You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Populates configuration variables based on available claims.
17
+
Configures the OpenID Connect Provider config. The `provider-config-json` can be provided as a local `file`, a `string` containing the JSON object, or a `url` to the JSON config. Identity providers supporting discovery will have this JSON config available under the path `/.well-known/openid-configuration`.
21
18
22
-
`OpenIDCCryptoPassphrase`
23
-
Set the passphrase used for encryption of cache, cookies, state etc.
Configures the OpenID Connect Client settings. The `client-config` can be provided as a `string` that is form-encoded (eg. `key1=value1&key2=value2`), a `json` string, or a local `file` containing a JSON object. The keys that are required to be set in the config are:
33
+
34
+
*`client_id` - the client identifier
35
+
*`client_secret` - the client password for authentication
36
+
*`scope` - request that specific sets of information be made available as Claim Values. Multiple scope values are space-delimited. OpenID Connect requests MUST contain the `openid` scope value.
37
+
*`token_endpoint_auth_method` - how the client should authenticate. Supported values are: `none`, `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `client_cert`, `basic`.
38
+
39
+
Example:
40
+
```
41
+
# 3 different ways to provide the client settings:
Populates configuration variables based on available claims from the [ID token](https://openid.net/specs/openid-connect-core-1_0.html#IDToken). Refer to your provider's documentation for the available fields/claims available. Each line of `OpenIDCClaim` maps one claim to one variable (i.e. to map 3 variables, you will need 3 config lines).
52
+
53
+
Example:
54
+
```
55
+
# Mapping three different claims:
56
+
OpenIDCClaim iss $pfc_claim_iss;
57
+
OpenIDCClaim sub $pfc_claim_sub;
58
+
OpenIDCClaim aud $pfc_claim_aud;
59
+
```
60
+
61
+
### OpenIDCCryptoPassphrase
62
+
63
+
`OpenIDCCryptoPassphrase <passphrase>;`
64
+
65
+
Set the passphrase used for encryption of cache, cookies, state etc. Optional - if a passphrase isn't set, a random passphrase will be generated each time the NGINX server is started.
0 commit comments