diff --git a/latest/openid.html b/latest/openid.html
index 2d1a1f2865..404b5ccea0 100644
--- a/latest/openid.html
+++ b/latest/openid.html
@@ -218,88 +218,36 @@ Edit your Synapse config file and change the <code>oidc_config</code> section:</
localpart_template: "{{ user.preferred_username.split('@')[0] }}"
display_name_template: "{{ user.name }}"
</code></pre>
-<h3 id="dex"><a class="header" href="#dex">Dex</a></h3>
-<p><a href="https://github.com/dexidp/dex">Dex</a> is a simple, open-source OpenID Connect Provider.
-Although it is designed to help building a full-blown provider with an
-external database, it can be configured with static passwords in a config file.</p>
-<p>Follow the <a href="https://dexidp.io/docs/getting-started/">Getting Started guide</a>
-to install Dex.</p>
-<p>Edit <code>examples/config-dev.yaml</code> config file from the Dex repo to add a client:</p>
-<pre><code class="language-yaml">staticClients:
-- id: synapse
- secret: secret
- redirectURIs:
- - '[synapse public baseurl]/_synapse/client/oidc/callback'
- name: 'Synapse'
-</code></pre>
-<p>Run with <code>dex serve examples/config-dev.yaml</code>.</p>
-<p>Synapse config:</p>
-<pre><code class="language-yaml">oidc_providers:
- - idp_id: dex
- idp_name: "My Dex server"
- skip_verification: true # This is needed as Dex is served on an insecure endpoint
- issuer: "http://127.0.0.1:5556/dex"
- client_id: "synapse"
- client_secret: "secret"
- scopes: ["openid", "profile"]
- user_mapping_provider:
- config:
- localpart_template: "{{ user.name }}"
- display_name_template: "{{ user.name|capitalize }}"
-</code></pre>
-<h3 id="keycloak"><a class="header" href="#keycloak">Keycloak</a></h3>
-<p><a href="https://www.keycloak.org/docs/latest/server_admin/#sso-protocols">Keycloak</a> is an opensource IdP maintained by Red Hat.</p>
-<p>Keycloak supports OIDC Back-Channel Logout, which sends logout notification to Synapse, so that Synapse users get logged out when they log out from Keycloak.
-This can be optionally enabled by setting <code>backchannel_logout_enabled</code> to <code>true</code> in the Synapse configuration, and by setting the "Backchannel Logout URL" in Keycloak.</p>
-<p>Follow the <a href="https://www.keycloak.org/getting-started">Getting Started Guide</a> to install Keycloak and set up a realm.</p>
-<ol>
-<li>
-<p>Click <code>Clients</code> in the sidebar and click <code>Create</code></p>
-</li>
-<li>
-<p>Fill in the fields as below:</p>
-</li>
-</ol>
-<table><thead><tr><th>Field</th><th>Value</th></tr></thead><tbody>
-<tr><td>Client ID</td><td><code>synapse</code></td></tr>
-<tr><td>Client Protocol</td><td><code>openid-connect</code></td></tr>
-</tbody></table>
-<ol start="3">
-<li>Click <code>Save</code></li>
-<li>Fill in the fields as below:</li>
-</ol>
-<table><thead><tr><th>Field</th><th>Value</th></tr></thead><tbody>
-<tr><td>Client ID</td><td><code>synapse</code></td></tr>
-<tr><td>Enabled</td><td><code>On</code></td></tr>
-<tr><td>Client Protocol</td><td><code>openid-connect</code></td></tr>
-<tr><td>Access Type</td><td><code>confidential</code></td></tr>
-<tr><td>Valid Redirect URIs</td><td><code>[synapse public baseurl]/_synapse/client/oidc/callback</code></td></tr>
-<tr><td>Backchannel Logout URL (optional)</td><td> <code>[synapse public baseurl]/_synapse/client/oidc/backchannel_logout</code></td></tr>
-<tr><td>Backchannel Logout Session Required (optional)</td><td> <code>On</code></td></tr>
-</tbody></table>
-<ol start="5">
-<li>Click <code>Save</code></li>
-<li>On the Credentials tab, update the fields:</li>
-</ol>
-<table><thead><tr><th>Field</th><th>Value</th></tr></thead><tbody>
-<tr><td>Client Authenticator</td><td><code>Client ID and Secret</code></td></tr>
-</tbody></table>
-<ol start="7">
-<li>Click <code>Regenerate Secret</code></li>
-<li>Copy Secret</li>
-</ol>
-<pre><code class="language-yaml">oidc_providers:
- - idp_id: keycloak
