Skip to content

Commit 391a3af

Browse files
authored
Update of configuration to the latest format (#684)
From `server.security.oidc.*` to the new `dbms.security.oidc.*`
1 parent 9b0b52c commit 391a3af

File tree

1 file changed

+11
-11
lines changed

1 file changed

+11
-11
lines changed

modules/ROOT/pages/kubernetes/configuration.adoc

Lines changed: 11 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1139,18 +1139,18 @@ For more information on how to configure your identity provider and what setting
11391139
[source, yaml]
11401140
----
11411141
config:
1142-
server.security.oidc.azure.audience: "00f3a7d3-d855-4849-9e3c-57d7b6e12794"
1143-
server.security.oidc.azure.params: "client_id=00f3a7d3-d855-4849-9e3c-57d7b6e12794;response_type=code;scope=openid profile email"
1144-
server.security.oidc.azure.well_known_discovery_uri: "https://login.microsoftonline.com/da501982-4ca7-420c-8926-1e65b5bf565f/v2.0/.well-known/openid-configuration"
1145-
server.security.authorization_providers: "oidc-azure,native"
1146-
server.security.authentication_providers: "oidc-azure,native"
1147-
server.security.oidc.azure.display_name: "Azure SSO on K8s"
1148-
server.security.oidc.azure.auth_flow: "pkce"
1142+
dbms.security.oidc.azure.audience: "00f3a7d3-d855-4849-9e3c-57d7b6e12794"
1143+
dbms.security.oidc.azure.params: "client_id=00f3a7d3-d855-4849-9e3c-57d7b6e12794;response_type=code;scope=openid profile email"
1144+
dbms.security.oidc.azure.well_known_discovery_uri: "https://login.microsoftonline.com/da501982-4ca7-420c-8926-1e65b5bf565f/v2.0/.well-known/openid-configuration"
1145+
dbms.security.authorization_providers: "oidc-azure,native"
1146+
dbms.security.authentication_providers: "oidc-azure,native"
1147+
dbms.security.oidc.azure.display_name: "Azure SSO on K8s"
1148+
dbms.security.oidc.azure.auth_flow: "pkce"
11491149
server_type_principal=id_token;token_type_authentication=id_token"
1150-
server.security.oidc.azure.config: "principal=unique_name;code_challenge_method=S256;
1151-
server.security.oidc.azure.claims.username: "sub"
1152-
server.security.oidc.azure.claims.groups: "groups"
1153-
server.security.oidc.azure.authorization.group_to_role_mapping: "e197354c-bd75-4524-abbc-d44325904567=editor;fa31ce67-9e4d-4999-bf6d-25c55258d116=publisher"
1150+
dbms.security.oidc.azure.config: "principal=unique_name;code_challenge_method=S256;
1151+
dbms.security.oidc.azure.claims.username: "sub"
1152+
dbms.security.oidc.azure.claims.groups: "groups"
1153+
dbms.security.oidc.azure.authorization.group_to_role_mapping: "e197354c-bd75-4524-abbc-d44325904567=editor;fa31ce67-9e4d-4999-bf6d-25c55258d116=publisher"
11541154
----
11551155

11561156
[IMPORTANT]

0 commit comments

Comments
 (0)