|
@@ -1,11 +1,11 @@
|
|
|
### uidc, a lightweight OpenID Connect server ###
|
|
|
|
|
|
-uidc is a lightweight OpenID Connect server, implementing the [OpenID Connect
|
|
|
+uidc is a lightweight OpenID Connect (OIDC) server, implementing the [OpenID Connect
|
|
|
Core][openid-spec] specification. It's designed as a replacement for
|
|
|
heavyweight systems like [Keycloak][keycloak] when you want to have SSO without
|
|
|
a dedicated machine running it, for example on personal or small-scale
|
|
|
-infrastructure.
|
|
|
-
|
|
|
+infrastructure. Since it supports OIDC, it also functions perfectly well as an
|
|
|
+OAuth2 provider.
|
|
|
|
|
|
[openid-spec]: https://openid.net/specs/openid-connect-core-1_0.html
|
|
|
[keycloak]: https://keycloak.org/
|
|
@@ -91,8 +91,13 @@ uidc implements a simple role-based authentication schema. it works as follows:
|
|
|
- _roles_ are further grouped into _scopes_
|
|
|
|
|
|
When authentication tokens (or refresh tokens!) are created, a list of _scopes_
|
|
|
-is requested. All roles in the intersection of the target user's groups and the
|
|
|
-client's available roles will then be attached to that token.
|
|
|
+is requested. The resulting set of roles in the authentication token is the following:
|
|
|
+
|
|
|
+> attached\_roles(user\_groups) ∩ attached\_roles(given\_scopes)
|
|
|
+
|
|
|
+That is, a role is only included in the authentication token if it is both a)
|
|
|
+requested during the token grant, and b) available to the user through a group
|
|
|
+they are a member of.
|
|
|
|
|
|
For illustration, let's create three roles, put them into two groups, and
|
|
|
assign each group to a single user. We'll also put all the roles into a scope
|
|
@@ -127,7 +132,7 @@ $UIDC scope attach-role example-scope roleB
|
|
|
$UIDC scope attach-role example-scope roleC
|
|
|
```
|
|
|
|
|
|
-Now, if we generate some authentication tokens for `user1` and `user2` and peek at the JWT claims:
|
|
|
+Now, if we generate some authentication tokens for `user1` and `user2` and peek at the JWT claims, we'll see the roles split between the two users:
|
|
|
|
|
|
```shell
|
|
|
$UIDC token generate-auth --client example-client --username user1 --scopes example-scope \
|
|
@@ -163,4 +168,41 @@ $UIDC token generate-auth --client example-client --username user2 --scopes exam
|
|
|
}
|
|
|
```
|
|
|
|
|
|
+#### Provider configuration ####
|
|
|
+
|
|
|
+Each realm gets its own set of token endpoints, available at
|
|
|
+`https://uidc-base-url/<realm>/.well-known/openid-configuration`. An example
|
|
|
+configuration might look something like the following:
|
|
|
+
|
|
|
+```json
|
|
|
+{
|
|
|
+ "authorization_endpoint": "https://base-url/primary/oidc/authorize",
|
|
|
+ "id_token_signing_alg_values_supported": [
|
|
|
+ "EdDSA"
|
|
|
+ ],
|
|
|
+ "issuer": "https://base-url/primary",
|
|
|
+ "jwks_uri": "https://base-url/primary/oidc/jwks",
|
|
|
+ "response_types_supported": [
|
|
|
+ "code",
|
|
|
+ "id_token",
|
|
|
+ "token id_token"
|
|
|
+ ],
|
|
|
+ "subject_types_supported": [
|
|
|
+ "public"
|
|
|
+ ],
|
|
|
+ "token_endpoint": "https://base-url/primary/oidc/token",
|
|
|
+ "token_endpoint_auth_signing_alg_values_supported": [
|
|
|
+ "EdDSA"
|
|
|
+ ]
|
|
|
+}
|
|
|
+```
|
|
|
+
|
|
|
+### Implementation and licensing details ###
|
|
|
+
|
|
|
+Core components of uidc:
|
|
|
+
|
|
|
+* `schema`: database schema types for type-safe use of SQLite via [microrm](https://crates.io/crates/microrm)
|
|
|
+* `server`: server runtime
|
|
|
+* `*_management`: implementations of manipulation helpers for CLI and/or REST API interfaces
|
|
|
|
|
|
+uidc is licensed under a 4-clause BSD license.
|