUB_KEY] = pubKey!;
+
+ public static void VerifySignedData(string data)
+ {
+
+ }
+
+ #endregion
+
+ #region webauthn
+
+ #endregion
+
+ /// <summary>
+ /// Recovers a signed MFA upgrade JWT and verifies its authenticity, and confrims its not expired,
+ /// then recovers the upgrade mssage
+ /// </summary>
+ /// <param name="config"></param>
+ /// <param name="upgradeJwtString">The signed JWT upgrade message</param>
+ /// <param name="upgrade">The recovered upgrade</param>
+ /// <param name="base64sessionSig">The stored base64 encoded signature from the session that requested an upgrade</param>
+ /// <returns>True if the upgrade was verified, not expired, and was recovered from the signed message, false otherwise</returns>
+ public static bool RecoverUpgrade(this MFAConfig config, ReadOnlySpan<char> upgradeJwtString, ReadOnlySpan<char> base64sessionSig, [NotNullWhen(true)] out MFAUpgrade? upgrade)
+ {
+ //Verifies a jwt stored signature against the actual signature
+ static bool VerifyStoredSig(ReadOnlySpan<char> base64string, ReadOnlySpan<byte> signature)
+ {
+ using UnsafeMemoryHandle<byte> buffer = Memory.UnsafeAlloc<byte>(base64string.Length, true);
+ //Recover base64
+ ERRNO count = VnEncoding.TryFromBase64Chars(base64string, buffer.Span);
+ //Compare
+ return CryptographicOperations.FixedTimeEquals(signature, buffer.Span[..(int)count]);
+ }
+
+ //Verify config secret
+ _ = config.MFASecret ?? throw new InvalidOperationException("MFA config is missing required upgrade signing key");
+
+ upgrade = null;
+
+ //Parse jwt
+ using JsonWebToken jwt = JsonWebToken.Parse(upgradeJwtString);
+
+ if (!jwt.VerifyFromJwk(config.MFASecret))
+ {
+ return false;
+ }
+
+ if(!VerifyStoredSig(base64sessionSig, jwt.SignatureData))
+ {
+ return false;
+ }
+
+ //get request body
+ using JsonDocument doc = jwt.GetPayload();
+ //Recover issued at time
+ DateTimeOffset iat = DateTimeOffset.FromUnixTimeMilliseconds(doc.RootElement.GetProperty("iat").GetInt64());
+ //Verify its not timed out
+ if (iat.Add(config.UpgradeValidFor) < DateTimeOffset.UtcNow)
+ {
+ //expired
+ return false;
+ }
+
+ //Recover the upgrade message
+ upgrade = doc.RootElement.GetProperty("upgrade").Deserialize<MFAUpgrade>();
+ return upgrade != null;
+ }
+
+
+ /// <summary>
+ /// Generates an upgrade for the requested user, using the highest prirotiy method
+ /// </summary>
+ /// <param name="login">The message from the user requesting the login</param>
+ /// <returns>A signed upgrade message the client will pass back to the server after the MFA verification</returns>
+ /// <exception cref="InvalidOperationException"></exception>
+ public static Tuple<string, string>? MFAGetUpgradeIfEnabled(this IUser user, MFAConfig? conf, LoginMessage login, string pwClientData)
+ {
+ //Webauthn config
+
+
+ //Search for totp secret entry
+ string base32Secret = user.MFAGetTOTPSecret();
+
+ //Check totp entry
+ if (!string.IsNullOrWhiteSpace(base32Secret))
+ {
+ //Verify config secret
+ _ = conf?.MFASecret ?? throw new InvalidOperationException("MFA config is missing required upgrade signing key");
+
+ //setup the upgrade
+ MFAUpgrade upgrade = new()
+ {
+ //Set totp upgrade type
+ Type = MFAType.TOTP,
+ //Store login message details
+ UserName = login.UserName,
+ ClientID = login.ClientID,
+ Base64PubKey = login.ClientPublicKey,
+ ClientLocalLanguage = login.LocalLanguage,
+ PwClientData = pwClientData
+ };
+
+ //Init jwt for upgrade
+ return GetUpgradeMessage(upgrade, conf.MFASecret, conf.UpgradeValidFor);
+ }
+ return null;
+ }
+
+ private static Tuple<string, string> GetUpgradeMessage(MFAUpgrade upgrade, ReadOnlyJsonWebKey secret, TimeSpan expires)
+ {
+ //Add some random entropy to the upgrade message, to help prevent forgery
+ string entropy = RandomHash.GetRandomBase32(16);
+ //Init jwt
+ using JsonWebToken upgradeJwt = new();
+ upgradeJwt.WriteHeader(secret.JwtHeader);
+ //Write claims
+ upgradeJwt.InitPayloadClaim()
+ .AddClaim("iat", DateTimeOffset.UtcNow.ToUnixTimeMilliseconds())
+ .AddClaim("upgrade", upgrade)
+ .AddClaim("type", upgrade.Type.ToString().ToLower())
+ .AddClaim("expires", expires.TotalSeconds)
+ .AddClaim("a", entropy)
+ .CommitClaims();
+
+ //Sign with jwk
+ upgradeJwt.SignFromJwk(secret);
+
+ //compile and return jwt upgrade
+ return new(upgradeJwt.Compile(), Convert.ToBase64String(upgradeJwt.SignatureData));
+ }
+
+ public static void MfaUpgradeSignature(this in SessionInfo session, string? base64Signature) => session[SESSION_SIG_KEY] = base64Signature!;
+
+ public static string? MfaUpgradeSignature(this in SessionInfo session) => session[SESSION_SIG_KEY];
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/VNLib.Plugins.Essentials.Accounts.csproj b/plugins/VNLib.Plugins.Essentials.Accounts/src/VNLib.Plugins.Essentials.Accounts.csproj
new file mode 100644
index 0000000..98ba1ab
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/VNLib.Plugins.Essentials.Accounts.csproj
@@ -0,0 +1,61 @@
+<Project Sdk="Microsoft.NET.Sdk">
+
+ <PropertyGroup>
+ <TargetFramework>net6.0</TargetFramework>
+ <RootNamespace>VNLib.Plugins.Essentials.Accounts</RootNamespace>
+ <Copyright>Copyright © 2022 Vaughn Nugent</Copyright>
+ <Authors>Vaughn Nugent</Authors>
+ <AssemblyName>Accounts</AssemblyName>
+
+ <PackageId>VNLib.Plugins.Essentials.Accounts</PackageId>
+ <Version>1.0.1.5</Version>
+ <PackageProjectUrl>https://www.vaughnnugent.com/resources</PackageProjectUrl>
+ <SignAssembly>True</SignAssembly>
+ <AssemblyOriginatorKeyFile>\\vaughnnugent.com\Internal\Folder Redirection\vman\Documents\Programming\Software\StrongNameingKey.snk</AssemblyOriginatorKeyFile>
+ </PropertyGroup>
+
+
+ <!-- Resolve nuget dll files and store them in the output dir -->
+ <PropertyGroup>
+ <!--Enable dynamic loading-->
+ <EnableDynamicLoading>true</EnableDynamicLoading>
+ <Nullable>enable</Nullable>
+ <AnalysisLevel>latest-all</AnalysisLevel>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|AnyCPU'">
+ <Deterministic>False</Deterministic>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|AnyCPU'">
+ <Deterministic>False</Deterministic>
+ </PropertyGroup>
+
+ <ItemGroup>
+ <PackageReference Include="ErrorProne.NET.CoreAnalyzers" Version="0.1.2">
+ <PrivateAssets>all</PrivateAssets>
+ <IncludeAssets>runtime; build; native; contentfiles; analyzers; buildtransitive</IncludeAssets>
+ </PackageReference>
+ <PackageReference Include="ErrorProne.NET.Structs" Version="0.1.2">
+ <PrivateAssets>all</PrivateAssets>
+ <IncludeAssets>runtime; build; native; contentfiles; analyzers; buildtransitive</IncludeAssets>
+ </PackageReference>
+ <PackageReference Include="FluentValidation" Version="11.4.0" />
+ </ItemGroup>
+
+ <ItemGroup>
+ <ProjectReference Include="..\..\..\..\..\core\lib\Plugins.Essentials\src\VNLib.Plugins.Essentials.csproj" />
+ <ProjectReference Include="..\..\..\..\..\core\lib\Utils\src\VNLib.Utils.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Loading\src\VNLib.Plugins.Extensions.Loading.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Validation\src\VNLib.Plugins.Extensions.Validation.csproj" />
+ </ItemGroup>
+
+ <ItemGroup>
+ <None Update="Accounts.json">
+ <CopyToOutputDirectory>Always</CopyToOutputDirectory>
+ </None>
+ </ItemGroup>
+
+ <Target Name="PostBuild" AfterTargets="PostBuildEvent">
+ <Exec Command="start xcopy &quot;$(TargetDir)&quot; &quot;F:\Programming\vnlib\devplugins\$(TargetName)&quot; /E /Y /R" />
+ </Target>
+
+</Project>
diff --git a/plugins/VNLib.Plugins.Essentials.Accounts/src/Validators/LoginMessageValidation.cs b/plugins/VNLib.Plugins.Essentials.Accounts/src/Validators/LoginMessageValidation.cs
new file mode 100644
index 0000000..6d96695
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Accounts/src/Validators/LoginMessageValidation.cs
@@ -0,0 +1,70 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Accounts
+* File: LoginMessageValidation.cs
+*
+* LoginMessageValidation.cs is part of VNLib.Plugins.Essentials.Accounts which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Accounts is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Accounts is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+
+using FluentValidation;
+
+using VNLib.Plugins.Extensions.Validation;
+
+namespace VNLib.Plugins.Essentials.Accounts.Validators
+{
+
+ internal class LoginMessageValidation : AbstractValidator<LoginMessage>
+ {
+ public LoginMessageValidation()
+ {
+ RuleFor(static t => t.ClientID)
+ .Length(min: 10, max: 100)
+ .WithMessage(errorMessage: "Your browser is not sending required security information");
+
+ RuleFor(static t => t.ClientPublicKey)
+ .NotEmpty()
+ .Length(min: 50, max: 1000)
+ .WithMessage(errorMessage: "Your browser is not sending required security information");
+
+ /* Rules for user-input on passwords, set max length to avoid DOS */
+ RuleFor(static t => t.Password)
+ .SetValidator(AccountValidations.PasswordValidator);
+
+ //Username/email address
+ RuleFor(static t => t.UserName)
+ .Length(min: 1, max: 64)
+ .WithName(overridePropertyName: "Email")
+ .EmailAddress()
+ .WithName(overridePropertyName: "Email")
+ .IllegalCharacters()
+ .WithName(overridePropertyName: "Email");
+
+ RuleFor(static t => t.LocalLanguage)
+ .NotEmpty()
+ .IllegalCharacters()
+ .WithMessage(errorMessage: "Your language is not supported");
+
+ RuleFor(static t => t.LocalTime.ToUniversalTime())
+ .Must(static time => time > DateTime.UtcNow.AddSeconds(-60) && time < DateTime.UtcNow.AddSeconds(60))
+ .WithMessage(errorMessage: "Please check your system clock");
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Content.Routing/LICENSE.txt b/plugins/VNLib.Plugins.Essentials.Content.Routing/LICENSE.txt
new file mode 100644
index 0000000..147bcd6
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Content.Routing/LICENSE.txt
@@ -0,0 +1,195 @@
+Copyright (c) 2022 Vaughn Nugent
+
+Contact information
+ Name: Vaughn Nugent
+ Email: public[at]vaughnnugent[dot]com
+ Website: https://www.vaughnnugent.com
+
+The software in this repository is licensed under the GNU Affero GPL version 3.0 (or any later version).
+
+GNU AFFERO GENERAL PUBLIC LICENSE
+
+Version 3, 19 November 2007
+
+Copyright © 2007 Free Software Foundation, Inc. <https://fsf.org/>
+Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed.
+Preamble
+
+The GNU Affero General Public License is a free, copyleft license for software and other kinds of works, specifically designed to ensure cooperation with the community in the case of network server software.
+
+The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, our General Public Licenses are intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users.
+
+When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things.
+
+Developers that use our General Public Licenses protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License which gives you legal permission to copy, distribute and/or modify the software.
+
+A secondary benefit of defending all users' freedom is that improvements made in alternate versions of the program, if they receive widespread use, become available for other developers to incorporate. Many developers of free software are heartened and encouraged by the resulting cooperation. However, in the case of software used on network servers, this result may fail to come about. The GNU General Public License permits making a modified version and letting the public access it on a server without ever releasing its source code to the public.
+
+The GNU Affero General Public License is designed specifically to ensure that, in such cases, the modified source code becomes available to the community. It requires the operator of a network server to provide the source code of the modified version running there to the users of that server. Therefore, public use of a modified version, on a publicly accessible server, gives the public access to the source code of the modified version.
+
+An older license, called the Affero General Public License and published by Affero, was designed to accomplish similar goals. This is a different license, not a version of the Affero GPL, but Affero has released a new version of the Affero GPL which permits relicensing under this license.
