From 1c3851b56682b6a502db2c7f611c6ad61d54ca76 Mon Sep 17 00:00:00 2001 From: Laura Hausmann Date: Sun, 2 Apr 2023 15:22:28 +0200 Subject: [PATCH] Fix cookies with % characters --- Backend/AuthHelpers.cs | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/Backend/AuthHelpers.cs b/Backend/AuthHelpers.cs index 942799f..0f9006b 100644 --- a/Backend/AuthHelpers.cs +++ b/Backend/AuthHelpers.cs @@ -20,7 +20,7 @@ public class AuthHelpers { private static HttpResponseMessage MakeUpstreamAutheliaRequest(string cookie) { var client = new HttpClient(); - client.DefaultRequestHeaders.Add("cookie", $"authelia_session={HttpUtility.UrlDecode(cookie)}"); + client.DefaultRequestHeaders.Add("cookie", $"authelia_session={cookie}"); client.DefaultRequestHeaders.Add("x-forwarded-proto", "https"); client.DefaultRequestHeaders.Add("Host", $"{Vars.AutheliaSubdomain}.{Vars.UpstreamPrimaryDomain}"); var response = client.GetAsync($"http://127.0.0.1:9091/api/verify"); @@ -38,7 +38,7 @@ public class AuthHelpers { client.DefaultRequestHeaders.Host = $"{headers["Host"]}.amdp.{Vars.UpstreamPrimaryDomain}"; if (!string.IsNullOrWhiteSpace(cookie)) - client.DefaultRequestHeaders.Add("cookie", $"authelia_session={HttpUtility.UrlDecode(cookie)}"); + client.DefaultRequestHeaders.Add("cookie", $"authelia_session={cookie}"); var response = client.GetAsync($"http://127.0.0.1:9091/api/verify"); return response.Result;