Change config.default.php to have everything needed for Azure AD authentication in there (as suggested in PR 6661)

pull/7336/head
Steven 2021-04-14 14:02:50 +02:00
parent b714571ad7
commit fd9ca80f35
1 changed files with 21 additions and 0 deletions

View File

@ -9,6 +9,7 @@ $config = array(
'require_password_confirmation' => true
//'auth'=>array('CertAuth.Certificate'), // additional authentication methods
//'auth'=>array('ShibbAuth.ApacheShibb'),
//'auth'=>array('AadAuth.AadAuthenticate'),
),
'MISP' =>
array(
@ -174,4 +175,24 @@ $config = array(
//'updateUser' => true, // Optional : Will update user on LDAP login to update user fields (e.g. role)
),
*/
// Warning: The following is a 3rd party contribution and still untested (including security) by the MISP-project team.
// Feel free to enable it and report back to us if you run into any issues.
//
// Uncomment the following to enable Azure AD authentication
/*
'AadAuth' =>
array(
'client_id' => '', // Client ID (see Azure AD)
'ad_tenant' => '', // Directory ID (see Azure AD)
'client_secret' => '', // Client secret (see Azure AD)
'redirect_uri' => '', // Your MISP URI, must be the same as in Azure AD
'auth_provider' => 'https://login.microsoftonline.com/', // Can be left to this default
'auth_provider_user' => 'https://graph.microsoft.com/', // Can be left to this default
'misp_user' => 'MISP Users', // The AD group for MISP users
'misp_orgadmin' => 'MISP Administrators', // The AD group for MISP administrators
'misp_siteadmin' => 'MISP Site Administrators', // The AD group for MISP site administrators
'check_ad_groups' => true // Should we check if the user belongs to one of the above AD groups?
),
*/
);