add redirect uri required for idps with rp-initiated logout

This commit is contained in:
Carter Mintey 2024-03-17 15:21:15 +00:00
parent 9270e22f19
commit d7bc1c75da
2 changed files with 8 additions and 4 deletions

View File

@ -1,6 +1,6 @@
# OpenID Connect (OIDC) Authentication
Mealie supports 3rd party authentication via [OpenID Connect (OIDC)](https://openid.net/connect/), an identity layer built on top of OAuth2. OIDC is supported by many identity providers, including:
Mealie supports 3rd party authentication via [OpenID Connect (OIDC)](https://openid.net/connect/), an identity layer built on top of OAuth2. OIDC is supported by many Identity Providers (IdP), including:
- [Authentik](https://goauthentik.io/integrations/sources/oauth/#openid-connect)
- [Authelia](https://www.authelia.com/configuration/identity-providers/open-id-connect/)
@ -23,9 +23,13 @@ Before you can start using OIDC Authentication, you must first configure a new c
2. Configure redirect URI
The only redirect URI that is needed is `http(s)://DOMAIN:PORT/login`
The redirect URI(s) that are needed:
The redirect URI should include any URL that Mealie is accessible from. Some examples include
1. `http(s)://DOMAIN:PORT/login`
2. `https(s)://DOMAIN:PORT/login?direct=1`
1. This URI is only required if your IdP supports [RP-Initiated Logout](https://openid.net/specs/openid-connect-rpinitiated-1_0.html) such as Keycloak. You may also be able to combine this into the previous URI by using a wildcard: `http(s)://DOMAIN:PORT/login*`
The redirect URI(s) should include any URL that Mealie is accessible from. Some examples include
http://localhost:9091/login
https://mealie.example.com/login

File diff suppressed because one or more lines are too long