+
+The precise terms and conditions for copying, distribution and modification follow.
+TERMS AND CONDITIONS
+0. Definitions.
+
+"This License" refers to version 3 of the GNU Affero General Public License.
+
+"Copyright" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks.
+
+"The Program" refers to any copyrightable work licensed under this License. Each licensee is addressed as "you". "Licensees" and "recipients" may be individuals or organizations.
+
+To "modify" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a "modified version" of the earlier work or a work "based on" the earlier work.
+
+A "covered work" means either the unmodified Program or a work based on the Program.
+
+To "propagate" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well.
+
+To "convey" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying.
+
+An interactive user interface displays "Appropriate Legal Notices" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion.
+1. Source Code.
+
+The "source code" for a work means the preferred form of the work for making modifications to it. "Object code" means any non-source form of a work.
+
+A "Standard Interface" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language.
+
+The "System Libraries" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A "Major Component", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it.
+
+The "Corresponding Source" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work.
+
+The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source.
+
+The Corresponding Source for a work in source code form is that same work.
+2. Basic Permissions.
+
+All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law.
+
+You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you.
+
+Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary.
+3. Protecting Users' Legal Rights From Anti-Circumvention Law.
+
+No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures.
+
+When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures.
+4. Conveying Verbatim Copies.
+
+You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program.
+
+You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee.
+5. Conveying Modified Source Versions.
+
+You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions:
+
+ a) The work must carry prominent notices stating that you modified it, and giving a relevant date.
+ b) The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to "keep intact all notices".
+ c) You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it.
+ d) If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so.
+
+A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an "aggregate" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate.
+6. Conveying Non-Source Forms.
+
+You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways:
+
+ a) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange.
+ b) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge.
+ c) Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6b.
+ d) Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements.
+ e) Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6d.
+
+A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work.
+
+A "User Product" is either (1) a "consumer product", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, "normally used" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product.
+
+"Installation Information" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made.
+
+If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM).
+
+The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network.
+
+Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying.
+7. Additional Terms.
+
+"Additional permissions" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions.
+
+When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission.
+
+Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms:
+
+ a) Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or
+ b) Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or
+ c) Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or
+ d) Limiting the use for publicity purposes of names of licensors or authors of the material; or
+ e) Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or
+ f) Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors.
+
+All other non-permissive additional terms are considered "further restrictions" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying.
+
+If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms.
+
+Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way.
+8. Termination.
+
+You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11).
+
+However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation.
+
+Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice.
+
+Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10.
+9. Acceptance Not Required for Having Copies.
+
+You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so.
+10. Automatic Licensing of Downstream Recipients.
+
+Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License.
+
+An "entity transaction" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts.
+
+You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it.
+11. Patents.
+
+A "contributor" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's "contributor version".
+
+A contributor's "essential patent claims" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, "control" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License.
+
+Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version.
+
+In the following three paragraphs, a "patent license" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To "grant" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party.
+
+If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. "Knowingly relying" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid.
+
+If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it.
+
+A patent license is "discriminatory" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007.
+
+Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law.
+12. No Surrender of Others' Freedom.
+
+If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program.
+13. Remote Network Interaction; Use with the GNU General Public License.
+
+Notwithstanding any other provision of this License, if you modify the Program, your modified version must prominently offer all users interacting with it remotely through a computer network (if your version supports such interaction) an opportunity to receive the Corresponding Source of your version by providing access to the Corresponding Source from a network server at no charge, through some standard or customary means of facilitating copying of software. This Corresponding Source shall include the Corresponding Source for any work covered by version 3 of the GNU General Public License that is incorporated pursuant to the following paragraph.
+
+Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the work with which it is combined will remain governed by version 3 of the GNU General Public License.
+14. Revised Versions of this License.
+
+The Free Software Foundation may publish revised and/or new versions of the GNU Affero General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns.
+
+Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU Affero General Public License "or any later version" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU Affero General Public License, you may choose any version ever published by the Free Software Foundation.
+
+If the Program specifies that a proxy can decide which future versions of the GNU Affero General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program.
+
+Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version.
+15. Disclaimer of Warranty.
+
+THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
+16. Limitation of Liability.
+
+IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
+17. Interpretation of Sections 15 and 16.
+
+If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee.
+
+END OF TERMS AND CONDITIONS \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Content.Routing/README.md b/plugins/VNLib.Plugins.Essentials.Content.Routing/README.md
new file mode 100644
index 0000000..fd1098c
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Content.Routing/README.md
@@ -0,0 +1,3 @@
+# VNLib.Plugins.Essentials.Accounts
+
+An essentials web plugin that provides endpoints for authenticating, registering, resetting, local user accounts including multi-factor authentication using TOTP (for now). \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.Content.Routing/build.readme.md b/plugins/VNLib.Plugins.Essentials.Content.Routing/build.readme.md
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Content.Routing/build.readme.md
diff --git a/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/Route.cs b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/Route.cs
new file mode 100644
index 0000000..8c52725
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/Route.cs
@@ -0,0 +1,71 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Content.Routing
+* File: Route.cs
+*
+* Route.cs is part of VNLib.Plugins.Essentials.Content.Routing which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Content.Routing is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Content.Routing is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.ComponentModel.DataAnnotations.Schema;
+
+using Microsoft.EntityFrameworkCore;
+
+using VNLib.Plugins.Extensions.Data;
+
+namespace VNLib.Plugins.Essentials.Content.Routing.Model
+{
+ [Index(nameof(Id), IsUnique = true)]
+ internal class Route : DbModelBase
+ {
+ public override string Id { get; set; }
+ public override DateTime Created { get; set; }
+ public override DateTime LastModified { get; set; }
+
+ public string Hostname { get; set; }
+ public string MatchPath { get; set; }
+ [Column("Privilage")]
+ public long _privilage
+ {
+ get => (long)Privilage;
+ set => Privilage = (ulong)value;
+ }
+ [NotMapped]
+ public ulong Privilage { get; set; }
+
+ public string Alternate { get; set; }
+ public FpRoutine Routine { get; set; }
+
+ /// <summary>
+ /// The processing arguments that match the route
+ /// </summary>
+ [NotMapped]
+ public FileProcessArgs MatchArgs
+ {
+ get
+ {
+ return new FileProcessArgs()
+ {
+ Alternate = this.Alternate,
+ Routine = (FpRoutine) Routine
+ };
+ }
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/RouteStore.cs b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/RouteStore.cs
new file mode 100644
index 0000000..e623228
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/RouteStore.cs
@@ -0,0 +1,68 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Content.Routing
+* File: RouteStore.cs
+*
+* RouteStore.cs is part of VNLib.Plugins.Essentials.Content.Routing which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Content.Routing is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Content.Routing is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Linq;
+
+using Microsoft.EntityFrameworkCore;
+
+using VNLib.Plugins.Extensions.Data;
+
+namespace VNLib.Plugins.Essentials.Content.Routing.Model
+{
+ internal class RouteStore : DbStore<Route>
+ {
+ private readonly DbContextOptions Options;
+
+ public RouteStore(DbContextOptions options)
+ {
+ Options = options;
+ }
+
+ public override string RecordIdBuilder => Guid.NewGuid().ToString("N");
+
+ protected override IQueryable<Route> GetCollectionQueryBuilder(TransactionalDbContext context, params string[] constraints)
+ {
+ string hostname = constraints[0];
+ return from route in context.Set<Route>()
+ where route.Hostname == hostname
+ select route;
+ }
+
+ protected override IQueryable<Route> GetSingleQueryBuilder(TransactionalDbContext context, params string[] constraints)
+ {
+ string id = constraints[0];
+ return from route in context.Set<Route>()
+ where route.Id == id
+ select route;
+ }
+
+ public override TransactionalDbContext NewContext() => new RoutingContext(Options);
+
+ protected override void OnRecordUpdate(Route newRecord, Route currentRecord)
+ {
+ throw new NotImplementedException();
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/RoutingContext.cs b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/RoutingContext.cs
new file mode 100644
index 0000000..0cbd90f
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Model/RoutingContext.cs
@@ -0,0 +1,41 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Content.Routing
+* File: RoutingContext.cs
+*
+* RoutingContext.cs is part of VNLib.Plugins.Essentials.Content.Routing which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Content.Routing is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Content.Routing is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+
+using Microsoft.EntityFrameworkCore;
+
+using VNLib.Plugins.Extensions.Data;
+
+namespace VNLib.Plugins.Essentials.Content.Routing.Model
+{
+ internal class RoutingContext : TransactionalDbContext
+ {
+ public DbSet<Route> Routes { get; set; }
+
+ public RoutingContext(DbContextOptions options) :base(options)
+ {
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Content.Routing/src/PageRouterEntry.cs b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/PageRouterEntry.cs
new file mode 100644
index 0000000..10b7075
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/PageRouterEntry.cs
@@ -0,0 +1,68 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Content.Routing
+* File: PageRouterEntry.cs
+*
+* PageRouterEntry.cs is part of VNLib.Plugins.Essentials.Content.Routing which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Content.Routing is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Content.Routing is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Threading.Tasks;
+using System.Collections.Generic;
+
+using VNLib.Utils.Logging;
+
+namespace VNLib.Plugins.Essentials.Content.Routing
+{
+ public sealed class PageRouterEntry : PluginBase, IPageRouter
+ {
+ public override string PluginName => "Essentials.Router";
+
+ private Router PageRouter;
+ public ValueTask<FileProcessArgs> RouteAsync(HttpEntity entity) => PageRouter.RouteAsync(entity);
+
+ protected override void OnLoad()
+ {
+ try
+ {
+ //Init router
+ PageRouter = new(this);
+ Log.Information("Plugin loaded");
+ }
+ catch (KeyNotFoundException knf)
+ {
+ Log.Error("Plugin failed to load, missing required configuration variables {err}", knf.Message);
+ }
+ }
+
+ protected override void OnUnLoad()
+ {
+ Log.Information("Plugin unloaded");
+ }
+
+ protected override void ProcessHostCommand(string cmd)
+ {
+ if(cmd.Contains("reset", StringComparison.OrdinalIgnoreCase))
+ {
+ PageRouter?.ResetRoutes();
+ Log.Information("Routing table reset");
+ }
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Content.Routing/src/RouteComparer.cs b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/RouteComparer.cs
new file mode 100644
index 0000000..189da62
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/RouteComparer.cs
@@ -0,0 +1,77 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Content.Routing
+* File: RouteComparer.cs
+*
+* RouteComparer.cs is part of VNLib.Plugins.Essentials.Content.Routing which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Content.Routing is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Content.Routing is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System.Collections.Generic;
+
+using VNLib.Plugins.Essentials.Content.Routing.Model;
+
+using static VNLib.Plugins.Essentials.Accounts.AccountManager;
+
+namespace VNLib.Plugins.Essentials.Content.Routing
+{
+ /// <summary>
+ /// Sorts routing rules based on closest match path/hostname routing along with privilage priority
+ /// </summary>
+ internal class RouteComparer : IComparer<Route>
+ {
+ //The idea is that hostnames without wildcards are exact, and hostnames with wildcards are "catch all"
+ public int Compare(Route x, Route y)
+ {
+ int val = 0;
+ //If x contains a wildcard in the hostname, then it is less than y
+ if (x.Hostname.Contains('*'))
+ {
+ val--;
+ }
+ //If y containts a wildcard, then y is less than x
+ if (y.Hostname.Contains('*'))
+ {
+ val++;
+ }
+ //If there was no wildcard, check paths
+ if (val == 0)
+ {
+ //If x containts a wildcard in the path, then x is less than y
+ if (x.MatchPath.Contains('*'))
+ {
+ val--;
+ }
+ //If y containts a wildcard in the path, then y is less than x
+ if (y.MatchPath.Contains('*'))
+ {
+ val++;
+
+ }
+ }
+ //If hostnames and paths are stil equal, check privilage level
+ if (val == 0)
+ {
+ //Higher privilage routine is greater than lower privilage
+ val = (x.Privilage & LEVEL_MSK) > (y.Privilage & LEVEL_MSK) ? 1 : -1;
+ }
