plesklogin/settings.dist.ini
2023-03-24 14:03:54 +00:00

47 lines
1.7 KiB
INI

[FLASK]
# You may set a secret key, or use the environment variable FLASK_SECRET_KEY
# If you don't set a secret key, a random one will be generated on each run
# As sessions aren't really used here, this isn't a big deal
# SecretKey = JustAnyRandomStringIGuess
# You may enable debug mode by setting this to 1
# You may also use the environment variable FLASK_DEBUG
# If you don't set debug mode, it will be disabled
# Debug = 1
[PLESK]
# Set the domain name of your Plesk server
# You can also leave this blank and set the environment variable PLESK_DOMAIN instead
# Domain = plesk.local
# You need to use an admin account to access the Plesk API
# Is that a security risk? Yes.
# You can leave these values blank and set the environment variables PLESK_USERNAME, PLESK_PASSWORD instead
# Username = your_admin_account
# Password = your_admin_password
# Set to 0 to disable SSL certificate verification
# Defaults to 1
VerifySSL = 1
# Optional, to hard code the IP address the Plesk server sees for the *client* (not necessarily plesklogin)
# Set to the special value "public" to use the public IP address of plesklogin
# Set to "auto" or leave blank/commented out to use the IP address of the client as seen by plesklogin
# SourceIP = 1.2.3.4
[OIDC]
# Your OIDC app credentials
# You can get these from your OIDC provider
# You can also leave these blank and set the environment variables OIDC_CLIENT_ID, OIDC_CLIENT_SECRET, OIDC_TOKEN_URL, OIDC_AUTHORIZE_URL, OIDC_JWKS_URL instead
ClientID = your_app_id
ClientSecret = your_app_secret
TokenURL = https://kumidc.local/openid/token
AuthorizeURL = https://kumidc.local/openid/authorize
JWKSURL = https://kumidc.local/openid/jwks