docs: add gitea oidc integration (#3645)
parent
1327ec81fc
commit
7324ed0c1e
|
@ -1,6 +1,6 @@
|
||||||
---
|
---
|
||||||
title: "BookStack"
|
title: "BookStack"
|
||||||
description: "Integrating BookStack with Authelia via OpenID Connect."
|
description: "Integrating BookStack with the Authelia OpenID Connect Provider."
|
||||||
lead: ""
|
lead: ""
|
||||||
date: 2022-06-15T17:51:47+10:00
|
date: 2022-06-15T17:51:47+10:00
|
||||||
draft: false
|
draft: false
|
||||||
|
|
|
@ -1,6 +1,6 @@
|
||||||
---
|
---
|
||||||
title: "Cloudflare Zero Trust"
|
title: "Cloudflare Zero Trust"
|
||||||
description: "Integrating Cloudflare Zero Trust with Authelia via OpenID Connect."
|
description: "Integrating Cloudflare Zero Trust with the Authelia OpenID Connect Provider."
|
||||||
lead: ""
|
lead: ""
|
||||||
date: 2022-06-15T17:51:47+10:00
|
date: 2022-06-15T17:51:47+10:00
|
||||||
draft: false
|
draft: false
|
||||||
|
@ -42,7 +42,7 @@ To configure [Cloudflare Zero Trust] to utilize Authelia as an [OpenID Connect]
|
||||||
3. Visit `Authentication`
|
3. Visit `Authentication`
|
||||||
4. Under `Login nethods` select `Add new`
|
4. Under `Login nethods` select `Add new`
|
||||||
5. Select `OpenID Connect`
|
5. Select `OpenID Connect`
|
||||||
6. Enter the following values:
|
6. Set the following values:
|
||||||
1. Name: `Authelia`
|
1. Name: `Authelia`
|
||||||
2. App ID: `cloudflare`
|
2. App ID: `cloudflare`
|
||||||
3. Client Secret: `cloudflare_client_secret`
|
3. Client Secret: `cloudflare_client_secret`
|
||||||
|
|
Binary file not shown.
After Width: | Height: | Size: 47 KiB |
|
@ -0,0 +1,77 @@
|
||||||
|
---
|
||||||
|
title: "Gitea"
|
||||||
|
description: "Integrating Gitea with the Authelia OpenID Connect Provider."
|
||||||
|
lead: ""
|
||||||
|
date: 2022-06-30T12:35:54+10:00
|
||||||
|
draft: false
|
||||||
|
images: []
|
||||||
|
menu:
|
||||||
|
integration:
|
||||||
|
parent: "openid-connect"
|
||||||
|
weight: 620
|
||||||
|
toc: true
|
||||||
|
community: true
|
||||||
|
---
|
||||||
|
|
||||||
|
## Tested Versions
|
||||||
|
|
||||||
|
* [Authelia]
|
||||||
|
* [v4.36.1](https://github.com/authelia/authelia/releases/tag/v4.36.1)
|
||||||
|
* [Gitea]
|
||||||
|
* [1.16.5](https://github.com/go-gitea/gitea/releases/tag/v1.16.5)
|
||||||
|
|
||||||
|
## Before You Begin
|
||||||
|
|
||||||
|
You are required to utilize a unique client id and a unique and random client secret for all [OpenID Connect] relying
|
||||||
|
parties. You should not use the client secret in this example, you should randomly generate one yourself. You may also
|
||||||
|
choose to utilize a different client id, it's completely up to you.
|
||||||
|
|
||||||
|
This example makes the following assumptions:
|
||||||
|
|
||||||
|
* __Application Root URL:__ `https://gitea.example.com`
|
||||||
|
* __Authelia Root URL:__ `https://auth.example.com`
|
||||||
|
* __Client ID:__ `gitea`
|
||||||
|
* __Client Secret:__ `gitea_client_secret`
|
||||||
|
|
||||||
|
## Configuration
|
||||||
|
|
||||||
|
### Application
|
||||||
|
|
||||||
|
To configure [Gitea] to utilize Authelia as an [OpenID Connect] Provider:
|
||||||
|
|
||||||
|
1. Expand User Options
|
||||||
|
2. Visit Site Administration
|
||||||
|
3. Visit Authentication Sources
|
||||||
|
4. Visit Add Authentication Source
|
||||||
|
5. Configure:
|
||||||
|
1. Authentication Name: `authelia`
|
||||||
|
2. OAuth2 Provider: `OpenID Connect`
|
||||||
|
3. Client ID (Key): `gitea`
|
||||||
|
4. Client Secret: `gitea_client_secret`
|
||||||
|
5. OpenID Connect Auto Discovery URL: `https://auth.example.com/.well-known/openid-configuration`
|
||||||
|
|
||||||
|
{{< figure src="gitea.png" alt="Gitea" width="300" >}}
|
||||||
|
|
||||||
|
### Authelia
|
||||||
|
|
||||||
|
The following YAML configuration is an example __Authelia__
|
||||||
|
[client configuration](../../../configuration/identity-providers/open-id-connect.md#clients) for use with [Gitea] which
|
||||||
|
will operate with the above example:
|
||||||
|
|
||||||
|
```yaml
|
||||||
|
- id: gitea
|
||||||
|
secret: gitea_client_secret
|
||||||
|
public: false
|
||||||
|
authorization_policy: two_factor
|
||||||
|
scopes:
|
||||||
|
- openid
|
||||||
|
- email
|
||||||
|
- profile
|
||||||
|
redirect_uris:
|
||||||
|
- https://gitea.example.com
|
||||||
|
userinfo_signing_algorithm: none
|
||||||
|
```
|
||||||
|
|
||||||
|
[Authelia]: https://www.authelia.com
|
||||||
|
[Gitea]: https://gitea.io/
|
||||||
|
[OpenID Connect]: ../../openid-connect/introduction.md
|
|
@ -1,6 +1,6 @@
|
||||||
---
|
---
|
||||||
title: "GitLab"
|
title: "GitLab"
|
||||||
description: "Integrating GitLab with Authelia via OpenID Connect."
