This repository has been archived by the owner on Jan 12, 2023. It is now read-only.
-
Notifications
You must be signed in to change notification settings - Fork 2
/
Copy pathtenant-default.properties
75 lines (62 loc) · 2.76 KB
/
tenant-default.properties
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
# Copyright FUJITSU LIMITED 2019
# OIDC Tenant Configurations
# The implementation provider of OIDC in OSCM. The value must be set to default.
oidc.provider=default
# The identifier of the application by which your OSCM installation is registered with the OIDC
# provider directory.
#
# Azure AD example:
# oidc.clientId=ef29bb22-369c-424d-9e72-6800ad24239e
oidc.clientId=Application''s client ID
# A secret string that the application uses to prove its identity when requesting a token.
# This can also be referred to as application password.
#
# Azure AD example:
# oidc.clientSecret=m2:bYmmlN6[Z:A:jqqO95nHi39.o0?pF
oidc.clientSecret=Application's secret string
# The authorization endpoint at the OIDC provider to which OSCM sends single sign-on
# authentication requests.
#
# Azure AD example:
# oidc.authUrl=https://login.microsoftonline.com/mydomain.onmicrosoft.com/oauth2/v2.0/authorize
oidc.authUrl=OIDC provider authentication endpoint
# The permissions set for the OSCM application at the OIDC provider.
#
# Azure AD example:
# oidc.authUrlScope=openid profile offline_access https://graph.microsoft.com/ user.read.all https://graph.microsoft.com/directory.readwrite.all https://graph.microsoft.com/group.readwrite.all
oidc.authUrlScope=Scope of permissions for the API
# The endpoint at the OIDC provider to which OSCM sends logout requests.
#
# Azure AD example:
# oidc.logoutUrl=https://login.microsoftonline.com/mydomain.onmicrosoft.com/oauth2/v2.0/logout
oidc.logoutUrl=URL logout endpoint
# The endpoint at the OIDC provider to which OSCM sends requests related to tokens, such as
# token retrieval, refreshment, or validation.
#
# Azure AD example:
# oidc.tokenUrl=https://login.microsoftonline.com/mydomain.onmicrosoft.com/oauth2/v2.0/token
oidc.tokenUrl=URL for tokens retrieval
# The redirect URL of your OSCM installation to which the OIDC provider sends its responses.
#
# Azure AD example:
# oidc.redirectUrl=https://myhost:9091/oscm-identity/callback
oidc.redirectUrl=Application redirect callback URL
# The URL of the OpenID layer configuration for your domain at the OIDC provider.
#
# Azure AD example:
oidc.configurationUrl=https://login.microsoftonline.com/mydomain.onmicrosoft.com/v2.0/.well-known/openid-configuration
# The URL of the main entry point to the API of the OIDC provider.
#
# Azure AD example:
# oidc.idpApiUri=https://graph.microsoft.com
oidc.idpApiUri=URL of the main entry point
# The entry point to the API for users at the OIDC provider.
#
# Azure AD example:
# oidc.usersEndpoint=https://graph.microsoft.com/v1.0/users
oidc.usersEndpoint=URL of the users endpoint
# The entry point to the API for groups at the OIDC provider.
#
# Azure AD example:
# oidc.groupsEndpoint=https://graph.microsoft.com/v1.0/groups
oidc.groupsEndpoint=URL of the groups endpoint