Update homeserver.yaml to keep up with Synapse v1.30.0

Related to https://github.com/spantaleev/matrix-docker-ansible-deploy/pull/958
This commit is contained in:
Slavi Pantaleev 2021-03-22 16:41:43 +02:00
parent bb49f33c62
commit ffe649a240

View file

@ -65,8 +65,7 @@ use_presence: {{ matrix_synapse_use_presence|to_json }}
# Whether to require authentication to retrieve profile data (avatars, # Whether to require authentication to retrieve profile data (avatars,
# display names) of other users through the client API. Defaults to # display names) of other users through the client API. Defaults to
# 'false'. Note that profile data is also available via the federation # 'false'. Note that profile data is also available via the federation
# API, so this setting is of limited value if federation is enabled on # API, unless allow_profile_lookup_over_federation is set to false.
# the server.
# #
require_auth_for_profile_requests: {{ matrix_synapse_require_auth_for_profile_requests|to_json }} require_auth_for_profile_requests: {{ matrix_synapse_require_auth_for_profile_requests|to_json }}
@ -1777,10 +1776,14 @@ saml2_config:
# offer the user a choice of login mechanisms. # offer the user a choice of login mechanisms.
# #
# idp_icon: An optional icon for this identity provider, which is presented # idp_icon: An optional icon for this identity provider, which is presented
# by identity picker pages. If given, must be an MXC URI of the format # by clients and Synapse's own IdP picker page. If given, must be an
# mxc://<server-name>/<media-id>. (An easy way to obtain such an MXC URI # MXC URI of the format mxc://<server-name>/<media-id>. (An easy way to
# is to upload an image to an (unencrypted) room and then copy the "url" # obtain such an MXC URI is to upload an image to an (unencrypted) room
# from the source of the event.) # and then copy the "url" from the source of the event.)
#
# idp_brand: An optional brand for this identity provider, allowing clients
# to style the login flow according to the identity provider in question.
# See the spec for possible options here.
# #
# discover: set to 'false' to disable the use of the OIDC discovery mechanism # discover: set to 'false' to disable the use of the OIDC discovery mechanism
# to discover endpoints. Defaults to true. # to discover endpoints. Defaults to true.
@ -1790,7 +1793,26 @@ saml2_config:
# #
# client_id: Required. oauth2 client id to use. # client_id: Required. oauth2 client id to use.
# #
# client_secret: Required. oauth2 client secret to use. # client_secret: oauth2 client secret to use. May be omitted if
# client_secret_jwt_key is given, or if client_auth_method is 'none'.
#
# client_secret_jwt_key: Alternative to client_secret: details of a key used
# to create a JSON Web Token to be used as an OAuth2 client secret. If
# given, must be a dictionary with the following properties:
#
# key: a pem-encoded signing key. Must be a suitable key for the
# algorithm specified. Required unless 'key_file' is given.
#
# key_file: the path to file containing a pem-encoded signing key file.
# Required unless 'key' is given.
#
# jwt_header: a dictionary giving properties to include in the JWT
# header. Must include the key 'alg', giving the algorithm used to
# sign the JWT, such as "ES256", using the JWA identifiers in
# RFC7518.
#
# jwt_payload: an optional dictionary giving properties to include in
# the JWT payload. Normally this should include an 'iss' key.
# #
# client_auth_method: auth method to use when exchanging the token. Valid # client_auth_method: auth method to use when exchanging the token. Valid
# values are 'client_secret_basic' (default), 'client_secret_post' and # values are 'client_secret_basic' (default), 'client_secret_post' and
@ -1910,7 +1932,7 @@ oidc_providers:
# #
#- idp_id: github #- idp_id: github
# idp_name: Github # idp_name: Github
# idp_brand: org.matrix.github # idp_brand: github
# discover: false # discover: false
# issuer: "https://github.com/" # issuer: "https://github.com/"
# client_id: "your-client-id" # TO BE FILLED # client_id: "your-client-id" # TO BE FILLED
@ -1922,8 +1944,8 @@ oidc_providers:
# user_mapping_provider: # user_mapping_provider:
# config: # config:
# subject_claim: "id" # subject_claim: "id"
# localpart_template: "{% raw %}{{ user.login }}{% endraw %}" # localpart_template: "{{ user.login }}"
# display_name_template: "{% raw %}{{ user.name }}{% endraw %}" # display_name_template: "{{ user.name }}"
# Enable Central Authentication Service (CAS) for registration and login. # Enable Central Authentication Service (CAS) for registration and login.
@ -2675,19 +2697,20 @@ user_directory:
# Local statistics collection. Used in populating the room directory. # Settings for local room and user statistics collection. See
# docs/room_and_user_statistics.md.
# #
# 'bucket_size' controls how large each statistics timeslice is. It can stats:
# be defined in a human readable short form -- e.g. "1d", "1y". # Uncomment the following to disable room and user statistics. Note that doing
# # so may cause certain features (such as the room directory) not to work
# 'retention' controls how long historical statistics will be kept for. # correctly.
# It can be defined in a human readable short form -- e.g. "1d", "1y". #
# #enabled: false
#
#stats: # The size of each timeslice in the room_stats_historical and
# enabled: true # user_stats_historical tables, as a time period. Defaults to "1d".
# bucket_size: 1d #
# retention: 1y #bucket_size: 1h
# Server Notices room configuration # Server Notices room configuration