ory-hydra

command module
v0.9.0 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jun 7, 2017 License: Apache-2.0 Imports: 3 Imported by: 0

README

ORY Hydra

Join newsletter Follow twitter Follow GitHub Become a patron!

Build Status Coverage Status Code Climate Go Report Card CII Best Practices

Docs Guide HTTP API Documentation Code Documentation

ORY Hydra offers OAuth 2.0 and OpenID Connect Core 1.0 capabilities as a service and is built on top of the security-first OAuth2 and OpenID Connect SDK ORY Fosite and the access control SDK ORY Ladon. ORY Hydra is different, because it works with any existing authentication infrastructure, not just LDAP or SAML. By implementing a consent app (works with any programming language) you build a bridge between ORY Hydra and your authentication infrastructure.

ORY Hydra is able to securely manage JSON Web Keys, and has a sophisticated policy-based access control you can use if you want to.

ORY Hydra is suitable for green- (new) and brownfield (existing) projects. If you are not familiar with OAuth 2.0 and are working on a greenfield project, we recommend evaluating if OAuth 2.0 really serves your purpose. Knowledge of OAuth 2.0 is imperative in understanding what ORY Hydra does and how it works.

Join the ORY Hydra Newsletter to stay on top of new developments. ORY Hydra has a lovely, active community on Gitter. For advanced use cases, check out the Enterprise Edition section.


Table of Contents

What is ORY Hydra?

ORY Hydra is a server implementation of the OAuth 2.0 authorization framework and the OpenID Connect Core 1.0. Existing OAuth2 implementations usually ship as libraries or SDKs such as node-oauth2-server or fosite, or as fully featured identity solutions with user management and user interfaces, such as Dex.

Implementing and using OAuth2 without understanding the whole specification is challenging and prone to errors, even when SDKs are being used. The primary goal of ORY Hydra is to make OAuth 2.0 and OpenID Connect 1.0 better accessible.

ORY Hydra implements the flows described in OAuth2 and OpenID Connect 1.0 without forcing you to use a "Hydra User Management" or some template engine or a predefined front-end. Instead it relies on HTTP redirection and cryptographic methods to verify user consent allowing you to use ORY Hydra with any authentication endpoint, be it authboss, auth0.com or your proprietary PHP authentication.

ORY Hydra implements open standards

ORY Hydra implements Open Standards set by the IETF:

and the OpenID Foundation:

Sponsors & Adopters

This is a cureated list of Hydra sponsors and adopters. If you want to be on this list, contact us.

Sponsors
Auth0.com

We are proud to have Auth0 as a gold sponsor for ORY Hydra. Auth0 solves the most complex identity use cases with an extensible and easy to integrate platform that secures billions of logins every year. At ORY, we use Auth0 in conjunction with ORY Hydra for various internal projects.


Adopters

ORY Hydra is battle-tested in production systems. This is a curated list of ORY Hydra adopters.

arduino.cc

Arduino is an open-source electronics platform based on easy-to-use hardware and software. It's intended for anyone making interactive projects. ORY Hydra secures Arduino's developer platform.


ORY Hydra for Enterprise

ORY Hydra is available as an Apache 2.0-licensed Open Source technology. In enterprise environments however, there are numerous demands, such as

  • OAuth 2.0 and OpenID Connect consulting.
  • security auditing and certification.
  • auditable log trails.
  • guaranteed performance metrics, such as throughput per second.
  • management user interfaces.
  • ... and a wide range of narrow use cases specific to each business demands.

Gain access to more features and our security experts with ORY Hydra for Enterprise! Request details now!

Quickstart

This section is a quickstart guide to working with ORY Hydra. In-depth docs are available as well:

  • The documentation is available on GitBook.
  • The REST API documentation is available at Apiary.
5 minutes tutorial: Run your very own OAuth2 environment

The tutorial teaches you to set up ORY Hydra, a Postgres instance and an exemplary identity provider written in React using docker compose. It will take you about 5 minutes to complete the tutorial.

OAuth2 Flow
Installation

There are various ways of installing ORY Hydra on your system.

Download binaries

The client and server binaries are downloadable at releases. There is currently no installer available. You have to add the ORY Hydra binary to the PATH environment variable yourself or put the binary in a location that is already in your path (/usr/bin, ...). If you do not understand what that all of this means, ask in our chat channel. We are happy to help.

Using Docker

Starting the host is easiest with docker. The host process handles HTTP requests and is backed by a database. Read how to install docker on Linux, OSX or Windows. ORY Hydra is available on Docker Hub.

You can use ORY Hydra without a database, but be aware that restarting, scaling or stopping the container will lose all data:

$ docker run -e "DATABASE_URL=memory" -d --name my-hydra -p 4444:4444 oryd/hydra
ec91228cb105db315553499c81918258f52cee9636ea2a4821bdb8226872f54b

Note: We had to create a new docker hub repository. Tags prior to 0.7.5 are available here.

