Page tree
Skip to end of metadata
Go to start of metadata

You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 4 Next »

Configuration for config.js (required)

  • copy config.example and rename file to config.js. replace secret with a random generated secret. You can use for example https://randomkeygen.com/

Cofiguration for azure-config.js (required for Active Directory Authentication)

  • copy azure-config.example and rename file to azure-config.js.

Options for the Active Directory configuration file

  • path : path for login authentication, '/login' will setup a new http route at 'auth/azure/login' for authentication
  • clientID : the clientID key required for the login. This will be automatically placed in the login request as a form paramenter
  • tenant : the tenant id required for the login. This will be automatically placed in the login request as a form paramenter
  • authorityUrl :  the authority url, usually is https://login.windows.net
  • resource : your app id uri

 

In the PASOE config the configuration required for setting the generic login screen:

eg.

<LoginScreen>loginGenericW</LoginScreen>

 

For the Authentication in Node.js we also need to provide the URL:

eg.

<ssoAuthenticationURI>https://msg-test.akiomacloud.de/auth</ssoAuthenticationURI>

 

The allowed authentication for Azure is called AzureActiveDirectory. You can specify one authentication or multiple authentication strategies via a comma delimited list.

 

eg.

<AllowedAuthentication>AzureActiveDirectory,AkiomaUser</AllowedAuthentication>

  • No labels