From dc3ef44258d5c5e7600bb20b151360da457d37bb Mon Sep 17 00:00:00 2001 From: Andrew Morgan Date: Wed, 18 Aug 2021 12:01:26 +0100 Subject: [PATCH 1/3] Fix the titles in the OIDC documentation Having them as links broke the table-of-contents rendering in mdbook. Plus there's no reason for only some of the provider titles to be links. --- docs/openid.md | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/docs/openid.md b/docs/openid.md index f685fd551acc..f0de33068634 100644 --- a/docs/openid.md +++ b/docs/openid.md @@ -79,7 +79,7 @@ oidc_providers: display_name_template: "{{ user.name }}" ``` -### [Dex][dex-idp] +### Dex [Dex][dex-idp] is a simple, open-source, certified OpenID Connect Provider. Although it is designed to help building a full-blown provider with an @@ -117,7 +117,7 @@ oidc_providers: localpart_template: "{{ user.name }}" display_name_template: "{{ user.name|capitalize }}" ``` -### [Keycloak][keycloak-idp] +### Keycloak [Keycloak][keycloak-idp] is an opensource IdP maintained by Red Hat. @@ -166,7 +166,9 @@ oidc_providers: localpart_template: "{{ user.preferred_username }}" display_name_template: "{{ user.name }}" ``` -### [Auth0][auth0] +### Auth0 + +[Auth0][auth0] is a hosted SaaS IdP solution. 1. Create a regular web application for Synapse 2. Set the Allowed Callback URLs to `[synapse public baseurl]/_synapse/client/oidc/callback` @@ -209,7 +211,7 @@ oidc_providers: ### GitHub -GitHub is a bit special as it is not an OpenID Connect compliant provider, but +[GitHub][github-idp] is a bit special as it is not an OpenID Connect compliant provider, but just a regular OAuth2 provider. The [`/user` API endpoint](https://developer.github.com/v3/users/#get-the-authenticated-user) @@ -242,7 +244,7 @@ oidc_providers: display_name_template: "{{ user.name }}" ``` -### [Google][google-idp] +### Google 1. Set up a project in the Google API Console (see https://developers.google.com/identity/protocols/oauth2/openid-connect#appsetup). From aa5c110ba9f87a1c4a2397419e066199721baf4b Mon Sep 17 00:00:00 2001 From: Andrew Morgan Date: Wed, 18 Aug 2021 12:03:44 +0100 Subject: [PATCH 2/3] Changelog --- changelog.d/10639.doc | 1 + 1 file changed, 1 insertion(+) create mode 100644 changelog.d/10639.doc diff --git a/changelog.d/10639.doc b/changelog.d/10639.doc new file mode 100644 index 000000000000..acbac4aad8ec --- /dev/null +++ b/changelog.d/10639.doc @@ -0,0 +1 @@ +Fix some of the titles not rendering in the OIDC documentation. From 233b8c0c10b0abbd552f5ed001357026aff384d1 Mon Sep 17 00:00:00 2001 From: Andrew Morgan Date: Mon, 23 Aug 2021 14:25:41 +0100 Subject: [PATCH 3/3] Add link to google idp docs --- docs/openid.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/docs/openid.md b/docs/openid.md index f0de33068634..f121bc8a6e3b 100644 --- a/docs/openid.md +++ b/docs/openid.md @@ -246,9 +246,11 @@ oidc_providers: ### Google +[Google][google-idp] is an OpenID certified authentication and authorisation provider. + 1. Set up a project in the Google API Console (see https://developers.google.com/identity/protocols/oauth2/openid-connect#appsetup). -2. add an "OAuth Client ID" for a Web Application under "Credentials". +2. Add an "OAuth Client ID" for a Web Application under "Credentials". 3. Copy the Client ID and Client Secret, and add the following to your synapse config: ```yaml oidc_providers: