You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
feat(datahub-frontend): add other to supported OIDC providers (#530)
Selecting provider type of `other` will allow using a private
identity provider for OIDC e.g. Keycloak. Fixes !529
Signed-off-by: Daniel Hill <[email protected]>
Copy file name to clipboardExpand all lines: charts/datahub/subcharts/datahub-frontend/README.md
+1
Original file line number
Diff line number
Diff line change
@@ -47,6 +47,7 @@ Current chart version is `0.2.0`
47
47
| oidcAuthentication.clientSecret | string |`""`| A shared secret to use for exchange between you and your identity provider |
48
48
| oidcAuthentication.clientSecretRef.secretRef | string |`"nil"`| Optional, this is the reference to the shared secret to use for exchange between you and your identity provider |
49
49
| oidcAuthentication.clientSecretRef.secretKey | string |`"nil"`| Optional, this is the key of the shared secret to use for exchange between you and your identity provider |
50
+
| oidcAuthentication.discoveryUri | string |`""`| Discovery URI, e.g. `https://my-keycloak.example.com/realms/master/.well-known/openid-configuration`; needed only if `provider` is set to `other`|
50
51
| oidcAuthentication.oktaDomain | string |`""`| Okta domain, e.g. `dev-12345.okta.com`; needed only if `provider` is set to `okta`|
51
52
| oidcAuthentication.azureTenantId | string |`""`| Azure directory (tenant) ID; neede only if `provider` is set to `azure`|
52
53
| oidcAuthentication.user_name_claim | string |`""`| The attribute that will contain the username used on the DataHub platform |
0 commit comments