summaryrefslogtreecommitdiffstats
path: root/start-wekan.sh
diff options
context:
space:
mode:
authorLauri Ojansivu <x@xet7.org>2019-02-13 03:01:10 +0200
committerLauri Ojansivu <x@xet7.org>2019-02-13 03:01:10 +0200
commitb66f471e530d41a3f12e4bfc29548313e9a73c35 (patch)
treeb6b76303cc587f9902531a2f5c3eb360684e74dc /start-wekan.sh
parent202b8a92af25946539d2009f3a54fbac4bcf2c7e (diff)
downloadwekan-b66f471e530d41a3f12e4bfc29548313e9a73c35.tar.gz
wekan-b66f471e530d41a3f12e4bfc29548313e9a73c35.tar.bz2
wekan-b66f471e530d41a3f12e4bfc29548313e9a73c35.zip
- Add configurable settings OAUTH2_ID_TOKEN_WHITELIST_FIELDS
and OAUTH2_REQUEST_PERMISSIONS. Thanks to xet7. Related #1874
Diffstat (limited to 'start-wekan.sh')
-rwxr-xr-xstart-wekan.sh6
1 files changed, 5 insertions, 1 deletions
diff --git a/start-wekan.sh b/start-wekan.sh
index 1de75aa4..bbfbff2b 100755
--- a/start-wekan.sh
+++ b/start-wekan.sh
@@ -93,8 +93,12 @@ function wekan_repo_check(){
#export OAUTH2_USERNAME_MAP=email
# The claim name you want to map to the full name field:
#export OAUTH2_FULLNAME_MAP=name
- # Tthe claim name you want to map to the email field:
+ # The claim name you want to map to the email field:
#export OAUTH2_EMAIL_MAP=email
+ # OAUTH2 ID Token Whitelist Fields.
+ #export OAUTH2_ID_TOKEN_WHITELIST_FIELDS=[]
+ # OAUTH2 Request Permissions.
+ #export OAUTH2_REQUEST_PERMISSIONS=[openid profile email]
#-----------------------------------------------------------------
# ==== OAUTH2 KEYCLOAK ====
# https://github.com/wekan/wekan/wiki/Keycloak <== MAPPING INFO, REQUIRED