- idp_name: "My KeyCloak server"
- issuer: "https://127.0.0.1:8443/realms/{realm_name}"
- client_id: "synapse"
- client_secret: "copy secret generated from above"
- scopes: ["openid", "profile"]
+<h3 id="apple"><a class="header" href="#apple">Apple</a></h3>
+<p>Configuring "Sign in with Apple" (SiWA) requires an Apple Developer account.</p>
+<p>You will need to create a new "Services ID" for SiWA, and create and download a
+private key with "SiWA" enabled.</p>
+<p>As well as the private key file, you will need:</p>
+<ul>
+<li>Client ID: the "identifier" you gave the "Services ID"</li>
+<li>Team ID: a 10-character ID associated with your developer account.</li>
+<li>Key ID: the 10-character identifier for the key.</li>
+</ul>
+<p><a href="https://help.apple.com/developer-account/?lang=en#/dev77c875b7e">Apple's developer documentation</a>
+has more information on setting up SiWA.</p>
+<p>The synapse config will look like this:</p>
+<pre><code class="language-yaml"> - idp_id: apple
+ idp_name: Apple
+ issuer: "https://appleid.apple.com"
+ client_id: "your-client-id" # Set to the "identifier" for your "ServicesID"
+ client_auth_method: "client_secret_post"
+ client_secret_jwt_key:
+ key_file: "/path/to/AuthKey_KEYIDCODE.p8" # point to your key file
+ jwt_header:
+ alg: ES256
+ kid: "KEYIDCODE" # Set to the 10-char Key ID
+ jwt_payload:
+ iss: TEAMIDCODE # Set to the 10-char Team ID
+ scopes: ["name", "email", "openid"]
+ authorization_endpoint: https://appleid.apple.com/auth/authorize?response_mode=form_post
user_mapping_provider:
config:
- localpart_template: "{{ user.preferred_username }}"
- display_name_template: "{{ user.name }}"
- backchannel_logout_enabled: true # Optional
+ email_template: "{{ user.email }}"
</code></pre>
<h3 id="auth0"><a class="header" href="#auth0">Auth0</a></h3>
<p><a href="https://auth0.com/">Auth0</a> is a hosted SaaS IdP solution.</p>
@@ -380,39 +328,127 @@ This can be optionally enabled by setting <code>backchannel_logout_enabled</code
localpart_template: "{{ user.preferred_username }}"
display_name_template: "{{ user.preferred_username|capitalize }}" # TO BE FILLED: If your users have names in Authentik and you want those in Synapse, this should be replaced with user.name|capitalize.
</code></pre>
-<h3 id="lemonldap"><a class="header" href="#lemonldap">LemonLDAP</a></h3>
-<p><a href="https://lemonldap-ng.org/">LemonLDAP::NG</a> is an open-source IdP solution.</p>
+<h3 id="dex"><a class="header" href="#dex">Dex</a></h3>
+<p><a href="https://github.com/dexidp/dex">Dex</a> is a simple, open-source OpenID Connect Provider.
+Although it is designed to help building a full-blown provider with an
+external database, it can be configured with static passwords in a config file.</p>
+<p>Follow the <a href="https://dexidp.io/docs/getting-started/">Getting Started guide</a>
+to install Dex.</p>
+<p>Edit <code>examples/config-dev.yaml</code> config file from the Dex repo to add a client:</p>
+<pre><code class="language-yaml">staticClients:
+- id: synapse
+ secret: secret
+ redirectURIs:
+ - '[synapse public baseurl]/_synapse/client/oidc/callback'
+ name: 'Synapse'
+</code></pre>
+<p>Run with <code>dex serve examples/config-dev.yaml</code>.</p>
+<p>Synapse config:</p>
+<pre><code class="language-yaml">oidc_providers:
+ - idp_id: dex
+ idp_name: "My Dex server"
+ skip_verification: true # This is needed as Dex is served on an insecure endpoint
+ issuer: "http://127.0.0.1:5556/dex"
+ client_id: "synapse"
+ client_secret: "secret"
+ scopes: ["openid", "profile"]
+ user_mapping_provider:
+ config:
+ localpart_template: "{{ user.name }}"
+ display_name_template: "{{ user.name|capitalize }}"
+</code></pre>
+<h3 id="django-oauth-toolkit"><a class="header" href="#django-oauth-toolkit">Django OAuth Toolkit</a></h3>
+<p><a href="https://github.com/jazzband/django-oauth-toolkit">django-oauth-toolkit</a> is a