|
description: "Integrating GitLab with the Authelia OpenID Connect Provider."
|
||||||
lead: ""
|
lead: ""
|
||||||
date: 2022-06-15T17:51:47+10:00
|
date: 2022-06-15T17:51:47+10:00
|
||||||
draft: false
|
draft: false
|
||||||
|
|
|
@ -1,6 +1,6 @@
|
||||||
---
|
---
|
||||||
title: "Grafana"
|
title: "Grafana"
|
||||||
description: "Integrating Grafana with Authelia via OpenID Connect."
|
description: "Integrating Grafana with the Authelia OpenID Connect Provider."
|
||||||
lead: ""
|
lead: ""
|
||||||
date: 2022-06-15T17:51:47+10:00
|
date: 2022-06-15T17:51:47+10:00
|
||||||
draft: false
|
draft: false
|
||||||
|
|
|
@ -1,6 +1,6 @@
|
||||||
---
|
---
|
||||||
title: "Harbor"
|
title: "Harbor"
|
||||||
description: "Integrating Harbor with Authelia via OpenID Connect."
|
description: "Integrating Harbor with the Authelia OpenID Connect Provider."
|
||||||
lead: ""
|
lead: ""
|
||||||
date: 2022-06-15T17:51:47+10:00
|
date: 2022-06-15T17:51:47+10:00
|
||||||
draft: false
|
draft: false
|
||||||
|
@ -43,7 +43,7 @@ To configure [Harbor] to utilize Authelia as an [OpenID Connect] Provider:
|
||||||
2. Visit Configuration
|
2. Visit Configuration
|
||||||
3. Visit Authentication
|
3. Visit Authentication
|
||||||
4. Select `OIDC` from the `Auth Mode` drop down
|
4. Select `OIDC` from the `Auth Mode` drop down
|
||||||
5. Enter the following information:
|
5. Set the following values:
|
||||||
1. OIDC Provider Name: `Authelia`
|
1. OIDC Provider Name: `Authelia`
|
||||||
2. OIDC Provider Endpoint: `https://auth.example.com`
|
2. OIDC Provider Endpoint: `https://auth.example.com`
|
||||||
3. OIDC Client ID: `harbor`
|
3. OIDC Client ID: `harbor`
|
||||||
|
|
|
@ -1,6 +1,6 @@
|
||||||
---
|
---
|
||||||
title: "HashiCorp Vault"
|
title: "HashiCorp Vault"
|
||||||
description: "Integrating HashiCorp Vault with Authelia via OpenID Connect."
|
description: "Integrating HashiCorp Vault with the Authelia OpenID Connect Provider."
|
||||||
lead: ""
|
lead: ""
|
||||||
date: 2022-06-15T17:51:47+10:00
|
date: 2022-06-15T17:51:47+10:00
|
||||||
draft: false
|
draft: false
|
||||||
|
|
|
@ -1,6 +1,6 @@
|
||||||
---
|
---
|
||||||
title: "Nextcloud"
|
title: "Nextcloud"
|
||||||
description: "Integrating Nextcloud with Authelia via OpenID Connect."
|
description: "Integrating Nextcloud with the Authelia OpenID Connect Provider."
|
||||||
lead: ""
|
lead: ""
|
||||||
date: 2022-06-15T17:51:47+10:00
|
date: 2022-06-15T17:51:47+10:00
|
||||||
draft: false
|
draft: false
|
||||||
|
|
|
@ -1,6 +1,6 @@
|
||||||
---
|
---
|
||||||
title: "Portainer"
|
title: "Portainer"
|
||||||
description: "Integrating Portainer with Authelia via OpenID Connect."
