diff --git a/docs/docs/documentation/getting-started/authentication/oidc.md b/docs/docs/documentation/getting-started/authentication/oidc.md index 1d6a1686a524..88c4488c92f4 100644 --- a/docs/docs/documentation/getting-started/authentication/oidc.md +++ b/docs/docs/documentation/getting-started/authentication/oidc.md @@ -1,6 +1,6 @@ # OpenID Connect (OIDC) Authentication -Mealie supports 3rd party authentication via [OpenID Connect (OIDC)](https://openid.net/connect/), an identity layer built on top of OAuth2. OIDC is supported by many identity providers, including: +Mealie supports 3rd party authentication via [OpenID Connect (OIDC)](https://openid.net/connect/), an identity layer built on top of OAuth2. OIDC is supported by many Identity Providers (IdP), including: - [Authentik](https://goauthentik.io/integrations/sources/oauth/#openid-connect) - [Authelia](https://www.authelia.com/configuration/identity-providers/open-id-connect/) @@ -23,9 +23,13 @@ Before you can start using OIDC Authentication, you must first configure a new c 2. Configure redirect URI - The only redirect URI that is needed is `http(s)://DOMAIN:PORT/login` + The redirect URI(s) that are needed: - The redirect URI should include any URL that Mealie is accessible from. Some examples include + 1. `http(s)://DOMAIN:PORT/login` + 2. `https(s)://DOMAIN:PORT/login?direct=1` + 1. This URI is only required if your IdP supports [RP-Initiated Logout](https://openid.net/specs/openid-connect-rpinitiated-1_0.html) such as Keycloak. You may also be able to combine this into the previous URI by using a wildcard: `http(s)://DOMAIN:PORT/login*` + + The redirect URI(s) should include any URL that Mealie is accessible from. Some examples include http://localhost:9091/login https://mealie.example.com/login diff --git a/docs/docs/overrides/api.html b/docs/docs/overrides/api.html index 2523f9722596..ae00bf6acc25 100644 --- a/docs/docs/overrides/api.html +++ b/docs/docs/overrides/api.html @@ -14,7 +14,7 @@