Fork https://github.com/pusher/oauth2_proxy.git Adding gitea provider
Go to file
2014-11-09 22:01:50 -05:00
contrib Add config file support 2014-11-09 20:33:12 -05:00
.gitignore release scripts 2014-11-09 21:48:09 -05:00
.travis.yml release scripts 2014-11-09 21:48:09 -05:00
cookies.go Fixed timing attack in cookie validation. 2014-11-08 13:16:39 -05:00
dist.sh release scripts 2014-11-09 21:48:09 -05:00
env_options.go better environment parsing 2014-11-09 21:12:36 -05:00
Godeps release scripts 2014-11-09 21:48:09 -05:00
htpasswd_test.go testing 2012-12-17 13:38:33 -05:00
htpasswd.go better environment parsing 2014-11-09 21:12:36 -05:00
LICENSE add MIT license for google_auth_proxy 2014-06-09 16:25:26 -04:00
main.go better environment parsing 2014-11-09 21:12:36 -05:00
oauthproxy.go template updates to display version 2014-11-09 22:01:50 -05:00
options.go better environment parsing 2014-11-09 21:12:36 -05:00
README.md better environment parsing 2014-11-09 21:12:36 -05:00
string_array.go Add config file support 2014-11-09 20:33:12 -05:00
templates_test.go testing 2012-12-17 13:38:33 -05:00
templates.go template updates to display version 2014-11-09 22:01:50 -05:00
test.sh release scripts 2014-11-09 21:48:09 -05:00
validator.go better environment parsing 2014-11-09 21:12:36 -05:00
version.go release scripts 2014-11-09 21:48:09 -05:00

google_auth_proxy

A reverse proxy that provides authentication using Google OAuth2 to validate individual accounts, or a whole google apps domain.

Build Status

Architecture

    _______       ___________________       __________
    |Nginx| ----> |google_auth_proxy| ----> |upstream| 
    -------       -------------------       ----------
                          ||
                          \/
                  [google oauth2 api]

Installation

  1. Install Go
  2. $ go get github.com/bitly/google_auth_proxy. This should put the binary in $GOROOT/bin

OAuth Configuration

You will need to register an OAuth application with google, and configure it with Redirect URI(s) for the domain you intend to run google_auth_proxy on.

  1. Create a new project: https://console.developers.google.com/project
  2. Under "APIs & Auth", choose "Credentials"
  3. Now, choose "Create new Client ID"
    • The Application Type should be Web application
    • Enter your domain in the Authorized Javascript Origins https://internal.yourcompany.com
    • Enter the correct Authorized Redirect URL https://internal.yourcompany.com/oauth2/callback
      • NOTE: google_auth_proxy will only callback on the path /oauth2/callback
  4. Under "APIs & Auth" choose "Consent Screen"
    • Fill in the necessary fields and Save (this is required)
  5. Take note of the Client ID and Client Secret

Configuration

google_auth_proxy can be configured via config file, command line options or environment variables.

Config File

An example google_auth_proxy.cfg config file is in the contrib directory. It can be used by specifying -config=/etc/google_auth_proxy.cfg

Command Line Options

Usage of google_auth_proxy:
  -authenticated-emails-file="": authenticate against emails via file (one per line)
  -client-id="": the Google OAuth Client ID: ie: "123456.apps.googleusercontent.com"
  -client-secret="": the OAuth Client Secret
  -config="": path to config file
  -cookie-domain="": an optional cookie domain to force cookies to (ie: .yourcompany.com)
  -cookie-expire=168h0m0s: expire timeframe for cookie
  -cookie-https-only=false: set HTTPS only cookie
  -cookie-secret="": the seed string for secure cookies
  -google-apps-domain=: authenticate against the given Google apps domain (may be given multiple times)
  -htpasswd-file="": additionally authenticate against a htpasswd file. Entries must be created with "htpasswd -s" for SHA encryption
  -http-address="127.0.0.1:4180": <addr>:<port> to listen on for HTTP clients
  -pass-basic-auth=true: pass HTTP Basic Auth, X-Forwarded-User and X-Forwarded-Email information to upstream
  -redirect-url="": the OAuth Redirect URL. ie: "https://internalapp.yourcompany.com/oauth2/callback"
  -upstream=: the http url(s) of the upstream endpoint. If multiple, routing is based on path
  -version=false: print version string

Environment variables

The environment variables GOOGLE_AUTH_PROXY_CLIENT_ID, GOOGLE_AUTH_PROXY_CLIENT_SECRET, GOOGLE_AUTH_PROXY_COOKIE_SECRET, GOOGLE_AUTH_PROXY_COOKIE_DOMAIN and GOOGLE_AUTH_PROXY_COOKIE_EXPIRE can be used in place of the corresponding command-line arguments.

Example Nginx Configuration

This example has a Nginx SSL endpoint proxying to google_auth_proxy on port 4180. google_auth_proxy then authenticates requests for an upstream application running on port 8080. The external endpoint for this example would be https://internal.yourcompany.com/.

An example Nginx config follows. Note the use of Strict-Transport-Security header to pin requests to SSL via HSTS:

server {
    listen 443 default ssl;
    server_name internal.yourcompany.com;
    ssl_certificate /path/to/cert.pem;
    ssl_certificate_key /path/to/cert.key;
    add_header Strict-Transport-Security max-age=1209600;

    location / {
        proxy_pass http://127.0.0.1:4180;
        proxy_set_header Host $host;
        proxy_set_header X-Real-IP $remote_addr;
        proxy_set_header X-Scheme $scheme;
        proxy_connect_timeout 1;
        proxy_send_timeout 30;
        proxy_read_timeout 30;
    }
}

The command line to run google_auth_proxy would look like this:

./google_auth_proxy \
   --redirect-url="https://internal.yourcompany.com/oauth2/callback"  \
   --google-apps-domain="yourcompany.com"  \
   --upstream=http://127.0.0.1:8080/ \
   --cookie-secret=... \
   --cookie-secure=true \
   --client-id=... \
   --client-secret=...

Endpoint Documentation

Google Auth Proxy responds directly to the following endpoints. All other endpoints will be proxied upstream when authenticated.

  • /ping - returns an 200 OK response
  • /oauth2/sign_in - the login page, which also doubles as a sign out page (it clears cookies)
  • /oauth2/start - a URL that will redirect to start the OAuth cycle
  • /oauth2/callback - the URL used at the end of the OAuth cycle