Grafana

Tested Versions

Before You Begin

Important Reading

This section contains important elements that you should carefully consider before configuration of an OpenID Connect 1.0 Registered Client.

Common Notes

  1. The OpenID Connect 1.0 client_id parameter:
    1. This must be a unique value for every client.
    2. The value used in this guide is merely for readability and demonstration purposes and you should not use this value in production and should instead utilize the How do I generate a client identifier or client secret? FAQ. We recommend 64 random characters but you can use any arbitrary value that meets the other criteria.
    3. This must only contain RFC3986 Unreserved Characters.
    4. This must be no more than 100 characters in length.
  2. The OpenID Connect 1.0 client_secret parameter:
    1. The value used in this guide is merely for demonstration purposes and you should absolutely not use this value in production and should instead utilize the How do I generate a client identifier or client secret? FAQ.
    2. This string may be stored as plaintext in the Authelia configuration but this behaviour is deprecated and is not guaranteed to be supported in the future. See the Plaintext guide for more information.
    3. When the secret is stored in hashed form in the Authelia configuration (heavily recommended), the cost of hashing can, if too great, cause timeouts for clients. See the Tuning the work factors guide for more information.
  3. The configuration example for Authelia:
    1. Only contains an example configuration for the client registration and you MUST also configure the required elements from the OpenID Connect 1.0 Provider Configuration guide.
    2. Only contains a small portion of all of the available options for a registered client and users may wish to configure portions that are not part of this guide or configure them differently, as such it’s important to both familiarize yourself with the other options available and the effect of each of the options configured in this section by looking at the OpenID Connect 1.0 Clients Configuration guide.

Assumptions

This example makes the following assumptions:

  • Application Root URL: https://grafana.example.com/
  • Authelia Root URL: https://auth.example.com/
  • Client ID: grafana
  • Client Secret: insecure_secret

Configuration

Authelia

The following YAML configuration is an example Authelia client configuration for use with Grafana which will operate with the application example:

configuration.yml
identity_providers:
  oidc:
    ## The other portions of the mandatory OpenID Connect 1.0 configuration go here.
    ## See: https://www.authelia.com/c/oidc
    clients:
      - client_id: 'grafana'
        client_name: 'Grafana'
        client_secret: '$pbkdf2-sha512$310000$c8p78n7pUMln0jzvd4aK4Q$JNRBzwAo0ek5qKn50cFzzvE9RXV88h1wJn5KGiHrD0YKtZaR/nCb2CJPOsKaPK0hjf.9yHxzQGZziziccp6Yng'  # The digest of 'insecure_secret'.
        public: false
        authorization_policy: 'two_factor'
        require_pkce: true
        pkce_challenge_method: 'S256'
        redirect_uris:
          - 'https://grafana.example.com/login/generic_oauth'
        scopes:
          - 'openid'
          - 'profile'
          - 'groups'
          - 'email'
        userinfo_signed_response_alg: 'none'
        token_endpoint_auth_method: 'client_secret_basic'

Application

To configure Grafana to utilize Authelia as an OpenID Connect 1.0 Provider, you have two effective options:

Configuration File

Add the following Generic OAuth configuration to the Grafana configuration:

[server]
root_url = https://grafana.example.com
[auth.generic_oauth]
enabled = true
name = Authelia
icon = signin
client_id = grafana
client_secret = insecure_secret
scopes = openid profile email groups
empty_scopes = false
auth_url = https://auth.example.com/api/oidc/authorization
token_url = https://auth.example.com/api/oidc/token
api_url = https://auth.example.com/api/oidc/userinfo
login_attribute_path = preferred_username
groups_attribute_path = groups
name_attribute_path = name
use_pkce = true

Environment Variables

Configure the following environment variables:

Variable Value
GF_SERVER_ROOT_URL https://grafana.example.com
GF_AUTH_GENERIC_OAUTH_ENABLED true
GF_AUTH_GENERIC_OAUTH_NAME Authelia
GF_AUTH_GENERIC_OAUTH_CLIENT_ID grafana
GF_AUTH_GENERIC_OAUTH_CLIENT_SECRET insecure_secret
GF_AUTH_GENERIC_OAUTH_SCOPES openid profile email groups
GF_AUTH_GENERIC_OAUTH_EMPTY_SCOPES false
GF_AUTH_GENERIC_OAUTH_AUTH_URL https://auth.example.com/api/oidc/authorization
GF_AUTH_GENERIC_OAUTH_TOKEN_URL https://auth.example.com/api/oidc/token
GF_AUTH_GENERIC_OAUTH_API_URL https://auth.example.com/api/oidc/userinfo
GF_AUTH_GENERIC_OAUTH_LOGIN_ATTRIBUTE_PATH preferred_username
GF_AUTH_GENERIC_OAUTH_GROUPS_ATTRIBUTE_PATH groups
GF_AUTH_GENERIC_OAUTH_NAME_ATTRIBUTE_PATH name
GF_AUTH_GENERIC_OAUTH_USE_PKCE true
GF_AUTH_GENERIC_OAUTH_ROLE_ATTRIBUTE_PATH See Role Attribute Path

Role Attribute Path

The role attribute path configuration is optional but allows mapping Authelia group membership with Grafana roles. If you do not wish to automatically do this you can just omit the environment variable.

The ways you can configure this rule value is vast as an examle if you wanted a default role of Viewer, but also wanted everyone in the admin Authelia group to be in the Admin role, and everyone in the editor Authelia group to be in the Editor role, a rule similar to contains(groups, 'admin') && 'Admin' || contains(groups, 'editor') && 'Editor' || 'Viewer' would be needed.

See Grafana Generic OAuth2 Documentation: Configure role mapping for more information.

See Also