Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[QUESTION] How should I share a working authentik OIDC configuration? #1664

Closed
4 tasks done
dasunsrule32 opened this issue Aug 8, 2024 · 7 comments
Closed
4 tasks done
Assignees
Labels
✅ Fixed [ISSUE] Auto-Assigned to Tickets whose fix has been deployed 🤷‍♂️ Question [ISSUE] Further information is requested 💖 Thank you [ISSUE][PR] Applied to indicate helpful user

Comments

@dasunsrule32
Copy link
Contributor

dasunsrule32 commented Aug 8, 2024

Question

I'm opening this up because I worked on getting authentik working with Dashy last night. I'm authenticating successfully and it's picking up groups successfully. I can hide pages/sections, etc based on authentik group membership.

The only thing I haven't figured out is how to differentiate admins and users. I am looking for information on that if you could share how I can do that in Dashy. Maybe assigning an OIDC group to a type: admin. Not sure if that is implemented or not.

How would you like this information shared with the community? I can open a PR against the docs and add it there if you'd like. Thank you in advance.

Category

Authentication

Please tick the boxes

@dasunsrule32 dasunsrule32 added the 🤷‍♂️ Question [ISSUE] Further information is requested label Aug 8, 2024
@dasunsrule32 dasunsrule32 changed the title [QUESTION] sharing authentik configuration [QUESTION] How should I share working authentik OIDC configuration? Aug 8, 2024
@dasunsrule32 dasunsrule32 changed the title [QUESTION] How should I share working authentik OIDC configuration? [QUESTION] How should I share a working authentik OIDC configuration? Aug 9, 2024
@CrazyWolf13
Copy link
Collaborator

Hi
Thanks!

Yeah the best will probably be to add this to the authentication docs on the oidc section in a subsection examples -> authentik.

Feel free to clone make the changes, push and open a PR.

For the differation from admin and user I allow myself to ping @twsouthwick as he was so kind and made this PR.

Thanks!

@dasunsrule32
Copy link
Contributor Author

Thank you. I hope there is a way differentiate. I'll open a PR with the documentation changes.

@liss-bot liss-bot added the 👤 Awaiting Maintainer Response [ISSUE] Response from repo author is pending label Aug 11, 2024
@dasunsrule32
Copy link
Contributor Author

dasunsrule32 commented Aug 12, 2024

I created a PR for the authentik documentation changes.

#1667

@liss-bot liss-bot removed the 👤 Awaiting Maintainer Response [ISSUE] Response from repo author is pending label Aug 13, 2024
@CrazyWolf13
Copy link
Collaborator

As the PR got merged, I'll close this.
Thanks again! ✨

@CrazyWolf13 CrazyWolf13 added ✅ Fixed [ISSUE] Auto-Assigned to Tickets whose fix has been deployed 💖 Thank you [ISSUE][PR] Applied to indicate helpful user labels Aug 17, 2024
@dasunsrule32
Copy link
Contributor Author

Should I open a separate question about the roles and being able to set admins via groups or users by using the type: config?

@CrazyWolf13
Copy link
Collaborator

Oh apologies, overlooked that it's also an issue, due to the nature of this thread and it being tagged as question, I'd rather create a new one, and directly tag twsouthwick

@dasunsrule32
Copy link
Contributor Author

Done. #1675

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
✅ Fixed [ISSUE] Auto-Assigned to Tickets whose fix has been deployed 🤷‍♂️ Question [ISSUE] Further information is requested 💖 Thank you [ISSUE][PR] Applied to indicate helpful user
Projects
None yet
Development

No branches or pull requests

3 participants