Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

docs(jans-casa): fix broken links in several pages #8430

Merged
merged 1 commit into from
May 1, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion docs/admin/developer/agama/projects-deployment.md
Original file line number Diff line number Diff line change
Expand Up @@ -123,7 +123,7 @@ Then a transfer of templates and assets from `web` directory followed by copying

**Notes:**

- Developers are required to restart the authentication server and possibly edit the server's XML descriptor for the classes in the jar files to be effectively picked up
- Developers are required to restart the authentication server for the classes in jar files to be effectively picked up
- Steps 3 and 4 are carried out only if all flows passed transpilation successfully
- In Cloud Native environments only one node takes charge of processing a given deployment thoroughly. Other nodes will automatically sync with regards to the files of step 4.

Expand Down
2 changes: 1 addition & 1 deletion docs/casa/administration/quick-start.md
Original file line number Diff line number Diff line change
Expand Up @@ -43,7 +43,7 @@ As an example, connect to your server and run `python3 /opt/jans/jans-cli/jans_c

**Important notes**:

- Usage of OTP via SMS requires the setup of a [Twilio](https://twilio.com) account and extra configuration of the custom script. Check [this](https://github.com/JanssenProject/jans/blob/main/docs/script-catalog/person_authentication/twilio-2fa/README.md) document for reference
- Usage of OTP via SMS requires the setup of a [Twilio](https://twilio.com) account and extra configuration of the custom script. Check [this](https://github.com/JanssenProject/jans/blob/vreplace-janssen-version/docs/script-catalog/person_authentication/twilio-2fa/README.md) document for reference
- Usage of Super Gluu has some [preliminar requisites](https://docs.gluu.org/head/supergluu/admin-guide/) and requires extra configuration of the custom script

### Enable methods in Casa
Expand Down
6 changes: 3 additions & 3 deletions docs/casa/developer/add-authn-methods.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ The main script supports backtracking: if a user is asked to present a specific

### Script requisites

To code the script corresponding to the authentication method to add, use the `.py` script found [here](https://github.com/JanssenProject/jans/tree/main/jans-casa/plugins/samples/sample-cred) as a canvas. Ensure the following conditions are met so that it properly integrates in the main Casa flow:
To code the script corresponding to the authentication method to add, use the `.py` script found [here](https://github.com/JanssenProject/jans/tree/vreplace-janssen-version/jans-casa/plugins/samples/sample-cred) as a canvas. Ensure the following conditions are met so that it properly integrates in the main Casa flow:

- For step 1, `prepareForStep` must only return `True`
- For step 1, `getExtraParametersForStep` must only return `None`
Expand Down Expand Up @@ -55,7 +55,7 @@ Depending on the answers, you may like to start instead with plugin development

## Enrollment plugin

Coding a Casa plugin is mainly a Java development task. You can use the "Sample credential" [plugin](https://github.com/JanssenProject/jans/tree/main/jans-casa/plugins/samples/sample-cred) as a template to start the work. Ensure you have a development environment with:
Coding a Casa plugin is mainly a Java development task. You can use the "Sample credential" [plugin](https://github.com/JanssenProject/jans/tree/vreplace-janssen-version/jans-casa/plugins/samples/sample-cred) as a template to start the work. Ensure you have a development environment with:

- Java 11 or higher
- Maven 3.8
Expand All @@ -66,7 +66,7 @@ Coding a Casa plugin is mainly a Java development task. You can use the "Sample

Start with deploying the plugin to get acquainted with the process:

1. Download the `sample-cred` project folder to the local development machine and `cd` to it. You can download the jans repository [here](https://github.com/JanssenProject/jans/archive/refs/heads/main.zip)
1. Download the `sample-cred` project folder to the local development machine and `cd` to it. You can download the jans repository [here](https://github.com/JanssenProject/jans/archive/refs/heads/vreplace-janssen-version.zip)
1. Run `mvn -o -Dmaven.test.skip package`
1. This will generate a `target` folder with a couple of jar files in it

