Authentication_en.xml 303 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350
  1. <?xml version="1.0" encoding="UTF-8"?>
  2. <!--
  3. Licensed Materials - Property of IBM
  4. IBM Cognos Products: cclmcf
  5. (C) Copyright IBM Corp. 2009, 2013
  6. US Government Users Restricted Rights - Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp.
  7. ===============================================================================================
  8. Configuration samples for AAA.
  9. ===============================================================================================
  10. -->
  11. <crn:parameters xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:crn="http://developer.cognos.com/schemas/crconfig/1/" xsi:schemaLocation="http://developer.cognos.com/schemas/crconfig/1/ cogstartup.xsd" version="175.0">
  12. <crn:parameter name="AAA" opaque="true">
  13. <crn:value>
  14. <!-- advancedProperties: Specifies a set of advanced properties. -->
  15. <!-- The user needs to provide the name and the value for each advanced property. -->
  16. <crn:parameter name="advancedProperties">
  17. <crn:value xsi:type="cfg:array">
  18. </crn:value>
  19. </crn:parameter>
  20. <crn:instances name="authProvider">
  21. <!--
  22. ===============================================================================
  23. (Begin of) ActiveDirectory template
  24. -->
  25. <crn:instance name="ActiveDirectory Name" class="ActiveDirectory">
  26. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  27. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  28. namespace must have a unique identifier. When you select a namespace to use for
  29. authentication in the run-time environment, the identifier is used by the IBM
  30. Cognos components. Changing the namespace ID after the service has been started
  31. may invalidate the object security policies and the Cognos group and role
  32. memberships. The use of the colon in the Namespace ID is not supported. -->
  33. <crn:parameter name="id">
  34. <crn:value xsi:type="xsd:string">
  35. </crn:value>
  36. </crn:parameter>
  37. <!-- connection: Specifies the host name and port of the directory server. -->
  38. <!-- Use the following syntax to specify the host name and port for the directory
  39. server:host:port; for example, localhost:389. Ensure that if you use a fully
  40. qualified name for your computer that your DNS is set up to resolve it. If you
  41. specifically wish to use SSL for the connection to the Active Directory Server,
  42. the server name must match the name specified in the certificate and the server
  43. port must be the SSL port. -->
  44. <crn:parameter name="connection">
  45. <crn:value xsi:type="cfg:hostPort">
  46. </crn:value>
  47. </crn:parameter>
  48. <!-- timeOut: Specifies the number of seconds permitted to perform a search
  49. request. -->
  50. <!-- The product uses this value when it requests authentication from the namespace
  51. on your directory server. The value depends on your reporting environment. If
  52. the duration is exceeded, the search is timed out. The default value -1
  53. indicates that the value on the LDAP server will be used. -->
  54. <!-- Units: sec -->
  55. <crn:parameter name="timeOut">
  56. <crn:value xsi:type="xsd:int">-1</crn:value>
  57. </crn:parameter>
  58. <!-- sizeLimit: Specifies the maximum number of responses permitted for a search
  59. request. -->
  60. <!-- The value depends on your environment. As a general rule, the minimum value
  61. for this setting should be greater than the maximum number of groups or users
  62. plus 100. When the size limit is reached the directory server stops searching.
  63. The default value of -1 indicates that the value on the LDAP server will be
  64. used. -->
  65. <!-- Units: entries -->
  66. <crn:parameter name="sizeLimit">
  67. <crn:value xsi:type="xsd:int">-1</crn:value>
  68. </crn:parameter>
  69. <!-- bindCredentials: Specifies the credentials ( userID and password ) used to
  70. bind to the Active Directory Server to find out the detail authentication
  71. failure reason when the authentication failed. -->
  72. <!-- This value corresponds to an Active Directory Server user who has search and
  73. read privilege to the user of the Active Directory Server. -->
  74. <crn:parameter name="bindCredentials">
  75. <crn:value xsi:type="cfg:credential" encrypted="false">
  76. <credential>
  77. <username>joe</username>
  78. <password>paranoid</password>
  79. </credential>
  80. </crn:value>
  81. </crn:parameter>
  82. <!-- RS_SPNName: Specifies the sAMAccountName of the user running Application Tier
  83. Components. -->
  84. <!-- This value must be set if you are using Kerberos authentication with
  85. constrained delegation and IBM Cognos BI is installed on Microsoft Windows
  86. operating systems. -->
  87. <crn:parameter name="RS_SPNName">
  88. <crn:value xsi:type="xsd:string">
  89. </crn:value>
  90. </crn:parameter>
  91. <!-- DQ_SPNName: Specifies the full DQM Service Principal Name, exactly as it is in
  92. the keytab file. -->
  93. <!-- This value must be set if you use Kerberos Authentication with Single Sign On
  94. (Active Directory) for Dynamic Query Mode, and you don't create explicit
  95. Kerberos Login Module configuration. DQM will create the configuration using
  96. this value, and a default name and location for the keytab file -
  97. configuration\ibmcognosba.keytab. -->
  98. <crn:parameter name="DQ_SPNName">
  99. <crn:value xsi:type="xsd:string">
  100. </crn:value>
  101. </crn:parameter>
  102. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  103. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  104. a user can be determined using a pattern or a tenant provider class. The
  105. pattern is a AAA service search path to a property which defines a tenant ID.
  106. The search path must be relative to a user account. For example:
  107. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  108. implements the the ITenantProvider interface. For more details please consult
  109. the installation and configuration guide. -->
  110. <crn:parameter name="tenantIdMapping">
  111. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  112. </crn:parameter>
  113. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  114. for a user. -->
  115. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  116. for a user can be determined using a pattern or a tenant bounding set provider
  117. class. The pattern is a AAA service search path to a property which defines a
  118. tenant bounding set. The search path must be relative to a user account. For
  119. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  120. Java class which implements the the IBoundingSetProvider interface. For more
  121. details please consult the installation and configuration guide. -->
  122. <crn:parameter name="tenantBoundingSetMapping">
  123. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  124. </crn:parameter>
  125. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  126. authentication. -->
  127. <!-- If this property is set to true, the namespace will be available for
  128. authentication in the logon page namespace selection prompt. Set this value to
  129. false if the namespace should not be available for selection on the logon page.
  130. -->
  131. <crn:parameter name="selectableForAuth">
  132. <crn:value xsi:type="xsd:boolean">true</crn:value>
  133. </crn:parameter>
  134. <!-- advancedProperties: Specifies a set of advanced properties. -->
  135. <!-- The user needs to provide the name and the value for each advanced property. -->
  136. <crn:parameter name="advancedProperties">
  137. <crn:value xsi:type="cfg:array">
  138. </crn:value>
  139. </crn:parameter>
  140. <!-- customProperties: Specifies a set of custom properties. -->
  141. <!-- Use this set of custom properties to define additional account information. -->
  142. <crn:parameter name="customProperties">
  143. <crn:value xsi:type="cfg:array">
  144. </crn:value>
  145. </crn:parameter>
  146. </crn:instance>
  147. <!--
  148. (End of) ActiveDirectory template
  149. ===============================================================================
  150. -->
  151. <!--
  152. ===============================================================================
  153. (Begin of) Cognos template
  154. -->
  155. <crn:instance name="Cognos Name" class="Cognos">
  156. <!-- allowAnon: Specifies whether anonymous access is allowed. -->
  157. <!-- By default, anonymous authentication process doesn't require the user to
  158. provide logon credentials. The anonymous authentication uses a pre-defined
  159. account under which all anonymous users are logged in. -->
  160. <crn:parameter name="allowAnon">
  161. <crn:value xsi:type="xsd:boolean">true</crn:value>
  162. </crn:parameter>
  163. <crn:parameter name="disableCM">
  164. <crn:value xsi:type="xsd:boolean">false</crn:value>
  165. </crn:parameter>
  166. </crn:instance>
  167. <!--
  168. (End of) Cognos template
  169. ===============================================================================
  170. -->
  171. <!--
  172. ===============================================================================
  173. (Begin of) CustomJava template
  174. -->
  175. <crn:instance name="CustomJava Name" class="CustomJava">
  176. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  177. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  178. namespace must have a unique identifier. When you select a namespace to use for
  179. authentication in the run-time environment, the identifier is used by the IBM
  180. Cognos components. Changing the namespace ID after the service has been started
  181. may invalidate the object security policies and the Cognos group and role
  182. memberships. The use of the colon in the Namespace ID is not supported. -->
  183. <crn:parameter name="id">
  184. <crn:value xsi:type="xsd:string">
  185. </crn:value>
  186. </crn:parameter>
  187. <!-- authModule: Specifies the Java class name of the authentication provider to
  188. use for authentication. -->
  189. <!-- Set the value of this property to the name of your Java class name. This class
  190. and its dependents must be in the Java CLASSPATH. -->
  191. <crn:parameter name="authModule">
  192. <crn:value xsi:type="xsd:string">
  193. </crn:value>
  194. </crn:parameter>
  195. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  196. authentication. -->
  197. <!-- If this property is set to true, the namespace will be available for
  198. authentication in the logon page namespace selection prompt. Set this value to
  199. false if the namespace should not be available for selection on the logon page.
  200. -->
  201. <crn:parameter name="selectableForAuth">
  202. <crn:value xsi:type="xsd:boolean">true</crn:value>
  203. </crn:parameter>
  204. <!-- advancedProperties: Specifies a set of advanced properties. -->
  205. <!-- The user needs to provide the name and the value for each advanced property. -->
  206. <crn:parameter name="advancedProperties">
  207. <crn:value xsi:type="cfg:array">
  208. </crn:value>
  209. </crn:parameter>
  210. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  211. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  212. a user can be determined using a pattern or a tenant provider class. The
  213. pattern is a AAA service search path to a property which defines a tenant ID.
  214. The search path must be relative to a user account. For example:
  215. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  216. implements the the ITenantProvider interface. For more details please consult
  217. the installation and configuration guide. -->
  218. <crn:parameter name="tenantIdMapping">
  219. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  220. </crn:parameter>
  221. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  222. for a user. -->
  223. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  224. for a user can be determined using a pattern or a tenant bounding set provider
  225. class. The pattern is a AAA service search path to a property which defines a
  226. tenant bounding set. The search path must be relative to a user account. For
  227. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  228. Java class which implements the the IBoundingSetProvider interface. For more
  229. details please consult the installation and configuration guide. -->
  230. <crn:parameter name="tenantBoundingSetMapping">
  231. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  232. </crn:parameter>
  233. </crn:instance>
  234. <!--
  235. (End of) CustomJava template
  236. ===============================================================================
  237. -->
  238. <!--
  239. ===============================================================================
  240. (Begin of) LDAP template
  241. -->
  242. <crn:instance name="LDAP Name" class="LDAP">
  243. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  244. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  245. namespace must have a unique identifier. When you select a namespace to use for
  246. authentication in the run-time environment, the identifier is used by the IBM
  247. Cognos components. Changing the namespace ID after the service has been started
  248. may invalidate the object security policies and the Cognos group and role
  249. memberships. The use of the colon in the Namespace ID is not supported. -->
  250. <crn:parameter name="id">
  251. <crn:value xsi:type="xsd:string">
  252. </crn:value>
  253. </crn:parameter>
  254. <!-- connection: Specifies the host name and port of the directory server. -->
  255. <!-- Use the following syntax to specify the host name and port for the directory
  256. server: host:port; for example, localhost:389. Ensure that if you use a fully
  257. qualified name for your computer that your DNS is set up to resolve it.
  258. Otherwise, you can also use the IP address. -->
  259. <crn:parameter name="connection">
  260. <crn:value xsi:type="cfg:hostPort">
  261. </crn:value>
  262. </crn:parameter>
  263. <!-- baseDN: Specifies the base distinguished name of the LDAP server. -->
  264. <!-- The product uses the base DN to identify the top level of your directory
  265. server structure. The root of the hierarchal directory structure is the
  266. starting place for all searches. You restrict searches by specifying a base DN.
  267. -->
  268. <crn:parameter name="baseDN">
  269. <crn:value xsi:type="xsd:string">
  270. </crn:value>
  271. </crn:parameter>
  272. <!-- userLookup: Specifies the user lookup used for binding to the LDAP directory
  273. server. -->
  274. <!-- Use this property to specify the string that is used to construct the fully
  275. qualified DN for authentication. All instances of '${userID}' in this string
  276. are replaced by the value typed in by the user at the logon prompt. If the
  277. string does not begin with an open parenthesis, the result of the substitution
  278. is assumed to be a DN which can be used for authentication. For example,
  279. 'uid=${userID},ou=people, base DN', where base DN is the Base Distinguished
  280. Name parameter value. If the value begins with an open parenthesis '(', the
  281. result of the substitution is assumed to be a search filter. Before binding,
  282. the provider uses the filter to get the DN for authentication. For example,
  283. '(userPrincipalName=${userID})'. A filter should be used if you have a
  284. hierarchical directory structure. -->
  285. <crn:parameter name="userLookup">
  286. <crn:value xsi:type="xsd:string">${userID}</crn:value>
  287. </crn:parameter>
  288. <!-- useExternalIdentity: Specifies whether to use the identity from an external
  289. source for user authentication. -->
  290. <!-- If this property is set to true, the user is authenticated by an external
  291. source and the user's identity is provided to the product from the external
  292. source. For example, if SSL is configured to use client certificates, the Web
  293. server sets the REMOTE_USER environment variable to the user's identity. If you
  294. set this property to true, ensure that you set the "External Identity Mapping"
  295. property. -->
  296. <crn:parameter name="useExternalIdentity">
  297. <crn:value xsi:type="xsd:boolean">false</crn:value>
  298. </crn:parameter>
  299. <!-- externalIdentityMapping: Specifies the mapping used to locate a user in the
  300. LDAP directory server. -->
  301. <!-- This property is used only if you enable the "Use External identity" property.
  302. This mapping is used to construct a DN or a search filter to locate a user in
  303. the LDAP directory server. All instances of
  304. '${environment("ENVIRONMENT_VARIABLE_NAME")' in this string are replaced by the
  305. value of the environment variable provided by the Web server. If the string
  306. does not begin with an open parenthesis, the result of the substitution is
  307. assumed to be the user's DN. For example,
  308. 'uid=${environment("REMOTE_USER")},ou=people, base DN', where base DN is the
  309. Base Distinguished Name parameter value. If the value begins with an open
  310. parenthesis '(', the result of the substitution is assumed to be a search
  311. filter. For example, '(userPrincipalName=${environment("REMOTE_USER")})'. Note
  312. that you must either enable anonymous access to the LDAP directory server or
  313. set the 'Bind user DN and password' property. -->
  314. <crn:parameter name="externalIdentityMapping">
  315. <crn:value xsi:type="xsd:string">${environment("REMOTE_USER")}</crn:value>
  316. </crn:parameter>
  317. <!-- bindCredentials: Specifies the credentials used for binding to the LDAP server
  318. when performing a search using the user lookup property, or when performing all
  319. operations using the external identity mapping. -->
  320. <!-- This value corresponds to an LDAP user who has read and search access to the
  321. user branch of the LDAP directory server. -->
  322. <crn:parameter name="bindCredentials">
  323. <crn:value xsi:type="cfg:credential" encrypted="false">
  324. <credential>
  325. <username>joe</username>
  326. <password>paranoid</password>
  327. </credential>
  328. </crn:value>
  329. </crn:parameter>
  330. <!-- sizeLimit: Specifies the maximum number of responses permitted for a search
  331. request. -->
  332. <!-- The value depends on your environment. As a general rule, the minimum value
  333. for this setting should be greater than the maximum number of groups or users
  334. plus 100. When the size limit is reached the directory server stops searching.
  335. The default value of -1 indicates that the value on the LDAP server will be
  336. used. -->
  337. <!-- Units: entries -->
  338. <crn:parameter name="sizeLimit">
  339. <crn:value xsi:type="xsd:int">-1</crn:value>
  340. </crn:parameter>
  341. <!-- timeOut: Specifies the number of seconds permitted to perform a search
  342. request. -->
  343. <!-- The product uses this value when it requests authentication from the namespace
  344. on your directory server. The value depends on your reporting environment. If
  345. the duration is exceeded, the search is timed out. The default value -1
  346. indicates that the value on the LDAP server will be used. -->
  347. <!-- Units: sec -->
  348. <crn:parameter name="timeOut">
  349. <crn:value xsi:type="xsd:int">-1</crn:value>
  350. </crn:parameter>
  351. <!-- useBindCredentialsForSearch: Specifies whether to use the bind credentials to
  352. perform a search. -->
  353. <!-- This property only affects users who don't use the external identity mapping.
  354. If this property is set to true, the bind credentials provided in the namespace
  355. configuration will be used to perform a search in the LDAP directory server. If
  356. this flag is false or bind credentials are not presented, the authenticated
  357. user credentials will be used for searching. -->
  358. <crn:parameter name="useBindCredentialsForSearch">
  359. <crn:value xsi:type="xsd:boolean">false</crn:value>
  360. </crn:parameter>
  361. <!-- allowEmptyPswd: Specifies whether empty passwords are allowed for user
  362. authentication. -->
  363. <!-- Set this property to true only if you specifically wish to allow empty
  364. passwords. When a user is not required to specify a password, he is
  365. authenticated as an anonymous user on the LDAP namespace, but as a named user
  366. on the Cognos namespace. Requiring passwords for authentication increases
  367. security and makes it more difficult to forge identities. By default, this
  368. property is set to false. -->
  369. <crn:parameter name="allowEmptyPswd">
  370. <crn:value xsi:type="xsd:boolean">false</crn:value>
  371. </crn:parameter>
  372. <!-- camidAttribute: Specifies the value used to uniquely identify objects stored
  373. in the LDAP directory server. -->
  374. <!-- Specify either an attribute name or the value of 'dn' to use as the unique
  375. identifier. If an attribute is used, it must exist for all objects, such as
  376. users, groups, folders. If the 'dn' is used, more resources are used as you
  377. search deeper in the LDAP directory server hierarchy and policies may be
  378. affected if the 'dn' is renamed. -->
  379. <crn:parameter name="camidAttribute">
  380. <crn:value xsi:type="xsd:string">dn</crn:value>
  381. </crn:parameter>
  382. <!-- dataEncoding: Specifies the encoding of the data stored in the LDAP directory
  383. server. -->
  384. <!-- If this property is set to an encoding other than UTF-8, then the data is
  385. converted from UTF-8 to the encoding you specify. The encoding must follow IANA
  386. (RFC 1700) or MIME character set specifications. For example, use windows-1252,
  387. iso-8859-1, iso-8859-15, Shift_JIS, utf-16, or utf-8. -->
  388. <crn:parameter name="dataEncoding">
  389. <crn:value xsi:type="xsd:string">UTF-8</crn:value>
  390. </crn:parameter>
  391. <!-- sslCertificateDatabase: Specifies the location of the certificate database
  392. used by the directory server for SSL connections. -->
  393. <!-- Use this property to point to the location of the SSL certificate database for
  394. your LDAP server. -->
  395. <crn:parameter name="sslCertificateDatabase">
  396. <crn:value xsi:type="cfg:filePath">
  397. </crn:value>
  398. </crn:parameter>
  399. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  400. authentication. -->
  401. <!-- If this property is set to true, the namespace will be available for
  402. authentication in the logon page namespace selection prompt. Set this value to
  403. false if the namespace should not be available for selection on the logon page.
  404. -->
  405. <crn:parameter name="selectableForAuth">
  406. <crn:value xsi:type="xsd:boolean">true</crn:value>
  407. </crn:parameter>
  408. <!-- advancedProperties: Specifies a set of advanced properties. -->
  409. <!-- The user needs to provide the name and the value for each advanced property. -->
  410. <crn:parameter name="advancedProperties">
  411. <crn:value xsi:type="cfg:array">
  412. </crn:value>
  413. </crn:parameter>
  414. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  415. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  416. a user can be determined using a pattern or a tenant provider class. The
  417. pattern is a AAA service search path to a property which defines a tenant ID.
  418. The search path must be relative to a user account. For example:
  419. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  420. implements the the ITenantProvider interface. For more details please consult
  421. the installation and configuration guide. -->
  422. <crn:parameter name="tenantIdMapping">
  423. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  424. </crn:parameter>
  425. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  426. for a user. -->
  427. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  428. for a user can be determined using a pattern or a tenant bounding set provider
  429. class. The pattern is a AAA service search path to a property which defines a
  430. tenant bounding set. The search path must be relative to a user account. For
  431. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  432. Java class which implements the the IBoundingSetProvider interface. For more
  433. details please consult the installation and configuration guide. -->
  434. <crn:parameter name="tenantBoundingSetMapping">
  435. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  436. </crn:parameter>
  437. <!-- folderObjectClass: Specifies the name of the LDAP object class used to
  438. identify a folder. -->
  439. <crn:parameter name="folderObjectClass">
  440. <crn:value xsi:type="xsd:string">organizationalunit</crn:value>
  441. </crn:parameter>
  442. <!-- folderDescription: Specifies the LDAP attribute used for the "description"
  443. property of a folder. -->
  444. <crn:parameter name="folderDescription">
  445. <crn:value xsi:type="xsd:string">description</crn:value>
  446. </crn:parameter>
  447. <!-- folderName: Specifies the LDAP attribute used for the "name" property of a
  448. folder. -->
  449. <crn:parameter name="folderName">
  450. <crn:value xsi:type="xsd:string">ou</crn:value>
  451. </crn:parameter>
  452. <!-- groupObjectClass: Specifies the name of the LDAP object class used to identify
  453. a group. -->
  454. <crn:parameter name="groupObjectClass">
  455. <crn:value xsi:type="xsd:string">groupofuniquenames</crn:value>
  456. </crn:parameter>
  457. <!-- groupDescription: Specifies the LDAP attribute used for the "description"
  458. property of a group. -->
  459. <crn:parameter name="groupDescription">
  460. <crn:value xsi:type="xsd:string">description</crn:value>
  461. </crn:parameter>
  462. <!-- groupMembers: Specifies the LDAP attribute used to identify the members of a
  463. group. -->
  464. <crn:parameter name="groupMembers">
  465. <crn:value xsi:type="xsd:string">uniquemember</crn:value>
  466. </crn:parameter>
  467. <!-- groupName: Specifies the LDAP attribute used for the "name" property of a
  468. group. -->
  469. <crn:parameter name="groupName">
  470. <crn:value xsi:type="xsd:string">cn</crn:value>
  471. </crn:parameter>
  472. <!-- accountObjectClass: Specifies the name of the LDAP object class used to
  473. identify an account. -->
  474. <crn:parameter name="accountObjectClass">
  475. <crn:value xsi:type="xsd:string">inetorgperson</crn:value>
  476. </crn:parameter>
  477. <!-- accountBusinessPhone: Specifies the LDAP attribute used for the
  478. "businessPhone" property for an account. -->
  479. <crn:parameter name="accountBusinessPhone">
  480. <crn:value xsi:type="xsd:string">telephonenumber</crn:value>
  481. </crn:parameter>
  482. <!-- accountContentLocale: Specifies the LDAP attribute used for the
  483. "contentLocale" property for an account. -->
  484. <crn:parameter name="accountContentLocale">
  485. <crn:value xsi:type="xsd:string">preferredlanguage</crn:value>
  486. </crn:parameter>
  487. <!-- accountDescription: Specifies the LDAP attribute used for the "description"
  488. property for an account. -->
  489. <crn:parameter name="accountDescription">
  490. <crn:value xsi:type="xsd:string">description</crn:value>
  491. </crn:parameter>
  492. <!-- accountEmail: Specifies the LDAP attribute used for the "email" address of the
  493. account. -->
  494. <crn:parameter name="accountEmail">
  495. <crn:value xsi:type="xsd:string">mail</crn:value>
  496. </crn:parameter>
  497. <!-- accountFaxPhone: Specifies the LDAP attribute used for the "faxPhone" property
  498. for an account. -->
  499. <crn:parameter name="accountFaxPhone">
  500. <crn:value xsi:type="xsd:string">facsimiletelephonenumber</crn:value>
  501. </crn:parameter>
  502. <!-- accountGivenName: Specifies the LDAP attribute used for the "givenName"
  503. property for an account. -->
  504. <crn:parameter name="accountGivenName">
  505. <crn:value xsi:type="xsd:string">givenname</crn:value>
  506. </crn:parameter>
  507. <!-- accountHomePhone: Specifies the LDAP attribute used for the "homePhone"
  508. property for an account. -->
  509. <crn:parameter name="accountHomePhone">
  510. <crn:value xsi:type="xsd:string">homephone</crn:value>
  511. </crn:parameter>
  512. <!-- accountMobilePhone: Specifies the LDAP attribute used for the "mobilePhone"
  513. property for an account. -->
  514. <crn:parameter name="accountMobilePhone">
  515. <crn:value xsi:type="xsd:string">mobile</crn:value>
  516. </crn:parameter>
  517. <!-- accountName: Specifies the LDAP attribute used for the "name" property for an
  518. account. -->
  519. <crn:parameter name="accountName">
  520. <crn:value xsi:type="xsd:string">cn</crn:value>
  521. </crn:parameter>
  522. <!-- accountPagerPhone: Specifies the LDAP attribute used for the "pagerPhone"
  523. property for an account. -->
  524. <crn:parameter name="accountPagerPhone">
  525. <crn:value xsi:type="xsd:string">pager</crn:value>
  526. </crn:parameter>
  527. <!-- accountPassword: Specifies the LDAP attribute used for the "password" property
  528. for an account. -->
  529. <crn:parameter name="accountPassword">
  530. <crn:value xsi:type="xsd:string">userPassword</crn:value>
  531. </crn:parameter>
  532. <!-- accountPostalAddress: Specifies the LDAP attribute used for the
  533. "postalAddress" property for an account. -->
  534. <crn:parameter name="accountPostalAddress">
  535. <crn:value xsi:type="xsd:string">postaladdress</crn:value>
  536. </crn:parameter>
  537. <!-- accountProductLocale: Specifies the LDAP attribute used for the
  538. "productLocale" property for an account. -->
  539. <crn:parameter name="accountProductLocale">
  540. <crn:value xsi:type="xsd:string">preferredlanguage</crn:value>
  541. </crn:parameter>
  542. <!-- accountSurname: Specifies the LDAP attribute used for the "surname" property
  543. for an account. -->
  544. <crn:parameter name="accountSurname">
  545. <crn:value xsi:type="xsd:string">sn</crn:value>
  546. </crn:parameter>
  547. <!-- accountUserName: Specifies the LDAP attribute used for the "userName" property
  548. for an account. -->
  549. <crn:parameter name="accountUserName">
  550. <crn:value xsi:type="xsd:string">uid</crn:value>
  551. </crn:parameter>
  552. <!-- customProperties: Specifies a set of custom properties. -->
  553. <!-- Use this set of custom properties to define additional account information. -->
  554. <crn:parameter name="customProperties">
  555. <crn:value xsi:type="cfg:array">
  556. </crn:value>
  557. </crn:parameter>
  558. </crn:instance>
  559. <!--
  560. (End of) LDAP template
  561. ===============================================================================
  562. -->
  563. <!--
  564. ===============================================================================
  565. (Begin of) LDAP_AD template
  566. -->
  567. <crn:instance name="LDAP_AD Name" class="LDAP_AD">
  568. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  569. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  570. namespace must have a unique identifier. When you select a namespace to use for
  571. authentication in the run-time environment, the identifier is used by the IBM
  572. Cognos components. Changing the namespace ID after the service has been started
  573. may invalidate the object security policies and the Cognos group and role
  574. memberships. The use of the colon in the Namespace ID is not supported. -->
  575. <crn:parameter name="id">
  576. <crn:value xsi:type="xsd:string">
  577. </crn:value>
  578. </crn:parameter>
  579. <!-- connection: Specifies the host name and port of the directory server. -->
  580. <!-- Use the following syntax to specify the host name and port for the directory
  581. server: host:port; for example, localhost:389. Ensure that if you use a fully
  582. qualified name for your computer that your DNS is set up to resolve it.
  583. Otherwise, you can also use the IP address. -->
  584. <crn:parameter name="connection">
  585. <crn:value xsi:type="cfg:hostPort">
  586. </crn:value>
  587. </crn:parameter>
  588. <!-- baseDN: Specifies the base distinguished name of the LDAP server. -->
  589. <!-- The product uses the base DN to identify the top level of your directory
  590. server structure. The root of the hierarchal directory structure is the
  591. starting place for all searches. You restrict searches by specifying a base DN.
  592. -->
  593. <crn:parameter name="baseDN">
  594. <crn:value xsi:type="xsd:string">
  595. </crn:value>
  596. </crn:parameter>
  597. <!-- userLookup: Specifies the user lookup used for binding to the LDAP directory
  598. server. -->
  599. <!-- Use this property to specify the string that is used to construct the fully
  600. qualified DN for authentication. All instances of '${userID}' in this string
  601. are replaced by the value typed in by the user at the logon prompt. If the
  602. string does not begin with an open parenthesis, the result of the substitution
  603. is assumed to be a DN which can be used for authentication. For example,
  604. 'uid=${userID},ou=people, base DN', where base DN is the Base Distinguished
  605. Name parameter value. If the value begins with an open parenthesis '(', the
  606. result of the substitution is assumed to be a search filter. Before binding,
  607. the provider uses the filter to get the DN for authentication. For example,
  608. '(userPrincipalName=${userID})'. A filter should be used if you have a
  609. hierarchical directory structure. -->
  610. <crn:parameter name="userLookup">
  611. <crn:value xsi:type="xsd:string">${userID}</crn:value>
  612. </crn:parameter>
  613. <!-- useExternalIdentity: Specifies whether to use the identity from an external
  614. source for user authentication. -->
  615. <!-- If this property is set to true, the user is authenticated by an external
  616. source and the user's identity is provided to the product from the external
  617. source. For example, if SSL is configured to use client certificates, the Web
  618. server sets the REMOTE_USER environment variable to the user's identity. If you
  619. set this property to true, ensure that you set the "External Identity Mapping"
  620. property. -->
  621. <crn:parameter name="useExternalIdentity">
  622. <crn:value xsi:type="xsd:boolean">false</crn:value>
  623. </crn:parameter>
  624. <!-- externalIdentityMapping: Specifies the mapping used to locate a user in the
  625. LDAP directory server. -->
  626. <!-- This property is used only if you enable the "Use External identity" property.
  627. This mapping is used to construct a DN or a search filter to locate a user in
  628. the LDAP directory server. All instances of
  629. '${environment("ENVIRONMENT_VARIABLE_NAME")' in this string are replaced by the
  630. value of the environment variable provided by the Web server. If the string
  631. does not begin with an open parenthesis, the result of the substitution is
  632. assumed to be the user's DN. For example,
  633. 'uid=${environment("REMOTE_USER")},ou=people, base DN', where base DN is the
  634. Base Distinguished Name parameter value. If the value begins with an open
  635. parenthesis '(', the result of the substitution is assumed to be a search
  636. filter. For example, '(userPrincipalName=${environment("REMOTE_USER")})'. Note
  637. that you must either enable anonymous access to the LDAP directory server or
  638. set the 'Bind user DN and password' property. -->
  639. <crn:parameter name="externalIdentityMapping">
  640. <crn:value xsi:type="xsd:string">${environment("REMOTE_USER")}</crn:value>
  641. </crn:parameter>
  642. <!-- bindCredentials: Specifies the credentials used for binding to the LDAP server
  643. when performing a search using the user lookup property, or when performing all
  644. operations using the external identity mapping. -->
  645. <!-- This value corresponds to an LDAP user who has read and search access to the
  646. user branch of the LDAP directory server. -->
  647. <crn:parameter name="bindCredentials">
  648. <crn:value xsi:type="cfg:credential" encrypted="false">
  649. <credential>
  650. <username>joe</username>
  651. <password>paranoid</password>
  652. </credential>
  653. </crn:value>
  654. </crn:parameter>
  655. <!-- sizeLimit: Specifies the maximum number of responses permitted for a search
  656. request. -->
  657. <!-- The value depends on your environment. As a general rule, the minimum value
  658. for this setting should be greater than the maximum number of groups or users
  659. plus 100. When the size limit is reached the directory server stops searching.
  660. The default value of -1 indicates that the value on the LDAP server will be
  661. used. -->
  662. <!-- Units: entries -->
  663. <crn:parameter name="sizeLimit">
  664. <crn:value xsi:type="xsd:int">-1</crn:value>
  665. </crn:parameter>
  666. <!-- timeOut: Specifies the number of seconds permitted to perform a search
  667. request. -->
  668. <!-- The product uses this value when it requests authentication from the namespace
  669. on your directory server. The value depends on your reporting environment. If
  670. the duration is exceeded, the search is timed out. The default value -1
  671. indicates that the value on the LDAP server will be used. -->
  672. <!-- Units: sec -->
  673. <crn:parameter name="timeOut">
  674. <crn:value xsi:type="xsd:int">-1</crn:value>
  675. </crn:parameter>
  676. <!-- useBindCredentialsForSearch: Specifies whether to use the bind credentials to
  677. perform a search. -->
  678. <!-- This property only affects users who don't use the external identity mapping.
  679. If this property is set to true, the bind credentials provided in the namespace
  680. configuration will be used to perform a search in the LDAP directory server. If
  681. this flag is false or bind credentials are not presented, the authenticated
  682. user credentials will be used for searching. -->
  683. <crn:parameter name="useBindCredentialsForSearch">
  684. <crn:value xsi:type="xsd:boolean">false</crn:value>
  685. </crn:parameter>
  686. <!-- allowEmptyPswd: Specifies whether empty passwords are allowed for user
  687. authentication. -->
  688. <!-- Set this property to true only if you specifically wish to allow empty
  689. passwords. When a user is not required to specify a password, he is
  690. authenticated as an anonymous user on the LDAP namespace, but as a named user
  691. on the Cognos namespace. Requiring passwords for authentication increases
  692. security and makes it more difficult to forge identities. By default, this
  693. property is set to false. -->
  694. <crn:parameter name="allowEmptyPswd">
  695. <crn:value xsi:type="xsd:boolean">false</crn:value>
  696. </crn:parameter>
  697. <!-- camidAttribute: Specifies the value used to uniquely identify objects stored
  698. in the LDAP directory server. -->
  699. <!-- Specify either an attribute name or the value of 'dn' to use as the unique
  700. identifier. If an attribute is used, it must exist for all objects, such as
  701. users, groups, folders. If the 'dn' is used, more resources are used as you
  702. search deeper in the LDAP directory server hierarchy and policies may be
  703. affected if the 'dn' is renamed. -->
  704. <crn:parameter name="camidAttribute">
  705. <crn:value xsi:type="xsd:string">objectGUID</crn:value>
  706. </crn:parameter>
  707. <!-- dataEncoding: Specifies the encoding of the data stored in the LDAP directory
  708. server. -->
  709. <!-- If this property is set to an encoding other than UTF-8, then the data is
  710. converted from UTF-8 to the encoding you specify. The encoding must follow IANA
  711. (RFC 1700) or MIME character set specifications. For example, use windows-1252,
  712. iso-8859-1, iso-8859-15, Shift_JIS, utf-16, or utf-8. -->
  713. <crn:parameter name="dataEncoding">
  714. <crn:value xsi:type="xsd:string">UTF-8</crn:value>
  715. </crn:parameter>
  716. <!-- sslCertificateDatabase: Specifies the location of the certificate database
  717. used by the directory server for SSL connections. -->
  718. <!-- Use this property to point to the location of the SSL certificate database for
  719. your LDAP server. -->
  720. <crn:parameter name="sslCertificateDatabase">
  721. <crn:value xsi:type="cfg:filePath">
  722. </crn:value>
  723. </crn:parameter>
  724. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  725. authentication. -->
  726. <!-- If this property is set to true, the namespace will be available for
  727. authentication in the logon page namespace selection prompt. Set this value to
  728. false if the namespace should not be available for selection on the logon page.
  729. -->
  730. <crn:parameter name="selectableForAuth">
  731. <crn:value xsi:type="xsd:boolean">true</crn:value>
  732. </crn:parameter>
  733. <!-- advancedProperties: Specifies a set of advanced properties. -->
  734. <!-- The user needs to provide the name and the value for each advanced property. -->
  735. <crn:parameter name="advancedProperties">
  736. <crn:value xsi:type="cfg:array">
  737. </crn:value>
  738. </crn:parameter>
  739. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  740. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  741. a user can be determined using a pattern or a tenant provider class. The
  742. pattern is a AAA service search path to a property which defines a tenant ID.
  743. The search path must be relative to a user account. For example:
  744. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  745. implements the the ITenantProvider interface. For more details please consult
  746. the installation and configuration guide. -->
  747. <crn:parameter name="tenantIdMapping">
  748. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  749. </crn:parameter>
  750. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  751. for a user. -->
  752. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  753. for a user can be determined using a pattern or a tenant bounding set provider
  754. class. The pattern is a AAA service search path to a property which defines a
  755. tenant bounding set. The search path must be relative to a user account. For
  756. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  757. Java class which implements the the IBoundingSetProvider interface. For more
  758. details please consult the installation and configuration guide. -->
  759. <crn:parameter name="tenantBoundingSetMapping">
  760. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  761. </crn:parameter>
  762. <!-- folderObjectClass: Specifies the name of the LDAP object class used to
  763. identify a folder. -->
  764. <crn:parameter name="folderObjectClass">
  765. <crn:value xsi:type="xsd:string">organizationalUnit,organization,container</crn:value>
  766. </crn:parameter>
  767. <!-- folderDescription: Specifies the LDAP attribute used for the "description"
  768. property of a folder. -->
  769. <crn:parameter name="folderDescription">
  770. <crn:value xsi:type="xsd:string">description</crn:value>
  771. </crn:parameter>
  772. <!-- folderName: Specifies the LDAP attribute used for the "name" property of a
  773. folder. -->
  774. <crn:parameter name="folderName">
  775. <crn:value xsi:type="xsd:string">ou,o,cn</crn:value>
  776. </crn:parameter>
  777. <!-- groupObjectClass: Specifies the name of the LDAP object class used to identify
  778. a group. -->
  779. <crn:parameter name="groupObjectClass">
  780. <crn:value xsi:type="xsd:string">group</crn:value>
  781. </crn:parameter>
  782. <!-- groupDescription: Specifies the LDAP attribute used for the "description"
  783. property of a group. -->
  784. <crn:parameter name="groupDescription">
  785. <crn:value xsi:type="xsd:string">description</crn:value>
  786. </crn:parameter>
  787. <!-- groupMembers: Specifies the LDAP attribute used to identify the members of a
  788. group. -->
  789. <crn:parameter name="groupMembers">
  790. <crn:value xsi:type="xsd:string">member</crn:value>
  791. </crn:parameter>
  792. <!-- groupName: Specifies the LDAP attribute used for the "name" property of a
  793. group. -->
  794. <crn:parameter name="groupName">
  795. <crn:value xsi:type="xsd:string">cn</crn:value>
  796. </crn:parameter>
  797. <!-- accountObjectClass: Specifies the name of the LDAP object class used to
  798. identify an account. -->
  799. <crn:parameter name="accountObjectClass">
  800. <crn:value xsi:type="xsd:string">user</crn:value>
  801. </crn:parameter>
  802. <!-- accountBusinessPhone: Specifies the LDAP attribute used for the
  803. "businessPhone" property for an account. -->
  804. <crn:parameter name="accountBusinessPhone">
  805. <crn:value xsi:type="xsd:string">telephonenumber</crn:value>
  806. </crn:parameter>
  807. <!-- accountContentLocale: Specifies the LDAP attribute used for the
  808. "contentLocale" property for an account. -->
  809. <crn:parameter name="accountContentLocale">
  810. <crn:value xsi:type="xsd:string">preferredlanguage</crn:value>
  811. </crn:parameter>
  812. <!-- accountDescription: Specifies the LDAP attribute used for the "description"
  813. property for an account. -->
  814. <crn:parameter name="accountDescription">
  815. <crn:value xsi:type="xsd:string">description</crn:value>
  816. </crn:parameter>
  817. <!-- accountEmail: Specifies the LDAP attribute used for the "email" address of the
  818. account. -->
  819. <crn:parameter name="accountEmail">
  820. <crn:value xsi:type="xsd:string">mail</crn:value>
  821. </crn:parameter>
  822. <!-- accountFaxPhone: Specifies the LDAP attribute used for the "faxPhone" property
  823. for an account. -->
  824. <crn:parameter name="accountFaxPhone">
  825. <crn:value xsi:type="xsd:string">facsimiletelephonenumber</crn:value>
  826. </crn:parameter>
  827. <!-- accountGivenName: Specifies the LDAP attribute used for the "givenName"
  828. property for an account. -->
  829. <crn:parameter name="accountGivenName">
  830. <crn:value xsi:type="xsd:string">givenname</crn:value>
  831. </crn:parameter>
  832. <!-- accountHomePhone: Specifies the LDAP attribute used for the "homePhone"
  833. property for an account. -->
  834. <crn:parameter name="accountHomePhone">
  835. <crn:value xsi:type="xsd:string">homephone</crn:value>
  836. </crn:parameter>
  837. <!-- accountMobilePhone: Specifies the LDAP attribute used for the "mobilePhone"
  838. property for an account. -->
  839. <crn:parameter name="accountMobilePhone">
  840. <crn:value xsi:type="xsd:string">mobile</crn:value>
  841. </crn:parameter>
  842. <!-- accountName: Specifies the LDAP attribute used for the "name" property for an
  843. account. -->
  844. <crn:parameter name="accountName">
  845. <crn:value xsi:type="xsd:string">displayName</crn:value>
  846. </crn:parameter>
  847. <!-- accountPagerPhone: Specifies the LDAP attribute used for the "pagerPhone"
  848. property for an account. -->
  849. <crn:parameter name="accountPagerPhone">
  850. <crn:value xsi:type="xsd:string">pager</crn:value>
  851. </crn:parameter>
  852. <!-- accountPassword: Specifies the LDAP attribute used for the "password" property
  853. for an account. -->
  854. <crn:parameter name="accountPassword">
  855. <crn:value xsi:type="xsd:string">unicodePwd</crn:value>
  856. </crn:parameter>
  857. <!-- accountPostalAddress: Specifies the LDAP attribute used for the
  858. "postalAddress" property for an account. -->
  859. <crn:parameter name="accountPostalAddress">
  860. <crn:value xsi:type="xsd:string">postaladdress</crn:value>
  861. </crn:parameter>
  862. <!-- accountProductLocale: Specifies the LDAP attribute used for the
  863. "productLocale" property for an account. -->
  864. <crn:parameter name="accountProductLocale">
  865. <crn:value xsi:type="xsd:string">preferredlanguage</crn:value>
  866. </crn:parameter>
  867. <!-- accountSurname: Specifies the LDAP attribute used for the "surname" property
  868. for an account. -->
  869. <crn:parameter name="accountSurname">
  870. <crn:value xsi:type="xsd:string">sn</crn:value>
  871. </crn:parameter>
  872. <!-- accountUserName: Specifies the LDAP attribute used for the "userName" property
  873. for an account. -->
  874. <crn:parameter name="accountUserName">
  875. <crn:value xsi:type="xsd:string">sAMAccountName</crn:value>
  876. </crn:parameter>
  877. <!-- customProperties: Specifies a set of custom properties. -->
  878. <!-- Use this set of custom properties to define additional account information. -->
  879. <crn:parameter name="customProperties">
  880. <crn:value xsi:type="cfg:array">
  881. </crn:value>
  882. </crn:parameter>
  883. </crn:instance>
  884. <!--
  885. (End of) LDAP_AD template
  886. ===============================================================================
  887. -->
  888. <!--
  889. ===============================================================================
  890. (Begin of) LDAP_IBM template
  891. -->
  892. <crn:instance name="LDAP_IBM Name" class="LDAP_IBM">
  893. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  894. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  895. namespace must have a unique identifier. When you select a namespace to use for
  896. authentication in the run-time environment, the identifier is used by the IBM
  897. Cognos components. Changing the namespace ID after the service has been started
  898. may invalidate the object security policies and the Cognos group and role
  899. memberships. The use of the colon in the Namespace ID is not supported. -->
  900. <crn:parameter name="id">
  901. <crn:value xsi:type="xsd:string">
  902. </crn:value>
  903. </crn:parameter>
  904. <!-- connection: Specifies the host name and port of the directory server. -->
  905. <!-- Use the following syntax to specify the host name and port for the directory
  906. server: host:port; for example, localhost:389. Ensure that if you use a fully
  907. qualified name for your computer that your DNS is set up to resolve it.
  908. Otherwise, you can also use the IP address. -->
  909. <crn:parameter name="connection">
  910. <crn:value xsi:type="cfg:hostPort">
  911. </crn:value>
  912. </crn:parameter>
  913. <!-- baseDN: Specifies the base distinguished name of the LDAP server. -->
  914. <!-- The product uses the base DN to identify the top level of your directory
  915. server structure. The root of the hierarchal directory structure is the
  916. starting place for all searches. You restrict searches by specifying a base DN.
  917. -->
  918. <crn:parameter name="baseDN">
  919. <crn:value xsi:type="xsd:string">
  920. </crn:value>
  921. </crn:parameter>
  922. <!-- userLookup: Specifies the user lookup used for binding to the LDAP directory
  923. server. -->
  924. <!-- Use this property to specify the string that is used to construct the fully
  925. qualified DN for authentication. All instances of '${userID}' in this string
  926. are replaced by the value typed in by the user at the logon prompt. If the
  927. string does not begin with an open parenthesis, the result of the substitution
  928. is assumed to be a DN which can be used for authentication. For example,
  929. 'uid=${userID},ou=people, base DN', where base DN is the Base Distinguished
  930. Name parameter value. If the value begins with an open parenthesis '(', the
  931. result of the substitution is assumed to be a search filter. Before binding,
  932. the provider uses the filter to get the DN for authentication. For example,
  933. '(userPrincipalName=${userID})'. A filter should be used if you have a
  934. hierarchical directory structure. -->
  935. <crn:parameter name="userLookup">
  936. <crn:value xsi:type="xsd:string">${userID}</crn:value>
  937. </crn:parameter>
  938. <!-- useExternalIdentity: Specifies whether to use the identity from an external
  939. source for user authentication. -->
  940. <!-- If this property is set to true, the user is authenticated by an external
  941. source and the user's identity is provided to the product from the external
  942. source. For example, if SSL is configured to use client certificates, the Web
  943. server sets the REMOTE_USER environment variable to the user's identity. If you
  944. set this property to true, ensure that you set the "External Identity Mapping"
  945. property. -->
  946. <crn:parameter name="useExternalIdentity">
  947. <crn:value xsi:type="xsd:boolean">false</crn:value>
  948. </crn:parameter>
  949. <!-- externalIdentityMapping: Specifies the mapping used to locate a user in the
  950. LDAP directory server. -->
  951. <!-- This property is used only if you enable the "Use External identity" property.
  952. This mapping is used to construct a DN or a search filter to locate a user in
  953. the LDAP directory server. All instances of
  954. '${environment("ENVIRONMENT_VARIABLE_NAME")' in this string are replaced by the
  955. value of the environment variable provided by the Web server. If the string
  956. does not begin with an open parenthesis, the result of the substitution is
  957. assumed to be the user's DN. For example,
  958. 'uid=${environment("REMOTE_USER")},ou=people, base DN', where base DN is the
  959. Base Distinguished Name parameter value. If the value begins with an open
  960. parenthesis '(', the result of the substitution is assumed to be a search
  961. filter. For example, '(userPrincipalName=${environment("REMOTE_USER")})'. Note
  962. that you must either enable anonymous access to the LDAP directory server or
  963. set the 'Bind user DN and password' property. -->
  964. <crn:parameter name="externalIdentityMapping">
  965. <crn:value xsi:type="xsd:string">${environment("REMOTE_USER")}</crn:value>
  966. </crn:parameter>
  967. <!-- bindCredentials: Specifies the credentials used for binding to the LDAP server
  968. when performing a search using the user lookup property, or when performing all
  969. operations using the external identity mapping. -->
  970. <!-- This value corresponds to an LDAP user who has read and search access to the
  971. user branch of the LDAP directory server. -->
  972. <crn:parameter name="bindCredentials">
  973. <crn:value xsi:type="cfg:credential" encrypted="false">
  974. <credential>
  975. <username>joe</username>
  976. <password>paranoid</password>
  977. </credential>
  978. </crn:value>
  979. </crn:parameter>
  980. <!-- sizeLimit: Specifies the maximum number of responses permitted for a search
  981. request. -->
  982. <!-- The value depends on your environment. As a general rule, the minimum value
  983. for this setting should be greater than the maximum number of groups or users
  984. plus 100. When the size limit is reached the directory server stops searching.
  985. The default value of -1 indicates that the value on the LDAP server will be
  986. used. -->
  987. <!-- Units: entries -->
  988. <crn:parameter name="sizeLimit">
  989. <crn:value xsi:type="xsd:int">-1</crn:value>
  990. </crn:parameter>
  991. <!-- timeOut: Specifies the number of seconds permitted to perform a search
  992. request. -->
  993. <!-- The product uses this value when it requests authentication from the namespace
  994. on your directory server. The value depends on your reporting environment. If
  995. the duration is exceeded, the search is timed out. The default value -1
  996. indicates that the value on the LDAP server will be used. -->
  997. <!-- Units: sec -->
  998. <crn:parameter name="timeOut">
  999. <crn:value xsi:type="xsd:int">-1</crn:value>
  1000. </crn:parameter>
  1001. <!-- useBindCredentialsForSearch: Specifies whether to use the bind credentials to
  1002. perform a search. -->
  1003. <!-- This property only affects users who don't use the external identity mapping.
  1004. If this property is set to true, the bind credentials provided in the namespace
  1005. configuration will be used to perform a search in the LDAP directory server. If
  1006. this flag is false or bind credentials are not presented, the authenticated
  1007. user credentials will be used for searching. -->
  1008. <crn:parameter name="useBindCredentialsForSearch">
  1009. <crn:value xsi:type="xsd:boolean">false</crn:value>
  1010. </crn:parameter>
  1011. <!-- allowEmptyPswd: Specifies whether empty passwords are allowed for user
  1012. authentication. -->
  1013. <!-- Set this property to true only if you specifically wish to allow empty
  1014. passwords. When a user is not required to specify a password, he is
  1015. authenticated as an anonymous user on the LDAP namespace, but as a named user
  1016. on the Cognos namespace. Requiring passwords for authentication increases
  1017. security and makes it more difficult to forge identities. By default, this
  1018. property is set to false. -->
  1019. <crn:parameter name="allowEmptyPswd">
  1020. <crn:value xsi:type="xsd:boolean">false</crn:value>
  1021. </crn:parameter>
  1022. <!-- camidAttribute: Specifies the value used to uniquely identify objects stored
  1023. in the LDAP directory server. -->
  1024. <!-- Specify either an attribute name or the value of 'dn' to use as the unique
  1025. identifier. If an attribute is used, it must exist for all objects, such as
  1026. users, groups, folders. If the 'dn' is used, more resources are used as you
  1027. search deeper in the LDAP directory server hierarchy and policies may be
  1028. affected if the 'dn' is renamed. -->
  1029. <crn:parameter name="camidAttribute">
  1030. <crn:value xsi:type="xsd:string">ibm-entryuuid</crn:value>
  1031. </crn:parameter>
  1032. <!-- dataEncoding: Specifies the encoding of the data stored in the LDAP directory
  1033. server. -->
  1034. <!-- If this property is set to an encoding other than UTF-8, then the data is
  1035. converted from UTF-8 to the encoding you specify. The encoding must follow IANA
  1036. (RFC 1700) or MIME character set specifications. For example, use windows-1252,
  1037. iso-8859-1, iso-8859-15, Shift_JIS, utf-16, or utf-8. -->
  1038. <crn:parameter name="dataEncoding">
  1039. <crn:value xsi:type="xsd:string">UTF-8</crn:value>
  1040. </crn:parameter>
  1041. <!-- sslCertificateDatabase: Specifies the location of the certificate database
  1042. used by the directory server for SSL connections. -->
  1043. <!-- Use this property to point to the location of the SSL certificate database for
  1044. your LDAP server. -->
  1045. <crn:parameter name="sslCertificateDatabase">
  1046. <crn:value xsi:type="cfg:filePath">
  1047. </crn:value>
  1048. </crn:parameter>
  1049. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  1050. authentication. -->
  1051. <!-- If this property is set to true, the namespace will be available for
  1052. authentication in the logon page namespace selection prompt. Set this value to
  1053. false if the namespace should not be available for selection on the logon page.
  1054. -->
  1055. <crn:parameter name="selectableForAuth">
  1056. <crn:value xsi:type="xsd:boolean">true</crn:value>
  1057. </crn:parameter>
  1058. <!-- advancedProperties: Specifies a set of advanced properties. -->
  1059. <!-- The user needs to provide the name and the value for each advanced property. -->
  1060. <crn:parameter name="advancedProperties">
  1061. <crn:value xsi:type="cfg:array">
  1062. </crn:value>
  1063. </crn:parameter>
  1064. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  1065. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  1066. a user can be determined using a pattern or a tenant provider class. The
  1067. pattern is a AAA service search path to a property which defines a tenant ID.
  1068. The search path must be relative to a user account. For example:
  1069. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  1070. implements the the ITenantProvider interface. For more details please consult
  1071. the installation and configuration guide. -->
  1072. <crn:parameter name="tenantIdMapping">
  1073. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  1074. </crn:parameter>
  1075. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  1076. for a user. -->
  1077. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  1078. for a user can be determined using a pattern or a tenant bounding set provider
  1079. class. The pattern is a AAA service search path to a property which defines a
  1080. tenant bounding set. The search path must be relative to a user account. For
  1081. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  1082. Java class which implements the the IBoundingSetProvider interface. For more
  1083. details please consult the installation and configuration guide. -->
  1084. <crn:parameter name="tenantBoundingSetMapping">
  1085. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  1086. </crn:parameter>
  1087. <!-- folderObjectClass: Specifies the name of the LDAP object class used to
  1088. identify a folder. -->
  1089. <crn:parameter name="folderObjectClass">
  1090. <crn:value xsi:type="xsd:string">organizationalunit,organization,container</crn:value>
  1091. </crn:parameter>
  1092. <!-- folderDescription: Specifies the LDAP attribute used for the "description"
  1093. property of a folder. -->
  1094. <crn:parameter name="folderDescription">
  1095. <crn:value xsi:type="xsd:string">description</crn:value>
  1096. </crn:parameter>
  1097. <!-- folderName: Specifies the LDAP attribute used for the "name" property of a
  1098. folder. -->
  1099. <crn:parameter name="folderName">
  1100. <crn:value xsi:type="xsd:string">ou,o,cn</crn:value>
  1101. </crn:parameter>
  1102. <!-- groupObjectClass: Specifies the name of the LDAP object class used to identify
  1103. a group. -->
  1104. <crn:parameter name="groupObjectClass">
  1105. <crn:value xsi:type="xsd:string">groupofnames</crn:value>
  1106. </crn:parameter>
  1107. <!-- groupDescription: Specifies the LDAP attribute used for the "description"
  1108. property of a group. -->
  1109. <crn:parameter name="groupDescription">
  1110. <crn:value xsi:type="xsd:string">description</crn:value>
  1111. </crn:parameter>
  1112. <!-- groupMembers: Specifies the LDAP attribute used to identify the members of a
  1113. group. -->
  1114. <crn:parameter name="groupMembers">
  1115. <crn:value xsi:type="xsd:string">member</crn:value>
  1116. </crn:parameter>
  1117. <!-- groupName: Specifies the LDAP attribute used for the "name" property of a
  1118. group. -->
  1119. <crn:parameter name="groupName">
  1120. <crn:value xsi:type="xsd:string">cn</crn:value>
  1121. </crn:parameter>
  1122. <!-- accountObjectClass: Specifies the name of the LDAP object class used to
  1123. identify an account. -->
  1124. <crn:parameter name="accountObjectClass">
  1125. <crn:value xsi:type="xsd:string">inetOrgPerson</crn:value>
  1126. </crn:parameter>
  1127. <!-- accountBusinessPhone: Specifies the LDAP attribute used for the
  1128. "businessPhone" property for an account. -->
  1129. <crn:parameter name="accountBusinessPhone">
  1130. <crn:value xsi:type="xsd:string">telephonenumber</crn:value>
  1131. </crn:parameter>
  1132. <!-- accountContentLocale: Specifies the LDAP attribute used for the
  1133. "contentLocale" property for an account. -->
  1134. <crn:parameter name="accountContentLocale">
  1135. <crn:value xsi:type="xsd:string">preferredlanguage</crn:value>
  1136. </crn:parameter>
  1137. <!-- accountDescription: Specifies the LDAP attribute used for the "description"
  1138. property for an account. -->
  1139. <crn:parameter name="accountDescription">
  1140. <crn:value xsi:type="xsd:string">description</crn:value>
  1141. </crn:parameter>
  1142. <!-- accountEmail: Specifies the LDAP attribute used for the "email" address of the
  1143. account. -->
  1144. <crn:parameter name="accountEmail">
  1145. <crn:value xsi:type="xsd:string">mail</crn:value>
  1146. </crn:parameter>
  1147. <!-- accountFaxPhone: Specifies the LDAP attribute used for the "faxPhone" property
  1148. for an account. -->
  1149. <crn:parameter name="accountFaxPhone">
  1150. <crn:value xsi:type="xsd:string">facsimiletelephonenumber</crn:value>
  1151. </crn:parameter>
  1152. <!-- accountGivenName: Specifies the LDAP attribute used for the "givenName"
  1153. property for an account. -->
  1154. <crn:parameter name="accountGivenName">
  1155. <crn:value xsi:type="xsd:string">givenname</crn:value>
  1156. </crn:parameter>
  1157. <!-- accountHomePhone: Specifies the LDAP attribute used for the "homePhone"
  1158. property for an account. -->
  1159. <crn:parameter name="accountHomePhone">
  1160. <crn:value xsi:type="xsd:string">homephone</crn:value>
  1161. </crn:parameter>
  1162. <!-- accountMobilePhone: Specifies the LDAP attribute used for the "mobilePhone"
  1163. property for an account. -->
  1164. <crn:parameter name="accountMobilePhone">
  1165. <crn:value xsi:type="xsd:string">mobile</crn:value>
  1166. </crn:parameter>
  1167. <!-- accountName: Specifies the LDAP attribute used for the "name" property for an
  1168. account. -->
  1169. <crn:parameter name="accountName">
  1170. <crn:value xsi:type="xsd:string">cn</crn:value>
  1171. </crn:parameter>
  1172. <!-- accountPagerPhone: Specifies the LDAP attribute used for the "pagerPhone"
  1173. property for an account. -->
  1174. <crn:parameter name="accountPagerPhone">
  1175. <crn:value xsi:type="xsd:string">pager</crn:value>
  1176. </crn:parameter>
  1177. <!-- accountPassword: Specifies the LDAP attribute used for the "password" property
  1178. for an account. -->
  1179. <crn:parameter name="accountPassword">
  1180. <crn:value xsi:type="xsd:string">userPassword</crn:value>
  1181. </crn:parameter>
  1182. <!-- accountPostalAddress: Specifies the LDAP attribute used for the
  1183. "postalAddress" property for an account. -->
  1184. <crn:parameter name="accountPostalAddress">
  1185. <crn:value xsi:type="xsd:string">postaladdress</crn:value>
  1186. </crn:parameter>
  1187. <!-- accountProductLocale: Specifies the LDAP attribute used for the
  1188. "productLocale" property for an account. -->
  1189. <crn:parameter name="accountProductLocale">
  1190. <crn:value xsi:type="xsd:string">preferredlanguage</crn:value>
  1191. </crn:parameter>
  1192. <!-- accountSurname: Specifies the LDAP attribute used for the "surname" property
  1193. for an account. -->
  1194. <crn:parameter name="accountSurname">
  1195. <crn:value xsi:type="xsd:string">sn</crn:value>
  1196. </crn:parameter>
  1197. <!-- accountUserName: Specifies the LDAP attribute used for the "userName" property
  1198. for an account. -->
  1199. <crn:parameter name="accountUserName">
  1200. <crn:value xsi:type="xsd:string">uid</crn:value>
  1201. </crn:parameter>
  1202. <!-- customProperties: Specifies a set of custom properties. -->
  1203. <!-- Use this set of custom properties to define additional account information. -->
  1204. <crn:parameter name="customProperties">
  1205. <crn:value xsi:type="cfg:array">
  1206. </crn:value>
  1207. </crn:parameter>
  1208. </crn:instance>
  1209. <!--
  1210. (End of) LDAP_IBM template
  1211. ===============================================================================
  1212. -->
  1213. <!--
  1214. ===============================================================================
  1215. (Begin of) LDAP_SUNONE template
  1216. -->
  1217. <crn:instance name="LDAP_SUNONE Name" class="LDAP_SUNONE">
  1218. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  1219. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  1220. namespace must have a unique identifier. When you select a namespace to use for
  1221. authentication in the run-time environment, the identifier is used by the IBM
  1222. Cognos components. Changing the namespace ID after the service has been started
  1223. may invalidate the object security policies and the Cognos group and role
  1224. memberships. The use of the colon in the Namespace ID is not supported. -->
  1225. <crn:parameter name="id">
  1226. <crn:value xsi:type="xsd:string">
  1227. </crn:value>
  1228. </crn:parameter>
  1229. <!-- connection: Specifies the host name and port of the directory server. -->
  1230. <!-- Use the following syntax to specify the host name and port for the directory
  1231. server: host:port; for example, localhost:389. Ensure that if you use a fully
  1232. qualified name for your computer that your DNS is set up to resolve it.
  1233. Otherwise, you can also use the IP address. -->
  1234. <crn:parameter name="connection">
  1235. <crn:value xsi:type="cfg:hostPort">
  1236. </crn:value>
  1237. </crn:parameter>
  1238. <!-- baseDN: Specifies the base distinguished name of the LDAP server. -->
  1239. <!-- The product uses the base DN to identify the top level of your directory
  1240. server structure. The root of the hierarchal directory structure is the
  1241. starting place for all searches. You restrict searches by specifying a base DN.
  1242. -->
  1243. <crn:parameter name="baseDN">
  1244. <crn:value xsi:type="xsd:string">
  1245. </crn:value>
  1246. </crn:parameter>
  1247. <!-- userLookup: Specifies the user lookup used for binding to the LDAP directory
  1248. server. -->
  1249. <!-- Use this property to specify the string that is used to construct the fully
  1250. qualified DN for authentication. All instances of '${userID}' in this string
  1251. are replaced by the value typed in by the user at the logon prompt. If the
  1252. string does not begin with an open parenthesis, the result of the substitution
  1253. is assumed to be a DN which can be used for authentication. For example,
  1254. 'uid=${userID},ou=people, base DN', where base DN is the Base Distinguished
  1255. Name parameter value. If the value begins with an open parenthesis '(', the
  1256. result of the substitution is assumed to be a search filter. Before binding,
  1257. the provider uses the filter to get the DN for authentication. For example,
  1258. '(userPrincipalName=${userID})'. A filter should be used if you have a
  1259. hierarchical directory structure. -->
  1260. <crn:parameter name="userLookup">
  1261. <crn:value xsi:type="xsd:string">${userID}</crn:value>
  1262. </crn:parameter>
  1263. <!-- useExternalIdentity: Specifies whether to use the identity from an external
  1264. source for user authentication. -->
  1265. <!-- If this property is set to true, the user is authenticated by an external
  1266. source and the user's identity is provided to the product from the external
  1267. source. For example, if SSL is configured to use client certificates, the Web
  1268. server sets the REMOTE_USER environment variable to the user's identity. If you
  1269. set this property to true, ensure that you set the "External Identity Mapping"
  1270. property. -->
  1271. <crn:parameter name="useExternalIdentity">
  1272. <crn:value xsi:type="xsd:boolean">false</crn:value>
  1273. </crn:parameter>
  1274. <!-- externalIdentityMapping: Specifies the mapping used to locate a user in the
  1275. LDAP directory server. -->
  1276. <!-- This property is used only if you enable the "Use External identity" property.
  1277. This mapping is used to construct a DN or a search filter to locate a user in
  1278. the LDAP directory server. All instances of
  1279. '${environment("ENVIRONMENT_VARIABLE_NAME")' in this string are replaced by the
  1280. value of the environment variable provided by the Web server. If the string
  1281. does not begin with an open parenthesis, the result of the substitution is
  1282. assumed to be the user's DN. For example,
  1283. 'uid=${environment("REMOTE_USER")},ou=people, base DN', where base DN is the
  1284. Base Distinguished Name parameter value. If the value begins with an open
  1285. parenthesis '(', the result of the substitution is assumed to be a search
  1286. filter. For example, '(userPrincipalName=${environment("REMOTE_USER")})'. Note
  1287. that you must either enable anonymous access to the LDAP directory server or
  1288. set the 'Bind user DN and password' property. -->
  1289. <crn:parameter name="externalIdentityMapping">
  1290. <crn:value xsi:type="xsd:string">${environment("REMOTE_USER")}</crn:value>
  1291. </crn:parameter>
  1292. <!-- bindCredentials: Specifies the credentials used for binding to the LDAP server
  1293. when performing a search using the user lookup property, or when performing all
  1294. operations using the external identity mapping. -->
  1295. <!-- This value corresponds to an LDAP user who has read and search access to the
  1296. user branch of the LDAP directory server. -->
  1297. <crn:parameter name="bindCredentials">
  1298. <crn:value xsi:type="cfg:credential" encrypted="false">
  1299. <credential>
  1300. <username>joe</username>
  1301. <password>paranoid</password>
  1302. </credential>
  1303. </crn:value>
  1304. </crn:parameter>
  1305. <!-- sizeLimit: Specifies the maximum number of responses permitted for a search
  1306. request. -->
  1307. <!-- The value depends on your environment. As a general rule, the minimum value
  1308. for this setting should be greater than the maximum number of groups or users
  1309. plus 100. When the size limit is reached the directory server stops searching.
  1310. The default value of -1 indicates that the value on the LDAP server will be
  1311. used. -->
  1312. <!-- Units: entries -->
  1313. <crn:parameter name="sizeLimit">
  1314. <crn:value xsi:type="xsd:int">-1</crn:value>
  1315. </crn:parameter>
  1316. <!-- timeOut: Specifies the number of seconds permitted to perform a search
  1317. request. -->
  1318. <!-- The product uses this value when it requests authentication from the namespace
  1319. on your directory server. The value depends on your reporting environment. If
  1320. the duration is exceeded, the search is timed out. The default value -1
  1321. indicates that the value on the LDAP server will be used. -->
  1322. <!-- Units: sec -->
  1323. <crn:parameter name="timeOut">
  1324. <crn:value xsi:type="xsd:int">-1</crn:value>
  1325. </crn:parameter>
  1326. <!-- useBindCredentialsForSearch: Specifies whether to use the bind credentials to
  1327. perform a search. -->
  1328. <!-- This property only affects users who don't use the external identity mapping.
  1329. If this property is set to true, the bind credentials provided in the namespace
  1330. configuration will be used to perform a search in the LDAP directory server. If
  1331. this flag is false or bind credentials are not presented, the authenticated
  1332. user credentials will be used for searching. -->
  1333. <crn:parameter name="useBindCredentialsForSearch">
  1334. <crn:value xsi:type="xsd:boolean">false</crn:value>
  1335. </crn:parameter>
  1336. <!-- allowEmptyPswd: Specifies whether empty passwords are allowed for user
  1337. authentication. -->
  1338. <!-- Set this property to true only if you specifically wish to allow empty
  1339. passwords. When a user is not required to specify a password, he is
  1340. authenticated as an anonymous user on the LDAP namespace, but as a named user
  1341. on the Cognos namespace. Requiring passwords for authentication increases
  1342. security and makes it more difficult to forge identities. By default, this
  1343. property is set to false. -->
  1344. <crn:parameter name="allowEmptyPswd">
  1345. <crn:value xsi:type="xsd:boolean">false</crn:value>
  1346. </crn:parameter>
  1347. <!-- camidAttribute: Specifies the value used to uniquely identify objects stored
  1348. in the LDAP directory server. -->
  1349. <!-- Specify either an attribute name or the value of 'dn' to use as the unique
  1350. identifier. If an attribute is used, it must exist for all objects, such as
  1351. users, groups, folders. If the 'dn' is used, more resources are used as you
  1352. search deeper in the LDAP directory server hierarchy and policies may be
  1353. affected if the 'dn' is renamed. -->
  1354. <crn:parameter name="camidAttribute">
  1355. <crn:value xsi:type="xsd:string">nsuniqueid</crn:value>
  1356. </crn:parameter>
  1357. <!-- dataEncoding: Specifies the encoding of the data stored in the LDAP directory
  1358. server. -->
  1359. <!-- If this property is set to an encoding other than UTF-8, then the data is
  1360. converted from UTF-8 to the encoding you specify. The encoding must follow IANA
  1361. (RFC 1700) or MIME character set specifications. For example, use windows-1252,
  1362. iso-8859-1, iso-8859-15, Shift_JIS, utf-16, or utf-8. -->
  1363. <crn:parameter name="dataEncoding">
  1364. <crn:value xsi:type="xsd:string">UTF-8</crn:value>
  1365. </crn:parameter>
  1366. <!-- sslCertificateDatabase: Specifies the location of the certificate database
  1367. used by the directory server for SSL connections. -->
  1368. <!-- Use this property to point to the location of the SSL certificate database for
  1369. your LDAP server. -->
  1370. <crn:parameter name="sslCertificateDatabase">
  1371. <crn:value xsi:type="cfg:filePath">
  1372. </crn:value>
  1373. </crn:parameter>
  1374. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  1375. authentication. -->
  1376. <!-- If this property is set to true, the namespace will be available for
  1377. authentication in the logon page namespace selection prompt. Set this value to
  1378. false if the namespace should not be available for selection on the logon page.
  1379. -->
  1380. <crn:parameter name="selectableForAuth">
  1381. <crn:value xsi:type="xsd:boolean">true</crn:value>
  1382. </crn:parameter>
  1383. <!-- advancedProperties: Specifies a set of advanced properties. -->
  1384. <!-- The user needs to provide the name and the value for each advanced property. -->
  1385. <crn:parameter name="advancedProperties">
  1386. <crn:value xsi:type="cfg:array">
  1387. </crn:value>
  1388. </crn:parameter>
  1389. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  1390. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  1391. a user can be determined using a pattern or a tenant provider class. The
  1392. pattern is a AAA service search path to a property which defines a tenant ID.
  1393. The search path must be relative to a user account. For example:
  1394. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  1395. implements the the ITenantProvider interface. For more details please consult
  1396. the installation and configuration guide. -->
  1397. <crn:parameter name="tenantIdMapping">
  1398. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  1399. </crn:parameter>
  1400. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  1401. for a user. -->
  1402. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  1403. for a user can be determined using a pattern or a tenant bounding set provider
  1404. class. The pattern is a AAA service search path to a property which defines a
  1405. tenant bounding set. The search path must be relative to a user account. For
  1406. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  1407. Java class which implements the the IBoundingSetProvider interface. For more
  1408. details please consult the installation and configuration guide. -->
  1409. <crn:parameter name="tenantBoundingSetMapping">
  1410. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  1411. </crn:parameter>
  1412. <!-- folderObjectClass: Specifies the name of the LDAP object class used to
  1413. identify a folder. -->
  1414. <crn:parameter name="folderObjectClass">
  1415. <crn:value xsi:type="xsd:string">organizationalUnit,organization</crn:value>
  1416. </crn:parameter>
  1417. <!-- folderDescription: Specifies the LDAP attribute used for the "description"
  1418. property of a folder. -->
  1419. <crn:parameter name="folderDescription">
  1420. <crn:value xsi:type="xsd:string">description</crn:value>
  1421. </crn:parameter>
  1422. <!-- folderName: Specifies the LDAP attribute used for the "name" property of a
  1423. folder. -->
  1424. <crn:parameter name="folderName">
  1425. <crn:value xsi:type="xsd:string">ou,o</crn:value>
  1426. </crn:parameter>
  1427. <!-- groupObjectClass: Specifies the name of the LDAP object class used to identify
  1428. a group. -->
  1429. <crn:parameter name="groupObjectClass">
  1430. <crn:value xsi:type="xsd:string">groupofuniquenames</crn:value>
  1431. </crn:parameter>
  1432. <!-- groupDescription: Specifies the LDAP attribute used for the "description"
  1433. property of a group. -->
  1434. <crn:parameter name="groupDescription">
  1435. <crn:value xsi:type="xsd:string">description</crn:value>
  1436. </crn:parameter>
  1437. <!-- groupMembers: Specifies the LDAP attribute used to identify the members of a
  1438. group. -->
  1439. <crn:parameter name="groupMembers">
  1440. <crn:value xsi:type="xsd:string">uniquemember</crn:value>
  1441. </crn:parameter>
  1442. <!-- groupName: Specifies the LDAP attribute used for the "name" property of a
  1443. group. -->
  1444. <crn:parameter name="groupName">
  1445. <crn:value xsi:type="xsd:string">cn</crn:value>
  1446. </crn:parameter>
  1447. <!-- accountObjectClass: Specifies the name of the LDAP object class used to
  1448. identify an account. -->
  1449. <crn:parameter name="accountObjectClass">
  1450. <crn:value xsi:type="xsd:string">inetorgperson</crn:value>
  1451. </crn:parameter>
  1452. <!-- accountBusinessPhone: Specifies the LDAP attribute used for the
  1453. "businessPhone" property for an account. -->
  1454. <crn:parameter name="accountBusinessPhone">
  1455. <crn:value xsi:type="xsd:string">telephonenumber</crn:value>
  1456. </crn:parameter>
  1457. <!-- accountContentLocale: Specifies the LDAP attribute used for the
  1458. "contentLocale" property for an account. -->
  1459. <crn:parameter name="accountContentLocale">
  1460. <crn:value xsi:type="xsd:string">preferredlanguage</crn:value>
  1461. </crn:parameter>
  1462. <!-- accountDescription: Specifies the LDAP attribute used for the "description"
  1463. property for an account. -->
  1464. <crn:parameter name="accountDescription">
  1465. <crn:value xsi:type="xsd:string">description</crn:value>
  1466. </crn:parameter>
  1467. <!-- accountEmail: Specifies the LDAP attribute used for the "email" address of the
  1468. account. -->
  1469. <crn:parameter name="accountEmail">
  1470. <crn:value xsi:type="xsd:string">mail</crn:value>
  1471. </crn:parameter>
  1472. <!-- accountFaxPhone: Specifies the LDAP attribute used for the "faxPhone" property
  1473. for an account. -->
  1474. <crn:parameter name="accountFaxPhone">
  1475. <crn:value xsi:type="xsd:string">facsimiletelephonenumber</crn:value>
  1476. </crn:parameter>
  1477. <!-- accountGivenName: Specifies the LDAP attribute used for the "givenName"
  1478. property for an account. -->
  1479. <crn:parameter name="accountGivenName">
  1480. <crn:value xsi:type="xsd:string">givenname</crn:value>
  1481. </crn:parameter>
  1482. <!-- accountHomePhone: Specifies the LDAP attribute used for the "homePhone"
  1483. property for an account. -->
  1484. <crn:parameter name="accountHomePhone">
  1485. <crn:value xsi:type="xsd:string">homephone</crn:value>
  1486. </crn:parameter>
  1487. <!-- accountMobilePhone: Specifies the LDAP attribute used for the "mobilePhone"
  1488. property for an account. -->
  1489. <crn:parameter name="accountMobilePhone">
  1490. <crn:value xsi:type="xsd:string">mobile</crn:value>
  1491. </crn:parameter>
  1492. <!-- accountName: Specifies the LDAP attribute used for the "name" property for an
  1493. account. -->
  1494. <crn:parameter name="accountName">
  1495. <crn:value xsi:type="xsd:string">cn</crn:value>
  1496. </crn:parameter>
  1497. <!-- accountPagerPhone: Specifies the LDAP attribute used for the "pagerPhone"
  1498. property for an account. -->
  1499. <crn:parameter name="accountPagerPhone">
  1500. <crn:value xsi:type="xsd:string">pager</crn:value>
  1501. </crn:parameter>
  1502. <!-- accountPassword: Specifies the LDAP attribute used for the "password" property
  1503. for an account. -->
  1504. <crn:parameter name="accountPassword">
  1505. <crn:value xsi:type="xsd:string">userPassword</crn:value>
  1506. </crn:parameter>
  1507. <!-- accountPostalAddress: Specifies the LDAP attribute used for the
  1508. "postalAddress" property for an account. -->
  1509. <crn:parameter name="accountPostalAddress">
  1510. <crn:value xsi:type="xsd:string">postaladdress</crn:value>
  1511. </crn:parameter>
  1512. <!-- accountProductLocale: Specifies the LDAP attribute used for the
  1513. "productLocale" property for an account. -->
  1514. <crn:parameter name="accountProductLocale">
  1515. <crn:value xsi:type="xsd:string">preferredlanguage</crn:value>
  1516. </crn:parameter>
  1517. <!-- accountSurname: Specifies the LDAP attribute used for the "surname" property
  1518. for an account. -->
  1519. <crn:parameter name="accountSurname">
  1520. <crn:value xsi:type="xsd:string">sn</crn:value>
  1521. </crn:parameter>
  1522. <!-- accountUserName: Specifies the LDAP attribute used for the "userName" property
  1523. for an account. -->
  1524. <crn:parameter name="accountUserName">
  1525. <crn:value xsi:type="xsd:string">uid</crn:value>
  1526. </crn:parameter>
  1527. <!-- customProperties: Specifies a set of custom properties. -->
  1528. <!-- Use this set of custom properties to define additional account information. -->
  1529. <crn:parameter name="customProperties">
  1530. <crn:value xsi:type="cfg:array">
  1531. </crn:value>
  1532. </crn:parameter>
  1533. </crn:instance>
  1534. <!--
  1535. (End of) LDAP_SUNONE template
  1536. ===============================================================================
  1537. -->
  1538. <!--
  1539. ===============================================================================
  1540. (Begin of) OIDC_ADFS template
  1541. -->
  1542. <crn:instance name="OIDC_ADFS Name" class="OIDC_ADFS">
  1543. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  1544. identity provider. -->
  1545. <crn:parameter name="identityProviderType">
  1546. <crn:value xsi:type="xsd:string">ADFS</crn:value>
  1547. </crn:parameter>
  1548. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  1549. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  1550. namespace must have a unique identifier. When you select a namespace to use for
  1551. authentication in the run-time environment, the identifier is used by the IBM
  1552. Cognos components. Changing the namespace ID after the service has been started
  1553. may invalidate the object security policies and the Cognos group and role
  1554. memberships. The use of the colon in the Namespace ID is not supported. -->
  1555. <crn:parameter name="id">
  1556. <crn:value xsi:type="xsd:string">
  1557. </crn:value>
  1558. </crn:parameter>
  1559. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  1560. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  1561. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  1562. issuer. -->
  1563. <crn:parameter name="oidcDiscEndpoint">
  1564. <crn:value xsi:type="cfg:anyPathURI">https://{hostname}:443/adfs/.well-known/openid-configuration</crn:value>
  1565. </crn:parameter>
  1566. <!-- clientId: Specifies the OpenID Connect client identifier -->
  1567. <!-- The client identity that is assigned to the application by the OpenID Connect
  1568. identity provider. -->
  1569. <crn:parameter name="clientId">
  1570. <crn:value xsi:type="xsd:string">
  1571. </crn:value>
  1572. </crn:parameter>
  1573. <!-- clientSecret: Specifies the client secret that is assigned to the application
  1574. by the OpenID Connect identity provider. -->
  1575. <!-- The client secret that is assigned to the application by the OpenID Connect
  1576. identity provider. -->
  1577. <crn:parameter name="clientSecret">
  1578. <crn:value xsi:type="xsd:string" encrypted="false"/>
  1579. </crn:parameter>
  1580. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  1581. provider. -->
  1582. <!-- The return URL is invoked by the OpenID Connect identity provider after
  1583. successfully authenticating a user. The URL format is
  1584. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  1585. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  1586. completes Cognos Analytics authentication using the OpenID Connect identity
  1587. provider. -->
  1588. <crn:parameter name="returnUrl">
  1589. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  1590. </crn:parameter>
  1591. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  1592. authentication. -->
  1593. <!-- If this property is set to true, the namespace will be available for
  1594. authentication in the logon page namespace selection prompt. Set this value to
  1595. false if the namespace should not be available for selection on the logon page.
  1596. -->
  1597. <crn:parameter name="selectableForAuth">
  1598. <crn:value xsi:type="xsd:boolean">true</crn:value>
  1599. </crn:parameter>
  1600. <!-- advancedProperties: Specifies a set of advanced properties. -->
  1601. <!-- The user needs to provide the name and the value for each advanced property. -->
  1602. <crn:parameter name="advancedProperties">
  1603. <crn:value xsi:type="cfg:array">
  1604. </crn:value>
  1605. </crn:parameter>
  1606. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  1607. objects. -->
  1608. <!-- Specify either an existing Content Manager account object model property
  1609. (e.g., email, username, defaultName, etc) or the name of a configured custom
  1610. property. A claim must be returned for all accounts from the Identity Provider
  1611. for either the Content Manager account object model property or the configured
  1612. custom property. The value selected must be unique across all account objects.
  1613. The value selected should be constant over time with a low probability of
  1614. needing to be changed. NOTE: this value should not be changed after initial
  1615. namespace configuration. -->
  1616. <crn:parameter name="accountCamidProperty">
  1617. <crn:value xsi:type="xsd:string">email</crn:value>
  1618. </crn:parameter>
  1619. <!-- customProperties: Specifies a set of custom properties. -->
  1620. <!-- Use this set of custom properties to define additional account information.
  1621. The "name" field corresponds to the property name set in the account while the
  1622. "value" corresponds to the claim name in the id_token. -->
  1623. <crn:parameter name="customProperties">
  1624. <crn:value xsi:type="cfg:array">
  1625. </crn:value>
  1626. </crn:parameter>
  1627. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  1628. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  1629. a user can be determined using a pattern or a tenant provider class. The
  1630. pattern is a AAA service search path to a property which defines a tenant ID.
  1631. The search path must be relative to a user account. For example:
  1632. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  1633. implements the the ITenantProvider interface. For more details please consult
  1634. the installation and configuration guide. -->
  1635. <crn:parameter name="tenantIdMapping">
  1636. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  1637. </crn:parameter>
  1638. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  1639. for a user. -->
  1640. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  1641. for a user can be determined using a pattern or a tenant bounding set provider
  1642. class. The pattern is a AAA service search path to a property which defines a
  1643. tenant bounding set. The search path must be relative to a user account. For
  1644. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  1645. Java class which implements the the IBoundingSetProvider interface. For more
  1646. details please consult the installation and configuration guide. -->
  1647. <crn:parameter name="tenantBoundingSetMapping">
  1648. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  1649. </crn:parameter>
  1650. </crn:instance>
  1651. <!--
  1652. (End of) OIDC_ADFS template
  1653. ===============================================================================
  1654. -->
  1655. <!--
  1656. ===============================================================================
  1657. (Begin of) OIDC_AzureAD template
  1658. -->
  1659. <crn:instance name="OIDC_AzureAD Name" class="OIDC_AzureAD">
  1660. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  1661. identity provider. -->
  1662. <crn:parameter name="identityProviderType">
  1663. <crn:value xsi:type="xsd:string">AzureAD</crn:value>
  1664. </crn:parameter>
  1665. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  1666. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  1667. namespace must have a unique identifier. When you select a namespace to use for
  1668. authentication in the run-time environment, the identifier is used by the IBM
  1669. Cognos components. Changing the namespace ID after the service has been started
  1670. may invalidate the object security policies and the Cognos group and role
  1671. memberships. The use of the colon in the Namespace ID is not supported. -->
  1672. <crn:parameter name="id">
  1673. <crn:value xsi:type="xsd:string">
  1674. </crn:value>
  1675. </crn:parameter>
  1676. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  1677. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  1678. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  1679. issuer. -->
  1680. <crn:parameter name="oidcDiscEndpoint">
  1681. <crn:value xsi:type="cfg:anyPathURI">https://login.microsoftonline.com:443/{tenantid}/.well-known/openid-configuration</crn:value>
  1682. </crn:parameter>
  1683. <!-- clientId: Specifies the OpenID Connect client identifier -->
  1684. <!-- The client identity that is assigned to the application by the OpenID Connect
  1685. identity provider. -->
  1686. <crn:parameter name="clientId">
  1687. <crn:value xsi:type="xsd:string">
  1688. </crn:value>
  1689. </crn:parameter>
  1690. <!-- clientSecret: Specifies the client secret that is assigned to the application
  1691. by the OpenID Connect identity provider. -->
  1692. <!-- The client secret that is assigned to the application by the OpenID Connect
  1693. identity provider. -->
  1694. <crn:parameter name="clientSecret">
  1695. <crn:value xsi:type="xsd:string" encrypted="false"/>
  1696. </crn:parameter>
  1697. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  1698. provider. -->
  1699. <!-- The return URL is invoked by the OpenID Connect identity provider after
  1700. successfully authenticating a user. The URL format is
  1701. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  1702. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  1703. completes Cognos Analytics authentication using the OpenID Connect identity
  1704. provider. -->
  1705. <crn:parameter name="returnUrl">
  1706. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  1707. </crn:parameter>
  1708. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  1709. authentication. -->
  1710. <!-- If this property is set to true, the namespace will be available for
  1711. authentication in the logon page namespace selection prompt. Set this value to
  1712. false if the namespace should not be available for selection on the logon page.
  1713. -->
  1714. <crn:parameter name="selectableForAuth">
  1715. <crn:value xsi:type="xsd:boolean">true</crn:value>
  1716. </crn:parameter>
  1717. <!-- advancedProperties: Specifies a set of advanced properties. -->
  1718. <!-- The user needs to provide the name and the value for each advanced property. -->
  1719. <crn:parameter name="advancedProperties">
  1720. <crn:value xsi:type="cfg:array">
  1721. </crn:value>
  1722. </crn:parameter>
  1723. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  1724. objects. -->
  1725. <!-- Specify either an existing Content Manager account object model property
  1726. (e.g., email, username, defaultName, etc) or the name of a configured custom
  1727. property. A claim must be returned for all accounts from the Identity Provider
  1728. for either the Content Manager account object model property or the configured
  1729. custom property. The value selected must be unique across all account objects.
  1730. The value selected should be constant over time with a low probability of
  1731. needing to be changed. NOTE: this value should not be changed after initial
  1732. namespace configuration. -->
  1733. <crn:parameter name="accountCamidProperty">
  1734. <crn:value xsi:type="xsd:string">email</crn:value>
  1735. </crn:parameter>
  1736. <!-- customProperties: Specifies a set of custom properties. -->
  1737. <!-- Use this set of custom properties to define additional account information.
  1738. The "name" field corresponds to the property name set in the account while the
  1739. "value" corresponds to the claim name in the id_token. -->
  1740. <crn:parameter name="customProperties">
  1741. <crn:value xsi:type="cfg:array">
  1742. </crn:value>
  1743. </crn:parameter>
  1744. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  1745. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  1746. a user can be determined using a pattern or a tenant provider class. The
  1747. pattern is a AAA service search path to a property which defines a tenant ID.
  1748. The search path must be relative to a user account. For example:
  1749. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  1750. implements the the ITenantProvider interface. For more details please consult
  1751. the installation and configuration guide. -->
  1752. <crn:parameter name="tenantIdMapping">
  1753. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  1754. </crn:parameter>
  1755. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  1756. for a user. -->
  1757. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  1758. for a user can be determined using a pattern or a tenant bounding set provider
  1759. class. The pattern is a AAA service search path to a property which defines a
  1760. tenant bounding set. The search path must be relative to a user account. For
  1761. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  1762. Java class which implements the the IBoundingSetProvider interface. For more
  1763. details please consult the installation and configuration guide. -->
  1764. <crn:parameter name="tenantBoundingSetMapping">
  1765. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  1766. </crn:parameter>
  1767. </crn:instance>
  1768. <!--
  1769. (End of) OIDC_AzureAD template
  1770. ===============================================================================
  1771. -->
  1772. <!--
  1773. ===============================================================================
  1774. (Begin of) OIDC_BlueID template
  1775. -->
  1776. <crn:instance name="OIDC_BlueID Name" class="OIDC_BlueID">
  1777. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  1778. identity provider. -->
  1779. <crn:parameter name="identityProviderType">
  1780. <crn:value xsi:type="xsd:string">IBMid</crn:value>
  1781. </crn:parameter>
  1782. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  1783. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  1784. namespace must have a unique identifier. When you select a namespace to use for
  1785. authentication in the run-time environment, the identifier is used by the IBM
  1786. Cognos components. Changing the namespace ID after the service has been started
  1787. may invalidate the object security policies and the Cognos group and role
  1788. memberships. The use of the colon in the Namespace ID is not supported. -->
  1789. <crn:parameter name="id">
  1790. <crn:value xsi:type="xsd:string">
  1791. </crn:value>
  1792. </crn:parameter>
  1793. <!-- issuer: Specifies the OpenID claim issuer. -->
  1794. <!-- A string that represents the identity provider that issued the claims in the
  1795. ID token. This value must match the value of the 'iss' entry in the ID token
  1796. JSON document. -->
  1797. <crn:parameter name="issuer">
  1798. <crn:value xsi:type="xsd:string">https://idaas.iam.ibm.com</crn:value>
  1799. </crn:parameter>
  1800. <!-- oidcTokenEndpoint: Specifies the OpenID Connect token endpoint -->
  1801. <!-- The token endpoint is used to retrieve the identity token after a successful
  1802. authentication to the OpenID Connect identity provider. -->
  1803. <crn:parameter name="oidcTokenEndpoint">
  1804. <crn:value xsi:type="cfg:anyPathURI">https://idaas.iam.ibm.com:443/idaas/oidc/endpoint/default/token</crn:value>
  1805. </crn:parameter>
  1806. <!-- oidcAuthEndpoint: Specifies the OpenID Connect authorization endpoint. -->
  1807. <!-- The authorization endpoint is a URL that your OpenID Connect identity provider
  1808. uses for authentication. In most cases, the URL should use the https scheme.
  1809. The authorization endpoint is invoked when users authenticate to the OpenID
  1810. Connect identity provider. -->
  1811. <crn:parameter name="oidcAuthEndpoint">
  1812. <crn:value xsi:type="cfg:anyPathURI">https://idaas.iam.ibm.com:443/idaas/oidc/endpoint/default/authorize</crn:value>
  1813. </crn:parameter>
  1814. <!-- clientId: Specifies the OpenID Connect client identifier -->
  1815. <!-- The client identity that is assigned to the application by the OpenID Connect
  1816. identity provider. -->
  1817. <crn:parameter name="clientId">
  1818. <crn:value xsi:type="xsd:string">
  1819. </crn:value>
  1820. </crn:parameter>
  1821. <!-- clientSecret: Specifies the client secret that is assigned to the application
  1822. by the OpenID Connect identity provider. -->
  1823. <!-- The client secret that is assigned to the application by the OpenID Connect
  1824. identity provider. -->
  1825. <crn:parameter name="clientSecret">
  1826. <crn:value xsi:type="xsd:string" encrypted="false"/>
  1827. </crn:parameter>
  1828. <!-- idpCertificateFile: Specifies the location of the certificate that is used by
  1829. the OpenID Connect identity provider to sign the identity token. -->
  1830. <!-- A path to the file that contains the certificate used by the identity provider
  1831. to sign the JSON Web Token. The path must include the certificate file name and
  1832. be accessible to the running instance of Cognos Analytics. The certificate
  1833. must be in a PEM format, include only the public key certificate, and include
  1834. the begin and end certificate lines. The certificate file cannot be placed in
  1835. the configuration/certs directory. -->
  1836. <crn:parameter name="idpCertificateFile">
  1837. <crn:value xsi:type="cfg:filePath">
  1838. </crn:value>
  1839. </crn:parameter>
  1840. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  1841. provider. -->
  1842. <!-- The return URL is invoked by the OpenID Connect identity provider after
  1843. successfully authenticating a user. The URL format is
  1844. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  1845. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  1846. completes Cognos Analytics authentication using the OpenID Connect identity
  1847. provider. -->
  1848. <crn:parameter name="returnUrl">
  1849. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  1850. </crn:parameter>
  1851. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  1852. authentication. -->
  1853. <!-- If this property is set to true, the namespace will be available for
  1854. authentication in the logon page namespace selection prompt. Set this value to
  1855. false if the namespace should not be available for selection on the logon page.
  1856. -->
  1857. <crn:parameter name="selectableForAuth">
  1858. <crn:value xsi:type="xsd:boolean">true</crn:value>
  1859. </crn:parameter>
  1860. <!-- advancedProperties: Specifies a set of advanced properties. -->
  1861. <!-- The user needs to provide the name and the value for each advanced property. -->
  1862. <crn:parameter name="advancedProperties">
  1863. <crn:value xsi:type="cfg:array">
  1864. </crn:value>
  1865. </crn:parameter>
  1866. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  1867. objects. -->
  1868. <!-- Specify either an existing Content Manager account object model property
  1869. (e.g., email, username, defaultName, etc) or the name of a configured custom
  1870. property. A claim must be returned for all accounts from the Identity Provider
  1871. for either the Content Manager account object model property or the configured
  1872. custom property. The value selected must be unique across all account objects.
  1873. The value selected should be constant over time with a low probability of
  1874. needing to be changed. NOTE: this value should not be changed after initial
  1875. namespace configuration. -->
  1876. <crn:parameter name="accountCamidProperty">
  1877. <crn:value xsi:type="xsd:string">email</crn:value>
  1878. </crn:parameter>
  1879. <!-- customProperties: Specifies a set of custom properties. -->
  1880. <!-- Use this set of custom properties to define additional account information.
  1881. The "name" field corresponds to the property name set in the account while the
  1882. "value" corresponds to the claim name in the id_token. -->
  1883. <crn:parameter name="customProperties">
  1884. <crn:value xsi:type="cfg:array">
  1885. </crn:value>
  1886. </crn:parameter>
  1887. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  1888. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  1889. a user can be determined using a pattern or a tenant provider class. The
  1890. pattern is a AAA service search path to a property which defines a tenant ID.
  1891. The search path must be relative to a user account. For example:
  1892. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  1893. implements the the ITenantProvider interface. For more details please consult
  1894. the installation and configuration guide. -->
  1895. <crn:parameter name="tenantIdMapping">
  1896. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  1897. </crn:parameter>
  1898. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  1899. for a user. -->
  1900. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  1901. for a user can be determined using a pattern or a tenant bounding set provider
  1902. class. The pattern is a AAA service search path to a property which defines a
  1903. tenant bounding set. The search path must be relative to a user account. For
  1904. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  1905. Java class which implements the the IBoundingSetProvider interface. For more
  1906. details please consult the installation and configuration guide. -->
  1907. <crn:parameter name="tenantBoundingSetMapping">
  1908. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  1909. </crn:parameter>
  1910. </crn:instance>
  1911. <!--
  1912. (End of) OIDC_BlueID template
  1913. ===============================================================================
  1914. -->
  1915. <!--
  1916. ===============================================================================
  1917. (Begin of) OIDC_Generic template
  1918. -->
  1919. <crn:instance name="OIDC_Generic Name" class="OIDC_Generic">
  1920. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  1921. identity provider. -->
  1922. <crn:parameter name="identityProviderType">
  1923. <crn:value xsi:type="xsd:string">Generic</crn:value>
  1924. </crn:parameter>
  1925. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  1926. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  1927. namespace must have a unique identifier. When you select a namespace to use for
  1928. authentication in the run-time environment, the identifier is used by the IBM
  1929. Cognos components. Changing the namespace ID after the service has been started
  1930. may invalidate the object security policies and the Cognos group and role
  1931. memberships. The use of the colon in the Namespace ID is not supported. -->
  1932. <crn:parameter name="id">
  1933. <crn:value xsi:type="xsd:string">
  1934. </crn:value>
  1935. </crn:parameter>
  1936. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  1937. authentication. -->
  1938. <!-- If this property is set to true, the namespace will be available for
  1939. authentication in the logon page namespace selection prompt. Set this value to
  1940. false if the namespace should not be available for selection on the logon page.
