From 5efb1ea274c4a68d3ea3828612d459a9ff529b1b Mon Sep 17 00:00:00 2001 From: moabu <47318409+moabu@users.noreply.github.com> Date: Mon, 8 Jul 2024 17:35:11 +0300 Subject: [PATCH 1/2] chore: release 1.1.4 SNAPSHOT Signed-off-by: moabu <47318409+moabu@users.noreply.github.com> --- .github/workflows/build-docs.yml | 4 +- agama/pom.xml | 2 +- agama/transpiler/pom.xml | 2 +- charts/janssen-all-in-one/Chart.yaml | 6 +- charts/janssen-all-in-one/README.md | 14 ++-- charts/janssen-all-in-one/values.yaml | 6 +- charts/janssen/Chart.yaml | 54 ++++++------- charts/janssen/README.md | 76 +++++++++---------- .../auth-server-key-rotation/Chart.yaml | 4 +- .../charts/auth-server-key-rotation/README.md | 6 +- .../auth-server-key-rotation/values.yaml | 2 +- charts/janssen/charts/auth-server/Chart.yaml | 4 +- charts/janssen/charts/auth-server/README.md | 6 +- charts/janssen/charts/auth-server/values.yaml | 2 +- charts/janssen/charts/casa/Chart.yaml | 4 +- charts/janssen/charts/casa/README.md | 6 +- charts/janssen/charts/casa/values.yaml | 2 +- .../charts/cn-istio-ingress/Chart.yaml | 4 +- .../janssen/charts/cn-istio-ingress/README.md | 4 +- charts/janssen/charts/config-api/Chart.yaml | 4 +- charts/janssen/charts/config-api/README.md | 6 +- charts/janssen/charts/config-api/values.yaml | 2 +- charts/janssen/charts/config/Chart.yaml | 4 +- charts/janssen/charts/config/README.md | 6 +- charts/janssen/charts/config/values.yaml | 2 +- charts/janssen/charts/fido2/Chart.yaml | 4 +- charts/janssen/charts/fido2/README.md | 6 +- charts/janssen/charts/fido2/values.yaml | 2 +- charts/janssen/charts/kc-scheduler/Chart.yaml | 4 +- charts/janssen/charts/kc-scheduler/README.md | 6 +- .../janssen/charts/kc-scheduler/values.yaml | 2 +- charts/janssen/charts/link/Chart.yaml | 4 +- charts/janssen/charts/link/README.md | 6 +- charts/janssen/charts/link/values.yaml | 2 +- .../janssen/charts/nginx-ingress/Chart.yaml | 4 +- charts/janssen/charts/nginx-ingress/README.md | 4 +- charts/janssen/charts/opendj/Chart.yaml | 4 +- charts/janssen/charts/opendj/README.md | 4 +- charts/janssen/charts/persistence/Chart.yaml | 4 +- charts/janssen/charts/persistence/README.md | 6 +- charts/janssen/charts/persistence/values.yaml | 2 +- charts/janssen/charts/saml/Chart.yaml | 4 +- charts/janssen/charts/saml/README.md | 6 +- charts/janssen/charts/saml/values.yaml | 2 +- charts/janssen/charts/scim/Chart.yaml | 4 +- charts/janssen/charts/scim/README.md | 6 +- charts/janssen/charts/scim/values.yaml | 2 +- charts/janssen/values.yaml | 22 +++--- .../docker-jans-loadtesting-jmeter/Dockerfile | 2 +- .../yaml/load-test/load_test_auth_code.yaml | 2 +- .../yaml/load-test/load_test_ropc.yaml | 2 +- .../load-users/load_users_couchbase_job.yaml | 2 +- .../yaml/load-users/load_users_ldap_job.yaml | 2 +- .../yaml/load-users/load_users_rdbms_job.yaml | 2 +- .../load-users/load_users_spanner_job.yaml | 2 +- demos/jans-tarp/package.json | 2 +- .../jans-tarp/src/static/chrome/manifest.json | 4 +- .../src/static/firefox/manifest.json | 2 +- docker-jans-all-in-one/Dockerfile | 6 +- docker-jans-auth-server/Dockerfile | 4 +- docker-jans-casa/Dockerfile | 4 +- docker-jans-certmanager/Dockerfile | 4 +- docker-jans-certmanager/README.md | 2 +- docker-jans-config-api/Dockerfile | 4 +- docker-jans-configurator/Dockerfile | 4 +- docker-jans-configurator/README.md | 6 +- docker-jans-fido2/Dockerfile | 4 +- docker-jans-kc-scheduler/Dockerfile | 4 +- docker-jans-keycloak-link/Dockerfile | 4 +- docker-jans-link/Dockerfile | 4 +- docker-jans-monolith/Dockerfile | 2 +- docker-jans-monolith/clean.sh | 2 +- docker-jans-monolith/down.sh | 2 +- docker-jans-monolith/jans-ldap-compose.yml | 2 +- docker-jans-monolith/jans-mysql-compose.yml | 2 +- .../jans-postgres-compose.yml | 2 +- docker-jans-monolith/up.sh | 2 +- docker-jans-persistence-loader/Dockerfile | 2 +- docker-jans-saml/Dockerfile | 4 +- docker-jans-scim/Dockerfile | 4 +- docs/CONTRIBUTING.md | 4 +- .../kubernetes/docker-jans-certmanager.md | 2 +- .../kubernetes/docker-jans-configurator.md | 6 +- docs/admin/reference/kubernetes/helm-chart.md | 44 +++++------ .../jans/inboundID/project/project.json | 2 +- jans-auth-server/agama/engine/pom.xml | 2 +- jans-auth-server/agama/inboundID/pom.xml | 2 +- jans-auth-server/agama/model/pom.xml | 2 +- jans-auth-server/client/pom.xml | 2 +- jans-auth-server/common/pom.xml | 2 +- jans-auth-server/model/pom.xml | 2 +- jans-auth-server/persistence-model/pom.xml | 2 +- jans-auth-server/pom.xml | 2 +- jans-auth-server/server-fips/pom.xml | 2 +- jans-auth-server/server/pom.xml | 2 +- jans-auth-server/static/pom.xml | 4 +- jans-auth-server/test-model/pom.xml | 2 +- jans-bom/pom.xml | 4 +- jans-casa/app-fips/pom.xml | 2 +- jans-casa/app/pom.xml | 2 +- jans-casa/config/pom.xml | 2 +- jans-casa/plugins/acct-linking/pom.xml | 2 +- jans-casa/plugins/bioid/pom.xml | 2 +- .../plugins/client-authorizations/pom.xml | 2 +- jans-casa/plugins/custom-branding/pom.xml | 2 +- jans-casa/plugins/email_2fa_core/pom.xml | 2 +- .../authentication-script-properties/pom.xml | 2 +- jans-casa/plugins/samples/helloworld/pom.xml | 2 +- jans-casa/plugins/samples/sample-cred/pom.xml | 2 +- .../plugins/strong-authn-settings/pom.xml | 2 +- jans-casa/pom.xml | 2 +- jans-casa/shared/pom.xml | 2 +- jans-cli-tui/cli_tui/version.py | 2 +- jans-config-api/common/pom.xml | 2 +- .../plugins/admin-ui-plugin/pom.xml | 2 +- jans-config-api/plugins/fido2-plugin/pom.xml | 2 +- .../plugins/jans-link-plugin/pom.xml | 2 +- .../plugins/kc-link-plugin/pom.xml | 2 +- .../plugins/kc-saml-plugin/pom.xml | 2 +- jans-config-api/plugins/lock-plugin/pom.xml | 2 +- jans-config-api/plugins/pom.xml | 4 +- jans-config-api/plugins/sample/demo/pom.xml | 2 +- .../plugins/sample/helloworld/pom.xml | 2 +- jans-config-api/plugins/scim-plugin/pom.xml | 2 +- .../plugins/user-mgt-plugin/pom.xml | 2 +- jans-config-api/pom.xml | 2 +- jans-config-api/server-fips/pom.xml | 2 +- jans-config-api/server/pom.xml | 2 +- jans-config-api/shared/pom.xml | 2 +- jans-core/cache/pom.xml | 2 +- jans-core/cdi/pom.xml | 2 +- jans-core/demo-cdi/pom.xml | 2 +- jans-core/doc/pom.xml | 2 +- jans-core/document-store/pom.xml | 2 +- jans-core/exception-extension-cdi/pom.xml | 2 +- jans-core/java-ext/pom.xml | 2 +- jans-core/jsf-util/pom.xml | 2 +- jans-core/message/pom.xml | 2 +- jans-core/model/pom.xml | 2 +- jans-core/notify-client/pom.xml | 2 +- jans-core/pom.xml | 2 +- jans-core/radius/pom.xml | 2 +- jans-core/saml/pom.xml | 2 +- jans-core/saml/src/pom.xml | 2 +- jans-core/script/pom.xml | 2 +- jans-core/security-extension-cdi/pom.xml | 2 +- jans-core/server/pom.xml | 2 +- jans-core/service/pom.xml | 2 +- jans-core/standalone/pom.xml | 2 +- jans-core/timer-weld/pom.xml | 2 +- jans-core/uma-rs-core/pom.xml | 2 +- jans-core/util/pom.xml | 2 +- jans-fido2/client/pom.xml | 2 +- jans-fido2/model/pom.xml | 2 +- jans-fido2/pom.xml | 2 +- jans-fido2/server-fips/pom.xml | 2 +- jans-fido2/server/pom.xml | 2 +- .../job-scheduler/pom.xml | 2 +- jans-keycloak-integration/pom.xml | 2 +- jans-keycloak-integration/spi/pom.xml | 2 +- jans-keycloak-link/model/pom.xml | 2 +- .../resources/archetype-resources/pom.xml | 2 +- jans-keycloak-link/pom.xml | 2 +- jans-keycloak-link/server/pom.xml | 2 +- jans-keycloak-link/service/pom.xml | 2 +- jans-link/model/pom.xml | 2 +- jans-link/pom.xml | 2 +- jans-link/server-fips/pom.xml | 2 +- jans-link/server/pom.xml | 2 +- jans-link/service/pom.xml | 2 +- jans-linux-setup/jans_setup/app_info.json | 4 +- .../jans_setup/setup_app/version.py | 2 +- jans-lock/lock-master/client/pom.xml | 2 +- jans-lock/lock-master/model/pom.xml | 2 +- jans-lock/lock-master/pom.xml | 2 +- jans-lock/lock-master/server-fips/pom.xml | 2 +- jans-lock/lock-master/server/pom.xml | 2 +- jans-lock/lock-master/service/pom.xml | 2 +- jans-orm/annotation/pom.xml | 2 +- jans-orm/cdi/pom.xml | 2 +- jans-orm/core/pom.xml | 2 +- jans-orm/couchbase-libs/pom.xml | 2 +- jans-orm/couchbase-sample/pom.xml | 2 +- jans-orm/couchbase/pom.xml | 2 +- jans-orm/filter/pom.xml | 2 +- jans-orm/hybrid/pom.xml | 2 +- jans-orm/ldap-sample/pom.xml | 2 +- jans-orm/ldap/pom.xml | 2 +- jans-orm/model/pom.xml | 2 +- jans-orm/pom.xml | 2 +- jans-orm/spanner-libs/pom.xml | 2 +- jans-orm/spanner-sample/pom.xml | 2 +- jans-orm/spanner/pom.xml | 2 +- jans-orm/sql-sample/pom.xml | 2 +- jans-orm/sql/pom.xml | 2 +- jans-orm/standalone/pom.xml | 2 +- jans-orm/util/pom.xml | 2 +- jans-pycloudlib/jans/pycloudlib/version.py | 2 +- jans-scim/client/pom.xml | 2 +- jans-scim/model/pom.xml | 2 +- jans-scim/pom.xml | 2 +- jans-scim/server-fips/pom.xml | 2 +- jans-scim/server/pom.xml | 2 +- jans-scim/service/pom.xml | 2 +- 204 files changed, 371 insertions(+), 371 deletions(-) diff --git a/.github/workflows/build-docs.yml b/.github/workflows/build-docs.yml index 2706eedecb1..ea1f46cdc2e 100644 --- a/.github/workflows/build-docs.yml +++ b/.github/workflows/build-docs.yml @@ -22,8 +22,8 @@ on: workflow_dispatch: inputs: version: - description: 'Version tag (e.g."v1.1.3")' - default: "v1.1.3" + description: 'Version tag (e.g."v1.1.4")' + default: "v1.1.4" required: false concurrency: group: run-once diff --git a/agama/pom.xml b/agama/pom.xml index 070cfc6b581..c10d0bf968e 100644 --- a/agama/pom.xml +++ b/agama/pom.xml @@ -5,7 +5,7 @@ io.jans agama pom - 1.1.3 + 1.1.4-SNAPSHOT agama parent diff --git a/agama/transpiler/pom.xml b/agama/transpiler/pom.xml index bf1c49dd507..be5f53f0184 100644 --- a/agama/transpiler/pom.xml +++ b/agama/transpiler/pom.xml @@ -9,7 +9,7 @@ io.jans agama - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/charts/janssen-all-in-one/Chart.yaml b/charts/janssen-all-in-one/Chart.yaml index a933d47912e..c547264942a 100644 --- a/charts/janssen-all-in-one/Chart.yaml +++ b/charts/janssen-all-in-one/Chart.yaml @@ -3,14 +3,14 @@ annotations: artifacthub.io/containsSecurityUpdates: 'true' artifacthub.io/images: | - name: all-in-one - image: ghcr.io/janssenproject/jans/all-in-one:1.1.3-1 + image: ghcr.io/janssenproject/jans/all-in-one:1.1.4_dev artifacthub.io/license: Apache-2.0 artifacthub.io/prerelease: 'false' catalog.cattle.io/certified: partner catalog.cattle.io/release-name: janssen-all-in-one catalog.cattle.io/display-name: Janssen Cloud Identity and Access Management All-in-One apiVersion: v2 -appVersion: "1.1.3" +appVersion: "1.1.4-dev" icon: >- https://raw.githubusercontent.com/JanssenProject/jans/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png home: https://jans.io @@ -22,4 +22,4 @@ maintainers: email: support@jans.io description: Janssen Access and Identity Management All-in-One Chart. This chart deploys the selected janssen microservice all in one deployment. name: janssen-all-in-one -version: 1.1.3 +version: 1.1.4-dev diff --git a/charts/janssen-all-in-one/README.md b/charts/janssen-all-in-one/README.md index 7ff977abaca..773437d14ca 100644 --- a/charts/janssen-all-in-one/README.md +++ b/charts/janssen-all-in-one/README.md @@ -1,6 +1,6 @@ # janssen-all-in-one -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Janssen Access and Identity Management All-in-One Chart. This chart deploys the selected janssen microservice all in one deployment. @@ -30,7 +30,7 @@ Kubernetes: `>=v1.22.0-0` | adminPassword | string | `"Test1234#"` | Admin password to log in to the UI. | | alb.ingress | bool | `false` | switches the service to Nodeport for ALB ingress | | auth-server | object | `{"appLoggers":{"auditStatsLogLevel":"INFO","auditStatsLogTarget":"FILE","authLogLevel":"INFO","authLogTarget":"STDOUT","enableStdoutLogPrefix":"true","httpLogLevel":"INFO","httpLogTarget":"FILE","ldapStatsLogLevel":"INFO","ldapStatsLogTarget":"FILE","persistenceDurationLogLevel":"INFO","persistenceDurationLogTarget":"FILE","persistenceLogLevel":"INFO","persistenceLogTarget":"FILE","scriptLogLevel":"INFO","scriptLogTarget":"FILE"},"authEncKeys":"RSA1_5 RSA-OAEP","authSigKeys":"RS256 RS384 RS512 ES256 ES384 ES512 PS256 PS384 PS512","enabled":true,"ingress":{"authServerEnabled":true,"deviceCodeEnabled":true,"firebaseMessagingEnabled":true,"lockConfigEnabled":false,"openidConfigEnabled":true,"u2fConfigEnabled":true,"uma2ConfigEnabled":true,"webdiscoveryEnabled":true,"webfingerEnabled":true},"lockEnabled":false}` | Parameters used globally across all services helm charts. | -| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","enabled":true,"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.3-1"},"initKeysLife":48,"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | +| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","enabled":true,"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.4_dev"},"initKeysLife":48,"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | | auth-server-key-rotation.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | auth-server-key-rotation.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | auth-server-key-rotation.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -40,7 +40,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server-key-rotation.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | auth-server-key-rotation.image.pullSecrets | list | `[]` | Image Pull Secrets | | auth-server-key-rotation.image.repository | string | `"ghcr.io/janssenproject/jans/certmanager"` | Image to use for deploying. | -| auth-server-key-rotation.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| auth-server-key-rotation.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | auth-server-key-rotation.initKeysLife | int | `48` | The initial auth server key rotation keys life in hours | | auth-server-key-rotation.keysLife | int | `48` | Auth server key rotation keys life in hours | | auth-server-key-rotation.keysPushDelay | int | `0` | Delay (in seconds) before pushing private keys to Auth server | @@ -225,7 +225,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"ghcr.io/janssenproject/jans/all-in-one"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | isFqdnRegistered | bool | `false` | Boolean flag to enable mapping lbIp to fqdn inside pods on clouds that provide static ip for load balancers. On cloud that provide only addresses to the LB this flag will enable a script to actively scan config.configmap.lbAddr and update the hosts file inside the pods automatically. | | istio.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | istio.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | @@ -234,7 +234,7 @@ Kubernetes: `>=v1.22.0-0` | istio.ingress | bool | `false` | Boolean flag that enables using istio gateway for Janssen. This assumes istio ingress is installed and hence the LB is available. | | istio.namespace | string | `"istio-system"` | The namespace istio is deployed in. The is normally istio-system. | | istio.tlsSecretName | string | `"istio-tls-certificate"` | | -| kc-scheduler | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","enabled":false,"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/kc-scheduler","tag":"1.1.3-1"},"interval":10,"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for synchronizing Keycloak SAML clients | +| kc-scheduler | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","enabled":false,"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/kc-scheduler","tag":"1.1.4_dev"},"interval":10,"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for synchronizing Keycloak SAML clients | | kc-scheduler.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | kc-scheduler.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | kc-scheduler.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -244,7 +244,7 @@ Kubernetes: `>=v1.22.0-0` | kc-scheduler.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | kc-scheduler.image.pullSecrets | list | `[]` | Image Pull Secrets | | kc-scheduler.image.repository | string | `"ghcr.io/janssenproject/jans/kc-scheduler"` | Image to use for deploying. | -| kc-scheduler.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| kc-scheduler.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | kc-scheduler.interval | int | `10` | Interval of running the scheduler (in minutes) | | kc-scheduler.resources | object | `{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}}` | Resource specs. | | kc-scheduler.resources.limits.cpu | string | `"300m"` | CPU limit. | @@ -362,4 +362,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen-all-in-one/values.yaml b/charts/janssen-all-in-one/values.yaml index a38724a06e2..2bd0af9bd29 100644 --- a/charts/janssen-all-in-one/values.yaml +++ b/charts/janssen-all-in-one/values.yaml @@ -261,7 +261,7 @@ auth-server-key-rotation: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/certmanager # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Auth server key rotation keys life in hours @@ -679,7 +679,7 @@ image: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/all-in-one # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -757,7 +757,7 @@ kc-scheduler: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/kc-scheduler # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Resource specs. diff --git a/charts/janssen/Chart.yaml b/charts/janssen/Chart.yaml index 7ef99fda24f..1246aa080b0 100644 --- a/charts/janssen/Chart.yaml +++ b/charts/janssen/Chart.yaml @@ -3,36 +3,36 @@ annotations: artifacthub.io/containsSecurityUpdates: 'true' artifacthub.io/images: | - name: auth-server - image: ghcr.io/janssenproject/jans/auth-server:1.1.3-1 + image: ghcr.io/janssenproject/jans/auth-server:1.1.4_dev - name: auth-server-key-rotation - image: ghcr.io/janssenproject/jans/certmanager:1.1.3-1 + image: ghcr.io/janssenproject/jans/certmanager:1.1.4_dev - name: configuration-manager - image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 + image: ghcr.io/janssenproject/jans/configurator:1.1.4_dev - name: config-api - image: ghcr.io/janssenproject/jans/config-api:1.1.3-1 + image: ghcr.io/janssenproject/jans/config-api:1.1.4_dev - name: fido2 - image: ghcr.io/janssenproject/jans/fido2:1.1.3-1 + image: ghcr.io/janssenproject/jans/fido2:1.1.4_dev - name: opendj image: gluufederation/opendj:5.0.0_dev - name: persistence - image: ghcr.io/janssenproject/jans/persistence-loader:1.1.3-1 + image: ghcr.io/janssenproject/jans/persistence-loader:1.1.4_dev - name: casa - image: ghcr.io/janssenproject/jans/casa:1.1.3-1 + image: ghcr.io/janssenproject/jans/casa:1.1.4_dev - name: scim - image: ghcr.io/janssenproject/jans/scim:1.1.3-1 + image: ghcr.io/janssenproject/jans/scim:1.1.4_dev - name: link - image: ghcr.io/janssenproject/jans/link:1.1.3-1 + image: ghcr.io/janssenproject/jans/link:1.1.4_dev - name: saml - image: ghcr.io/janssenproject/jans/saml:1.1.3-1 + image: ghcr.io/janssenproject/jans/saml:1.1.4_dev - name: kc-scheduler - image: ghcr.io/janssenproject/jans/kc-scheduler:1.1.3-1 + image: ghcr.io/janssenproject/jans/kc-scheduler:1.1.4_dev artifacthub.io/license: Apache-2.0 artifacthub.io/prerelease: 'false' catalog.cattle.io/certified: partner catalog.cattle.io/release-name: janssen catalog.cattle.io/display-name: Janssen Cloud Identity and Access Management Microservices apiVersion: v2 -appVersion: "1.1.3" +appVersion: "1.1.4-dev" icon: >- https://raw.githubusercontent.com/JanssenProject/jans/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png home: https://jans.io @@ -44,60 +44,60 @@ maintainers: email: support@jans.io description: Janssen Access and Identity Management Microservices Chart. This chart deploys each janssen microservice as a separate deployment. name: janssen -version: 1.1.3 +version: 1.1.4-dev dependencies: - name: casa - version: 1.1.3 + version: 1.1.4-dev condition: global.casa.enabled - name: config condition: global.config.enabled - version: 1.1.3 + version: 1.1.4-dev - name: config-api condition: global.config-api.enabled - version: 1.1.3 + version: 1.1.4-dev - name: opendj condition: global.opendj.enabled - version: 1.1.3 + version: 1.1.4-dev - name: auth-server condition: global.auth-server.enabled - version: 1.1.3 + version: 1.1.4-dev - name: fido2 condition: global.fido2.enabled - version: 1.1.3 + version: 1.1.4-dev - name: scim condition: global.scim.enabled - version: 1.1.3 + version: 1.1.4-dev - name: nginx-ingress condition: global.nginx-ingress.enabled - version: 1.1.3 + version: 1.1.4-dev - name: auth-server-key-rotation condition: global.auth-server-key-rotation.enabled - version: 1.1.3 + version: 1.1.4-dev - name: persistence condition: global.persistence.enabled - version: 1.1.3 + version: 1.1.4-dev - name: link condition: global.link.enabled - version: 1.1.3 + version: 1.1.4-dev - name: saml condition: global.saml.enabled - version: 1.1.3 + version: 1.1.4-dev - name: cn-istio-ingress condition: global.istio.ingress - version: 1.1.3 + version: 1.1.4-dev - name: kc-scheduler condition: global.kc-scheduler.enabled - version: 1.1.3 + version: 1.1.4-dev diff --git a/charts/janssen/README.md b/charts/janssen/README.md index 5f22b2028ba..a9fc6090a0e 100644 --- a/charts/janssen/README.md +++ b/charts/janssen/README.md @@ -1,6 +1,6 @@ # janssen -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Janssen Access and Identity Management Microservices Chart. This chart deploys each janssen microservice as a separate deployment. @@ -23,27 +23,27 @@ Kubernetes: `>=v1.22.0-0` | Repository | Name | Version | |------------|------|---------| -| | auth-server | 1.1.3 | -| | auth-server-key-rotation | 1.1.3 | -| | casa | 1.1.3 | -| | cn-istio-ingress | 1.1.3 | -| | config | 1.1.3 | -| | config-api | 1.1.3 | -| | fido2 | 1.1.3 | -| | kc-scheduler | 1.1.3 | -| | link | 1.1.3 | -| | nginx-ingress | 1.1.3 | -| | opendj | 1.1.3 | -| | persistence | 1.1.3 | -| | saml | 1.1.3 | -| | scim | 1.1.3 | +| | auth-server | 1.1.4-dev | +| | auth-server-key-rotation | 1.1.4-dev | +| | casa | 1.1.4-dev | +| | cn-istio-ingress | 1.1.4-dev | +| | config | 1.1.4-dev | +| | config-api | 1.1.4-dev | +| | fido2 | 1.1.4-dev | +| | kc-scheduler | 1.1.4-dev | +| | link | 1.1.4-dev | +| | nginx-ingress | 1.1.4-dev | +| | opendj | 1.1.4-dev | +| | persistence | 1.1.4-dev | +| | saml | 1.1.4-dev | +| | scim | 1.1.4-dev | ## Values | Key | Type | Default | Description | |-----|------|---------|-------------| -| auth-server | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/auth-server","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"2500m","memory":"2500Mi"},"requests":{"cpu":"2500m","memory":"2500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. | -| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.3-1"},"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | +| auth-server | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/auth-server","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"2500m","memory":"2500Mi"},"requests":{"cpu":"2500m","memory":"2500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. | +| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.4_dev"},"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | | auth-server-key-rotation.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | auth-server-key-rotation.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | auth-server-key-rotation.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -52,7 +52,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server-key-rotation.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | auth-server-key-rotation.image.pullSecrets | list | `[]` | Image Pull Secrets | | auth-server-key-rotation.image.repository | string | `"ghcr.io/janssenproject/jans/certmanager"` | Image to use for deploying. | -| auth-server-key-rotation.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| auth-server-key-rotation.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | auth-server-key-rotation.keysLife | int | `48` | Auth server key rotation keys life in hours | | auth-server-key-rotation.keysPushDelay | int | `0` | Delay (in seconds) before pushing private keys to Auth server | | auth-server-key-rotation.keysPushStrategy | string | `"NEWER"` | Set key selection strategy after pushing private keys to Auth server (only takes effect when keysPushDelay value is greater than 0) | @@ -78,7 +78,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | auth-server.image.pullSecrets | list | `[]` | Image Pull Secrets | | auth-server.image.repository | string | `"ghcr.io/janssenproject/jans/auth-server"` | Image to use for deploying. | -| auth-server.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| auth-server.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | auth-server.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | auth-server.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | Executes the python3 healthcheck. https://github.com/JanssenProject/docker-jans-auth-server/blob/master/scripts/healthcheck.py | | auth-server.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -95,7 +95,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | auth-server.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | auth-server.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| casa | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/casa","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Janssen Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Janssen Auth Server. | +| casa | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/casa","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Janssen Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Janssen Auth Server. | | casa.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | casa.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | casa.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -107,7 +107,7 @@ Kubernetes: `>=v1.22.0-0` | casa.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | casa.image.pullSecrets | list | `[]` | Image Pull Secrets | | casa.image.repository | string | `"ghcr.io/janssenproject/jans/casa"` | Image to use for deploying. | -| casa.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| casa.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | casa.livenessProbe | object | `{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for casa if needed. | | casa.livenessProbe.httpGet.path | string | `"/jans-casa/health-check"` | http liveness probe endpoint | | casa.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -125,8 +125,8 @@ Kubernetes: `>=v1.22.0-0` | casa.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | casa.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | casa.