Skip to content
GitHub

Guardian OIDC Provider Configuration

If you want Guardian to act as an OIDC provider (allowing other applications to authenticate users through Guardian), configure these settings.

Table name: oidc_config

FieldTypeDescription
tenant_idCHAR(10)Tenant identifier (Primary Key)
issuerVARCHAR(255)Base URL of the Guardian OIDC issuer (e.g., https://guardian.example.com)
authorization_endpointVARCHAR(255)Authorization endpoint URL
token_endpointVARCHAR(255)Token endpoint URL
userinfo_endpointVARCHAR(255)UserInfo endpoint URL
revocation_endpointVARCHAR(255)Token revocation endpoint URL
jwks_uriVARCHAR(255)JSON Web Key Set URI
grant_types_supportedJSONArray of supported grant types (e.g., [“authorization_code”, “refresh_token”])
response_types_supportedJSONArray of supported response types (e.g., [“code”])
subject_types_supportedJSONArray of supported subject types (e.g., [“public”])
id_token_signing_alg_values_supportedJSONArray of supported ID token signing algorithms (e.g., [“RS256”, “RS512”])
token_endpoint_auth_methods_supportedJSONArray of supported token endpoint auth methods
login_page_uriVARCHAR(512)Custom login page URI (optional)
consent_page_uriVARCHAR(512)Custom consent page URI (optional)
authorize_ttlINTAuthorization code time-to-live in seconds (optional)

Guardian as OIDC provider uses the basic mandatory configurations: