diff --git a/website/integrations/services/gitea/index.md b/website/integrations/services/gitea/index.md index b324d8f48..fb882aec7 100644 --- a/website/integrations/services/gitea/index.md +++ b/website/integrations/services/gitea/index.md @@ -62,6 +62,21 @@ Change the following fields - Icon URL: https://raw.githubusercontent.com/goauthentik/authentik/master/web/icons/icon.png - OpenID Connect Auto Discovery URL: https://authentik.company/application/o/gitea-slug/.well-known/openid-configuration + ![](./gitea1.png) -`Add Authentication Source` and you should be done. Your Gitea login page should now have a `Sign in With` followed by the authentik logo which you can click on to sign-in to Gitea with Authentik creds. +`Add Authentication Source` + +Next you should edit your Gitea's 'app.ini' to make Gitea request the proper OIDC Scope from Authentik. (It'll by default only ask for the 'openid' scope which doesn't provide us with the relevant information.) + + +In your Gitea instance, navigate to your app.ini and make the following changes + +- If it doesn't exist yet, create a `[oauth2_client]` section +- Set `OPENID_CONNECT_SCOPES` to `email profile` + + +Restart Gitea and you should be done! + + +