@lobehub/chat 1.22.1 → 1.22.3
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/CHANGELOG.md +50 -0
- package/docker-compose/local/docker-compose.yml +11 -9
- package/docker-compose/{local-logto → local/logto}/.env.example +2 -2
- package/docker-compose/{local-logto → local/logto}/.env.zh-CN.example +3 -3
- package/docker-compose/{local-logto → local/logto}/docker-compose.yml +8 -7
- package/docker-compose/local/setup.sh +31 -29
- package/docker-compose/local/zitadel/docker-compose.yml +8 -8
- package/docker-compose/production/{.env.example → logto/.env.example} +3 -3
- package/docker-compose/production/{.env.zh-CN.example → logto/.env.zh-CN.example} +3 -3
- package/docker-compose/production/{docker-compose.yml → logto/docker-compose.yml} +2 -1
- package/docker-compose/production/zitadel/docker-compose.yml +5 -5
- package/docs/self-hosting/advanced/auth/next-auth/authentik.zh-CN.mdx +2 -2
- package/docs/self-hosting/advanced/auth/next-auth/casdoor.mdx +120 -0
- package/docs/self-hosting/advanced/auth/next-auth/casdoor.zh-CN.mdx +121 -0
- package/docs/self-hosting/advanced/auth/next-auth/cloudflare-zero-trust.zh-CN.mdx +3 -3
- package/docs/self-hosting/advanced/auth/next-auth/logto.mdx +10 -8
- package/docs/self-hosting/advanced/auth/next-auth/logto.zh-CN.mdx +1 -1
- package/docs/self-hosting/advanced/auth.mdx +5 -1
- package/docs/self-hosting/advanced/auth.zh-CN.mdx +5 -1
- package/docs/self-hosting/environment-variables/auth.mdx +88 -63
- package/docs/self-hosting/environment-variables/auth.zh-CN.mdx +91 -68
- package/docs/self-hosting/server-database/docker-compose.mdx +163 -280
- package/docs/self-hosting/server-database/docker-compose.zh-CN.mdx +92 -210
- package/docs/usage/providers/ai21.mdx +3 -1
- package/docs/usage/providers/ai360.mdx +1 -1
- package/docs/usage/providers/fireworksai.mdx +3 -1
- package/docs/usage/providers/github.mdx +1 -1
- package/docs/usage/providers/hunyuan.mdx +3 -1
- package/docs/usage/providers/siliconcloud.mdx +3 -1
- package/docs/usage/providers/spark.mdx +1 -1
- package/docs/usage/providers/upstage.mdx +1 -1
- package/docs/usage/providers/wenxin.mdx +3 -1
- package/docs/usage/providers/zeroone.mdx +2 -2
- package/package.json +5 -5
- package/src/libs/next-auth/sso-providers/logto.ts +1 -1
- package/src/server/manifest.ts +0 -3
@@ -40,203 +40,226 @@ LobeChat 在部署时提供了完善的身份验证服务能力,以下是相
|
|
40
40
|
|
41
41
|
### Auth0
|
42
42
|
|
43
|
-
#### `
|
43
|
+
#### `AUTH_AUTH0_CLIENT_ID`
|
44
44
|
|
45
45
|
- 类型:必选
|
46
46
|
- 描述: Auth0 应用程序的 Client ID,您可以访问[这里](https://manage.auth0.com/dashboard)并导航至应用程序设置来查看
|
47
47
|
- 默认值: `-`
|
48
48
|
- 示例: `evCnOJP1UX8FMnXR9Xkj5t0NyFn5p70P`
|
49
49
|
|
50
|
-
#### `
|
50
|
+
#### `AUTH_AUTH0_CLIENT_SECRET`
|
51
51
|
|
52
52
|
- 类型:必选
|
53
53
|
- 描述: Auth0 应用程序的 Client Secret
|
54
54
|
- 默认值: `-`
|
55
55
|
- 示例: `wnX7UbZg85ZUzF6ioxPLnJVEQa1Elbs7aqBUSF16xleBS5AdkVfASS49-fQIC8Rm`
|
56
56
|
|
57
|
-
#### `
|
57
|
+
#### `AUTH_AUTH0_ISSUER`
|
58
58
|
|
59
59
|
- 类型:必选
|
60
60
|
- 描述: Auth0 应用程序的签发人 / 域
|
61
61
|
- 默认值: `-`
|
62
62
|
- 示例: `https://example.auth0.com`
|
63
63
|
|
64
|
-
###
|
64
|
+
### Authelia
|
65
65
|
|
66
|
-
#### `
|
66
|
+
#### `AUTH_AUTHELIA_CLIENT_ID`
|
67
67
|
|
68
68
|
- 类型:必选
|
69
|
-
-
|
70
|
-
-
|
71
|
-
-
|
69
|
+
- 描述: Authelia 提供程序的 Client ID
|
70
|
+
- 默认值: `-`
|
71
|
+
- 示例: `lobe-chat`
|
72
72
|
|
73
|
-
#### `
|
73
|
+
#### `AUTH_AUTHELIA_CLIENT_SECRET`
|
74
74
|
|
75
75
|
- 类型:必选
|
76
|
-
-
|
77
|
-
-
|
78
|
-
-
|
76
|
+
- 描述: Authelia 提供程序的 Client Secret 的明文
|
77
|
+
- 默认值: `-`
|
78
|
+
- 示例: `insecure_secret`
|
79
79
|
|
80
|
-
#### `
|
80
|
+
#### `AUTH_AUTHELIA_ISSUER`
|
81
81
|
|
82
82
|
- 类型:必选
|
83
|
-
-
|
84
|
-
-
|
85
|
-
-
|
83
|
+
- 描述: Authentik 提供程序的 OpenID Connect 颁发者
|
84
|
+
- 默认值: `-`
|
85
|
+
- 示例: `https://sso.example.com`
|
86
86
|
|
87
87
|
### Authentik
|
88
88
|
|
89
|
-
#### `
|
89
|
+
#### `AUTH_AUTHENTIK_CLIENT_ID`
|
90
90
|
|
91
91
|
- 类型:必选
|
92
92
|
- 描述: Authentik 提供程序的 Client ID
|
93
93
|
- 默认值: `-`
|
94
94
|
- 示例: `YNtbIRlYF8Kj66mTLue59nsGLlb7HNyx1qjPH6VS`
|
95
95
|
|
96
|
-
#### `
|
96
|
+
#### `AUTH_AUTHENTIK_CLIENT_SECRET`
|
97
97
|
|
98
98
|
- 类型:必选
|
99
99
|
- 描述: Authentik 提供程序的 Client Secret
|
100
100
|
- 默认值: `-`
|
101
101
|
- 示例: `h3lMI1vPUzqyqqeIDUbH5UNNOxyQLXk35h89yETeaAwHk7qVXBG3sJQWeqHBU5pyggwhP9u0eaZ1eq6DHUddVPLoS4gncqD37yuCr8jI8dY66WAt45MStDsDcQm0Ygze`
|
102
102
|
|
103
|
-
#### `
|
103
|
+
#### `AUTH_AUTHENTIK_ISSUER`
|
104
104
|
|
105
105
|
- 类型:必选
|
106
106
|
- 描述: Authentik 提供程序的 OpenID Connect 颁发者
|
107
107
|
- 默认值: `-`
|
108
108
|
- 示例: `https://your-authentik-domain.com/application/o/slug/`
|
109
109
|
|
110
|
-
###
|
110
|
+
### Casdoor
|
111
111
|
|
112
|
-
#### `
|
112
|
+
#### `AUTH_CASDOOR_CLIENT_ID`
|
113
113
|
|
114
114
|
- 类型:必选
|
115
|
-
- 描述:
|
115
|
+
- 描述: Casdoor 提供程序的 Client ID
|
116
116
|
- 默认值: `-`
|
117
|
-
- 示例: `
|
117
|
+
- 示例: `570bfa85a21800a25198`
|
118
118
|
|
119
|
-
#### `
|
119
|
+
#### `AUTH_CASDOOR_CLIENT_SECRET`
|
120
120
|
|
121
121
|
- 类型:必选
|
122
|
-
- 描述:
|
122
|
+
- 描述: Casdoor 提供程序的 Client Secret 的明文
|
123
123
|
- 默认值: `-`
|
124
|
-
- 示例: `
|
124
|
+
- 示例: `233a623a15eac2db2e43bb8a323eda729552c405`
