Skip to content

Latest commit

 

History

History
92 lines (74 loc) · 2.56 KB

File metadata and controls

92 lines (74 loc) · 2.56 KB
title description summary date draft images weight toc community seo
Vikunja
Integrating Vikunja with the Authelia OpenID Connect 1.0 Provider.
2022-06-15 17:51:47 +1000
false
620
true
true
title description canonical noindex
false

Tested Versions

Before You Begin

{{% oidc-common %}}

Assumptions

This example makes the following assumptions:

  • Application Root URL: https://vikunja.example.com/
  • Authelia Root URL: https://auth.example.com/
  • Client ID: vikunja
  • Client Secret: insecure_secret

Configuration

Authelia

The following YAML configuration is an example Authelia client configuration for use with Vikunja which will operate with the application example:

identity_providers:
  oidc:
    ## The other portions of the mandatory OpenID Connect 1.0 configuration go here.
    ## See: https://www.authelia.com/c/oidc
    clients:
      - client_id: 'vikunja'
        client_name: 'Vikunja'
        client_secret: '$pbkdf2-sha512$310000$c8p78n7pUMln0jzvd4aK4Q$JNRBzwAo0ek5qKn50cFzzvE9RXV88h1wJn5KGiHrD0YKtZaR/nCb2CJPOsKaPK0hjf.9yHxzQGZziziccp6Yng'  # The digest of 'insecure_secret'.
        public: false
        authorization_policy: 'two_factor'
        redirect_uris:
          - 'https://vikunja.example.com/auth/openid/authelia'
        scopes:
          - 'openid'
          - 'profile'
          - 'email'
        userinfo_signed_response_alg: 'none'
        token_endpoint_auth_method: 'client_secret_basic'

Application

To configure Vikunja to utilize Authelia as an OpenID Connect 1.0 Provider:

  1. Add the following YAML to your configuration:
auth:
  openid:
    enabled: true
    redirecturl: https://vikunja.example.com/auth/openid/
    providers:
      - name: Authelia
        authurl: https://auth.example.com
        clientid: vikunja
        clientsecret: insecure_secret
        scope: openid profile email

See Also