  1941. -->
  1942. <crn:parameter name="selectableForAuth">
  1943. <crn:value xsi:type="xsd:boolean">true</crn:value>
  1944. </crn:parameter>
  1945. <!-- advancedProperties: Specifies a set of advanced properties. -->
  1946. <!-- The user needs to provide the name and the value for each advanced property. -->
  1947. <crn:parameter name="advancedProperties">
  1948. <crn:value xsi:type="cfg:array">
  1949. </crn:value>
  1950. </crn:parameter>
  1951. <!-- useDiscoveryEndpoint: Specifies whether the Identity Provider returns a
  1952. discovery document. -->
  1953. <!-- Set this value to true if the Identity Provider supports a discovery document
  1954. endpoint and fill out the discovery endpoint configuration group. Set this
  1955. value to false if the Identity Provider does not support a discovery document
  1956. endpoint and fill out the non-discovery endpoint configuration group. -->
  1957. <crn:parameter name="useDiscoveryEndpoint">
  1958. <crn:value xsi:type="xsd:boolean">true</crn:value>
  1959. </crn:parameter>
  1960. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  1961. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  1962. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  1963. issuer. -->
  1964. <crn:parameter name="oidcDiscEndpoint">
  1965. <crn:value xsi:type="cfg:anyPathURI">
  1966. </crn:value>
  1967. </crn:parameter>
  1968. <!-- issuer: Specifies the OpenID claim issuer. -->
  1969. <!-- A string that represents the identity provider that issued the claims in the
  1970. ID token. This value must match the value of the 'iss' entry in the ID token
  1971. JSON document. -->
  1972. <crn:parameter name="issuer">
  1973. <crn:value xsi:type="xsd:string">
  1974. </crn:value>
  1975. </crn:parameter>
  1976. <!-- oidcTokenEndpoint: Specifies the OpenID Connect token endpoint, using the
  1977. following syntax: https://<hostname:port>/<path> -->
  1978. <!-- The token endpoint is used to retrieve the identity token after a successful
  1979. authentication to the OpenID Connect identity provider. -->
  1980. <crn:parameter name="oidcTokenEndpoint">
  1981. <crn:value xsi:type="cfg:anyPathURI">
  1982. </crn:value>
  1983. </crn:parameter>
  1984. <!-- oidcAuthEndpoint: Specifies the OpenID Connect authorization endpoint, using
  1985. the following syntax: https://<hostname:port>/<path> -->
  1986. <!-- The authorization endpoint is a URL that your OpenID Connect identity provider
  1987. uses for authentication. In most cases, the URL should use the https scheme.
  1988. The authorization endpoint is invoked when users authenticate to the OpenID
  1989. Connect identity provider. -->
  1990. <crn:parameter name="oidcAuthEndpoint">
  1991. <crn:value xsi:type="cfg:anyPathURI">
  1992. </crn:value>
  1993. </crn:parameter>
  1994. <!-- clientId: Specifies the OpenID Connect client identifier -->
  1995. <!-- The client identity that is assigned to the application by the OpenID Connect
  1996. identity provider. -->
  1997. <crn:parameter name="clientId">
  1998. <crn:value xsi:type="xsd:string">
  1999. </crn:value>
  2000. </crn:parameter>
  2001. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  2002. provider. -->
  2003. <!-- The return URL is invoked by the OpenID Connect identity provider after
  2004. successfully authenticating a user. The URL format is
  2005. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  2006. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  2007. completes Cognos Analytics authentication using the OpenID Connect identity
  2008. provider. -->
  2009. <crn:parameter name="returnUrl">
  2010. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  2011. </crn:parameter>
  2012. <!-- authScope: Specifies the scope parameter values provided to the authorize
  2013. endpoint. -->
  2014. <!-- The scope parameter values that will be added to the authorize endpoint URL
  2015. for authentication. At a minimum, 'openid' must be included in the list of
  2016. possible scope values. -->
  2017. <crn:parameter name="authScope">
  2018. <crn:value xsi:type="xsd:string">openid</crn:value>
  2019. </crn:parameter>
  2020. <!-- accountClaims: Specifies if the id_token contains all of the account claims. -->
  2021. <!-- Set this value to token if the id_token contains all of the user claims. Set
  2022. this value to userinfo if an additional call should be made to the userinfo
  2023. endpoint in order to retrieve any user claims that are not part of the
  2024. id_token. -->
  2025. <crn:parameter name="accountClaims">
  2026. <crn:value xsi:type="xsd:string">token</crn:value>
  2027. </crn:parameter>
  2028. <!-- tokenEndpointAuth: Specifies how to authenticate to the Identity Provider when
  2029. invoking the token endpoint. -->
  2030. <!-- Use client secret post if the client id and client secret should be
  2031. transmitted in the request body. Use client secret basic if the client id and
  2032. client secret should be transmitted in the HTTP header. Use private key JWT if
  2033. the client id and a JWT client_assertion that is signed with a private key
  2034. should be transmitted in the request body. -->
  2035. <crn:parameter name="tokenEndpointAuth">
  2036. <crn:value xsi:type="xsd:string">client_secret_post</crn:value>
  2037. </crn:parameter>
  2038. <!-- clientSecret: Specifies the client secret that is assigned to the application
  2039. by the OpenID Connect identity provider. -->
  2040. <!-- The client secret that is assigned to the application by the OpenID Connect
  2041. identity provider. -->
  2042. <crn:parameter name="clientSecret">
  2043. <crn:value xsi:type="xsd:string" encrypted="false"/>
  2044. </crn:parameter>
  2045. <!-- privateKeyFile: Specifies the file that contains the private signing key. -->
  2046. <!-- The file that contains the private signing key in PKCS8 format. It must
  2047. contain a single private RSA key of length 2048 bits. -->
  2048. <crn:parameter name="privateKeyFile">
  2049. <crn:value xsi:type="cfg:filePath">
  2050. </crn:value>
  2051. </crn:parameter>
  2052. <!-- privateKeyPassword: Specifies the private key password used to protect the
  2053. private signing key. -->
  2054. <!-- This password is required to secure the private key. It provides an extra
  2055. layer of security by encrypted the private key file using a password. -->
  2056. <crn:parameter name="privateKeyPassword">
  2057. <crn:value xsi:type="xsd:string" encrypted="false"/>
  2058. </crn:parameter>
  2059. <!-- privateKeyId: Specifies the key identifier that should be placed in the JWT
  2060. header. -->
  2061. <!-- The key identifier that will be set in the JWT 'kid' header. Use this
  2062. configuration item if your identity provider requires a 'kid'. Leave this value
  2063. blank if your identity provider does not require a 'kid'. -->
  2064. <crn:parameter name="privateKeyId">
  2065. <crn:value xsi:type="xsd:string">
  2066. </crn:value>
  2067. </crn:parameter>
  2068. <!-- keyLocation: Specifies the location of the signing public key or certificate. -->
  2069. <!-- Set this value to 'File' if the signing certificate is manually downloaded
  2070. from the Identity Provider as a certificate and placed on the file system. Set
  2071. this value to 'JWKS endpoint' if the Identity Provider supports an endpoint for
  2072. retrieving id_token signature keys. Note: if the Identity Provider does not
  2073. support a discovery document but provides public keys via a JWKS endpoint, then
  2074. the JWKS Endpoint must contain a valid URI for retrieving the public keys. -->
  2075. <crn:parameter name="keyLocation">
  2076. <crn:value xsi:type="xsd:string">jwks_uri</crn:value>
  2077. </crn:parameter>
  2078. <!-- idpCertificateFile: Specifies the location of the certificate that is used by
  2079. the OpenID Connect identity provider to sign the identity token. -->
  2080. <!-- A path to the file that contains the certificate used by the identity provider
  2081. to sign the JSON Web Token. The path must include the certificate file name and
  2082. be accessible to the running instance of Cognos Analytics. The certificate
  2083. must be in a PEM format, include only the public key certificate, and include
  2084. the begin and end certificate lines. The certificate file cannot be placed in
  2085. the configuration/certs directory. -->
  2086. <crn:parameter name="idpCertificateFile">
  2087. <crn:value xsi:type="cfg:filePath">
  2088. </crn:value>
  2089. </crn:parameter>
  2090. <!-- jwksEndpoint: Specifies the OpenID Connect endpoint for retrieving JWT signing
  2091. keys. -->
  2092. <!-- The JWKS endpoint is a URL that your OpenID Connect identity provider uses to
  2093. provide signing key data. In most cases, the URL should use the https scheme.
  2094. The JWKS endpoint is invoked when validating an id_token returned from the
  2095. identity provider. -->
  2096. <crn:parameter name="jwksEndpoint">
  2097. <crn:value xsi:type="cfg:anyPathURI">
  2098. </crn:value>
  2099. </crn:parameter>
  2100. <!-- pgStrategy: Specifies how to get the user's identity when using the password
  2101. grant flow. -->
  2102. <!-- Set this value to 'ID token' if all user claims are returned in the id_token.
  2103. Set this value to 'ID token and userinfo endpoint' if an id_token is returned
  2104. from the password grant flow but does not contain all of the user claims. Set
  2105. this value to 'Userinfo endpoint' if the id_token does not contain any user
  2106. claims and if the user claims should be retrieved from the userinfo endpoint.
  2107. Set this value to 'Unsupported' if the Identity Provider does not support the
  2108. password grant flow. -->
  2109. <crn:parameter name="pgStrategy">
  2110. <crn:value xsi:type="xsd:string">idToken</crn:value>
  2111. </crn:parameter>
  2112. <!-- pgInclScope: Specifies that the scope should be included when using the
  2113. password grant flow. -->
  2114. <!-- Set this value to true to indicate that the scope parameter should be included
  2115. as part of the query string for the password grant flow. Set this value to
  2116. false to indicate that the scope should be omitted from the query string for
  2117. the password grant flow. -->
  2118. <crn:parameter name="pgInclScope">
  2119. <crn:value xsi:type="xsd:boolean">true</crn:value>
  2120. </crn:parameter>
  2121. <!-- pgAddParams: Specifies any additional parameters that are required for the
  2122. password grant flow. -->
  2123. <!-- Set this value to reflect any additional parameters that should be included as
  2124. part of the query string for the password grant flow. The parameter must begin
  2125. with an '&&' and must be urlencoded so that it can be safely inserted into the
  2126. query string. For example, if the 'resource=https://ca.ibm.com' parameter is
  2127. required in the query string, it must be entered as:
  2128. '&resource=https%3A%2F%2Fca.ibm.com'. -->
  2129. <crn:parameter name="pgAddParams">
  2130. <crn:value xsi:type="xsd:string">
  2131. </crn:value>
  2132. </crn:parameter>
  2133. <!-- tcStrategy: Specifies the information that should be stored for scheduling
  2134. jobs. -->
  2135. <!-- Set this value to 'Credentials' if the Identity Provider supports the password
  2136. grant and returns a valid id_token that contains all of the user claims in the
  2137. response. Set this value to 'Credentials and ID token' if the Identity Provider
  2138. supports the password grant flow but does not return a valid id_token in the
  2139. response or if the id_token does not contain all of the user claims. Set this
  2140. value to 'Refresh token' if the Identity Provider supports the refresh token
  2141. flow, provides a non-expiring refresh token, and returns a valid id_token that
  2142. contains all of the user claims from the refresh token flow. Set this value to
  2143. 'ID token only' if the Identity Provider does not support the password grant
  2144. nor refresh token flows (Note: when set to 'ID token only', it will not be
  2145. possible to verify that the user is still exists and is enabled in the Identity
  2146. Provider). -->
  2147. <crn:parameter name="tcStrategy">
  2148. <crn:value xsi:type="xsd:string">credentials</crn:value>
  2149. </crn:parameter>
  2150. <!-- tcAccountClaims: Specifies if the id_token contains all of the account claims.
  2151. -->
  2152. <!-- Set this value to 'ID token' if the id_token returned from the token endpoint
  2153. contains all of the user claims. Set this value to 'Userinfo endpoint' if an
  2154. additional call to the userinfo endpoint is required in order to obtain all of
  2155. the user claims. -->
  2156. <crn:parameter name="tcAccountClaims">
  2157. <crn:value xsi:type="xsd:string">id_token</crn:value>
  2158. </crn:parameter>
  2159. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  2160. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  2161. a user can be determined using a pattern or a tenant provider class. The
  2162. pattern is a AAA service search path to a property which defines a tenant ID.
  2163. The search path must be relative to a user account. For example:
  2164. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  2165. implements the the ITenantProvider interface. For more details please consult
  2166. the installation and configuration guide. -->
  2167. <crn:parameter name="tenantIdMapping">
  2168. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2169. </crn:parameter>
  2170. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  2171. for a user. -->
  2172. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  2173. for a user can be determined using a pattern or a tenant bounding set provider
  2174. class. The pattern is a AAA service search path to a property which defines a
  2175. tenant bounding set. The search path must be relative to a user account. For
  2176. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  2177. Java class which implements the the IBoundingSetProvider interface. For more
  2178. details please consult the installation and configuration guide. -->
  2179. <crn:parameter name="tenantBoundingSetMapping">
  2180. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2181. </crn:parameter>
  2182. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  2183. objects. -->
  2184. <!-- Specify either an existing Content Manager account object model property
  2185. (e.g., email, username, defaultName, etc) or the name of a configured custom
  2186. property. A claim must be returned for all accounts from the Identity Provider
  2187. for either the Content Manager account object model property or the configured
  2188. custom property. The value selected must be unique across all account objects.
  2189. The value selected should be constant over time with a low probability of
  2190. needing to be changed. NOTE: this value should not be changed after initial
  2191. namespace configuration. -->
  2192. <crn:parameter name="accountCamidProperty">
  2193. <crn:value xsi:type="xsd:string">email</crn:value>
  2194. </crn:parameter>
  2195. <!-- acEncoding: Specifies if the claims in the id_token are URL encoded. -->
  2196. <!-- Set this value to URL encoded if the claims in the id_token are URL encoded.
  2197. Set this value to Not encoded if the claims in the id_token are not encoded. -->
  2198. <crn:parameter name="acEncoding">
  2199. <crn:value xsi:type="xsd:string">
  2200. </crn:value>
  2201. </crn:parameter>
  2202. <!-- acBusinessPhone: Specifies the OIDC claim used for the "businessPhone"
  2203. property for an account. -->
  2204. <crn:parameter name="acBusinessPhone">
  2205. <crn:value xsi:type="xsd:string">
  2206. </crn:value>
  2207. </crn:parameter>
  2208. <!-- acContentLocale: Specifies the OIDC claim used for the "contentLocale"
  2209. property for an account. -->
  2210. <crn:parameter name="acContentLocale">
  2211. <crn:value xsi:type="xsd:string">
  2212. </crn:value>
  2213. </crn:parameter>
  2214. <!-- acDescription: Specifies the OIDC claim used for the "description" property
  2215. for an account. -->
  2216. <crn:parameter name="acDescription">
  2217. <crn:value xsi:type="xsd:string">
  2218. </crn:value>
  2219. </crn:parameter>
  2220. <!-- acEmail: Specifies the OIDC claim used for the "email" property for an
  2221. account. -->
  2222. <crn:parameter name="acEmail">
  2223. <crn:value xsi:type="xsd:string">email</crn:value>
  2224. </crn:parameter>
  2225. <!-- acFaxPhone: Specifies the OIDC claim used for the "faxPhone" property for an
  2226. account. -->
  2227. <crn:parameter name="acFaxPhone">
  2228. <crn:value xsi:type="xsd:string">
  2229. </crn:value>
  2230. </crn:parameter>
  2231. <!-- acGivenName: Specifies the OIDC claim used for the "givenName" property for an
  2232. account. -->
  2233. <crn:parameter name="acGivenName">
  2234. <crn:value xsi:type="xsd:string">
  2235. </crn:value>
  2236. </crn:parameter>
  2237. <!-- acHomePhone: Specifies the OIDC claim used for the "homePhone" property for an
  2238. account. -->
  2239. <crn:parameter name="acHomePhone">
  2240. <crn:value xsi:type="xsd:string">
  2241. </crn:value>
  2242. </crn:parameter>
  2243. <!-- acMemberOf: Specifies the OIDC claim used for the "memberOf" property for an
  2244. account. -->
  2245. <crn:parameter name="acMemberOf">
  2246. <crn:value xsi:type="xsd:string">
  2247. </crn:value>
  2248. </crn:parameter>
  2249. <!-- acMobilePhone: Specifies the OIDC claim used for the "mobilePhone" property
  2250. for an account. -->
  2251. <crn:parameter name="acMobilePhone">
  2252. <crn:value xsi:type="xsd:string">
  2253. </crn:value>
  2254. </crn:parameter>
  2255. <!-- acName: Specifies the OIDC claim used for the "name" property for an account. -->
  2256. <crn:parameter name="acName">
  2257. <crn:value xsi:type="xsd:string">
  2258. </crn:value>
  2259. </crn:parameter>
  2260. <!-- acPagerPhone: Specifies the OIDC claim used for the "pagerPhone" property for
  2261. an account. -->
  2262. <crn:parameter name="acPagerPhone">
  2263. <crn:value xsi:type="xsd:string">
  2264. </crn:value>
  2265. </crn:parameter>
  2266. <!-- acPostalAddr: Specifies the OIDC claim used for the "postalAddress" property
  2267. for an account. -->
  2268. <crn:parameter name="acPostalAddr">
  2269. <crn:value xsi:type="xsd:string">
  2270. </crn:value>
  2271. </crn:parameter>
  2272. <!-- acProductLocale: Specifies the OIDC claim used for the "productLocale"
  2273. property for an account. -->
  2274. <crn:parameter name="acProductLocale">
  2275. <crn:value xsi:type="xsd:string">
  2276. </crn:value>
  2277. </crn:parameter>
  2278. <!-- acSurname: Specifies the OIDC claim used for the "surname" property for an
  2279. account. -->
  2280. <crn:parameter name="acSurname">
  2281. <crn:value xsi:type="xsd:string">
  2282. </crn:value>
  2283. </crn:parameter>
  2284. <!-- acUsername: Specifies the OIDC claim used for the "userName" property for an
  2285. account. -->
  2286. <crn:parameter name="acUsername">
  2287. <crn:value xsi:type="xsd:string">
  2288. </crn:value>
  2289. </crn:parameter>
  2290. <!-- customProperties: Specifies a set of custom properties. -->
  2291. <!-- Use this set of custom properties to define additional account information.
  2292. The "name" field corresponds to the property name set in the account while the
  2293. "value" corresponds to the claim name in the id_token. -->
  2294. <crn:parameter name="customProperties">
  2295. <crn:value xsi:type="cfg:array">
  2296. </crn:value>
  2297. </crn:parameter>
  2298. </crn:instance>
  2299. <!--
  2300. (End of) OIDC_Generic template
  2301. ===============================================================================
  2302. -->
  2303. <!--
  2304. ===============================================================================
  2305. (Begin of) OIDC_Google template
  2306. -->
  2307. <crn:instance name="OIDC_Google Name" class="OIDC_Google">
  2308. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  2309. identity provider. -->
  2310. <crn:parameter name="identityProviderType">
  2311. <crn:value xsi:type="xsd:string">Google</crn:value>
  2312. </crn:parameter>
  2313. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  2314. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  2315. namespace must have a unique identifier. When you select a namespace to use for
  2316. authentication in the run-time environment, the identifier is used by the IBM
  2317. Cognos components. Changing the namespace ID after the service has been started
  2318. may invalidate the object security policies and the Cognos group and role
  2319. memberships. The use of the colon in the Namespace ID is not supported. -->
  2320. <crn:parameter name="id">
  2321. <crn:value xsi:type="xsd:string">
  2322. </crn:value>
  2323. </crn:parameter>
  2324. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  2325. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  2326. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  2327. issuer. -->
  2328. <crn:parameter name="oidcDiscEndpoint">
  2329. <crn:value xsi:type="cfg:anyPathURI">https://accounts.google.com:443/.well-known/openid-configuration</crn:value>
  2330. </crn:parameter>
  2331. <!-- clientId: Specifies the OpenID Connect client identifier -->
  2332. <!-- The client identity that is assigned to the application by the OpenID Connect
  2333. identity provider. -->
  2334. <crn:parameter name="clientId">
  2335. <crn:value xsi:type="xsd:string">
  2336. </crn:value>
  2337. </crn:parameter>
  2338. <!-- clientSecret: Specifies the client secret that is assigned to the application
  2339. by the OpenID Connect identity provider. -->
  2340. <!-- The client secret that is assigned to the application by the OpenID Connect
  2341. identity provider. -->
  2342. <crn:parameter name="clientSecret">
  2343. <crn:value xsi:type="xsd:string" encrypted="false"/>
  2344. </crn:parameter>
  2345. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  2346. provider. -->
  2347. <!-- The return URL is invoked by the OpenID Connect identity provider after
  2348. successfully authenticating a user. The URL format is
  2349. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  2350. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  2351. completes Cognos Analytics authentication using the OpenID Connect identity
  2352. provider. -->
  2353. <crn:parameter name="returnUrl">
  2354. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  2355. </crn:parameter>
  2356. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  2357. authentication. -->
  2358. <!-- If this property is set to true, the namespace will be available for
  2359. authentication in the logon page namespace selection prompt. Set this value to
  2360. false if the namespace should not be available for selection on the logon page.
  2361. -->
  2362. <crn:parameter name="selectableForAuth">
  2363. <crn:value xsi:type="xsd:boolean">true</crn:value>
  2364. </crn:parameter>
  2365. <!-- advancedProperties: Specifies a set of advanced properties. -->
  2366. <!-- The user needs to provide the name and the value for each advanced property. -->
  2367. <crn:parameter name="advancedProperties">
  2368. <crn:value xsi:type="cfg:array">
  2369. </crn:value>
  2370. </crn:parameter>
  2371. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  2372. objects. -->
  2373. <!-- Specify either an existing Content Manager account object model property
  2374. (e.g., email, username, defaultName, etc) or the name of a configured custom
  2375. property. A claim must be returned for all accounts from the Identity Provider
  2376. for either the Content Manager account object model property or the configured
  2377. custom property. The value selected must be unique across all account objects.
  2378. The value selected should be constant over time with a low probability of
  2379. needing to be changed. NOTE: this value should not be changed after initial
  2380. namespace configuration. -->
  2381. <crn:parameter name="accountCamidProperty">
  2382. <crn:value xsi:type="xsd:string">email</crn:value>
  2383. </crn:parameter>
  2384. <!-- customProperties: Specifies a set of custom properties. -->
  2385. <!-- Use this set of custom properties to define additional account information.
  2386. The "name" field corresponds to the property name set in the account while the
  2387. "value" corresponds to the claim name in the id_token. -->
  2388. <crn:parameter name="customProperties">
  2389. <crn:value xsi:type="cfg:array">
  2390. </crn:value>
  2391. </crn:parameter>
  2392. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  2393. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  2394. a user can be determined using a pattern or a tenant provider class. The
  2395. pattern is a AAA service search path to a property which defines a tenant ID.
  2396. The search path must be relative to a user account. For example:
  2397. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  2398. implements the the ITenantProvider interface. For more details please consult
  2399. the installation and configuration guide. -->
  2400. <crn:parameter name="tenantIdMapping">
  2401. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2402. </crn:parameter>
  2403. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  2404. for a user. -->
  2405. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  2406. for a user can be determined using a pattern or a tenant bounding set provider
  2407. class. The pattern is a AAA service search path to a property which defines a
  2408. tenant bounding set. The search path must be relative to a user account. For
  2409. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  2410. Java class which implements the the IBoundingSetProvider interface. For more
  2411. details please consult the installation and configuration guide. -->
  2412. <crn:parameter name="tenantBoundingSetMapping">
  2413. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2414. </crn:parameter>
  2415. </crn:instance>
  2416. <!--
  2417. (End of) OIDC_Google template
  2418. ===============================================================================
  2419. -->
  2420. <!--
  2421. ===============================================================================
  2422. (Begin of) OIDC_IBMCloudId template
  2423. -->
  2424. <crn:instance name="OIDC_IBMCloudId Name" class="OIDC_IBMCloudId">
  2425. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  2426. identity provider. -->
  2427. <crn:parameter name="identityProviderType">
  2428. <crn:value xsi:type="xsd:string">IBMCloudId</crn:value>
  2429. </crn:parameter>
  2430. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  2431. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  2432. namespace must have a unique identifier. When you select a namespace to use for
  2433. authentication in the run-time environment, the identifier is used by the IBM
  2434. Cognos components. Changing the namespace ID after the service has been started
  2435. may invalidate the object security policies and the Cognos group and role
  2436. memberships. The use of the colon in the Namespace ID is not supported. -->
  2437. <crn:parameter name="id">
  2438. <crn:value xsi:type="xsd:string">
  2439. </crn:value>
  2440. </crn:parameter>
  2441. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  2442. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  2443. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  2444. issuer. -->
  2445. <crn:parameter name="oidcDiscEndpoint">
  2446. <crn:value xsi:type="cfg:anyPathURI">https://login.ibm.com:443/oidc/endpoint/default/.well-known/openid-configuration</crn:value>
  2447. </crn:parameter>
  2448. <!-- clientId: Specifies the OpenID Connect client identifier -->
  2449. <!-- The client identity that is assigned to the application by the OpenID Connect
  2450. identity provider. -->
  2451. <crn:parameter name="clientId">
  2452. <crn:value xsi:type="xsd:string">
  2453. </crn:value>
  2454. </crn:parameter>
  2455. <!-- clientSecret: Specifies the client secret that is assigned to the application
  2456. by the OpenID Connect identity provider. -->
  2457. <!-- The client secret that is assigned to the application by the OpenID Connect
  2458. identity provider. -->
  2459. <crn:parameter name="clientSecret">
  2460. <crn:value xsi:type="xsd:string" encrypted="false"/>
  2461. </crn:parameter>
  2462. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  2463. provider. -->
  2464. <!-- The return URL is invoked by the OpenID Connect identity provider after
  2465. successfully authenticating a user. The URL format is
  2466. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  2467. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  2468. completes Cognos Analytics authentication using the OpenID Connect identity
  2469. provider. -->
  2470. <crn:parameter name="returnUrl">
  2471. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  2472. </crn:parameter>
  2473. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  2474. authentication. -->
  2475. <!-- If this property is set to true, the namespace will be available for
  2476. authentication in the logon page namespace selection prompt. Set this value to
  2477. false if the namespace should not be available for selection on the logon page.
  2478. -->
  2479. <crn:parameter name="selectableForAuth">
  2480. <crn:value xsi:type="xsd:boolean">true</crn:value>
  2481. </crn:parameter>
  2482. <!-- advancedProperties: Specifies a set of advanced properties. -->
  2483. <!-- The user needs to provide the name and the value for each advanced property. -->
  2484. <crn:parameter name="advancedProperties">
  2485. <crn:value xsi:type="cfg:array">
  2486. </crn:value>
  2487. </crn:parameter>
  2488. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  2489. objects. -->
  2490. <!-- Specify either an existing Content Manager account object model property
  2491. (e.g., email, username, defaultName, etc) or the name of a configured custom
  2492. property. A claim must be returned for all accounts from the Identity Provider
  2493. for either the Content Manager account object model property or the configured
  2494. custom property. The value selected must be unique across all account objects.
  2495. The value selected should be constant over time with a low probability of
  2496. needing to be changed. NOTE: this value should not be changed after initial
  2497. namespace configuration. -->
  2498. <crn:parameter name="accountCamidProperty">
  2499. <crn:value xsi:type="xsd:string">email</crn:value>
  2500. </crn:parameter>
  2501. <!-- customProperties: Specifies a set of custom properties. -->
  2502. <!-- Use this set of custom properties to define additional account information.
  2503. The "name" field corresponds to the property name set in the account while the
  2504. "value" corresponds to the claim name in the id_token. -->
  2505. <crn:parameter name="customProperties">
  2506. <crn:value xsi:type="cfg:array">
  2507. </crn:value>
  2508. </crn:parameter>
  2509. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  2510. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  2511. a user can be determined using a pattern or a tenant provider class. The
  2512. pattern is a AAA service search path to a property which defines a tenant ID.
  2513. The search path must be relative to a user account. For example:
  2514. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  2515. implements the the ITenantProvider interface. For more details please consult
  2516. the installation and configuration guide. -->
  2517. <crn:parameter name="tenantIdMapping">
  2518. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2519. </crn:parameter>
  2520. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  2521. for a user. -->
  2522. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  2523. for a user can be determined using a pattern or a tenant bounding set provider
  2524. class. The pattern is a AAA service search path to a property which defines a
  2525. tenant bounding set. The search path must be relative to a user account. For
  2526. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  2527. Java class which implements the the IBoundingSetProvider interface. For more
  2528. details please consult the installation and configuration guide. -->
  2529. <crn:parameter name="tenantBoundingSetMapping">
  2530. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2531. </crn:parameter>
  2532. </crn:instance>
  2533. <!--
  2534. (End of) OIDC_IBMCloudId template
  2535. ===============================================================================
  2536. -->
  2537. <!--
  2538. ===============================================================================
  2539. (Begin of) OIDC_MSIdentity template
  2540. -->
  2541. <crn:instance name="OIDC_MSIdentity Name" class="OIDC_MSIdentity">
  2542. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  2543. identity provider. -->
  2544. <crn:parameter name="identityProviderType">
  2545. <crn:value xsi:type="xsd:string">MSIdentity</crn:value>
  2546. </crn:parameter>
  2547. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  2548. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  2549. namespace must have a unique identifier. When you select a namespace to use for
  2550. authentication in the run-time environment, the identifier is used by the IBM
  2551. Cognos components. Changing the namespace ID after the service has been started
  2552. may invalidate the object security policies and the Cognos group and role
  2553. memberships. The use of the colon in the Namespace ID is not supported. -->
  2554. <crn:parameter name="id">
  2555. <crn:value xsi:type="xsd:string">
  2556. </crn:value>
  2557. </crn:parameter>
  2558. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  2559. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  2560. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  2561. issuer. -->
  2562. <crn:parameter name="oidcDiscEndpoint">
  2563. <crn:value xsi:type="cfg:anyPathURI">https://login.microsoftonline.com:443/{tenantid}/v2.0/.well-known/openid-configuration</crn:value>
  2564. </crn:parameter>
  2565. <!-- clientId: Specifies the OpenID Connect client identifier -->
  2566. <!-- The client identity that is assigned to the application by the OpenID Connect
  2567. identity provider. -->
  2568. <crn:parameter name="clientId">
  2569. <crn:value xsi:type="xsd:string">
  2570. </crn:value>
  2571. </crn:parameter>
  2572. <!-- clientSecret: Specifies the client secret that is assigned to the application
  2573. by the OpenID Connect identity provider. -->
  2574. <!-- The client secret that is assigned to the application by the OpenID Connect
  2575. identity provider. -->
  2576. <crn:parameter name="clientSecret">
  2577. <crn:value xsi:type="xsd:string" encrypted="false"/>
  2578. </crn:parameter>
  2579. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  2580. provider. -->
  2581. <!-- The return URL is invoked by the OpenID Connect identity provider after
  2582. successfully authenticating a user. The URL format is
  2583. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  2584. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  2585. completes Cognos Analytics authentication using the OpenID Connect identity
  2586. provider. -->
  2587. <crn:parameter name="returnUrl">
  2588. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  2589. </crn:parameter>
  2590. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  2591. authentication. -->
  2592. <!-- If this property is set to true, the namespace will be available for
  2593. authentication in the logon page namespace selection prompt. Set this value to
  2594. false if the namespace should not be available for selection on the logon page.
  2595. -->
  2596. <crn:parameter name="selectableForAuth">
  2597. <crn:value xsi:type="xsd:boolean">true</crn:value>
  2598. </crn:parameter>
  2599. <!-- advancedProperties: Specifies a set of advanced properties. -->
  2600. <!-- The user needs to provide the name and the value for each advanced property. -->
  2601. <crn:parameter name="advancedProperties">
  2602. <crn:value xsi:type="cfg:array">
  2603. </crn:value>
  2604. </crn:parameter>
  2605. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  2606. objects. -->
  2607. <!-- Specify either an existing Content Manager account object model property
  2608. (e.g., email, username, defaultName, etc) or the name of a configured custom
  2609. property. A claim must be returned for all accounts from the Identity Provider
  2610. for either the Content Manager account object model property or the configured
  2611. custom property. The value selected must be unique across all account objects.
  2612. The value selected should be constant over time with a low probability of
  2613. needing to be changed. NOTE: this value should not be changed after initial
  2614. namespace configuration. -->
  2615. <crn:parameter name="accountCamidProperty">
  2616. <crn:value xsi:type="xsd:string">email</crn:value>
  2617. </crn:parameter>
  2618. <!-- customProperties: Specifies a set of custom properties. -->
  2619. <!-- Use this set of custom properties to define additional account information.
  2620. The "name" field corresponds to the property name set in the account while the
  2621. "value" corresponds to the claim name in the id_token. -->
  2622. <crn:parameter name="customProperties">
  2623. <crn:value xsi:type="cfg:array">
  2624. </crn:value>
  2625. </crn:parameter>
  2626. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  2627. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  2628. a user can be determined using a pattern or a tenant provider class. The
  2629. pattern is a AAA service search path to a property which defines a tenant ID.
  2630. The search path must be relative to a user account. For example:
  2631. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  2632. implements the the ITenantProvider interface. For more details please consult
  2633. the installation and configuration guide. -->
  2634. <crn:parameter name="tenantIdMapping">
  2635. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2636. </crn:parameter>
  2637. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  2638. for a user. -->
  2639. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  2640. for a user can be determined using a pattern or a tenant bounding set provider
  2641. class. The pattern is a AAA service search path to a property which defines a
  2642. tenant bounding set. The search path must be relative to a user account. For
  2643. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  2644. Java class which implements the the IBoundingSetProvider interface. For more
  2645. details please consult the installation and configuration guide. -->
  2646. <crn:parameter name="tenantBoundingSetMapping">
  2647. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2648. </crn:parameter>
  2649. </crn:instance>
  2650. <!--
  2651. (End of) OIDC_MSIdentity template
  2652. ===============================================================================
  2653. -->
  2654. <!--
  2655. ===============================================================================
  2656. (Begin of) OIDC_OKTA template
  2657. -->
  2658. <crn:instance name="OIDC_OKTA Name" class="OIDC_OKTA">
  2659. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  2660. identity provider. -->
  2661. <crn:parameter name="identityProviderType">
  2662. <crn:value xsi:type="xsd:string">OKTA</crn:value>
  2663. </crn:parameter>
  2664. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  2665. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  2666. namespace must have a unique identifier. When you select a namespace to use for
  2667. authentication in the run-time environment, the identifier is used by the IBM
  2668. Cognos components. Changing the namespace ID after the service has been started
  2669. may invalidate the object security policies and the Cognos group and role
  2670. memberships. The use of the colon in the Namespace ID is not supported. -->
  2671. <crn:parameter name="id">
  2672. <crn:value xsi:type="xsd:string">
  2673. </crn:value>
  2674. </crn:parameter>
  2675. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  2676. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  2677. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  2678. issuer. -->
  2679. <crn:parameter name="oidcDiscEndpoint">
  2680. <crn:value xsi:type="cfg:anyPathURI">https://{hostname}:443/.well-known/openid-configuration</crn:value>
  2681. </crn:parameter>
  2682. <!-- clientId: Specifies the OpenID Connect client identifier -->
  2683. <!-- The client identity that is assigned to the application by the OpenID Connect
  2684. identity provider. -->
  2685. <crn:parameter name="clientId">
  2686. <crn:value xsi:type="xsd:string">
  2687. </crn:value>
  2688. </crn:parameter>
  2689. <!-- clientSecret: Specifies the client secret that is assigned to the application
  2690. by the OpenID Connect identity provider. -->
  2691. <!-- The client secret that is assigned to the application by the OpenID Connect
  2692. identity provider. -->
  2693. <crn:parameter name="clientSecret">
  2694. <crn:value xsi:type="xsd:string" encrypted="false"/>
  2695. </crn:parameter>
  2696. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  2697. provider. -->
  2698. <!-- The return URL is invoked by the OpenID Connect identity provider after
  2699. successfully authenticating a user. The URL format is
  2700. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  2701. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  2702. completes Cognos Analytics authentication using the OpenID Connect identity
  2703. provider. -->
  2704. <crn:parameter name="returnUrl">
  2705. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  2706. </crn:parameter>
  2707. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  2708. authentication. -->
  2709. <!-- If this property is set to true, the namespace will be available for
  2710. authentication in the logon page namespace selection prompt. Set this value to
  2711. false if the namespace should not be available for selection on the logon page.
  2712. -->
  2713. <crn:parameter name="selectableForAuth">
  2714. <crn:value xsi:type="xsd:boolean">true</crn:value>
  2715. </crn:parameter>
  2716. <!-- advancedProperties: Specifies a set of advanced properties. -->
  2717. <!-- The user needs to provide the name and the value for each advanced property. -->
  2718. <crn:parameter name="advancedProperties">
  2719. <crn:value xsi:type="cfg:array">
  2720. </crn:value>
  2721. </crn:parameter>
  2722. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  2723. objects. -->
  2724. <!-- Specify either an existing Content Manager account object model property
  2725. (e.g., email, username, defaultName, etc) or the name of a configured custom
  2726. property. A claim must be returned for all accounts from the Identity Provider
  2727. for either the Content Manager account object model property or the configured
  2728. custom property. The value selected must be unique across all account objects.
  2729. The value selected should be constant over time with a low probability of
  2730. needing to be changed. NOTE: this value should not be changed after initial
  2731. namespace configuration. -->
  2732. <crn:parameter name="accountCamidProperty">
  2733. <crn:value xsi:type="xsd:string">email</crn:value>
  2734. </crn:parameter>
  2735. <!-- customProperties: Specifies a set of custom properties. -->
  2736. <!-- Use this set of custom properties to define additional account information.
  2737. The "name" field corresponds to the property name set in the account while the
  2738. "value" corresponds to the claim name in the id_token. -->
  2739. <crn:parameter name="customProperties">
  2740. <crn:value xsi:type="cfg:array">
  2741. </crn:value>
  2742. </crn:parameter>
  2743. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  2744. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  2745. a user can be determined using a pattern or a tenant provider class. The
  2746. pattern is a AAA service search path to a property which defines a tenant ID.
  2747. The search path must be relative to a user account. For example:
  2748. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  2749. implements the the ITenantProvider interface. For more details please consult
  2750. the installation and configuration guide. -->
  2751. <crn:parameter name="tenantIdMapping">
  2752. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2753. </crn:parameter>
  2754. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  2755. for a user. -->
  2756. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  2757. for a user can be determined using a pattern or a tenant bounding set provider
  2758. class. The pattern is a AAA service search path to a property which defines a
  2759. tenant bounding set. The search path must be relative to a user account. For
  2760. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  2761. Java class which implements the the IBoundingSetProvider interface. For more
  2762. details please consult the installation and configuration guide. -->
  2763. <crn:parameter name="tenantBoundingSetMapping">
  2764. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2765. </crn:parameter>
  2766. </crn:instance>
  2767. <!--
  2768. (End of) OIDC_OKTA template
  2769. ===============================================================================
  2770. -->
  2771. <!--
  2772. ===============================================================================
  2773. (Begin of) OIDC_Ping template
  2774. -->
  2775. <crn:instance name="OIDC_Ping Name" class="OIDC_Ping">
  2776. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  2777. identity provider. -->
  2778. <crn:parameter name="identityProviderType">
  2779. <crn:value xsi:type="xsd:string">Ping</crn:value>
  2780. </crn:parameter>
  2781. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  2782. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  2783. namespace must have a unique identifier. When you select a namespace to use for
  2784. authentication in the run-time environment, the identifier is used by the IBM
  2785. Cognos components. Changing the namespace ID after the service has been started
  2786. may invalidate the object security policies and the Cognos group and role
  2787. memberships. The use of the colon in the Namespace ID is not supported. -->
  2788. <crn:parameter name="id">
  2789. <crn:value xsi:type="xsd:string">
  2790. </crn:value>
  2791. </crn:parameter>
  2792. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  2793. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  2794. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  2795. issuer. -->
  2796. <crn:parameter name="oidcDiscEndpoint">
  2797. <crn:value xsi:type="cfg:anyPathURI">https://pingfederatehost:port/.well-known/openid-configuration</crn:value>
  2798. </crn:parameter>
  2799. <!-- clientId: Specifies the OpenID Connect client identifier -->
  2800. <!-- The client identity that is assigned to the application by the OpenID Connect
  2801. identity provider. -->
  2802. <crn:parameter name="clientId">
  2803. <crn:value xsi:type="xsd:string">
  2804. </crn:value>
  2805. </crn:parameter>
  2806. <!-- clientSecret: Specifies the client secret that is assigned to the application
  2807. by the OpenID Connect identity provider. -->
  2808. <!-- The client secret that is assigned to the application by the OpenID Connect
  2809. identity provider. -->
  2810. <crn:parameter name="clientSecret">
  2811. <crn:value xsi:type="xsd:string" encrypted="false"/>
  2812. </crn:parameter>
  2813. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  2814. provider. -->
  2815. <!-- The return URL is invoked by the OpenID Connect identity provider after
  2816. successfully authenticating a user. The URL format is
  2817. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  2818. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  2819. completes Cognos Analytics authentication using the OpenID Connect identity
  2820. provider. -->
  2821. <crn:parameter name="returnUrl">
  2822. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  2823. </crn:parameter>
  2824. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  2825. authentication. -->
  2826. <!-- If this property is set to true, the namespace will be available for
  2827. authentication in the logon page namespace selection prompt. Set this value to
  2828. false if the namespace should not be available for selection on the logon page.
  2829. -->
  2830. <crn:parameter name="selectableForAuth">
  2831. <crn:value xsi:type="xsd:boolean">true</crn:value>
  2832. </crn:parameter>
  2833. <!-- advancedProperties: Specifies a set of advanced properties. -->
  2834. <!-- The user needs to provide the name and the value for each advanced property. -->
  2835. <crn:parameter name="advancedProperties">
  2836. <crn:value xsi:type="cfg:array">
  2837. </crn:value>
  2838. </crn:parameter>
  2839. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  2840. objects. -->
  2841. <!-- Specify either an existing Content Manager account object model property
  2842. (e.g., email, username, defaultName, etc) or the name of a configured custom
  2843. property. A claim must be returned for all accounts from the Identity Provider
  2844. for either the Content Manager account object model property or the configured
  2845. custom property. The value selected must be unique across all account objects.
  2846. The value selected should be constant over time with a low probability of
  2847. needing to be changed. NOTE: this value should not be changed after initial
  2848. namespace configuration. -->
  2849. <crn:parameter name="accountCamidProperty">
  2850. <crn:value xsi:type="xsd:string">email</crn:value>
  2851. </crn:parameter>
  2852. <!-- customProperties: Specifies a set of custom properties. -->
  2853. <!-- Use this set of custom properties to define additional account information.
  2854. The "name" field corresponds to the property name set in the account while the
  2855. "value" corresponds to the claim name in the id_token. -->
  2856. <crn:parameter name="customProperties">
  2857. <crn:value xsi:type="cfg:array">
  2858. </crn:value>
  2859. </crn:parameter>
  2860. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  2861. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  2862. a user can be determined using a pattern or a tenant provider class. The
  2863. pattern is a AAA service search path to a property which defines a tenant ID.
  2864. The search path must be relative to a user account. For example:
  2865. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  2866. implements the the ITenantProvider interface. For more details please consult
  2867. the installation and configuration guide. -->
  2868. <crn:parameter name="tenantIdMapping">
  2869. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2870. </crn:parameter>
  2871. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  2872. for a user. -->
  2873. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  2874. for a user can be determined using a pattern or a tenant bounding set provider
  2875. class. The pattern is a AAA service search path to a property which defines a
  2876. tenant bounding set. The search path must be relative to a user account. For
  2877. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  2878. Java class which implements the the IBoundingSetProvider interface. For more
  2879. details please consult the installation and configuration guide. -->
  2880. <crn:parameter name="tenantBoundingSetMapping">
  2881. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2882. </crn:parameter>
  2883. </crn:instance>
  2884. <!--
  2885. (End of) OIDC_Ping template
  2886. ===============================================================================
  2887. -->
  2888. <!--
  2889. ===============================================================================
  2890. (Begin of) OIDC_SalesForce template
  2891. -->
  2892. <crn:instance name="OIDC_SalesForce Name" class="OIDC_SalesForce">
  2893. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  2894. identity provider. -->
  2895. <crn:parameter name="identityProviderType">
  2896. <crn:value xsi:type="xsd:string">SalesForce</crn:value>
  2897. </crn:parameter>
  2898. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  2899. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  2900. namespace must have a unique identifier. When you select a namespace to use for
  2901. authentication in the run-time environment, the identifier is used by the IBM
  2902. Cognos components. Changing the namespace ID after the service has been started
  2903. may invalidate the object security policies and the Cognos group and role
  2904. memberships. The use of the colon in the Namespace ID is not supported. -->
  2905. <crn:parameter name="id">
  2906. <crn:value xsi:type="xsd:string">
  2907. </crn:value>
  2908. </crn:parameter>
  2909. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  2910. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  2911. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  2912. issuer. -->
  2913. <crn:parameter name="oidcDiscEndpoint">
  2914. <crn:value xsi:type="cfg:anyPathURI">https://login.salesforce.com:443/.well-known/openid-configuration</crn:value>
  2915. </crn:parameter>
  2916. <!-- clientId: Specifies the OpenID Connect client identifier -->
  2917. <!-- The client identity that is assigned to the application by the OpenID Connect
  2918. identity provider. -->
  2919. <crn:parameter name="clientId">
  2920. <crn:value xsi:type="xsd:string">
  2921. </crn:value>
  2922. </crn:parameter>
  2923. <!-- clientSecret: Specifies the client secret that is assigned to the application
  2924. by the OpenID Connect identity provider. -->
  2925. <!-- The client secret that is assigned to the application by the OpenID Connect
  2926. identity provider. -->
  2927. <crn:parameter name="clientSecret">
  2928. <crn:value xsi:type="xsd:string" encrypted="false"/>
  2929. </crn:parameter>
  2930. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  2931. provider. -->
  2932. <!-- The return URL is invoked by the OpenID Connect identity provider after
  2933. successfully authenticating a user. The URL format is
  2934. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  2935. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  2936. completes Cognos Analytics authentication using the OpenID Connect identity
  2937. provider. -->
  2938. <crn:parameter name="returnUrl">
  2939. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  2940. </crn:parameter>
  2941. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  2942. authentication. -->
  2943. <!-- If this property is set to true, the namespace will be available for
  2944. authentication in the logon page namespace selection prompt. Set this value to
  2945. false if the namespace should not be available for selection on the logon page.
  2946. -->
  2947. <crn:parameter name="selectableForAuth">
  2948. <crn:value xsi:type="xsd:boolean">true</crn:value>
  2949. </crn:parameter>
  2950. <!-- advancedProperties: Specifies a set of advanced properties. -->
  2951. <!-- The user needs to provide the name and the value for each advanced property. -->
  2952. <crn:parameter name="advancedProperties">
  2953. <crn:value xsi:type="cfg:array">
  2954. </crn:value>
  2955. </crn:parameter>
  2956. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  2957. objects. -->
  2958. <!-- Specify either an existing Content Manager account object model property
  2959. (e.g., email, username, defaultName, etc) or the name of a configured custom
  2960. property. A claim must be returned for all accounts from the Identity Provider
  2961. for either the Content Manager account object model property or the configured
  2962. custom property. The value selected must be unique across all account objects.
  2963. The value selected should be constant over time with a low probability of
  2964. needing to be changed. NOTE: this value should not be changed after initial
  2965. namespace configuration. -->
  2966. <crn:parameter name="accountCamidProperty">
  2967. <crn:value xsi:type="xsd:string">email</crn:value>
  2968. </crn:parameter>
  2969. <!-- customProperties: Specifies a set of custom properties. -->
  2970. <!-- Use this set of custom properties to define additional account information.
  2971. The "name" field corresponds to the property name set in the account while the
  2972. "value" corresponds to the claim name in the id_token. -->
  2973. <crn:parameter name="customProperties">
  2974. <crn:value xsi:type="cfg:array">
  2975. </crn:value>
  2976. </crn:parameter>
  2977. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  2978. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  2979. a user can be determined using a pattern or a tenant provider class. The
  2980. pattern is a AAA service search path to a property which defines a tenant ID.
  2981. The search path must be relative to a user account. For example:
  2982. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  2983. implements the the ITenantProvider interface. For more details please consult
  2984. the installation and configuration guide. -->
  2985. <crn:parameter name="tenantIdMapping">
  2986. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2987. </crn:parameter>
  2988. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  2989. for a user. -->
  2990. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  2991. for a user can be determined using a pattern or a tenant bounding set provider
  2992. class. The pattern is a AAA service search path to a property which defines a
  2993. tenant bounding set. The search path must be relative to a user account. For
  2994. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  2995. Java class which implements the the IBoundingSetProvider interface. For more
  2996. details please consult the installation and configuration guide. -->
  2997. <crn:parameter name="tenantBoundingSetMapping">
  2998. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  2999. </crn:parameter>
  3000. </crn:instance>
  3001. <!--
  3002. (End of) OIDC_SalesForce template
  3003. ===============================================================================
  3004. -->
  3005. <!--
  3006. ===============================================================================
  3007. (Begin of) OIDC_SiteMinder template
  3008. -->
  3009. <crn:instance name="OIDC_SiteMinder Name" class="OIDC_SiteMinder">
  3010. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  3011. identity provider. -->
  3012. <crn:parameter name="identityProviderType">
  3013. <crn:value xsi:type="xsd:string">SiteMinder</crn:value>
  3014. </crn:parameter>
  3015. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  3016. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  3017. namespace must have a unique identifier. When you select a namespace to use for
  3018. authentication in the run-time environment, the identifier is used by the IBM
  3019. Cognos components. Changing the namespace ID after the service has been started
  3020. may invalidate the object security policies and the Cognos group and role
  3021. memberships. The use of the colon in the Namespace ID is not supported. -->
  3022. <crn:parameter name="id">
  3023. <crn:value xsi:type="xsd:string">
  3024. </crn:value>
  3025. </crn:parameter>
  3026. <!-- issuer: Specifies the OpenID claim issuer. The value looks like:
  3027. https://<SiteMinder fully qualified hostname> -->
  3028. <!-- A string that represents the identity provider that issued the claims in the
  3029. ID token. This value must match the value of the 'iss' entry in the ID token
  3030. JSON document. -->
  3031. <crn:parameter name="issuer">
  3032. <crn:value xsi:type="xsd:string">
  3033. </crn:value>
  3034. </crn:parameter>
  3035. <!-- oidcTokenEndpoint: Specifies the OpenID Connect token endpoint, using the
  3036. following syntax: https://<SiteMinder fully qualified
  3037. hostname:port>/affwebservices/CASSO/oidc/token -->
  3038. <!-- The token endpoint is used to retrieve the identity token after a successful
  3039. authentication to the OpenID Connect identity provider. -->
  3040. <crn:parameter name="oidcTokenEndpoint">
  3041. <crn:value xsi:type="cfg:anyPathURI">
  3042. </crn:value>
  3043. </crn:parameter>
  3044. <!-- oidcAuthEndpoint: Specifies the OpenID Connect authorization endpoint, using
  3045. the following syntax: https://<SiteMinder fully qualified
  3046. hostname:port>/affwebservices/CASSO/oidc/authorize -->
  3047. <!-- The authorization endpoint is a URL that your OpenID Connect identity provider
  3048. uses for authentication. In most cases, the URL should use the https scheme.
  3049. The authorization endpoint is invoked when users authenticate to the OpenID
  3050. Connect identity provider. -->
  3051. <crn:parameter name="oidcAuthEndpoint">
  3052. <crn:value xsi:type="cfg:anyPathURI">
  3053. </crn:value>
  3054. </crn:parameter>
  3055. <!-- clientId: Specifies the OpenID Connect client identifier -->
  3056. <!-- The client identity that is assigned to the application by the OpenID Connect
  3057. identity provider. -->
  3058. <crn:parameter name="clientId">
  3059. <crn:value xsi:type="xsd:string">
  3060. </crn:value>
  3061. </crn:parameter>
  3062. <!-- clientSecret: Specifies the client secret that is assigned to the application
  3063. by the OpenID Connect identity provider. -->
  3064. <!-- The client secret that is assigned to the application by the OpenID Connect
  3065. identity provider. -->
  3066. <crn:parameter name="clientSecret">
  3067. <crn:value xsi:type="xsd:string" encrypted="false"/>
  3068. </crn:parameter>
  3069. <!-- jwksEndpoint: Specifies the OpenID Connect endpoint for retrieving JWT signing
  3070. keys, using the following syntax: https://<SiteMinder fully qualified
  3071. hostname:port>/affwebservices/CASSO/oidc/jwks?AuthorizationProvider=<provider
  3072. name> -->
  3073. <!-- The JWKS endpoint is a URL that your OpenID Connect identity provider uses to
  3074. provide signing key data. In most cases, the URL should use the https scheme.
  3075. The JWKS endpoint is invoked when validating an id_token returned from the
  3076. identity provider. -->
  3077. <crn:parameter name="jwksEndpoint">
  3078. <crn:value xsi:type="cfg:anyPathURI">
  3079. </crn:value>
  3080. </crn:parameter>
  3081. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  3082. provider. -->
  3083. <!-- The return URL is invoked by the OpenID Connect identity provider after
  3084. successfully authenticating a user. The URL format is
  3085. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  3086. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  3087. completes Cognos Analytics authentication using the OpenID Connect identity
  3088. provider. -->
  3089. <crn:parameter name="returnUrl">
  3090. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  3091. </crn:parameter>
  3092. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  3093. authentication. -->
  3094. <!-- If this property is set to true, the namespace will be available for
  3095. authentication in the logon page namespace selection prompt. Set this value to
  3096. false if the namespace should not be available for selection on the logon page.
  3097. -->
  3098. <crn:parameter name="selectableForAuth">
  3099. <crn:value xsi:type="xsd:boolean">true</crn:value>
  3100. </crn:parameter>
  3101. <!-- advancedProperties: Specifies a set of advanced properties. -->
  3102. <!-- The user needs to provide the name and the value for each advanced property. -->
  3103. <crn:parameter name="advancedProperties">
  3104. <crn:value xsi:type="cfg:array">
  3105. </crn:value>
  3106. </crn:parameter>
  3107. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  3108. objects. -->
  3109. <!-- Specify either an existing Content Manager account object model property
  3110. (e.g., email, username, defaultName, etc) or the name of a configured custom
  3111. property. A claim must be returned for all accounts from the Identity Provider
  3112. for either the Content Manager account object model property or the configured
  3113. custom property. The value selected must be unique across all account objects.
  3114. The value selected should be constant over time with a low probability of
  3115. needing to be changed. NOTE: this value should not be changed after initial
  3116. namespace configuration. -->
  3117. <crn:parameter name="accountCamidProperty">
  3118. <crn:value xsi:type="xsd:string">email</crn:value>
  3119. </crn:parameter>
  3120. <!-- customProperties: Specifies a set of custom properties. -->
  3121. <!-- Use this set of custom properties to define additional account information.
  3122. The "name" field corresponds to the property name set in the account while the
  3123. "value" corresponds to the claim name in the id_token. -->
  3124. <crn:parameter name="customProperties">
  3125. <crn:value xsi:type="cfg:array">
  3126. </crn:value>
  3127. </crn:parameter>
  3128. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  3129. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  3130. a user can be determined using a pattern or a tenant provider class. The
  3131. pattern is a AAA service search path to a property which defines a tenant ID.
  3132. The search path must be relative to a user account. For example:
  3133. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  3134. implements the the ITenantProvider interface. For more details please consult
  3135. the installation and configuration guide. -->
  3136. <crn:parameter name="tenantIdMapping">
  3137. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  3138. </crn:parameter>
  3139. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  3140. for a user. -->
  3141. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  3142. for a user can be determined using a pattern or a tenant bounding set provider
  3143. class. The pattern is a AAA service search path to a property which defines a
  3144. tenant bounding set. The search path must be relative to a user account. For
  3145. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  3146. Java class which implements the the IBoundingSetProvider interface. For more
  3147. details please consult the installation and configuration guide. -->
  3148. <crn:parameter name="tenantBoundingSetMapping">
  3149. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  3150. </crn:parameter>
  3151. </crn:instance>
  3152. <!--
  3153. (End of) OIDC_SiteMinder template
  3154. ===============================================================================
  3155. -->
  3156. <!--
  3157. ===============================================================================
  3158. (Begin of) OIDC_W3ID template
  3159. -->
  3160. <crn:instance name="OIDC_W3ID Name" class="OIDC_W3ID">
  3161. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  3162. identity provider. -->
  3163. <crn:parameter name="identityProviderType">
  3164. <crn:value xsi:type="xsd:string">W3ID</crn:value>
  3165. </crn:parameter>
  3166. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  3167. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  3168. namespace must have a unique identifier. When you select a namespace to use for
  3169. authentication in the run-time environment, the identifier is used by the IBM
  3170. Cognos components. Changing the namespace ID after the service has been started
  3171. may invalidate the object security policies and the Cognos group and role
  3172. memberships. The use of the colon in the Namespace ID is not supported. -->
  3173. <crn:parameter name="id">
  3174. <crn:value xsi:type="xsd:string">
  3175. </crn:value>
  3176. </crn:parameter>
  3177. <!-- issuer: Specifies the OpenID claim issuer. -->
  3178. <!-- A string that represents the identity provider that issued the claims in the
  3179. ID token. This value must match the value of the 'iss' entry in the ID token
  3180. JSON document. -->
  3181. <crn:parameter name="issuer">
  3182. <crn:value xsi:type="xsd:string">https://w3id.sso.ibm.com/isam</crn:value>
  3183. </crn:parameter>
  3184. <!-- oidcTokenEndpoint: Specifies the OpenID Connect token endpoint -->
  3185. <!-- The token endpoint is used to retrieve the identity token after a successful
  3186. authentication to the OpenID Connect identity provider. -->
  3187. <crn:parameter name="oidcTokenEndpoint">
  3188. <crn:value xsi:type="cfg:anyPathURI">https://w3id.sso.ibm.com:443/isam/oidc/endpoint/amapp-runtime-oidcidp/token</crn:value>
  3189. </crn:parameter>
  3190. <!-- oidcAuthEndpoint: Specifies the OpenID Connect authorization endpoint. -->
  3191. <!-- The authorization endpoint is a URL that your OpenID Connect identity provider
  3192. uses for authentication. In most cases, the URL should use the https scheme.
  3193. The authorization endpoint is invoked when users authenticate to the OpenID
  3194. Connect identity provider. -->
  3195. <crn:parameter name="oidcAuthEndpoint">
  3196. <crn:value xsi:type="cfg:anyPathURI">https://w3id.sso.ibm.com:443/isam/oidc/endpoint/amapp-runtime-oidcidp/authorize</crn:value>
  3197. </crn:parameter>
  3198. <!-- clientId: Specifies the OpenID Connect client identifier -->
  3199. <!-- The client identity that is assigned to the application by the OpenID Connect
  3200. identity provider. -->
  3201. <crn:parameter name="clientId">
  3202. <crn:value xsi:type="xsd:string">
  3203. </crn:value>
  3204. </crn:parameter>
  3205. <!-- clientSecret: Specifies the client secret that is assigned to the application
  3206. by the OpenID Connect identity provider. -->
  3207. <!-- The client secret that is assigned to the application by the OpenID Connect
  3208. identity provider. -->
  3209. <crn:parameter name="clientSecret">
  3210. <crn:value xsi:type="xsd:string" encrypted="false"/>
  3211. </crn:parameter>
  3212. <!-- idpCertificateFile: Specifies the location of the certificate that is used by
  3213. the OpenID Connect identity provider to sign the identity token. -->
  3214. <!-- A path to the file that contains the certificate used by the identity provider
  3215. to sign the JSON Web Token. The path must include the certificate file name and
  3216. be accessible to the running instance of Cognos Analytics. The certificate
  3217. must be in a PEM format, include only the public key certificate, and include
  3218. the begin and end certificate lines. The certificate file cannot be placed in
  3219. the configuration/certs directory. -->
  3220. <crn:parameter name="idpCertificateFile">
  3221. <crn:value xsi:type="cfg:filePath">
  3222. </crn:value>
  3223. </crn:parameter>
  3224. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  3225. provider. -->
  3226. <!-- The return URL is invoked by the OpenID Connect identity provider after
  3227. successfully authenticating a user. The URL format is
  3228. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  3229. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  3230. completes Cognos Analytics authentication using the OpenID Connect identity
  3231. provider. -->
  3232. <crn:parameter name="returnUrl">
  3233. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  3234. </crn:parameter>
  3235. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  3236. authentication. -->
  3237. <!-- If this property is set to true, the namespace will be available for
  3238. authentication in the logon page namespace selection prompt. Set this value to
  3239. false if the namespace should not be available for selection on the logon page.
  3240. -->
  3241. <crn:parameter name="selectableForAuth">
  3242. <crn:value xsi:type="xsd:boolean">true</crn:value>
  3243. </crn:parameter>
  3244. <!-- advancedProperties: Specifies a set of advanced properties. -->
  3245. <!-- The user needs to provide the name and the value for each advanced property. -->
  3246. <crn:parameter name="advancedProperties">
  3247. <crn:value xsi:type="cfg:array">
  3248. </crn:value>
  3249. </crn:parameter>
  3250. <!-- accountCamidProperty: Specifies the value used to uniquely identify account
  3251. objects. -->
  3252. <!-- Specify either an existing Content Manager account object model property
  3253. (e.g., email, username, defaultName, etc) or the name of a configured custom
  3254. property. A claim must be returned for all accounts from the Identity Provider
  3255. for either the Content Manager account object model property or the configured
  3256. custom property. The value selected must be unique across all account objects.
  3257. The value selected should be constant over time with a low probability of
  3258. needing to be changed. NOTE: this value should not be changed after initial
  3259. namespace configuration. -->
  3260. <crn:parameter name="accountCamidProperty">
  3261. <crn:value xsi:type="xsd:string">email</crn:value>
  3262. </crn:parameter>
  3263. <!-- customProperties: Specifies a set of custom properties. -->
  3264. <!-- Use this set of custom properties to define additional account information.
  3265. The "name" field corresponds to the property name set in the account while the
  3266. "value" corresponds to the claim name in the id_token. -->
  3267. <crn:parameter name="customProperties">
  3268. <crn:value xsi:type="cfg:array">
  3269. </crn:value>
  3270. </crn:parameter>
  3271. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  3272. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  3273. a user can be determined using a pattern or a tenant provider class. The
  3274. pattern is a AAA service search path to a property which defines a tenant ID.
  3275. The search path must be relative to a user account. For example:
  3276. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  3277. implements the the ITenantProvider interface. For more details please consult
  3278. the installation and configuration guide. -->
  3279. <crn:parameter name="tenantIdMapping">
  3280. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  3281. </crn:parameter>
  3282. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  3283. for a user. -->
  3284. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  3285. for a user can be determined using a pattern or a tenant bounding set provider
  3286. class. The pattern is a AAA service search path to a property which defines a
  3287. tenant bounding set. The search path must be relative to a user account. For
  3288. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  3289. Java class which implements the the IBoundingSetProvider interface. For more
  3290. details please consult the installation and configuration guide. -->
  3291. <crn:parameter name="tenantBoundingSetMapping">
  3292. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  3293. </crn:parameter>
  3294. </crn:instance>
  3295. <!--
  3296. (End of) OIDC_W3ID template
  3297. ===============================================================================
  3298. -->
  3299. <!--
  3300. ===============================================================================
  3301. (Begin of) RACF template
  3302. -->
  3303. <crn:instance name="RACF Name" class="RACF">
  3304. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  3305. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  3306. namespace must have a unique identifier. When you select a namespace to use for
  3307. authentication in the run-time environment, the identifier is used by the IBM
  3308. Cognos components. Changing the namespace ID after the service has been started
  3309. may invalidate the object security policies and the Cognos group and role
  3310. memberships. The use of the colon in the Namespace ID is not supported. -->
  3311. <crn:parameter name="id">
  3312. <crn:value xsi:type="xsd:string">
  3313. </crn:value>
  3314. </crn:parameter>
  3315. <!-- connection: Specifies the host name and port of the directory server. -->
  3316. <!-- Use the following syntax to specify the host name and port for the directory
  3317. server: host:port; for example, localhost:389. Ensure that if you use a fully
  3318. qualified name for your computer that your DNS is set up to resolve it.
  3319. Otherwise, you can also use the IP address. -->
  3320. <crn:parameter name="connection">
  3321. <crn:value xsi:type="cfg:hostPort">
  3322. </crn:value>
  3323. </crn:parameter>
  3324. <!-- baseDN: Specifies the base distinguished name of the RACF server. -->
  3325. <!-- The product uses the base DN to identify the top level of your directory
  3326. server structure. The root of the hierarchal directory structure is the
  3327. starting place for all searches. You restrict searches by specifying a base DN.
  3328. -->
  3329. <crn:parameter name="baseDN">
  3330. <crn:value xsi:type="xsd:string">
  3331. </crn:value>
  3332. </crn:parameter>
  3333. <!-- identityMappingFlag: Specifies whether to use the identity mapping for user
  3334. authentication. -->
  3335. <crn:parameter name="identityMappingFlag">
  3336. <crn:value xsi:type="xsd:boolean">false</crn:value>
  3337. </crn:parameter>
  3338. <!-- bindCredentials: Specifies the credentials used for binding to the RACF server
  3339. when performing a search or when performing all operations using the identity
  3340. mapping. -->
  3341. <!-- This value corresponds to a RACF user who has read and search access to the
  3342. user branch of the RACF directory server. -->
  3343. <crn:parameter name="bindCredentials">
  3344. <crn:value xsi:type="cfg:credential" encrypted="false">
  3345. <credential>
  3346. <username>joe</username>
  3347. <password>paranoid</password>
  3348. </credential>
  3349. </crn:value>
  3350. </crn:parameter>
  3351. <!-- racfEnableSSL: Specifies that the RACF server expects SSL communication. -->
  3352. <!-- Use this property to specify if SSL should be used when communicating with the
  3353. RACF server. -->
  3354. <crn:parameter name="racfEnableSSL">
  3355. <crn:value xsi:type="xsd:boolean">false</crn:value>
  3356. </crn:parameter>
  3357. <!-- sizeLimit: Specifies the maximum number of responses permitted for a search
  3358. request. -->
  3359. <!-- The value depends on your environment. As a general rule, the minimum value
  3360. for this setting should be greater than the maximum number of groups or users
  3361. plus 100. When the size limit is reached the directory server stops searching.
  3362. The default value of -1 indicates that the value on the RACF server will be
  3363. used. -->
  3364. <!-- Units: entries -->
  3365. <crn:parameter name="sizeLimit">
  3366. <crn:value xsi:type="xsd:int">-1</crn:value>
  3367. </crn:parameter>
  3368. <!-- timeOut: Specifies the number of seconds permitted to perform a search
  3369. request. -->
  3370. <!-- The product uses this value when it requests authentication from the namespace
  3371. on your directory server. The value depends on your reporting environment. If
  3372. the duration is exceeded, the search is timed out. The default value -1
  3373. indicates that the value on the RACF server will be used. -->
  3374. <!-- Units: sec -->
  3375. <crn:parameter name="timeOut">
  3376. <crn:value xsi:type="xsd:int">-1</crn:value>
  3377. </crn:parameter>
  3378. <!-- advancedProperties: Specifies a set of advanced properties. -->
  3379. <!-- The user needs to provide the name and the value for each advanced property. -->
  3380. <crn:parameter name="advancedProperties">
  3381. <crn:value xsi:type="cfg:array">
  3382. </crn:value>
  3383. </crn:parameter>
  3384. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  3385. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  3386. a user can be determined using a pattern or a tenant provider class. The
  3387. pattern is a AAA service search path to a property which defines a tenant ID.
  3388. The search path must be relative to a user account. For example:
  3389. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  3390. implements the the ITenantProvider interface. For more details please consult
  3391. the installation and configuration guide. -->
  3392. <crn:parameter name="tenantIdMapping">
  3393. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  3394. </crn:parameter>
  3395. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  3396. for a user. -->
  3397. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  3398. for a user can be determined using a pattern or a tenant bounding set provider
  3399. class. The pattern is a AAA service search path to a property which defines a
  3400. tenant bounding set. The search path must be relative to a user account. For
  3401. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  3402. Java class which implements the the IBoundingSetProvider interface. For more
  3403. details please consult the installation and configuration guide. -->
  3404. <crn:parameter name="tenantBoundingSetMapping">
  3405. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  3406. </crn:parameter>
  3407. <!-- baseDataMappedProperty: Specifies the account property that will be mapped to
  3408. the RACF Base Segment field, "DATA". -->
  3409. <crn:parameter name="baseDataMappedProperty">
  3410. <crn:value xsi:type="xsd:string">none</crn:value>
  3411. </crn:parameter>
  3412. <!-- TSODataMappedProperty: Specifies the account property that will be mapped to
  3413. the RACF TSO Segment field, "USERDATA". -->
  3414. <crn:parameter name="TSODataMappedProperty">
  3415. <crn:value xsi:type="xsd:string">none</crn:value>
  3416. </crn:parameter>
  3417. </crn:instance>
  3418. <!--
  3419. (End of) RACF template
  3420. ===============================================================================
  3421. -->
  3422. <!--
  3423. ===============================================================================
  3424. (Begin of) SAP template
  3425. -->
  3426. <crn:instance name="SAP Name" class="SAP">
  3427. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  3428. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  3429. namespace must have a unique identifier. When you select a namespace to use for
  3430. authentication in the run-time environment, the identifier is used by the IBM
  3431. Cognos components. Changing the namespace ID after the service has been started
  3432. may invalidate the object security policies and the Cognos group and role
  3433. memberships. The use of the colon in the Namespace ID is not supported. -->
  3434. <crn:parameter name="id">
  3435. <crn:value xsi:type="xsd:string">
  3436. </crn:value>
  3437. </crn:parameter>
  3438. <!-- client: Specifies the name of the SAP logon client. -->
  3439. <!-- Specifies the SAP client number. -->
  3440. <crn:parameter name="client">
  3441. <crn:value xsi:type="xsd:string">
  3442. </crn:value>
  3443. </crn:parameter>
  3444. <!-- hostname: Specifies the host name of the SAP server. -->
  3445. <!-- Use this property so that you can connect to the computer that runs one or
  3446. more SAP instances. -->
  3447. <crn:parameter name="hostname">
  3448. <crn:value xsi:type="xsd:string">
  3449. </crn:value>
  3450. </crn:parameter>
  3451. <!-- systnr: Specifies the SAP system number. -->
  3452. <!-- The number must be an integer between 0 and 99. -->
  3453. <crn:parameter name="systnr">
  3454. <crn:value xsi:type="xsd:int">0</crn:value>
  3455. </crn:parameter>
  3456. <!-- codepage: Specifies the SAP BW server code page used to convert user
  3457. credentials to the correct encoding. -->
  3458. <!-- Use this property to convert the user ID and password from UTF8 encoding to
  3459. the encoding used by the SAP server. To enable single signon, specify the same
  3460. SAP Code page in the portal on the Data Sources page for the SAP BW connection
  3461. string. -->
  3462. <crn:parameter name="codepage">
  3463. <crn:value xsi:type="xsd:string">4110</crn:value>
  3464. </crn:parameter>
  3465. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  3466. authentication. -->
  3467. <!-- If this property is set to true, the namespace will be available for
  3468. authentication in the logon page namespace selection prompt. Set this value to
  3469. false if the namespace should not be available for selection on the logon page.
  3470. -->
  3471. <crn:parameter name="selectableForAuth">
  3472. <crn:value xsi:type="xsd:boolean">true</crn:value>
  3473. </crn:parameter>
  3474. <!-- advancedProperties: Specifies a set of advanced properties. -->
  3475. <!-- The user needs to provide the name and the value for each advanced property. -->
  3476. <crn:parameter name="advancedProperties">
  3477. <crn:value xsi:type="cfg:array">
  3478. </crn:value>
  3479. </crn:parameter>
  3480. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  3481. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  3482. a user can be determined using a pattern or a tenant provider class. The
  3483. pattern is a AAA service search path to a property which defines a tenant ID.
  3484. The search path must be relative to a user account. For example:
  3485. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  3486. implements the the ITenantProvider interface. For more details please consult
  3487. the installation and configuration guide. -->
  3488. <crn:parameter name="tenantIdMapping">
  3489. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  3490. </crn:parameter>
  3491. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  3492. for a user. -->
  3493. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  3494. for a user can be determined using a pattern or a tenant bounding set provider
  3495. class. The pattern is a AAA service search path to a property which defines a
  3496. tenant bounding set. The search path must be relative to a user account. For
  3497. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  3498. Java class which implements the the IBoundingSetProvider interface. For more
  3499. details please consult the installation and configuration guide. -->
  3500. <crn:parameter name="tenantBoundingSetMapping">
  3501. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  3502. </crn:parameter>
  3503. </crn:instance>
  3504. <!--
  3505. (End of) SAP template
  3506. ===============================================================================
  3507. -->
  3508. <!--
  3509. ===============================================================================
  3510. (Begin of) Series7 template
  3511. -->
  3512. <crn:instance name="Series7 Name" class="Series7">
  3513. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  3514. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  3515. namespace must have a unique identifier. When you select a namespace to use for
  3516. authentication in the run-time environment, the identifier is used by the IBM
  3517. Cognos components. Changing the namespace ID after the service has been started
  3518. may invalidate the object security policies and the Cognos group and role
  3519. memberships. The use of the colon in the Namespace ID is not supported. -->
  3520. <crn:parameter name="id">
  3521. <crn:value xsi:type="xsd:string">
  3522. </crn:value>
  3523. </crn:parameter>
  3524. <!-- connection: Specifies the host name and port of the directory server. -->
  3525. <!-- Use the following syntax to specify the host name and port for the directory
  3526. server: host:port; for example, localhost:389. Ensure that if you use a fully
  3527. qualified name for your computer that your DNS is set up to resolve it.
  3528. Otherwise, you can also use the IP address. -->
  3529. <crn:parameter name="connection">
  3530. <crn:value xsi:type="cfg:hostPort">
  3531. </crn:value>
  3532. </crn:parameter>
  3533. <!-- baseDN: Specifies the base distinguished name of the LDAP server. -->
  3534. <!-- The product uses the base DN to identify the top level of your directory
  3535. server structure. The root of the hierarchal directory structure is the
  3536. starting place for all searches. You restrict searches by specifying a base DN.
  3537. -->
  3538. <crn:parameter name="baseDN">
  3539. <crn:value xsi:type="xsd:string">
  3540. </crn:value>
  3541. </crn:parameter>
  3542. <!-- namespace: Specifies the name of the IBM Cognos Series 7 namespace. -->
  3543. <!-- Ensure that the namespace is available. -->
  3544. <crn:parameter name="namespace">
  3545. <crn:value xsi:type="xsd:string">
  3546. </crn:value>
  3547. </crn:parameter>
  3548. <!-- timeOut: Specifies the maximum number of seconds in which a connection to the
  3549. directory server must be established. -->
  3550. <!-- The product uses this value when it binds or re-binds to the directory server.
  3551. A value of 0 indicates that the timeout is determined by the network
  3552. connectivity software. The default value (10) sets the number of seconds that
  3553. the Series7 provider waits for the bind operation to complete -->
  3554. <!-- Units: sec -->
  3555. <crn:parameter name="timeOut">
  3556. <crn:value xsi:type="xsd:int">10</crn:value>
  3557. </crn:parameter>
  3558. <!-- dataEncoding: Specifies the encoding of the data stored in the LDAP directory
  3559. server. -->
  3560. <!-- Use this property to specify the encoding of data stored in the LDAP directory
  3561. server. If this property is set to an encoding other than UTF-8, then
  3562. conversion of the data from the encoding specified will be performed. The
  3563. encoding value must follow IANA (RFC 1700) or MIME charset specifications. For
  3564. example, windows-1252, iso-8859-1, iso-8859-15, Shift_JIS, utf-8, etc. If the
  3565. Series 7 namespace version is 16.0 or greater, then this value must be set to
  3566. UTF-8. If the Series 7 namespace version is 15.2 or lower, then this value must
  3567. be set to the encoding of the system used to update the Access Manager data. To
  3568. determine the namespace version, launch the Series 7 Access Manager -
  3569. Administrator tool. Logon to the appropriate namespace, right click on the
  3570. namespace name, and choose properties. -->
  3571. <crn:parameter name="dataEncoding">
  3572. <crn:value xsi:type="xsd:string">UTF-8</crn:value>
  3573. </crn:parameter>
  3574. <!-- sslCertificateDatabase: Specifies the location of the certificate database
  3575. used by the directory server for SSL connections. -->
  3576. <!-- Use this property to point to the location of the SSL certificate database for
  3577. your LDAP server. -->
  3578. <crn:parameter name="sslCertificateDatabase">
  3579. <crn:value xsi:type="cfg:filePath">
  3580. </crn:value>
  3581. </crn:parameter>
  3582. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  3583. authentication. -->
  3584. <!-- If this property is set to true, the namespace will be available for
  3585. authentication in the logon page namespace selection prompt. Set this value to
  3586. false if the namespace should not be available for selection on the logon page.
  3587. -->
  3588. <crn:parameter name="selectableForAuth">
  3589. <crn:value xsi:type="xsd:boolean">true</crn:value>
  3590. </crn:parameter>
  3591. <!-- advancedProperties: Specifies a set of advanced properties. -->
  3592. <!-- The user needs to provide the name and the value for each advanced property. -->
  3593. <crn:parameter name="advancedProperties">
  3594. <crn:value xsi:type="cfg:array">
  3595. </crn:value>
  3596. </crn:parameter>
  3597. <!-- tenantIdMapping: Specifies how namespace users are mapped to tenant IDs. -->
  3598. <!-- Specifying a value for this parameter enables multitenancy. The tenant ID for
  3599. a user can be determined using a pattern or a tenant provider class. The
  3600. pattern is a AAA service search path to a property which defines a tenant ID.
  3601. The search path must be relative to a user account. For example:
  3602. '~/ancestors[2]/defaultName'. A tenant provider class is Java class which
  3603. implements the the ITenantProvider interface. For more details please consult
  3604. the installation and configuration guide. -->
  3605. <crn:parameter name="tenantIdMapping">
  3606. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  3607. </crn:parameter>
  3608. <!-- tenantBoundingSetMapping: Specifies how the tenant bounding set is determined
  3609. for a user. -->
  3610. <!-- This parameter is used when multitenancy is enabled. The tenant bounding set
  3611. for a user can be determined using a pattern or a tenant bounding set provider
  3612. class. The pattern is a AAA service search path to a property which defines a
  3613. tenant bounding set. The search path must be relative to a user account. For
  3614. example: '˜/parameters/boundingSet'. A tenant bounding set provider class is
  3615. Java class which implements the the IBoundingSetProvider interface. For more
  3616. details please consult the installation and configuration guide. -->
  3617. <crn:parameter name="tenantBoundingSetMapping">
  3618. <crn:value xsi:type="cfg:tenancyInfo">pattern</crn:value>
  3619. </crn:parameter>
  3620. <!-- CookiePath: Specifies the subset of URLs in a domain for which the cookie is
  3621. valid. -->
  3622. <!-- If a cookie successfully passes domain matching, the pathname component of the
  3623. URL is compared to the value of this property. If the values match, the cookie
  3624. is valid. The path "/" is the most general path. -->
  3625. <crn:parameter name="CookiePath">
  3626. <crn:value xsi:type="xsd:string">/</crn:value>
  3627. </crn:parameter>
  3628. <!-- CookieDomain: Specifies the domain for which the cookie is valid. -->
  3629. <!-- The domain attributes of the cookie are compared with the Internet domain
  3630. name of the host from which the URL will be fetched. If the values match, the
  3631. cookie is valid. -->
  3632. <crn:parameter name="CookieDomain">
  3633. <crn:value xsi:type="xsd:string">
  3634. </crn:value>
  3635. </crn:parameter>
  3636. <!-- CookieSecure: Specifies whether the cookie is sent only to secure servers. -->
  3637. <!-- If this property is set to true, then the cookie will only be sent to HTTPS
  3638. servers. If the property is set to false, the cookie can be sent over unsecured
  3639. channels. -->
  3640. <crn:parameter name="CookieSecure">
  3641. <crn:value xsi:type="xsd:boolean">false</crn:value>
  3642. </crn:parameter>
  3643. </crn:instance>
  3644. <!--
  3645. (End of) Series7 template
  3646. ===============================================================================
  3647. -->
  3648. <!--
  3649. ===============================================================================
  3650. (Begin of) SiteMinder template
  3651. -->
  3652. <crn:instance name="SiteMinder Name" class="SiteMinder">
  3653. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  3654. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  3655. namespace must have a unique identifier. When you select a namespace to use for
  3656. authentication in the run-time environment, the identifier is used by the IBM
  3657. Cognos components. Changing the namespace ID after the service has been started
  3658. may invalidate the object security policies and the Cognos group and role
  3659. memberships. The use of the colon in the Namespace ID is not supported. -->
  3660. <crn:parameter name="id">
  3661. <crn:value xsi:type="xsd:string">
  3662. </crn:value>
  3663. </crn:parameter>
  3664. <!-- advancedProperties: Specifies a set of advanced properties. -->
  3665. <!-- The user needs to provide the name and the value for each advanced property. -->
  3666. <crn:parameter name="advancedProperties">
  3667. <crn:value xsi:type="cfg:array">
  3668. </crn:value>
  3669. </crn:parameter>
  3670. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  3671. authentication. -->
  3672. <!-- If this property is set to true, the namespace will be available for
  3673. authentication in the logon page namespace selection prompt. Set this value to
  3674. false if the namespace should not be available for selection on the logon page.
  3675. -->
  3676. <crn:parameter name="selectableForAuth">
  3677. <crn:value xsi:type="xsd:boolean">true</crn:value>
  3678. </crn:parameter>
  3679. <!-- agentName: Specifies the agent name as registered with the Policy Server. -->
  3680. <!-- This property is case-sensitive. -->
  3681. <crn:parameter name="agentName">
  3682. <crn:value xsi:type="xsd:string">
  3683. </crn:value>
  3684. </crn:parameter>
  3685. <!-- sharedSecret: Specifies the shared secret registered with the Policy Server
  3686. for this agent. -->
  3687. <!-- This property is case-sensitive. -->
  3688. <crn:parameter name="sharedSecret">
  3689. <crn:value xsi:type="xsd:string" encrypted="false"/>
  3690. </crn:parameter>
  3691. <!-- failOverMode: Specifies whether to use fail over. -->
  3692. <!-- If this property is set to true, when a connection fails, a new connection is
  3693. made to the list of servers in the specified order. Set this value to false to
  3694. access the Policy Servers in a round-robin configuration. -->
  3695. <crn:parameter name="failOverMode">
  3696. <crn:value xsi:type="xsd:boolean">true</crn:value>
  3697. </crn:parameter>
  3698. <crn:instances name="policyServerList">
  3699. <!--
  3700. ===============================================================================
  3701. (Begin of) PolicyServer template
  3702. -->
  3703. <crn:instance name="PolicyServer Name" class="PolicyServer">
  3704. <!-- policyServerHost: Specifies the host name of the Policy Server. -->
  3705. <!-- Ensure that if you use a fully qualified name for your computer that your DNS
  3706. is set up to resolve it. Otherwise, use the IP address. -->
  3707. <crn:parameter name="policyServerHost">
  3708. <crn:value xsi:type="cfg:hostOnly">
  3709. </crn:value>
  3710. </crn:parameter>
  3711. <!-- connMin: Specifies the minimum number of TCP connections. -->
  3712. <!-- Use this property to specify the initial number of TCP connections. -->
  3713. <crn:parameter name="connMin">
  3714. <crn:value xsi:type="xsd:unsignedShort">1</crn:value>
  3715. </crn:parameter>
  3716. <!-- connMax: Specifies the maximum number of TCP connections. -->
  3717. <!-- Use this property to specify the maximum number of TCP connections. -->
  3718. <crn:parameter name="connMax">
  3719. <crn:value xsi:type="xsd:unsignedShort">1</crn:value>
  3720. </crn:parameter>
  3721. <!-- connStep: Specifies the increment by which the number of TCP connections will
  3722. be increased. -->
  3723. <!-- Use this property to specify the number of TCP connections that will be added,
  3724. when necessary. -->
  3725. <crn:parameter name="connStep">
  3726. <crn:value xsi:type="xsd:unsignedShort">1</crn:value>
  3727. </crn:parameter>
  3728. <!-- timeout: Specifies the maximum number of seconds to wait for the agent to get
  3729. a response from the Policy Server. -->
  3730. <!-- Use this property to specify the number of seconds until it is determined that
  3731. the agent cannot reach the Policy Server. -->
  3732. <!-- Units: sec -->
  3733. <crn:parameter name="timeout">
  3734. <crn:value xsi:type="xsd:int">75</crn:value>
  3735. </crn:parameter>
  3736. <!-- authPort: Specifies the authentication port of the SiteMinder Policy Server. -->
  3737. <!-- Use this property to specify the authentication port that the Policy Server
  3738. uses to listen for an agent connection. -->
  3739. <crn:parameter name="authPort">
  3740. <crn:value xsi:type="xsd:unsignedShort">44442</crn:value>
  3741. </crn:parameter>
  3742. <!-- aznPort: Specifies the authorization port of the SiteMinder Policy Server. -->
  3743. <!-- Use this property to specify the authorization port that the Policy Server
  3744. uses to listen for an agent connection. -->
  3745. <crn:parameter name="aznPort">
  3746. <crn:value xsi:type="xsd:unsignedShort">44443</crn:value>
  3747. </crn:parameter>
  3748. <!-- accPort: Specifies the accounting port of the SiteMinder Policy Server. -->
  3749. <!-- Use this property to specify the accounting port that the Policy Server
  3750. listens for an agent connection. -->
  3751. <crn:parameter name="accPort">
  3752. <crn:value xsi:type="xsd:unsignedShort">44441</crn:value>
  3753. </crn:parameter>
  3754. <crn:instances name="userDirectory">
  3755. <!--
  3756. ===============================================================================
  3757. (Begin of) userDirectory template
  3758. -->
  3759. <crn:instance name="userDirectory Name" class="userDirectory">
  3760. <!-- nsID: Specifies a reference to a unique identifier for an authentication
  3761. namespace. -->
  3762. <!-- Use the namespace reference to uniquely identify an authentication namespace. -->
  3763. <crn:parameter name="nsID">
  3764. <crn:value xsi:type="xsd:string">
  3765. </crn:value>
  3766. </crn:parameter>
  3767. </crn:instance>
  3768. <!--
  3769. (End of) userDirectory template
  3770. ===============================================================================
  3771. -->
  3772. </crn:instances>
  3773. </crn:instance>
  3774. <!--
  3775. (End of) PolicyServer template
  3776. ===============================================================================
  3777. -->
  3778. </crn:instances>
  3779. </crn:instance>
  3780. <!--
  3781. (End of) SiteMinder template
  3782. ===============================================================================
  3783. -->
  3784. <!--
  3785. ===============================================================================
  3786. (Begin of) TSP_OIDC_ADFS template
  3787. -->
  3788. <crn:instance name="TSP_OIDC_ADFS Name" class="TSP_OIDC_ADFS">
  3789. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  3790. identity provider. -->
  3791. <crn:parameter name="identityProviderType">
  3792. <crn:value xsi:type="xsd:string">ADFS</crn:value>
  3793. </crn:parameter>
  3794. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  3795. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  3796. namespace must have a unique identifier. When you select a namespace to use for
  3797. authentication in the run-time environment, the identifier is used by the IBM
  3798. Cognos components. Changing the namespace ID after the service has been started
  3799. may invalidate the object security policies and the Cognos group and role
  3800. memberships. The use of the colon in the Namespace ID is not supported. -->
  3801. <crn:parameter name="id">
  3802. <crn:value xsi:type="xsd:string">
  3803. </crn:value>
  3804. </crn:parameter>
  3805. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  3806. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  3807. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  3808. issuer. -->
  3809. <crn:parameter name="oidcDiscEndpoint">
  3810. <crn:value xsi:type="cfg:anyPathURI">https://{hostname}:443/adfs/.well-known/openid-configuration</crn:value>
  3811. </crn:parameter>
  3812. <!-- clientId: Specifies the OpenID Connect client identifier -->
  3813. <!-- The client identity that is assigned to the application by the OpenID Connect
  3814. identity provider. -->
  3815. <crn:parameter name="clientId">
  3816. <crn:value xsi:type="xsd:string">
  3817. </crn:value>
  3818. </crn:parameter>
  3819. <!-- clientSecret: Specifies the client secret that is assigned to the application
  3820. by the OpenID Connect identity provider. -->
  3821. <!-- The client secret that is assigned to the application by the OpenID Connect
  3822. identity provider. -->
  3823. <crn:parameter name="clientSecret">
  3824. <crn:value xsi:type="xsd:string" encrypted="false"/>
  3825. </crn:parameter>
  3826. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  3827. provider. -->
  3828. <!-- The return URL is invoked by the OpenID Connect identity provider after
  3829. successfully authenticating a user. The URL format is
  3830. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  3831. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  3832. completes Cognos Analytics authentication using the OpenID Connect identity
  3833. provider. -->
  3834. <crn:parameter name="returnUrl">
  3835. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  3836. </crn:parameter>
  3837. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  3838. authentication. -->
  3839. <!-- If this property is set to true, the namespace will be available for
  3840. authentication in the logon page namespace selection prompt. Set this value to
  3841. false if the namespace should not be available for selection on the logon page.
  3842. -->
  3843. <crn:parameter name="selectableForAuth">
  3844. <crn:value xsi:type="xsd:boolean">true</crn:value>
  3845. </crn:parameter>
  3846. <!-- advancedProperties: Specifies a set of advanced properties. -->
  3847. <!-- The user needs to provide the name and the value for each advanced property. -->
  3848. <crn:parameter name="advancedProperties">
  3849. <crn:value xsi:type="cfg:array">
  3850. </crn:value>
  3851. </crn:parameter>
  3852. <!-- claimName: Specifies the name of the claim that will be provided to the target
  3853. namespace. -->
  3854. <!-- A string that represents the name of the claim from the id_token that will be
  3855. provided to the target namespace. This value must be a single string value in
  3856. the id_token and must exist for all account objects. -->
  3857. <crn:parameter name="claimName">
  3858. <crn:value xsi:type="xsd:string">
  3859. </crn:value>
  3860. </crn:parameter>
  3861. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  3862. transfer the claim to the target namespace. -->
  3863. <!-- A string that represents the environment variable name that will be used to
  3864. transfer the claim to the target namespace. This value is dependent on the
  3865. target namespace type and corresponds to how the target namespace will obtain
  3866. the user's identity. For example, the LDAP and Active Directory namespace types
  3867. both expect the user's identity to be passed in the REMOTE_USER environment
  3868. variable. -->
  3869. <crn:parameter name="trustedEnvName">
  3870. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  3871. </crn:parameter>
  3872. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  3873. obtained from the OpenID identity provider. -->
  3874. <!-- A string that represents the ID of the namespace that will be invoked with the
  3875. claim obtained from the OpenID identity provider. This value must match the
  3876. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  3877. <crn:parameter name="redirectNsID">
  3878. <crn:value xsi:type="xsd:string">
  3879. </crn:value>
  3880. </crn:parameter>
  3881. </crn:instance>
  3882. <!--
  3883. (End of) TSP_OIDC_ADFS template
  3884. ===============================================================================
  3885. -->
  3886. <!--
  3887. ===============================================================================
  3888. (Begin of) TSP_OIDC_AzureAD template
  3889. -->
  3890. <crn:instance name="TSP_OIDC_AzureAD Name" class="TSP_OIDC_AzureAD">
  3891. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  3892. identity provider. -->
  3893. <crn:parameter name="identityProviderType">
  3894. <crn:value xsi:type="xsd:string">AzureAD</crn:value>
  3895. </crn:parameter>
  3896. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  3897. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  3898. namespace must have a unique identifier. When you select a namespace to use for
  3899. authentication in the run-time environment, the identifier is used by the IBM
  3900. Cognos components. Changing the namespace ID after the service has been started
  3901. may invalidate the object security policies and the Cognos group and role
  3902. memberships. The use of the colon in the Namespace ID is not supported. -->
  3903. <crn:parameter name="id">
  3904. <crn:value xsi:type="xsd:string">
  3905. </crn:value>
  3906. </crn:parameter>
  3907. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  3908. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  3909. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  3910. issuer. -->
  3911. <crn:parameter name="oidcDiscEndpoint">
  3912. <crn:value xsi:type="cfg:anyPathURI">https://login.microsoftonline.com:443/{tenantid}/.well-known/openid-configuration</crn:value>
  3913. </crn:parameter>
  3914. <!-- clientId: Specifies the OpenID Connect client identifier -->
  3915. <!-- The client identity that is assigned to the application by the OpenID Connect
  3916. identity provider. -->
  3917. <crn:parameter name="clientId">
  3918. <crn:value xsi:type="xsd:string">
  3919. </crn:value>
  3920. </crn:parameter>
  3921. <!-- clientSecret: Specifies the client secret that is assigned to the application
  3922. by the OpenID Connect identity provider. -->
  3923. <!-- The client secret that is assigned to the application by the OpenID Connect
  3924. identity provider. -->
  3925. <crn:parameter name="clientSecret">
  3926. <crn:value xsi:type="xsd:string" encrypted="false"/>
  3927. </crn:parameter>
  3928. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  3929. provider. -->
  3930. <!-- The return URL is invoked by the OpenID Connect identity provider after
  3931. successfully authenticating a user. The URL format is
  3932. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  3933. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  3934. completes Cognos Analytics authentication using the OpenID Connect identity
  3935. provider. -->
  3936. <crn:parameter name="returnUrl">
  3937. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  3938. </crn:parameter>
  3939. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  3940. authentication. -->
  3941. <!-- If this property is set to true, the namespace will be available for
  3942. authentication in the logon page namespace selection prompt. Set this value to
  3943. false if the namespace should not be available for selection on the logon page.