Using the client command line interface: You can ssh into the ORY Hydra container and execute the ORY Hydra command from there:

$ docker exec -i -t <hydra-container-id> /bin/bash
# e.g. docker exec -i -t ec91228 /bin/bash

root@ec91228cb105:/go/src/github.com/ory/hydra# hydra
Hydra is a twelve factor OAuth2 and OpenID Connect provider

[...]
Building from source

If you wish to compile ORY Hydra yourself, you need to install and set up Go 1.8+ and add $GOPATH/bin to your $PATH. To do so, run the following commands in a shell (bash, sh, cmd.exe, ...):

go get -d -u github.com/ory/hydra
go get github.com/Masterminds/glide
cd $GOPATH/src/github.com/ory/hydra
glide install
go install github.com/ory/hydra
hydra

Notes

  • We changed organization name from ory-am to ory. In order to keep backwards compatibility, we did not rename Go packages.
  • You can ignore warnings similar to package github.com/ory/hydra/cmd/server: case-insensitive import collision: "github.com/Sirupsen/logrus" and "github.com/sirupsen/logrus".

Security

Why should I use ORY Hydra? It's not that hard to implement two OAuth2 endpoints and there are numerous SDKs out there!

OAuth2 and OAuth2 related specifications are over 400 written pages. Implementing OAuth2 is easy, getting it right is hard. ORY Hydra is trusted by companies all around the world, has a vibrant community and faces millions of requests in production each day. Of course, we also compiled a security guide with more details on cryptography and security concepts. Read the security guide now.

Telemetry

ORY Hydra collects summarized, anonymized telemetry which can optionally be turned off. Click here to learn more.

Documentation

Guide

The Guide is available on GitBook.

HTTP API documentation

The HTTP API is documented at Apiary.

Command line documentation

Run hydra -h or hydra help.

Develop

Developing with ORY Hydra is as easy as:

go get -d -u github.com/ory/hydra
go get github.com/Masterminds/glide
cd $GOPATH/src/github.com/ory/hydra
glide install
go test $(glide novendor)

Then run it with in-memory database:

DATABASE_URL=memory go run main.go host

Notes

  • We changed organization name from ory-am to ory. In order to keep backwards compatibility, we did not rename Go packages.
  • You can ignore warnings similar to package github.com/ory/hydra/cmd/server: case-insensitive import collision: "github.com/Sirupsen/logrus" and "github.com/sirupsen/logrus".

Reception

Hydra has received a lot of positive feedback. Let's see what the community is saying:

Nice! Lowering barriers to the use of technologies like these is important.

Pyxl101

OAuth is a framework not a protocol. The security it provides can vary greatly between implementations. Fosite (which is what this is based on) is a very good implementation from a security perspective: https://github.com/ory/fosite#a-word-on-security

abritishguy

[...] Thanks for releasing this by the way, looks really well engineered. [...]

Libraries and third-party projects

Official:

Community:

Blog posts & articles

Documentation

Overview

Package main Hydra OAuth2 & OpenID Connect Server

Please refer to the user guide for in-depth documentation: https://ory.gitbooks.io/hydra/content/

Hydra offers OAuth 2.0 and OpenID Connect Core 1.0 capabilities as a service. Hydra is different, because it works with any existing authentication infrastructure, not just LDAP or SAML. By implementing a consent app (works with any programming language) you build a bridge between Hydra and your authentication infrastructure. Hydra is able to securely manage JSON Web Keys, and has a sophisticated policy-based access control you can use if you want to. Hydra is suitable for green- (new) and brownfield (existing) projects. If you are not familiar with OAuth 2.0 and are working on a greenfield project, we recommend evaluating if OAuth 2.0 really serves your purpose. Knowledge of OAuth 2.0 is imperative in understanding what Hydra does and how it works.

The official repository is located at https://github.com/ory/hydra

Schemes: http, https
Host:
BasePath: /
Version: Latest
License: Apache 2.0 https://github.com/ory/hydra/blob/master/LICENSE
Contact: ORY <hi@ory.am> https://www.ory.am

Consumes:
- application/json
- application/x-www-form-urlencoded

Produces:
- application/json

SecurityDefinitions:
- oauth2:
    type: oauth2
    authorizationUrl: /oauth2/auth
    tokenUrl: /oauth2/token
    flow: accessCode
    scopes:
      hydra.clients: "A scope required to manage OAuth 2.0 Clients"
      hydra.policies: "A scope required to manage access control policies"
      hydra.groups: "A scope required to manage warden groups"
      hydra.warden: "A scope required to make access control inquiries"
      hydra.keys.get: "A scope required to fetch JSON Web Keys"
      hydra.keys.create: "A scope required to create JSON Web Keys"
      hydra.keys.delete: "A scope required to delete JSON Web Keys"
      hydra.keys.update: "A scope required to get JSON Web Keys"
      offline: "A scope required when requesting refresh tokens"
      openid: "Request an OpenID Connect ID Token"

Extensions:
---
x-request-id: string
x-forwarded-proto: string
---

swagger:meta

Directories

Path Synopsis
Package client implements the OAuth 2.0 Client functionality and provides http handlers, http clients and storage adapters.
Package client implements the OAuth 2.0 Client functionality and provides http handlers, http clients and storage adapters.
cmd
cli
Package firewall defines an API for validating access requests.
Package firewall defines an API for validating access requests.
pkg
Package policy offers management capabilities for access control policies.
Package policy offers management capabilities for access control policies.
A library based on crypto/rand to create random sequences
A library based on crypto/rand to create random sequences
sdk
Package SDK offers convenience functions for Go code around Hydra's HTTP APIs.
Package SDK offers convenience functions for Go code around Hydra's HTTP APIs.
Package warden decides if access requests should be allowed or denied.
Package warden decides if access requests should be allowed or denied.
group
Package group offers capabilities for grouping subjects together, making policy management easier.
Package group offers capabilities for grouping subjects together, making policy management easier.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL