Synology DSM

Tested Versions

Before You Begin

Common Notes

  1. The OpenID Connect 1.0 client_id parameter:
    1. This must be a unique value for every client.
    2. The value used in this guide is merely for readability and demonstration purposes and you should not use this value. We recommend 64 random characters but you can use any arbitrary value that meets the other criteria.
    3. This must only contain RFC3986 Unreserved Characters.
    4. This must be no more than 100 characters in length.
  2. The OpenID Connect 1.0 client_secret parameter:
    1. The value used in this guide is merely for demonstration purposes and you should absolutely not use this in production and should instead utilize the How Do I Generate Client Secrets FAQ.
    2. This string may be stored as plaintext in the Authelia configuration but this behaviour is deprecated and is not guaranteed to be supported in the future. See the Plaintext guide for more information.
    3. When the secret is stored in hashed form in the authelia configuration (heavily recommended), the cost of hashing can, if too great, cause timeouts for clients. See the Tuning the work factors guide for more information.
  3. The Configuration example for Authelia is only a portion of the required configuration and it should be used as a guide in conjunction with the standard OpenID Connect 1.0 Provider Configuration and OpenID Connect 1.0 Clients Configuration guides.

Specific Notes

Important Note: Synology DSM does not support automatically creating users via OpenID Connect 1.0. It is therefore recommended that you ensure Authelia and Synology DSM share a LDAP server.

Assumptions

This example makes the following assumptions:

  • Application Root URL: https://dsm.example.com/
  • Authelia Root URL: https://auth.example.com/
  • Client ID: synology-dsm
  • Client Secret: insecure_secret

Configuration

Authelia

The following YAML configuration is an example Authelia client configuration for use with Synology DSM which will operate with the above example:

identity_providers:
  oidc:
    ## The other portions of the mandatory OpenID Connect 1.0 configuration go here.
    ## See: https://www.authelia.com/c/oidc
    clients:
      - client_id: 'synology-dsm'
        client_name: 'Synology DSM'
        client_secret: '$pbkdf2-sha512$310000$c8p78n7pUMln0jzvd4aK4Q$JNRBzwAo0ek5qKn50cFzzvE9RXV88h1wJn5KGiHrD0YKtZaR/nCb2CJPOsKaPK0hjf.9yHxzQGZziziccp6Yng'  # The digest of 'insecure_secret'.
        public: false
        authorization_policy: 'two_factor'
        redirect_uris:
          - 'https://dsm.example.com'
        scopes:
          - 'openid'
          - 'profile'
          - 'groups'
          - 'email'
        userinfo_signed_response_alg: 'none'
        token_endpoint_auth_method: client_secret_post

Application

To configure Synology DSM to utilize Authelia as an OpenID Connect 1.0 Provider:

  1. Go to DSM.
  2. Go to Control Panel.
  3. Go To Domain/LDAP.
  4. Go to SSO Client.
  5. Check the Enable OpenID Connect SSO service checkbox in the OpenID Connect SSO Service section.
  6. Configure the following values:
  • Profile: OIDC
  • Name: Authelia
  • Well Known URL: https://auth.example.com/.well-known/openid-configuration
  • Application ID: synology-dsm
  • Application Key: insecure_secret
  • Redirect URL: https://dsm.example.com
  • Authorisation Scope: openid profile groups email
  • Username Claim: preferred_username
  1. Save the settings.
Synology

See Also