  3944. -->
  3945. <crn:parameter name="selectableForAuth">
  3946. <crn:value xsi:type="xsd:boolean">true</crn:value>
  3947. </crn:parameter>
  3948. <!-- advancedProperties: Specifies a set of advanced properties. -->
  3949. <!-- The user needs to provide the name and the value for each advanced property. -->
  3950. <crn:parameter name="advancedProperties">
  3951. <crn:value xsi:type="cfg:array">
  3952. </crn:value>
  3953. </crn:parameter>
  3954. <!-- claimName: Specifies the name of the claim that will be provided to the target
  3955. namespace. -->
  3956. <!-- A string that represents the name of the claim from the id_token that will be
  3957. provided to the target namespace. This value must be a single string value in
  3958. the id_token and must exist for all account objects. -->
  3959. <crn:parameter name="claimName">
  3960. <crn:value xsi:type="xsd:string">
  3961. </crn:value>
  3962. </crn:parameter>
  3963. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  3964. transfer the claim to the target namespace. -->
  3965. <!-- A string that represents the environment variable name that will be used to
  3966. transfer the claim to the target namespace. This value is dependent on the
  3967. target namespace type and corresponds to how the target namespace will obtain
  3968. the user's identity. For example, the LDAP and Active Directory namespace types
  3969. both expect the user's identity to be passed in the REMOTE_USER environment
  3970. variable. -->
  3971. <crn:parameter name="trustedEnvName">
  3972. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  3973. </crn:parameter>
  3974. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  3975. obtained from the OpenID identity provider. -->
  3976. <!-- A string that represents the ID of the namespace that will be invoked with the
  3977. claim obtained from the OpenID identity provider. This value must match the
  3978. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  3979. <crn:parameter name="redirectNsID">
  3980. <crn:value xsi:type="xsd:string">
  3981. </crn:value>
  3982. </crn:parameter>
  3983. </crn:instance>
  3984. <!--
  3985. (End of) TSP_OIDC_AzureAD template
  3986. ===============================================================================
  3987. -->
  3988. <!--
  3989. ===============================================================================
  3990. (Begin of) TSP_OIDC_BlueID template
  3991. -->
  3992. <crn:instance name="TSP_OIDC_BlueID Name" class="TSP_OIDC_BlueID">
  3993. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  3994. identity provider. -->
  3995. <crn:parameter name="identityProviderType">
  3996. <crn:value xsi:type="xsd:string">IBMid</crn:value>
  3997. </crn:parameter>
  3998. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  3999. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  4000. namespace must have a unique identifier. When you select a namespace to use for
  4001. authentication in the run-time environment, the identifier is used by the IBM
  4002. Cognos components. Changing the namespace ID after the service has been started
  4003. may invalidate the object security policies and the Cognos group and role
  4004. memberships. The use of the colon in the Namespace ID is not supported. -->
  4005. <crn:parameter name="id">
  4006. <crn:value xsi:type="xsd:string">
  4007. </crn:value>
  4008. </crn:parameter>
  4009. <!-- issuer: Specifies the OpenID claim issuer. -->
  4010. <!-- A string that represents the identity provider that issued the claims in the
  4011. ID token. This value must match the value of the 'iss' entry in the ID token
  4012. JSON document. -->
  4013. <crn:parameter name="issuer">
  4014. <crn:value xsi:type="xsd:string">https://idaas.iam.ibm.com</crn:value>
  4015. </crn:parameter>
  4016. <!-- oidcTokenEndpoint: Specifies the OpenID Connect token endpoint -->
  4017. <!-- The token endpoint is used to retrieve the identity token after a successful
  4018. authentication to the OpenID Connect identity provider. -->
  4019. <crn:parameter name="oidcTokenEndpoint">
  4020. <crn:value xsi:type="cfg:anyPathURI">https://idaas.iam.ibm.com:443/idaas/oidc/endpoint/default/token</crn:value>
  4021. </crn:parameter>
  4022. <!-- oidcAuthEndpoint: Specifies the OpenID Connect authorization endpoint. -->
  4023. <!-- The authorization endpoint is a URL that your OpenID Connect identity provider
  4024. uses for authentication. In most cases, the URL should use the https scheme.
  4025. The authorization endpoint is invoked when users authenticate to the OpenID
  4026. Connect identity provider. -->
  4027. <crn:parameter name="oidcAuthEndpoint">
  4028. <crn:value xsi:type="cfg:anyPathURI">https://idaas.iam.ibm.com:443/idaas/oidc/endpoint/default/authorize</crn:value>
  4029. </crn:parameter>
  4030. <!-- clientId: Specifies the OpenID Connect client identifier -->
  4031. <!-- The client identity that is assigned to the application by the OpenID Connect
  4032. identity provider. -->
  4033. <crn:parameter name="clientId">
  4034. <crn:value xsi:type="xsd:string">
  4035. </crn:value>
  4036. </crn:parameter>
  4037. <!-- clientSecret: Specifies the client secret that is assigned to the application
  4038. by the OpenID Connect identity provider. -->
  4039. <!-- The client secret that is assigned to the application by the OpenID Connect
  4040. identity provider. -->
  4041. <crn:parameter name="clientSecret">
  4042. <crn:value xsi:type="xsd:string" encrypted="false"/>
  4043. </crn:parameter>
  4044. <!-- idpCertificateFile: Specifies the location of the certificate that is used by
  4045. the OpenID Connect identity provider to sign the identity token. -->
  4046. <!-- A path to the file that contains the certificate used by the identity provider
  4047. to sign the JSON Web Token. The path must include the certificate file name and
  4048. be accessible to the running instance of Cognos Analytics. The certificate
  4049. must be in a PEM format, include only the public key certificate, and include
  4050. the begin and end certificate lines. The certificate file cannot be placed in
  4051. the configuration/certs directory. -->
  4052. <crn:parameter name="idpCertificateFile">
  4053. <crn:value xsi:type="cfg:filePath">
  4054. </crn:value>
  4055. </crn:parameter>
  4056. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  4057. provider. -->
  4058. <!-- The return URL is invoked by the OpenID Connect identity provider after
  4059. successfully authenticating a user. The URL format is
  4060. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  4061. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  4062. completes Cognos Analytics authentication using the OpenID Connect identity
  4063. provider. -->
  4064. <crn:parameter name="returnUrl">
  4065. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  4066. </crn:parameter>
  4067. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  4068. authentication. -->
  4069. <!-- If this property is set to true, the namespace will be available for
  4070. authentication in the logon page namespace selection prompt. Set this value to
  4071. false if the namespace should not be available for selection on the logon page.
  4072. -->
  4073. <crn:parameter name="selectableForAuth">
  4074. <crn:value xsi:type="xsd:boolean">true</crn:value>
  4075. </crn:parameter>
  4076. <!-- advancedProperties: Specifies a set of advanced properties. -->
  4077. <!-- The user needs to provide the name and the value for each advanced property. -->
  4078. <crn:parameter name="advancedProperties">
  4079. <crn:value xsi:type="cfg:array">
  4080. </crn:value>
  4081. </crn:parameter>
  4082. <!-- claimName: Specifies the name of the claim that will be provided to the target
  4083. namespace. -->
  4084. <!-- A string that represents the name of the claim from the id_token that will be
  4085. provided to the target namespace. This value must be a single string value in
  4086. the id_token and must exist for all account objects. -->
  4087. <crn:parameter name="claimName">
  4088. <crn:value xsi:type="xsd:string">
  4089. </crn:value>
  4090. </crn:parameter>
  4091. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  4092. transfer the claim to the target namespace. -->
  4093. <!-- A string that represents the environment variable name that will be used to
  4094. transfer the claim to the target namespace. This value is dependent on the
  4095. target namespace type and corresponds to how the target namespace will obtain
  4096. the user's identity. For example, the LDAP and Active Directory namespace types
  4097. both expect the user's identity to be passed in the REMOTE_USER environment
  4098. variable. -->
  4099. <crn:parameter name="trustedEnvName">
  4100. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  4101. </crn:parameter>
  4102. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  4103. obtained from the OpenID identity provider. -->
  4104. <!-- A string that represents the ID of the namespace that will be invoked with the
  4105. claim obtained from the OpenID identity provider. This value must match the
  4106. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  4107. <crn:parameter name="redirectNsID">
  4108. <crn:value xsi:type="xsd:string">
  4109. </crn:value>
  4110. </crn:parameter>
  4111. </crn:instance>
  4112. <!--
  4113. (End of) TSP_OIDC_BlueID template
  4114. ===============================================================================
  4115. -->
  4116. <!--
  4117. ===============================================================================
  4118. (Begin of) TSP_OIDC_Generic template
  4119. -->
  4120. <crn:instance name="TSP_OIDC_Generic Name" class="TSP_OIDC_Generic">
  4121. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  4122. identity provider. -->
  4123. <crn:parameter name="identityProviderType">
  4124. <crn:value xsi:type="xsd:string">Generic</crn:value>
  4125. </crn:parameter>
  4126. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  4127. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  4128. namespace must have a unique identifier. When you select a namespace to use for
  4129. authentication in the run-time environment, the identifier is used by the IBM
  4130. Cognos components. Changing the namespace ID after the service has been started
  4131. may invalidate the object security policies and the Cognos group and role
  4132. memberships. The use of the colon in the Namespace ID is not supported. -->
  4133. <crn:parameter name="id">
  4134. <crn:value xsi:type="xsd:string">
  4135. </crn:value>
  4136. </crn:parameter>
  4137. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  4138. authentication. -->
  4139. <!-- If this property is set to true, the namespace will be available for
  4140. authentication in the logon page namespace selection prompt. Set this value to
  4141. false if the namespace should not be available for selection on the logon page.
  4142. -->
  4143. <crn:parameter name="selectableForAuth">
  4144. <crn:value xsi:type="xsd:boolean">true</crn:value>
  4145. </crn:parameter>
  4146. <!-- claimName: Specifies the name of the claim that will be provided to the target
  4147. namespace. -->
  4148. <!-- A string that represents the name of the claim from the id_token that will be
  4149. provided to the target namespace. This value must be a single string value in
  4150. the id_token and must exist for all account objects. -->
  4151. <crn:parameter name="claimName">
  4152. <crn:value xsi:type="xsd:string">
  4153. </crn:value>
  4154. </crn:parameter>
  4155. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  4156. transfer the claim to the target namespace. -->
  4157. <!-- A string that represents the environment variable name that will be used to
  4158. transfer the claim to the target namespace. This value is dependent on the
  4159. target namespace type and corresponds to how the target namespace will obtain
  4160. the user's identity. For example, the LDAP and Active Directory namespace types
  4161. both expect the user's identity to be passed in the REMOTE_USER environment
  4162. variable. -->
  4163. <crn:parameter name="trustedEnvName">
  4164. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  4165. </crn:parameter>
  4166. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  4167. obtained from the OpenID identity provider. -->
  4168. <!-- A string that represents the ID of the namespace that will be invoked with the
  4169. claim obtained from the OpenID identity provider. This value must match the
  4170. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  4171. <crn:parameter name="redirectNsID">
  4172. <crn:value xsi:type="xsd:string">
  4173. </crn:value>
  4174. </crn:parameter>
  4175. <!-- advancedProperties: Specifies a set of advanced properties. -->
  4176. <!-- The user needs to provide the name and the value for each advanced property. -->
  4177. <crn:parameter name="advancedProperties">
  4178. <crn:value xsi:type="cfg:array">
  4179. </crn:value>
  4180. </crn:parameter>
  4181. <!-- useDiscoveryEndpoint: Specifies whether the Identity Provider returns a
  4182. discovery document. -->
  4183. <!-- Set this value to true if the Identity Provider supports a discovery document
  4184. endpoint and fill out the discovery endpoint configuration group. Set this
  4185. value to false if the Identity Provider does not support a discovery document
  4186. endpoint and fill out the non-discovery endpoint configuration group. -->
  4187. <crn:parameter name="useDiscoveryEndpoint">
  4188. <crn:value xsi:type="xsd:boolean">true</crn:value>
  4189. </crn:parameter>
  4190. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  4191. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  4192. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  4193. issuer. -->
  4194. <crn:parameter name="oidcDiscEndpoint">
  4195. <crn:value xsi:type="cfg:anyPathURI">
  4196. </crn:value>
  4197. </crn:parameter>
  4198. <!-- issuer: Specifies the OpenID claim issuer. -->
  4199. <!-- A string that represents the identity provider that issued the claims in the
  4200. ID token. This value must match the value of the 'iss' entry in the ID token
  4201. JSON document. -->
  4202. <crn:parameter name="issuer">
  4203. <crn:value xsi:type="xsd:string">
  4204. </crn:value>
  4205. </crn:parameter>
  4206. <!-- oidcTokenEndpoint: Specifies the OpenID Connect token endpoint, using the
  4207. following syntax: https://<hostname:port>/<path> -->
  4208. <!-- The token endpoint is used to retrieve the identity token after a successful
  4209. authentication to the OpenID Connect identity provider. -->
  4210. <crn:parameter name="oidcTokenEndpoint">
  4211. <crn:value xsi:type="cfg:anyPathURI">
  4212. </crn:value>
  4213. </crn:parameter>
  4214. <!-- oidcAuthEndpoint: Specifies the OpenID Connect authorization endpoint, using
  4215. the following syntax: https://<hostname:port>/<path> -->
  4216. <!-- The authorization endpoint is a URL that your OpenID Connect identity provider
  4217. uses for authentication. In most cases, the URL should use the https scheme.
  4218. The authorization endpoint is invoked when users authenticate to the OpenID
  4219. Connect identity provider. -->
  4220. <crn:parameter name="oidcAuthEndpoint">
  4221. <crn:value xsi:type="cfg:anyPathURI">
  4222. </crn:value>
  4223. </crn:parameter>
  4224. <!-- clientId: Specifies the OpenID Connect client identifier -->
  4225. <!-- The client identity that is assigned to the application by the OpenID Connect
  4226. identity provider. -->
  4227. <crn:parameter name="clientId">
  4228. <crn:value xsi:type="xsd:string">
  4229. </crn:value>
  4230. </crn:parameter>
  4231. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  4232. provider. -->
  4233. <!-- The return URL is invoked by the OpenID Connect identity provider after
  4234. successfully authenticating a user. The URL format is
  4235. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  4236. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  4237. completes Cognos Analytics authentication using the OpenID Connect identity
  4238. provider. -->
  4239. <crn:parameter name="returnUrl">
  4240. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  4241. </crn:parameter>
  4242. <!-- authScope: Specifies the scope parameter values provided to the authorize
  4243. endpoint. -->
  4244. <!-- The scope parameter values that will be added to the authorize endpoint URL
  4245. for authentication. At a minimum, 'openid' must be included in the list of
  4246. possible scope values. -->
  4247. <crn:parameter name="authScope">
  4248. <crn:value xsi:type="xsd:string">openid</crn:value>
  4249. </crn:parameter>
  4250. <!-- accountClaims: Specifies if the id_token contains all of the account claims. -->
  4251. <!-- Set this value to token if the id_token contains all of the user claims. Set
  4252. this value to userinfo if an additional call should be made to the userinfo
  4253. endpoint in order to retrieve any user claims that are not part of the
  4254. id_token. -->
  4255. <crn:parameter name="accountClaims">
  4256. <crn:value xsi:type="xsd:string">token</crn:value>
  4257. </crn:parameter>
  4258. <!-- tokenEndpointAuth: Specifies how to authenticate to the Identity Provider when
  4259. invoking the token endpoint. -->
  4260. <!-- Use client secret post if the client id and client secret should be
  4261. transmitted in the request body. Use client secret basic if the client id and
  4262. client secret should be transmitted in the HTTP header. Use private key JWT if
  4263. the client id and a JWT client_assertion that is signed with a private key
  4264. should be transmitted in the request body. -->
  4265. <crn:parameter name="tokenEndpointAuth">
  4266. <crn:value xsi:type="xsd:string">client_secret_post</crn:value>
  4267. </crn:parameter>
  4268. <!-- clientSecret: Specifies the client secret that is assigned to the application
  4269. by the OpenID Connect identity provider. -->
  4270. <!-- The client secret that is assigned to the application by the OpenID Connect
  4271. identity provider. -->
  4272. <crn:parameter name="clientSecret">
  4273. <crn:value xsi:type="xsd:string" encrypted="false"/>
  4274. </crn:parameter>
  4275. <!-- privateKeyFile: Specifies the file that contains the private signing key. -->
  4276. <!-- The file that contains the private signing key in PKCS8 format. It must
  4277. contain a single private RSA key of length 2048 bits. -->
  4278. <crn:parameter name="privateKeyFile">
  4279. <crn:value xsi:type="cfg:filePath">
  4280. </crn:value>
  4281. </crn:parameter>
  4282. <!-- privateKeyPassword: Specifies the private key password used to protect the
  4283. private signing key. -->
  4284. <!-- This password is required to secure the private key. It provides an extra
  4285. layer of security by encrypted the private key file using a password. -->
  4286. <crn:parameter name="privateKeyPassword">
  4287. <crn:value xsi:type="xsd:string" encrypted="false"/>
  4288. </crn:parameter>
  4289. <!-- privateKeyId: Specifies the key identifier that should be placed in the JWT
  4290. header. -->
  4291. <!-- The key identifier that will be set in the JWT 'kid' header. Use this
  4292. configuration item if your identity provider requires a 'kid'. Leave this value
  4293. blank if your identity provider does not require a 'kid'. -->
  4294. <crn:parameter name="privateKeyId">
  4295. <crn:value xsi:type="xsd:string">
  4296. </crn:value>
  4297. </crn:parameter>
  4298. <!-- keyLocation: Specifies the location of the signing public key or certificate. -->
  4299. <!-- Set this value to 'File' if the signing certificate is manually downloaded
  4300. from the Identity Provider as a certificate and placed on the file system. Set
  4301. this value to 'JWKS endpoint' if the Identity Provider supports an endpoint for
  4302. retrieving id_token signature keys. Note: if the Identity Provider does not
  4303. support a discovery document but provides public keys via a JWKS endpoint, then
  4304. the JWKS Endpoint must contain a valid URI for retrieving the public keys. -->
  4305. <crn:parameter name="keyLocation">
  4306. <crn:value xsi:type="xsd:string">jwks_uri</crn:value>
  4307. </crn:parameter>
  4308. <!-- idpCertificateFile: Specifies the location of the certificate that is used by
  4309. the OpenID Connect identity provider to sign the identity token. -->
  4310. <!-- A path to the file that contains the certificate used by the identity provider
  4311. to sign the JSON Web Token. The path must include the certificate file name and
  4312. be accessible to the running instance of Cognos Analytics. The certificate
  4313. must be in a PEM format, include only the public key certificate, and include
  4314. the begin and end certificate lines. The certificate file cannot be placed in
  4315. the configuration/certs directory. -->
  4316. <crn:parameter name="idpCertificateFile">
  4317. <crn:value xsi:type="cfg:filePath">
  4318. </crn:value>
  4319. </crn:parameter>
  4320. <!-- jwksEndpoint: Specifies the OpenID Connect endpoint for retrieving JWT signing
  4321. keys. -->
  4322. <!-- The JWKS endpoint is a URL that your OpenID Connect identity provider uses to
  4323. provide signing key data. In most cases, the URL should use the https scheme.
  4324. The JWKS endpoint is invoked when validating an id_token returned from the
  4325. identity provider. -->
  4326. <crn:parameter name="jwksEndpoint">
  4327. <crn:value xsi:type="cfg:anyPathURI">
  4328. </crn:value>
  4329. </crn:parameter>
  4330. <!-- pgStrategy: Specifies how to get the user's identity when using the password
  4331. grant flow. -->
  4332. <!-- Set this value to 'ID token' if all user claims are returned in the id_token.
  4333. Set this value to 'ID token and userinfo endpoint' if an id_token is returned
  4334. from the password grant flow but does not contain all of the user claims. Set
  4335. this value to 'Userinfo endpoint' if the id_token does not contain any user
  4336. claims and if the user claims should be retrieved from the userinfo endpoint.
  4337. Set this value to 'Unsupported' if the Identity Provider does not support the
  4338. password grant flow. -->
  4339. <crn:parameter name="pgStrategy">
  4340. <crn:value xsi:type="xsd:string">idToken</crn:value>
  4341. </crn:parameter>
  4342. <!-- pgInclScope: Specifies that the scope should be included when using the
  4343. password grant flow. -->
  4344. <!-- Set this value to true to indicate that the scope parameter should be included
  4345. as part of the query string for the password grant flow. Set this value to
  4346. false to indicate that the scope should be omitted from the query string for
  4347. the password grant flow. -->
  4348. <crn:parameter name="pgInclScope">
  4349. <crn:value xsi:type="xsd:boolean">true</crn:value>
  4350. </crn:parameter>
  4351. <!-- pgAddParams: Specifies any additional parameters that are required for the
  4352. password grant flow. -->
  4353. <!-- Set this value to reflect any additional parameters that should be included as
  4354. part of the query string for the password grant flow. The parameter must begin
  4355. with an '&&' and must be urlencoded so that it can be safely inserted into the
  4356. query string. For example, if the 'resource=https://ca.ibm.com' parameter is
  4357. required in the query string, it must be entered as:
  4358. '&resource=https%3A%2F%2Fca.ibm.com'. -->
  4359. <crn:parameter name="pgAddParams">
  4360. <crn:value xsi:type="xsd:string">
  4361. </crn:value>
  4362. </crn:parameter>
  4363. <!-- tcStrategy: Specifies the information that should be stored for scheduling
  4364. jobs. -->
  4365. <!-- Set this value to 'Credentials' if the Identity Provider supports the password
  4366. grant and returns a valid id_token that contains all of the user claims in the
  4367. response. Set this value to 'Credentials and ID token' if the Identity Provider
  4368. supports the password grant flow but does not return a valid id_token in the
  4369. response or if the id_token does not contain all of the user claims. Set this
  4370. value to 'Refresh token' if the Identity Provider supports the refresh token
  4371. flow, provides a non-expiring refresh token, and returns a valid id_token that
  4372. contains all of the user claims from the refresh token flow. Set this value to
  4373. 'ID token only' if the Identity Provider does not support the password grant
  4374. nor refresh token flows (Note: when set to 'ID token only', it will not be
  4375. possible to verify that the user is still exists and is enabled in the Identity
  4376. Provider). -->
  4377. <crn:parameter name="tcStrategy">
  4378. <crn:value xsi:type="xsd:string">credentials</crn:value>
  4379. </crn:parameter>
  4380. <!-- tcAccountClaims: Specifies if the id_token contains all of the account claims.
  4381. -->
  4382. <!-- Set this value to 'ID token' if the id_token returned from the token endpoint
  4383. contains all of the user claims. Set this value to 'Userinfo endpoint' if an
  4384. additional call to the userinfo endpoint is required in order to obtain all of
  4385. the user claims. -->
  4386. <crn:parameter name="tcAccountClaims">
  4387. <crn:value xsi:type="xsd:string">id_token</crn:value>
  4388. </crn:parameter>
  4389. </crn:instance>
  4390. <!--
  4391. (End of) TSP_OIDC_Generic template
  4392. ===============================================================================
  4393. -->
  4394. <!--
  4395. ===============================================================================
  4396. (Begin of) TSP_OIDC_Google template
  4397. -->
  4398. <crn:instance name="TSP_OIDC_Google Name" class="TSP_OIDC_Google">
  4399. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  4400. identity provider. -->
  4401. <crn:parameter name="identityProviderType">
  4402. <crn:value xsi:type="xsd:string">Google</crn:value>
  4403. </crn:parameter>
  4404. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  4405. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  4406. namespace must have a unique identifier. When you select a namespace to use for
  4407. authentication in the run-time environment, the identifier is used by the IBM
  4408. Cognos components. Changing the namespace ID after the service has been started
  4409. may invalidate the object security policies and the Cognos group and role
  4410. memberships. The use of the colon in the Namespace ID is not supported. -->
  4411. <crn:parameter name="id">
  4412. <crn:value xsi:type="xsd:string">
  4413. </crn:value>
  4414. </crn:parameter>
  4415. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  4416. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  4417. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  4418. issuer. -->
  4419. <crn:parameter name="oidcDiscEndpoint">
  4420. <crn:value xsi:type="cfg:anyPathURI">https://accounts.google.com:443/.well-known/openid-configuration</crn:value>
  4421. </crn:parameter>
  4422. <!-- clientId: Specifies the OpenID Connect client identifier -->
  4423. <!-- The client identity that is assigned to the application by the OpenID Connect
  4424. identity provider. -->
  4425. <crn:parameter name="clientId">
  4426. <crn:value xsi:type="xsd:string">
  4427. </crn:value>
  4428. </crn:parameter>
  4429. <!-- clientSecret: Specifies the client secret that is assigned to the application
  4430. by the OpenID Connect identity provider. -->
  4431. <!-- The client secret that is assigned to the application by the OpenID Connect
  4432. identity provider. -->
  4433. <crn:parameter name="clientSecret">
  4434. <crn:value xsi:type="xsd:string" encrypted="false"/>
  4435. </crn:parameter>
  4436. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  4437. provider. -->
  4438. <!-- The return URL is invoked by the OpenID Connect identity provider after
  4439. successfully authenticating a user. The URL format is
  4440. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  4441. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  4442. completes Cognos Analytics authentication using the OpenID Connect identity
  4443. provider. -->
  4444. <crn:parameter name="returnUrl">
  4445. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  4446. </crn:parameter>
  4447. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  4448. authentication. -->
  4449. <!-- If this property is set to true, the namespace will be available for
  4450. authentication in the logon page namespace selection prompt. Set this value to
  4451. false if the namespace should not be available for selection on the logon page.
  4452. -->
  4453. <crn:parameter name="selectableForAuth">
  4454. <crn:value xsi:type="xsd:boolean">true</crn:value>
  4455. </crn:parameter>
  4456. <!-- advancedProperties: Specifies a set of advanced properties. -->
  4457. <!-- The user needs to provide the name and the value for each advanced property. -->
  4458. <crn:parameter name="advancedProperties">
  4459. <crn:value xsi:type="cfg:array">
  4460. </crn:value>
  4461. </crn:parameter>
  4462. <!-- claimName: Specifies the name of the claim that will be provided to the target
  4463. namespace. -->
  4464. <!-- A string that represents the name of the claim from the id_token that will be
  4465. provided to the target namespace. This value must be a single string value in
  4466. the id_token and must exist for all account objects. -->
  4467. <crn:parameter name="claimName">
  4468. <crn:value xsi:type="xsd:string">
  4469. </crn:value>
  4470. </crn:parameter>
  4471. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  4472. transfer the claim to the target namespace. -->
  4473. <!-- A string that represents the environment variable name that will be used to
  4474. transfer the claim to the target namespace. This value is dependent on the
  4475. target namespace type and corresponds to how the target namespace will obtain
  4476. the user's identity. For example, the LDAP and Active Directory namespace types
  4477. both expect the user's identity to be passed in the REMOTE_USER environment
  4478. variable. -->
  4479. <crn:parameter name="trustedEnvName">
  4480. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  4481. </crn:parameter>
  4482. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  4483. obtained from the OpenID identity provider. -->
  4484. <!-- A string that represents the ID of the namespace that will be invoked with the
  4485. claim obtained from the OpenID identity provider. This value must match the
  4486. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  4487. <crn:parameter name="redirectNsID">
  4488. <crn:value xsi:type="xsd:string">
  4489. </crn:value>
  4490. </crn:parameter>
  4491. </crn:instance>
  4492. <!--
  4493. (End of) TSP_OIDC_Google template
  4494. ===============================================================================
  4495. -->
  4496. <!--
  4497. ===============================================================================
  4498. (Begin of) TSP_OIDC_IBMCloudId template
  4499. -->
  4500. <crn:instance name="TSP_OIDC_IBMCloudId Name" class="TSP_OIDC_IBMCloudId">
  4501. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  4502. identity provider. -->
  4503. <crn:parameter name="identityProviderType">
  4504. <crn:value xsi:type="xsd:string">IBMCloudId</crn:value>
  4505. </crn:parameter>
  4506. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  4507. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  4508. namespace must have a unique identifier. When you select a namespace to use for
  4509. authentication in the run-time environment, the identifier is used by the IBM
  4510. Cognos components. Changing the namespace ID after the service has been started
  4511. may invalidate the object security policies and the Cognos group and role
  4512. memberships. The use of the colon in the Namespace ID is not supported. -->
  4513. <crn:parameter name="id">
  4514. <crn:value xsi:type="xsd:string">
  4515. </crn:value>
  4516. </crn:parameter>
  4517. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  4518. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  4519. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  4520. issuer. -->
  4521. <crn:parameter name="oidcDiscEndpoint">
  4522. <crn:value xsi:type="cfg:anyPathURI">https://login.ibm.com:443/oidc/endpoint/default/.well-known/openid-configuration</crn:value>
  4523. </crn:parameter>
  4524. <!-- clientId: Specifies the OpenID Connect client identifier -->
  4525. <!-- The client identity that is assigned to the application by the OpenID Connect
  4526. identity provider. -->
  4527. <crn:parameter name="clientId">
  4528. <crn:value xsi:type="xsd:string">
  4529. </crn:value>
  4530. </crn:parameter>
  4531. <!-- clientSecret: Specifies the client secret that is assigned to the application
  4532. by the OpenID Connect identity provider. -->
  4533. <!-- The client secret that is assigned to the application by the OpenID Connect
  4534. identity provider. -->
  4535. <crn:parameter name="clientSecret">
  4536. <crn:value xsi:type="xsd:string" encrypted="false"/>
  4537. </crn:parameter>
  4538. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  4539. provider. -->
  4540. <!-- The return URL is invoked by the OpenID Connect identity provider after
  4541. successfully authenticating a user. The URL format is
  4542. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  4543. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  4544. completes Cognos Analytics authentication using the OpenID Connect identity
  4545. provider. -->
  4546. <crn:parameter name="returnUrl">
  4547. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  4548. </crn:parameter>
  4549. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  4550. authentication. -->
  4551. <!-- If this property is set to true, the namespace will be available for
  4552. authentication in the logon page namespace selection prompt. Set this value to
  4553. false if the namespace should not be available for selection on the logon page.
  4554. -->
  4555. <crn:parameter name="selectableForAuth">
  4556. <crn:value xsi:type="xsd:boolean">true</crn:value>
  4557. </crn:parameter>
  4558. <!-- advancedProperties: Specifies a set of advanced properties. -->
  4559. <!-- The user needs to provide the name and the value for each advanced property. -->
  4560. <crn:parameter name="advancedProperties">
  4561. <crn:value xsi:type="cfg:array">
  4562. </crn:value>
  4563. </crn:parameter>
  4564. <!-- claimName: Specifies the name of the claim that will be provided to the target
  4565. namespace. -->
  4566. <!-- A string that represents the name of the claim from the id_token that will be
  4567. provided to the target namespace. This value must be a single string value in
  4568. the id_token and must exist for all account objects. -->
  4569. <crn:parameter name="claimName">
  4570. <crn:value xsi:type="xsd:string">
  4571. </crn:value>
  4572. </crn:parameter>
  4573. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  4574. transfer the claim to the target namespace. -->
  4575. <!-- A string that represents the environment variable name that will be used to
  4576. transfer the claim to the target namespace. This value is dependent on the
  4577. target namespace type and corresponds to how the target namespace will obtain
  4578. the user's identity. For example, the LDAP and Active Directory namespace types
  4579. both expect the user's identity to be passed in the REMOTE_USER environment
  4580. variable. -->
  4581. <crn:parameter name="trustedEnvName">
  4582. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  4583. </crn:parameter>
  4584. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  4585. obtained from the OpenID identity provider. -->
  4586. <!-- A string that represents the ID of the namespace that will be invoked with the
  4587. claim obtained from the OpenID identity provider. This value must match the
  4588. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  4589. <crn:parameter name="redirectNsID">
  4590. <crn:value xsi:type="xsd:string">
  4591. </crn:value>
  4592. </crn:parameter>
  4593. </crn:instance>
  4594. <!--
  4595. (End of) TSP_OIDC_IBMCloudId template
  4596. ===============================================================================
  4597. -->
  4598. <!--
  4599. ===============================================================================
  4600. (Begin of) TSP_OIDC_MSIdentity template
  4601. -->
  4602. <crn:instance name="TSP_OIDC_MSIdentity Name" class="TSP_OIDC_MSIdentity">
  4603. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  4604. identity provider. -->
  4605. <crn:parameter name="identityProviderType">
  4606. <crn:value xsi:type="xsd:string">MSIdentity</crn:value>
  4607. </crn:parameter>
  4608. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  4609. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  4610. namespace must have a unique identifier. When you select a namespace to use for
  4611. authentication in the run-time environment, the identifier is used by the IBM
  4612. Cognos components. Changing the namespace ID after the service has been started
  4613. may invalidate the object security policies and the Cognos group and role
  4614. memberships. The use of the colon in the Namespace ID is not supported. -->
  4615. <crn:parameter name="id">
  4616. <crn:value xsi:type="xsd:string">
  4617. </crn:value>
  4618. </crn:parameter>
  4619. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  4620. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  4621. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  4622. issuer. -->
  4623. <crn:parameter name="oidcDiscEndpoint">
  4624. <crn:value xsi:type="cfg:anyPathURI">https://login.microsoftonline.com:443/{tenantid}/v2.0/.well-known/openid-configuration</crn:value>
  4625. </crn:parameter>
  4626. <!-- clientId: Specifies the OpenID Connect client identifier -->
  4627. <!-- The client identity that is assigned to the application by the OpenID Connect
  4628. identity provider. -->
  4629. <crn:parameter name="clientId">
  4630. <crn:value xsi:type="xsd:string">
  4631. </crn:value>
  4632. </crn:parameter>
  4633. <!-- clientSecret: Specifies the client secret that is assigned to the application
  4634. by the OpenID Connect identity provider. -->
  4635. <!-- The client secret that is assigned to the application by the OpenID Connect
  4636. identity provider. -->
  4637. <crn:parameter name="clientSecret">
  4638. <crn:value xsi:type="xsd:string" encrypted="false"/>
  4639. </crn:parameter>
  4640. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  4641. provider. -->
  4642. <!-- The return URL is invoked by the OpenID Connect identity provider after
  4643. successfully authenticating a user. The URL format is
  4644. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  4645. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  4646. completes Cognos Analytics authentication using the OpenID Connect identity
  4647. provider. -->
  4648. <crn:parameter name="returnUrl">
  4649. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  4650. </crn:parameter>
  4651. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  4652. authentication. -->
  4653. <!-- If this property is set to true, the namespace will be available for
  4654. authentication in the logon page namespace selection prompt. Set this value to
  4655. false if the namespace should not be available for selection on the logon page.