|
125
125
|
|
126
|
-
#### `
|
126
|
+
#### `AUTH_CASDOOR_ISSUER`
|
127
127
|
|
128
128
|
- 类型:必选
|
129
|
-
- 描述:
|
129
|
+
- 描述: Casdoor 提供程序的 OpenID Connect 颁发者
|
130
130
|
- 默认值: `-`
|
131
|
-
- 示例: `https://
|
131
|
+
- 示例: `https://lobe-auth-api.example.com/`
|
132
132
|
|
133
133
|
### Cloudflare Zero Trust
|
134
134
|
|
135
|
-
#### `
|
135
|
+
#### `AUTH_CLOUDFLARE_ZERO_TRUST_CLIENT_ID`
|
136
136
|
|
137
137
|
- 类型:必选
|
138
138
|
- 描述: Cloudflare Zero Trust 提供程序的 Client ID
|
139
139
|
- 默认值: `-`
|
140
140
|
- 示例: `711963a58df8c943cfd6c487cac99ce9f6ee0c88c0b7bf94584b8ff052fcb09c`
|
141
141
|
|
142
|
-
#### `
|
142
|
+
#### `AUTH_CLOUDFLARE_ZERO_TRUST_CLIENT_SECRET`
|
143
143
|
|
144
144
|
- 类型:必选
|
145
145
|
- 描述: Cloudflare Zero Trust 提供程序的 Client Secret 的明文
|
146
146
|
- 默认值: `-`
|
147
147
|
- 示例: `8f26d4ef834a828045b401e032ae128dbb00471bca53f0d25332323f525dfa30`
|
148
148
|
|
149
|
-
#### `
|
149
|
+
#### `AUTH_CLOUDFLARE_ZERO_TRUST_ISSUER`
|
150
150
|
|
151
151
|
- 类型:必选
|
152
152
|
- 描述: Cloudflare Zero Trust 提供程序的 OpenID Connect 颁发者
|
153
153
|
- 默认值: `-`
|
154
154
|
- 示例: `https://example.cloudflareaccess.com/cdn-cgi/access/sso/oidc/711963a58df8c943cfd6c487cac99ce9f6ee0c88c0b7bf94584b8ff052fcb09c`
|
155
155
|
|
156
|
-
###
|
156
|
+
### Github
|
157
157
|
|
158
|
-
#### `
|
158
|
+
#### `AUTH_GITHUB_CLIENT_ID`
|
159
159
|
|
160
160
|
- 类型:必选
|
161
|
-
- 描述:
|
161
|
+
- 描述: Github 应用的客户端 ID。您可以在[这里](https://github.com/settings/apps)访问,并导航到应用程序设置以查看。
|
162
162
|
- 默认值: `-`
|
163
|
-
- 示例: `
|
163
|
+
- 示例: `abd94200333283550508`
|
164
164
|
|
165
|
-
#### `
|
165
|
+
#### `AUTH_GITHUB_CLIENT_SECRET`
|
166
166
|
|
167
167
|
- 类型:必选
|
168
|
-
- 描述:
|
168
|
+
- 描述: Github应用的客户端密钥。
|
169
169
|
- 默认值: `-`
|
170
|
-
- 示例: `
|
170
|
+
- 示例: `dd262976ac0931d947e104891586a053f3d3750b`
|
171
171
|
|
172
|
-
|
172
|
+
### Logto
|
173
|
+
|
174
|
+
#### `AUTH_LOGTO_CLIENT_ID`
|
173
175
|
|
174
176
|
- 类型:必选
|
175
|
-
-
|
176
|
-
-
|
177
|
-
-
|
177
|
+
- 描述:Logto 应用程序的 Client ID。您可以在根据部署模式,在私有部署的 Logto 控制台或 [Logto Cloud](http://cloud.logto.io/) 中找到。
|
178
|
+
- 默认值:`-`
|
179
|
+
- 示例:`123456789012345678@your-project`
|
178
180
|
|
179
|
-
|
181
|
+
#### `AUTH_LOGTO_CLIENT_SECRET`
|
180
182
|
|
181
|
-
|
183
|
+
- 类型:必选
|
184
|
+
- 描述:Logto 应用程序的 Client Secret。
|
185
|
+
- 默认值:`-`
|
186
|
+
- 示例:`9QF1n5ATzU7Z3mHp2Iw4gKX8kY6oR7uW1DnKcV3LqX2jF6iG3fBmJ1kV7nS5zE6A`
|
187
|
+
|
188
|
+
#### `AUTH_LOGTO_ISSUER`
|
182
189
|
|
183
190
|
- 类型:必选
|
184
|
-
-
|
185
|
-
-
|
186
|
-
-
|
191
|
+