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| config | object | `{"additionalAnnotations":{},"additionalLabels":{},"adminPassword":"Test1234#","city":"Austin","configmap":{"cnAwsAccessKeyId":"","cnAwsDefaultRegion":"us-west-1","cnAwsProfile":"janssen","cnAwsSecretAccessKey":"","cnAwsSecretsEndpointUrl":"","cnAwsSecretsNamePrefix":"janssen","cnAwsSecretsReplicaRegions":[],"cnCacheType":"NATIVE_PERSISTENCE","cnConfigKubernetesConfigMap":"cn","cnCouchbaseBucketPrefix":"jans","cnCouchbaseCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnCouchbaseIndexNumReplica":0,"cnCouchbasePassword":"P@ssw0rd","cnCouchbaseSuperUser":"admin","cnCouchbaseSuperUserPassword":"Test1234#","cnCouchbaseUrl":"cbjanssen.default.svc.cluster.local","cnCouchbaseUser":"janssen","cnGoogleProjectId":"google-project-to-save-config-and-secrets-to","cnGoogleSecretManagerServiceAccount":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnGoogleSecretNamePrefix":"janssen","cnGoogleSecretVersionId":"latest","cnGoogleSpannerDatabaseId":"","cnGoogleSpannerInstanceId":"","cnJettyRequestHeaderSize":8192,"cnLdapCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapKey":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapUrl":"opendj:1636","cnMaxRamPercent":"75.0","cnMessageType":"DISABLED","cnOpaUrl":"http://opa.opa.svc.cluster.cluster.local:8181/v1","cnPersistenceHybridMapping":"{}","cnRedisSentinelGroup":"","cnRedisSslTruststore":"","cnRedisType":"STANDALONE","cnRedisUrl":"redis.redis.svc.cluster.local:6379","cnRedisUseSsl":false,"cnScimProtectionMode":"OAUTH","cnSecretKubernetesSecret":"cn","cnSqlDbDialect":"mysql","cnSqlDbHost":"my-release-mysql.default.svc.cluster.local","cnSqlDbName":"jans","cnSqlDbPort":3306,"cnSqlDbSchema":"","cnSqlDbTimezone":"UTC","cnSqlDbUser":"jans","cnSqldbUserPassword":"Test1234#","cnVaultAddr":"http://localhost:8200","cnVaultAppRolePath":"approle","cnVaultKvPath":"secret","cnVaultNamespace":"","cnVaultPrefix":"jans","cnVaultRoleId":"","cnVaultRoleIdFile":"/etc/certs/vault_role_id","cnVaultSecretId":"","cnVaultSecretIdFile":"/etc/certs/vault_secret_id","cnVaultVerify":false,"kcDbPassword":"Test1234#","kcDbSchema":"keycloak","kcDbUrlDatabase":"keycloak","kcDbUrlHost":"mysql.kc.svc.cluster.local","kcDbUrlPort":3306,"kcDbUrlProperties":"?useUnicode=true&characterEncoding=UTF-8&character_set_server=utf8mb4","kcDbUsername":"keycloak","kcDbVendor":"mysql","kcLogLevel":"INFO","lbAddr":"","quarkusTransactionEnableRecovery":true},"countryCode":"US","customScripts":[],"dnsConfig":{},"dnsPolicy":"","email":"support@jans.io","image":{"pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/configurator","tag":"1.1.3-1"},"ldapPassword":"P@ssw0rds","ldapTruststorePassword":"changeit","lifecycle":{},"orgName":"Janssen","redisPassword":"P@assw0rd","resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"salt":"","state":"TX","usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. | -| config-api | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/config-api","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"jans-config-api/api/v1/health/ready","port":8074},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Config Api endpoints can be used to configure the auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS). | +| config | object | `{"additionalAnnotations":{},"additionalLabels":{},"adminPassword":"Test1234#","city":"Austin","configmap":{"cnAwsAccessKeyId":"","cnAwsDefaultRegion":"us-west-1","cnAwsProfile":"janssen","cnAwsSecretAccessKey":"","cnAwsSecretsEndpointUrl":"","cnAwsSecretsNamePrefix":"janssen","cnAwsSecretsReplicaRegions":[],"cnCacheType":"NATIVE_PERSISTENCE","cnConfigKubernetesConfigMap":"cn","cnCouchbaseBucketPrefix":"jans","cnCouchbaseCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnCouchbaseIndexNumReplica":0,"cnCouchbasePassword":"P@ssw0rd","cnCouchbaseSuperUser":"admin","cnCouchbaseSuperUserPassword":"Test1234#","cnCouchbaseUrl":"cbjanssen.default.svc.cluster.local","cnCouchbaseUser":"janssen","cnGoogleProjectId":"google-project-to-save-config-and-secrets-to","cnGoogleSecretManagerServiceAccount":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnGoogleSecretNamePrefix":"janssen","cnGoogleSecretVersionId":"latest","cnGoogleSpannerDatabaseId":"","cnGoogleSpannerInstanceId":"","cnJettyRequestHeaderSize":8192,"cnLdapCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapKey":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapUrl":"opendj:1636","cnMaxRamPercent":"75.0","cnMessageType":"DISABLED","cnOpaUrl":"http://opa.opa.svc.cluster.cluster.local:8181/v1","cnPersistenceHybridMapping":"{}","cnRedisSentinelGroup":"","cnRedisSslTruststore":"","cnRedisType":"STANDALONE","cnRedisUrl":"redis.redis.svc.cluster.local:6379","cnRedisUseSsl":false,"cnScimProtectionMode":"OAUTH","cnSecretKubernetesSecret":"cn","cnSqlDbDialect":"mysql","cnSqlDbHost":"my-release-mysql.default.svc.cluster.local","cnSqlDbName":"jans","cnSqlDbPort":3306,"cnSqlDbSchema":"","cnSqlDbTimezone":"UTC","cnSqlDbUser":"jans","cnSqldbUserPassword":"Test1234#","cnVaultAddr":"http://localhost:8200","cnVaultAppRolePath":"approle","cnVaultKvPath":"secret","cnVaultNamespace":"","cnVaultPrefix":"jans","cnVaultRoleId":"","cnVaultRoleIdFile":"/etc/certs/vault_role_id","cnVaultSecretId":"","cnVaultSecretIdFile":"/etc/certs/vault_secret_id","cnVaultVerify":false,"kcDbPassword":"Test1234#","kcDbSchema":"keycloak","kcDbUrlDatabase":"keycloak","kcDbUrlHost":"mysql.kc.svc.cluster.local","kcDbUrlPort":3306,"kcDbUrlProperties":"?useUnicode=true&characterEncoding=UTF-8&character_set_server=utf8mb4","kcDbUsername":"keycloak","kcDbVendor":"mysql","kcLogLevel":"INFO","lbAddr":"","quarkusTransactionEnableRecovery":true},"countryCode":"US","customScripts":[],"dnsConfig":{},"dnsPolicy":"","email":"support@jans.io","image":{"pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/configurator","tag":"1.1.4_dev"},"ldapPassword":"P@ssw0rds","ldapTruststorePassword":"changeit","lifecycle":{},"orgName":"Janssen","redisPassword":"P@assw0rd","resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"salt":"","state":"TX","usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. | +| config-api | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/config-api","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"jans-config-api/api/v1/health/ready","port":8074},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Config Api endpoints can be used to configure the auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS). | | config-api.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | config-api.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | config-api.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -138,7 +138,7 @@ Kubernetes: `>=v1.22.0-0` | config-api.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | config-api.image.pullSecrets | list | `[]` | Image Pull Secrets | | config-api.image.repository | string | `"ghcr.io/janssenproject/jans/config-api"` | Image to use for deploying. | -| config-api.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| config-api.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | config-api.livenessProbe | object | `{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | config-api.livenessProbe.httpGet | object | `{"path":"/jans-config-api/api/v1/health/live","port":8074}` | http liveness probe endpoint | | config-api.