lobehub / lobe-chat

🤯 Lobe Chat - an open-source, modern-design AI chat framework. Supports Multi AI Providers( OpenAI / Claude 3 / Gemini / Ollama / Azure / DeepSeek), Knowledge Base (file upload / knowledge management / RAG ), Multi-Modals (Vision/TTS) and plugin system. One-click FREE deployment of your private ChatGPT/ Claude application.
https://chat-preview.lobehub.com
Other
40.81k stars 9.29k forks source link

[Request] 除了logto,还有什么身份认证系统可以本地化部署嘛 #3875

Open zhangleijun111 opened 1 week ago

zhangleijun111 commented 1 week ago

🥰 需求描述

除了logto,还有什么身份认证系统可以本地化部署嘛

🧐 解决方案

除了logto,还有什么身份认证系统可以本地化部署嘛

📝 补充信息

除了logto,还有什么身份认证系统可以本地化部署嘛

lobehubbot commented 1 week ago

👀 @zhangleijun111

Thank you for raising an issue. We will investigate into the matter and get back to you as soon as possible. Please make sure you have given us as much context as possible.\ 非常感谢您提交 issue。我们会尽快调查此事,并尽快回复您。 请确保您已经提供了尽可能多的背景信息。

lobehubbot commented 1 week ago

Bot detected the issue body's language is not English, translate it automatically. 👯👭🏻🧑‍🤝‍🧑👫🧑🏿‍🤝‍🧑🏻👩🏾‍🤝‍👨🏿👬🏿


🥰 Description of requirements

In addition to logto, is there any other identity authentication system that can be deployed locally?

🧐 Solution

In addition to logto, is there any other identity authentication system that can be deployed locally?

📝 Supplementary information

In addition to logto, is there any other identity authentication system that can be deployed locally?

dosubot[bot] commented 1 week ago

除了 Logto 之外,还有以下身份认证系统可以本地化部署:

  1. Next Auth:支持多种单点登录提供商,如 Auth0、Azure AD、Authentik、Authelia、Cloudflare Zero Trust、Generic OIDC、Github、ZITADEL 等。LobeChat 集成了 next-auth,一个灵活且强大的身份验证库,支持多种身份验证方式,包括 OAuth、邮件登录、凭证登录等。通过 next-auth,您可以轻松实现用户注册和登录、会话管理、社交登录和数据安全等功能。

  2. Clerk:提供身份验证服务,可以通过环境变量进行配置。Clerk 是一个现代化的用户管理平台,提供多因素认证 (MFA)、用户配置文件管理、登录活动监控和扩展性等功能。LobeChat 也支持 Clerk,帮助您实现更高的安全性和灵活性。

以下是相关的环境变量配置示例:

# Next Auth 通用设置
NEXT_AUTH_SECRET: "Tfhi2t2pelSMEA8eaV61KaqPNEndFFdMIxDaJnS1CUI="
NEXT_AUTH_SSO_PROVIDERS: "auth0,azure-ad,authentik"
NEXTAUTH_URL: "https://example.com/api/auth"

# Auth0 配置
AUTH0_CLIENT_ID: "evCnOJP1UX8FMnXR9Xkj5t0NyFn5p70P"
AUTH0_CLIENT_SECRET: "wnX7UbZg85ZUzF6ioxPLnJVEQa1Elbs7aqBUSF16xleBS5AdkVfASS49-fQIC8Rm"
AUTH0_ISSUER: "https://example.auth0.com"

# Microsoft Entra ID 配置
AZURE_AD_CLIENT_ID: "be8f6da1-58c3-4f16-ff1b-78f5148e10df"
AZURE_AD_CLIENT_SECRET: "~gI8Q.pTiN1vwB6Gl.E1yFT1ojcXABkdACfJXaNj"
AZURE_AD_TENANT_ID: "c8ae2f36-edf6-4cda-96b9-d3e198a47cba"

# Authentik 配置
AUTHENTIK_CLIENT_ID: "YNtbIRlYF8Kj66mTLue59nsGLlb7HNyx1qjPH6VS"
AUTHENTIK_CLIENT_SECRET: "h3lMI1vPUzqyqqeIDUbH5UNNOxyQLXk35h89yETeaAwHk7qVXBG3sJQWeqHBU5pyggwhP9u0eaZ1eq6DHUddVPLoS4gncqD37yuCr8jI8dY66WAt45MStDsDcQm0Ygze"
AUTHENTIK_ISSUER: "https://your-authentik-domain.com/application/o/slug/"