Expand Down
4 changes: 2 additions & 2 deletions docs/casa/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -36,15 +36,15 @@ Additional authenticators and use cases can be supported via [custom plugins](#e

## 2FA enrollment APIs

To facilitate 2FA device enrollment during account registration, or elsewhere in an application ecosystem, Casa exposes [APIs](https://github.com/JanssenProject/jans/raw/main/jans-casa/app/src/main/webapp/enrollment-api.yaml) for enrolling the following types of authenticators:
To facilitate 2FA device enrollment during account registration, or elsewhere in an application ecosystem, Casa exposes [APIs](https://github.com/JanssenProject/jans/raw/vreplace-janssen-version/jans-casa/app/src/main/webapp/enrollment-api.yaml) for enrolling the following types of authenticators:

- Phone numbers for SMS OTP
- OTP apps, cards, or dongles
- FIDO2 security keys

## Configuration via APIs

Besides a comprehensive graphical [admin console](./administration/admin-console.md), application settings can also be manipulated by means of a configuration [API](https://github.com/JanssenProject/jans/raw/main/jans-casa/app/src/main/webapp/admin-api.yaml).
Besides a comprehensive graphical [admin console](./administration/admin-console.md), application settings can also be manipulated by means of a configuration [API](https://github.com/JanssenProject/jans/raw/vreplace-janssen-version/jans-casa/app/src/main/webapp/admin-api.yaml).

## Existing plugins

Expand Down
2 changes: 1 addition & 1 deletion docs/casa/plugins/2fa-settings.md
Original file line number Diff line number Diff line change
Expand Up @@ -70,4 +70,4 @@ For regular users, proper details appear in the widget where 2FA is turned on.

## API

Configurations provided by this plugin can also be applied by means of the API exposed for this purpose. A formal description of the API can be found in this [swagger](https://raw.githubusercontent.com/JanssenProject/jans/main/jans-casa/plugins/strong-authn-settings/src/main/resources/assets/2fa-admin-api.yaml) file. Note all endpoints are protected by tokens which must have the `https://jans.io/casa.config` OAuth scope.
Configurations provided by this plugin can also be applied by means of the API exposed for this purpose. A formal description of the API can be found in this [swagger](https://raw.githubusercontent.com/JanssenProject/jans/vreplace-janssen-version/jans-casa/plugins/strong-authn-settings/src/main/resources/assets/2fa-admin-api.yaml) file. Note all endpoints are protected by tokens which must have the `https://jans.io/casa.config` OAuth scope.
11 changes: 4 additions & 7 deletions docs/casa/plugins/accts-linking/account-linking-index.md
Original file line number Diff line number Diff line change
Expand Up @@ -42,18 +42,15 @@ Most of work is demanded on setting up project _d_, where configuration of ident

In the following, it is assumed you have a VM-based installation of Jans Server (or Gluu Flex) available with Casa installed. In a separate machine, ensure you have SSH/SCP/SFTP access to such server and `git` installed.

!!! Note
For the below instructions ensure to replace `<jans-version>` with the version of your Jans Server

1. Download the plugin jar file `https://maven.jans.io/maven/io/jans/casa/plugins/acct-linking/<jans-version>/acct-linking-<jans-version>-jar-with-dependencies.jar` and copy to your server's `/opt/jans/jetty/jans-casa/plugins`
1. Download the plugin jar file `https://maven.jans.io/maven/io/jans/casa/plugins/acct-linking/replace-janssen-version/acct-linking-replace-janssen-version-jar-with-dependencies.jar` and copy to your server's `/opt/jans/jetty/jans-casa/plugins`

1. Download the utility jar file `https://maven.jans.io/maven/io/jans/agama-inbound/<jans-version>/agama-inbound-<jans-version>.jar` and copy to your server's `/opt/jans/jetty/jans-auth/custom/libs`
1. Download the utility jar file `https://maven.jans.io/maven/io/jans/agama-inbound/replace-janssen-version/agama-inbound-replace-janssen-version.jar` and copy to your server's `/opt/jans/jetty/jans-auth/custom/libs`

