Skip to content

Instantly share code, notes, and snippets.

@wstrange
Created May 21, 2014 18:13
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save wstrange/a2ae13124e94a880e2b0 to your computer and use it in GitHub Desktop.
Save wstrange/a2ae13124e94a880e2b0 to your computer and use it in GitHub Desktop.
OIDCProviderIssuer https://openam.example.com:8443/openam
OIDCProviderAuthorizationEndpoint https://openam.example.com:8443/openam/oauth2/authorize
OIDCProviderTokenEndpoint https://openam.example.com:8443/openam/oauth2/access_token
OIDCProviderTokenEndpointAuth client_secret_post
OIDCProviderUserInfoEndpoint https://openam.example.com:8443/openam/oauth2/userinfo
#OIDCProviderJwksUri https://www.googleapis.com/oauth2/v2/certs
#OIDCPublicKeyFiles /etc/apache2/pub.pem
OIDCSSLValidateServer Off
OIDCOAuthSSLValidateServer Off
OIDCClientID apache
OIDCClientSecret password
OIDCScope "openid email profile"
OIDCRedirectURI https://www.example.com:1443/openam/redirect_uri
OIDCCryptoPassphrase password
# (Optional)
# The algorithm that the OP should use to sign the id_token (used only in dynamic client registration)
# When not defined the default is RS256.
#OIDCIDTokenAlg [RS256|RS384|RS512|PS256|PS384|PS512|HS256|HS384|HS512]
#OIDCIDTokenAlg HS512
<Location /openam/>
Authtype openid-connect
require valid-user
</Location>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment