From eb8691062104bbf63cdfcad9e366a922fc036bc2 Mon Sep 17 00:00:00 2001 From: jgomer2001 Date: Wed, 1 May 2024 10:34:01 -0500 Subject: [PATCH] docs: update references to branches using version placeholder #8429 Signed-off-by: jgomer2001 --- docs/admin/developer/agama/projects-deployment.md | 2 +- docs/casa/administration/quick-start.md | 2 +- docs/casa/developer/add-authn-methods.md | 6 +++--- docs/casa/index.md | 4 ++-- docs/casa/plugins/2fa-settings.md | 2 +- .../plugins/accts-linking/account-linking-index.md | 11 ++++------- .../casa/plugins/accts-linking/accts-linking-agama.md | 4 ++-- docs/casa/plugins/consent-management.md | 2 +- 8 files changed, 15 insertions(+), 18 deletions(-) diff --git a/docs/admin/developer/agama/projects-deployment.md b/docs/admin/developer/agama/projects-deployment.md index 062648b1c71..bec340ec49c 100644 --- a/docs/admin/developer/agama/projects-deployment.md +++ b/docs/admin/developer/agama/projects-deployment.md @@ -123,7 +123,7 @@ Then a transfer of templates and assets from `web` directory followed by copying **Notes:** -- Developers are required to restart the authentication server and possibly edit the server's XML descriptor for the classes in the jar files to be effectively picked up +- Developers are required to restart the authentication server for the classes in jar files to be effectively picked up - Steps 3 and 4 are carried out only if all flows passed transpilation successfully - In Cloud Native environments only one node takes charge of processing a given deployment thoroughly. Other nodes will automatically sync with regards to the files of step 4. diff --git a/docs/casa/administration/quick-start.md b/docs/casa/administration/quick-start.md index 1dbfb62ef4f..a71d1b68fc7 100644 --- a/docs/casa/administration/quick-start.md +++ b/docs/casa/administration/quick-start.md @@ -43,7 +43,7 @@ As an example, connect to your server and run `python3 /opt/jans/jans-cli/jans_c **Important notes**: -- Usage of OTP via SMS requires the setup of a [Twilio](https://twilio.com) account and extra configuration of the custom script. Check [this](https://github.com/JanssenProject/jans/blob/main/docs/script-catalog/person_authentication/twilio-2fa/README.md) document for reference +- Usage of OTP via SMS requires the setup of a [Twilio](https://twilio.com) account and extra configuration of the custom script. Check [this](https://github.com/JanssenProject/jans/blob/vreplace-janssen-version/docs/script-catalog/person_authentication/twilio-2fa/README.md) document for reference - Usage of Super Gluu has some [preliminar requisites](https://docs.gluu.org/head/supergluu/admin-guide/) and requires extra configuration of the custom script ### Enable methods in Casa diff --git a/docs/casa/developer/add-authn-methods.md b/docs/casa/developer/add-authn-methods.md index 90b545fdf37..35478e86514 100644 --- a/docs/casa/developer/add-authn-methods.md +++ b/docs/casa/developer/add-authn-methods.md @@ -17,7 +17,7 @@ The main script supports backtracking: if a user is asked to present a specific ### Script requisites -To code the script corresponding to the authentication method to add, use the `.py` script found [here](https://github.com/JanssenProject/jans/tree/main/jans-casa/plugins/samples/sample-cred) as a canvas. Ensure the following conditions are met so that it properly integrates in the main Casa flow: +To code the script corresponding to the authentication method to add, use the `.py` script found [here](https://github.com/JanssenProject/jans/tree/vreplace-janssen-version/jans-casa/plugins/samples/sample-cred) as a canvas. Ensure the following conditions are met so that it properly integrates in the main Casa flow: - For step 1, `prepareForStep` must only return `True` - For step 1, `getExtraParametersForStep` must only return `None` @@ -55,7 +55,7 @@ Depending on the answers, you may like to start instead with plugin development ## Enrollment plugin -Coding a Casa plugin is mainly a Java development task. You can use the "Sample credential" [plugin](https://github.com/JanssenProject/jans/tree/main/jans-casa/plugins/samples/sample-cred) as a template to start the work. Ensure you have a development environment with: +Coding a Casa plugin is mainly a Java development task. You can use the "Sample credential" [plugin](https://github.com/JanssenProject/jans/tree/vreplace-janssen-version/jans-casa/plugins/samples/sample-cred) as a template to start the work. Ensure you have a development environment with: - Java 11 or higher - Maven 3.8 @@ -66,7 +66,7 @@ Coding a Casa plugin is mainly a Java development task. You can use the "Sample Start with deploying