Skip to content

Commit

Permalink
docs: add health check endpoint to FAQ (#2536)
Browse files Browse the repository at this point in the history
  • Loading branch information
ossdhaval committed Oct 4, 2022
1 parent fc8b0fe commit 78b6bbe
Showing 1 changed file with 34 additions and 29 deletions.
63 changes: 34 additions & 29 deletions docs/admin/install/install-faq.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,38 +7,39 @@ tags:

# Janssen Server Installation FAQs

----------------------

## After installation, how do I verify that the Janssen Server is up and running?

Health and status of Janssen Server and its various processes can be verified in multiple ways:

### Use the Janssen Server CLI Tool
### Use the Janssen Server Health Check endpoint

Janssen Server CLI tool provides health checks for Authentication module:
Janssen Server provides a health check endpoint for Authentication module. It can be invoked from commandline using CURL as below:

- Invoke CLI tool
```bash
/opt/jans/jans-cli/config-cli.py
```
- From presented list of options, select `Auth Server Health` option
- From presented list of options, select `Check` option
- From presented list of options, select `Returns auth server health status` option. For a healthy server, this option will return output as below:
```text
Please wait while retrieving data ...
{
"status": "running",
"db_status": "online"
}
```
```text
curl -k https://janssen-host-name/jans-auth/sys/health-check
```

For a healthy server, this option will return output as below:

```text
Please wait while retrieving data ...
{
"status": "running",
"db_status": "online"
}
```

### Access .well-known endpoints

Janssen Server exposes `.well-known` endpoint for openid configuration. Health and responsiveness of Janssen Server can be verified by accessing this endpoint.
Janssen Server exposes `.well-known` endpoint for openid configuration as per the [OpenIDConnect RFC](https://openid.net/specs/openid-connect-discovery-1_0.html). Successful response from this endpoint is also an indicator of healthy authentication module.

From command-line interface, use CURL to access these endpoints. For example:
From command-line interface, use CURL to access this endpoint. For example:

```bash
curl https://<server-ip>/jans-auth/.well-known/openid-configuration
curl https://janssen-host-name/jans-auth/.well-known/openid-configuration
```

