website/integrations: use Signing Key instead of RSA Key

Signed-off-by: Jens Langhammer <jens.langhammer@beryju.org>
This commit is contained in:
Jens Langhammer 2022-01-10 20:18:05 +01:00
parent 8ff8e1d5f7
commit 0181361efa
8 changed files with 8 additions and 8 deletions

View File

@ -21,7 +21,7 @@ Create an application in authentik. Create an OAuth2/OpenID provider with the fo
- Client Type: `Confidential`
- Scopes: OpenID, Email and Profile
- RSA Key: Select any available key
- Signing Key: Select any available key
- Redirect URIs: `https://budibase.company/api/global/auth/oidc/callback`
Note the Client ID and Client Secret values. Create an application, using the provider you've created above.

View File

@ -32,7 +32,7 @@ Only settings that have been modified from default have been listed.
**Protocol Settings**
- Name: Gitea
- RSA Key: Select any available key
- Signing Key: Select any available key
:::note
Take note of the `Client ID` and `Client Secret`, you'll need to give them to Gitea in _Step 3_.

View File

@ -21,7 +21,7 @@ Create an application in authentik. Create an OAuth2/OpenID provider with the fo
- Client Type: `Confidential`
- Scopes: OpenID, Email and Profile
- RSA Key: Select any available key
- Signing Key: Select any available key
- Redirect URIs: `https://grafana.company/login/generic_oauth`
Note the Client ID and Client Secret values. Create an application, using the provider you've created above. Note the slug of the application you've created.

View File

@ -21,7 +21,7 @@ Create an application in authentik. Create an OAuth2/OpenID provider with the fo
- Client Type: `Confidential`
- Scopes: OpenID, Email and Profile
- RSA Key: Select any available key
- Signing Key: Select any available key
- Redirect URIs: `https://hedgedoc.company/auth/oauth2/callback`
Note the Client ID and Client Secret values. Create an application, using the provider you've created above.

View File

@ -22,7 +22,7 @@ Create an application in authentik. Create an OAuth2/OpenID provider with the fo
- Client Type: `Confidential`
- Scopes: OpenID, Email and Profile
- RSA Key: Select any available key
- Signing Key: Select any available key
- Redirect URIs: `https://matrix.company/_synapse/client/oidc/callback`
Note the Client ID and Client Secret values. Create an application, using the provider you've created above. Note the slug of the application you've created.

View File

@ -29,7 +29,7 @@ Create an application in authentik. Create an _OAuth2/OpenID Provider_ with the
- Client Type: `Public`
- Scopes: OpenID, Email, Profile and the scope you created above
- RSA Key: Select any available key
- Signing Key: Select any available key
- Redirect URIs: `https://minio.company/oauth_callback`
Note the Client ID and Client Secret values. Create an application, using the provider you've created above. Note the slug of the application you've created.

View File

@ -21,7 +21,7 @@ Create an application in authentik. Create an OAuth2/OpenID provider with the fo
- Client Type: `Confidential`
- Scopes: OpenID, Email and Profile
- RSA Key: Select any available key
- Signing Key: Select any available key
- Redirect URIs: `https://wekan.company/_oauth/oidc`
Note the Client ID and Client Secret values. Create an application, using the provider you've created above. Note the slug of the application you've created.

View File

@ -35,7 +35,7 @@ In authentik, under _Providers_, create an _OAuth2/OpenID Provider_ with these s
- JWT Algorithm: RS256
- Redirect URI: The _Callback URL / Redirect URI_ you noted from the previous step.
- Scopes: Default OAUth mappings for: OpenID, email, profile.
- RSA Key: Select any available key
- Signing Key: Select any available key
- Sub Mode: Based on username.
Note the _client ID_ and _client secret_, then save the provider. If you need to retrieve these values, you can do so by editing the provider.