  4656. -->
  4657. <crn:parameter name="selectableForAuth">
  4658. <crn:value xsi:type="xsd:boolean">true</crn:value>
  4659. </crn:parameter>
  4660. <!-- advancedProperties: Specifies a set of advanced properties. -->
  4661. <!-- The user needs to provide the name and the value for each advanced property. -->
  4662. <crn:parameter name="advancedProperties">
  4663. <crn:value xsi:type="cfg:array">
  4664. </crn:value>
  4665. </crn:parameter>
  4666. <!-- claimName: Specifies the name of the claim that will be provided to the target
  4667. namespace. -->
  4668. <!-- A string that represents the name of the claim from the id_token that will be
  4669. provided to the target namespace. This value must be a single string value in
  4670. the id_token and must exist for all account objects. -->
  4671. <crn:parameter name="claimName">
  4672. <crn:value xsi:type="xsd:string">
  4673. </crn:value>
  4674. </crn:parameter>
  4675. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  4676. transfer the claim to the target namespace. -->
  4677. <!-- A string that represents the environment variable name that will be used to
  4678. transfer the claim to the target namespace. This value is dependent on the
  4679. target namespace type and corresponds to how the target namespace will obtain
  4680. the user's identity. For example, the LDAP and Active Directory namespace types
  4681. both expect the user's identity to be passed in the REMOTE_USER environment
  4682. variable. -->
  4683. <crn:parameter name="trustedEnvName">
  4684. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  4685. </crn:parameter>
  4686. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  4687. obtained from the OpenID identity provider. -->
  4688. <!-- A string that represents the ID of the namespace that will be invoked with the
  4689. claim obtained from the OpenID identity provider. This value must match the
  4690. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  4691. <crn:parameter name="redirectNsID">
  4692. <crn:value xsi:type="xsd:string">
  4693. </crn:value>
  4694. </crn:parameter>
  4695. </crn:instance>
  4696. <!--
  4697. (End of) TSP_OIDC_MSIdentity template
  4698. ===============================================================================
  4699. -->
  4700. <!--
  4701. ===============================================================================
  4702. (Begin of) TSP_OIDC_OKTA template
  4703. -->
  4704. <crn:instance name="TSP_OIDC_OKTA Name" class="TSP_OIDC_OKTA">
  4705. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  4706. identity provider. -->
  4707. <crn:parameter name="identityProviderType">
  4708. <crn:value xsi:type="xsd:string">OKTA</crn:value>
  4709. </crn:parameter>
  4710. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  4711. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  4712. namespace must have a unique identifier. When you select a namespace to use for
  4713. authentication in the run-time environment, the identifier is used by the IBM
  4714. Cognos components. Changing the namespace ID after the service has been started
  4715. may invalidate the object security policies and the Cognos group and role
  4716. memberships. The use of the colon in the Namespace ID is not supported. -->
  4717. <crn:parameter name="id">
  4718. <crn:value xsi:type="xsd:string">
  4719. </crn:value>
  4720. </crn:parameter>
  4721. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  4722. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  4723. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  4724. issuer. -->
  4725. <crn:parameter name="oidcDiscEndpoint">
  4726. <crn:value xsi:type="cfg:anyPathURI">https://{hostname}:443/.well-known/openid-configuration</crn:value>
  4727. </crn:parameter>
  4728. <!-- clientId: Specifies the OpenID Connect client identifier -->
  4729. <!-- The client identity that is assigned to the application by the OpenID Connect
  4730. identity provider. -->
  4731. <crn:parameter name="clientId">
  4732. <crn:value xsi:type="xsd:string">
  4733. </crn:value>
  4734. </crn:parameter>
  4735. <!-- clientSecret: Specifies the client secret that is assigned to the application
  4736. by the OpenID Connect identity provider. -->
  4737. <!-- The client secret that is assigned to the application by the OpenID Connect
  4738. identity provider. -->
  4739. <crn:parameter name="clientSecret">
  4740. <crn:value xsi:type="xsd:string" encrypted="false"/>
  4741. </crn:parameter>
  4742. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  4743. provider. -->
  4744. <!-- The return URL is invoked by the OpenID Connect identity provider after
  4745. successfully authenticating a user. The URL format is
  4746. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  4747. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  4748. completes Cognos Analytics authentication using the OpenID Connect identity
  4749. provider. -->
  4750. <crn:parameter name="returnUrl">
  4751. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  4752. </crn:parameter>
  4753. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  4754. authentication. -->
  4755. <!-- If this property is set to true, the namespace will be available for
  4756. authentication in the logon page namespace selection prompt. Set this value to
  4757. false if the namespace should not be available for selection on the logon page.
  4758. -->
  4759. <crn:parameter name="selectableForAuth">
  4760. <crn:value xsi:type="xsd:boolean">true</crn:value>
  4761. </crn:parameter>
  4762. <!-- advancedProperties: Specifies a set of advanced properties. -->
  4763. <!-- The user needs to provide the name and the value for each advanced property. -->
  4764. <crn:parameter name="advancedProperties">
  4765. <crn:value xsi:type="cfg:array">
  4766. </crn:value>
  4767. </crn:parameter>
  4768. <!-- claimName: Specifies the name of the claim that will be provided to the target
  4769. namespace. -->
  4770. <!-- A string that represents the name of the claim from the id_token that will be
  4771. provided to the target namespace. This value must be a single string value in
  4772. the id_token and must exist for all account objects. -->
  4773. <crn:parameter name="claimName">
  4774. <crn:value xsi:type="xsd:string">
  4775. </crn:value>
  4776. </crn:parameter>
  4777. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  4778. transfer the claim to the target namespace. -->
  4779. <!-- A string that represents the environment variable name that will be used to
  4780. transfer the claim to the target namespace. This value is dependent on the
  4781. target namespace type and corresponds to how the target namespace will obtain
  4782. the user's identity. For example, the LDAP and Active Directory namespace types
  4783. both expect the user's identity to be passed in the REMOTE_USER environment
  4784. variable. -->
  4785. <crn:parameter name="trustedEnvName">
  4786. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  4787. </crn:parameter>
  4788. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  4789. obtained from the OpenID identity provider. -->
  4790. <!-- A string that represents the ID of the namespace that will be invoked with the
  4791. claim obtained from the OpenID identity provider. This value must match the
  4792. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  4793. <crn:parameter name="redirectNsID">
  4794. <crn:value xsi:type="xsd:string">
  4795. </crn:value>
  4796. </crn:parameter>
  4797. </crn:instance>
  4798. <!--
  4799. (End of) TSP_OIDC_OKTA template
  4800. ===============================================================================
  4801. -->
  4802. <!--
  4803. ===============================================================================
  4804. (Begin of) TSP_OIDC_Ping template
  4805. -->
  4806. <crn:instance name="TSP_OIDC_Ping Name" class="TSP_OIDC_Ping">
  4807. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  4808. identity provider. -->
  4809. <crn:parameter name="identityProviderType">
  4810. <crn:value xsi:type="xsd:string">Ping</crn:value>
  4811. </crn:parameter>
  4812. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  4813. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  4814. namespace must have a unique identifier. When you select a namespace to use for
  4815. authentication in the run-time environment, the identifier is used by the IBM
  4816. Cognos components. Changing the namespace ID after the service has been started
  4817. may invalidate the object security policies and the Cognos group and role
  4818. memberships. The use of the colon in the Namespace ID is not supported. -->
  4819. <crn:parameter name="id">
  4820. <crn:value xsi:type="xsd:string">
  4821. </crn:value>
  4822. </crn:parameter>
  4823. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  4824. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  4825. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  4826. issuer. -->
  4827. <crn:parameter name="oidcDiscEndpoint">
  4828. <crn:value xsi:type="cfg:anyPathURI">https://pingfederatehost:port/.well-known/openid-configuration</crn:value>
  4829. </crn:parameter>
  4830. <!-- clientId: Specifies the OpenID Connect client identifier -->
  4831. <!-- The client identity that is assigned to the application by the OpenID Connect
  4832. identity provider. -->
  4833. <crn:parameter name="clientId">
  4834. <crn:value xsi:type="xsd:string">
  4835. </crn:value>
  4836. </crn:parameter>
  4837. <!-- clientSecret: Specifies the client secret that is assigned to the application
  4838. by the OpenID Connect identity provider. -->
  4839. <!-- The client secret that is assigned to the application by the OpenID Connect
  4840. identity provider. -->
  4841. <crn:parameter name="clientSecret">
  4842. <crn:value xsi:type="xsd:string" encrypted="false"/>
  4843. </crn:parameter>
  4844. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  4845. provider. -->
  4846. <!-- The return URL is invoked by the OpenID Connect identity provider after
  4847. successfully authenticating a user. The URL format is
  4848. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  4849. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  4850. completes Cognos Analytics authentication using the OpenID Connect identity
  4851. provider. -->
  4852. <crn:parameter name="returnUrl">
  4853. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  4854. </crn:parameter>
  4855. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  4856. authentication. -->
  4857. <!-- If this property is set to true, the namespace will be available for
  4858. authentication in the logon page namespace selection prompt. Set this value to
  4859. false if the namespace should not be available for selection on the logon page.
  4860. -->
  4861. <crn:parameter name="selectableForAuth">
  4862. <crn:value xsi:type="xsd:boolean">true</crn:value>
  4863. </crn:parameter>
  4864. <!-- advancedProperties: Specifies a set of advanced properties. -->
  4865. <!-- The user needs to provide the name and the value for each advanced property. -->
  4866. <crn:parameter name="advancedProperties">
  4867. <crn:value xsi:type="cfg:array">
  4868. </crn:value>
  4869. </crn:parameter>
  4870. <!-- claimName: Specifies the name of the claim that will be provided to the target
  4871. namespace. -->
  4872. <!-- A string that represents the name of the claim from the id_token that will be
  4873. provided to the target namespace. This value must be a single string value in
  4874. the id_token and must exist for all account objects. -->
  4875. <crn:parameter name="claimName">
  4876. <crn:value xsi:type="xsd:string">
  4877. </crn:value>
  4878. </crn:parameter>
  4879. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  4880. transfer the claim to the target namespace. -->
  4881. <!-- A string that represents the environment variable name that will be used to
  4882. transfer the claim to the target namespace. This value is dependent on the
  4883. target namespace type and corresponds to how the target namespace will obtain
  4884. the user's identity. For example, the LDAP and Active Directory namespace types
  4885. both expect the user's identity to be passed in the REMOTE_USER environment
  4886. variable. -->
  4887. <crn:parameter name="trustedEnvName">
  4888. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  4889. </crn:parameter>
  4890. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  4891. obtained from the OpenID identity provider. -->
  4892. <!-- A string that represents the ID of the namespace that will be invoked with the
  4893. claim obtained from the OpenID identity provider. This value must match the
  4894. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  4895. <crn:parameter name="redirectNsID">
  4896. <crn:value xsi:type="xsd:string">
  4897. </crn:value>
  4898. </crn:parameter>
  4899. </crn:instance>
  4900. <!--
  4901. (End of) TSP_OIDC_Ping template
  4902. ===============================================================================
  4903. -->
  4904. <!--
  4905. ===============================================================================
  4906. (Begin of) TSP_OIDC_SalesForce template
  4907. -->
  4908. <crn:instance name="TSP_OIDC_SalesForce Name" class="TSP_OIDC_SalesForce">
  4909. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  4910. identity provider. -->
  4911. <crn:parameter name="identityProviderType">
  4912. <crn:value xsi:type="xsd:string">SalesForce</crn:value>
  4913. </crn:parameter>
  4914. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  4915. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  4916. namespace must have a unique identifier. When you select a namespace to use for
  4917. authentication in the run-time environment, the identifier is used by the IBM
  4918. Cognos components. Changing the namespace ID after the service has been started
  4919. may invalidate the object security policies and the Cognos group and role
  4920. memberships. The use of the colon in the Namespace ID is not supported. -->
  4921. <crn:parameter name="id">
  4922. <crn:value xsi:type="xsd:string">
  4923. </crn:value>
  4924. </crn:parameter>
  4925. <!-- oidcDiscEndpoint: Specifies the OpenID Connect discovery endpoint -->
  4926. <!-- The discovery endpoint is used to retrieve the OpenID Connect configuration
  4927. that includes the authorization endpoint, token endpoint, jwks endpoint, and
  4928. issuer. -->
  4929. <crn:parameter name="oidcDiscEndpoint">
  4930. <crn:value xsi:type="cfg:anyPathURI">https://login.salesforce.com:443/.well-known/openid-configuration</crn:value>
  4931. </crn:parameter>
  4932. <!-- clientId: Specifies the OpenID Connect client identifier -->
  4933. <!-- The client identity that is assigned to the application by the OpenID Connect
  4934. identity provider. -->
  4935. <crn:parameter name="clientId">
  4936. <crn:value xsi:type="xsd:string">
  4937. </crn:value>
  4938. </crn:parameter>
  4939. <!-- clientSecret: Specifies the client secret that is assigned to the application
  4940. by the OpenID Connect identity provider. -->
  4941. <!-- The client secret that is assigned to the application by the OpenID Connect
  4942. identity provider. -->
  4943. <crn:parameter name="clientSecret">
  4944. <crn:value xsi:type="xsd:string" encrypted="false"/>
  4945. </crn:parameter>
  4946. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  4947. provider. -->
  4948. <!-- The return URL is invoked by the OpenID Connect identity provider after
  4949. successfully authenticating a user. The URL format is
  4950. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  4951. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  4952. completes Cognos Analytics authentication using the OpenID Connect identity
  4953. provider. -->
  4954. <crn:parameter name="returnUrl">
  4955. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  4956. </crn:parameter>
  4957. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  4958. authentication. -->
  4959. <!-- If this property is set to true, the namespace will be available for
  4960. authentication in the logon page namespace selection prompt. Set this value to
  4961. false if the namespace should not be available for selection on the logon page.
  4962. -->
  4963. <crn:parameter name="selectableForAuth">
  4964. <crn:value xsi:type="xsd:boolean">true</crn:value>
  4965. </crn:parameter>
  4966. <!-- advancedProperties: Specifies a set of advanced properties. -->
  4967. <!-- The user needs to provide the name and the value for each advanced property. -->
  4968. <crn:parameter name="advancedProperties">
  4969. <crn:value xsi:type="cfg:array">
  4970. </crn:value>
  4971. </crn:parameter>
  4972. <!-- claimName: Specifies the name of the claim that will be provided to the target
  4973. namespace. -->
  4974. <!-- A string that represents the name of the claim from the id_token that will be
  4975. provided to the target namespace. This value must be a single string value in
  4976. the id_token and must exist for all account objects. -->
  4977. <crn:parameter name="claimName">
  4978. <crn:value xsi:type="xsd:string">
  4979. </crn:value>
  4980. </crn:parameter>
  4981. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  4982. transfer the claim to the target namespace. -->
  4983. <!-- A string that represents the environment variable name that will be used to
  4984. transfer the claim to the target namespace. This value is dependent on the
  4985. target namespace type and corresponds to how the target namespace will obtain
  4986. the user's identity. For example, the LDAP and Active Directory namespace types
  4987. both expect the user's identity to be passed in the REMOTE_USER environment
  4988. variable. -->
  4989. <crn:parameter name="trustedEnvName">
  4990. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  4991. </crn:parameter>
  4992. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  4993. obtained from the OpenID identity provider. -->
  4994. <!-- A string that represents the ID of the namespace that will be invoked with the
  4995. claim obtained from the OpenID identity provider. This value must match the
  4996. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  4997. <crn:parameter name="redirectNsID">
  4998. <crn:value xsi:type="xsd:string">
  4999. </crn:value>
  5000. </crn:parameter>
  5001. </crn:instance>
  5002. <!--
  5003. (End of) TSP_OIDC_SalesForce template
  5004. ===============================================================================
  5005. -->
  5006. <!--
  5007. ===============================================================================
  5008. (Begin of) TSP_OIDC_SiteMinder template
  5009. -->
  5010. <crn:instance name="TSP_OIDC_SiteMinder Name" class="TSP_OIDC_SiteMinder">
  5011. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  5012. identity provider. -->
  5013. <crn:parameter name="identityProviderType">
  5014. <crn:value xsi:type="xsd:string">SiteMinder</crn:value>
  5015. </crn:parameter>
  5016. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  5017. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  5018. namespace must have a unique identifier. When you select a namespace to use for
  5019. authentication in the run-time environment, the identifier is used by the IBM
  5020. Cognos components. Changing the namespace ID after the service has been started
  5021. may invalidate the object security policies and the Cognos group and role
  5022. memberships. The use of the colon in the Namespace ID is not supported. -->
  5023. <crn:parameter name="id">
  5024. <crn:value xsi:type="xsd:string">
  5025. </crn:value>
  5026. </crn:parameter>
  5027. <!-- issuer: Specifies the OpenID claim issuer. The value looks like:
  5028. https://<SiteMinder fully qualified hostname> -->
  5029. <!-- A string that represents the identity provider that issued the claims in the
  5030. ID token. This value must match the value of the 'iss' entry in the ID token
  5031. JSON document. -->
  5032. <crn:parameter name="issuer">
  5033. <crn:value xsi:type="xsd:string">
  5034. </crn:value>
  5035. </crn:parameter>
  5036. <!-- oidcTokenEndpoint: Specifies the OpenID Connect token endpoint, using the
  5037. following syntax: https://<SiteMinder fully qualified
  5038. hostname:port>/affwebservices/CASSO/oidc/token -->
  5039. <!-- The token endpoint is used to retrieve the identity token after a successful
  5040. authentication to the OpenID Connect identity provider. -->
  5041. <crn:parameter name="oidcTokenEndpoint">
  5042. <crn:value xsi:type="cfg:anyPathURI">
  5043. </crn:value>
  5044. </crn:parameter>
  5045. <!-- oidcAuthEndpoint: Specifies the OpenID Connect authorization endpoint, using
  5046. the following syntax: https://<SiteMinder fully qualified
  5047. hostname:port>/affwebservices/CASSO/oidc/authorize -->
  5048. <!-- The authorization endpoint is a URL that your OpenID Connect identity provider
  5049. uses for authentication. In most cases, the URL should use the https scheme.
  5050. The authorization endpoint is invoked when users authenticate to the OpenID
  5051. Connect identity provider. -->
  5052. <crn:parameter name="oidcAuthEndpoint">
  5053. <crn:value xsi:type="cfg:anyPathURI">
  5054. </crn:value>
  5055. </crn:parameter>
  5056. <!-- clientId: Specifies the OpenID Connect client identifier -->
  5057. <!-- The client identity that is assigned to the application by the OpenID Connect
  5058. identity provider. -->
  5059. <crn:parameter name="clientId">
  5060. <crn:value xsi:type="xsd:string">
  5061. </crn:value>
  5062. </crn:parameter>
  5063. <!-- clientSecret: Specifies the client secret that is assigned to the application
  5064. by the OpenID Connect identity provider. -->
  5065. <!-- The client secret that is assigned to the application by the OpenID Connect
  5066. identity provider. -->
  5067. <crn:parameter name="clientSecret">
  5068. <crn:value xsi:type="xsd:string" encrypted="false"/>
  5069. </crn:parameter>
  5070. <!-- jwksEndpoint: Specifies the OpenID Connect endpoint for retrieving JWT signing
  5071. keys, using the following syntax: https://<SiteMinder fully qualified
  5072. hostname:port>/affwebservices/CASSO/oidc/jwks?AuthorizationProvider=<provider
  5073. name> -->
  5074. <!-- The JWKS endpoint is a URL that your OpenID Connect identity provider uses to
  5075. provide signing key data. In most cases, the URL should use the https scheme.
  5076. The JWKS endpoint is invoked when validating an id_token returned from the
  5077. identity provider. -->
  5078. <crn:parameter name="jwksEndpoint">
  5079. <crn:value xsi:type="cfg:anyPathURI">
  5080. </crn:value>
  5081. </crn:parameter>
  5082. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  5083. provider. -->
  5084. <!-- The return URL is invoked by the OpenID Connect identity provider after
  5085. successfully authenticating a user. The URL format is
  5086. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  5087. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  5088. completes Cognos Analytics authentication using the OpenID Connect identity
  5089. provider. -->
  5090. <crn:parameter name="returnUrl">
  5091. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  5092. </crn:parameter>
  5093. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  5094. authentication. -->
  5095. <!-- If this property is set to true, the namespace will be available for
  5096. authentication in the logon page namespace selection prompt. Set this value to
  5097. false if the namespace should not be available for selection on the logon page.
  5098. -->
  5099. <crn:parameter name="selectableForAuth">
  5100. <crn:value xsi:type="xsd:boolean">true</crn:value>
  5101. </crn:parameter>
  5102. <!-- advancedProperties: Specifies a set of advanced properties. -->
  5103. <!-- The user needs to provide the name and the value for each advanced property. -->
  5104. <crn:parameter name="advancedProperties">
  5105. <crn:value xsi:type="cfg:array">
  5106. </crn:value>
  5107. </crn:parameter>
  5108. <!-- claimName: Specifies the name of the claim that will be provided to the target
  5109. namespace. -->
  5110. <!-- A string that represents the name of the claim from the id_token that will be
  5111. provided to the target namespace. This value must be a single string value in
  5112. the id_token and must exist for all account objects. -->
  5113. <crn:parameter name="claimName">
  5114. <crn:value xsi:type="xsd:string">
  5115. </crn:value>
  5116. </crn:parameter>
  5117. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  5118. transfer the claim to the target namespace. -->
  5119. <!-- A string that represents the environment variable name that will be used to
  5120. transfer the claim to the target namespace. This value is dependent on the
  5121. target namespace type and corresponds to how the target namespace will obtain
  5122. the user's identity. For example, the LDAP and Active Directory namespace types
  5123. both expect the user's identity to be passed in the REMOTE_USER environment
  5124. variable. -->
  5125. <crn:parameter name="trustedEnvName">
  5126. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  5127. </crn:parameter>
  5128. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  5129. obtained from the OpenID identity provider. -->
  5130. <!-- A string that represents the ID of the namespace that will be invoked with the
  5131. claim obtained from the OpenID identity provider. This value must match the
  5132. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  5133. <crn:parameter name="redirectNsID">
  5134. <crn:value xsi:type="xsd:string">
  5135. </crn:value>
  5136. </crn:parameter>
  5137. </crn:instance>
  5138. <!--
  5139. (End of) TSP_OIDC_SiteMinder template
  5140. ===============================================================================
  5141. -->
  5142. <!--
  5143. ===============================================================================
  5144. (Begin of) TSP_OIDC_W3ID template
  5145. -->
  5146. <crn:instance name="TSP_OIDC_W3ID Name" class="TSP_OIDC_W3ID">
  5147. <!-- identityProviderType: Specifies the implementation of an OpenID Connect
  5148. identity provider. -->
  5149. <crn:parameter name="identityProviderType">
  5150. <crn:value xsi:type="xsd:string">W3ID</crn:value>
  5151. </crn:parameter>
  5152. <!-- id: Specifies a unique identifier for the authentication namespace. -->
  5153. <!-- Use the namespace identifier to distinguish between multiple namespaces. Each
  5154. namespace must have a unique identifier. When you select a namespace to use for
  5155. authentication in the run-time environment, the identifier is used by the IBM
  5156. Cognos components. Changing the namespace ID after the service has been started
  5157. may invalidate the object security policies and the Cognos group and role
  5158. memberships. The use of the colon in the Namespace ID is not supported. -->
  5159. <crn:parameter name="id">
  5160. <crn:value xsi:type="xsd:string">
  5161. </crn:value>
  5162. </crn:parameter>
  5163. <!-- issuer: Specifies the OpenID claim issuer. -->
  5164. <!-- A string that represents the identity provider that issued the claims in the
  5165. ID token. This value must match the value of the 'iss' entry in the ID token
  5166. JSON document. -->
  5167. <crn:parameter name="issuer">
  5168. <crn:value xsi:type="xsd:string">https://w3id.sso.ibm.com/isam</crn:value>
  5169. </crn:parameter>
  5170. <!-- oidcTokenEndpoint: Specifies the OpenID Connect token endpoint -->
  5171. <!-- The token endpoint is used to retrieve the identity token after a successful
  5172. authentication to the OpenID Connect identity provider. -->
  5173. <crn:parameter name="oidcTokenEndpoint">
  5174. <crn:value xsi:type="cfg:anyPathURI">https://w3id.sso.ibm.com:443/isam/oidc/endpoint/amapp-runtime-oidcidp/token</crn:value>
  5175. </crn:parameter>
  5176. <!-- oidcAuthEndpoint: Specifies the OpenID Connect authorization endpoint. -->
  5177. <!-- The authorization endpoint is a URL that your OpenID Connect identity provider
  5178. uses for authentication. In most cases, the URL should use the https scheme.
  5179. The authorization endpoint is invoked when users authenticate to the OpenID
  5180. Connect identity provider. -->
  5181. <crn:parameter name="oidcAuthEndpoint">
  5182. <crn:value xsi:type="cfg:anyPathURI">https://w3id.sso.ibm.com:443/isam/oidc/endpoint/amapp-runtime-oidcidp/authorize</crn:value>
  5183. </crn:parameter>
  5184. <!-- clientId: Specifies the OpenID Connect client identifier -->
  5185. <!-- The client identity that is assigned to the application by the OpenID Connect
  5186. identity provider. -->
  5187. <crn:parameter name="clientId">
  5188. <crn:value xsi:type="xsd:string">
  5189. </crn:value>
  5190. </crn:parameter>
  5191. <!-- clientSecret: Specifies the client secret that is assigned to the application
  5192. by the OpenID Connect identity provider. -->
  5193. <!-- The client secret that is assigned to the application by the OpenID Connect
  5194. identity provider. -->
  5195. <crn:parameter name="clientSecret">
  5196. <crn:value xsi:type="xsd:string" encrypted="false"/>
  5197. </crn:parameter>
  5198. <!-- idpCertificateFile: Specifies the location of the certificate that is used by
  5199. the OpenID Connect identity provider to sign the identity token. -->
  5200. <!-- A path to the file that contains the certificate used by the identity provider
  5201. to sign the JSON Web Token. The path must include the certificate file name and
  5202. be accessible to the running instance of Cognos Analytics. The certificate
  5203. must be in a PEM format, include only the public key certificate, and include
  5204. the begin and end certificate lines. The certificate file cannot be placed in
  5205. the configuration/certs directory. -->
  5206. <crn:parameter name="idpCertificateFile">
  5207. <crn:value xsi:type="cfg:filePath">
  5208. </crn:value>
  5209. </crn:parameter>
  5210. <!-- returnUrl: Return URL that is configured with the OpenID Connect identity
  5211. provider. -->
  5212. <!-- The return URL is invoked by the OpenID Connect identity provider after
  5213. successfully authenticating a user. The URL format is
  5214. https://dispatcherHOST:dispatcherPORT/bi/completeAuth.jsp or
  5215. https://webserverHOST:webserverPORT/ibmcognos/bi/completeAuth.jsp. This URL
  5216. completes Cognos Analytics authentication using the OpenID Connect identity
  5217. provider. -->
  5218. <crn:parameter name="returnUrl">
  5219. <crn:value xsi:type="cfg:anyPathURI">https://host:port/bi/completeAuth.jsp</crn:value>
  5220. </crn:parameter>
  5221. <!-- selectableForAuth: Specifies whether the namespace is selectable for
  5222. authentication. -->
  5223. <!-- If this property is set to true, the namespace will be available for
  5224. authentication in the logon page namespace selection prompt. Set this value to
  5225. false if the namespace should not be available for selection on the logon page.
  5226. -->
  5227. <crn:parameter name="selectableForAuth">
  5228. <crn:value xsi:type="xsd:boolean">true</crn:value>
  5229. </crn:parameter>
  5230. <!-- advancedProperties: Specifies a set of advanced properties. -->
  5231. <!-- The user needs to provide the name and the value for each advanced property. -->
  5232. <crn:parameter name="advancedProperties">
  5233. <crn:value xsi:type="cfg:array">
  5234. </crn:value>
  5235. </crn:parameter>
  5236. <!-- claimName: Specifies the name of the claim that will be provided to the target
  5237. namespace. -->
  5238. <!-- A string that represents the name of the claim from the id_token that will be
  5239. provided to the target namespace. This value must be a single string value in
  5240. the id_token and must exist for all account objects. -->
  5241. <crn:parameter name="claimName">
  5242. <crn:value xsi:type="xsd:string">
  5243. </crn:value>
  5244. </crn:parameter>
  5245. <!-- trustedEnvName: Specifies the environment variable name that will be used to
  5246. transfer the claim to the target namespace. -->
  5247. <!-- A string that represents the environment variable name that will be used to
  5248. transfer the claim to the target namespace. This value is dependent on the
  5249. target namespace type and corresponds to how the target namespace will obtain
  5250. the user's identity. For example, the LDAP and Active Directory namespace types
  5251. both expect the user's identity to be passed in the REMOTE_USER environment
  5252. variable. -->
  5253. <crn:parameter name="trustedEnvName">
  5254. <crn:value xsi:type="xsd:string">REMOTE_USER</crn:value>
  5255. </crn:parameter>
  5256. <!-- redirectNsID: Specifies the namespace ID that will be invoked with the claim
  5257. obtained from the OpenID identity provider. -->
  5258. <!-- A string that represents the ID of the namespace that will be invoked with the
  5259. claim obtained from the OpenID identity provider. This value must match the
  5260. namespace ID of a configured namespace (e.g., LDAP, AD, etc). -->
  5261. <crn:parameter name="redirectNsID">
  5262. <crn:value xsi:type="xsd:string">
  5263. </crn:value>
  5264. </crn:parameter>
  5265. </crn:instance>
  5266. <!--
  5267. (End of) TSP_OIDC_W3ID template
  5268. ===============================================================================
  5269. -->
  5270. </crn:instances>
  5271. </crn:value>
  5272. </crn:parameter>
  5273. </crn:parameters>