Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
phaupt committed Oct 19, 2021
1 parent e2f101a commit 2ab2452
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@
This is an Active Directory Federation Service (ADFS) external authentication provider
which authenticates end users with [Mobile ID](https://www.swisscom.ch/mid).

The current document is a destilled version of [Mobile ID Microsoft ADFS Solution Guide](https://www.swisscom.ch/en/business/mobile-id/technical-details/technical-documents.html).
The current document is a destilled version of [Mobile ID Microsoft ADFS Solution Guide](./doc/mobile_id_microsoft_adfs_solution_guide_v1_3.pdf).
If you are familiar with the contents in Integration Guide, you can skip the rest of this document.

## System Requirement
Expand Down Expand Up @@ -111,7 +111,7 @@ while the element `mobileIdAdfs` specifies the integration of Mobile ID with ADF
+ `SslKeystore`: Store location of certificate/key used for Mobile ID connectivity. For ADFS, the value should be usually `LocalMachine`. Default: `CurrentUser`
+ `SslCertThumbprint`: The SHA1 Thumbprint of certificate used for Mobile ID connectivity. The thumbprint can be read out of the `Certificate` GUI (i.e. double-click the certificate file), or with a PowerShell cmdlet like `Get-ChildItem -Path cert:\\LocalMachine\My`. Mandatory.
+ `SslRootCaCertDN`: Distinguished Name of the Root Certificate in the certificate chain of Mobile ID servers. Default: "CN=Swisscom Root CA 2, OU=Digital Certificate Services, O=Swisscom, C=ch"
+ `UserSerialNumberPolicy`: Flags that determine how the serial number in user’s certificate is used in the authentication.
+ `UserSerialNumberPolicy`: Flags that determine how the serial number in user’s certificate is used in the authentication.
Supported flags are warnMismatch(1), allowAbsence(2), allowMismatch (4). Default: "6"
+ `SanitizePhoneNumber`: If this parameter is `true`, phone numbers read from the attribute store are transformed before use in Mobile ID calls. The transformation is specified by `SanitizePhoneNumberPattern` and `SanitizePhoneNumberReplacement`. Default: remove all non-digits
+ `SanitizePhoneNumberPattern`: Only effective when `SanitizePhoneNumber` is true. This parameter is the regular expression for matching a pattern in phone number. Default: `\D`
Expand Down

0 comments on commit 2ab2452

Please sign in to comment.