OidcProfileTO

OidcProfileTO
OidcProfileTO

Represents an Identity Provider OIDC profile

JSON Example
{
    "configuration_url": "https://example.com/.well-known/openid-configuration",
    "client_id": "my-auth-grant-client1",
    "client_secret": "my-auth-grant-client1-secret",
    "oidc_user_attribute_mapping": {
        "email": "user_email"
    },
    "authorize_params": {
        "param1": "param1_value"
    },
    "token_params": {
        "param1": "param1_value"
    },
    "pass_through_claims": false,
    "open_id_user_identifier_attribute": "string",
    "internal_user_identifier_attribute": "string"
}
string
configuration_url
Required

Configuration url (OIDC) to discover authorize, token, issuer and jwks endpoints.

string
client_id
Required

The external identity provider OAuth 2.0 client ID that is used by VMware Identity Services to federate to the external identity provider

string
client_secret
Required

The external identity provider OAuth 2.0 client secret

object
oidc_user_attribute_mapping
Optional

The mappings of the attribute names that are stored for users by VMware Identity Services to the claims in the 3rd party Identity Provider ID token. The keys are the VMware Identity Services attribute names and the values are the claims in the ID token.

object
authorize_params
Optional

Additional custom authorize parameters to be sent in authorize requests to the identity provider

object
token_params
Optional

Additional custom token parameters to be sent in token request

boolean
pass_through_claims
Optional

Boolean representing if custom claims from third party ID token should be passed through

string
open_id_user_identifier_attribute
Optional

The OIDC claim name that holds the user identifier used to loop up user

string
internal_user_identifier_attribute
Optional

Name of user attribute used to look up user