-
Notifications
You must be signed in to change notification settings - Fork 0
/
sample.cfg
70 lines (57 loc) · 3.36 KB
/
sample.cfg
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
; ;
; oxD Python - Sample Configuration File ;
; ;
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
; ;
; This sample configuration file provides the details about the information ;
; required for oxD Python to communicate with the oxD Server. ;
; ;
; It contains two sections: ;
; [oxd] - the oxd section stores the information about the oxd module that ;
; has been deployed. Things like the port address are stored here ;
; ;
; [client] - the client section holds the information which are specific to ;
; website like the redirect uris. ;
; ;
; Each config may be given a tag. The following list of tags provide their ;
; meanings: ;
; ;
; REQUIRED - A mandatory value required for the library to function. ;
; OPTIONAL - A value that can be declared or left out. oxD either has default;
; value configured or can carryout its basic functions without ;
; those values ;
; LIST - Indicates that it can have mutiple values in a Comma Separated ;
; format ;
; ;
;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
[oxd]
; the host is generally localhost as all communication are carried out between
; oxd-python and oxd server using sockets.
host=localhost
; the port is the one which is configured during the oxd deployment
port=8099
[client]
; the app_type is generally 'web' although 'native' can be used for native app
application_type=web
; [REQUIRED] this is the primary redirect URL of the site or app
authorization_redirect_uri=https://gluu.example.com/callback
; [OPTIONAL, LIST] other redirect uris that the site can use - given as comma seperated values
; the first one is always your primary uri set in authorization_redirect_uri
redirect_uris=https://gluu.example.com/callback,https://gluu.example.com/callback2
; [OPTIONAL] website's public uri to call upon logout
post_logout_redirect_uri=https://gluu.example.com/logout
; [REQUIRED, LIST] logout uris of the client
client_logout_uris=https://gluu.example.com/logout,https://gluu.example.com/user/logout
; [OPTIONAL, LIST] grant types to "authorization_code" or "refresh_token"
grant_types=
; [OPTIONAL, LIST] the values are "basic" and "duo"
acr_values=basic,duo
; [OPTIONAL]
client_jwks_uri=
; [OPTIONAL]
client_token_endpoint_auth_method=
; [OPTIONAL, LIST]
client_request_uris=
; [OPTIONAL, LIST]
contacts=admin@example.com,admin2@example.com