summary refs log tree commit diff
path: root/synapse
diff options
context:
space:
mode:
authorRichard van der Hoff <1389908+richvdh@users.noreply.github.com>2022-01-17 12:35:00 +0000
committerGitHub <noreply@github.com>2022-01-17 12:35:00 +0000
commitb0352f9c08a16bf6c2abf4eeb014774f59e69458 (patch)
treedbfc74e5cd0addcd4d032b0efa466f8f95e5ea5e /synapse
parentImprove `reactor_tick_time` metric (#11724) (diff)
downloadsynapse-b0352f9c08a16bf6c2abf4eeb014774f59e69458.tar.xz
Update documentation for configuring facebook login (#11755)
... and a minor thinko fix in the sample config.
Diffstat (limited to 'synapse')
-rw-r--r--synapse/config/oidc.py9
1 files changed, 6 insertions, 3 deletions
diff --git a/synapse/config/oidc.py b/synapse/config/oidc.py
index 79c400fe30..e783b11315 100644
--- a/synapse/config/oidc.py
+++ b/synapse/config/oidc.py
@@ -148,10 +148,13 @@ class OIDCConfig(Config):
         #       Defaults to false. Avoid this in production.
         #
         #   user_profile_method: Whether to fetch the user profile from the userinfo
-        #       endpoint. Valid values are: 'auto' or 'userinfo_endpoint'.
+        #       endpoint, or to rely on the data returned in the id_token from the
+        #       token_endpoint.
         #
-        #       Defaults to 'auto', which fetches the userinfo endpoint if 'openid' is
-        #       included in 'scopes'. Set to 'userinfo_endpoint' to always fetch the
+        #       Valid values are: 'auto' or 'userinfo_endpoint'.
+        #
+        #       Defaults to 'auto', which uses the userinfo endpoint if 'openid' is
+        #       not included in 'scopes'. Set to 'userinfo_endpoint' to always use the
         #       userinfo endpoint.
         #
         #   allow_existing_users: set to 'true' to allow a user logging in via OIDC to