1. In the server, create a `casa` directory inside `/opt/jans/jetty/jans-auth/custom/pages`

1. Download the file `https://github.com/JanssenProject/jans/raw/main/jans-casa/plugins/acct-linking/extras/login.xhtml` and copy it to the previously created folder
1. Download the file `https://github.com/JanssenProject/jans/raw/vreplace-janssen-version/jans-casa/plugins/acct-linking/extras/login.xhtml` and copy it to the previously created folder

1. Download the file `https://github.com/JanssenProject/jans/raw/main/jans-casa/plugins/acct-linking/extras/Casa.py`. Open TUI or the admin UI (for Flex), and locate the custom script whose name is `casa`. Update the contents of the script with the contents of the file
1. Download the file `https://github.com/JanssenProject/jans/raw/vreplace-janssen-version/jans-casa/plugins/acct-linking/extras/Casa.py`. Open TUI or the admin UI (for Flex), and locate the custom script whose name is `casa`. Update the contents of the script with the contents of the file

1. In TUI, ensure the custom script named `agama` is enabled

Expand Down
4 changes: 2 additions & 2 deletions docs/casa/plugins/accts-linking/accts-linking-agama.md
Original file line number Diff line number Diff line change
Expand Up @@ -43,7 +43,7 @@ Each property part of the JSON object `io.jans.casa.acctlinking.Launcher` holds

In this case, we are populating the configuration of an OAuth-based provider called "Goooogle".

The tables shown in [this](https://github.com/JanssenProject/jans/blob/main/docs/agama-catalog/jans/inboundID/README.md#supply-configurations) page list all possible properties to configure a provider. Particularly, two properties deserve the most detail:
The tables shown in [this](https://github.com/JanssenProject/jans/blob/vreplace-janssen-version/docs/agama-catalog/jans/inboundID/README.md#supply-configurations) page list all possible properties to configure a provider. Particularly, two properties deserve the most detail:

1. `flowQname`. Agama projects are made up of flows - think of small "web journeys". This property must contain the name of an existing flow capable of interfacing with the identity provider of interest. Often, there is no need to write such "interfacing" flow. The below are ready-to-use and cover most of real-world cases, specifically OpenId/OAuth providers that support the **authorization code grant** (see section 1.3 of [rfc6749](https://www.ietf.org/rfc/rfc6749)):

Expand All @@ -59,7 +59,7 @@ The tables shown in [this](https://github.com/JanssenProject/jans/blob/main/docs

## Configuring attribute mappings

An introduction to attribute mapping can be found [here](https://github.com/JanssenProject/jans/blob/main/docs/agama-catalog/jans/inboundID/README.md#attribute-mappings). Unless an elaborated processing of attributes is required, a basic knowledge of Java language suffices to write a useful mapping.
An introduction to attribute mapping can be found [here](https://github.com/JanssenProject/jans/blob/vreplace-janssen-version/docs/agama-catalog/jans/inboundID/README.md#attribute-mappings). Unless an elaborated processing of attributes is required, a basic knowledge of Java language suffices to write a useful mapping.

To write a mapping, you can use the samples provided as a guideline (see folder `lib/io/jans/casa/acctlinking` in the Agama accounts linking project). You can add your mapping in the same file or create a new Java class for this purpose. Then save your changes, re-package (zip) the project, re-deploy, and update (re-import) the configuration if necessary.

Expand Down
2 changes: 1 addition & 1 deletion docs/casa/plugins/consent-management.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ The Consent Management plugin gives end-users the ability to view and revoke pre

## Installation

1. [Download the plugin](https://maven.gluu.org/maven/org/gluu/casa/plugins/authorized-clients/4.5.0.Final/authorized-clients-4.5.0.Final-jar-with-dependencies.jar)
1. [Download the plugin](https://maven.jans.io/maven/io/jans/casa/plugins/authorized-clients/replace-janssen-version/authorized-clients-replace-janssen-version-jar-with-dependencies.jar)

1. Login to Casa using an administrator account

Expand Down