oauth2_proxy/README.md

191 lines
8.4 KiB
Markdown
Raw Normal View History

2015-05-21 06:50:21 +00:00
oaut2_proxy
2012-12-11 01:34:58 +00:00
=================
2015-05-21 06:50:21 +00:00
(This project was formerly known as Google Auth Proxy)
2012-12-17 18:03:34 +00:00
2015-05-21 06:50:21 +00:00
A reverse proxy that provides authentication using Providers (Google, Github, and others)
to validate individual accounts, or a whole email domain.
2012-12-11 01:34:58 +00:00
2015-05-21 06:50:21 +00:00
[![Build Status](https://secure.travis-ci.org/bitly/oauth2_proxy.png?branch=master)](http://travis-ci.org/bitly/oauth2_proxy)
2012-12-26 18:18:56 +00:00
2012-12-11 01:34:58 +00:00
2014-11-10 03:06:40 +00:00
![sign_in_page](https://cloud.githubusercontent.com/assets/45028/4970624/7feb7dd8-6886-11e4-93e0-c9904af44ea8.png)
2012-12-26 18:19:03 +00:00
## Architecture
2012-12-11 01:34:58 +00:00
```
2015-05-21 06:50:21 +00:00
_______ ______________ __________
|Nginx| ----> |oauth2_proxy| ----> |upstream|
------- -------------- ----------
||
\/
[provider OAuth2 API]
2012-12-11 01:34:58 +00:00
```
2012-12-26 18:19:03 +00:00
## Installation
2015-05-21 06:50:21 +00:00
1. Download [Prebuilt Binary](https://github.com/bitly/oauth2_proxy/releases) or build from `master` with `$ go get github.com/bitly/oauth2_proxy` which should put the binary in `$GOROOT/bin`
2. Register an OAuth Application with a Provider
2014-11-10 03:06:40 +00:00
3. Configure Google Auth Proxy using config file, command line options, or environment variables
4. Deploy behind a SSL endpoint (example provided for Nginx)
2012-12-26 18:19:03 +00:00
## OAuth Configuration
You will need to register an OAuth application with Google (or [another
provider](#providers)), and configure it with Redirect URI(s) for the domain
2015-05-21 06:50:21 +00:00
you intend to run `OAUTH2_PROXY` on.
2015-04-17 22:33:17 +00:00
For Google, the registration steps are:
1. Create a new project: https://console.developers.google.com/project
2. Under "APIs & Auth", choose "Credentials"
3. Now, choose "Create new Client ID"
* The Application Type should be **Web application**
* Enter your domain in the Authorized Javascript Origins `https://internal.yourcompany.com`
* Enter the correct Authorized Redirect URL `https://internal.yourcompany.com/oauth2/callback`
2015-05-21 06:50:21 +00:00
* NOTE: `oauth2_proxy` will _only_ callback on the path `/oauth2/callback`
4. Under "APIs & Auth" choose "Consent Screen"
* Fill in the necessary fields and Save (this is _required_)
5. Take note of the **Client ID** and **Client Secret**
2012-12-26 18:19:03 +00:00
2015-04-17 22:33:17 +00:00
For LinkedIn, the registration steps are:
1. Create a new project: https://www.linkedin.com/secure/developer
2. In the OAuth User Agreement section:
* In default scope, select r_basicprofile and r_emailaddress.
* In "OAuth 2.0 Redirect URLs", enter `https://internal.yourcompany.com/oauth2/callback`
3. Fill in the remaining required fields and Save.
4. Take note of the **Consumer Key / API Key** and **Consumer Secret / Secret Key**
2012-12-11 01:34:58 +00:00
2014-11-09 19:51:10 +00:00
## Configuration
2015-05-21 06:50:21 +00:00
`oauth2_proxy` can be configured via [config file](#config-file), [command line options](#command-line-options) or [environment variables](#environment-variables).
2014-11-09 19:51:10 +00:00
### Config File
2015-05-21 06:50:21 +00:00
An example [OAUTH2_PROXY.cfg](contrib/oauth2_proxy.cfg.example) config file is in the contrib directory. It can be used by specifying `-config=/etc/oauth2_proxy.cfg`
2014-11-09 19:51:10 +00:00
### Command Line Options
2012-12-11 01:34:58 +00:00
```
2015-05-21 06:50:21 +00:00
Usage of oauth2_proxy:
2012-12-11 01:59:23 +00:00
-authenticated-emails-file="": authenticate against emails via file (one per line)
2015-05-21 06:50:21 +00:00
-client-id="": the OAuth Client ID: ie: "123456.apps.googleusercontent.com"
-client-secret="": the Client Secret
2014-11-09 19:51:10 +00:00
-config="": path to config file
-cookie-domain="": an optional cookie domain to force cookies to (ie: .yourcompany.com)*
2014-11-09 19:51:10 +00:00
-cookie-expire=168h0m0s: expire timeframe for cookie
2015-03-18 03:13:45 +00:00
-cookie-httponly=true: set HttpOnly cookie flag
-cookie-https-only=true: set secure (HTTPS) cookies (deprecated. use --cookie-secure setting)
2015-05-11 13:55:07 +00:00
-cookie-refresh=0: refresh the cookie when less than this much time remains before expiration; 0 to disable
2012-12-11 01:59:23 +00:00
-cookie-secret="": the seed string for secure cookies
2015-03-18 03:13:45 +00:00
-cookie-secure=true: set secure (HTTPS) cookie flag
-custom-templates-dir="": path to custom html templates
-display-htpasswd-form=true: display username / password login form if an htpasswd file is provided
2014-11-09 19:51:10 +00:00
-google-apps-domain=: authenticate against the given Google apps domain (may be given multiple times)
2012-12-11 01:59:23 +00:00
-htpasswd-file="": additionally authenticate against a htpasswd file. Entries must be created with "htpasswd -s" for SHA encryption
-http-address="127.0.0.1:4180": [http://]<addr>:<port> or unix://<path> to listen on for HTTP clients
-login-url="": Authentication endpoint
-pass-access-token=false: pass OAuth access_token to upstream via X-Forwarded-Access-Token header
2014-11-09 19:51:10 +00:00
-pass-basic-auth=true: pass HTTP Basic Auth, X-Forwarded-User and X-Forwarded-Email information to upstream
2015-03-17 19:15:15 +00:00
-pass-host-header=true: pass the request Host Header to upstream
-profile-url="": Profile access endpoint
-provider="": Oauth provider (defaults to Google)
-redeem-url="": Token redemption endpoint
2012-12-11 01:59:23 +00:00
-redirect-url="": the OAuth Redirect URL. ie: "https://internalapp.yourcompany.com/oauth2/callback"
-request-logging=true: Log requests to stdout
-scope="": Oauth scope specification
-skip-auth-regex=: bypass authentication for requests path's that match (may be given multiple times)
2014-11-09 19:51:10 +00:00
-upstream=: the http url(s) of the upstream endpoint. If multiple, routing is based on path
-validate-url="": Access token validation endpoint
2012-12-11 01:59:23 +00:00
-version=false: print version string
```
2015-05-21 03:23:48 +00:00
See below for provider specific options
2014-11-09 19:51:10 +00:00
### Environment variables
2012-12-11 02:11:24 +00:00
2015-05-21 06:50:21 +00:00
The environment variables `OAUTH2_PROXY_CLIENT_ID`, `OAUTH2_PROXY_CLIENT_SECRET`, `OAUTH2_PROXY_COOKIE_SECRET`, `OAUTH2_PROXY_COOKIE_DOMAIN` and `OAUTH2_PROXY_COOKIE_EXPIRE` can be used in place of the corresponding command-line arguments.
2014-11-09 19:51:10 +00:00
### Example Nginx Configuration
2012-12-11 02:11:24 +00:00
2015-05-21 06:50:21 +00:00
This example has a [Nginx](http://nginx.org/) SSL endpoint proxying to `oauth2_proxy` on port `4180`.
`oauth2_proxy` then authenticates requests for an upstream application running on port `8080`. The external
2012-12-26 21:53:02 +00:00
endpoint for this example would be `https://internal.yourcompany.com/`.
2012-12-11 02:11:24 +00:00
2012-12-26 21:53:02 +00:00
An example Nginx config follows. Note the use of `Strict-Transport-Security` header to pin requests to SSL
via [HSTS](http://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security):
2012-12-11 02:11:24 +00:00
```
server {
listen 443 default ssl;
server_name internal.yourcompany.com;
ssl_certificate /path/to/cert.pem;
ssl_certificate_key /path/to/cert.key;
add_header Strict-Transport-Security max-age=1209600;
location / {
proxy_pass http://127.0.0.1:4180;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Scheme $scheme;
proxy_connect_timeout 1;
proxy_send_timeout 30;
proxy_read_timeout 30;
}
}
```
2012-12-26 15:35:02 +00:00
2015-05-21 06:50:21 +00:00
The command line to run `oauth2_proxy` would look like this:
2012-12-26 21:53:02 +00:00
```bash
2015-05-21 06:50:21 +00:00
./oauth2_proxy \
2012-12-26 21:53:02 +00:00
--google-apps-domain="yourcompany.com" \
--upstream=http://127.0.0.1:8080/ \
--cookie-secret=... \
2015-03-18 03:13:45 +00:00
--cookie-secure=true \
2012-12-26 21:53:02 +00:00
--client-id=... \
--client-secret=...
```
2012-12-26 18:19:03 +00:00
## Endpoint Documentation
2015-05-21 06:50:21 +00:00
OAuth2 Proxy responds directly to the following endpoints. All other endpoints will be proxied upstream when authenticated.
2012-12-26 15:35:02 +00:00
* /robots.txt - returns a 200 OK response that disallows all User-agents from all paths; see [robotstxt.org](http://www.robotstxt.org/) for more info
2014-10-14 20:22:38 +00:00
* /ping - returns an 200 OK response
2012-12-26 15:35:02 +00:00
* /oauth2/sign_in - the login page, which also doubles as a sign out page (it clears cookies)
* /oauth2/start - a URL that will redirect to start the OAuth cycle
2015-03-17 20:25:19 +00:00
* /oauth2/callback - the URL used at the end of the OAuth cycle. The oauth app will be configured with this ass the callback url.
## Logging Format
2015-05-21 06:50:21 +00:00
OAuth2 Proxy Proxy logs requests to stdout in a format similar to Apache Combined Log.
```
<REMOTE_ADDRESS> - <user@domain.com> [19/Mar/2015:17:20:19 -0400] <HOST_HEADER> GET <UPSTREAM_HOST> "/path/" HTTP/1.1 "<USER_AGENT>" <RESPONSE_CODE> <RESPONSE_BYTES> <REQUEST_DURATION>
```
2015-05-21 06:50:21 +00:00
## <a name="providers"></a>Providers
2015-05-21 06:50:21 +00:00
Authentication providers can be specified by the `providers` flag/config
directive. Right now this includes:
2015-05-21 06:50:21 +00:00
* `google` - (default) [Google](https://console.developers.google.com/project)
* `myusa` - The [MyUSA](https://alpha.my.usa.gov) authentication service
([GitHub](https://github.com/18F/myusa))
2015-04-17 22:33:17 +00:00
* `linkedin` - The [LinkedIn](https://developer.linkedin.com/docs/signin-with-linkedin) Sign In service.
2015-05-21 03:23:48 +00:00
* `github` - Via [Github][https://github.com/settings/developers] OAuth App. Also supports restricting via org and team.
-github-org="": restrict logins to members of this organisation
-github-team="": restrict logins to members of this team
## Adding a new Provider
Follow the examples in the [`providers` package](providers/) to define a new
`Provider` instance. Add a new `case` to
[`providers.New()`](providers/providers.go) to allow the auth proxy to use the
new `Provider`.