modifyOpenIDConnectConfiguration

On this page
Back to index

Summary

Modifies an existing OpenID Connect configuration.
clientId
Stringrequired
Client ID used to uniquely identify the SDA server with the OIDC provider.
serverUrl
Stringrequired
URL for the service host.
openIDConnectConfigurationName
Stringrequired
The name of the OpenID Connect provider.
authorizationEndpoint
Stringoptional
URL for the authorization endpoint.
clientSecret
Stringoptional
Secret used to request token ID for the authenticated used from the OIDC provider.
configurationUrl
Stringoptional
The OpenID Connect provider's well-known configuration endpoint. If specified, then the other endpoints will be dynamically discovered when refreshConfiguration is set to true.
description
Stringoptional
Comment text describing this object that is not interpreted at all by CloudBees CD/RO.
emailIdTokenClaim
Stringoptional
Claim name in the token ID used to retrieve the user email.
enableSingleLogout
Booleanoptional
Whether the user will be logged out from the OIDC provider when the user logs out of SDA.
enabled
Booleanoptional
Whether this OpenID Connect configuration is enabled. Defaults to true.
fullUserNameIdTokenClaim
Stringoptional
Claim name in the token ID used to retrieve the user full name.
jwkProviderEndpoint
Stringoptional
URL for the JWK keys endpoint.
logoutEndpoint
Stringoptional
URL for the logout endpoint.
newName
Stringoptional
The new name for an existing object that is being renamed.
refreshConfiguration
Booleanoptional
Whether the endpoint attributes such as authorizationEndpoint, tokenEndpoint and other configuration details should be updated using the configurationURL. If true, then configurationURL must be set.
ssoProvider
Stringoptional
Used to identify the SSO provider for displaying the branded SSO button on the login page.
Possible values: "GOOGLE", "KEYCLOAK", "OKTA", "OTHER"
tokenEndpoint
Stringoptional
URL for the token endpoint.
userGroupsIdTokenClaim
Stringoptional
Claim name in the token ID used to retrieve the groups that the user belongs to.
userNameIdTokenClaim
Stringoptional
Claim name in the token ID used to retrieve the user name.

Usage

Perl

$cmdr->modifyOpenIDConnectConfiguration( "test-clientId", # clientId "test-serverUrl", # serverUrl "test-openIDConnectConfigurationName" # openIDConnectConfigurationName # optionals );

ectool

ectool modifyOpenIDConnectConfiguration \ "test-clientId" `# clientId` \ "test-serverUrl" `# serverUrl` \ "test-openIDConnectConfigurationName" `# openIDConnectConfigurationName` \ # optionals