make documentation cleaner

This commit is contained in:
viehlieb 2023-02-13 20:04:25 +01:00 committed by kolaente
parent 105df8588e
commit 7f9c48c87a
Signed by: konrad
GPG Key ID: F40E70337AB24C9B

View File

@ -1,14 +1,12 @@
regarding:
https://kolaente.dev/vikunja/api/pulls/1279
# Assign teams via oidc
This PR adds the functionality to assign users to teams via oidc.
Read carefully and brief your administrators to use this feature.
Tested with oidc provider authentik.
To distinguish between groups created in vikunja and groups generated via oidc, there is an attribute neccessary, which is called: *oidcID*
To distinguish between teams created in vikunja and teams generated via oidc, an attribute for vikunja teams is introduced, which is called: *oidcID*
## Setup
Edit config.yml to include scope: openid profile email vikunja_scope
Edit [config.yml](https://kolaente.dev/vikunja/api/src/branch/main/config.yml.sample) to include scope: openid profile email vikunja_scope
For authentik to use group assignment feature:
- go to: .../if/admin/#/core/property-mappings
@ -50,24 +48,6 @@ You should see "the description you entered in the oidc provider's admin area"
- You will see "(sso: XXXXX)" written next to each team you were asigned through oidc.
## IMPORTANT NOTES:
<<<<<<< HEAD
* **SSO/OIDC teams cannot be edited.**
* **It is crucial to call the element "vikunja_groups" since this is the name vikunja is looking for.**
* **Additionally, make sure to deliver an "oidcID" and a "name".**
=======
**SSO/OIDC teams cannot be edited.**
**It is crucial to call the element "vikunja_groups" since this is the name vikunja is looking for.**
**Additionally, make sure to deliver an "oidcID" and a "name".**
>>>>>>> 8d46490d... add openid.md as readme for feature: 950 assigning group through oidc claim
____________________________________________________________________________
## BEHAVIOR