diff --git a/website/integrations/services/budibase/index.md b/website/integrations/services/budibase/index.md index 7afcf773c..062353449 100644 --- a/website/integrations/services/budibase/index.md +++ b/website/integrations/services/budibase/index.md @@ -21,7 +21,7 @@ Create an application in authentik. Create an OAuth2/OpenID provider with the fo - Client Type: `Confidential` - Scopes: OpenID, Email and Profile -- RSA Key: Select any available key +- Signing Key: Select any available key - Redirect URIs: `https://budibase.company/api/global/auth/oidc/callback` Note the Client ID and Client Secret values. Create an application, using the provider you've created above. diff --git a/website/integrations/services/gitea/index.md b/website/integrations/services/gitea/index.md index 34657e627..4674587a7 100644 --- a/website/integrations/services/gitea/index.md +++ b/website/integrations/services/gitea/index.md @@ -32,7 +32,7 @@ Only settings that have been modified from default have been listed. **Protocol Settings** - Name: Gitea -- RSA Key: Select any available key +- Signing Key: Select any available key :::note Take note of the `Client ID` and `Client Secret`, you'll need to give them to Gitea in _Step 3_. diff --git a/website/integrations/services/grafana/index.mdx b/website/integrations/services/grafana/index.mdx index 2dbce5004..f68d1242d 100644 --- a/website/integrations/services/grafana/index.mdx +++ b/website/integrations/services/grafana/index.mdx @@ -21,7 +21,7 @@ Create an application in authentik. Create an OAuth2/OpenID provider with the fo - Client Type: `Confidential` - Scopes: OpenID, Email and Profile -- RSA Key: Select any available key +- Signing Key: Select any available key - Redirect URIs: `https://grafana.company/login/generic_oauth` Note the Client ID and Client Secret values. Create an application, using the provider you've created above. Note the slug of the application you've created. diff --git a/website/integrations/services/hedgedoc/index.md b/website/integrations/services/hedgedoc/index.md index 88a32a9e5..deda9da1a 100644 --- a/website/integrations/services/hedgedoc/index.md +++ b/website/integrations/services/hedgedoc/index.md @@ -21,7 +21,7 @@ Create an application in authentik. Create an OAuth2/OpenID provider with the fo - Client Type: `Confidential` - Scopes: OpenID, Email and Profile -- RSA Key: Select any available key +- Signing Key: Select any available key - Redirect URIs: `https://hedgedoc.company/auth/oauth2/callback` Note the Client ID and Client Secret values. Create an application, using the provider you've created above. diff --git a/website/integrations/services/matrix-synapse/index.md b/website/integrations/services/matrix-synapse/index.md index 4df83d54e..cce4d85e9 100644 --- a/website/integrations/services/matrix-synapse/index.md +++ b/website/integrations/services/matrix-synapse/index.md @@ -22,7 +22,7 @@ Create an application in authentik. Create an OAuth2/OpenID provider with the fo - Client Type: `Confidential` - Scopes: OpenID, Email and Profile -- RSA Key: Select any available key +- Signing Key: Select any available key - Redirect URIs: `https://matrix.company/_synapse/client/oidc/callback` Note the Client ID and Client Secret values. Create an application, using the provider you've created above. Note the slug of the application you've created. diff --git a/website/integrations/services/minio/index.md b/website/integrations/services/minio/index.md index f10e14d26..48d9d5c72 100644 --- a/website/integrations/services/minio/index.md +++ b/website/integrations/services/minio/index.md @@ -29,7 +29,7 @@ Create an application in authentik. Create an _OAuth2/OpenID Provider_ with the - Client Type: `Public` - Scopes: OpenID, Email, Profile and the scope you created above -- RSA Key: Select any available key +- Signing Key: Select any available key - Redirect URIs: `https://minio.company/oauth_callback` Note the Client ID and Client Secret values. Create an application, using the provider you've created above. Note the slug of the application you've created. diff --git a/website/integrations/services/wekan/index.mdx b/website/integrations/services/wekan/index.mdx index 0ad1f0fb9..4560eeaf4 100644 --- a/website/integrations/services/wekan/index.mdx +++ b/website/integrations/services/wekan/index.mdx @@ -21,7 +21,7 @@ Create an application in authentik. Create an OAuth2/OpenID provider with the fo - Client Type: `Confidential` - Scopes: OpenID, Email and Profile -- RSA Key: Select any available key +- Signing Key: Select any available key - Redirect URIs: `https://wekan.company/_oauth/oidc` Note the Client ID and Client Secret values. Create an application, using the provider you've created above. Note the slug of the application you've created. diff --git a/website/integrations/services/wiki-js/index.md b/website/integrations/services/wiki-js/index.md index a69e2c5f0..0f1ad8501 100644 --- a/website/integrations/services/wiki-js/index.md +++ b/website/integrations/services/wiki-js/index.md @@ -35,7 +35,7 @@ In authentik, under _Providers_, create an _OAuth2/OpenID Provider_ with these s - JWT Algorithm: RS256 - Redirect URI: The _Callback URL / Redirect URI_ you noted from the previous step. - Scopes: Default OAUth mappings for: OpenID, email, profile. -- RSA Key: Select any available key +- Signing Key: Select any available key - Sub Mode: Based on username. Note the _client ID_ and _client secret_, then save the provider. If you need to retrieve these values, you can do so by editing the provider.