summary refs log tree commit diff
path: root/docs/usage
diff options
context:
space:
mode:
authorAshish Kumar <ashfame@users.noreply.github.com>2022-11-25 19:16:50 +0400
committerGitHub <noreply@github.com>2022-11-25 15:16:50 +0000
commit09de2aecb05cb46e0513396e2675b24c8beedb68 (patch)
treee00bbdc7be4863e3461873230a0d65fb7c80438c /docs/usage
parentFaster joins: use initial list of servers if we don't have the full state yet... (diff)
downloadsynapse-09de2aecb05cb46e0513396e2675b24c8beedb68.tar.xz
Add support for handling avatar with SSO login (#13917)
This commit adds support for handling a provided avatar picture URL
when logging in via SSO.

Signed-off-by: Ashish Kumar <ashfame@users.noreply.github.com>

Fixes #9357.
Diffstat (limited to 'docs/usage')
-rw-r--r--docs/usage/configuration/config_documentation.md9
1 files changed, 8 insertions, 1 deletions
diff --git a/docs/usage/configuration/config_documentation.md b/docs/usage/configuration/config_documentation.md
index fae2771fad..749af12aac 100644
--- a/docs/usage/configuration/config_documentation.md
+++ b/docs/usage/configuration/config_documentation.md
@@ -2968,10 +2968,17 @@ Options for each entry include:
 
         For the default provider, the following settings are available:
 
-       * subject_claim: name of the claim containing a unique identifier
+       * `subject_claim`: name of the claim containing a unique identifier
          for the user. Defaults to 'sub', which OpenID Connect
          compliant providers should provide.
 
+       * `picture_claim`: name of the claim containing an url for the user's profile picture.
+         Defaults to 'picture', which OpenID Connect compliant providers should provide
+         and has to refer to a direct image file such as PNG, JPEG, or GIF image file.
+         
+         Currently only supported in monolithic (single-process) server configurations
+         where the media repository runs within the Synapse process.
+
        * `localpart_template`: Jinja2 template for the localpart of the MXID.
           If this is not set, the user will be prompted to choose their
           own username (see the documentation for the `sso_auth_account_details.html`