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -225,7 +225,7 @@ Kubernetes: `>=v1.22.0-0` | config.email | string | `"support@jans.io"` | Email address of the administrator usually. Used for certificate creation. | | config.image.pullSecrets | list | `[]` | Image Pull Secrets | | config.image.repository | string | `"ghcr.io/janssenproject/jans/configurator"` | Image to use for deploying. | -| config.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| config.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | config.ldapPassword | string | `"P@ssw0rds"` | LDAP admin password if OpenDJ is used for persistence. | | config.ldapTruststorePassword | string | `"changeit"` | LDAP truststore password if OpenDJ is used for persistence | | config.orgName | string | `"Janssen"` | Organization name. Used for certificate creation. | @@ -242,7 +242,7 @@ Kubernetes: `>=v1.22.0-0` | config.usrEnvs.secret | object | `{}` | Add custom secret envs to the service. variable1: value1 | | config.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | config.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| fido2 | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/fido2","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"service":{"name":"http-fido2","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. | +| fido2 | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/fido2","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"service":{"name":"http-fido2","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. | | fido2.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | fido2.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | fido2.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -254,7 +254,7 @@ Kubernetes: `>=v1.22.0-0` | fido2.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | fido2.image.pullSecrets | list | `[]` | Image Pull Secrets | | fido2.image.repository | string | `"ghcr.io/janssenproject/jans/fido2"` | Image to use for deploying. | -| fido2.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| fido2.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | fido2.livenessProbe | object | `{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for the fido2 if needed. | | fido2.livenessProbe.httpGet | object | `{"path":"/jans-fido2/sys/health-check","port":"http-fido2"}` | http liveness probe endpoint | | fido2.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -434,7 +434,7 @@ Kubernetes: `>=v1.22.0-0` | global.usrEnvs | object | `{"normal":{},"secret":{}}` | Add custom normal and secret envs to the service. Envs defined in global.userEnvs will be globally available to all services | | global.usrEnvs.normal | object | `{}` | Add custom normal envs to the service. variable1: value1 | | global.usrEnvs.secret | object | `{}` | Add custom secret envs to the service. variable1: value1 | -| kc-scheduler | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/kc-scheduler","tag":"1.1.3-1"},"interval":10,"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for synchronizing Keycloak SAML clients | +| kc-scheduler | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/kc-scheduler","tag":"1.1.4_dev"},"interval":10,"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for synchronizing Keycloak SAML clients | | kc-scheduler.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | kc-scheduler.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | kc-scheduler.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -443,7 +443,7 @@ Kubernetes: `>=v1.22.0-0` | kc-scheduler.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | kc-scheduler.image.pullSecrets | list | `[]` | Image Pull Secrets | | kc-scheduler.image.repository | string | `"ghcr.io/janssenproject/jans/kc-scheduler"` | Image to use for deploying. | -| kc-scheduler.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| kc-scheduler.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | kc-scheduler.interval | int | `10` | Interval of running the scheduler (in minutes) | | kc-scheduler.resources | object | `{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}}` | Resource specs. | | kc-scheduler.resources.limits.cpu | string | `"300m"` | CPU limit. | @@ -455,7 +455,7 @@ Kubernetes: `>=v1.22.0-0` | kc-scheduler.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | kc-scheduler.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | kc-scheduler.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| link | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/link","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Link. | +| link | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/link","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Link. | | link.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | link.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | link.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -467,7 +467,7 @@ Kubernetes: `>=v1.22.0-0` | link.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | link.image.pullSecrets | list | `[]` | Image Pull Secrets | | link.image.repository | string | `"ghcr.io/janssenproject/jans/link"` | Image to use for deploying. | -| link.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| link.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | link.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | link.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | http liveness probe endpoint | | link.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -551,7 +551,7 @@ Kubernetes: `>=v1.22.0-0` | opendj.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | opendj.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | opendj.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| persistence | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/persistence-loader","tag":"1.1.3-1"},"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Job to generate data and initial config for Janssen Server persistence layer. | +| persistence | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/persistence-loader","tag":"1.1.4_dev"},"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Job to generate data and initial config for Janssen Server persistence layer. | | persistence.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | persistence.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | persistence.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -560,7 +560,7 @@ Kubernetes: `>=v1.22.0-0` | persistence.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | persistence.image.pullSecrets | list | `[]` | Image Pull Secrets | | persistence.image.repository | string | `"ghcr.io/janssenproject/jans/persistence-loader"` | Image to use for deploying. | -| persistence.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| persistence.