+Django application providing out of the box all the endpoints, data and logic
+needed to add OAuth2 capabilities to your Django projects. It supports
+<a href="https://django-oauth-toolkit.readthedocs.io/en/latest/oidc.html">OpenID Connect too</a>.</p>
+<p>Configuration on Django's side:</p>
<ol>
-<li>Create an OpenID Connect Relying Parties in LemonLDAP::NG</li>
-<li>The parameters are:</li>
+<li>Add an application: <code>https://example.com/admin/oauth2_provider/application/add/</code> and choose parameters like this:</li>
</ol>
<ul>
-<li>Client ID under the basic menu of the new Relying Parties (<code>Options > Basic > Client ID</code>)</li>
-<li>Client secret (<code>Options > Basic > Client secret</code>)</li>
-<li>JWT Algorithm: RS256 within the security menu of the new Relying Parties
-(<code>Options > Security > ID Token signature algorithm</code> and <code>Options > Security > Access Token signature algorithm</code>)</li>
-<li>Scopes: OpenID, Email and Profile</li>
-<li>Allowed redirection addresses for login (<code>Options > Basic > Allowed redirection addresses for login</code> ) :
-<code>[synapse public baseurl]/_synapse/client/oidc/callback</code></li>
+<li><code>Redirect uris</code>: <code>https://synapse.example.com/_synapse/client/oidc/callback</code></li>
+<li><code>Client type</code>: <code>Confidential</code></li>
+<li><code>Authorization grant type</code>: <code>Authorization code</code></li>
+<li><code>Algorithm</code>: <code>HMAC with SHA-2 256</code></li>
</ul>
-<p>Synapse config:</p>
+<ol start="2">
+<li>
+<p>You can <a href="https://django-oauth-toolkit.readthedocs.io/en/latest/oidc.html#customizing-the-oidc-responses">customize the claims</a> Django gives to synapse (optional):</p>
+<details>
+ <summary>Code sample</summary>
+<pre><code class="language-python">class CustomOAuth2Validator(OAuth2Validator):
+
+ def get_additional_claims(self, request):
+ return {
+ "sub": request.user.email,
+ "email": request.user.email,
+ "first_name": request.user.first_name,
+ "last_name": request.user.last_name,
+ }
+</code></pre>
+</details>
+</li>
+</ol>
+<p>Your synapse config is then:</p>
<pre><code class="language-yaml">oidc_providers:
- - idp_id: lemonldap
- idp_name: lemonldap
- discover: true
- issuer: "https://auth.example.org/" # TO BE FILLED: replace with your domain
- client_id: "your client id" # TO BE FILLED
- client_secret: "your client secret" # TO BE FILLED
- scopes:
- - "openid"
- - "profile"
- - "email"
+ - idp_id: django_example
+ idp_name: "Django Example"
+ issuer: "https://example.com/o/"
+ client_id: "your-client-id" # CHANGE ME
+ client_secret: "your-client-secret" # CHANGE ME
+ scopes: ["openid"]
+ user_profile_method: "userinfo_endpoint" # needed because oauth-toolkit does not include user information in the authorization response
user_mapping_provider:
config:
- localpart_template: "{{ user.preferred_username }}}"
- # TO BE FILLED: If your users have names in LemonLDAP::NG and you want those in Synapse, this should be replaced with user.name|capitalize or any valid filter.
- display_name_template: "{{ user.preferred_username|capitalize }}"
+ localpart_template: "{{ user.email.split('@')[0] }}"
+ display_name_template: "{{ user.first_name }} {{ user.last_name }}"
+ email_template: "{{ user.email }}"
</code></pre>
+<h3 id="facebook"><a class="header" href="#facebook">Facebook</a></h3>
+<ol start="0">
+<li>You will need a Facebook developer account. You can register for one
+<a href="https://developers.facebook.com/async/registration/">here</a>.</li>
+<li>On the <a href="https://developers.facebook.com/apps/">apps</a> page of the developer
+console, "Create App", and choose "Build Connected Experiences".</li>
+<li>Once the app is created, add "Facebook Login" and choose "Web". You don't
+need to go through the whole form here.</li>
+<li>In the left-hand menu, open "Products"/"Facebook Login"/"Settings".
+<ul>
+<li>Add <code>[synapse public baseurl]/_synapse/client/oidc/callback</code> as an OAuth Redirect
+URL.</li>
+</ul>
+</li>
+<li>In the left-hand menu, open "Settings/Basic". Here you can copy the "App ID"
+and "App Secret" for use below.</li>
+</ol>
+<p>Synapse config:</p>
+<pre><code class="language-yaml"> - idp_id: facebook
+ idp_name: Facebook
+ idp_brand: "facebook" # optional: styling hint for clients
+ discover: false
+ issuer: "https://www.facebook.com"
+ client_id: "your-client-id" # TO BE FILLED
+ client_secret: "your-client-secret" # TO BE FILLED
+ scopes: ["openid", "email"]
+ authorization_endpoint: "https://facebook.com/dialog/oauth"
+ token_endpoint: "https://graph.facebook.com/v9.0/oauth/access_token"
+ jwks_uri: "https://www.facebook.com/.well-known/oauth/openid/jwks/"
+ user_mapping_provider:
+ config:
+ display_name_template: "{{ user.name }}"
+ email_template: "{{ user.email }}"
+</code></pre>
+<p>Relevant documents:</p>
+<ul>
+<li><a href="https://developers.facebook.com/docs/facebook-login/manually-build-a-login-flow">Manually Build a Login Flow</a></li>
+<li><a href="https://developers.facebook.com/docs/graph-api/using-graph-api/">Using Facebook's Graph API</a></li>
+<li><a href="https://developers.facebook.com/docs/graph-api/reference/user">Reference to the User endpoint</a></li>
+</ul>
+<p>Facebook do have an <a href="https://www.facebook.com/.well-known/openid-configuration">OIDC discovery endpoint</a>,
+but it has a <code>response_types_supported</code> which excludes "code" (which we rely on, and
+is even mentioned in their <a href="https://developers.facebook.com/docs/facebook-login/manually-build-a-login-flow#login">documentation</a>),
+so we have to disable discovery and configure the URIs manually.</p>
<h3 id="github"><a class="header" href="#github">GitHub</a></h3>
<p><a href="https://developer.github.com/apps/building-oauth-apps/authorizing-oauth-apps">GitHub</a> is a bit special as it is not an OpenID Connect compliant provider, but
just a regular OAuth2 provider.</p>
@@ -443,49 +479,6 @@ does not return a <code>sub</code> property, an alternative <code>subject_claim<
localpart_template: "{{ user.login }}"
display_name_template: "{{ user.name }}"
</code></pre>
-<h3 id="google"><a class="header" href="#google">Google</a></h3>
-<p><a href="https://developers.google.com/identity/protocols/oauth2/openid-connect">Google</a> is an OpenID certified authentication and authorisation provider.</p>
-<ol>
-<li>Set up a project in the Google API Console (see
-<a href="https://developers.google.com/identity/protocols/oauth2/openid-connect#appsetup">documentation</a>).</li>
-<li>Add an "OAuth Client ID" for a Web Application under "Credentials".</li>
-<li>Copy the Client ID and Client Secret, and add the following to your synapse config:
-<pre><code class="language-yaml">oidc_providers:
- - idp_id: google
- idp_name: Google
- idp_brand: "google" # optional: styling hint for clients
- issuer: "https://accounts.google.com/"
- client_id: "your-client-id" # TO BE FILLED
- client_secret: "your-client-secret" # TO BE FILLED
- scopes: ["openid", "profile", "email"] # email is optional, read below
- user_mapping_provider:
- config:
- localpart_template: "{{ user.given_name|lower }}"
- display_name_template: "{{ user.name }}"
- email_template: "{{ user.email }}" # needs "email" in scopes above
-</code></pre>
-</li>
-<li>Back in the Google console, add this Authorized redirect URI: <code>[synapse public baseurl]/_synapse/client/oidc/callback</code>.</li>
-</ol>
-<h3 id="twitch"><a class="header" href="#twitch">Twitch</a></h3>
-<ol>
-<li>Setup a developer account on <a href="https://dev.twitch.tv/">Twitch</a></li>
-<li>Obtain the OAuth 2.0 credentials by <a href="https://dev.twitch.tv/console/apps/">creating an app</a></li>
-<li>Add this OAuth Redirect URL: <code>[synapse public baseurl]/_synapse/client/oidc/callback</code></li>
-</ol>
-<p>Synapse config:</p>
-<pre><code class="language-yaml">oidc_providers:
- - idp_id: twitch
- idp_name: Twitch
- issuer: "https://id.twitch.tv/oauth2/"
- client_id: "your-client-id" # TO BE FILLED
- client_secret: "your-client-secret" # TO BE FILLED
- client_auth_method: "client_secret_post"
- user_mapping_provider:
- config:
- localpart_template: "{{ user.preferred_username }}"
- display_name_template: "{{ user.name }}"
-</code></pre>
<h3 id="gitlab"><a class="header" href="#gitlab">GitLab</a></h3>
<ol>
<li>Create a <a href="https://gitlab.com/profile/applications">new application</a>.</li>
@@ -508,50 +501,6 @@ does not return a <code>sub</code> property, an alternative <code>subject_claim<
localpart_template: '{{ user.nickname }}'
display_name_template: '{{ user.name }}'
</code></pre>
-<h3 id="facebook"><a class="header" href="#facebook">Facebook</a></h3>
-<ol start="0">
-<li>You will need a Facebook developer account. You can register for one
-<a href="https://developers.facebook.com/async/registration/">here</a>.</li>
-<li>On the <a href="https://developers.facebook.com/apps/">apps</a> page of the developer
-console, "Create App", and choose "Build Connected Experiences".</li>
-<li>Once the app is created, add "Facebook Login" and choose "Web". You don't
-need to go through the whole form here.</li>
-<li>In the left-hand menu, open "Products"/"Facebook Login"/"Settings".
-<ul>
-<li>Add <code>[synapse public baseurl]/_synapse/client/oidc/callback</code> as an OAuth Redirect
-URL.</li>
-</ul>
-</li>
-<li>In the left-hand menu, open "Settings/Basic". Here you can copy the "App ID"
-and "App Secret" for use below.</li>
-</ol>
-<p>Synapse config:</p>
-<pre><code class="language-yaml"> - idp_id: facebook
- idp_name: Facebook
- idp_brand: "facebook" # optional: styling hint for clients
- discover: false
- issuer: "https://www.facebook.com"
- client_id: "your-client-id" # TO BE FILLED
- client_secret: "your-client-secret" # TO BE FILLED
- scopes: ["openid", "email"]
- authorization_endpoint: "https://facebook.com/dialog/oauth"
- token_endpoint: "https://graph.facebook.com/v9.0/oauth/access_token"
- jwks_uri: "https://www.facebook.com/.well-known/oauth/openid/jwks/"
- user_mapping_provider:
- config:
- display_name_template: "{{ user.name }}"
- email_template: "{{ user.email }}"
-</code></pre>
-<p>Relevant documents:</p>
-<ul>
-<li><a href="https://developers.facebook.com/docs/facebook-login/manually-build-a-login-flow">Manually Build a Login Flow</a></li>
-<li><a href="https://developers.facebook.com/docs/graph-api/using-graph-api/">Using Facebook's Graph API</a></li>
-<li><a href="https://developers.facebook.com/docs/graph-api/reference/user">Reference to the User endpoint</a></li>
-</ul>
-<p>Facebook do have an <a href="https://www.facebook.com/.well-known/openid-configuration">OIDC discovery endpoint</a>,
-but it has a <code>response_types_supported</code> which excludes "code" (which we rely on, and
-is even mentioned in their <a href="https://developers.facebook.com/docs/facebook-login/manually-build-a-login-flow#login">documentation</a>),
-so we have to disable discovery and configure the URIs manually.</p>
<h3 id="gitea"><a class="header" href="#gitea">Gitea</a></h3>
<p>Gitea is, like Github, not an OpenID provider, but just an OAuth2 provider.</p>
<p>The <a href="https://try.gitea.io/api/swagger#/user/userGetCurrent"><code>/user</code> API endpoint</a>
@@ -581,100 +530,116 @@ does not return a <code>sub</code> property, an alternative <code>subject_claim<
localpart_template: "{{ user.login }}"
display_name_template: "{{ user.full_name }}"
</code></pre>
-<h3 id="xwiki"><a class="header" href="#xwiki">XWiki</a></h3>
-<p>Install <a href="https://extensions.xwiki.org/xwiki/bin/view/Extension/OpenID%20Connect/OpenID%20Connect%20Provider/">OpenID Connect Provider</a> extension in your <a href="https://www.xwiki.org">XWiki</a> instance.</p>
-<p>Synapse config:</p>
+<h3 id="google"><a class="header" href="#google">Google</a></h3>
+<p><a href="https://developers.google.com/identity/protocols/oauth2/openid-connect">Google</a> is an OpenID certified authentication and authorisation provider.</p>
+<ol>
+<li>Set up a project in the Google API Console (see
+<a href="https://developers.google.com/identity/protocols/oauth2/openid-connect#appsetup">documentation</a>).</li>
+<li>Add an "OAuth Client ID" for a Web Application under "Credentials".</li>
+<li>Copy the Client ID and Client Secret, and add the following to your synapse config:
<pre><code class="language-yaml">oidc_providers:
- - idp_id: xwiki
- idp_name: "XWiki"
- issuer: "https://myxwikihost/xwiki/oidc/"
+ - idp_id: google
+ idp_name: Google
+ idp_brand: "google" # optional: styling hint for clients
+ issuer: "https://accounts.google.com/"
client_id: "your-client-id" # TO BE FILLED
- client_auth_method: none
- scopes: ["openid", "profile"]
- user_profile_method: "userinfo_endpoint"
+ client_secret: "your-client-secret" # TO BE FILLED
+ scopes: ["openid", "profile", "email"] # email is optional, read below
user_mapping_provider:
config:
- localpart_template: "{{ user.preferred_username }}"
+ localpart_template: "{{ user.given_name|lower }}"
display_name_template: "{{ user.name }}"
+ email_template: "{{ user.email }}" # needs "email" in scopes above
