Commit graph

1390 commits

Author SHA1 Message Date
Jerry Sun 3a3a2bcc86 Wrap Kubernetes host address in square brackets
When constructing the host address string, the address is
not wrapped in square brackets. This does not work in IPv6
Kubernetes deployments. This commit adds square brackets
around the address. IPv4 was also tested to ensure it works
with wrapped address.

Signed-off-by: Jerry Sun <jerry.sun@windriver.com>
2020-02-06 14:52:54 -05:00
Ivan Mikheykin 7ef1179e75 feat: connector for Atlassian Crowd 2020-02-05 12:40:49 +04:00
Márk Sági-Kazár 0014ca3465
Merge pull request #1644 from cmurphy/tpr-to-crds
Fix kubernetes storage link
2020-02-03 23:05:28 +01:00
Colleen Murphy 7319d3796f Fix kubernetes storage link
In 58093dbb2 the kubernetes documentation was updated to refer to CRDs
rather than TPRs when discussing how storage works for dex. However, the
rest of the line was not updated and still referred to the TPR section,
whose anchor link was changed in 395febf80 with the removal of TPR
support. This change updates the kubernetes documentation to point to
the currect section of the storage documentation for CRDs.
2020-02-03 10:11:40 -08:00
Joel Speed 30cd592801
Merge pull request #1612 from vi7/multiple-user-to-group-mapping
connector/ldap: add multiple user to group mapping
2020-02-02 11:09:05 +00:00
Márk Sági-Kazár 7c7c1de798
Merge pull request #1641 from dexidp/vendor
Vendor dependencies
2020-01-31 10:47:59 +01:00
Mark Sagi-Kazar 0f1927a1ba
Vendor dependencies 2020-01-31 10:32:00 +01:00
Márk Sági-Kazár ca2d718fe4
Merge pull request #1640 from dexidp/update-dependencies
Update dependencies
2020-01-31 10:28:48 +01:00
Mark Sagi-Kazar 573bbeb7de
Revert grpc update 2020-01-30 18:18:38 +01:00
Mark Sagi-Kazar 3c26c90dcc
Tidy dependencies 2020-01-30 18:03:28 +01:00
Mark Sagi-Kazar 3b4cf282c8
Update jose library 2020-01-30 18:02:59 +01:00
Mark Sagi-Kazar 2f10b81a20
Update grpc 2020-01-30 18:00:34 +01:00
Mark Sagi-Kazar 52a084edd0
Update google api 2020-01-30 18:00:12 +01:00
Mark Sagi-Kazar a098aa112b
Update prometheus client 2020-01-30 17:58:52 +01:00
Mark Sagi-Kazar 37d0b7465d
Update Postgres library 2020-01-30 17:55:50 +01:00
Mark Sagi-Kazar 0ce0393725
Update httpsnoop 2020-01-30 17:53:51 +01:00
Mark Sagi-Kazar 88fd211fb5
Move up go version 2020-01-30 17:51:35 +01:00
Mark Sagi-Kazar 55b49063f8
Update etcd 2020-01-30 17:50:22 +01:00
Mark Sagi-Kazar 121a55e0bc
Update OIDC client 2020-01-30 17:38:23 +01:00
Mark Sagi-Kazar afbb62206f
Update MySQL driver 2020-01-30 17:34:40 +01:00
Márk Sági-Kazár 26061f9558
Merge pull request #1639 from dexidp/disable-travis
Disable travis
2020-01-30 16:42:27 +01:00
Mark Sagi-Kazar b09b7bbbba
Disable travis 2020-01-30 16:32:48 +01:00
Márk Sági-Kazár bb2733fbdd
Merge pull request #1638 from dexidp/readme
Update readme
2020-01-30 16:28:40 +01:00
Márk Sági-Kazár a6b5405c2e
Merge pull request #1601 from krishnadurai/feature/static_password_env
Option to add staticPasswords from environment variables
2020-01-30 16:22:17 +01:00
Mark Sagi-Kazar 6951c2c269
Add google connector 2020-01-30 16:20:59 +01:00
Mark Sagi-Kazar fb0048d509
Improve badges 2020-01-30 16:15:38 +01:00
Márk Sági-Kazár 8894eed8d3
Merge pull request #1625 from concourse/pr/optional-prometheus-logger-sync
Optional Prometheus Registry
2020-01-21 18:02:20 +01:00
Nándor István Krácser aca67b0839
Merge pull request #1627 from jfrabaute/master
google: Retrieve all the groups for a user
2020-01-20 08:30:17 +01:00
Nándor István Krácser ea43562793
Merge pull request #1628 from linzhaoming/master
Update gitlab.go
2020-01-16 08:33:51 +01:00
linzhaoming 1d3851b0c5
Update gitlab.go
fix typo
2020-01-16 11:26:57 +08:00
Fabrice Rabaute b85d7849ad
google: Retrieve all the groups for a user
The list of groups is paginated (default page is 200), so when a user
has more than 200 groups, only the first 200 are retrieve.