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | persistence.resources | object | `{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}}` | Resource specs. | | persistence.resources.limits.cpu | string | `"300m"` | CPU limit | | persistence.resources.limits.memory | string | `"300Mi"` | Memory limit. | @@ -571,7 +571,7 @@ Kubernetes: `>=v1.22.0-0` | persistence.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | persistence.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | persistence.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| saml | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/saml","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | SAML. | +| saml | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/saml","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | SAML. | | saml.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | saml.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | saml.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -583,7 +583,7 @@ Kubernetes: `>=v1.22.0-0` | saml.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | saml.image.pullSecrets | list | `[]` | Image Pull Secrets | | saml.image.repository | string | `"ghcr.io/janssenproject/jans/saml"` | Image to use for deploying. | -| saml.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| saml.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | saml.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | saml.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | http liveness probe endpoint | | saml.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -600,7 +600,7 @@ Kubernetes: `>=v1.22.0-0` | saml.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | saml.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | saml.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| scim | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/scim","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"service":{"name":"http-scim","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | System for Cross-domain Identity Management (SCIM) version 2.0 | +| scim | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/scim","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"service":{"name":"http-scim","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | System for Cross-domain Identity Management (SCIM) version 2.0 | | scim.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | scim.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | scim.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -612,7 +612,7 @@ Kubernetes: `>=v1.22.0-0` | scim.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | scim.image.pullSecrets | list | `[]` | Image Pull Secrets | | scim.image.repository | string | `"ghcr.io/janssenproject/jans/scim"` | Image to use for deploying. | -| scim.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| scim.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | scim.livenessProbe | object | `{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for SCIM if needed. | | scim.livenessProbe.httpGet.path | string | `"/jans-scim/sys/health-check"` | http liveness probe endpoint | | scim.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -633,4 +633,4 @@ Kubernetes: `>=v1.22.0-0` | scim.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/auth-server-key-rotation/Chart.yaml b/charts/janssen/charts/auth-server-key-rotation/Chart.yaml index 922b0d260e3..947907f87d0 100644 --- a/charts/janssen/charts/auth-server-key-rotation/Chart.yaml +++ b/charts/janssen/charts/auth-server-key-rotation/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: auth-server-key-rotation -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.22.0-0" description: Responsible for regenerating auth-keys per x hours type: application @@ -15,4 +15,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" \ No newline at end of file +appVersion: "1.1.4-dev" \ No newline at end of file diff --git a/charts/janssen/charts/auth-server-key-rotation/README.md b/charts/janssen/charts/auth-server-key-rotation/README.md index a3b5077ab45..2e1f2a1980e 100644 --- a/charts/janssen/charts/auth-server-key-rotation/README.md +++ b/charts/janssen/charts/auth-server-key-rotation/README.md @@ -1,6 +1,6 @@ # auth-server-key-rotation -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Responsible for regenerating auth-keys per x hours @@ -33,7 +33,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/certmanager"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | keysLife | int | `48` | Auth server key rotation keys life in hours | | keysPushDelay | int | `0` | Delay (in seconds) before pushing private keys to Auth server | | keysPushStrategy | string | `"NEWER"` | Set key selection strategy after pushing private keys to Auth server (only takes effect when keysPushDelay value is greater than 0) | @@ -49,4 +49,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/auth-server-key-rotation/values.yaml b/charts/janssen/charts/auth-server-key-rotation/values.yaml index 9fe345ed0be..47b984cae64 100644 --- a/charts/janssen/charts/auth-server-key-rotation/values.yaml +++ b/charts/janssen/charts/auth-server-key-rotation/values.yaml @@ -18,7 +18,7 @@ image: # -- Image to use for deploying. repository: janssenproject/certmanager # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Auth server key rotation keys life in hours diff --git a/charts/janssen/charts/auth-server/Chart.yaml b/charts/janssen/charts/auth-server/Chart.yaml index dcc9077ac83..efed1f16344 100644 --- a/charts/janssen/charts/auth-server/Chart.yaml +++ b/charts/janssen/charts/auth-server/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: auth-server -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.22.0-0" description: OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/auth-server/README.md b/charts/janssen/charts/auth-server/README.md index a6e8915bee7..47696bb19f6 100644 --- a/charts/janssen/charts/auth-server/README.md +++ b/charts/janssen/charts/auth-server/README.md @@ -1,6 +1,6 @@ # auth-server -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. @@ -36,7 +36,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/auth-server"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | Executes the python3 healthcheck. | @@ -58,4 +58,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/auth-server/values.yaml b/charts/janssen/charts/auth-server/values.yaml index 53caa65d880..d638adac4c1 100644 --- a/charts/janssen/charts/auth-server/values.yaml +++ b/charts/janssen/charts/auth-server/values.yaml @@ -28,7 +28,7 @@ image: # -- Image to use for deploying. repository: janssenproject/auth-server # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/casa/Chart.yaml b/charts/janssen/charts/casa/Chart.yaml index fe4cb226dee..735e8e969c9 100644 --- a/charts/janssen/charts/casa/Chart.yaml +++ b/charts/janssen/charts/casa/Chart.yaml @@ -1,6 +1,6 @@ apiVersion: v2 name: casa -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.21.0-0" description: Jans Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Jans Server. type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/casa/README.md b/charts/janssen/charts/casa/README.md index caf142339d4..ea1db8a83a4 100644 --- a/charts/janssen/charts/casa/README.md +++ b/charts/janssen/charts/casa/README.md @@ -1,6 +1,6 @@ # casa -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Jans Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Jans Server. @@ -37,7 +37,7 @@ Kubernetes: `>=v1.21.