Wiki source code of OAuth 2


Show last authors
1 {{content/}}
2
3 When adding a //OAuth 2// identity provider the following parameters are requested:
4
5 == Base settings ==
6
7 {{figure image="oauth_base_settings_en.png" clear="h1"}}
8 Basic settings for the configuration of the OAuth 2 identity provider.
9 {{/figure}}
10
11 === Name ===
12
13 Name of the identity provider in {{formcycle/}}.
14
15 === Different name on form login button ===
16
17 If a form has been configured to offer several authentication options, a dialog will be displayed when opening the form in which an authentication type has to be selected. The text content that should be on the button for this identity provider can be configured here.
18
19 If nothing is entered here, the name entered under //Name// is used.
20
21 === Alias for callback URL (UUID) ===
22
23 Unique identifier that is used when the identity provider returns to {{formcycle/}}. This value is generated automatically, but can be changed if necessary.
24
25 === Callback URL ===
26
27 URLs for each {{formcycle/}}-Server (master server as well as frontend servers) which can be used when returning from the identity provider to {{formcycle/}}. Each URL can be copied to the clipboard by clicking the copy icon to the right of the URL.
28
29 == Initially visible buttons ==
30
31 Below the base settings there are initially 3 buttons whose functions are intended to help with the configuration of the identity provider.
32
33 === Send email to provider ===
34
35 Opens the e-mail program set up in the system with a pre-formulated request regarding the information required for the configuration of the identity provider in {{formcycle/}}.
36
37 === Help ===
38
39 Opens this help page in the browser.
40
41 === Add configuration ===
42
43 If the required information has been provided by the identity provider, the area for the configuration of the identity provider can be opened by clicking on this button. Afterwards the area //configuration// which is described below opens.
44
45 == Configuration ==
46
47 {{figure image="oauth_configuration_en.png" clear="h1"}}
48 Configuration options for an OAuth 2 identity provider.
49 {{/figure}}
50
51 === Key ===
52
53 Unique ID of the configuration you get from your identity provider.
54
55 === Secret ===
56
57 Secret key which is used to authenticate your client.
58
59 === Scope ===
60
61 Specifies the access scope that FORMCYCLE uses when querying fields from the identity provider.
62
63 === Authorization Request URL ===
64
65 Defines the URL which is used for an authorization request from the identity provider.
66
67 === Access-Token Request URL ===
68
69 Defines the URL that is used to request the access token from the identity provider.
70
71 === URL to determine the profile data ===
72
73 Defines the URL which is used to request the (user) profile data from the identity provider.
74
75 === Request method for determining the profile data ===
76
77 Defines the request method (GET or POST) which is used for the request to receive the profile data from the Identity Provider.
78
79 === Attribute name for unique identifier in profile data ===
80
81 Overrides the attribute name for the identifier in the returned profile data. The default value is "id".
82
83 == Mapping of the profile attributes to FORMCYCLE user profile ==
84
85 {{figure image="oauth_extended_settings_en.png" clear="h1"}}
86 Advanced settings for configuring an OAuth 2 identity provider.
87 {{/figure}}
88
89 === Given name ===
90
91 Specifies which profile attribute should be used for the user's first name.
92
93 === Last name ===
94
95 Specifies which profile attribute should be used for the user's last name.
96
97 === Display name ===
98
99 Specifies which profile attribute should be used for the user's display name.
100
101 === Username ===
102
103 Specifies which profile attribute should be used for the user name of the user.
104
105 === Email ===
106
107 Specifies which profile attribute should be used for the user's email address.
108
109 === Language ===
110
111 Specifies which profile attribute should be used for the user's language. (Value must correspond to a code from ISO standards 3166 or 639.)
112
113 === Location ===
114
115 Specifies which profile attribute should be used for the user's location. (Value must correspond to a code from ISO standards 3166 or 639.)
116
117 === Picture URL ===
118
119 Specifies which profile attribute should be used for the user's picture URL. (Value must be convertible to a valid URI.)
120
121 === Profile URL ===
122
123 Specifies which profile attribute should be used for the user's profile URL. (Value must be convertible to a valid URI.)
124
125 === Extended attribute mapping ===
126
127 In addition to the ones listed above, other attributes can be defined in this table. A property and a corresponding value must be entered in each line.