Skip to content

Commit 82fdc0f

Browse files
committed
docs: added docs to external auth page
1 parent ef3a3d3 commit 82fdc0f

File tree

1 file changed

+28
-0
lines changed

1 file changed

+28
-0
lines changed

docs/admin/external-auth/index.md

Lines changed: 28 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -133,6 +133,34 @@ You must add the SSH key to your Git provider.
133133
- [GitHub](https://docs.github.com/en/authentication/connecting-to-github-with-ssh/adding-a-new-ssh-key-to-your-github-account#adding-a-new-ssh-key-to-your-account)
134134
- [GitLab](https://docs.gitlab.com/user/ssh/#add-an-ssh-key-to-your-gitlab-account)
135135

136+
##
137+
138+
## PKCE Support
139+
140+
[PKCE (Proof Key for Code Exchange)](https://datatracker.ietf.org/doc/html/rfc7636) is an OAuth 2.0
141+
security extension that prevents authorization code interception attacks. Coder supports PKCE when
142+
acting as an OAuth client to external identity providers.
143+
144+
### OIDC Providers
145+
146+
For OIDC providers, PKCE support is automatically detected from the provider's
147+
`/.well-known/openid-configuration` endpoint. If the provider advertises support for PKCE,
148+
Coder will use it automatically. No manual configuration is required.
149+
150+
### OAuth Providers (External Auth)
151+
152+
For OAuth providers configured via external authentication, Coder will usually assume PKCE support is available with "S256" as the code challenge method.
153+
154+
Manual configuration is available to override any default behavior.
155+
156+
```env
157+
# Enable PKCE with S256 (recommended when supported)
158+
CODER_EXTERNAL_AUTH_0_PKCE_METHODS="S256"
159+
160+
# Disable PKCE entirely
161+
CODER_EXTERNAL_AUTH_0_PKCE_METHODS="none"
162+
```
163+
136164
## Git-provider specific env variables
137165

138166
### Azure DevOps

0 commit comments

Comments
 (0)