|
description: "Integrating Portainer with the Authelia OpenID Connect Provider."
|
||||||
lead: ""
|
lead: ""
|
||||||
date: 2022-06-15T17:51:47+10:00
|
date: 2022-06-15T17:51:47+10:00
|
||||||
draft: false
|
draft: false
|
||||||
|
@ -43,19 +43,18 @@ To configure [Portainer] to utilize Authelia as an [OpenID Connect] Provider:
|
||||||
|
|
||||||
1. Visit Settings
|
1. Visit Settings
|
||||||
2. Visit Authentication
|
2. Visit Authentication
|
||||||
3. Select:
|
3. Set the following values:
|
||||||
1. Authentication Method: OAuth
|
1. Authentication Method: OAuth
|
||||||
2. Provider: Custom
|
2. Provider: Custom
|
||||||
3. Enable *Automatic User Provision* if you want users to automatically be created in [Portainer].
|
3. Enable *Automatic User Provision* if you want users to automatically be created in [Portainer].
|
||||||
4. Configure the following:
|
4. Client ID: `portainer`
|
||||||
1. Client ID: `portainer`
|
5. Client Secret: `portainer_client_secret`
|
||||||
2. Client Secret: `portainer_client_secret`
|
6. Authorization URL: `https://auth.example.com/api/oidc/authorization`
|
||||||
3. Authorization URL: `https://auth.example.com/api/oidc/authorization`
|
7. Access Token URL: `https://auth.example.com/api/oidc/token`
|
||||||
4. Access Token URL: `https://auth.example.com/api/oidc/token`
|
8. Resource URL: `https://auth.example.com/api/oidc/userinfo`
|
||||||
5. Resource URL: `https://auth.example.com/api/oidc/userinfo`
|
9. Redirect URL: `https://portainer.example.com`
|
||||||
6. Redirect URL: `https://portainer.example.com`
|
10. User Identifier: `preferred_username`
|
||||||
7. User Identifier: `preferred_username`
|
11. Scopes: `openid profile groups email`
|
||||||
8. Scopes: `openid profile groups email`
|
|
||||||
|
|
||||||
{{< figure src="portainer.png" alt="Portainer" width="736" style="padding-right: 10px" >}}
|
{{< figure src="portainer.png" alt="Portainer" width="736" style="padding-right: 10px" >}}
|
||||||
|
|
||||||
|
|
|
@ -1,6 +1,6 @@
|
||||||
---
|
---
|
||||||
title: "Proxmox"
|
title: "Proxmox"
|
||||||
description: "Integrating Proxmox with Authelia via OpenID Connect."
|
description: "Integrating Proxmox with the Authelia OpenID Connect Provider."
|
||||||
lead: ""
|
lead: ""
|
||||||
date: 2022-06-15T17:51:47+10:00
|
date: 2022-06-15T17:51:47+10:00
|
||||||
draft: false
|
draft: false
|
||||||
|
@ -45,7 +45,7 @@ To configure [Proxmox] to utilize Authelia as an [OpenID Connect] Provider:
|
||||||
2. Visit Permission
|
2. Visit Permission
|
||||||
3. Visit Realms
|
3. Visit Realms
|
||||||
4. Add an OpenID Connect Server
|
4. Add an OpenID Connect Server
|
||||||
5. Configure the following:
|
5. Set the following values:
|
||||||
1. Issuer URL: `https://auth.example.com`
|
1. Issuer URL: `https://auth.example.com`
|
||||||
2. Realm: anything you wish
|
2. Realm: anything you wish
|
||||||
3. Client ID: `proxmox`
|
3. Client ID: `proxmox`
|
||||||
|
|
|
@ -1,6 +1,6 @@
|
||||||
---
|
---
|
||||||
title: "Seafile"
|
title: "Seafile"
|
||||||
description: "Integrating Seafile with Authelia via OpenID Connect."
|
description: "Integrating Seafile with the Authelia OpenID Connect Provider."
|
||||||
lead: ""
|
lead: ""
|
||||||
date: 2022-06-15T17:51:47+10:00
|
date: 2022-06-15T17:51:47+10:00
|
||||||
draft: false
|
draft: false
|
||||||
|
|
|
@ -1,6 +1,6 @@
|
||||||
---
|
---
|
||||||
title: "Synapse"
|
title: "Synapse"
|
||||||
description: "Integrating Synapse with Authelia via OpenID Connect."
|
description: "Integrating Synapse with the Authelia OpenID Connect Provider."
|
||||||
lead: ""
|
lead: ""
|
||||||
date: 2022-06-15T17:51:47+10:00
|
date: 2022-06-15T17:51:47+10:00
|
||||||
draft: false
|
draft: false
|
||||||
|
|
Loading…
Reference in New Issue