• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

twinslash/redmine_omniauth_google: This plugin is used to authenticate in redmin ...

原作者: [db:作者] 来自: 网络 收藏 邀请

开源软件名称(OpenSource Name):

twinslash/redmine_omniauth_google

开源软件地址(OpenSource Url):

https://github.com/twinslash/redmine_omniauth_google

开源编程语言(OpenSource Language):

Ruby 87.0%

开源软件介绍(OpenSource Introduction):

Redmine omniauth google

This plugin is used to authenticate Redmine users using Google's OAuth2 provider.

Installation:

Download the plugin and install required gems:

cd /path/to/redmine/plugins
git clone https://github.com/twinslash/redmine_omniauth_google.git
cd /path/to/redmine
bundle install

Restart the app

touch /path/to/redmine/tmp/restart.txt

Registration

To authenticate via Google you must first register your redmine instance via the Google Cloud Console

  • Go to the registration link.
  • Click your Project's name
  • Click "APIs & Auth"
  • Click "Registered Apps"
  • Click "Register App"
  • Type a name for the application, e.g. "My Redmine"
  • Select "Web Application" as the Platform
  • Click "Register"
  • Click "OAuth 2.0 Client ID"
  • Enter "https://mydomain.com/redmine/oauth2callback", where "mydomain.com/redmine" is the domain / path for your redmine instance. *** The plugin will not work without this setting ***
  • Click "Generate"
  • Save the Client ID and Client Secret for the configuration of the Redmine plugin (see below)

Configuration

  • Login as a user with administrative privileges.
  • In top menu select "Administration".
  • Click "Plugins"
  • In plugins list, click "Configure" in the row for "Redmine Omniauth Google plugin"
  • Enter the Сlient ID & Client Secret shown when you registered your application via Google Cloud Console.
  • Check the box near "Oauth authentication"
  • Click Apply.

Users can now to use their Google Account to log in to your instance of Redmine.

Additionaly

  • Setup value Autologin in Settings on tab Authentification

Other options

By default, all user email domains are allowed to authenticate through Google. If you want to limit the user email domains allowed to use the plugin, list one per line in the "Allowed domains" text box.

For example:

onedomain.com
otherdomain.com

With the above configuration, only users with email addresses on the domains "onedomain.com" and "otherdomain.com" will be allowed to acccess your Redmine instance using Google OAuth.

Authentication Workflow

  1. An unauthenticated user requests the URL to your Redmine instance.
  2. User clicks the "Login via Google" buton.
  3. The plugin redirects them to a Google sign in page if they are not already signed in to their Google account.
  4. Google redirects user back to Redmine, where the Google OAuth plugin's controller takes over.

One of the following cases will occur:

  1. If self-registration is enabled (Under Administration > Settings > Authentication), user is redirected to 'my/page'
  2. Otherwse, the an account is created for the user (referencing their Google OAuth2 ID). A Redmine administrator must activate the account for it to work.



鲜花

握手

雷人

路过

鸡蛋
该文章已有0人参与评论

请发表评论

全部评论

专题导读
热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap