Skip to content

Commit

Permalink
fix: API spec metadata (#6473)
Browse files Browse the repository at this point in the history
* fix(jans-auth-server): fix swagger metadata

Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com>

* fix(jans-auth-server): remove few `Gluu` mentions

Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com>

* fix(fido2): fix swagger metadata

Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com>

* fix(scim): fix swagger metadata

Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com>

* fix: fix swagger metadata for scim and config API

Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com>

---------

Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com>
Signed-off-by: Mustafa Baser <mbaser@mail.com>
  • Loading branch information
ossdhaval authored and devrimyatar committed Dec 30, 2023
1 parent 6590691 commit a410340
Show file tree
Hide file tree
Showing 4 changed files with 25 additions and 20 deletions.
18 changes: 9 additions & 9 deletions jans-auth-server/docs/swagger.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -6,16 +6,16 @@ info:
title: Janssen Authorization Server
description: Janssen Authorization Server - OAuth 2.0 server; OpenID Connect Provider (OP) & UMA Authorization Server (AS)
contact:
email: yuriyz@gluu.org
name: Contact
url: https://github.com/JanssenProject/jans/discussions
license:
name: License
url: https://github.com/JanssenProject/jans/jans-auth-server/blob/master/LICENSE
version: "5.0"
url: https://github.com/JanssenProject/jans/blob/main/LICENSE
servers:
- url: https://jans.local.io/jans-auth
tags:
- name: developers
description: Janssen Authorization Server is an open source OpenID Connect Provider (OP) and UMA Authorization Server (AS). The project also includes OpenID Connect Client code which can be used by websites to validate tokens. Server currently implements all required aspects of the OpenID Connect stack, including an OAuth 2.0 authorization server, Simple Web Discovery, Dynamic Client Registration, JSON Web Tokens, JSON Web Keys, and User Info Endpoint. Server is tightly coupled with Gluu Admin UI.
- name: About
description: Janssen Authorization Server is an open source OpenID Connect Provider (OP) and UMA Authorization Server (AS). The project also includes OpenID Connect Client code which can be used by websites to validate tokens. Server currently implements all required aspects of the OpenID Connect stack, including an OAuth 2.0 authorization server, Simple Web Discovery, Dynamic Client Registration, JSON Web Tokens, JSON Web Keys, and User Info Endpoint.

paths:
/authorization_challenge:
Expand Down Expand Up @@ -906,12 +906,12 @@ paths:
type: string
details:
type: string
/.well-known/gluu-configuration:
/.well-known/openid-configuration:
post:
tags:
- Server Configuration
summary: Gets GluuServer configuration data that contains non-standard OpenID Connect discovery metadata.
description: Gets GluuServer configuration data that contains non-standard OpenID Connect discovery metadata.
summary: Gets Janssen Server configuration data that contains non-standard OpenID Connect discovery metadata.
description: Gets Janssen Server configuration data that contains non-standard OpenID Connect discovery metadata.
operationId: well-known-gluu-configuration
responses:
200:
Expand Down Expand Up @@ -2947,7 +2947,7 @@ paths:
example: https://sample.com
authorization_endpoint:
type: string
description: "URL of the authorization server's authorization endpoint.
description: "URL of the authorization server's authorization endpoint."
example: https://sample.com/jans-auth/restv1/authorize
token_endpoint:
type: string
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -28,9 +28,10 @@
*
*/
@ApplicationPath("/api/v1")
@OpenAPIDefinition(info = @Info(title = "Jans Config API", version = "1.0.0", contact = @Contact(name = "Gluu Support", url = "https://support.gluu.org", email = "xxx@gluu.org"),
@OpenAPIDefinition(info = @Info(title = "Jans Config API", contact =
@Contact(name = "Contact", url = "https://github.com/JanssenProject/jans/discussions"),

license = @License(name = "Apache 2.0", url = "https://github.com/JanssenProject/jans/blob/main/LICENSE")),
license = @License(name = "License", url = "https://github.com/JanssenProject/jans/blob/main/LICENSE")),

tags = { @Tag(name = "Attribute"), @Tag(name = "Default Authentication Method"),
@Tag(name = "Cache Configuration"), @Tag(name = "Cache Configuration – Memcached"),
Expand All @@ -46,7 +47,7 @@
@Tag(name = "Auth Server Health - Check"), @Tag(name = "Plugins"),
@Tag(name = "Configuration – Config API"), @Tag(name = "Client Authorization")},

servers = { @Server(url = "https://jans.io/", description = "The Jans server") })
servers = { @Server(url = "https://jans.local.io", description = "The Jans server") })

@SecurityScheme(name = "oauth2", type = SecuritySchemeType.OAUTH2, flows = @OAuthFlows(clientCredentials = @OAuthFlow(tokenUrl = "https://{op-hostname}/.../token", scopes = {
@OAuthScope(name = ApiAccessConstants.JANS_AUTH_CONFIG_READ_ACCESS, description = "View Auth Server properties related information"),
Expand Down
10 changes: 6 additions & 4 deletions jans-fido2/docs/jansFido2Swagger.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -6,13 +6,15 @@ info:
title: Janssen Fido2
description: Janssen Fido2 - FIDO 2.0 is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments.
contact:
email: xx@gluu.org
name: Contact
url: https://github.com/JanssenProject/jans/discussions
license:
name: License
url: https://github.com/JanssenProject/jans-fido2/blob/master/LICENSE
version: 1.0.11
url: https://github.com/JanssenProject/jans/blob/main/LICENSE
servers:
- url: https://jans.local.io
tags:
- name: developers
- name: About
description: Janssen includes a FIDO2 component to implement a two-step, two-factor authentication (2FA) with username / password as the first step, and any FIDO2 device as the second step.
- name: FIDO2 configuration
- name: FIDO2 Assertion
Expand Down
10 changes: 6 additions & 4 deletions jans-scim/server/src/main/resources/jans-scim-openapi.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -4,12 +4,14 @@ info:
description: |
Janssen SCIM 2.0 server API. Developers can think of SCIM as a REST API with endpoints exposing CRUD functionality
(create, update, retrieve and delete) for identity management resources such as users, groups, and fido devices.
contact:
name: Contact
url: https://github.com/JanssenProject/jans/discussions
license:
name: Janssen License
url: https://github.com/JanssenProject/blob/master/LICENSE
version: 5.0.0
name: License
url: https://github.com/JanssenProject/jans/blob/main/LICENSE
servers:
- url: https://jenkins-ldap.jans.io/jans-scim/restv1/v2
- url: https://jans.local.io/jans-scim/restv1/v2
tags:
- name: user
description: Endpoints for management of User resources
Expand Down

0 comments on commit a410340

Please sign in to comment.