Skip to content
  1. May 29, 2022
  2. May 26, 2022
  3. May 23, 2022
  4. May 20, 2022
  5. May 18, 2022
  6. May 16, 2022
  7. May 14, 2022
  8. Apr 24, 2022
  9. Apr 14, 2022
    • Braunson's avatar
      Build ARMv8 Docker Images (#1594) · 333e6863
      Braunson authored
      
      
      * Build ARMv8 Docker Images
      
      Fixes #1593
      
      * Change platform to arm64/v8
      
      * Drop separate tags for different architectures
      
      * Mark the architecture image tags for deprecation
      
      Co-authored-by: default avatarJoel Speed <Joel.speed@hotmail.co.uk>
      333e6863
    • Ole-Martin Bratteng's avatar
      Parameterise runtime image (#1478) · 2e9c30ac
      Ole-Martin Bratteng authored
      * Use distroless debian11 docker image
      
      * Add `Dockerfile` to `.dockerignore`
      
      * Replace `nonroot` with the matching UID/GID
      Alpine does not have that user, and it cause issues when trying to start the container
      
      * Use a build arg for setting the runtime image
      
      * Explain why `ARG RUNTIME_IMAGE` is at the top
      
      * Add entry to CHANGELOG
      
      * Move build-arg to `DOCKER_BUILDX_ARGS`
      2e9c30ac
  10. Mar 14, 2022
  11. Mar 13, 2022
    • Braunson's avatar
      PKCE Support (#1541) · ce750e9b
      Braunson authored
      
      
      * Add the allowed_email_domains and the allowed_groups on the auth_request endpoint + support standard wildcard char for validation with sub-domain and email-domain.
      
      Signed-off-by: default avatarValentin Pichard <github@w3st.fr>
      
      * Fix provider data initialisation
      
      * PKCE Support
      
      Adds Code Challenge PKCE support (RFC-7636) and partial
      Authorization Server Metadata (RFC-8414) for detecting PKCE support.
      
      - Introduces new option `--force-code-challenge-method` to force a
      specific code challenge method (either `S256` or `plain`) for instances
      when the server has not implemented RFC-8414 in order to detect
      PKCE support on the discovery document.
      - In all other cases, if the PKCE support can be determined during discovery
      then the `code_challenge_methods_supported` is used and S256 is always
      preferred.
      - The force command line argument is helpful with some providers like Azure
      who supports PKCE but does not list it in their discovery document yet.
      - Initial thought was given to just always attempt PKCE since according to spec
      additional URL parameters should be dropped by servers which implemented
      OAuth 2, however other projects found cases in the wild where this causes 500
      errors by buggy implementations.
      See: https://github.com/spring-projects/spring-security/pull/7804#issuecomment-578323810
      - Due to the fact that the `code_verifier` must be saved between the redirect and
      callback, sessions are now created when the redirect takes place with `Authenticated: false`.
      The session will be recreated and marked as `Authenticated` on callback.
      - Individual provider implementations can choose to include or ignore code_challenge
      and code_verifier function parameters passed to them
      
      Note: Technically speaking `plain` is not required to be implemented since
      oauth2-proxy will always be able to handle S256 and servers MUST implement
      S256 support.
      > If the client is capable of using "S256", it MUST use "S256", as "S256"
      > is Mandatory To Implement (MTI) on the server.  Clients are permitted
      > to use "plain" only if they cannot support "S256" for some technical
      > reason and know via out-of-band configuration that the server supports
      > "plain".
      Ref: RFC-7636 Sec 4.2
      
      oauth2-proxy will always use S256 unless the user explicitly forces `plain`.
      
      Fixes #1361
      
      * Address PR comments by moving pkce generation
      
      * Make PKCE opt-in, move to using the Nonce generater for code verifier
      
      * Make PKCE opt-in, move to using the Nonce generater for code verifier
      
      * Encrypt CodeVerifier in CSRF Token instead of Session
      
      - Update Dex for PKCE support
      - Expose HTTPBin for further use cases
      
      * Correct the tests
      
      * Move code challenges into extra params
      
      * Correct typo in code challenge method
      
      Co-authored-by: default avatarJoel Speed <Joel.speed@hotmail.co.uk>
      
      * Correct the extra space in docs
      
      Co-authored-by: default avatarJoel Speed <Joel.speed@hotmail.co.uk>
      
      * Address changelog and new line nits
      
      * Add generated docs
      
      Co-authored-by: default avatarValentin Pichard <github@w3st.fr>
      Co-authored-by: default avatarJoel Speed <joel.speed@hotmail.co.uk>
      ce750e9b
    • Adrian Aneci's avatar
  12. Feb 24, 2022
  13. Feb 22, 2022
  14. Feb 20, 2022
  15. Feb 19, 2022