aboutsummaryrefslogtreecommitdiff
path: root/basicConfig/ms-proxyservice/default_config.properties
diff options
context:
space:
mode:
authorThomas <>2022-08-17 12:52:38 +0200
committerThomas <>2022-08-17 12:52:38 +0200
commite42c64bf1eddbb8f7d93d48b6c8f9481369a751f (patch)
tree38ccf9df5084e1424c2344d7bb92c5be27ef2b2a /basicConfig/ms-proxyservice/default_config.properties
parent1f6c93f94b628e9e702f86fcaea6d34c858687fc (diff)
parentd83cf36c1454a10f5a46d677b5f0f30e0cbe7e95 (diff)
downloadNational_eIDAS_Gateway-e42c64bf1eddbb8f7d93d48b6c8f9481369a751f.tar.gz
National_eIDAS_Gateway-e42c64bf1eddbb8f7d93d48b6c8f9481369a751f.tar.bz2
National_eIDAS_Gateway-e42c64bf1eddbb8f7d93d48b6c8f9481369a751f.zip
Merge branch 'nightlybuild' of gitlab.iaik.tugraz.at:egiz/eidas_at_proxy into nightlybuild
Diffstat (limited to 'basicConfig/ms-proxyservice/default_config.properties')
-rw-r--r--basicConfig/ms-proxyservice/default_config.properties69
1 files changed, 69 insertions, 0 deletions
diff --git a/basicConfig/ms-proxyservice/default_config.properties b/basicConfig/ms-proxyservice/default_config.properties
new file mode 100644
index 00000000..27126cb6
--- /dev/null
+++ b/basicConfig/ms-proxyservice/default_config.properties
@@ -0,0 +1,69 @@
+## Basic service configuration
+eidas.ms.context.url.prefix=
+eidas.ms.core.configRootDir=file:./
+
+
+##Directory for static Web content
+eidas.ms.webcontent.static.directory=webcontent/
+eidas.ms.webcontent.templates=templates/
+eidas.ms.webcontent.properties=properties/messages
+
+
+##Monitoring
+eidas.ms.monitoring.eIDASNode.metadata.url=
+
+
+## extended validation of pending-request Id's
+eidas.ms.core.pendingrequestid.digist.secret=pendingReqIdSecret
+
+
+#############################################
+#### eIDAS Ref. Implementation connector ####
+eidas.ms.auth.eIDAS.node_v2.proxy.entityId=ownSpecificProxy
+eidas.ms.auth.eIDAS.node_v2.proxy.forward.endpoint=
+
+
+# Mandate configuration
+eidas.ms.auth.eIDAS.proxy.mandates.enabled=false
+#eidas.ms.auth.eIDAS.proxy.mandates.profiles.natural.default=
+#eidas.ms.auth.eIDAS.proxy.mandates.profiles.legal.default=
+
+
+## special foreign eIDAS-Connector configuration
+#eidas.ms.connector.0.uniqueID=
+#eidas.ms.connector.0.countryCode=CC
+#eidas.ms.connector.0.mandates.enabled=false
+#eidas.ms.connector.0.mandates.natural=
+#eidas.ms.connector.0.mandates.legal=
+#eidas.ms.connector.0.auth.idaustria.entityId=
+
+
+
+## PVP2 S-Profile communication with ID Austria System
+# EntityId and optional metadata of ID Austria System
+eidas.ms.modules.idaustriaauth.idp.entityId=https://eid.oesterreich.gv.at/auth/idp/shibboleth
+
+# Common SAML2 configuration
+eidas.ms.pvp2.metadata.organisation.name=JUnit
+eidas.ms.pvp2.metadata.organisation.friendyname=For testing with jUnit
+eidas.ms.pvp2.metadata.organisation.url=http://junit.test
+eidas.ms.pvp2.metadata.contact.givenname=Max
+eidas.ms.pvp2.metadata.contact.surname=Mustermann
+eidas.ms.pvp2.metadata.contact.email=max@junit.test
+
+# SAML2 client configuration
+eidas.ms.modules.idaustriaauth.keystore.type=jks
+eidas.ms.modules.idaustriaauth.keystore.path=keys/....
+eidas.ms.modules.idaustriaauth.keystore.password=
+eidas.ms.modules.idaustriaauth.metadata.sign.alias=
+eidas.ms.modules.idaustriaauth.metadata.sign.password=
+eidas.ms.modules.idaustriaauth.request.sign.alias=
+eidas.ms.modules.idaustriaauth.request.sign.password=
+eidas.ms.modules.idaustriaauth.response.encryption.alias=
+eidas.ms.modules.idaustriaauth.response.encryption.password=
+
+# TrustStore IDA SAML2 Metadaten
+eidas.ms.modules.idaustriaauth.truststore.type=jks
+eidas.ms.modules.idaustriaauth.truststore.path=keys/truststore_ida.jks
+eidas.ms.modules.idaustriaauth.truststore.password=password
+