Skip to content
  1. Mar 26, 2019
  2. Mar 21, 2019
  3. Mar 20, 2019
    • Tim Spencer's avatar
      add login.gov provider (#55) · 8cc5fbf8
      Tim Spencer authored
      
      
      * first stab at login.gov provider
      
      * fixing bugs now that I think I understand things better
      
      * fixing up dependencies
      
      * remove some debug stuff
      
      * Fixing all dependencies to point at my fork
      
      * forgot to hit save on the github rehome here
      
      * adding options for setting keys and so on, use JWT workflow instead of PKCE
      
      * forgot comma
      
      * was too aggressive with search/replace
      
      * need JWTKey to be byte array
      
      * removed custom refresh stuff
      
      * do our own custom jwt claim and store it in the normal session store
      
      * golang json types are strange
      
      * I have much to learn about golang
      
      * fix time and signing key
      
      * add http lib
      
      * fixed claims up since we don't need custom claims
      
      * add libs
      
      * forgot ioutil
      
      * forgot ioutil
      
      * moved back to pusher location
      
      * changed proxy github location back so that it builds externally, fixed up []byte stuff, removed client_secret if we are using login.gov
      
      * update dependencies
      
      * do JWTs properly
      
      * finished oidc flow, fixed up tests to work better
      
      * updated comments, added test that we set expiresOn properly
      
      * got confused with header and post vs get
      
      * clean up debug and test dir
      
      * add login.gov to README, remove references to my repo
      
      * forgot to remove un-needed code
      
      * can use sample_key* instead of generating your own
      
      * updated changelog
      
      * apparently golint wants comments like this
      
      * linter wants non-standard libs in a separate grouping
      
      * Update options.go
      
      Co-Authored-By: default avatartimothy-spencer <timothy.spencer@gsa.gov>
      
      * Update options.go
      
      Co-Authored-By: default avatartimothy-spencer <timothy.spencer@gsa.gov>
      
      * remove sample_key, improve comments related to client-secret, fix changelog related to PR feedback
      
      * github doesn't seem to do gofmt when merging.  :-)
      
      * update CODEOWNERS
      
      * check the nonce
      
      * validate the JWT fully
      
      * forgot to add pubjwk-url to README
      
      * unexport the struct
      
      * fix up the err masking that travis found
      
      * update nonce comment by request of @JoelSpeed
      
      * argh.  Thought I'd formatted the merge properly, but apparently not.
      
      * fixed test to not fail if the query time was greater than zero
      8cc5fbf8
  4. Mar 11, 2019
  5. Mar 05, 2019
    • Ben's avatar
      Small clarification around health checks (#84) · 66c5eb31
      Ben authored
      Type: docs
      I simply added the word health check. I was searching all over the
      package for a health check, to only realise that it had been called
      ping. I think the small addition might help others avoid my troubles.
      66c5eb31
  6. Mar 04, 2019
    • Marcel D. Juhnke's avatar
      Add -skip-oidc-discovery option (#41) · 8816a2a9
      Marcel D. Juhnke authored
      
      
      * added karrieretutor go-oidc fork for using an AAD B2C Policy
      
      * added karrieretutor go-oidc fork for using an AAD B2C Policy
      
      * added --skip-oidc-discovery option
      
      * added --skip-oidc-discovery option
      
      * add simple test for skip-oidc-discovery option
      
      * revert Dockerfile to pusher upstream
      
      * revert Dockerfile to pusher upstream
      
      * remove karrieretutor b2c option leftover
      
      * remove karrieretutor b2c option leftover
      
      * Fix typo (missing letters)
      
      Co-Authored-By: default avatarmarratj <marrat@marrat.de>
      
      * Fix typo (missing letters)
      
      Co-Authored-By: default avatarmarratj <marrat@marrat.de>
      
      * replace fake http client with NewProvider() from go-oidc
      
      * remove OIDC UserInfo URL option (not required)
      
      * add info about -skip-oidc-discovery to README
      
      * add note to changelog
      
      * Update outdated comment
      8816a2a9
  7. Feb 22, 2019
  8. Feb 13, 2019
  9. Feb 08, 2019
  10. Feb 02, 2019
  11. Jan 31, 2019
  12. Jan 22, 2019
  13. Jan 14, 2019
  14. Jan 08, 2019
  15. Dec 20, 2018
  16. Nov 27, 2018
  17. Mar 02, 2018
  18. Dec 19, 2017
  19. Dec 05, 2017
  20. Nov 22, 2017
  21. Nov 07, 2017
  22. Oct 08, 2017
  23. Sep 09, 2017
    • Eric Chiang's avatar
      *: add an OpenID Connect provider · cb48577e
      Eric Chiang authored
      See the README for usage with Dex or any other OIDC provider.
      
      To test run a backend:
      
          python3 -m http.server
      
      Run dex and modify the example config with the proxy callback:
      
          go get github.com/coreos/dex/cmd/dex
          cd $GOPATH/src/github.com/coreos/dex
          sed -i.bak \
            's|http://127.0.0.1:5555/callback|http://127.0.0.1:5555/oauth2/callback|g' \
             examples/config-dev.yaml
          make
          ./bin/dex serve examples/config-dev.yaml
      
      Then run the oauth2_proxy
      
          oauth2_proxy \
            --oidc-issuer-url http://127.0.0.1:5556/dex \
            --upstream http://localhost:8000 \
            --client-id example-app \
            --client-secret ZXhhbXBsZS1hcHAtc2VjcmV0 \
            --cookie-secret foo \
            --email-domain '*' \
            --http-address http://127.0.0.1:5555 \
            --redirect-url http://127.0.0.1:5555/oauth2/callback \
            --cookie-secure=false
      
      Login with the username/password "admin@example.com:password"
      cb48577e
  24. Sep 06, 2017
  25. Jul 20, 2017
  26. Jun 29, 2017
  27. Jun 21, 2017
  28. Jun 10, 2017
  29. Apr 25, 2017
    • Pierce Lopez's avatar
      README: nginx auth_request example refresh cookie handling · 6d295f84
      Pierce Lopez authored
      how to pass back the refreshed oauth2_proxy cookie from an nginx auth_request
      6d295f84
    • Pierce Lopez's avatar
      README: simplify nginx auth_request example · 7f5672b4
      Pierce Lopez authored
      /oauth2/auth is not more sensitive than other /oauth2/ paths,
      does not need "internal" protection
      
      "spdy" protocol is obsolete, http2 is the thing to enable now.
      But it's orthogonal anyway.
      
      No need for two separate content/upstream location blocks in
      this example, reduce to just one, with a comment that it could
      be serving files instead of proxying.
      7f5672b4