@@ -23,6 +23,7 @@ such as [Github][github-idp].
23
23
[ auth0 ] : https://auth0.com/
24
24
[ authentik ] : https://goauthentik.io/
25
25
[ lemonldap ] : https://lemonldap-ng.org/
26
+ [ pocket-id ] : https://pocket-id.org/
26
27
[ okta ] : https://www.okta.com/
27
28
[ dex-idp ] : https://github.com/dexidp/dex
28
29
[ keycloak-idp ] : https://www.keycloak.org/docs/latest/server_admin/#sso-protocols
@@ -624,6 +625,32 @@ oidc_providers:
624
625
625
626
Note that the fields `client_id` and `client_secret` are taken from the CURL response above.
626
627
628
+ # ## Pocket ID
629
+
630
+ [Pocket ID][pocket-id] is a simple OIDC provider that allows users to authenticate with their passkeys.
631
+ 1. Go to `OIDC Clients`
632
+ 2. Click on `Add OIDC Client`
633
+ 3. Add a name, for example `Synapse`
634
+ 4. Add `"https://auth.example.org/_synapse/client/oidc/callback` to `Callback URLs` # Replace `auth.example.org` with your domain
635
+ 5. Click on `Save`
636
+ 6. Note down your `Client ID` and `Client secret`, these will be used later
637
+
638
+ Synapse config :
639
+
640
+ ` ` ` yaml
641
+ oidc_providers:
642
+ - idp_id: pocket_id
643
+ idp_name: Pocket ID
644
+ issuer: "https://auth.example.org/" # Replace with your domain
645
+ client_id: "your-client-id" # Replace with the "Client ID" you noted down before
646
+ client_secret: "your-client-secret" # Replace with the "Client secret" you noted down before
647
+ scopes: ["openid", "profile"]
648
+ user_mapping_provider:
649
+ config:
650
+ localpart_template: "{{ user.preferred_username }}"
651
+ display_name_template: "{{ user.name }}"
652
+ ` ` `
653
+
627
654
# ## Shibboleth with OIDC Plugin
628
655
629
656
[Shibboleth](https://www.shibboleth.net/) is an open Standard IdP solution widely used by Universities.
0 commit comments