plesklogin/settings.dist.ini

43 lines
1.5 KiB
INI
Raw Normal View History

2023-02-18 17:59:12 +00:00
[FLASK]
# You may set a secret key, or use the environment variable FLASK_SECRET_KEY
# If you don't set a secret key, a random one will be generated on each run
# As sessions aren't really used here, this isn't a big deal
# SecretKey = JustAnyRandomStringIGuess
# You may enable debug mode by setting this to 1
# You may also use the environment variable FLASK_DEBUG
# If you don't set debug mode, it will be disabled
# Debug = 1
2023-02-18 17:59:12 +00:00
[PLESK]
# Your Plesk admin account
# Is that a security risk? Yes, but it's the only way to do it
# You can leave these values blank and set the environment variables PLESK_DOMAIN, PLESK_USERNAME, PLESK_PASSWORD instead
# Domain = plesk.local
# Username = your_admin_account
# Password = your_admin_password
# Set to 0 to disable SSL certificate verification
# Defaults to 1
VerifySSL = 1
# Optional, to hard code the IP address the Plesk server sees for the *client* (not necessarily plesklogin)
# Set to the special value "public" to use the public IP address of plesklogin
# Set to "auto" or leave blank/commented out to use the IP address of the client as seen by plesklogin
# SourceIP = 1.2.3.4
2023-02-18 17:59:12 +00:00
[OIDC]
# Your OIDC app credentials
# You can get these from your OIDC provider
# You can also leave these blank and set the environment variables OIDC_CLIENT_ID, OIDC_CLIENT_SECRET, OIDC_TOKEN_URL, OIDC_AUTHORIZE_URL, OIDC_JWKS_URL instead
2023-02-18 17:59:12 +00:00
ClientID = your_app_id
ClientSecret = your_app_secret
TokenURL = https://kumidc.local/openid/token
AuthorizeURL = https://kumidc.local/openid/authorize
JWKSURL = https://kumidc.local/openid/jwks