This should return JSON response from Janssen Server as per OpenId
Expand All @@ -47,21 +48,21 @@ specification. Sample below:
```text
{
"request_parameter_supported" : true,
"pushed_authorization_request_endpoint" : "https://jans.ubuntupackage.op.io/jans-auth/restv1/par",
"introspection_endpoint" : "https://jans.ubuntupackage.op.io/jans-auth/restv1/introspection",
"pushed_authorization_request_endpoint" : "https://janssen-host-name/jans-auth/restv1/par",
"introspection_endpoint" : "https://janssen-host-name/jans-auth/restv1/introspection",
"claims_parameter_supported" : false,
"issuer" : "https://jans.ubuntupackage.op.io",
"issuer" : "https://janssen-host-name",
"userinfo_encryption_enc_values_supported" : [ "RSA1_5", "RSA-OAEP", "A128KW", "A256KW" ],
"id_token_encryption_enc_values_supported" : [ "A128CBC+HS256", "A256CBC+HS512", "A128GCM", "A256GCM" ],
"authorization_endpoint" : "https://jans.ubuntupackage.op.io/jans-auth/restv1/authorize",
"authorization_endpoint" : "https://janssen-host-name/jans-auth/restv1/authorize",
"service_documentation" : "http://jans.org/docs",
"authorization_encryption_alg_values_supported" : [ "RSA1_5", "RSA-OAEP", "A128KW", "A256KW" ],
"claims_supported" : [ "street_address", "country", "zoneinfo", "birthdate", "role", "gender", "user_name", "formatted", "phone_mobile_number", "preferred_username", "inum", "locale", "updated_at", "post_office_box", "nickname", "preferred_language", "email", "website", "email_verified", "profile", "locality", "room_number", "phone_number_verified", "given_name", "middle_name", "picture", "name", "phone_number", "postal_code", "region", "family_name", "jansAdminUIRole" ],
"token_endpoint_auth_methods_supported" : [ "client_secret_basic", "client_secret_post", "client_secret_jwt", "private_key_jwt", "tls_client_auth", "self_signed_tls_client_auth" ],
"tls_client_certificate_bound_access_tokens" : true,
"response_modes_supported" : [ "FORM_POST", "QUERY_JWT", "FRAGMENT_JWT", "FORM_POST_JWT", "QUERY", "FRAGMENT", "JWT" ],
"backchannel_logout_session_supported" : true,
"token_endpoint" : "https://jans.ubuntupackage.op.io/jans-auth/restv1/token",
"token_endpoint" : "https://janssen-host-name/jans-auth/restv1/token",
"response_types_supported" : [ "id_token token", "id_token", "code", "code token", "id_token code token", "id_token code", "token" ],
"authorization_encryption_enc_values_supported" : [ "A128CBC+HS256", "A256CBC+HS512", "A128GCM", "A256GCM" ],
"backchannel_token_delivery_modes_supported" : [ "poll", "ping", "push" ],
Expand All @@ -70,18 +71,18 @@ specification. Sample below:
"backchannel_user_code_parameter_supported" : false,
"grant_types_supported" : [ "RESOURCE_OWNER_PASSWORD_CREDENTIALS", "CLIENT_CREDENTIALS", "OXAUTH_UMA_TICKET", "AUTHORIZATION_CODE", "DEVICE_CODE", "REFRESH_TOKEN", "IMPLICIT" ],
"ui_locales_supported" : [ "en", "bg", "de", "es", "fr", "it", "ru", "tr" ],
"userinfo_endpoint" : "https://jans.ubuntupackage.op.io/jans-auth/restv1/userinfo",
"userinfo_endpoint" : "https://janssen-host-name/jans-auth/restv1/userinfo",
"op_tos_uri" : "http://www.jans.io/doku.php?id=jans:tos",
"require_request_uri_registration" : false,
"id_token_encryption_alg_values_supported" : [ "RSA1_5", "RSA-OAEP", "A128KW", "A256KW" ],
"frontchannel_logout_session_supported" : true,
"authorization_signing_alg_values_supported" : [ "HS256", "HS384", "HS512", "RS256", "RS384", "RS512", "ES256", "ES384", "ES512", "ES512", "PS256", "PS384", "PS512" ],
"claims_locales_supported" : [ "en" ],
"clientinfo_endpoint" : "https://jans.ubuntupackage.op.io/jans-auth/restv1/clientinfo",
"clientinfo_endpoint" : "https://janssen-host-name/jans-auth/restv1/clientinfo",
"request_object_signing_alg_values_supported" : [ "none", "HS256", "HS384", "HS512", "RS256", "RS384", "RS512", "ES256", "ES384", "ES512", "ES512", "PS256", "PS384", "PS512" ],
"request_object_encryption_alg_values_supported" : [ "RSA1_5", "RSA-OAEP", "A128KW", "A256KW" ],
"session_revocation_endpoint" : "https://jans.ubuntupackage.op.io/jans-auth/restv1/revoke_session",
"check_session_iframe" : "https://jans.ubuntupackage.op.io/jans-auth/opiframe.htm",
"session_revocation_endpoint" : "https://janssen-host-name/jans-auth/restv1/revoke_session",
"check_session_iframe" : "https://janssen-host-name/jans-auth/opiframe.htm",
"scopes_supported" : [ "https://jans.io/scim/all-resources.search", "address", "user_name", "clientinfo", "openid", "https://jans.io/scim/fido2.write", "profile", "uma_protection", "permission", "https://jans.io/scim/fido.read", "https://jans.io/scim/users.write", "https://jans.io/scim/groups.read", "revoke_session", "https://jans.io/scim/fido.write", "https://jans.io/scim/bulk", "https://jans.io/scim/users.read", "phone", "mobile_phone", "offline_access", "https://jans.io/scim/groups.write", "email", "https://jans.io/scim/fido2.read", "jans_client_api" ],
"backchannel_logout_supported" : true,
"acr_values_supported" : [ "simple_password_auth" ],
Expand All @@ -98,6 +99,8 @@ Check the OS platform [Janssen Services and their status](#how-can-i-see-status-

Check [logs](#where-can-i-find-janssen-server-logs) for errors

----------------------

## How can I see status of Janssen OS platform services?

### Ubuntu
Expand Down Expand Up @@ -126,6 +129,8 @@ SUB = The low-level unit activation state, values depend on unit type.
!!! Note
Some process listed above may not be available in every installation based on options selected during installation.

----------------------

## Where can I find Janssen Server logs?

During installation, Janssen Server produces setup logs under following location:
Expand Down

0 comments on commit 78b6bbe

Please sign in to comment.