Skip to content

Latest commit

 

History

History
100 lines (81 loc) · 3.42 KB

File metadata and controls

100 lines (81 loc) · 3.42 KB
title description summary date draft images weight toc community seo
HedgeDoc
Integrating HedgeDoc with the Authelia OpenID Connect 1.0 Provider.
2024-04-13 13:46:05 +1000
false
620
true
true
title description canonical noindex
false

Tested Versions

{{% oidc-common %}}

Assumptions

This example makes the following assumptions:

  • Application Root URL: https://hedgedoc.example.com/
  • Authelia Root URL: https://auth.example.com/
  • Client ID: hedgedoc
  • Client Secret: insecure_secret

Configuration

Authelia

The following YAML configuration is an example Authelia client configuration for use with HedgeDoc which will operate with the application example:

identity_providers:
  oidc:
    ## The other portions of the mandatory OpenID Connect 1.0 configuration go here.
    ## See: https://www.authelia.com/c/oidc
    clients:
      - client_id: 'hedgedoc'
        client_name: 'HedgeDoc'
        client_secret: '$pbkdf2-sha512$310000$c8p78n7pUMln0jzvd4aK4Q$JNRBzwAo0ek5qKn50cFzzvE9RXV88h1wJn5KGiHrD0YKtZaR/nCb2CJPOsKaPK0hjf.9yHxzQGZziziccp6Yng'  # The digest of 'insecure_secret'.
        public: false
        authorization_policy: 'two_factor'
        redirect_uris:
          - 'https://hedgedoc.example.com/auth/oauth2/callback'
        scopes:
          - 'openid'
          - 'profile'
          - 'email'
          - 'groups'
        userinfo_signed_response_alg: 'none'

Application

Important Note: This configuration assumes HedgeDoc users are part of the hedgedoc-users group. Depending on your specific group configuration, you will have to adapt the CMD_OAUTH2_ACCESS_ROLE variable. Alternatively you may elect to create a new authorization policy in provider authorization policies then utilize that policy as the client authorization policy.

To configure HedgeDoc to utilize Authelia as an OpenID Connect 1.0 Provider:

  1. Add the following configuration variables:
CMD_OAUTH2_PROVIDERNAME=Authelia
CMD_OAUTH2_AUTHORIZATION_URL=https://auth.example.com/api/oidc/authorization
CMD_OAUTH2_TOKEN_URL=https://auth.example.com/api/oidc/token
CMD_OAUTH2_USER_PROFILE_URL=https://auth.example.com/api/oidc/userinfo
CMD_OAUTH2_CLIENT_ID=hedgedoc
CMD_OAUTH2_CLIENT_SECRET=insecure_secret
CMD_OAUTH2_SCOPE=openid email profile groups
CMD_OAUTH2_USER_PROFILE_USERNAME_ATTR=preferred_username
CMD_OAUTH2_USER_PROFILE_DISPLAY_NAME_ATTR=name
CMD_OAUTH2_USER_PROFILE_EMAIL_ATTR=email
CMD_OAUTH2_ROLES_CLAIM=groups
CMD_OAUTH2_ACCESS_ROLE=hedgedoc

See Also