META-INF.microprofile-config.properties Maven / Gradle / Ivy
Go to download
Show more of this group Show more artifacts with this name
Show all versions of portal-authentication-oauth Show documentation
Show all versions of portal-authentication-oauth Show documentation
Defines an implementation of the authentication facade using
oauth2
The newest version!
# Name of this MicroProfile-Config source
config_name=portal-authentication-oauth
# Defines the client-id of the portal-application.
# This is provided / maintained by the corresponding SSO-Server.
# Must be set by the installation.
#authentication.oidc.client.id=
# Defines the client-secret of the portal-application
# This is provided / maintained by the corresponding SSO-Server.
# Must be set by the installation.
#authentication.oidc.client.password=
# The URL to the oauth2 servers token REST endpoint.
# This config parameter should only be used to set cluster-internal URLs for server-to-server communication.
# The external URL is, per default, retrieved from the well-known endpoint (authentication.oidc.server.discovery_path).
# Example URL: https://oauth-facade/oidc.
# authentication.oidc.server.token_endpoint_url=
# The URL to the oauth2 servers userinfo REST endpoint.
# This config parameter should only be used to set cluster-internal URLs for server-to-server communication.
# The external URL is, per default, retrieved from the well-known endpoint (authentication.oidc.server.discovery_path).
# Example URL: https://oauth-facade/oidc.
# authentication.oidc.server.userinfo_endpoint_url=
# Defines the default scopes to be requested by the client.
# The individual scopes are separated by whitespaces.
# Defaults to 'openid profile'
authentication.oidc.client.default_scopes=openid profile
# Defines the name of the claim / attribute that is used
# for mapping the roles to the user; multiple values are allowed, separated by comma.
# authentication.oidc.client.role_mapper_claim=
# Defines the parameter name to transport the url to redirect after logout.
# Defaults to 'post_logout_redirect_uri'
authentication.oidc.client.logout_redirect_parameter=post_logout_redirect_uri
# The fully valid and absolute URI to redirect to after logout.
# This is used in conjunction with 'authentication.oidc.client.logout_redirect_parameter'.
# The URI must also be configured in the oauth client config (IDP).
# If not configured or left empty, we redirect to our login page per default.
# authentication.oidc.client.logout.redirect_uri=
# Toggle for RP-Initiated logout. If true, the logout page bean will redirect to the oauth facade logout endpoint with
# url parameters for id_token_hint and post_logout_redirect_uri. Otherwise, these parameters are omitted.
# If using KeyCloak before v18, this must be set to 'false'. Defaults to 'false'.
authentication.oidc.client.logout.params.add_id_token_hint=true
# The url of the server that provides the authentication endpoints.
# It is interpreted as a complete url including a context path,
# Must be set by the installation.
#authentication.oidc.server.url=
# If true, validates the final config, i.e., ensuring that required attributes are present.
authentication.oidc.validation.enabled=true
# The url relative to #url defining the OpenID Connect Discovery endpoint,
# defaults to '.well-known/openid-configuration'.
# In the case of #type being "keycloak" this setting will be ignored.
authentication.oidc.server.discovery_path=.well-known/openid-configuration
# The external (i.e., not cluster internal) hostname of the authentication service provider.
# This hostname is used to e.g., calculate the redirect uri for the web-browser.
#authentication.externalHostname=