</code></pre>
-<h3 id="apple"><a class="header" href="#apple">Apple</a></h3>
-<p>Configuring "Sign in with Apple" (SiWA) requires an Apple Developer account.</p>
-<p>You will need to create a new "Services ID" for SiWA, and create and download a
-private key with "SiWA" enabled.</p>
-<p>As well as the private key file, you will need:</p>
-<ul>
-<li>Client ID: the "identifier" you gave the "Services ID"</li>
-<li>Team ID: a 10-character ID associated with your developer account.</li>
-<li>Key ID: the 10-character identifier for the key.</li>
-</ul>
-<p><a href="https://help.apple.com/developer-account/?lang=en#/dev77c875b7e">Apple's developer documentation</a>
-has more information on setting up SiWA.</p>
-<p>The synapse config will look like this:</p>
-<pre><code class="language-yaml"> - idp_id: apple
- idp_name: Apple
- issuer: "https://appleid.apple.com"
- client_id: "your-client-id" # Set to the "identifier" for your "ServicesID"
- client_auth_method: "client_secret_post"
- client_secret_jwt_key:
- key_file: "/path/to/AuthKey_KEYIDCODE.p8" # point to your key file
- jwt_header:
- alg: ES256
- kid: "KEYIDCODE" # Set to the 10-char Key ID
- jwt_payload:
- iss: TEAMIDCODE # Set to the 10-char Team ID
- scopes: ["name", "email", "openid"]
- authorization_endpoint: https://appleid.apple.com/auth/authorize?response_mode=form_post
+</li>
+<li>Back in the Google console, add this Authorized redirect URI: <code>[synapse public baseurl]/_synapse/client/oidc/callback</code>.</li>
+</ol>
+<h3 id="keycloak"><a class="header" href="#keycloak">Keycloak</a></h3>
+<p><a href="https://www.keycloak.org/docs/latest/server_admin/#sso-protocols">Keycloak</a> is an opensource IdP maintained by Red Hat.</p>
+<p>Keycloak supports OIDC Back-Channel Logout, which sends logout notification to Synapse, so that Synapse users get logged out when they log out from Keycloak.
+This can be optionally enabled by setting <code>backchannel_logout_enabled</code> to <code>true</code> in the Synapse configuration, and by setting the "Backchannel Logout URL" in Keycloak.</p>
+<p>Follow the <a href="https://www.keycloak.org/guides">Getting Started Guide</a> to install Keycloak and set up a realm.</p>
+<ol>
+<li>
+<p>Click <code>Clients</code> in the sidebar and click <code>Create</code></p>
+</li>
+<li>
+<p>Fill in the fields as below:</p>
+</li>
+</ol>
+<table><thead><tr><th>Field</th><th>Value</th></tr></thead><tbody>
+<tr><td>Client ID</td><td><code>synapse</code></td></tr>
+<tr><td>Client Protocol</td><td><code>openid-connect</code></td></tr>
+</tbody></table>
+<ol start="3">
+<li>Click <code>Save</code></li>
+<li>Fill in the fields as below:</li>
+</ol>
+<table><thead><tr><th>Field</th><th>Value</th></tr></thead><tbody>
+<tr><td>Client ID</td><td><code>synapse</code></td></tr>
+<tr><td>Enabled</td><td><code>On</code></td></tr>
+<tr><td>Client Protocol</td><td><code>openid-connect</code></td></tr>
+<tr><td>Access Type</td><td><code>confidential</code></td></tr>
+<tr><td>Valid Redirect URIs</td><td><code>[synapse public baseurl]/_synapse/client/oidc/callback</code></td></tr>
+<tr><td>Backchannel Logout URL (optional)</td><td> <code>[synapse public baseurl]/_synapse/client/oidc/backchannel_logout</code></td></tr>
+<tr><td>Backchannel Logout Session Required (optional)</td><td> <code>On</code></td></tr>
+</tbody></table>
+<ol start="5">
+<li>Click <code>Save</code></li>
+<li>On the Credentials tab, update the fields:</li>
+</ol>
+<table><thead><tr><th>Field</th><th>Value</th></tr></thead><tbody>
+<tr><td>Client Authenticator</td><td><code>Client ID and Secret</code></td></tr>
+</tbody></table>
+<ol start="7">
+<li>Click <code>Regenerate Secret</code></li>
+<li>Copy Secret</li>
+</ol>
+<pre><code class="language-yaml">oidc_providers:
+ - idp_id: keycloak
+ idp_name: "My KeyCloak server"
+ issuer: "https://127.0.0.1:8443/realms/{realm_name}"
+ client_id: "synapse"