This change is retrieving all the groups for a user by querying all the
pages.
2020-01-14 13:26:37 -08:00
Vitaliy Dmitriev e20a795a2a connector/ldap: backward compatibility with single user to group mapping
Signed-off-by: Vitaliy Dmitriev <vi7alya@gmail.com>
2020-01-14 11:00:32 +01:00
Joshua Winters 76825fef8f Make logger and prometheus optional in server config
Signed-off-by: Josh Winters <jwinters@pivotal.io>
Co-authored-by: Mark Huang <mhuang@pivotal.io>
2020-01-13 15:28:41 -05:00
Nándor István Krácser 1cdb2b1d74
Merge pull request #1622 from chlunde/dex-microsoft-tests
connector/microsoft: Add basic tests
2020-01-13 09:37:33 +01:00
Carl Henrik Lunde 6104295d5e microsoft: Add basic tests
Implemented similar to connector/github/github_test.go
2020-01-13 08:51:22 +01:00
Carl Henrik Lunde 5db29eb087 microsoft: Make interface testable
Enable testing by allowing overriding the API host name in tests
2020-01-13 08:15:07 +01:00
Rui Yang 0f9a74f1d0 Remove uneccesary client verification 2020-01-10 14:52:57 -05:00
Zach Brown 13be146d2a Add support for password grant #926 2020-01-10 13:18:09 -05:00
krishnadurai 321790870f Fixes lint 2020-01-07 16:34:32 -08:00
krishnadurai 2d5619e4e8 Corrects imports after merge 2020-01-07 11:48:35 -08:00
Krishna Durai 9560899496
Merge branch 'master' into feature/static_password_env 2020-01-06 23:21:20 -08:00
Nándor István Krácser 3cbba11012
Merge pull request #1610 from flant/oidc-email-scope-check
Adding oidc email scope check
2020-01-06 10:20:46 +01:00
Nándor István Krácser 53897e831d
Merge pull request #1609 from PeopleRange/master
Fixed mysql EOF issue
2020-01-06 08:39:17 +01:00
Vitaliy Dmitriev f2e7823db9 connector/ldap: add multiple user to group mapping
Add an ability to fetch user's membership from
  groups of a different type by specifying multiple
  group attribute to user attribute value matchers
  in the Dex config:

    userMatchers:
    - userAttr: uid
      groupAttr: memberUid
    - userAttr: DN
      groupAttr: member

  In other words the user's groups can be fetched now from
  ldap structure similar to the following:

    dn: cn=john,ou=People,dc=example,dc=org
    objectClass: person
    objectClass: inetOrgPerson
    sn: doe
    cn: john
    uid: johndoe
    mail: johndoe@example.com
    userpassword: bar

    dn: cn=qa,ou=Groups,ou=Portland,dc=example,dc=org
    objectClass: groupOfNames
    cn: qa
    member: cn=john,ou=People,dc=example,dc=org

    dn: cn=logger,ou=UnixGroups,ou=Portland,dc=example,dc=org
    objectClass: posixGroup
    gidNumber: 1000
    cn: logger
    memberUid: johndoe

Signed-off-by: Vitaliy Dmitriev <vi7alya@gmail.com>
2020-01-03 10:40:21 +01:00
Nándor István Krácser 6318c105ec
Merge pull request #1599 from sabre1041/openshift-connector
OpenShift connector
2020-01-01 12:55:11 +01:00
m.nabokikh 383c2fe8b6 Adding oidc email scope check
This helps to avoid "no email claim" error if email scope was not specified.

Signed-off-by: m.nabokikh <maksim.nabokikh@flant.com>
2019-12-28 15:28:01 +04:00
Aiden Andrews-McDermott 98f78db915 Updated config.go to remove the defaulting idle connection limit of 5 which is an issue for upstream https://github.com/go-sql-driver/mysql/issues/674 2019-12-27 18:08:17 +00:00
Andrew Block d31f6eabd4
Corrected logic in group verification 2019-12-26 20:32:12 -06:00
Andrew Block 296659cb50
Reduced OpenShift scopes and enhanced documentation 2019-12-26 03:14:20 -06:00
Andrew Block 5afa02644a
Added OpenShift documentation to README 2019-12-25 11:52:42 -05:00