Project

General

Profile

Actions

Feature #35755

closed

Drop OpenID support

Added by Go MAEDA over 2 years ago. Updated about 2 months ago.

Status:
Closed
Priority:
Normal
Assignee:
Category:
OpenID
Target version:
Start date:
Due date:
% Done:

0%

Estimated time:
Resolution:
Fixed

Description

Redmine currently supports OpenID authentication.

However, OpenId was obsoleted by OpenID Connect some years ago and most OpenID providers discontinued their services. Now it is very difficult to find a web service with an OpenID provider service. This means that it is difficult for Redmine users to start using OpenID login. And it is not easy for us to test if Redmine's OpenID support is working properly.

Given this situation, probably very few users are using OpenID login in Redmine. I think it is time to remove OpenID support from Redmine.


Files


Related issues

Related to Redmine - Defect #35688: OpenIdAuthentication alias_method_chainClosed

Actions
Related to Redmine - Defect #32293: Redmine does not start if optional openid gems are not installedClosed

Actions
Related to Redmine - Feature #699: OpenID loginClosedEric Davis2008-02-20

Actions
Related to Redmine - Defect #36326: Missing div tag in views pageClosed

Actions
Related to Redmine - Defect #37609: Remove obsolete remnant public/images/openid-bg.gifClosedGo MAEDA

Actions
Actions #1

Updated by Mischa The Evil over 2 years ago

Go MAEDA wrote:

However, OpenId was obsoleted by OpenID Connect some years ago [...]

I hadn't noticed that change.

Go MAEDA wrote:

[...] And it is not easy for us to test if Redmine's OpenID support is working properly.

Well, AFAIK it isn't working OOTB properly at least. And that already for 10(+) years. See #3780, #5966, #11778 and the 'OpenID Fix' plugin by Andriy Lesyuk.

Go MAEDA wrote:

[...] I think it is time to remove OpenID support from Redmine.

I agree. +1. And I think that JPL would wholeheartedly agree too (given the thoughts he expressed at the time in #699#note-14)...

Actions #2

Updated by Holger Just over 2 years ago

  • Related to Defect #35688: OpenIdAuthentication alias_method_chain added
Actions #4

Updated by Go MAEDA over 2 years ago

  • Related to Defect #32293: Redmine does not start if optional openid gems are not installed added
Actions #5

Updated by Marius BĂLTEANU over 2 years ago

  • Target version set to 5.0.0

Let's drop this.

Actions #6

Updated by Go MAEDA over 2 years ago

  • Status changed from New to Closed
  • Assignee set to Go MAEDA
  • Resolution set to Fixed

Committed the changes. Redmine no longer supports OpenID.

Actions #7

Updated by Go MAEDA over 2 years ago

Actions #8

Updated by Go MAEDA over 2 years ago

Actions #9

Updated by Felix Singer almost 2 years ago

Given this situation, probably very few users are using OpenID login in Redmine. I think it is time to remove OpenID support from Redmine.

If you don't know, then maybe you should ask your users before you do such a change. We just set up a Keycloak for our services and so we wanted to use this. Are you planning to replace it with an alternative? OAuth2?

OpenId was obsoleted by OpenID Connect some years ago and most OpenID providers discontinued their services.

How can a native function get obselete if the alternative is a 3rd party plugin? Should that be a feature or an improvement? That's a huge step backwards.

Also, looking at the pages for issues and pull requests from that OpenID Connect plugin, it looks pretty much unmaintained. So again, how can this be a proper alternative?

https://github.com/devopskube/redmine_openid_connect

Now it is very difficult to find a web service with an OpenID provider service. This means that it is difficult for Redmine users to start using OpenID login.

What? First, there are not only hosted solutions out there. You can set up your own service, see Keycloak or SimpleID. So I don't see how this could be an argument why it should be difficult to start using it. It depends on who you ask. It's very common for companies or organizations to use some sort of SSO or OpenID login, as you maybe know.

And it is not easy for us to test if Redmine's OpenID support is working properly.

As I just mentioned, you can set up your own service. So I don't get why it's not "easy" for you to test if it's working properly. There are definitely possibilities.

Please consider reverting this change or providing an alternative, e.g. login with OAuth2.

Actions #10

Updated by bom brad almost 2 years ago

Your decision to drop support for OpenID is unbelievable!
I agree with Felix Singer.

Actions #11

Updated by markus schulte almost 2 years ago

hey guys,
you can easily configure keycloak to be an oidc server.
and then use redmine_oidc or relevants. works like a charm!
except you dared using rm5.0. but that's a different story i guess.
cheers,
/markus

Actions #12

Updated by Heiko Böhme almost 2 years ago

really ... not funny ... I actually wanted to implement OIDC / OAUTH2

is there a special plugin?

best heiko

Actions #13

Updated by Christoffer Rumohr almost 2 years ago

Go MAEDA wrote:

Given this situation, probably very few users are using OpenID login in Redmine. I think it is time to remove OpenID support from Redmine.

While I completely agree with this move (OpenID != OpenID Connect) I think that proper support for OpenID Connect should be provided out of the box and not via a 3rd party plugin.

When we take a look at the network graph of the "most popular" OpenID Connect plugin on GitHub - it's a total mess. Forked several times and no maintainer took over eventually. I'm trying to integrate our Redmine installation with Keycloak right now and are completely unsure, which fork to pick.

Especially since OpenID Connect is becoming more and more popular and this functionality affects the security of a Redmine installation, the current situation is very bleak.

Actions #14

Updated by Go MAEDA over 1 year ago

  • Related to Defect #37609: Remove obsolete remnant public/images/openid-bg.gif added
Actions #15

Updated by Pavel Goran 5 months ago

It's a pity that OpenID support was removed. I was using it in the in-house Redmine installation for many years. Now that installation was upgraded to version 5, and I'm locked out of my account. :)

Sure, I'll find my way back in, but I don't appreciate having to create yet another password.

Overall, it's sad that a good technology will no longer work with Redmine, especially given that there is no decent replacement (judging from the comments in this issue).

Actions #16

Updated by Marco Descher about 2 months ago

Christoffer Rumohr wrote in #note-13:

Go MAEDA wrote:

Given this situation, probably very few users are using OpenID login in Redmine. I think it is time to remove OpenID support from Redmine.

While I completely agree with this move (OpenID != OpenID Connect) I think that proper support for OpenID Connect should be provided out of the box and not via a 3rd party plugin.

When we take a look at the network graph of the "most popular" OpenID Connect plugin on GitHub - it's a total mess. Forked several times and no maintainer took over eventually. I'm trying to integrate our Redmine installation with Keycloak right now and are completely unsure, which fork to pick.

Especially since OpenID Connect is becoming more and more popular and this functionality affects the security of a Redmine installation, the current situation is very bleak.

I second this - exactly the same situation. I want to authenticate to redmine via a keycloak SSO - but I don't know which of the third-party plugins to trust here. Especially,
as there are more and more Supply Chain Attacks. A plugin doing authentication is predestined to be a target (for such an attack) - so the only way to have a proper trust here, is for this SSO login mechanism to be an integrated part of the core system.

Actions

Also available in: Atom PDF