#- The PingDataConsole can be configured to use SSO with PingOne. You will need to #- configure an application with a redirect URL of https://localhost:8443/console/oidc/cb. #- After you have configured the application in PingOne for the console, you can replace the #- PD_CONSOLE_SSO_ISSUER_URI, PD_CONSOLE_SSO_CLIENT_ID, and PD_CONSOLE_SSO_CLIENT_SECRET #- variables in this file with the corresponding values from PingOne. You will also need to #- create a user in PingOne that corresponds to a root user DN configured in PingDirectory, #- and that user will need to be given a password. The expected root user in this demo #- is Jane Smith (username jsmith). pingdirectory: enabled: true envs: SERVER_PROFILE_URL: https://github.com/pingidentity/pingidentity-server-profiles.git SERVER_PROFILE_PATH: pingdataconsole-sso/pingdirectory PD_CONSOLE_SSO_ISSUER_URI: https://example.com pingdataconsole: enabled: true envs: SERVER_PROFILE_URL: https://github.com/pingidentity/pingidentity-server-profiles.git SERVER_PROFILE_PATH: pingdataconsole-sso/pingdataconsole PD_CONSOLE_SSO_ENABLED: "true" PD_CONSOLE_SSO_ISSUER_URI: https://example.com PD_CONSOLE_SSO_CLIENT_ID: client_id PD_CONSOLE_SSO_CLIENT_SECRET: client_secret