This repository has been archived on 2022-08-17. You can view files and clone it, but cannot push or open issues or pull requests.
Go to file
Eric Chiang 38be227aa2 Merge pull request #357 from ericchiang/query_escape
server: url decode basic auth credentials
2016-03-02 21:38:19 -08:00
Documentation Documentation: update roadmap with issue and PR numbers 2016-02-18 11:08:03 -08:00
Godeps Godeps: add sqlite3 2016-02-12 13:19:05 -08:00
admin *: remove in memory connector config repo 2016-02-12 13:19:05 -08:00
client *: remove in memory client repo 2016-02-12 13:19:05 -08:00
cmd *: don't allow sqlite3 if --no-db flag not specified 2016-02-12 13:19:05 -08:00
connector user: fix password info JSON encoding to survive round trips 2016-02-23 16:25:56 -08:00
contrib worker start command missing registration and emailer config. exported as env variables like other properties. 2016-01-26 20:40:50 -08:00
db Merge pull request #339 from ericchiang/case_insensitive_emails 2016-03-02 16:51:47 -08:00
email email: templatizer takes global context. 2015-10-30 14:53:52 -07:00
examples examples: set example app flag defaults to work with --no-db mode 2016-02-23 15:36:01 -08:00
functional Merge pull request #339 from ericchiang/case_insensitive_emails 2016-03-02 16:51:47 -08:00
integration integration: fix email case sensitivity test 2016-03-02 18:13:32 -08:00
pkg *: remove unused code 2016-02-29 11:29:36 -08:00
refresh *: remove in memory refresh repo 2016-02-12 13:19:05 -08:00
repo *: remove in memory user repo 2016-02-12 13:19:05 -08:00
schema add support for resend an invite email 2016-02-26 09:55:28 +01:00
server server: correctly decode oauth2 basic auth credentials 2016-03-02 21:31:54 -08:00
session session: remove unused function argument 2016-02-16 18:20:48 -08:00
static *: fix --no-db client decoding 2016-02-12 13:19:05 -08:00
user Merge pull request #331 from Tecsisa/184-resend-email-invitation 2016-03-02 16:53:17 -08:00
.gitignore *: move original project to dex 2015-08-18 11:26:57 -07:00
.travis.yml functional: don't fail if postgres or ldap isn't availabl 2016-02-25 11:57:26 -08:00
CONTRIBUTING.md *: move original project to dex 2015-08-18 11:26:57 -07:00
DCO *: move original project to dex 2015-08-18 11:26:57 -07:00
Dockerfile Dockerfile: use right env var for email templates 2015-10-22 12:07:07 -07:00
Dockerfile-builder Dockerfile: use go 1.4 to build 2015-10-22 14:02:51 -07:00
LICENSE *: move original project to dex 2015-08-18 11:26:57 -07:00
MAINTAINERS *: update MAINTAINERS 2016-01-08 14:54:39 -08:00
NOTICE *: move original project to dex 2015-08-18 11:26:57 -07:00
README.md README: add note about roadmap and google group 2016-02-10 09:52:05 -08:00
build *: fix release script 2016-03-02 12:41:24 -08:00
build-docker-push git-version: script detection of git tag/commit 2015-12-16 14:28:20 -08:00
build-units *: move original project to dex 2015-08-18 11:26:57 -07:00
cover *: move original project to dex 2015-08-18 11:26:57 -07:00
env *: fix release script 2016-03-02 12:41:24 -08:00
git-version git-version: script detection of git tag/commit 2015-12-16 14:28:20 -08:00
go-docker Dockerfile: use go 1.4 to build 2015-10-22 14:02:51 -07:00
release *: fix release script 2016-03-02 12:41:24 -08:00
test *: remove unused code 2016-02-29 11:29:36 -08:00
test-functional *: use go install instead of go build in build script 2016-02-12 13:19:05 -08:00

README.md

dex

Build Status Docker Repository on Quay.io GoDoc

dex is a federated identity management service. It provides OpenID Connect (OIDC) and OAuth 2.0 to users, and can proxy to multiple remote identity providers (IdP) to drive actual authentication, as well as managing local username/password credentials.

We named the project 'dex' because it is a central index of users that other pieces of software can authenticate against.

Architecture

dex consists of multiple components:

  • dex-worker is the primary server component of dex
    • host a user-facing API that drives the OIDC protocol
    • proxy to remote identity providers via "connectors"
    • provides an API for administrators to manage users.
  • dex-overlord is an auxiliary process responsible for various administrative tasks:
    • rotation of keys used by the workers to sign identity tokens
    • garbage collection of stale data in the database
    • provides an API for bootstrapping the system.
  • dexctl is a CLI tool used to manage a dex deployment
    • configure identity provider connectors
    • administer OIDC client identities
  • database; a database is used to for persistent storage for keys, users, OAuth sessions and other data. Currently Postgres (9.4+) is the only supported database.

A typical dex deployment consists of N dex-workers behind a load balanacer, and one dex-overlord. The dex-workers directly handle user requests, so the loss of all workers can result in service downtime. The single dex-overlord runs its tasks periodically, so it does not need to maintain 100% uptime.

Who Should Use Dex?

A non-exhaustive list of those who would benefit from using dex:

  • Those who want a language/framework-agnostic way to manage authentication.
  • Those who want to federate authentication from mutiple providers of differing types.
  • Those who want to manage user credentials (eg. username and password) and perform authentication locally
  • Those who want to create an OIDC Identity Provider for multiple clients to authenticate against.
  • Those who want any or all of the above in a Free and Open Source project.

Getting help with dex

  • For bugs and feature requests (including documentation!), file an issue.
  • For general discussion about both using and developing dex, join the dex-dev mailing list.
  • For more details on dex development plans, check out the roadmap.

Connectors

Remote IdPs could implement any auth-N protocol. Connectors contain protocol-specific logic and are used to communicate with remote IdPs. Possible examples of connectors could be: OIDC, LDAP, Local credentials, Basic Auth, etc.

dex ships with an OIDC connector, useful for authenticating with services like Google and Salesforce (or even other dex instances!) and a "local" connector, in which dex itself presents a UI for users to authenticate via dex-stored credentials.

Future connectors can be developed and added as future interoperability requirements emerge.

Relevant Specifications

These specs are referenced and implemented to some degree in the jose package of this project.

OpenID Connect (OIDC) is broken up into several specifications. The following (amongst others) are relevant:

Example OIDC Discovery Endpoints

Next steps:

If you want to try out dex quickly with a single process and no database (do not run this way in production!) take a look at the dev guide.

For running the full stack check out the getting started guide.

Coming Soon

  • Multiple backing Identity Providers
  • Identity Management
  • Authorization

Similar Software

Auth0

Auth0 is a commercial product which implements the OpenID Connect protocol and JWT. It comes with built-in support for 30+ social providers (and provide extenibility points to add customs); enterprise providers like ADFS, SiteMinder, Ping, Tivoli, or any SAML provider; LDAP/AD connectors that can be run behind firewalls via an open source agent/connector; built-in user/password stores with email and phone verification; legacy user/password stores running Mongo, PG, MySQL, SQL Server among others; multi-factor auth; passwordless support; custom extensibility of the auth pipeline through node.js and many other things.

You could chain dex with Auth0, dex as RP and Auth0 as OpenId Connect Provider, and bring to dex all the providers that comes in Auth0 plus the user management capabilities.

CloudFoundry UAA

The UAA is a multi tenant identity management service, used in Cloud Foundry, but also available as a stand alone OAuth2 server.

OmniAuth

OmniAuth provides authentication federation at the language (Ruby) level, with a wide range of integrations available.

Okta

Okta is a commercial product which is similar to dex in that for it too, identity federation is a key feature. It connects to many more authentication providers than dex, and also does the federation in the oppposite direction - it can be used as a SSO to other identity providers.

Shibboleth

Shibboleth is an open source system implementing the SAML standard, and can federate from a variety of backends, most notably LDAP.