+ client_secret: "copy secret generated from above"
+ scopes: ["openid", "profile"]
user_mapping_provider:
config:
- email_template: "{{ user.email }}"
+ localpart_template: "{{ user.preferred_username }}"
+ display_name_template: "{{ user.name }}"
+ backchannel_logout_enabled: true # Optional
</code></pre>
-<h3 id="django-oauth-toolkit"><a class="header" href="#django-oauth-toolkit">Django OAuth Toolkit</a></h3>
-<p><a href="https://github.com/jazzband/django-oauth-toolkit">django-oauth-toolkit</a> is a
-Django application providing out of the box all the endpoints, data and logic
-needed to add OAuth2 capabilities to your Django projects. It supports
-<a href="https://django-oauth-toolkit.readthedocs.io/en/latest/oidc.html">OpenID Connect too</a>.</p>
-<p>Configuration on Django's side:</p>
+<h3 id="lemonldap"><a class="header" href="#lemonldap">LemonLDAP</a></h3>
+<p><a href="https://lemonldap-ng.org/">LemonLDAP::NG</a> is an open-source IdP solution.</p>
<ol>
-<li>Add an application: <code>https://example.com/admin/oauth2_provider/application/add/</code> and choose parameters like this:</li>
+<li>Create an OpenID Connect Relying Parties in LemonLDAP::NG</li>
+<li>The parameters are:</li>
</ol>
<ul>
-<li><code>Redirect uris</code>: <code>https://synapse.example.com/_synapse/client/oidc/callback</code></li>
-<li><code>Client type</code>: <code>Confidential</code></li>
-<li><code>Authorization grant type</code>: <code>Authorization code</code></li>
-<li><code>Algorithm</code>: <code>HMAC with SHA-2 256</code></li>
+<li>Client ID under the basic menu of the new Relying Parties (<code>Options > Basic > Client ID</code>)</li>
+<li>Client secret (<code>Options > Basic > Client secret</code>)</li>
+<li>JWT Algorithm: RS256 within the security menu of the new Relying Parties
+(<code>Options > Security > ID Token signature algorithm</code> and <code>Options > Security > Access Token signature algorithm</code>)</li>
+<li>Scopes: OpenID, Email and Profile</li>
+<li>Allowed redirection addresses for login (<code>Options > Basic > Allowed redirection addresses for login</code> ) :
+<code>[synapse public baseurl]/_synapse/client/oidc/callback</code></li>
</ul>
-<ol start="2">
-<li>
-<p>You can <a href="https://django-oauth-toolkit.readthedocs.io/en/latest/oidc.html#customizing-the-oidc-responses">customize the claims</a> Django gives to synapse (optional):</p>
-<details>
- <summary>Code sample</summary>
-<pre><code class="language-python">class CustomOAuth2Validator(OAuth2Validator):
-
- def get_additional_claims(self, request):
- return {
- "sub": request.user.email,
- "email": request.user.email,
- "first_name": request.user.first_name,
- "last_name": request.user.last_name,
- }
-</code></pre>
-</details>
-</li>
-</ol>
-<p>Your synapse config is then:</p>
+<p>Synapse config:</p>
<pre><code class="language-yaml">oidc_providers:
- - idp_id: django_example
- idp_name: "Django Example"
- issuer: "https://example.com/o/"
- client_id: "your-client-id" # CHANGE ME
- client_secret: "your-client-secret" # CHANGE ME
- scopes: ["openid"]
- user_profile_method: "userinfo_endpoint" # needed because oauth-toolkit does not include user information in the authorization response
+ - idp_id: lemonldap
+ idp_name: lemonldap
+ discover: true
+ issuer: "https://auth.example.org/" # TO BE FILLED: replace with your domain
+ client_id: "your client id" # TO BE FILLED
+ client_secret: "your client secret" # TO BE FILLED
+ scopes:
+ - "openid"
+ - "profile"
+ - "email"
user_mapping_provider:
config:
- localpart_template: "{{ user.email.split('@')[0] }}"
- display_name_template: "{{ user.first_name }} {{ user.last_name }}"
- email_template: "{{ user.email }}"
+ localpart_template: "{{ user.preferred_username }}}"
+ # TO BE FILLED: If your users have names in LemonLDAP::NG and you want those in Synapse, this should be replaced with user.name|capitalize or any valid filter.
