Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat(auth-provider): add support for oidc auth provider #338

Closed
wants to merge 7 commits into from
Closed

feat(auth-provider): add support for oidc auth provider #338

wants to merge 7 commits into from

Conversation

azlekov
Copy link
Contributor

@azlekov azlekov commented Jan 21, 2023

closes #253
closes #218

References:

Before submitting this PR:

Checklist

  • No breaking changes
  • Tests pass
  • New features have new tests
  • Documentation is updated

Breaking changes

Avoid breaking changes and regressions. If you feel it is unavoidable, make it explicit in your PR comment so we can review it and see how to handle it.

Tests

  • please make sure your changes pass the current tests (Use the make test or the make watch command).
  • if you are introducing a new feature, please write as much tests as possible.

Documentation

Please make sure the documentation is updated accordingly, in particular:

@changeset-bot
Copy link

changeset-bot bot commented Jan 21, 2023

🦋 Changeset detected

Latest commit: a8df220

The changes in this PR will be included in the next version bump.

This PR includes changesets to release 1 package
Name Type
hasura-auth Patch

Not sure what this means? Click here to learn what changesets are.

Click here if you're a maintainer who wants to add another changeset to this PR

@azlekov
Copy link
Contributor Author

azlekov commented Jan 23, 2023

@plmercereau can you help me with failing pipeline...

@plmercereau
Copy link
Contributor

done
that's an annoying timeout in downloading the nhost cli from GitHub...
Eventually we should create an action that caches the cli, if you have time to spare..

@azlekov azlekov marked this pull request as ready for review January 25, 2023 18:41
@azlekov
Copy link
Contributor Author

azlekov commented Jan 25, 2023

Tested with Keycloak. Supports basic and common flows and configurations.

The authorization URL differs between different OIDC providers, some ends with /authorize, other with /auth, another with /athorization etc. that's why I made separate env variables for all interesting endpoints. This way more OIDC providers, should be covered out of the box.

@plmercereau can you take a look, it's rather simple thanks to your quite nice and comprehensive grant integration.

@azlekov
Copy link
Contributor Author

azlekov commented Mar 8, 2023

Hey @elitan can you check why the pipeline is failing? Do I need to do something further to get this merged?

@remaininlight
Copy link

This PR would be awesome to have in NHost :) I can't work out why the signout test in the pipeline is failing but @elitan if you have time it would be much appreciated

@remaininlight
Copy link

remaininlight commented Jun 13, 2023

Hi @szilarddoro & @elitan,

Is there any update on this please? Would be very useful addition to Hasura Auth, seems like there is a fair amount of interest

Hope you're both well!

@azlekov azlekov closed this Jul 17, 2023
@azlekov azlekov deleted the oidc-auth-provider branch July 17, 2023 07:31
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Support OpenID Connect standard Support Keycloak OAuth
5 participants