No description
Find a file
2016-09-12 18:52:50 +09:00
admin return 409 for duplicate client ids 2016-06-28 16:09:20 -07:00
client return 409 for duplicate client ids 2016-06-28 16:09:20 -07:00
cmd ClientCredentials flow in UserAPI 2016-09-01 08:34:36 +02:00
connector connector: add emailClaim setting to OIDC Connector 2016-08-12 10:45:47 +09:00
contrib Fix standup-db.sh 2016-07-28 15:47:32 -07:00
db refresh token rotation 2016-08-16 08:05:01 +02:00
Documentation Merge pull request #545 from roidelapluie/quickstart 2016-08-15 09:39:04 -07:00
email smtp: make "auth" and "port" config fields optional 2016-07-11 10:08:28 -07:00
examples documentation: multiple fixes in examples README 2016-09-04 18:50:57 +04:30
functional *: add "groups" scope 2016-07-19 11:23:04 -07:00
integration ClientCredentials flow in UserAPI 2016-09-01 08:34:36 +02:00
pkg *: remove unused code 2016-02-29 11:29:36 -08:00
refresh refresh token rotation 2016-08-16 08:05:01 +02:00
repo *: remove in memory user repo 2016-02-12 13:19:05 -08:00
schema schema: update schema docs 2016-06-21 12:09:06 -07:00
scope *: add "groups" scope 2016-07-19 11:23:04 -07:00
scripts *: try to fix travis deployments by adding script with no arguments 2016-08-01 14:34:36 -07:00
server server: use time.Time instead of int64 for token expiration time 2016-09-12 18:52:50 +09:00
session *: add "groups" scope 2016-07-19 11:23:04 -07:00
static *: more updates to prepend the correct API path 2016-07-25 17:06:20 -07:00
user ClientCredentials flow in UserAPI 2016-09-01 08:34:36 +02:00
vendor *: revendor 2016-08-27 08:50:30 -07:00
.gitignore cmd: update flag defaults for dev mode 2016-07-21 11:43:16 -07:00
.travis.yml *: pin version of openldap container for Travis tests 2016-08-15 13:07:41 -07:00
build *: fix release script 2016-03-02 12:41:24 -08:00
build-docker *: cleanup containers generated during tests to avoid deploy conflicts 2016-08-01 16:03:18 -07:00
CONTRIBUTING.md docs: fix various typos & Markdown lint issues 2016-06-30 18:39:16 -04:00
cover *: move original project to dex 2015-08-18 11:26:57 -07:00
DCO *: move original project to dex 2015-08-18 11:26:57 -07:00
Dockerfile *: fix path to email config in dockerfile 2016-08-01 15:27:46 -07:00
env *: allow builds with development versions of Go 2016-06-03 11:19:19 -07:00
git-version fix/git-version: Update git-version to use valid docker tag if "dirty" 2016-04-21 17:00:26 -07:00
glide.lock *: revendor 2016-08-27 08:50:30 -07:00
glide.yaml *: update go-oidc 2016-08-27 08:50:18 -07:00
go-docker use go 1.6.2 for docker go build 2016-05-04 20:19:52 +02:00
LICENSE *: move original project to dex 2015-08-18 11:26:57 -07:00
MAINTAINERS *: update MAINTAINERS 2016-01-08 14:54:39 -08:00
NOTICE *: move original project to dex 2015-08-18 11:26:57 -07:00
proposal_link Revert "Use Github templates for issues/proposals" 2016-06-20 09:40:01 -07:00
PROPOSAL_TEMPLATE.md Revert "Use Github templates for issues/proposals" 2016-06-20 09:40:01 -07:00
README.md docs: fix various typos & Markdown lint issues 2016-06-30 18:39:16 -04:00
test test: add schema/adminschema to tests 2016-06-15 11:42:50 -07:00
test-functional functional: test sample clients file is valid 2016-06-07 16:47:29 -07:00

dex

Build Status Docker Repository on Quay.io GoDoc

dex is a federated identity management service. It provides OpenID Connect (OIDC) and OAuth 2.0 to users, and can proxy to multiple remote identity providers (IdP) to drive actual authentication, as well as managing local username/password credentials.

