summary refs log tree commit diff
path: root/docs/admin_api/README.rst
diff options
context:
space:
mode:
authorRichard van der Hoff <1389908+richvdh@users.noreply.github.com>2020-06-05 17:31:05 +0100
committerGitHub <noreply@github.com>2020-06-05 17:31:05 +0100
commit1bc00fd76d1741477ff8ae4f2cc68102d483014c (patch)
treeab3eacc6d4bed99a6ef4b3fe20db9e7e059e0a41 /docs/admin_api/README.rst
parentUpdate to the stable SSO prefix for UI Auth. (#7630) (diff)
downloadsynapse-1bc00fd76d1741477ff8ae4f2cc68102d483014c.tar.xz
Clarifications to the admin api documentation (#7647)
* Clarify how to authenticate
* path params are not the same thing as query params
* Fix documentation for `/_synapse/admin/v2/users/<user_id>`
Diffstat (limited to 'docs/admin_api/README.rst')
-rw-r--r--docs/admin_api/README.rst18
1 files changed, 11 insertions, 7 deletions
diff --git a/docs/admin_api/README.rst b/docs/admin_api/README.rst
index 191806c5b4..9587bee0ce 100644
--- a/docs/admin_api/README.rst
+++ b/docs/admin_api/README.rst
@@ -4,17 +4,21 @@ Admin APIs
 This directory includes documentation for the various synapse specific admin
 APIs available.
 
-Only users that are server admins can use these APIs. A user can be marked as a
-server admin by updating the database directly, e.g.:
+Authenticating as a server admin
+--------------------------------
 
-``UPDATE users SET admin = 1 WHERE name = '@foo:bar.com'``
+Many of the API calls in the admin api will require an `access_token` for a
+server admin. (Note that a server admin is distinct from a room admin.)
 
-Restarting may be required for the changes to register.
+A user can be marked as a server admin by updating the database directly, e.g.:
 
-Using an admin access_token
-###########################
+.. code-block:: sql
+
+    UPDATE users SET admin = 1 WHERE name = '@foo:bar.com';
+
+A new server admin user can also be created using the
+``register_new_matrix_user`` script.
 
-Many of the API calls listed in the documentation here will require to include an admin `access_token`.
 Finding your user's `access_token` is client-dependent, but will usually be shown in the client's settings.
 
 Once you have your `access_token`, to include it in a request, the best option is to add the token to a request header: