Skip to content

Commit

Permalink
feat: adds displayName property to OIDC authentication module (#6096)
Browse files Browse the repository at this point in the history
* Adds displayName property to oidc authentication method
* fix: update displayName prop
* fix: use blank display name in oidc auth

---------

Co-authored-by: Nicolas Giard <github@ngpixel.com>
  • Loading branch information
gueldenstone and NGPixel committed Jan 29, 2023
1 parent 5f876ce commit 43a797d
Show file tree
Hide file tree
Showing 2 changed files with 12 additions and 4 deletions.
3 changes: 2 additions & 1 deletion server/modules/authentication/oidc/authentication.js
Expand Up @@ -28,7 +28,8 @@ module.exports = {
providerKey: req.params.strategy,
profile: {
...profile,
email: _.get(profile, '_json.' + conf.emailClaim)
email: _.get(profile, '_json.' + conf.emailClaim),
displayName: _.get(profile, conf.displayNameClaim, ''),
}
})
if (conf.mapGroups) {
Expand Down
13 changes: 10 additions & 3 deletions server/modules/authentication/oidc/definition.yml
Expand Up @@ -49,21 +49,28 @@ props:
default: email
maxWidth: 500
order: 7
displayNameClaim:
type: String
title: Display Name Claim
hint: Field containing the user display name
default: displayName
maxWidth: 500
order: 8
mapGroups:
type: Boolean
title: Map Groups
hint: Map groups matching names from the groups claim value
default: false
order: 8
order: 9
groupsClaim:
type: String
title: Groups Claim
hint: Field containing the group names
default: groups
maxWidth: 500
order: 9
order: 10
logoutURL:
type: String
title: Logout URL
hint: (optional) Logout URL on the OAuth2 provider where the user will be redirected to complete the logout process.
order: 10
order: 11

0 comments on commit 43a797d

Please sign in to comment.