Configure your Innoslate Enterprise environment with the settings properties file.
The settings properties file is a text file that plays a crucial role in customizing your self-hosted Innoslate environment. It serves as the central hub for configuring various parameters and settings to tailor the system according to your specific requirements. It can be found along this file path: C:\Innoslate4\apache-tomcat\webapps\innoslate4\WEB-INF.
Upon installation of Innoslate and moving forward with the setup process, users come across a series of prompts that populates the settings properties file. If you already possess a pre-configured settings file that aligns with your requirements, you have the option to skip these setup steps entirely.
It is imperative to note that after making any changes to the settings properties file post-installation, you must save the file and restart the Innoslate service to ensure that the new configurations take effect. This can be achieved through the Windows services manager or by using the restart_innoslate_service.cmd script located in the utilities folder (C:\Innoslate4\utilities).
The example provided below showcases all available fields for the settings properties file, editable via a text editor. For further clarification on each field and parameter, refer to the glossary following the settings file example. This glossary offering explanations of the key terms and values used in this file.
Settings Properties Example
GLOBAL_LICENSE_KEY = innoslate_license_key
DATABASE_JDBC_URL = jdbc:sqlserver://localhost:1433;databaseName=innoslate;
DATABASE_USERNAME = db_user
DATABASE_PASSWORD = db_password
DATABASE_CONNECTION_TIMEOUT = 20000
DATABASE_MAXIMUM_POOL_SIZE = 15
MAXUPLOADSIZE MEGABYTES = 100
REPORT_LIMIT = 100_000
ADMINS = admin_username, second_admin_username
SUPPORT = support_username, second_support_username
SETUP_COMPLETE = true
AUTHENTICATION_TYPE = {NATIVE, LDAP, SAML, OAUTH}
#More on LDAP, SAML, OAUTH below
STORAGE_TYPE = {FILESYSTEM, AWS_S3}
#Only need for STORAGE_TYPE = AWS_S3
STORAGE_BUCKETNAME = bucket_name
#Only need for STORAGE_TYPE = FILESYSTEM
STORAGE_FILESTOREPATH = C:/InnoslateFileStore
#OpenAI Key
OPEN_AI_API_KEY = sk-password
#Defaults new users to organization
DEFAULT_ORGANIZATION_SLUG = slug_name
IMPORTANT_MAIL_FROM = email
IMPORTANT_MAIL_FROMNAME = Innoslate
MAIL_SMTP_USERNAME = mail_smtp_user
MAIL_SMTP_PASSWORD = mail_smtp_password
MAIL_HOST = mail_url
MAIL_PORT = 587
MAIL_FROM = email
MAIL_FROMNAME = Innoslate
#URL HOST
SERVER_ADDRESS = https://myorganizationurl.innoslate.com
FULL_SOCKET_SERVER_PATH = ws://myorganizationurl.innoslate.com/socket
#Github Token
SECRET_TOKEN = X-Hub-Signature-256:1234567890abcd
#REDIS CACHE
CACHE_TYPE = REDIS
REDIS_PASSWORD = password
REDIS_PORT = 6379
REDIS_URL = master.innoslatete.amazonaws.com
#LDAP
LDAP_INITIAL_CONTEXT_FACTORY = com.sun.jndi.ldap.LdapCtxFactory
LDAP_PROVIDER_URLS = ldap://ldap_url:389
LDAP_SECURITY_AUTHENTICATION = simple
LDAP_SECURITY_PRINCIPAL = CN=Admin Innoslate,CN=Users,DC=innoslateactive,DC=com
LDAP_SECURITY_CREDENTIALS = ldap_password
LDAP_USER_CONTEXT = CN=Users,DC=innoslateactive,DC=com
LDAP_USER_OBJECT_CLASS = user
LDAP_USER_UID_ATTRIBUTE = sAMAccountName
LDAP_CONNECT_TIMEOUT = 1000
LDAP_READ_TIMEOUT = 5000
LDAP_USER_EMAIL_ATTRIBUTE = mail
LDAP_USER_FIRST_NAME_ATTRIBUTE = givenName
LDAP_USER_LAST_NAME_ATTRIBUTE = sn
LDAP_USER_PHONE_NUMBER_ATTRIBUTE = telephoneNumber
LDAP_USER_COMPANY_ATTRIBUTE = company
LDAP_USER_SEARCH_FILTER = (&(objectClass=user)(sAMAccountName={0})(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
#SAML Public Cert
AUTHN_CONTEXT_COMPARISION_TYPE = EXACT
KEY_ENTRY_ID = InnoslateSP
KEY_STORE_PASSWORD = password
SAML_RESPONSE = SAMLResponse
SP_ENTITY_ID = https://saml/o/saml2?idpid=12345
SSO_SERVICE = https://saml/o/saml2/idp?idpid=12345
#SAML Private with Artifact Cert
SAML_PRIVATE_CERT = true
SAML_ARTIFACT = SAMLart
ARTIFACT_RESOLUTION_SERVICE = http://localhost:8282/idp/artifactResolutionService
SSO_SERVICE = http://localhost:8282/idp/singleSignOnService
KEY_STORE_PASSWORD = password
KEY_ENTRY_ID = SPKey
#OAUTH
CLIENT_ID = client_url
CLIENT_SECRET_KEY = secret_key
HOSTED_DOMAIN = domain.com
USERNAME_MAPPING = name
AUDIENCE = client_url
WELL_KNOWN_URL = https://url/.well-known/openid-configuration
#MANUAL
AUTHORIZATION_ENDPOINT = https://url/o/oauth2/v2/auth
TOKEN_ENDPOINT = https://url/token
SCOPE = email profile openid
JWKS_URI = https://url/oauth2/v3/certs
ISSUER = https://url
#HMAC256
HS256_SECRET = secret
#OPTIONAL OAUTH PARAMETERS
OAUTH_FIRST_NAME = given_name
OAUTH_LAST_NAME = family_name
OAUTH_EMAIL = email
OAUTH_PHONE_NUMBER = phoneNumber
OAUTH_COMPANY = company
Glossary
ADMINS = Key
admin_username, second_admin_username = The usernames of the super admins of Innoslate (This user has higher authority than Organization Admins and is able to configure organizations thier licenses and apply global license keys, typically holding the role of the System Admin)
ARTIFACT_RESOLUTION_SERVICE = Key
http://localhost:8282/idp/artifactResolutionService = The artifact resolution service url
AUDIENCE = Key
Client_url = The client url
AUTHENTICATION_TYPE = Key
{NATIVE, LDAP, SAML, OAUTH} = The authentication types Innoslate supports
AUTHN_CONTEXT_COMPARISION_TYPE = Key
EXACT = The context comparison type
AUTHORIZATION_ENDPOINT = Key
https://url/o/oauth2/v2/auth = The authorization endpoint
CACHE_TYPE = Key
REDIS = Sets the cache type to redis instead of native cache
CLIENT_ID = Key
Client_url = The client url
CLIENT_SECRET_KEY = Key
Secret_key = The client secret key
DATABASE_CONNECTION_TIMEOUT = Key
20000 = Timeout in milliseconds
DATABASE_JDBC_URL = Key
jdbc:sqlserver://localhost:1433;databaseName=Innoslate; = The jdbc url for database connections
DATABASE_MAXIMUM_POOL_SIZE = Key
15 = The number of available connections
DATABASE_PASSWORD = Key
db_password = Password of the database user for connecting with the database
DATABASE_USERNAME = Key
db_user = Database user for connecting with the database
DEFAULT_ORGANIZATION_SLUG = Key
Slug_name = The default organization that all new users will automatically be added to if exists
FULL_SOCKET_SERVER_PATH = Key
ws://myorganizationurl.innoslate.com/socket = The socket url where the socket system is being hosted
GLOBAL_LICENSE_KEY = Key
innoslate_license_key = Innoslate license key contain the name and floating users counts
HOSTED_DOMAIN = Key
domain.com = The domain url
HS256_SECRET = Key
Secret = The HS256 Secret Key
IMPORTANT_MAIL_FROM = Key
email = The email from where the email is being delivered from
IMPORTANT_MAIL_FROMNAME = Key
Innoslate = Name of from where the email is being delivered
ISSUER = Key
https://url = The url for issuer
JWKS_URI = Key
https://url/oauth2/v3/certs = The JWKS url contain the certs
KEY_ENTRY_ID = Key
InnoslateSP = The entry Id
KEY_STORE_PASSWORD = Key
Password = The password for key store within Innoslate
LDAP_INITIAL_CONTEXT_FACTORY = Key
com.sun.jndi.ldap.LdapCtxFactory = Ldap context factory
LDAP_PROVIDER_URLS = Key
ldap://ldap_url:389 = Ldap provider url
LDAP_SECURITY_AUTHENTICATION = Key
Simple = The type of Ldap security
