docs: improve OpenID documentation #2151

Merged
konrad merged 3 commits from waza-ari/vikunja:main into main 2024-03-03 22:19:19 +00:00
Contributor

This PR stems from issue #2150, in turn following up on PR #1393

It adds additional details around the OIDC authentication feature, as well as details about how the team assignment works.

This PR stems from issue #2150, in turn following up on PR #1393 It adds additional details around the OIDC authentication feature, as well as details about how the team assignment works.
waza-ari added 1 commit 2024-03-02 16:20:17 +00:00
continuous-integration/drone/pr Build is passing Details
4f474117b0
docs: improve OpenID documentation
Member

Hi waza-ari!

Thank you for creating a PR!

I've deployed the frontend changes of this PR on a preview environment under this URL: https://2151-main--vikunja-frontend-preview.netlify.app

You can use this url to view the changes live and test them out.
You will need to manually connect this to an api running somewhere. The easiest to use is https://try.vikunja.io/.

This preview does not contain any changes made to the api, only the frontend.

Have a nice day!

Beep boop, I'm a bot.

Hi waza-ari! Thank you for creating a PR! I've deployed the frontend changes of this PR on a preview environment under this URL: https://2151-main--vikunja-frontend-preview.netlify.app You can use this url to view the changes live and test them out. You will need to manually connect this to an api running somewhere. The easiest to use is https://try.vikunja.io/. This preview does not contain any changes made to the api, only the frontend. Have a nice day! > Beep boop, I'm a bot.
waza-ari added 1 commit 2024-03-02 20:08:42 +00:00
konrad reviewed 2024-03-03 21:53:44 +00:00
@ -28,6 +28,7 @@ openid:
authurl: https://login.mydomain.com
clientid: <vikunja-id>
clientsecret: <vikunja secret>
scope: openid email profile
Owner

This is the default, so it's not necessary to provide it. Hence, it was not included already in the docs.

This is the default, so it's not necessary to provide it. Hence, it was not included already in the docs.
Author
Contributor

Added the scope parameter at the beginning because it was not mentioned anywhere else, before later adding the general schema in openid.md. Removed them again for all examples as its not needed.

Added the scope parameter at the beginning because it was not mentioned anywhere else, before later adding the general schema in `openid.md`. Removed them again for all examples as its not needed.
waza-ari marked this conversation as resolved
@ -114,1 +118,3 @@
**Note:** The `authurl` that Vikunja requires is not the `Authorize URL` that you can see in the Provider. Vikunja uses Open ID Discovery to find the correct endpoint to use. Vikunja does this by automatically accessing the `OpenID Configuration URL` (usually `https://authentik.mydomain.com/application/o/vikunja/.well-known/openid-configuration`). Use this URL without the `.well-known/openid-configuration` as the `authurl`.
**Note:** The `authurl` that Vikunja requires is not the `Authorize URL` that you can see in the Provider.
Vikunja uses OpenID Discovery to find the correct endpoint to use.
Vikunja does this automatically by accessing the `OpenID Configuration URL` (usually `https://authentik.mydomain.com/application/o/vikunja/.well-known/openid-configuration`).
Owner

Nitpick: Use It instead of Vikunja here (I know you didn't change this, but still something worth changing now IMHO)

Nitpick: Use `It` instead of `Vikunja` here (I know you didn't change this, but still something worth changing now IMHO)
waza-ari marked this conversation as resolved
@ -19,0 +55,4 @@
### Step 2: Configure Vikunja
Vikunja has to be configured to use the identity provider. The general configuration is structured as follows:
Owner

Please mention here that this cannot be done using environment variables and requires a config file.

Please mention here that this cannot be done using environment variables and requires a config file.
waza-ari marked this conversation as resolved
@ -19,0 +73,4 @@
The values for `authurl` can be obtained from the Metadata of your provider, while `clientid` and `clientsecret` are obtained when configuring the client.
The scope usually doesn't need to be specified or changed, unless you want to configure the automatic team assignment.
Once you're confident that the external authentication works and you want to disable local accounts, this can be done by configuring:
Owner

Please clarify this is optional and Vikunja is able to work with openid and local authentication enabled at the same time.

Please clarify this is optional and Vikunja is able to work with openid and local authentication enabled at the same time.
waza-ari marked this conversation as resolved
waza-ari added 1 commit 2024-03-03 22:03:22 +00:00
continuous-integration/drone/pr Build is passing Details
6987ddae2a
docs: implement requested doc changes
konrad approved these changes 2024-03-03 22:06:16 +00:00
konrad scheduled this pull request to auto merge when all checks succeed 2024-03-03 22:06:26 +00:00
konrad merged commit 92d9c31101 into main 2024-03-03 22:19:19 +00:00
Sign in to join this conversation.
No reviewers
No Milestone
No Assignees
3 Participants
Notifications
Due Date
The due date is invalid or out of range. Please use the format 'yyyy-mm-dd'.

No due date set.

Dependencies

No dependencies set.

Reference: vikunja/vikunja#2151
No description provided.