summary refs log tree commit diff
path: root/docs/openid.md (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Land support for multiple OIDC providers (#9110)Richard van der Hoff2021-01-151-97/+104
| | | | | | | | | | | | | | | | | | | | | | | This is the final step for supporting multiple OIDC providers concurrently. First of all, we reorganise the config so that you can specify a list of OIDC providers, instead of a single one. Before: oidc_config: enabled: true issuer: "https://oidc_provider" # etc After: oidc_providers: - idp_id: prov1 issuer: "https://oidc_provider" - idp_id: prov2 issuer: "https://another_oidc_provider" The old format is still grandfathered in. With that done, it's then simply a matter of having OidcHandler instantiate a new OidcProvider for each configured provider.
* Keycloak mapping_provider example (#9037) (#9057)Christopher Rücker2021-01-081-0/+4
| | | | | This PR adds the missing user_mapping_provider section in oidc.md Signed-off-by: Christopher Rücker chris-ruecker@protonmail.com
* typoMatthew Hodgson2020-11-021-1/+1
|
* Added basic instructions for Azure AD to OpenId documentation (#8582)Peter Krantz2020-10-261-0/+26
| | | Signed-off-by: Peter Krantz peter.krantz@gmail.com
* Fix filepath of Dex example config (#8657)Andrew Morgan2020-10-261-3/+2
|
* Correct the package name in authlib install instructionsAndrew Morgan2020-10-221-1/+1
|
* Add config option for always using "userinfo endpoint" for OIDC (#7658)BBBSnowball2020-10-011-9/+32
| | | This allows for connecting to certain IdPs, e.g. GitLab.
* Add instructions for authing with Keycloak via OpenID (#7659)hungrymonkey2020-06-161-0/+44
|
* Cleanups to the OpenID Connect integration (#7628)Richard van der Hoff2020-06-031-0/+206
docs, default configs, comments. Nothing very significant.