LDAP_SECURITY_PRINCIPAL = Key
CN=Admin Innoslate,CN=Users,DC=innoslateactive,DC=com = The Ldap security principal
LDAP_SECURITY_CREDENTIALS = Key
Ldap_password = The Ldap user password
LDAP_USER_CONTEXT = Key
CN=Users,DC=innoslateactive,DC=com = The Ldap user context
LDAP_USER_OBJECT_CLASS = Key
User = The Ldap user object class
LDAP_USER_UID_ATTRIBUTE = Key
sAMAccountName = The user attribute that Ldap will search for username within Innoslate
LDAP_CONNECT_TIMEOUT = Key
1000 = The Ldap connection timeout in milliseconds
LDAP_READ_TIMEOUT = Key
5000 = The Ldap read timeout in milliseconds
LDAP_USER_EMAIL_ATTRIBUTE = Key
Mail = The Ldap user email attribute name
LDAP_USER_FIRST_NAME_ATTRIBUTE = Key
givenName = The Ldap user first name attribute name
LDAP_USER_LAST_NAME_ATTRIBUTE = Key
Sn = The Ldap user last name attribute name
LDAP_USER_PHONE_NUMBER_ATTRIBUTE = Key
telephoneNumber = The Ldap user phone number attribute name
LDAP_USER_COMPANY_ATTRIBUTE = Key
Company = The Ldap user company attribute name
LDAP_USER_SEARCH_FILTER = Key
(&(objectClass=user)(sAMAccountName={0})(!(userAccountControl:1.2.840.113556.1.4.803:=2))) = The Ldap user search filter for finding Innoslate users
MAIL_SMTP_USERNAME = Key
Mail_smtp_user = The smtp user name
MAIL_SMTP_PASSWORD = Key
Mail_smtp_password = The password for the smtp mail
MAIL_HOST = key
Mail_url = The url for the mail server
MAIL_PORT = Key
587 = Mail port
MAIL_FROM = Key
Email = The email from where the email is being delivered
MAIL_FROMNAME = Key
Innoslate = Name of from where the email is being delivered
MAXUPLOADSIZEINMEGABYTES = Key
100 = Maximum file or image size Innoslate will allow to be uploaded in megabytes
OAUTH_COMPANY = Key
Company = The company of the user
OAUTH_EMAIL = Key
Email = The email of the user
OAUTH_FIRST_NAME = Key
Given_name = The first name of the user
OAUTH_LAST_NAME = Key
Family_name = The last name of the user
OAUTH_PHONE_NUMBER = Key
phoneNumber = The phone number of the user
OPEN_AI_API_KEY = Key
sk-password = Open API Key
REDIS_PASSWORD = Key
Password = Password to the redis cache
REDIS_PORT = Key
6379 = Port to the redis cache
REDIS_URL = Key
master.innoslatete.amazonaws.com = url for the redis cache
REPORT_LIMIT = Key
100_000 = The amount of entities that a given report will include
SAML_ARTIFACT = Key
SAMLart = The name of the returning variable from SSO
SAML_PRIVATE_CERT = Key
True = If true Saml will look for a private certificate
SAML_RESPONSE = Key
SAMLResponse = The response variable name
SCOPE = Key
email profile openid = The values that OAuth will have access to
SECRET_TOKEN = Key
X-Hub-Signature-256:1234567890abcd = Github secret signature used for webhooks
SERVER_ADDRESS = Key
https://myorganizationurl.innoslate.com = The url of where Innoslate is being hosted
SETUP_COMPLETE = Key
True = True if the setup is finished otherwise Innoslate will go through the setup
SP_ENTITY_ID = Key
https://saml/o/saml2?idpid=12345 = The entity id usually an url
SSO_SERVICE = Key
https://saml/o/saml2/idp?idpid=12345 The single sign on id usually an url
STORAGE_TYPE = Key
{FILESYSTEM, AWS_S3} = Two acceptable storage types
STORAGE_BUCKETNAME = Key
Bucket_name = S3 bucket name
STORAGE_FILESTOREPATH = Key
C:/InnoslateFileStore = File path
SUPPORT = Key
support_username, second_support_username = The names of the Support users in Innoslate
TOKEN_ENDPOINT = Key
https://url/token = The token endpoint url
USERNAME_MAPPING = Key
Name = The username variable name
WELL_KNOWN_URL = Key
https://url/.well-known/openid-configuration = The url contain all the information for OAuth