the plugin to get acquainted with the process: -1. Download the `sample-cred` project folder to the local development machine and `cd` to it. You can download the jans repository [here](https://github.com/JanssenProject/jans/archive/refs/heads/main.zip) +1. Download the `sample-cred` project folder to the local development machine and `cd` to it. You can download the jans repository [here](https://github.com/JanssenProject/jans/archive/refs/heads/vreplace-janssen-version.zip) 1. Run `mvn -o -Dmaven.test.skip package` 1. This will generate a `target` folder with a couple of jar files in it diff --git a/docs/casa/index.md b/docs/casa/index.md index f06a1b813e5..5a85b2d4d9b 100644 --- a/docs/casa/index.md +++ b/docs/casa/index.md @@ -36,7 +36,7 @@ Additional authenticators and use cases can be supported via [custom plugins](#e ## 2FA enrollment APIs -To facilitate 2FA device enrollment during account registration, or elsewhere in an application ecosystem, Casa exposes [APIs](https://github.com/JanssenProject/jans/raw/main/jans-casa/app/src/main/webapp/enrollment-api.yaml) for enrolling the following types of authenticators: +To facilitate 2FA device enrollment during account registration, or elsewhere in an application ecosystem, Casa exposes [APIs](https://github.com/JanssenProject/jans/raw/vreplace-janssen-version/jans-casa/app/src/main/webapp/enrollment-api.yaml) for enrolling the following types of authenticators: - Phone numbers for SMS OTP - OTP apps, cards, or dongles @@ -44,7 +44,7 @@ To facilitate 2FA device enrollment during account registration, or elsewhere in ## Configuration via APIs -Besides a comprehensive graphical [admin console](./administration/admin-console.md), application settings can also be manipulated by means of a configuration [API](https://github.com/JanssenProject/jans/raw/main/jans-casa/app/src/main/webapp/admin-api.yaml). +Besides a comprehensive graphical [admin console](./administration/admin-console.md), application settings can also be manipulated by means of a configuration [API](https://github.com/JanssenProject/jans/raw/vreplace-janssen-version/jans-casa/app/src/main/webapp/admin-api.yaml). ## Existing plugins diff --git a/docs/casa/plugins/2fa-settings.md b/docs/casa/plugins/2fa-settings.md index a302a2f2d27..554abbe6629 100644 --- a/docs/casa/plugins/2fa-settings.md +++ b/docs/casa/plugins/2fa-settings.md @@ -70,4 +70,4 @@ For regular users, proper details appear in the widget where 2FA is turned on. ## API -Configurations provided by this plugin can also be applied by means of the API exposed for this purpose. A formal description of the API can be found in this [swagger](https://raw.githubusercontent.com/JanssenProject/jans/main/jans-casa/plugins/strong-authn-settings/src/main/resources/assets/2fa-admin-api.yaml) file. Note all endpoints are protected by tokens which must have the `https://jans.io/casa.config` OAuth scope. +Configurations provided by this plugin can also be applied by means of the API exposed for this purpose. A formal description of the API can be found in this [swagger](https://raw.githubusercontent.com/JanssenProject/jans/vreplace-janssen-version/jans-casa/plugins/strong-authn-settings/src/main/resources/assets/2fa-admin-api.yaml) file. Note all endpoints are protected by tokens which must have the `https://jans.io/casa.config` OAuth scope. diff --git a/docs/casa/plugins/accts-linking/account-linking-index.md b/docs/casa/plugins/accts-linking/account-linking-index.md index 477bdb31e8f..445634b78eb 100644 --- a/docs/casa/plugins/accts-linking/account-linking-index.md +++ b/docs/casa/plugins/accts-linking/account-linking-index.md @@ -42,18 +42,15 @@ Most of work is demanded on setting up project _d_, where configuration of ident In the following, it is assumed you have a VM-based installation of Jans Server (or Gluu Flex) available with Casa installed. In a separate machine, ensure you have SSH/SCP/SFTP access to such server and `git` installed. -!!! Note - For the below instructions ensure to replace `` with the version of your Jans Server - -1. Download the plugin jar file `https://maven.jans.io/maven/io/jans/casa/plugins/acct-linking//acct-linking--jar-with-dependencies.jar` and copy to your server's `/opt/jans/jetty/jans-casa/plugins` +1. Download the plugin jar file `https://maven.jans.io/maven/io/jans/casa/plugins/acct-linking/replace-janssen-version/acct-linking-replace-janssen-version-jar-with-dependencies.jar` and copy to your server's `/opt/jans/jetty/jans-casa/plugins` -1. Download the utility jar file `https://maven.jans.io/maven/io/jans/agama-inbound//agama-inbound-.jar` and copy to your server's `/opt/jans/jetty/jans-auth/custom/libs` +1. Download the utility jar file `https://maven.jans.io/maven/io/jans/agama-inbound/replace-janssen-version/agama-inbound-replace-janssen-version.jar` and copy to your server's `/opt/jans/jetty/jans-auth/custom/libs` 1. In the server, create a `casa` directory inside `/opt/jans/jetty/jans-auth/custom/pages` -1. Download the file `https://github.com/JanssenProject/jans/raw/main/jans-casa/plugins/acct-linking/extras/login.xhtml` and copy it to the previously created folder +1. Download the file `https://github.com/JanssenProject/jans/raw/vreplace-janssen-version/jans-casa/plugins/acct-linking/extras/login.xhtml` and copy it to the previously created folder -1. Download the file `https://github.com/JanssenProject/jans/raw/main/jans-casa/plugins/acct-linking/extras/Casa.py`. Open TUI or the admin UI (for Flex), and locate the custom script whose name is `casa`. Update the contents of the script with the contents of the file +1. Download the file `https://github.com/JanssenProject/jans/raw/vreplace-janssen-version/jans-casa/plugins/acct-linking/extras/Casa.py`. Open TUI or the admin UI (for Flex), and locate the custom script whose name is `casa`. Update the contents of the script with the contents of the file 1. In TUI, ensure the custom script named `agama` is enabled diff --git a/docs/casa/plugins/accts-linking/accts-linking-agama.md b/docs/casa/plugins/accts-linking/accts-linking-agama.md index 91219563fb4..bd6b3881b46 100644 --- a/docs/casa/plugins/accts-linking/accts-linking-agama.md +++ b/docs/casa/plugins/accts-linking/accts-linking-agama.md @@ -43,7 +43,7 @@ Each property part of the JSON object `io.jans.casa.acctlinking.Launcher` holds In this case, we are populating the configuration of an OAuth-based provider called "Goooogle". -The tables shown in [this](https://github.com/JanssenProject/jans/blob/main/docs/agama-catalog/jans/inboundID/README.md#supply-configurations) page list all possible properties to configure a provider. Particularly, two properties deserve the most detail: +The tables shown in [this](https://github.com/JanssenProject/jans/blob/vreplace-janssen-version/docs/agama-catalog/jans/inboundID/README.md#supply-configurations) page list all possible properties to configure a provider. Particularly, two properties deserve the most detail: 1. `flowQname`. Agama projects are made up of flows - think of small "web journeys". This property must contain the name of an existing flow capable of interfacing with the identity provider of interest. Often, there is no need to write such "interfacing" flow. The below are ready-to-use and cover most of real-world cases, specifically OpenId/OAuth providers that support the **authorization code grant** (see section 1.3 of [rfc6749](https://www.ietf.org/rfc/rfc6749)): @@ -59,7 +59,7 @@ The tables shown in [this](https://github.com/JanssenProject/jans/blob/main/docs ## Configuring attribute mappings -An introduction to attribute mapping can be found [here](https://github.com/JanssenProject/jans/blob/main/docs/agama-catalog/jans/inboundID/README.md#attribute-mappings). Unless an elaborated processing of attributes is required, a basic knowledge of Java language suffices to write a useful mapping. +An introduction to attribute mapping can be found [here](https://github.com/JanssenProject/jans/blob/vreplace-janssen-version/docs/agama-catalog/jans/inboundID/README.md#attribute-mappings). Unless an elaborated processing of attributes is required, a basic knowledge of Java language suffices to write a useful mapping. To write a mapping, you can use the samples provided as a guideline (see folder `lib/io/jans/casa/acctlinking` in the Agama accounts linking project). You can add your mapping in the same file or create a new Java class for this purpose. Then save your changes, re-package (zip) the project, re-deploy, and update (re-import) the configuration if necessary. diff --git a/docs/casa/plugins/consent-management.md b/docs/casa/plugins/consent-management.md index 835c8067ed9..f6908e70dec 100644 --- a/docs/casa/plugins/consent-management.md +++ b/docs/casa/plugins/consent-management.md @@ -9,7 +9,7 @@ The Consent Management plugin gives end-users the ability to view and revoke pre ## Installation -1. [Download the plugin](https://maven.gluu.org/maven/org/gluu/casa/plugins/authorized-clients/4.5.0.Final/authorized-clients-4.5.0.Final-jar-with-dependencies.jar) +1. [Download the plugin](https://maven.jans.io/maven/io/jans/casa/plugins/authorized-clients/replace-janssen-version/authorized-clients-replace-janssen-version-jar-with-dependencies.jar) 1. Login to Casa using an administrator account