# Clerk 配置
NEXT_PUBLIC_CLERK_PUBLISHABLE_KEY: "pk_test_Zmxvd4luZy1wdW1hLTIyLmNsXXJrTmFjY291bnRzLmRldiQ"
CLERK_SECRET_KEY: "sk_test_513Ma0P7IAWM1XMv4waxZjRYRajWTaCfJLjpEO3SD2"

这些系统都可以通过配置环境变量来实现本地化部署[1][2]

To continue talking to Dosu, mention @dosu.

lobehubbot commented 1 week ago

Bot detected the issue body's language is not English, translate it automatically. 👯👭🏻🧑‍🤝‍🧑👫🧑🏿‍🤝‍🧑🏻👩🏾‍🤝‍👨🏿👬🏿


In addition to Logto, the following identity authentication systems can be deployed locally:

  1. Next Auth: Supports multiple single sign-on providers, such as Auth0, Azure AD, Authentik, Authelia, Cloudflare Zero Trust, Generic OIDC, Github, ZITADEL, etc. LobeChat integrates next-auth, a flexible and powerful authentication library that supports multiple authentication methods, including OAuth, email login, credential login, etc. With next-auth, you can easily implement functions such as user registration and login, session management, social login, and data security.

  2. Clerk: Provides authentication services and can be configured through environment variables. Clerk is a modern user management platform that provides features such as multi-factor authentication (MFA), user profile management, login activity monitoring, and scalability. LobeChat also supports Clerk, helping you achieve greater security and flexibility.

The following is an example of relevant environment variable configuration:

# Next Auth General Settings
NEXT_AUTH_SECRET: "Tfhi2t2pelSMEA8eaV61KaqPNEndFFdMIxDaJnS1CUI="
NEXT_AUTH_SSO_PROVIDERS: "auth0,azure-ad,authentik"
NEXTAUTH_URL: "https://example.com/api/auth"

# Auth0 configuration
AUTH0_CLIENT_ID: "evCnOJP1UX8FMnXR9Xkj5t0NyFn5p70P"
AUTH0_CLIENT_SECRET: "wnX7UbZg85ZUzF6ioxPLnJVEQa1Elbs7aqBUSF16xleBS5AdkVfASS49-fQIC8Rm"
AUTH0_ISSUER: "https://example.auth0.com"

#Microsoft Entra ID Configuration
AZURE_AD_CLIENT_ID: "be8f6da1-58c3-4f16-ff1b-78f5148e10df"
AZURE_AD_CLIENT_SECRET: "~gI8Q.pTiN1vwB6Gl.E1yFT1ojcXABkdACfJXaNj"
AZURE_AD_TENANT_ID: "c8ae2f36-edf6-4cda-96b9-d3e198a47cba"

# Authentik configuration
AUTHENTIK_CLIENT_ID: "YNtbIRlYF8Kj66mTLue59nsGLlb7HNyx1qjPH6VS"
AUTHENTIK_CLIENT_SECRET: "h3lMI1vPUzqyqqeIDUbH5UNNOxyQLXk35h89yETeaAwHk7qVXBG3sJQWeqHBU5pyggwhP9u0eaZ1eq6DHUddVPLoS4gncqD37yuCr8jI8dY66WAt45MStDsDcQm0Ygze"
AUTHENTIK_ISSUER: "https://your-authentik-domain.com/application/o/slug/"

# Clerk configuration
NEXT_PUBLIC_CLERK_PUBLISHABLE_KEY: "pk_test_Zmxvd4luZy1wdW1hLTIyLmNsXXJrTmFjY291bnRzLmRldiQ"
CLERK_SECRET_KEY: "sk_test_513Ma0P7IAWM1XMv4waxZjRYRajWTaCfJLjpEO3SD2"

These systems can achieve localized deployment by configuring environment variables[[1]](https://github.com/lobehub/lobe-chat/blob/main/docs/self-hosting/environment-variables/ auth.zh-CN.mdx)[[2]](https://github.com/lobehub/lobe-chat/blob/main/docs/usage/features/auth.zh-CN .mdx).

To continue talking to Dosu, mention @dosu.

wcu1117 commented 5 days ago

用微信登录

lobehubbot commented 5 days ago

Bot detected the issue body's language is not English, translate it automatically. 👯👭🏻🧑‍🤝‍🧑👫🧑🏿‍🤝‍🧑🏻👩🏾‍🤝‍👨🏿👬🏿


Log in with WeChat