You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: docs/authentication-testing.md
+35-1Lines changed: 35 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,9 +6,32 @@ This guide explains how to test authentication configuration for ServiceControl
6
6
7
7
- ServiceControl built locally (see main README for build instructions)
8
8
-**HTTPS configured** - Authentication should only be used over HTTPS. Configure HTTPS using one of the methods described in [HTTPS Configuration](https-configuration.md) before testing authentication scenarios.
9
+
-**Identity Provider (IdP) configured** - For real authentication testing (Scenarios 7+), you need an OIDC provider configured with:
10
+
- An API application registration (for ServiceControl)
11
+
- A client application registration (for ServicePulse)
12
+
- API scopes configured and permissions granted
13
+
- See [Authentication Configuration](authentication.md#configuring-identity-providers) for setup instructions
9
14
- curl (included with Windows 10/11, Git Bash, or WSL)
10
15
- (Optional) For formatted JSON output: `npm install -g json` then pipe curl output through `| json`
11
-
- (Optional) An OIDC provider for full end-to-end testing (e.g., Microsoft Entra ID, Auth0, Okta)
16
+
17
+
## Enabling Debug Logs
18
+
19
+
To enable detailed logging for troubleshooting, set the `LogLevel` environment variable before starting each instance:
> **Note:** The `ServicePulse.Authority` must be set explicitly. The `Audience` for ServicePulse is reused from the main `Authentication.Audience` setting.
75
+
73
76
## Examples
74
77
75
78
### Microsoft Entra ID (Azure AD)
@@ -79,13 +82,14 @@ set SERVICECONTROL_AUTHENTICATION_ENABLED=true
79
82
set SERVICECONTROL_AUTHENTICATION_AUTHORITY=https://login.microsoftonline.com/{tenant-id}/v2.0
80
83
set SERVICECONTROL_AUTHENTICATION_AUDIENCE=api://servicecontrol
81
84
set SERVICECONTROL_AUTHENTICATION_SERVICEPULSE_CLIENTID={servicepulse-client-id}
85
+
set SERVICECONTROL_AUTHENTICATION_SERVICEPULSE_AUTHORITY=https://login.microsoftonline.com/{tenant-id}/v2.0
82
86
set SERVICECONTROL_AUTHENTICATION_SERVICEPULSE_APISCOPES=["api://servicecontrol/access_as_user"]
0 commit comments