Api Firewall Versions Save

Fast and light-weight API proxy firewall for request and response validation by OpenAPI specs.

v0.6.10

1 year ago
  • Fix issue #54
  • Add tests
  • Update dependencies
  • Update README.md

Other upgraded assets:

v0.6.9

1 year ago
  • Upgrade Go to 1.19
  • Upgrade other dependencies
  • Fix bugs of Shadow API detection and denylist processing
  • Delete the Apifw-Request-Id header from responses returned by API Firewall
  • Add compatibility of the Ingress object with Kubernetes 1.22
  • Terminate logging of incoming requests matching API specification at the INFO log level

v0.6.8

2 years ago

v0.6.7

2 years ago

Wallarm API Firewall is now open source. There are the following related changes in this release:

  • API Firewall source code and related open source license are published
  • GitHub workflow for binary, Helm chart and Docker image building is implemented

Upgraded assets:

v0.6.6

2 years ago

New features

Bug fixes

v0.6.5

2 years ago

New features

  • Configuration of the maximum number of the fasthttp clients (via the environment variable APIFW_SERVER_CLIENT_POOL_CAPACITY).
  • Health checks on the 9667 port of the API Firewall container (the port can be changed via the environment variable HEALTH_HOST).

Bug fixes

v0.6.4

2 years ago

New features

  • Added monitoring for Shadow API endpoints. API Firewall operating in the LOG_ONLY mode for both the requests and responses marks all endpoints that are not included in the specification and are returning the code different from 404 as the shadow ones. You can exclude response codes indicating shadow endpoints using the environment variable APIFW_SHADOW_API_EXCLUDE_LIST.
  • Configuration of the HTTP response status code returned by API Firewall to blocked requests (via the environment variable APIFW_CUSTOM_BLOCK_STATUS_CODE).
  • Ability to return the header containing the reason for the request blocking (via the environment variable APIFW_ADD_VALIDATION_STATUS_HEADER). This feature is experimental.
  • Configuration of the API Firewall log format (via the environment variable APIFW_LOG_FORMAT).

Instructions on running the API Firewall with new environment variables

Optimizations

  • Optimized validation of the OpenAPI 3.0 specification due to added fastjson parser.
  • Added support for fasthttp.