+ //If both contain (or are) wildcards, then they are equal
+ return val;
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Router.cs b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Router.cs
new file mode 100644
index 0000000..4dc320a
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/Router.cs
@@ -0,0 +1,161 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.Content.Routing
+* File: Router.cs
+*
+* Router.cs is part of VNLib.Plugins.Essentials.Content.Routing which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.Content.Routing is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.Content.Routing is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Linq;
+using System.Buffers;
+using System.Threading;
+using System.Threading.Tasks;
+using System.Collections.Generic;
+using System.Collections.Concurrent;
+using System.Collections.ObjectModel;
+
+using VNLib.Net.Http;
+using VNLib.Utils.Logging;
+using VNLib.Plugins.Extensions.Loading.Sql;
+using VNLib.Plugins.Extensions.Loading.Events;
+using VNLib.Plugins.Essentials.Content.Routing.Model;
+using static VNLib.Plugins.Essentials.Accounts.AccountManager;
+
+namespace VNLib.Plugins.Essentials.Content.Routing
+{
+ internal class Router : IPageRouter, IIntervalScheduleable
+ {
+ private static readonly RouteComparer Comparer = new();
+
+ private readonly RouteStore Store;
+
+ private readonly ConcurrentDictionary<IWebRoot, Task<ReadOnlyCollection<Route>>> RouteTable;
+
+ public Router(PluginBase plugin)
+ {
+ Store = new(plugin.GetContextOptions());
+ plugin.ScheduleInterval(this, TimeSpan.FromSeconds(30));
+ RouteTable = new();
+ }
+
+ ///<inheritdoc/>
+ public async ValueTask<FileProcessArgs> RouteAsync(HttpEntity entity)
+ {
+ ulong privilage = READ_MSK;
+ //Only select privilages for logged-in users
+ if (entity.Session.IsSet && entity.LoginCookieMatches() || entity.TokenMatches())
+ {
+ privilage = entity.Session.Privilages;
+ }
+ //Get the routing table for the current host
+ ReadOnlyCollection<Route> routes = await RouteTable.GetOrAdd(entity.RequestedRoot, LoadRoutesAsync);
+ //Find the proper routine for the connection
+ return FindArgs(routes, entity.RequestedRoot.Hostname, entity.Server.Path, privilage);
+ }
+
+ /// <summary>
+ /// Clears all cached routines from the database
+ /// </summary>
+ public void ResetRoutes() => RouteTable.Clear();
+
+ private async Task<ReadOnlyCollection<Route>> LoadRoutesAsync(IWebRoot root)
+ {
+ List<Route> collection = new();
+ //Load all routes
+ _ = await Store.GetPageAsync(collection, 0, int.MaxValue);
+ //Select only exact match routes, or wildcard routes
+ return (from r in collection
+ where r.Hostname.EndsWith(root.Hostname, StringComparison.OrdinalIgnoreCase) || r.Hostname == "*"
+ //Orderby path "specificity" longer pathts are generally more specific, so filter order
+ orderby r.MatchPath.Length ascending
+ select r)
+ .ToList()
+ .AsReadOnly();
+ }
+
+
+ private static FileProcessArgs FindArgs(ReadOnlyCollection<Route> routes, string hostname, string path, ulong privilages)
+ {
+ //Rent an array to sort routes for the current user
+ Route[] matchArray = ArrayPool<Route>.Shared.Rent(routes.Count);
+ int count = 0;
+ //Search for routes that match
+ for(int i = 0; i < routes.Count; i++)
+ {
+ if(Matches(routes[i], hostname, path, privilages))
+ {
+ //Add to sort array
+ matchArray[count++] = routes[i];
+ }
+ }
+ //If no matches are found, return continue routine
+ if (count == 0)
+ {
+ //Return the array to the pool
+ ArrayPool<Route>.Shared.Return(matchArray);
+ return FileProcessArgs.Continue;
+ }
+ //Get sorting span for matches
+ Span<Route> found = matchArray.AsSpan(0, count);
+ //Sort the found rules
+ found.Sort(Comparer);
+ //Select the last element
+ Route selected = found[^1];
+ //Return array to pool
+ ArrayPool<Route>.Shared.Return(matchArray);
+ return selected.MatchArgs;
+ }
+
+ /// <summary>
+ /// Determines if a route can be matched to a hostname, resource path, and a
+ /// privilage level
+ /// </summary>
+ /// <param name="route">The route to test against</param>
+ /// <param name="hostname">The hostname to test</param>
+ /// <param name="path">The resource path to test</param>
+ /// <param name="privilages">The privialge level to search for</param>
+ /// <returns>True if the route can be matched to the resource and the privialge level</returns>
+ private static bool Matches(Route route, ReadOnlySpan<char> hostname, ReadOnlySpan<char> path, ulong privilages)
+ {
+ //Get span of hostname to stop string heap allocations during comparisons
+ ReadOnlySpan<char> routineHost = route.Hostname;
+ ReadOnlySpan<char> routinePath = route.MatchPath;
+ //Test if hostname hostname matches exactly (may be wildcard) or hostname begins with a wildcard and ends with the request hostname
+ bool hostMatch = routineHost.SequenceEqual(hostname) || (routineHost.Length > 1 && routineHost[0] == '*' && hostname.EndsWith(routineHost[1..]));
+ if (!hostMatch)
+ {
+ return false;
+ }
+ //Test if path is a wildcard, matches exactly, or if the path is a wildcard path, that the begining of the reqest path matches the routine path
+ bool pathMatch = routinePath == "*" || routinePath.SequenceEqual(path) || (routinePath.Length > 1 && routinePath[^1] == '*' && path.StartsWith(routinePath[..^1]));
+ if (!pathMatch)
+ {
+ return false;
+ }
+ //Test if the level and group privilages match for the current routine
+ return (privilages & LEVEL_MSK) >= (route.Privilage & LEVEL_MSK) && (route.Privilage & GROUP_MSK) == (privilages & GROUP_MSK);
+ }
+
+ Task IIntervalScheduleable.OnIntervalAsync(ILogProvider log, CancellationToken cancellationToken)
+ {
+ return Task.CompletedTask;
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.Content.Routing/src/VNLib.Plugins.Essentials.Content.Routing.csproj b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/VNLib.Plugins.Essentials.Content.Routing.csproj
new file mode 100644
index 0000000..7052da0
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.Content.Routing/src/VNLib.Plugins.Essentials.Content.Routing.csproj
@@ -0,0 +1,55 @@
+<Project Sdk="Microsoft.NET.Sdk">
+
+ <PropertyGroup>
+ <TargetFramework>net6.0</TargetFramework>
+ <Authors>Vaughn Nugent</Authors>
+ <Version>1.0.1.1</Version>
+ <Copyright>Copyright © 2022 Vaughn Nugent</Copyright>
+ <PackageProjectUrl>https://www.vaughnnugent.com</PackageProjectUrl>
+ <AssemblyName>PageRouter</AssemblyName>
+ <SignAssembly>True</SignAssembly>
+ <AssemblyOriginatorKeyFile>\\vaughnnugent.com\Internal\Folder Redirection\vman\Documents\Programming\Software\StrongNameingKey.snk</AssemblyOriginatorKeyFile>
+ </PropertyGroup>
+
+ <!-- Resolve nuget dll files and store them in the output dir -->
+ <PropertyGroup>
+ <!--Enable dynamic loading-->
+ <EnableDynamicLoading>true</EnableDynamicLoading>
+ <Nullable>enable</Nullable>
+ <AnalysisLevel>latest-all</AnalysisLevel>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|AnyCPU'">
+ <Deterministic>False</Deterministic>
+ </PropertyGroup>
+ <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|AnyCPU'">
+ <Deterministic>False</Deterministic>
+ </PropertyGroup>
+ <ItemGroup>
+ <PackageReference Include="ErrorProne.NET.CoreAnalyzers" Version="0.1.2">
+ <PrivateAssets>all</PrivateAssets>
+ <IncludeAssets>runtime; build; native; contentfiles; analyzers; buildtransitive</IncludeAssets>
+ </PackageReference>
+ <PackageReference Include="ErrorProne.NET.Structs" Version="0.1.2">
+ <PrivateAssets>all</PrivateAssets>
+ <IncludeAssets>runtime; build; native; contentfiles; analyzers; buildtransitive</IncludeAssets>
+ </PackageReference>
+ </ItemGroup>
+
+ <ItemGroup>
+ <ProjectReference Include="..\..\..\..\..\core\lib\Plugins.PluginBase\src\VNLib.Plugins.PluginBase.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Data\src\VNLib.Plugins.Extensions.Data.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Loading.Sql\src\VNLib.Plugins.Extensions.Loading.Sql.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Loading\src\VNLib.Plugins.Extensions.Loading.csproj" />
+ </ItemGroup>
+
+ <ItemGroup>
+ <None Update="PageRouter.json">
+ <CopyToOutputDirectory>Always</CopyToOutputDirectory>
+ </None>
+ </ItemGroup>
+
+ <Target Name="PostBuild" AfterTargets="PostBuildEvent">
+ <Exec Command="start xcopy &quot;$(TargetDir)&quot; &quot;F:\Programming\vnlib\devplugins\$(TargetName)&quot; /E /Y /R" />
+ </Target>
+
+</Project>
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/LICENSE.txt b/plugins/VNLib.Plugins.Essentials.SocialOauth/LICENSE.txt
new file mode 100644
index 0000000..147bcd6
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/LICENSE.txt
@@ -0,0 +1,195 @@
+Copyright (c) 2022 Vaughn Nugent
+
+Contact information
+ Name: Vaughn Nugent
+ Email: public[at]vaughnnugent[dot]com
+ Website: https://www.vaughnnugent.com
+
+The software in this repository is licensed under the GNU Affero GPL version 3.0 (or any later version).
+
+GNU AFFERO GENERAL PUBLIC LICENSE
+
+Version 3, 19 November 2007
+
+Copyright © 2007 Free Software Foundation, Inc. <https://fsf.org/>
+Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed.
+Preamble
+
+The GNU Affero General Public License is a free, copyleft license for software and other kinds of works, specifically designed to ensure cooperation with the community in the case of network server software.
+
+The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, our General Public Licenses are intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users.
+
+When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things.
+
+Developers that use our General Public Licenses protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License which gives you legal permission to copy, distribute and/or modify the software.
+
+A secondary benefit of defending all users' freedom is that improvements made in alternate versions of the program, if they receive widespread use, become available for other developers to incorporate. Many developers of free software are heartened and encouraged by the resulting cooperation. However, in the case of software used on network servers, this result may fail to come about. The GNU General Public License permits making a modified version and letting the public access it on a server without ever releasing its source code to the public.
+
+The GNU Affero General Public License is designed specifically to ensure that, in such cases, the modified source code becomes available to the community. It requires the operator of a network server to provide the source code of the modified version running there to the users of that server. Therefore, public use of a modified version, on a publicly accessible server, gives the public access to the source code of the modified version.
+
+An older license, called the Affero General Public License and published by Affero, was designed to accomplish similar goals. This is a different license, not a version of the Affero GPL, but Affero has released a new version of the Affero GPL which permits relicensing under this license.
+
+The precise terms and conditions for copying, distribution and modification follow.
+TERMS AND CONDITIONS
+0. Definitions.
+
+"This License" refers to version 3 of the GNU Affero General Public License.
+
+"Copyright" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks.
+
+"The Program" refers to any copyrightable work licensed under this License. Each licensee is addressed as "you". "Licensees" and "recipients" may be individuals or organizations.
+
+To "modify" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a "modified version" of the earlier work or a work "based on" the earlier work.
+
+A "covered work" means either the unmodified Program or a work based on the Program.
+
+To "propagate" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well.
+
+To "convey" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying.
+
+An interactive user interface displays "Appropriate Legal Notices" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion.
+1. Source Code.
+
+The "source code" for a work means the preferred form of the work for making modifications to it. "Object code" means any non-source form of a work.
+
+A "Standard Interface" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language.
+
+The "System Libraries" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A "Major Component", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it.
+
+The "Corresponding Source" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work.
+
+The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source.
+
+The Corresponding Source for a work in source code form is that same work.
+2. Basic Permissions.
+
+All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law.
+
+You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you.
+
+Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary.
+3. Protecting Users' Legal Rights From Anti-Circumvention Law.
+
+No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures.
+
+When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures.
+4. Conveying Verbatim Copies.
+
+You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program.
+
+You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee.
+5. Conveying Modified Source Versions.
+
+You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions:
+
+ a) The work must carry prominent notices stating that you modified it, and giving a relevant date.
+ b) The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to "keep intact all notices".
+ c) You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it.
+ d) If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so.
+
+A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an "aggregate" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate.
+6. Conveying Non-Source Forms.
+
+You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways:
+
+ a) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange.
+ b) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge.
+ c) Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6b.
+ d) Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements.
+ e) Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6d.
+
+A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work.
+
+A "User Product" is either (1) a "consumer product", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, "normally used" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product.
+
+"Installation Information" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made.
+
+If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM).
+
+The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network.
+
+Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying.
+7. Additional Terms.
+
+"Additional permissions" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions.
+
+When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission.
+
+Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms:
+
+ a) Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or
+ b) Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or
+ c) Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or
+ d) Limiting the use for publicity purposes of names of licensors or authors of the material; or
+ e) Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or
+ f) Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors.
+
+All other non-permissive additional terms are considered "further restrictions" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying.
+
+If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms.
+
+Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way.
+8. Termination.
+
+You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11).
+
+However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation.
+
+Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice.
+
+Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10.
+9. Acceptance Not Required for Having Copies.
+
+You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so.
+10. Automatic Licensing of Downstream Recipients.
+
+Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License.
+
+An "entity transaction" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts.
+
+You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it.
+11. Patents.
+
+A "contributor" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's "contributor version".
+
+A contributor's "essential patent claims" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, "control" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License.
+
+Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version.
+
+In the following three paragraphs, a "patent license" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To "grant" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party.
+
+If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. "Knowingly relying" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid.
+
+If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it.
+
+A patent license is "discriminatory" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007.
+
+Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law.
+12. No Surrender of Others' Freedom.
+
+If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program.
+13. Remote Network Interaction; Use with the GNU General Public License.
+
+Notwithstanding any other provision of this License, if you modify the Program, your modified version must prominently offer all users interacting with it remotely through a computer network (if your version supports such interaction) an opportunity to receive the Corresponding Source of your version by providing access to the Corresponding Source from a network server at no charge, through some standard or customary means of facilitating copying of software. This Corresponding Source shall include the Corresponding Source for any work covered by version 3 of the GNU General Public License that is incorporated pursuant to the following paragraph.
+
+Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the work with which it is combined will remain governed by version 3 of the GNU General Public License.
+14. Revised Versions of this License.
+
+The Free Software Foundation may publish revised and/or new versions of the GNU Affero General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns.
+
+Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU Affero General Public License "or any later version" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU Affero General Public License, you may choose any version ever published by the Free Software Foundation.
+
+If the Program specifies that a proxy can decide which future versions of the GNU Affero General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program.
+
+Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version.
+15. Disclaimer of Warranty.
+
+THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
+16. Limitation of Liability.
+
+IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
+17. Interpretation of Sections 15 and 16.
+
+If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee.
+
+END OF TERMS AND CONDITIONS \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/README.md b/plugins/VNLib.Plugins.Essentials.SocialOauth/README.md
new file mode 100644
index 0000000..7a54c20
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/README.md
@@ -0,0 +1,45 @@
+# VNLib.Plugins.Essentials.SocialOauth
+
+A basic external OAuth2 authentication plugin.
+
+## Plugin Mode
+
+This library exports an IPlugin type that may be loaded directly by a host application, or
+imported to provide base classes for creating OAuth2 authentication endpoints.
+
+By default, exports 2 endpoints for Github and Discord authentication. Configuration
+variables for either endpoint may be omitted or included to export endpoints.
+
+## Library Mode
+
+Exports SocialOAuthBase to provide a base class for creating OAuth2 authentication
+endpoints, that is compatible with the VNLib web client library authentication flow
+
+
+## Authentication Flow
+
+The authentication flow works similar to the local account mechanism with an extra step that helps
+guard against replay, and MITM attacks. When an request claim is made (request to login) from client
+side code (via put request), a browser id is request (for login flow) along with the clients encryption
+public key (same key as Essentials.Accounts requires). The public key is used to encrypted a derived
+redirect url, which includes a "secret" state token (OAuth2 standard state) that only the private-key
+holder should be able to recover. When decrypted, should be used to redirect the client's browser to
+the remote authentication server. Assuming the request is granted, the browser is redirected to the
+originating endpoint, and the nonce is used to recover the initial claim and the flow continues. The
+request should also include the required OAuth2 'code' parameter used to exchange for an access token.
+If the access token is granted, a nonce is generated, passed to the browser via a redirect query parameter
+which the browser code will use in a POST request to the endpoint to continue the flow. The nonce is
+used to recover the access token and original claim data (public key, browser id, etc), which is used
+to recover a user account, or optionally create a new account. Once complete, the user account is used
+to upgrade the session and grant authorization to the client. The public key (and browser id) is used
+from the initial claim to authorize the session, which should guard against MITM, replay, and forgery
+attacks. However this only works if we assume the clients private key has not been stolen, which is a
+much larger issue and should be addressed separately.
+
+## Diagram
+
+PUT -> { public_key, browser_id } -> server -> { result: "base64 encrypted redirect url"} ->
+ OAuth2Server -> redirect -> "?code=some_code&state=decrypted_state_token"
+
+GET -> "?code=some_code&state=decrypted_state_token" -> server -> "?result=authorized&nonce=some_nonce"
+POST -> { nonce:"some_nonce" } -> server -> [authorization complete message] \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/build.readme.md b/plugins/VNLib.Plugins.Essentials.SocialOauth/build.readme.md
new file mode 100644
index 0000000..e69de29
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/build.readme.md
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/ClientAccessTokenState.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/ClientAccessTokenState.cs
new file mode 100644
index 0000000..e5de597
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/ClientAccessTokenState.cs
@@ -0,0 +1,85 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: ClientAccessTokenState.cs
+*
+* ClientAccessTokenState.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Security.Cryptography;
+using System.Text.Json.Serialization;
+
+using VNLib.Hashing;
+using VNLib.Utils.Memory;
+using VNLib.Utils.Memory.Caching;
+using VNLib.Plugins.Essentials.Accounts;
+
+namespace VNLib.Plugins.Essentials.SocialOauth
+{
+ public sealed class OAuthAccessState : IOAuthAccessState, ICacheable, INonce
+ {
+ ///<inheritdoc/>
+ [JsonPropertyName("access_token")]
+ public string? Token { get; set; }
+ ///<inheritdoc/>
+ [JsonPropertyName("scope")]
+ public string? Scope { get; set; }
+ ///<inheritdoc/>
+ [JsonPropertyName("token_type")]
+ public string? Type { get; set; }
+ ///<inheritdoc/>
+ [JsonPropertyName("refresh_token")]
+ public string? RefreshToken { get; set; }
+ ///<inheritdoc/>
+ [JsonPropertyName("id_token")]
+ public string? IdToken { get; set; }
+
+ //Ignore the public key and client ids
+ [JsonIgnore]
+ internal string? PublicKey { get; set; }
+ [JsonIgnore]
+ internal string? ClientId { get; set; }
+
+ /// <summary>
+ /// A random nonce generated when the access state is created and
+ /// deleted when then access token is evicted.
+ /// </summary>
+ [JsonIgnore]
+ internal ReadOnlyMemory<byte> Nonce { get; private set; }
+
+ DateTime ICacheable.Expires { get; set; }
+ bool IEquatable<ICacheable>.Equals(ICacheable? other) => GetHashCode() == other?.GetHashCode();
+ public override int GetHashCode() => Token!.GetHashCode(StringComparison.Ordinal);
+ void ICacheable.Evicted()
+ {
+ Memory.UnsafeZeroMemory(Nonce);
+ }
+
+ void INonce.ComputeNonce(Span<byte> buffer)
+ {
+ //Compute nonce
+ RandomHash.GetRandomBytes(buffer);
+ //Copy and store
+ Nonce = buffer.ToArray();
+ }
+
+ bool INonce.VerifyNonce(ReadOnlySpan<byte> nonceBytes) => CryptographicOperations.FixedTimeEquals(Nonce.Span, nonceBytes);
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/ClientRequestState.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/ClientRequestState.cs
new file mode 100644
index 0000000..2f35e48
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/ClientRequestState.cs
@@ -0,0 +1,81 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: ClientRequestState.cs
+*
+* ClientRequestState.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Security.Cryptography;
+
+using VNLib.Hashing;
+using VNLib.Utils;
+using VNLib.Utils.Memory;
+using VNLib.Utils.Memory.Caching;
+
+namespace VNLib.Plugins.Essentials.SocialOauth
+{
+ internal sealed class ClientRequestState : ICacheable
+ {
+ private readonly ReadOnlyMemory<byte> _rawKey;
+
+ /// <summary>
+ /// The raw nonce state bytes
+ /// </summary>
+ public ReadOnlyMemory<byte> State { get; private set; }
+
+ public ClientRequestState(ReadOnlySpan<char> keyChar, int nonceBytes)
+ {
+ //Get browser id
+ _rawKey = Convert.FromHexString(keyChar);
+ RecomputeState(nonceBytes);
+ }
+
+ /// <summary>
+ /// Recomputes a nonce state and signature for the current
+ /// connection
+ /// </summary>
+ /// <param name="nonceBytes">The size of the nonce (in bytes) to generate</param>
+ public void RecomputeState(int nonceBytes)
+ {
+ //Get random nonce buffer
+ State = RandomHash.GetRandomBytes(nonceBytes);
+ }
+ /// <summary>
+ /// Computes the signature of the supplied data based on the original
+ /// client state for this connection
+ /// </summary>
+ /// <param name="data"></param>
+ /// <returns></returns>
+ public ERRNO ComputeSignatureForClient(ReadOnlySpan<byte> data, Span<byte> output)
+ {
+ return HMACSHA512.TryHashData(_rawKey.Span, data, output, out int count) ? count : ERRNO.E_FAIL;
+ }
+
+ public DateTime Expires { get; set; }
+ bool IEquatable<ICacheable>.Equals(ICacheable other) => ReferenceEquals(this, other);
+ void ICacheable.Evicted()
+ {
+ //Zero secrets on eviction
+ Memory.UnsafeZeroMemory(State);
+ Memory.UnsafeZeroMemory(_rawKey);
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/Auth0.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/Auth0.cs
new file mode 100644
index 0000000..c7512b7
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/Auth0.cs
@@ -0,0 +1,195 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: Auth0.cs
+*
+* Auth0.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Linq;
+using System.Text;
+using System.Text.Json;
+using System.Threading;
+using System.Threading.Tasks;
+using System.Collections.Generic;
+
+using RestSharp;
+
+using VNLib.Net.Rest.Client;
+using VNLib.Hashing;
+using VNLib.Hashing.IdentityUtility;
+using VNLib.Utils.Logging;
+using VNLib.Plugins.Essentials.Accounts;
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Extensions.Loading.Users;
+
+namespace VNLib.Plugins.Essentials.SocialOauth.Endpoints
+{
+
+ [ConfigurationName("auth0")]
+ internal sealed class Auth0 : SocialOauthBase
+ {
+
+ protected override OauthClientConfig Config { get; }
+
+
+ private readonly Task<JsonDocument> Auth0VerificationJwk;
+
+ public Auth0(PluginBase plugin, IReadOnlyDictionary<string, JsonElement> config) : base()
+ {
+ string keyUrl = config["key_url"].GetString() ?? throw new KeyNotFoundException("Missing Auth0 'key_url' from config");
+
+ Uri keyUri = new(keyUrl);
+
+ //Get certificate on background thread
+ Auth0VerificationJwk = Task.Run(() => GetRsaCertificate(keyUri));
+
+ Config = new("auth0", config)
+ {
+ Passwords = plugin.GetPasswords(),
+ Users = plugin.GetUserManager(),
+ };
+
+ InitPathAndLog(Config.EndpointPath, plugin.Log);
+
+ //Load secrets
+ _ = plugin.DeferTask(async () =>
+ {
+ //Get id/secret
+ Task<SecretResult?> secretTask = plugin.TryGetSecretAsync("auth0_client_secret");
+ Task<SecretResult?> clientIdTask = plugin.TryGetSecretAsync("auth0_client_id");
+
+ await Task.WhenAll(secretTask, clientIdTask);
+
+ using SecretResult? secret = await secretTask;
+ using SecretResult? clientId = await clientIdTask;
+
+ Config.ClientID = clientId?.Result.ToString() ?? throw new KeyNotFoundException("Missing Auth0 client id from config or vault");
+ Config.ClientSecret = secret?.Result.ToString() ?? throw new KeyNotFoundException("Missing the Auth0 client secret from config or vault");
+
+ }, 100);
+ }
+
+
+ private async Task<JsonDocument> GetRsaCertificate(Uri certUri)
+ {
+ try
+ {
+ Log.Debug("Getting Auth0 signing keys");
+ //Get key request
+ RestRequest keyRequest = new(certUri, Method.Get);
+ keyRequest.AddHeader("Accept", "application/json");
+
+ //rent client from pool
+ using ClientContract client = ClientPool.Lease();
+
+ RestResponse response = await client.Resource.ExecuteAsync(keyRequest);
+
+ response.ThrowIfError();
+
+ return JsonDocument.Parse(response.RawBytes);
+ }
+ catch (Exception e)
+ {
+ Log.Error(e, "Failed to get Auth0 signing keys");
+ throw;
+ }
+ }
+
+ /*
+ * Account data may be recovered from the identity token
+ * and it happens after a call to GetLoginData so
+ * we do not need to re-verify the token
+ */
+ protected override Task<AccountData?> GetAccountDataAsync(IOAuthAccessState clientAccess, CancellationToken cancellationToken)
+ {
+ using JsonWebToken jwt = JsonWebToken.Parse(clientAccess.IdToken);
+
+ //verify signature
+
+ using JsonDocument userData = jwt.GetPayload();
+
+ if (!userData.RootElement.GetProperty("email_verified").GetBoolean())
+ {
+ return Task.FromResult<AccountData?>(null);
+ }
+
+ string fullName = userData.RootElement.GetProperty("name").GetString() ?? " ";
+
+ return Task.FromResult<AccountData?>(new AccountData()
+ {
+ EmailAddress = userData.RootElement.GetProperty("email").GetString(),
+ First = fullName.Split(' ')[0],
+ Last = fullName.Split(' ')[1],
+ });
+ }
+
+ private static string GetUserIdFromPlatform(string userName)
+ {
+ /*
+ * Auth0 uses the format "platoform|{user_id}" for the user id so it should match the
+ * external platofrm as github and discord endoints also
+ */
+
+ return ManagedHash.ComputeHash(userName, HashAlg.SHA1, HashEncodingMode.Hexadecimal);
+ }
+
+
+ private static readonly Task<UserLoginData?> EmptyLoginData = Task.FromResult<UserLoginData?>(null);
+
+ protected override Task<UserLoginData?> GetLoginDataAsync(IOAuthAccessState clientAccess, CancellationToken cancellation)
+ {
+ using JsonWebToken jwt = JsonWebToken.Parse(clientAccess.IdToken);
+
+ //Verify the token against the first signing key
+ if (!jwt.VerifyFromJwk(Auth0VerificationJwk.Result.RootElement.GetProperty("keys").EnumerateArray().First()))
+ {
+ return EmptyLoginData;
+ }
+
+ using JsonDocument userData = jwt.GetPayload();
+
+ int iat = userData.RootElement.GetProperty("iat").GetInt32();
+ int exp = userData.RootElement.GetProperty("exp").GetInt32();
+
+ string userId = userData.RootElement.GetProperty("sub").GetString() ?? throw new Exception("Missing sub in jwt");
+ string audience = userData.RootElement.GetProperty("aud").GetString() ?? throw new Exception("Missing aud in jwt");
+ string issuer = userData.RootElement.GetProperty("iss").GetString() ?? throw new Exception("Missing iss in jwt");
+
+ if(exp < DateTimeOffset.UtcNow.ToUnixTimeSeconds())
+ {
+ //Expired
+ return EmptyLoginData;
+ }
+
+ //Verify audience matches client id
+ if (!Config.ClientID.Equals(audience, StringComparison.Ordinal))
+ {
+ //Invalid audience
+ return EmptyLoginData;
+ }
+
+ return Task.FromResult<UserLoginData?>(new UserLoginData()
+ {
+ UserId = GetUserIdFromPlatform(userId)
+ });
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/DiscordOauth.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/DiscordOauth.cs
new file mode 100644
index 0000000..441dd9d
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/DiscordOauth.cs
@@ -0,0 +1,157 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: DiscordOauth.cs
+*
+* DiscordOauth.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Text;
+using System.Threading;
+using System.Text.Json;
+using System.Threading.Tasks;
+using System.Collections.Generic;
+using System.Text.Json.Serialization;
+
+using RestSharp;
+
+using VNLib.Hashing;
+using VNLib.Utils.Logging;
+using VNLib.Net.Rest.Client;
+using VNLib.Plugins.Essentials.Accounts;
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Extensions.Loading.Users;
+
+namespace VNLib.Plugins.Essentials.SocialOauth.Endpoints
+{
+ [ConfigurationName("discord")]
+ internal sealed class DiscordOauth : SocialOauthBase
+ {
+ protected override OauthClientConfig Config { get; }
+
+ public DiscordOauth(PluginBase plugin, IReadOnlyDictionary<string, JsonElement> config) : base()
+ {
+ Config = new("discord", config)
+ {
+ Passwords = plugin.GetPasswords(),
+ Users = plugin.GetUserManager(),
+ };
+
+ InitPathAndLog(Config.EndpointPath, plugin.Log);
+
+ //Load secrets
+ _ = plugin.DeferTask(async () =>
+ {
+ //Get id/secret
+ Task<SecretResult?> clientIdTask = plugin.TryGetSecretAsync("discord_client_id");
+ Task<SecretResult?> secretTask = plugin.TryGetSecretAsync("discord_client_secret");
+
+ await Task.WhenAll(secretTask, clientIdTask);
+
+ using SecretResult? secret = await secretTask;
+ using SecretResult? clientId = await clientIdTask;
+
+ Config.ClientID = clientId?.Result.ToString() ?? throw new KeyNotFoundException("Missing Discord client id from config or vault");
+ Config.ClientSecret = secret?.Result.ToString() ?? throw new KeyNotFoundException("Missing the Discord client secret from config or vault");
+
+ }, 100);
+ }
+
+
+ private static string GetUserIdFromPlatform(string userName)
+ {
+ return ManagedHash.ComputeHash($"discord|{userName}", HashAlg.SHA1, HashEncodingMode.Hexadecimal);
+ }
+
+
+ /*
+ * Matches the profile endpoint (@me) json object
+ */
+ private sealed class UserProfile
+ {
+ [JsonPropertyName("username")]
+ public string? Username { get; set; }
+ [JsonPropertyName("id")]
+ public string? UserID { get; set; }
+ [JsonPropertyName("url")]
+ public string? ProfileUrl { get; set; }
+ [JsonPropertyName("verified")]
+ public bool Verified { get; set; }
+ [JsonPropertyName("email")]
+ public string? EmailAddress { get; set; }
+ }
+
+
+ protected override async Task<AccountData?> GetAccountDataAsync(IOAuthAccessState accessToken, CancellationToken cancellationToken)
+ {
+ //Get the user's email address's
+ RestRequest request = new(Config.UserDataUrl);
+ //Add authorization token
+ request.AddHeader("Authorization", $"{accessToken.Type} {accessToken.Token}");
+ //Get client from pool
+ using ClientContract client = ClientPool.Lease();
+ //get user's profile data
+ RestResponse<UserProfile> getProfileResponse = await client.Resource.ExecuteAsync<UserProfile>(request, cancellationToken: cancellationToken);
+ //Check response
+ if (!getProfileResponse.IsSuccessful || getProfileResponse.Data == null)
+ {
+ Log.Debug("Discord user request responded with code {code}:{data}", getProfileResponse.StatusCode, getProfileResponse.Content);
+ return null;
+ }
+ UserProfile discordProfile = getProfileResponse.Data;
+ //Make sure the user's account is verified
+ if (!discordProfile.Verified)
+ {
+ return null;
+ }
+ return new()
+ {
+ EmailAddress = discordProfile.EmailAddress,
+ First = discordProfile.Username,
+ };
+ }
+
+ protected override async Task<UserLoginData?> GetLoginDataAsync(IOAuthAccessState accessToken, CancellationToken cancellationToken)
+ {
+ //Get the user's email address's
+ RestRequest request = new(Config.UserDataUrl);
+ //Add authorization token
+ request.AddHeader("Authorization", $"{accessToken.Type} {accessToken.Token}");
+ //Get client from pool
+ using ClientContract client = ClientPool.Lease();
+ //get user's profile data
+ RestResponse<UserProfile> getProfileResponse = await client.Resource.ExecuteAsync<UserProfile>(request, cancellationToken: cancellationToken);
+ //Check response
+ if (!getProfileResponse.IsSuccessful || getProfileResponse.Data?.UserID == null)
+ {
+ Log.Debug("Discord user request responded with code {code}:{data}", getProfileResponse.StatusCode, getProfileResponse.Content);
+ return null;
+ }
+
+ UserProfile discordProfile = getProfileResponse.Data;
+
+ return new()
+ {
+ //Get unique user-id from the discord profile and sha1 hex hash to store in db
+ UserId = GetUserIdFromPlatform(discordProfile.UserID)
+ };
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/GitHubOauth.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/GitHubOauth.cs
new file mode 100644
index 0000000..676f2bb
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Endpoints/GitHubOauth.cs
@@ -0,0 +1,219 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: GitHubOauth.cs
+*
+* GitHubOauth.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Text;
+using System.Threading;
+using System.Text.Json;
+using System.Threading.Tasks;
+using System.Collections.Generic;
+using System.Text.Json.Serialization;
+
+using RestSharp;
+
+using VNLib.Hashing;
+using VNLib.Utils.Logging;
+using VNLib.Net.Rest.Client;
+using VNLib.Plugins.Essentials.Accounts;
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Extensions.Loading.Users;
+
+namespace VNLib.Plugins.Essentials.SocialOauth.Endpoints
+{
+ [ConfigurationName("github")]
+ internal sealed partial class GitHubOauth : SocialOauthBase
+ {
+ private const string GITHUB_V3_ACCEPT = "application/vnd.github.v3+json";
+
+ private readonly string UserEmailUrl;
+
+ protected override OauthClientConfig Config { get; }
+
+ public GitHubOauth(PluginBase plugin, IReadOnlyDictionary<string, JsonElement> config) : base()
+ {
+
+ UserEmailUrl = config["user_email_url"].GetString() ?? throw new KeyNotFoundException("Missing required key 'user_email_url' for github configuration");
+
+ Config = new("github", config)
+ {
+ Passwords = plugin.GetPasswords(),
+ Users = plugin.GetUserManager(),
+ };
+
+ InitPathAndLog(Config.EndpointPath, plugin.Log);
+
+ //Load secrets
+ _ = plugin.DeferTask(async () =>
+ {
+ //Get id/secret
+ Task<SecretResult?> clientIdTask = plugin.TryGetSecretAsync("github_client_id");
+ Task<SecretResult?> secretTask = plugin.TryGetSecretAsync("github_client_secret");
+
+ await Task.WhenAll(secretTask, clientIdTask);
+
+ using SecretResult? secret = await secretTask;
+ using SecretResult? clientId = await clientIdTask;
+
+ Config.ClientID = clientId?.Result.ToString() ?? throw new KeyNotFoundException("Missing Github client id from config or vault");
+ Config.ClientSecret = secret?.Result.ToString() ?? throw new KeyNotFoundException("Missing the Github client secret from config or vault");
+
+ }, 100);
+ }
+
+ protected override void StaticClientPoolInitializer(RestClient client)
+ {
+ client.UseSerializer<RestSharp.Serializers.Json.SystemTextJsonSerializer>();
+ //add accept types of normal json and github json
+ client.AcceptedContentTypes = new string[2] { "application/json", GITHUB_V3_ACCEPT };
+ }
+
+ /*
+ * Matches the json result from the
+ */
+ private sealed class GithubProfile
+ {
+ [JsonPropertyName("login")]
+ public string? Username { get; set; }
+ [JsonPropertyName("id")]
+ public int ID { get; set; }
+ [JsonPropertyName("node_id")]
+ public string? NodeID { get; set; }
+ [JsonPropertyName("avatar_url")]
+ public string? AvatarUrl { get; set; }
+ [JsonPropertyName("url")]
+ public string? ProfileUrl { get; set; }
+ [JsonPropertyName("type")]
+ public string? Type { get; set; }
+ [JsonPropertyName("name")]
+ public string? FullName { get; set; }
+ [JsonPropertyName("company")]
+ public string? Company { get; set; }
+ }
+ /*
+ * Matches the required data from the github email endpoint
+ */
+ private sealed class EmailContainer
+ {
+ [JsonPropertyName("email")]
+ public string? Email { get; set; }
+ [JsonPropertyName("primary")]
+ public bool Primary { get; set; }
+ [JsonPropertyName("verified")]
+ public bool Verified { get; set; }
+ }
+
+ private static string GetUserIdFromPlatform(int userId)
+ {
+ return ManagedHash.ComputeHash($"github|{userId}", HashAlg.SHA1, HashEncodingMode.Hexadecimal);
+ }
+
+ protected override async Task<UserLoginData?> GetLoginDataAsync(IOAuthAccessState accessToken, CancellationToken cancellationToken)
+ {
+ //Get the user's email address's
+ RestRequest request = new(Config.UserDataUrl, Method.Get);
+
+ //Add authorization token
+ request.AddHeader("Authorization", $"{accessToken.Type} {accessToken.Token}");
+
+ //Get new client from pool
+ using ClientContract client = ClientPool.Lease();
+
+ //Exec the get for the profile
+ RestResponse<GithubProfile> profResponse = await client.Resource.ExecuteAsync<GithubProfile>(request, cancellationToken);
+
+ if (!profResponse.IsSuccessful || profResponse.Data == null || profResponse.Data.ID < 100)
+ {
+ Log.Debug("Github login data attempt responded with status code {code}", profResponse.StatusCode);
+ return null;
+ }
+
+ //Return login data
+ return new()
+ {
+ //User-id is just the SHA 1
+ UserId = GetUserIdFromPlatform(profResponse.Data.ID)
+ };
+ }
+
+ protected override async Task<AccountData?> GetAccountDataAsync(IOAuthAccessState accessToken, CancellationToken cancellationToken = default)
+ {
+ AccountData? accountData = null;
+ //Get the user's email address's
+ RestRequest request = new(UserEmailUrl, Method.Get);
+ //Add authorization token
+ request.AddHeader("Authorization", $"{accessToken.Type} {accessToken.Token}");
+
+ using ClientContract client = ClientPool.Lease();
+
+ //get user's emails
+ RestResponse<EmailContainer[]> getEmailResponse = await client.Resource.ExecuteAsync<EmailContainer[]>(request, cancellationToken: cancellationToken);
+ //Check status
+ if (getEmailResponse.IsSuccessful && getEmailResponse.Data != null)
+ {
+ //Filter emails addresses
+ foreach (EmailContainer email in getEmailResponse.Data)
+ {
+ //Capture the first primary email address and make sure its verified
+ if (email.Primary && email.Verified)
+ {
+ accountData = new()
+ {
+ //store email on current profile
+ EmailAddress = email.Email
+ };
+ goto Continue;
+ }
+ }
+ //No primary email found
+ return null;
+ }
+ else
+ {
+ Log.Debug("Github account data request failed but GH responded with status code {code}", getEmailResponse.StatusCode);
+ return null;
+ }
+ Continue:
+ //We need to get the user's profile in order to create a new account
+ request = new(Config.UserDataUrl, Method.Get);
+ //Add authorization token
+ request.AddHeader("Authorization", $"{accessToken.Type} {accessToken.Token}");
+ //Exec the get for the profile
+ RestResponse<GithubProfile> profResponse = await client.Resource.ExecuteAsync<GithubProfile>(request, cancellationToken);
+ if (!profResponse.IsSuccessful || profResponse.Data == null)
+ {
+ Log.Debug("Github account data request failed but GH responded with status code {code}", profResponse.StatusCode);
+ return null;
+ }
+
+ //Get the user's name from gh profile
+ string[] names = profResponse.Data.FullName!.Split(" ", StringSplitOptions.RemoveEmptyEntries | StringSplitOptions.TrimEntries);
+
+ //setup the user's profile data
+ accountData.First = names.Length > 0 ? names[0] : string.Empty;
+ accountData.Last = names.Length > 1 ? names[1] : string.Empty;
+ return accountData;
+ }
+
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/IOAuthAccessState.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/IOAuthAccessState.cs
new file mode 100644
index 0000000..888cc02
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/IOAuthAccessState.cs
@@ -0,0 +1,57 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: IOAuthAccessState.cs
+*
+* IOAuthAccessState.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+#nullable enable
+
+namespace VNLib.Plugins.Essentials.SocialOauth
+{
+ /// <summary>
+ /// An object that represents an OAuth2 access token in its
+ /// standard form.
