Skip to content
Hans Zandbelt edited this page Aug 12, 2018 · 1 revision

Since May 2017, GitLab works as an OpenID connect identity provider and can therefore be used directly. After creating an API access key as admin in GitLab with the scope openid, your callback URL https://<your-apache-server-with-openidc>/protected/redirect_uri and retrieve all generated access tokens <gitlab-application-id> and <gitlab-secret>, you just set the following configuration entries:

OIDCRedirectURI          https://<your-apache-server-with-openidc>/protected/redirect_uri
OIDCCryptoPassphrase     <some-long-and-generated-password-for-securing-cookies>
OIDCProviderMetadataURL  https://gitlab.mydomain/.well-known/openid-configuration
OIDCClientID             <gitlab-application-id>
OIDCClientSecret         <gitlab-secret>

and use this location in your Apache configuration

<Location /protected>
AuthType openid-connect
Require valid-user
</Location>