Skip to content
This repository has been archived by the owner on Apr 26, 2024. It is now read-only.

Authentik OpenID minor doc update #12275

Merged
merged 6 commits into from
Mar 25, 2022
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1 change: 1 addition & 0 deletions changelog.d/12275.doc
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
Corrected Authentik OpenID typo, added helpful note for troubleshooting. Contributed by @IronTooch.
4 changes: 3 additions & 1 deletion docs/openid.md
Original file line number Diff line number Diff line change
Expand Up @@ -225,6 +225,8 @@ oidc_providers:
3. Create an application for synapse in Authentik and link it to the provider.
4. Note the slug of your application, Client ID and Client Secret.

Note: RSA keys must be used for signing for Authentik, ECC keys do not work.

Synapse config:
```yaml
oidc_providers:
Expand All @@ -240,7 +242,7 @@ oidc_providers:
- "email"
user_mapping_provider:
config:
localpart_template: "{{ user.preferred_username }}}"
localpart_template: "{{ user.preferred_username }}"
display_name_template: "{{ user.preferred_username|capitalize }}" # TO BE FILLED: If your users have names in Authentik and you want those in Synapse, this should be replaced with user.name|capitalize.
```

Expand Down