+ /// </summary>
+ public interface IOAuthAccessState
+ {
+ /// <summary>
+ /// The OAuth2 access token
+ /// </summary>
+ public string? Token { get; set; }
+ /// <summary>
+ /// Token grant scope
+ /// </summary>
+ string? Scope { get; set; }
+ /// <summary>
+ /// The OAuth2 token type, usually 'Bearer'
+ /// </summary>
+ string? Type { get; set; }
+ /// <summary>
+ /// Optional refresh token
+ /// </summary>
+ string? RefreshToken { get; set; }
+
+ /// <summary>
+ /// Optional ID OIDC token
+ /// </summary>
+ string? IdToken { get; set; }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/OauthClientConfig.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/OauthClientConfig.cs
new file mode 100644
index 0000000..9caf705
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/OauthClientConfig.cs
@@ -0,0 +1,126 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: OauthClientConfig.cs
+*
+* OauthClientConfig.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Text.Json;
+using System.Collections.Generic;
+
+using VNLib.Utils.Extensions;
+using VNLib.Plugins.Essentials.Users;
+using VNLib.Plugins.Essentials.Accounts;
+
+
+namespace VNLib.Plugins.Essentials.SocialOauth
+{
+
+ public sealed class OauthClientConfig
+ {
+
+ public OauthClientConfig(string configName, IReadOnlyDictionary<string, JsonElement> config)
+ {
+ EndpointPath = config["path"].GetString() ?? throw new KeyNotFoundException($"Missing required key 'path' in config {configName}");
+
+ //Set discord account origin
+ AccountOrigin = config["account_origin"].GetString() ?? throw new KeyNotFoundException($"Missing required key 'account_origin' in config {configName}");
+
+ //Get the auth and token urls
+ string authUrl = config["authorization_url"].GetString() ?? throw new KeyNotFoundException($"Missing required key 'authorization_url' in config {configName}");
+ string tokenUrl = config["token_url"].GetString() ?? throw new KeyNotFoundException($"Missing required key 'token_url' in config {configName}");
+ string userUrl = config["user_data_url"].GetString() ?? throw new KeyNotFoundException($"Missing required key 'user_data_url' in config {configName}");
+ //Create the uris
+ AccessCodeUrl = new(authUrl);
+ AccessTokenUrl = new(tokenUrl);
+ UserDataUrl = new(userUrl);
+
+ AllowForLocalAccounts = config["allow_for_local"].GetBoolean();
+ AllowRegistration = config["allow_registration"].GetBoolean();
+ LoginNonceLifetime = config["valid_for_sec"].GetTimeSpan(TimeParseType.Seconds);
+ NonceByteSize = config["nonce_size"].GetUInt32();
+ RandomPasswordSize = config["password_size"].GetInt32();
+ }
+
+
+ public string ClientID { get; set; } = string.Empty;
+
+ public string ClientSecret { get; set; } = string.Empty;
+
+
+ /// <summary>
+ /// The user-account origin value. Specifies that the user account
+ /// was created outside of the local account system
+ /// </summary>
+ public string AccountOrigin { get; }
+
+ /// <summary>
+ /// The URL to redirect the user to the OAuth2 service
+ /// to begin the authentication process
+ /// </summary>
+ public Uri AccessCodeUrl { get; }
+
+ /// <summary>
+ /// The remote endoint to exchange codes for access tokens
+ /// </summary>
+ public Uri AccessTokenUrl { get; }
+
+ /// <summary>
+ /// The endpoint to get user-data object from
+ /// </summary>
+ public Uri UserDataUrl { get; }
+
+ public TimeSpan LoginNonceLifetime { get; }
+ /// <summary>
+ /// The user store to create/get users from
+ /// </summary>
+ public IUserManager Users { get; init; }
+
+ public PasswordHashing Passwords { get; init; }
+
+ /// <summary>
+ /// The endpoint route/path
+ /// </summary>
+ public string EndpointPath { get; }
+
+ /// <summary>
+ /// The size (in bytes) of the random generated nonce
+ /// </summary>
+ public uint NonceByteSize { get; }
+
+ /// <summary>
+ /// A value that specifies if locally created accounts are allowed
+ /// to be logged in from an OAuth2 source
+ /// </summary>
+ public bool AllowForLocalAccounts { get; }
+
+ /// <summary>
+ /// A value that indicates if accounts that do not exist will be created
+ /// and logged in immediatly, on successfull OAuth2 flow
+ /// </summary>
+ public bool AllowRegistration { get; }
+
+ /// <summary>
+ /// The size (in bytes) of the random password generated for new users
+ /// </summary>
+ public int RandomPasswordSize { get; }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/SocialEntryPoint.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/SocialEntryPoint.cs
new file mode 100644
index 0000000..d0f7a84
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/SocialEntryPoint.cs
@@ -0,0 +1,82 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: SocialEntryPoint.cs
+*
+* SocialEntryPoint.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Collections.Generic;
+
+using VNLib.Utils.Logging;
+using VNLib.Plugins.Essentials.SocialOauth.Endpoints;
+using VNLib.Plugins.Extensions.Loading;
+using VNLib.Plugins.Extensions.Loading.Routing;
+
+namespace VNLib.Plugins.Essentials.SocialOauth
+{
+ public sealed class SocialEntryPoint : PluginBase
+ {
+
+ public override string PluginName => "Essentials.SocialOauth";
+
+ protected override void OnLoad()
+ {
+ try
+ {
+ //Get the discord oauth config from the config file
+ if (this.HasConfigForType<DiscordOauth>())
+ {
+ //Add the discord login endpoint
+ this.Route<DiscordOauth>();
+ Log.Information("Discord social OAuth authentication loaded");
+ }
+ if (this.HasConfigForType<GitHubOauth>())
+ {
+ //Add the github login endpoint
+ this.Route<GitHubOauth>();
+ Log.Information("Github social OAuth authentication loaded");
+ }
+
+ if (this.HasConfigForType<Auth0>())
+ {
+ //Add the auth0 login endpoint
+ this.Route<Auth0>();
+ Log.Information("Auth0 social OAuth authentication loaded");
+ }
+ }
+ catch(KeyNotFoundException kne)
+ {
+ Log.Error("Missing required configuration variables, {reason}", kne.Message);
+ }
+ }
+
+
+ protected override void OnUnLoad()
+ {
+ Log.Information("Plugin unloaded");
+ }
+
+ protected override void ProcessHostCommand(string cmd)
+ {
+ throw new NotImplementedException();
+ }
+ }
+} \ No newline at end of file
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/SocialOauthBase.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/SocialOauthBase.cs
new file mode 100644
index 0000000..6815bf3
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/SocialOauthBase.cs
@@ -0,0 +1,617 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: SocialOauthBase.cs
+*
+* SocialOauthBase.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+using System.Net;
+using System.Text;
+using System.Text.Json;
+using System.Threading;
+using System.Threading.Tasks;
+using System.Collections.Generic;
+using System.Security.Cryptography;
+using System.Text.Json.Serialization;
+using System.Runtime.InteropServices;
+
+using FluentValidation;
+
+using RestSharp;
+using VNLib.Net.Http;
+using VNLib.Net.Rest.Client;
+using VNLib.Hashing;
+using VNLib.Utils;
+using VNLib.Utils.Memory;
+using VNLib.Utils.Logging;
+using VNLib.Utils.Extensions;
+using VNLib.Utils.Memory.Caching;
+using VNLib.Plugins.Essentials.Users;
+using VNLib.Plugins.Essentials.Accounts;
+using VNLib.Plugins.Essentials.Endpoints;
+using VNLib.Plugins.Essentials.Extensions;
+using VNLib.Plugins.Extensions.Validation;
+using VNLib.Plugins.Essentials.SocialOauth.Validators;
+
+namespace VNLib.Plugins.Essentials.SocialOauth
+{
+
+ /// <summary>
+ /// Provides a base class for derriving commong OAuth2 implicit authentication
+ /// </summary>
+ public abstract class SocialOauthBase : UnprotectedWebEndpoint
+ {
+ const string AUTH_ERROR_MESSAGE = "You have no pending authentication requests.";
+
+ const string AUTH_GRANT_SESSION_NAME = "auth";
+
+ /// <summary>
+ /// The client configuration struct passed during base class construction
+ /// </summary>
+ protected abstract OauthClientConfig Config { get; }
+
+ ///<inheritdoc/>
+ protected override ProtectionSettings EndpointProtectionSettings { get; } = new()
+ {
+ /*
+ * Disable cross site checking because the OAuth2 flow requires
+ * cross site when redirecting the client back
+ */
+ DisableCrossSiteDenied = true
+ };
+
+ /// <summary>
+ /// The resst client connection pool
+ /// </summary>
+ protected RestClientPool ClientPool { get; }
+
+ private readonly Dictionary<string, LoginClaim> ClaimStore;
+ private readonly Dictionary<string, OAuthAccessState> AuthorizationStore;
+ private readonly IValidator<LoginClaim> ClaimValidator;
+ private readonly IValidator<string> NonceValidator;
+ private readonly IValidator<AccountData> AccountDataValidator;
+
+ protected SocialOauthBase()
+ {
+ ClaimStore = new(StringComparer.OrdinalIgnoreCase);
+ AuthorizationStore = new(StringComparer.OrdinalIgnoreCase);
+ ClaimValidator = GetClaimValidator();
+ NonceValidator = GetNonceValidator();
+ AccountDataValidator = new AccountDataValidator();
+
+ RestClientOptions poolOptions = new()
+ {
+ MaxTimeout = 5000,
+ AutomaticDecompression = DecompressionMethods.All,
+ Encoding = Encoding.UTF8,
+ //disable redirects, api should not redirect
+ FollowRedirects = false,
+ };
+
+ //Configure rest client to comunications to main discord api
+ ClientPool = new(10, poolOptions, StaticClientPoolInitializer);
+ }
+
+ private static IValidator<LoginClaim> GetClaimValidator()
+ {
+ InlineValidator<LoginClaim> val = new();
+ val.RuleFor(static s => s.ClientId)
+ .Length(10, 100)
+ .WithMessage("Request is not valid");
+
+ val.RuleFor(static s => s.PublicKey)
+ .Length(50, 1024)
+ .WithMessage("Request is not valid");
+
+ return val;
+ }
+ private static IValidator<string> GetNonceValidator()
+ {
+ InlineValidator<string> val = new();
+ val.RuleFor(static s => s)
+ .Length(10, 200)
+ //Nonces are base32, so only alpha num
+ .AlphaNumeric();
+ return val;
+ }
+
+ protected override ERRNO PreProccess(HttpEntity entity)
+ {
+ if (!base.PreProccess(entity))
+ {
+ return false;
+ }
+ /*
+ * Cross site checking is disabled because we need to allow cross site
+ * for OAuth2 redirect flows
+ */
+ if (entity.Server.Method != HttpMethod.GET && entity.Server.IsCrossSite())
+ {
+ return false;
+ }
+ //Make sure the user is not logged in
+ if(entity.LoginCookieMatches() || entity.TokenMatches())
+ {
+ return false;
+ }
+ return true;
+ }
+
+ /// <summary>
+ /// Invoked by the constructor during rest client initlialization
+ /// </summary>
+ /// <param name="client">The new client to be configured</param>
+ protected virtual void StaticClientPoolInitializer(RestClient client)
+ {
+ client.AddDefaultHeader("accept", HttpHelpers.GetContentTypeString(ContentType.Json));
+ client.UseSerializer<RestSharp.Serializers.Json.SystemTextJsonSerializer>();
+ }
+
+ protected virtual void OnBeforeGetToken(HttpEntity entity, string code, RestRequest state) { }
+
+ /// <summary>
+ /// When derrived in a child class, exchanges an OAuth2 code grant type
+ /// for an OAuth2 access token to make api requests
+ /// </summary>
+ /// <param name="ev"></param>
+ /// <param name="code">The raw code from the remote OAuth2 granting server</param>
+ /// <param name="cancellationToken">A token to cancel the operation</param>
+ /// <returns>
+ /// A task the resolves the <see cref="OAuthAccessState"/> that includes all relavent
+ /// authorization data. Result may be null if authorzation is invalid or not granted
+ /// </returns>
+ /// <param name="cancellationToken"></param>
+ protected async Task<OAuthAccessState?> ExchangeCodeForTokenAsync(HttpEntity ev, string code, CancellationToken cancellationToken)
+ {
+ //valid response, time to get the actual authorization from gh for client
+ RestRequest request = new(Config.AccessTokenUrl, Method.Post);
+
+ //Add required params url-encoded
+ request.AddParameter("client_id", Config.ClientID, ParameterType.GetOrPost);
+ request.AddParameter("client_secret", Config.ClientSecret, ParameterType.GetOrPost);
+ request.AddParameter("grant_type", "authorization_code", ParameterType.GetOrPost);
+ request.AddParameter("code", code, ParameterType.GetOrPost);
+ request.AddParameter("redirect_uri", $"{ev.Server.RequestUri.Scheme}://{ev.Server.RequestUri.Authority}{Path}", ParameterType.GetOrPost);
+
+ //Allow reconfiguration
+ OnBeforeGetToken(ev, code, request);
+
+ //Get client from pool
+ using ClientContract client = ClientPool.Lease();
+ //Execute request and attempt to recover the authorization response