+ display_name_template: "{{ user.preferred_username|capitalize }}"
</code></pre>
<h3 id="mastodon"><a class="header" href="#mastodon">Mastodon</a></h3>
<p><a href="https://docs.joinmastodon.org/">Mastodon</a> instances provide an <a href="https://docs.joinmastodon.org/spec/oauth/">OAuth API</a>, allowing those instances to be used as a single sign-on provider for Synapse.</p>
@@ -707,6 +672,72 @@ needed to add OAuth2 capabilities to your Django projects. It supports
subject_claim: "id"
</code></pre>
<p>Note that the fields <code>client_id</code> and <code>client_secret</code> are taken from the CURL response above.</p>
+<h3 id="twitch"><a class="header" href="#twitch">Twitch</a></h3>
+<ol>
+<li>Setup a developer account on <a href="https://dev.twitch.tv/">Twitch</a></li>
+<li>Obtain the OAuth 2.0 credentials by <a href="https://dev.twitch.tv/console/apps/">creating an app</a></li>
+<li>Add this OAuth Redirect URL: <code>[synapse public baseurl]/_synapse/client/oidc/callback</code></li>
+</ol>
+<p>Synapse config:</p>
+<pre><code class="language-yaml">oidc_providers:
+ - idp_id: twitch
+ idp_name: Twitch
+ issuer: "https://id.twitch.tv/oauth2/"
+ client_id: "your-client-id" # TO BE FILLED
+ client_secret: "your-client-secret" # TO BE FILLED
+ client_auth_method: "client_secret_post"
+ user_mapping_provider:
+ config:
+ localpart_template: "{{ user.preferred_username }}"
+ display_name_template: "{{ user.name }}"
+</code></pre>
+<h3 id="twitter"><a class="header" href="#twitter">Twitter</a></h3>
+<p><em>Using Twitter as an identity provider requires using Synapse 1.75.0 or later.</em></p>
+<ol>
+<li>Setup a developer account on <a href="https://developer.twitter.com/en/portal/dashboard">Twitter</a></li>
+<li>Create a project & app.</li>
+<li>Enable user authentication and under "Type of App" choose "Web App, Automated App or Bot".</li>
+<li>Under "App info" set the callback URL to <code>[synapse public baseurl]/_synapse/client/oidc/callback</code>.</li>
+<li>Obtain the OAuth 2.0 credentials under the "Keys and tokens" tab, copy the "OAuth 2.0 Client ID and Client Secret"</li>
+</ol>
+<p>Synapse config:</p>
+<pre><code class="language-yaml">oidc_providers:
+ - idp_id: twitter
+ idp_name: Twitter
+ idp_brand: "twitter" # optional: styling hint for clients
+ discover: false # Twitter is not OpenID compliant.
+ issuer: "https://twitter.com/"
+ client_id: "your-client-id" # TO BE FILLED
+ client_secret: "your-client-secret" # TO BE FILLED
+ pkce_method: "always"
+ # offline.access providers refresh tokens, tweet.read and users.read needed for userinfo request.
+ scopes: ["offline.access", "tweet.read", "users.read"]
+ authorization_endpoint: https://twitter.com/i/oauth2/authorize
+ token_endpoint: https://api.twitter.com/2/oauth2/token
+ userinfo_endpoint: https://api.twitter.com/2/users/me?user.fields=profile_image_url
+ user_mapping_provider:
+ config:
+ subject_template: "{{ user.data.id }}"
+ localpart_template: "{{ user.data.username }}"
+ display_name_template: "{{ user.data.name }}"
+ picture_template: "{{ user.data.profile_image_url }}"
+</code></pre>
+<h3 id="xwiki"><a class="header" href="#xwiki">XWiki</a></h3>
+<p>Install <a href="https://extensions.xwiki.org/xwiki/bin/view/Extension/OpenID%20Connect/OpenID%20Connect%20Provider/">OpenID Connect Provider</a> extension in your <a href="https://www.xwiki.org">XWiki</a> instance.</p>
+<p>Synapse config:</p>
+<pre><code class="language-yaml">oidc_providers:
+ - idp_id: xwiki
+ idp_name: "XWiki"
+ issuer: "https://myxwikihost/xwiki/oidc/"
+ client_id: "your-client-id" # TO BE FILLED
+ client_auth_method: none
+ scopes: ["openid", "profile"]
+ user_profile_method: "userinfo_endpoint"
+ user_mapping_provider:
+ config:
+ localpart_template: "{{ user.preferred_username }}"
+ display_name_template: "{{ user.name }}"
+</code></pre>
</main>
|