-
**Is your feature request related to a problem? Please describe.**
I want to authenticate with an OIDC provider that is not supported.
**Describe the solution you'd like**
When using `amplify upd…
-
**Is your feature request related to a problem? Please describe.**
As a user, I would like to avoid managing usernames and passwords and instead use an OpenID provider I've already set up, specifical…
-
### 🔖 Feature description
Some OIDC providers expose a parameterized `end_session_endpoint` for logout redirection. In many cases this is just a convenience for user experience, but in others this ca…
-
One instance of B3Desk tries to connect with an OIDC provider, Educonnect.
It fails on start with: `oic.exception.PyoidcError: provider info issuer mismatch`
-
`owner:rcross@amsl.com` `type_task` | by rcross@amsl.com
___
Background:
So, most User objects in mail archive had username=[django user (an email address)], email=‘’. The default implementat…
-
### Description
Authentication providers like Authelia, Auth0, Authentik, Keycloak, etc. make managing user permissions across selfhosted services much easier.
### Desired Behavior
I would like to…
-
### What did you do?
I've deployed perses in Kubernetes cluster. Perses is configured for user authentication from external ID provider (keycloak).
I put perses RBAC manifest files (roles, roleb…
-
It would be great to say on import or afterwards that a certain user should be "upgraded" to match a certain upstream provider user. Currently, I am guessing this would be rather hacky to achieve by m…
-
On this page: https://docs.camunda.io/docs/self-managed/setup/guides/connect-to-an-oidc-provider/
At the configuration section there are environment variables and Helm values offered. However, it i…
-
Thanks a lot for making this plugin available!
I am using Payload v3 Beta 118.
After some adaptions of your Google example I have successfully set it up using a custom identity provider, Zitadel in …