+ RestResponse<OAuthAccessState> response = await client.Resource.ExecuteAsync<OAuthAccessState>(request, cancellationToken: cancellationToken);
+ //Make sure successfull, if so return the access token to store
+ return response.IsSuccessful && response.Data != null ? response.Data : null;
+ }
+
+ /// <summary>
+ /// Gets an object that represents the user's account data from the OAuth provider when
+ /// creating a new user for the current platform
+ /// </summary>
+ /// <param name="clientAccess">The access state from the code/token exchange</param>
+ /// <param name="cancellationToken">A token to cancel the operation</param>
+ /// <returns>The user's account data, null if not account exsits on the remote site, and process cannot continue</returns>
+ /// <param name="cancellationToken"></param>
+ protected abstract Task<AccountData?> GetAccountDataAsync(IOAuthAccessState clientAccess, CancellationToken cancellationToken);
+ /// <summary>
+ /// Gets an object that represents the required information for logging-in a user (namley unique user-id)
+ /// </summary>
+ /// <param name="clientAccess">The authorization information granted from the OAuth2 authorization server</param>
+ /// <param name="cancellation">A token to cancel the operation</param>
+ /// <returns></returns>
+ protected abstract Task<UserLoginData?> GetLoginDataAsync(IOAuthAccessState clientAccess, CancellationToken cancellation);
+
+ class LoginClaim : ICacheable, INonce
+ {
+ [JsonPropertyName("public_key")]
+ public string? PublicKey { get; set; }
+ [JsonPropertyName("browser_id")]
+ public string? ClientId { get; set; }
+
+ /// <summary>
+ /// The raw OAuth flow state parameter the client must decrypt before
+ /// navigating to remote authentication source
+ /// </summary>
+ [JsonIgnore]
+ public ReadOnlyMemory<byte> RawNonce { get; private set; }
+ [JsonIgnore]
+ DateTime ICacheable.Expires { get; set; }
+ bool IEquatable<ICacheable>.Equals(ICacheable? other) => Equals(other);
+ void ICacheable.Evicted()
+ {
+ //Erase nonce
+ Memory.UnsafeZeroMemory(RawNonce);
+ }
+
+ public override bool Equals(object? obj)
+ {
+ return obj is LoginClaim otherClaim && this.PublicKey!.Equals(otherClaim.PublicKey, StringComparison.Ordinal);
+ }
+ public override int GetHashCode() => PublicKey!.GetHashCode();
+
+ void INonce.ComputeNonce(Span<byte> buffer)
+ {
+ RandomHash.GetRandomBytes(buffer);
+ //Store copy
+ RawNonce = buffer.ToArray();
+ }
+
+ bool INonce.VerifyNonce(ReadOnlySpan<byte> nonceBytes)
+ {
+ return CryptographicOperations.FixedTimeEquals(RawNonce.Span, nonceBytes);
+ }
+ }
+
+ /*
+ * Get method is invoked when the remote OAuth2 control has been passed back
+ * to this server. If successfull should include a code that grants authorization
+ * and include a state variable that the client decrypted from an initial claim
+ * to prove its identity
+ */
+
+ protected override async ValueTask<VfReturnType> GetAsync(HttpEntity entity)
+ {
+ //Make sure state and code parameters are available
+ if (entity.QueryArgs.TryGetNonEmptyValue("state", out string? state) && entity.QueryArgs.TryGetNonEmptyValue("code", out string? code))
+ {
+ //Disable refer headers when nonce is set
+ entity.Server.Headers["Referrer-Policy"] = "no-referrer";
+
+ //Check for security navigation headers. This should be a browser redirect,
+ if (!entity.Server.IsNavigation() || !entity.Server.IsUserInvoked())
+ {
+ //The connection was not a browser redirect
+ entity.Redirect(RedirectType.Temporary, $"{Path}?result=bad_sec");
+ return VfReturnType.VirtualSkip;
+ }
+ //Try to get the claim from the state parameter
+ if (ClaimStore.TryGetOrEvictRecord(state, out LoginClaim? claim) < 1)
+ {
+ entity.Redirect(RedirectType.Temporary, $"{Path}?result=expired");
+ return VfReturnType.VirtualSkip;
+ }
+ //Lock on the claim to prevent replay
+ lock (claim)
+ {
+ bool isValid = claim.VerifyNonce(state);
+ //Evict the record inside the lock, also wipes nonce contents
+ ClaimStore.EvictRecord(state);
+
+ //Compare binary values of nonce incase of dicionary collision
+ if (!isValid)
+ {
+ entity.Redirect(RedirectType.Temporary, $"{Path}?result=invalid");
+ return VfReturnType.VirtualSkip;
+ }
+ }
+ //Exchange the OAuth code for a token (application specific)
+ OAuthAccessState? token = await ExchangeCodeForTokenAsync(entity, code, entity.EventCancellation);
+ //Token may be null
+ if(token == null)
+ {
+ entity.Redirect(RedirectType.Temporary, $"{Path}?result=invalid");
+ return VfReturnType.VirtualSkip;
+ }
+ //Store claim info
+ token.PublicKey = claim.PublicKey;
+ token.ClientId = claim.ClientId;
+ //Generate the new nonce
+ string nonce = token.ComputeNonce((int)Config.NonceByteSize);
+ //Collect expired records
+ AuthorizationStore.CollectRecords();
+ //Register the access token
+ AuthorizationStore.StoreRecord(nonce, token, Config.LoginNonceLifetime);
+ //Prepare redirect
+ entity.Redirect(RedirectType.Temporary, $"{Path}?result=authorized&nonce={nonce}");
+ return VfReturnType.VirtualSkip;
+ }
+ //Check to see if there was an error code set
+ if (entity.QueryArgs.TryGetNonEmptyValue("error", out string? errorCode))
+ {
+ Log.Debug("{Type} error {err}:{des}", Config.AccountOrigin, errorCode, entity.QueryArgs["error_description"]);
+ entity.Redirect(RedirectType.Temporary, $"{Path}?result=error");
+ return VfReturnType.VirtualSkip;
+ }
+ return VfReturnType.ProcessAsFile;
+ }
+
+ /*
+ * Post messages finalize a login from a nonce
+ */
+
+ protected override async ValueTask<VfReturnType> PostAsync(HttpEntity entity)
+ {
+ ValErrWebMessage webm = new();
+ //Get the finalization message
+ using JsonDocument? request = await entity.GetJsonFromFileAsync();
+ if (webm.Assert(request != null, "Request message is required"))
+ {
+ entity.CloseResponseJson(HttpStatusCode.BadRequest, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Recover the nonce
+ string? base32Nonce = request.RootElement.GetPropString("nonce");
+ if(webm.Assert(base32Nonce != null, message: "Nonce parameter is required"))
+ {
+ entity.CloseResponseJson(HttpStatusCode.UnprocessableEntity, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Validate nonce
+ if (!NonceValidator.Validate(base32Nonce, webm))
+ {
+ entity.CloseResponseJson(HttpStatusCode.UnprocessableEntity, webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Recover the access token
+ if (AuthorizationStore.TryGetOrEvictRecord(base32Nonce!, out OAuthAccessState? token) < 1)
+ {
+ webm.Result = AUTH_ERROR_MESSAGE;
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ bool valid;
+ //Valid token, now verify the nonce within the locked context
+ lock (token)
+ {
+ valid = token.VerifyNonce(base32Nonce);
+ //Evict (wipes nonce)
+ AuthorizationStore.EvictRecord(base32Nonce!);
+ }
+ if (webm.Assert(valid, AUTH_ERROR_MESSAGE))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //get the user's login information (ie userid)
+ UserLoginData? userLogin = await GetLoginDataAsync(token, entity.EventCancellation);
+
+ if(webm.Assert(userLogin?.UserId != null, AUTH_ERROR_MESSAGE))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Fetch the user from the database
+ IUser? user = await Config.Users.GetUserFromIDAsync(userLogin.UserId, entity.EventCancellation);
+
+ if(user == null)
+ {
+ //Get the clients personal info to being login process
+ AccountData? userAccount = await GetAccountDataAsync(token, entity.EventCancellation);
+
+ if (webm.Assert(userAccount != null, AUTH_ERROR_MESSAGE))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Validate the account data
+ if (webm.Assert(AccountDataValidator.Validate(userAccount).IsValid, AUTH_ERROR_MESSAGE))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //make sure registration is enabled
+ if (webm.Assert(Config.AllowRegistration, AUTH_ERROR_MESSAGE))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Create new user, create random passwords
+ byte[] randomPass = RandomHash.GetRandomBytes(Config.RandomPasswordSize);
+ //Generate a new random passowrd incase the user wants to use a local account to log in sometime in the future
+ PrivateString passhash = Config.Passwords.Hash(randomPass);
+ //overwite the password bytes
+ Memory.InitializeBlock(randomPass.AsSpan());
+ try
+ {
+ //Create the user with the specified email address, minimum privilage level, and an empty password
+ user = await Config.Users.CreateUserAsync(userLogin.UserId!, userAccount.EmailAddress, AccountManager.MINIMUM_LEVEL, passhash, entity.EventCancellation);
+ //Set active status
+ user.Status = UserStatus.Active;
+ //Store the new profile
+ user.SetProfile(userAccount);
+ //Set the account creation origin
+ user.SetAccountOrigin(Config.AccountOrigin);
+ }
+ catch(UserCreationFailedException)
+ {
+ Log.Warn("Failed to create new user from new OAuth2 login, because a creation exception occured");
+ webm.Result = "Please try again later";
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ finally
+ {
+ passhash.Dispose();
+ }
+ }
+ else
+ {
+ //Check for local only
+ if (webm.Assert(!user.LocalOnly, AUTH_ERROR_MESSAGE))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Make sure local accounts are allowed
+ if (webm.Assert(!user.IsLocalAccount() || Config.AllowForLocalAccounts, AUTH_ERROR_MESSAGE))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ //Reactivate inactive accounts
+ if(user.Status == UserStatus.Inactive)
+ {
+ user.Status = UserStatus.Active;
+ }
+
+ //Make sure the account is active
+ if(webm.Assert(user.Status == UserStatus.Active, AUTH_ERROR_MESSAGE))
+ {
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+ }
+ //Finalze login
+ try
+ {
+ //Generate authoization
+ webm.Token = entity.GenerateAuthorization(token.PublicKey!, token.ClientId!, user);
+ //Store the user current oauth information in the current session for others to digest
+ entity.Session.SetObject($"{Config.AccountOrigin}.{AUTH_GRANT_SESSION_NAME}", token);
+ //Send the username back to the client
+ webm.Result = new AccountData()
+ {
+ EmailAddress = user.EmailAddress,
+ };
+ //Set the success flag
+ webm.Success = true;
+ //Write to log
+ Log.Debug("Successful login for user {uid}... from {ip}", user.UserID[..8], entity.TrustedRemoteIp);
+ //release the user
+ await user.ReleaseAsync();
+ }
+ catch (CryptographicException ce)
+ {
+ Log.Debug("Failed to generate authorization for {user}, error {err}", user.UserID, ce.Message);
+ webm.Result = AUTH_ERROR_MESSAGE;
+ }
+ catch (OutOfMemoryException)
+ {
+ Log.Debug("Out of buffer space for token data encryption, for user {usr}, from ip {ip}", user.UserID, entity.TrustedRemoteIp);
+ webm.Result = AUTH_ERROR_MESSAGE;
+ }
+ catch(UserUpdateException uue)
+ {
+ webm.Token = null;
+ webm.Result = AUTH_ERROR_MESSAGE;
+ webm.Success = false;
+ entity.InvalidateLogin();
+ Log.Error(uue);
+ }
+ finally
+ {
+ user.Dispose();
+ }
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ /*
+ * Claims are considered indempodent because they require no previous state
+ * and will return a new secret authentication "token" (url + nonce) that
+ * uniquely identifies the claim and authorization upgrade later
+ */
+
+ protected override async ValueTask<VfReturnType> PutAsync(HttpEntity entity)
+ {
+ ValErrWebMessage webm = new();
+
+ //Get the login message
+ LoginClaim? claim = await entity.GetJsonFromFileAsync<LoginClaim>();
+
+ if (webm.Assert(claim != null, "Emtpy message body"))
+ {
+ entity.CloseResponseJson(HttpStatusCode.BadRequest, webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Validate the message
+ if (!ClaimValidator.Validate(claim, webm))
+ {
+ entity.CloseResponseJson(HttpStatusCode.UnprocessableEntity, webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ //Cleanup old records
+ ClaimStore.CollectRecords();
+ //Set nonce
+ string base32Nonce = claim.ComputeNonce((int)Config.NonceByteSize);
+ //build the redirect url
+ webm.Result = BuildUrl(base32Nonce, claim.PublicKey!, entity.IsSecure ? "https" : "http", entity.Server.RequestUri.Authority, entity.Server.Encoding);
+ //Store the claim
+ ClaimStore.StoreRecord(base32Nonce, claim, Config.LoginNonceLifetime);
+ webm.Success = true;
+ //Response
+ entity.CloseResponse(webm);
+ return VfReturnType.VirtualSkip;
+ }
+
+ /*
+ * Construct the client's redirect url based on their login claim, which contains
+ * a public key which can be used to encrypt the url so that only the client
+ * private-key holder can decrypt the url and redirect themselves to the
+ * target OAuth website.