- 描述:Logto 应用程序的 OpenID Connect 颁发者(issuer)。根据部署模式,您可以在私有部署的 Logto 控制台或 [Logto Cloud](http://cloud.logto.io/) 中找到。
|
192
|
+
- 默认值:`-`
|
193
|
+
- 示例:`https://lobe-auth-api.example.com/oidc`
|
194
|
+
|
195
|
+
### Microsoft Entra ID
|
187
196
|
|
188
|
-
#### `
|
197
|
+
#### `AUTH_AZURE_AD_CLIENT_ID`
|
189
198
|
|
190
199
|
- 类型:必选
|
191
|
-
-
|
192
|
-
-
|
193
|
-
-
|
200
|
+
- 描述:Microsoft Entra ID 应用程序的客户端 ID。
|
201
|
+
- 默认值:`-`
|
202
|
+
- 示例:`be8f6da1-58c3-4f16-ff1b-78f5148e10df`
|
203
|
+
|
204
|
+
#### `AUTH_AZURE_AD_CLIENT_SECRET`
|
205
|
+
|
206
|
+
- 类型:必选
|
207
|
+
- 描述:Microsoft Entra ID 应用程序的客户端密钥。
|
208
|
+
- 默认值:`-`
|
209
|
+
- 示例:`~gI8Q.pTiN1vwB6Gl.E1yFT1ojcXABkdACfJXaNj`
|
210
|
+
|
211
|
+
#### `AUTH_AZURE_AD_TENANT_ID`
|
212
|
+
|
213
|
+
- 类型:必选
|
214
|
+
- 描述:Microsoft Entra ID 应用程序的租户 ID。
|
215
|
+
- 默认值:`-`
|
216
|
+
- 示例:`c8ae2f36-edf6-4cda-96b9-d3e198a47cba`
|
194
217
|
|
195
218
|
### ZITADEL
|
196
219
|
|
197
|
-
#### `
|
220
|
+
#### `AUTH_ZITADEL_CLIENT_ID`
|
198
221
|
|
199
222
|
- 类型:必选
|
200
223
|
- 描述:ZITADEL 应用的 Client ID。您可以在 ZITADEL 控制台应用设置中找到 Client ID。
|
201
224
|
- 默认值:`-`
|
202
225
|
- 示例:`123456789012345678@your-project`
|
203
226
|
|
204
|
-
#### `
|
227
|
+
#### `AUTH_ZITADEL_CLIENT_SECRET`
|
205
228
|
|
206
229
|
- 类型:必选
|
207
230
|
- 描述:ZITADEL 应用的 Client Secret。
|
208
231
|
- 默认值:`-`
|
209
232
|
- 示例:`9QF1n5ATzU7Z3mHp2Iw4gKX8kY6oR7uW1DnKcV3LqX2jF6iG3fBmJ1kV7nS5zE6A`
|
210
233
|
|
211
|
-
#### `
|
234
|
+
#### `AUTH_ZITADEL_ISSUER`
|
212
235
|
|
213
236
|
- 类型:必选
|
214
237
|
- 描述:ZITADEL 应用的 OpenID Connect 颁发者(issuer),通常为 ZITADEL 实例的 URL。您可以在 ZITADEL 控制台应用设置中的 `URLs` 选项卡中找到 issuer。
|
215
238
|
- 默认值:`-`
|
216
239
|
- 示例:`https://your-instance-abc123.zitadel.cloud`
|
217
240
|
|
218
|
-
###
|
241
|
+
### Generic OIDC
|
219
242
|
|
220
|
-
#### `
|
243
|
+
#### `GENERIC_OIDC_CLIENT_ID`
|
221
244
|
|
222
245
|
- 类型:必选
|
223
|
-
-
|
224
|
-
-
|
225
|
-
-
|
246
|
+
- 描述: Generic OIDC 提供程序的 Client ID
|
247
|
+
- 默认值: `-`
|
248
|
+
- 示例: `_client_id_for_lobe_chat_`
|
226
249
|
|
227
|
-
#### `
|
250
|
+
#### `GENERIC_OIDC_CLIENT_SECRET`
|
228
251
|
|
229
252
|
- 类型:必选
|
230
|
-
-
|
231
|
-
-
|
232
|
-
-
|
253
|
+
- 描述: Generic OIDC 提供程序的 Client Secret 的明文
|
254
|
+
- 默认值: `-`
|
255
|
+
- 示例: `_client_secret_for_lobe_chat_`
|
233
256
|
|
234
|
-
#### `
|
257
|
+
#### `GENERIC_OIDC_ISSUER`
|
235
258
|
|
236
259
|
- 类型:必选
|
237
|
-
-
|
238
|
-
-
|
239
|
-
-
|
260
|
+
- 描述: Generic OIDC 提供程序的 OpenID Connect 颁发者
|
261
|
+
- 默认值: `-`
|
262
|
+
- 示例: `https://sso.example.com`
|
240
263
|
|
241
264
|
<Callout>
|
242
265
|
如果您需要使用其他身份验证服务提供商,可以提交
|