Reference13r3:Services/OAuth2/Config: Difference between revisions

From innovaphone wiki
Jump to navigation Jump to search
(New page: The OAuth2 service can be used for logging-in to myApps using a Windows password. It connects to an OpenID server, e.g. a Windows AD FS installation. Enable Turns the OAuth2 service o...)
 
No edit summary
Line 1: Line 1:
The OAuth2 service can be used for logging-in to myApps using a Windows password. It connects to an OpenID server, e.g. a Windows AD FS installation.
The OAuth2 service can be used for logging-in to myApps using a Windows password. It connects to an OpenID server, e.g. a Windows AD FS installation.


Enable
;Enable: Turns the OAuth2 service on or off.  
    Turns the OAuth2 service on or off.  
;DNS name of this gateway: The DNS name of the gateway. Must be also reachable over reverse proxies, if myApps is used from outside.
DNS name of this gateway
;OpenID well known configurations URL: OpenID installations all have a so called "well-known" configurations URL which must be configured here, e.g. https://adfs.domain.com/adfs/.well-known/openid-configuration
    The DNS name of the gateway. Must be also reachable over reverse proxies, if myApps is used from outside.
OpenID well known configurations URL
    OpenID installations all have a so called "well-known" configurations URL which must be configured here, e.g. https://adfs.domain.com/adfs/.well-known/openid-configuration
     The part '''/.well-known/openid-configuration''' is fixed and should always be available on your Open ID server.
     The part '''/.well-known/openid-configuration''' is fixed and should always be available on your Open ID server.
Client ID
;Client ID: The client ID of the application group which must be configured inside your OpenID server.
    The client ID of the application group which must be configured inside your OpenID server.
;Redirect URI: This URI is not configurable, but must be configured inside your OpenID server. Your OpenID server will redirect to this URI after a successfull login.
Redirect URI
    This URI is not configurable, but must be configured inside your OpenID server. Your OpenID server will redirect to this URI after a successfull login.

Revision as of 07:34, 15 September 2022

The OAuth2 service can be used for logging-in to myApps using a Windows password. It connects to an OpenID server, e.g. a Windows AD FS installation.

Enable
Turns the OAuth2 service on or off.
DNS name of this gateway
The DNS name of the gateway. Must be also reachable over reverse proxies, if myApps is used from outside.
OpenID well known configurations URL
OpenID installations all have a so called "well-known" configurations URL which must be configured here, e.g. https://adfs.domain.com/adfs/.well-known/openid-configuration
   The part /.well-known/openid-configuration is fixed and should always be available on your Open ID server.
Client ID
The client ID of the application group which must be configured inside your OpenID server.
Redirect URI
This URI is not configurable, but must be configured inside your OpenID server. Your OpenID server will redirect to this URI after a successfull login.