+ *
+ * The result is an encrypted nonce that should guard against replay attacks and MITM
+ */
+
+ private string BuildUrl(string base32Nonce, string pubKey, ReadOnlySpan<char> scheme, ReadOnlySpan<char> redirectAuthority, Encoding enc)
+ {
+ //Char buffer for base32 and url building
+ using UnsafeMemoryHandle<byte> buffer = Memory.UnsafeAlloc<byte>(8192, true);
+ //get bin buffer slice
+ Span<byte> binBuffer = buffer.Span[1024..];
+
+ ReadOnlySpan<char> url;
+ {
+ //Get char buffer slice and cast to char
+ Span<char> charBuf = MemoryMarshal.Cast<byte, char>(buffer.Span[..1024]);
+ //buffer writer for easier syntax
+ ForwardOnlyWriter<char> writer = new(charBuf);
+ //first build the redirect url to re-encode it
+ writer.Append(scheme);
+ writer.Append("://");
+ //Create redirect url (current page, default action is to authorize the client)
+ writer.Append(redirectAuthority);
+ writer.Append(Path);
+ //url encode the redirect path and save it for later
+ string redirectFiltered = Uri.EscapeDataString(writer.ToString());
+ //reset the writer again to begin building the path
+ writer.Reset();
+ //Append the config redirect path
+ writer.Append(Config.AccessCodeUrl.OriginalString);
+ //begin query arguments
+ writer.Append("&client_id=");
+ writer.Append(Config.ClientID);
+ //add the redirect url
+ writer.Append("&redirect_uri=");
+ writer.Append(redirectFiltered);
+ //Append the state parameter
+ writer.Append("&state=");
+ writer.Append(base32Nonce);
+ url = writer.AsSpan();
+ }
+ //Separate buffers
+ Span<byte> encryptionBuffer = binBuffer[1024..];
+ Span<byte> encodingBuffer = binBuffer[..1024];
+ //Encode the url to binary
+ int byteCount = enc.GetBytes(url, encodingBuffer);
+ //Encrypt the binary
+ ERRNO count = AccountManager.TryEncryptClientData(pubKey, encodingBuffer[..byteCount], in encryptionBuffer);
+ //base64 encode the encrypted
+ return Convert.ToBase64String(encryptionBuffer[0..(int)count]);
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/UserLoginData.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/UserLoginData.cs
new file mode 100644
index 0000000..cb2406c
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/UserLoginData.cs
@@ -0,0 +1,36 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: UserLoginData.cs
+*
+* UserLoginData.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System.Text.Json.Serialization;
+
+#nullable enable
+
+namespace VNLib.Plugins.Essentials.SocialOauth
+{
+ public class UserLoginData
+ {
+ [JsonPropertyName("user_id")]
+ public string? UserId { get; set; }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/VNLib.Plugins.Essentials.SocialOauth.csproj b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/VNLib.Plugins.Essentials.SocialOauth.csproj
new file mode 100644
index 0000000..70d6706
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/VNLib.Plugins.Essentials.SocialOauth.csproj
@@ -0,0 +1,52 @@
+<Project Sdk="Microsoft.NET.Sdk">
+
+ <PropertyGroup>
+ <TargetFramework>net6.0</TargetFramework>
+ <Authors>Vaughn Nugent</Authors>
+ <Product>SocialOauth</Product>
+ <Version>1.0.1.5</Version>
+ <Copyright>Copyright © 2022 Vaughn Nugent</Copyright>
+ <PackageProjectUrl>https://www.vaughnnugent.com/resources</PackageProjectUrl>
+ <AssemblyName>SocialOauth</AssemblyName>
+ <SignAssembly>True</SignAssembly>
+ <AssemblyOriginatorKeyFile>\\vaughnnugent.com\Internal\Folder Redirection\vman\Documents\Programming\Software\StrongNameingKey.snk</AssemblyOriginatorKeyFile>
+ </PropertyGroup>
+
+ <ItemGroup>
+ <PackageReference Include="ErrorProne.NET.CoreAnalyzers" Version="0.1.2">
+ <PrivateAssets>all</PrivateAssets>
+ <IncludeAssets>runtime; build; native; contentfiles; analyzers; buildtransitive</IncludeAssets>
+ </PackageReference>
+ <PackageReference Include="ErrorProne.NET.Structs" Version="0.1.2">
+ <PrivateAssets>all</PrivateAssets>
+ <IncludeAssets>runtime; build; native; contentfiles; analyzers; buildtransitive</IncludeAssets>
+ </PackageReference>
+ </ItemGroup>
+
+ <!-- Resolve nuget dll files and store them in the output dir -->
+ <PropertyGroup>
+ <!--Enable dynamic loading-->
+ <EnableDynamicLoading>true</EnableDynamicLoading>
+ <Nullable>enable</Nullable>
+ <GenerateDocumentationFile>False</GenerateDocumentationFile>
+ <AnalysisLevel>latest-all</AnalysisLevel>
+ </PropertyGroup>
+ <ItemGroup>
+ <ProjectReference Include="..\..\..\..\..\core\lib\Net.Rest.Client\src\VNLib.Net.Rest.Client.csproj" />
+ <ProjectReference Include="..\..\..\..\..\core\lib\Plugins.Essentials\src\VNLib.Plugins.Essentials.csproj" />
+ <ProjectReference Include="..\..\..\..\..\core\lib\Plugins.PluginBase\src\VNLib.Plugins.PluginBase.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Loading\src\VNLib.Plugins.Extensions.Loading.csproj" />
+ <ProjectReference Include="..\..\..\..\Extensions\lib\VNLib.Plugins.Extensions.Validation\src\VNLib.Plugins.Extensions.Validation.csproj" />
+ </ItemGroup>
+
+ <ItemGroup>
+ <None Update="SocialOauth.json">
+ <CopyToOutputDirectory>Always</CopyToOutputDirectory>
+ </None>
+ </ItemGroup>
+
+ <Target Name="PostBuild" AfterTargets="PostBuildEvent">
+ <Exec Command="start xcopy &quot;$(TargetDir)&quot; &quot;F:\Programming\vnlib\devplugins\$(TargetName)&quot; /E /Y /R" />
+ </Target>
+
+</Project>
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Validators/AccountDataValidator.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Validators/AccountDataValidator.cs
new file mode 100644
index 0000000..7ebb37e
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Validators/AccountDataValidator.cs
@@ -0,0 +1,74 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: AccountDataValidator.cs
+*
+* AccountDataValidator.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using FluentValidation;
+
+using VNLib.Plugins.Essentials.Accounts;
+using VNLib.Plugins.Extensions.Validation;
+
+#nullable enable
+
+namespace VNLib.Plugins.Essentials.SocialOauth.Validators
+{
+ internal class AccountDataValidator : AbstractValidator<AccountData>
+ {
+ public AccountDataValidator() : base()
+ {
+ RuleFor(t => t.EmailAddress)
+ .NotEmpty()
+ .WithMessage("Your account does not have an email address assigned to it");
+
+ RuleFor(t => t.EmailAddress)
+ .EmailAddress()
+ .WithMessage("Your account does not have a valid email address assigned to it");
+
+ //Validate city
+ RuleFor(t => t.City).MaximumLength(50);
+ RuleFor(t => t.City).AlphaOnly();
+
+ RuleFor(t => t.Company).MaximumLength(50);
+ RuleFor(t => t.Company).SpecialCharacters();
+
+ RuleFor(t => t.First).MaximumLength(35);
+ RuleFor(t => t.First).AlphaOnly();
+
+ RuleFor(t => t.Last).MaximumLength(35);
+ RuleFor(t => t.Last).AlphaOnly();
+
+ RuleFor(t => t.PhoneNumber)
+ .EmptyPhoneNumber()
+ .OverridePropertyName("Phone");
+
+ //State must be 2 characters for us states if set
+ RuleFor(t => t.State).Length(t => t.State?.Length != 0 ? 2 : 0);
+
+ RuleFor(t => t.Street).MaximumLength(50);
+ RuleFor(t => t.Street).AlphaNumericOnly();
+
+ RuleFor(t => t.Zip).NumericOnly();
+ //Allow empty zip codes, but if one is defined, is must be less than 7 characters
+ RuleFor(t => t.Zip).Length(ad => ad.Zip?.Length != 0 ? 7 : 0);
+ }
+ }
+}
diff --git a/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Validators/LoginMessageValidation.cs b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Validators/LoginMessageValidation.cs
new file mode 100644
index 0000000..86893c5
--- /dev/null
+++ b/plugins/VNLib.Plugins.Essentials.SocialOauth/src/Validators/LoginMessageValidation.cs
@@ -0,0 +1,60 @@
+/*
+* Copyright (c) 2022 Vaughn Nugent
+*
+* Library: VNLib
+* Package: VNLib.Plugins.Essentials.SocialOauth
+* File: LoginMessageValidation.cs
+*
+* LoginMessageValidation.cs is part of VNLib.Plugins.Essentials.SocialOauth which is part of the larger
+* VNLib collection of libraries and utilities.
+*
+* VNLib.Plugins.Essentials.SocialOauth is free software: you can redistribute it and/or modify
+* it under the terms of the GNU Affero General Public License as
+* published by the Free Software Foundation, either version 3 of the
+* License, or (at your option) any later version.
+*
+* VNLib.Plugins.Essentials.SocialOauth is distributed in the hope that it will be useful,
+* but WITHOUT ANY WARRANTY; without even the implied warranty of
+* MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+* GNU Affero General Public License for more details.
+*
+* You should have received a copy of the GNU Affero General Public License
+* along with this program. If not, see https://www.gnu.org/licenses/.
+*/
+
+using System;
+
+using FluentValidation;
+
+using VNLib.Plugins.Essentials.Accounts;
+using VNLib.Plugins.Extensions.Validation;
+
+namespace VNLib.Plugins.Essentials.SocialOauth.Validators
+{
+ internal class LoginMessageValidation : AbstractValidator<LoginMessage>
+ {
+ /*
+ * A login message object is only used for common semantics within
+ * the user-system so validation operations are different than a
+ * normal login endpoint as named fields may be used differently
+ */
+ public LoginMessageValidation()
+ {
+ RuleFor(t => t.ClientID)
+ .Length(10, 50)
+ .WithMessage("Your browser is not sending required security information");
+
+ RuleFor(t => t.ClientPublicKey)
+ .NotEmpty()
+ .WithMessage("Your browser is not sending required security information");
+
+ //Password is only used for nonce tokens
+ RuleFor(t => t.Password).NotEmpty();
+
+ RuleFor(t => t.LocalLanguage)
+ .NotEmpty()
+ .WithMessage("Your language is not supported");
+ RuleFor(t => t.LocalLanguage).AlphaNumericOnly();
+ }
+ }
+}