Page History
...
Name | Value | Description | Example | ||||
OIDC Name | The name of the OIDC Identity Service. | This is the name of the Identity Service. It is used by JOC Cockpit to show the caption of the assigned login button. | Google, Keycloak | ||||
OIDC Authentication URL | The URL used by the Client to login to the OIDC Identity Provider. | This URL is called by the Client for login and returns the Access Token from the OIDC Identity Provider. It is similarly used when reading settings of the OIDC Identity Provider with the /.well-known/openid-configuration URL and is used as the issuer during token verification. | https://keycloak:8283/auth/realms/JOC | ||||
OIDC Client ID | The Client ID is configured in the OIDC Identity Provider. | The Client ID is used for a number of calls to to the OIDC Identity Provider. |
| ||||
OIDC Client Secret | The Client Secret is configured in the OIDC Identity Provider. | The Client Secret is used for a number of calls to the OIDC Identity Provider. |
| ||||
OIDC Session Renewal URL | This URL is used for renewal of the Access Token. | If empty then the "token-endpoint" value from the response of a call to the
The new Access Token is expected in the field "access_token" of the response. | https://keycloak:8283/auth/realms/JOC/protocol/openid-connect/token | OIDC Token Verification URL | This URL is used to verify the Access Token. | If empty then the "introspection_endpoint" value from the response of a call to the
The response must contain the field "active", The value of the field is expected to be "true". | https://keycloak:8283/auth/realms/JOC/protocol/openid-connect/token/introspect |
...