We named the project 'dex' because it is a central index of users that other pieces of software can authenticate against.

Architecture

dex consists of multiple components:

  • dex-worker is the primary server component of dex
    • host a user-facing API that drives the OIDC protocol
    • proxy to remote identity providers via "connectors"
    • provides an API for administrators to manage users.
  • dex-overlord is an auxiliary process responsible for various administrative tasks:
    • rotation of keys used by the workers to sign identity tokens
    • garbage collection of stale data in the database
    • provides an API for bootstrapping the system.
  • dexctl is a CLI tool used to manage a dex deployment
    • configure identity provider connectors
    • administer OIDC client identities
  • database; a database is used to for persistent storage for keys, users, OAuth sessions and other data. Currently Postgres (9.4+) is the only supported database.

A typical dex deployment consists of N dex-workers behind a load balancer, and one dex-overlord. The dex-workers directly handle user requests, so the loss of all workers can result in service downtime. The single dex-overlord runs its tasks periodically, so it does not need to maintain 100% uptime.

Who Should Use Dex?

A non-exhaustive list of those who would benefit from using dex:

  • Those who want a language/framework-agnostic way to manage authentication.
  • Those who want to federate authentication from multiple providers of differing types.
  • Those who want to manage user credentials (e.g. username and password) and perform authentication locally.
  • Those who want to create an OIDC Identity Provider for multiple clients to authenticate against.
  • Those who want any or all of the above in a Free and Open Source project.

Getting help with dex

  • For bugs and feature requests (including documentation!), file an issue.
  • For general discussion about both using and developing dex, join the dex-dev mailing list.
  • For more details on dex development plans, check out the roadmap.

Connectors

Remote IdPs could implement any auth-N protocol. Connectors contain protocol-specific logic and are used to communicate with remote IdPs. Possible examples of connectors could be: OIDC, LDAP, Local credentials, Basic Auth, etc.

dex ships with an OIDC connector, useful for authenticating with services like Google and Salesforce (or even other dex instances!) and a "local" connector, in which dex itself presents a UI for users to authenticate via dex-stored credentials.

Future connectors can be developed and added as future interoperability requirements emerge.

Relevant Specifications

These specs are referenced and implemented to some degree in the jose package of this project.

OpenID Connect (OIDC) is broken up into several specifications. The following (amongst others) are relevant:

Example OIDC Discovery Endpoints

Next steps

If you want to try out dex quickly with a single process and no database (do not run this way in production!) take a look at the dev guide.

For running the full stack check out the getting started guide.

Coming Soon

  • Multiple backing Identity Providers
  • Identity Management
  • Authorization

Similar Software

Auth0

Auth0 is a commercial product which implements the OpenID Connect protocol and JWT. It comes with built-in support for 30+ social providers (and provide extensibility points to add customs); enterprise providers like ADFS, SiteMinder, Ping, Tivoli, or any SAML provider; LDAP/AD connectors that can be run behind firewalls via an open source agent/connector; built-in user/password stores with email and phone verification; legacy user/password stores running Mongo, PG, MySQL, SQL Server among others; multi-factor auth; passwordless support; custom extensibility of the auth pipeline through node.js and many other things.

You could chain dex with Auth0, dex as RP and Auth0 as OpenId Connect Provider, and bring to dex all the providers that come in Auth0 plus the user management capabilities.

CloudFoundry UAA

The UAA is a multi tenant identity management service, used in Cloud Foundry, but also available as a stand alone OAuth2 server.

OmniAuth

OmniAuth provides authentication federation at the language (Ruby) level, with a wide range of integrations available.

Okta

Okta is a commercial product which is similar to dex in that for it too, identity federation is a key feature. It connects to many more authentication providers than dex, and also does the federation in the opposite direction - it can be used as a SSO to other identity providers.

Shibboleth

Shibboleth is an open source system implementing the SAML standard, and can federate from a variety of backends, most notably LDAP.