Fix the titles in the OIDC documentation (#10639)

* Fix the titles in the OIDC documentation

Having them as links broke the table-of-contents rendering in mdbook.
Plus there's no reason for only some of the provider titles to be links.

* Changelog

* Add link to google idp docs
This commit is contained in:
Andrew Morgan 2021-08-23 14:58:31 +01:00 committed by GitHub
parent 2efc838f05
commit 3e83f97154
No known key found for this signature in database
GPG key ID: 4AEE18F83AFDEB23
2 changed files with 11 additions and 6 deletions

1
changelog.d/10639.doc Normal file
View file

@ -0,0 +1 @@
Fix some of the titles not rendering in the OIDC documentation.

View file

@ -79,7 +79,7 @@ oidc_providers:
display_name_template: "{{ user.name }}" display_name_template: "{{ user.name }}"
``` ```
### [Dex][dex-idp] ### Dex
[Dex][dex-idp] is a simple, open-source, certified OpenID Connect Provider. [Dex][dex-idp] is a simple, open-source, certified OpenID Connect Provider.
Although it is designed to help building a full-blown provider with an Although it is designed to help building a full-blown provider with an
@ -117,7 +117,7 @@ oidc_providers:
localpart_template: "{{ user.name }}" localpart_template: "{{ user.name }}"
display_name_template: "{{ user.name|capitalize }}" display_name_template: "{{ user.name|capitalize }}"
``` ```
### [Keycloak][keycloak-idp] ### Keycloak
[Keycloak][keycloak-idp] is an opensource IdP maintained by Red Hat. [Keycloak][keycloak-idp] is an opensource IdP maintained by Red Hat.
@ -166,7 +166,9 @@ oidc_providers:
localpart_template: "{{ user.preferred_username }}" localpart_template: "{{ user.preferred_username }}"
display_name_template: "{{ user.name }}" display_name_template: "{{ user.name }}"
``` ```
### [Auth0][auth0] ### Auth0
[Auth0][auth0] is a hosted SaaS IdP solution.
1. Create a regular web application for Synapse 1. Create a regular web application for Synapse
2. Set the Allowed Callback URLs to `[synapse public baseurl]/_synapse/client/oidc/callback` 2. Set the Allowed Callback URLs to `[synapse public baseurl]/_synapse/client/oidc/callback`
@ -209,7 +211,7 @@ oidc_providers:
### GitHub ### GitHub
GitHub is a bit special as it is not an OpenID Connect compliant provider, but [GitHub][github-idp] is a bit special as it is not an OpenID Connect compliant provider, but
just a regular OAuth2 provider. just a regular OAuth2 provider.
The [`/user` API endpoint](https://developer.github.com/v3/users/#get-the-authenticated-user) The [`/user` API endpoint](https://developer.github.com/v3/users/#get-the-authenticated-user)
@ -242,11 +244,13 @@ oidc_providers:
display_name_template: "{{ user.name }}" display_name_template: "{{ user.name }}"
``` ```
### [Google][google-idp] ### Google
[Google][google-idp] is an OpenID certified authentication and authorisation provider.
1. Set up a project in the Google API Console (see 1. Set up a project in the Google API Console (see
https://developers.google.com/identity/protocols/oauth2/openid-connect#appsetup). https://developers.google.com/identity/protocols/oauth2/openid-connect#appsetup).
2. add an "OAuth Client ID" for a Web Application under "Credentials". 2. Add an "OAuth Client ID" for a Web Application under "Credentials".
3. Copy the Client ID and Client Secret, and add the following to your synapse config: 3. Copy the Client ID and Client Secret, and add the following to your synapse config:
```yaml ```yaml
oidc_providers: oidc_providers: