Skip to content
This repository has been archived by the owner on Dec 7, 2020. It is now read-only.

Commit

Permalink
Release 2.1.0 (#294)
Browse files Browse the repository at this point in the history
* Release 2.1.0

- pushing a release for 2.1.0 as it's been RC for a while now

* - updating the authors file once more
  • Loading branch information
gambol99 committed Dec 21, 2017
1 parent 13dde5e commit 8515462
Show file tree
Hide file tree
Showing 4 changed files with 13 additions and 10 deletions.
1 change: 1 addition & 0 deletions AUTHORS
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ Jan Garaj <info@monitoringartist.com>
Jiten Bhagat <jits@users.noreply.github.com>
johanneslanger <jo.langer@gmail.com>
Naveen <nsrinivasan1976@gmail.com>
PJ Eby <pje@telecommunity.com>
Remco Verhoef <remco@dutchcoders.io>
Rémi Vion <vion.remi@gmail.com>
Rohith <gambol99@gmail.com>
Expand Down
3 changes: 2 additions & 1 deletion CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
#### **2.1.0/master (unrealised/unstable)**
#### **2.1.0**

FIXES:
* fixed the parsing of slices for command line arguments (i.e. --cors-origins etc)
Expand All @@ -11,6 +11,7 @@ FIXES:
* added docker image instructions to the readme [#PR204](https://github.com/gambol99/keycloak-proxy/pull/204)
* added unit tests for the debug handlers [#PR223](https://github.com/gambol99/keycloak-proxy/pull/223)
* fixing the logout handler panic when revocation url is not set [#PR254](https://github.com/gambol99/keycloak-proxy/pull/254)
* fixing the Host header on the forwarding proxy [#PR290](https://github.com/gambol99/keycloak-proxy/pull/290)

FEATURES
* changed the routing engine from gin to echo
Expand Down
17 changes: 9 additions & 8 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -34,7 +34,7 @@ USAGE:
keycloak-proxy [options]

VERSION:
v2.1.0-rc4 (git+sha: 8c31d10-dirty, built: 06-09-2017)
v2.1.0 (git+sha: 87f0b9c-dirty, built: 21-12-2017)

AUTHOR:
Rohith <gambol99@gmail.com>
Expand All @@ -58,15 +58,16 @@ GLOBAL OPTIONS:
--upstream-ca value the path to a file container a CA certificate to validate the upstream tls endpoint
--resources value list of resources 'uri=/admin|methods=GET,PUT|roles=role1,role2'
--headers value custom headers to the upstream request, key=value
--enable-token-header enables the token authentication header X-Auth-Token to upstream (default: true)
--enable-encrypted-token enable encryption for the access tokens (default: false)
--enable-logging enable http logging of the requests (default: false)
--enable-json-logging switch on json logging rather than text (default: false)
--enable-forwarding enables the forwarding proxy mode, signing outbound request (default: false)
--enable-security-filter enables the security filter handler (default: false) [$PROXY_ENABLE_SECURITY_FILTER]
--enable-refresh-tokens enables the handling of the refresh tokens (default: false) [$PROXY_ENABLE_REFRESH_TOKEN]
--enable-login-handler enables the handling of the refresh tokens (default: false) [$PROXY_ENABLE_LOGIN_HANDLER]
--enable-authorization-header adds the authorization header to the proxy request (default: true)
--enable-token-header enables the token authentication header X-Auth-Token to upstream (default: true)
--enable-authorization-header adds the authorization header to the proxy request (default: true) [$PROXY_ENABLE_AUTHORIZATION_HEADER]
--enable-authorization-cookies adds the authorization cookies to the uptream proxy request (default: true) [$PROXY_ENABLE_AUTHORIZATION_COOKIES]
--enable-https-redirection enable the http to https redirection on the http service (default: false)
--enable-profiling switching on the golang profiling via pprof on /debug/pprof, /debug/pprof/heap etc (default: false)
--enable-metrics enable the prometheus metrics collector on /oauth/metrics (default: false)
Expand Down Expand Up @@ -539,13 +540,13 @@ Assuming the *--enable-metrics* has been set, a Prometheus endpoint can be found
Keep in mind [browser cookie limits](http://browsercookielimits.squawky.net/), if you use access or
refresh tokens in the browser cookie. Keycloak-proxy divides cookie automatically if your cookie
is longer than 4093 bytes. Real size of the cookie depends on the content of the issued access token.
is longer than 4093 bytes. Real size of the cookie depends on the content of the issued access token.
Also, encryption might add additional bytes to the cookie size. If you have large cookies (>200 KB),
you might reach browser cookie limits.
you might reach browser cookie limits.
All cookies are part of the header request, so you might find a problem with the max headers size
limits in your infrastructure (some load balancers have very low this value, such as 8 KB). Be
sure that all network devices have sufficient header size limits. Otherwise, your users won't be
All cookies are part of the header request, so you might find a problem with the max headers size
limits in your infrastructure (some load balancers have very low this value, such as 8 KB). Be
sure that all network devices have sufficient header size limits. Otherwise, your users won't be
able to obtain access token.
### **Contribution Guidelines**
Expand Down
2 changes: 1 addition & 1 deletion doc.go
Original file line number Diff line number Diff line change
Expand Up @@ -26,7 +26,7 @@ import (
)

var (
release = "v2.1.0-rc5"
release = "v2.1.0"
gitsha = "no gitsha provided"
compiled = "0"
version = ""
Expand Down

0 comments on commit 8515462

Please sign in to comment.