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/casa"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for casa if needed. | | livenessProbe.httpGet.path | string | `"/jans-casa/health-check"` | http liveness probe endpoint | @@ -63,4 +63,4 @@ Kubernetes: `>=v1.21.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/casa/values.yaml b/charts/janssen/charts/casa/values.yaml index 50122f98a66..0edc507abe6 100644 --- a/charts/janssen/charts/casa/values.yaml +++ b/charts/janssen/charts/casa/values.yaml @@ -27,7 +27,7 @@ image: # -- Image to use for deploying. repository: janssenproject/casa # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/cn-istio-ingress/Chart.yaml b/charts/janssen/charts/cn-istio-ingress/Chart.yaml index 2a33622669e..091ed8c2079 100644 --- a/charts/janssen/charts/cn-istio-ingress/Chart.yaml +++ b/charts/janssen/charts/cn-istio-ingress/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: cn-istio-ingress -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.21.0-0" description: Istio Gateway type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/cn-istio-ingress/README.md b/charts/janssen/charts/cn-istio-ingress/README.md index b3a87b3fe7d..979278a1217 100644 --- a/charts/janssen/charts/cn-istio-ingress/README.md +++ b/charts/janssen/charts/cn-istio-ingress/README.md @@ -1,6 +1,6 @@ # cn-istio-ingress -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Istio Gateway @@ -22,4 +22,4 @@ Istio Gateway Kubernetes: `>=v1.21.0-0` ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/config-api/Chart.yaml b/charts/janssen/charts/config-api/Chart.yaml index 35e1a48ce71..94150cce68c 100644 --- a/charts/janssen/charts/config-api/Chart.yaml +++ b/charts/janssen/charts/config-api/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: config-api -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.22.0-0" description: Jans Config Api endpoints can be used to configure jans-auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS) type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/config-api/README.md b/charts/janssen/charts/config-api/README.md index e8889719c6b..21a9ccb432c 100644 --- a/charts/janssen/charts/config-api/README.md +++ b/charts/janssen/charts/config-api/README.md @@ -1,6 +1,6 @@ # config-api -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Jans Config Api endpoints can be used to configure jans-auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS) @@ -38,7 +38,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/config-api"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | livenessProbe.httpGet | object | `{"path":"/jans-config-api/api/v1/health/live","port":8074}` | Executes the python3 healthcheck. | @@ -62,4 +62,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/config-api/values.yaml b/charts/janssen/charts/config-api/values.yaml index ae62f541858..ec6f52d60f3 100644 --- a/charts/janssen/charts/config-api/values.yaml +++ b/charts/janssen/charts/config-api/values.yaml @@ -31,7 +31,7 @@ image: # -- Image to use for deploying. repository: janssenproject/config-api # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/config/Chart.yaml b/charts/janssen/charts/config/Chart.yaml index dc9d275293f..27d2a15abb3 100644 --- a/charts/janssen/charts/config/Chart.yaml +++ b/charts/janssen/charts/config/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: config -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.22.0-0" description: Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/config/README.md b/charts/janssen/charts/config/README.md index 9d6c54b1996..8cfff441553 100644 --- a/charts/janssen/charts/config/README.md +++ b/charts/janssen/charts/config/README.md @@ -1,6 +1,6 @@ # config -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. @@ -103,7 +103,7 @@ Kubernetes: `>=v1.22.0-0` | fullNameOverride | string | `""` | | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/configurator"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | ldapPassword | string | `"P@ssw0rds"` | LDAP admin password if OpennDJ is used for persistence. | | ldapTruststorePassword | string | `"changeit"` | LDAP truststore password if OpenDJ is used for persistence | | lifecycle | object | `{}` | | @@ -128,4 +128,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/config/values.yaml b/charts/janssen/charts/config/values.yaml index 587e3279b8d..b7f118ad1d5 100644 --- a/charts/janssen/charts/config/values.yaml +++ b/charts/janssen/charts/config/values.yaml @@ -174,7 +174,7 @@ image: # -- Image to use for deploying. repository: janssenproject/configurator # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- LDAP admin password if OpennDJ is used for persistence. diff --git a/charts/janssen/charts/fido2/Chart.yaml b/charts/janssen/charts/fido2/Chart.yaml index 996738a0465..ebc9e5cd2be 100644 --- a/charts/janssen/charts/fido2/Chart.yaml +++ b/charts/janssen/charts/fido2/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: fido2 -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.22.0-0" description: FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. type: application @@ -18,4 +18,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/fido2/README.md b/charts/janssen/charts/fido2/README.md index 4a20c037730..3a632ac0e41 100644 --- a/charts/janssen/charts/fido2/README.md +++ b/charts/janssen/charts/fido2/README.md @@ -1,6 +1,6 @@ # fido2 -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. @@ -37,7 +37,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/fido2"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for the fido2 if needed. | | livenessProbe.httpGet | object | `{"path":"/jans-fido2/sys/health-check","port":"http-fido2"}` | http liveness probe endpoint | @@ -59,4 +59,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/fido2/values.yaml b/charts/janssen/charts/fido2/values.yaml index b3ae93c17cf..aaefa7deaa9 100644 --- a/charts/janssen/charts/fido2/values.yaml +++ b/charts/janssen/charts/fido2/values.yaml @@ -29,7 +29,7 @@ image: # -- Image to use for deploying. repository: janssenproject/fido2 # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/kc-scheduler/Chart.yaml b/charts/janssen/charts/kc-scheduler/Chart.yaml index ecf6289de35..aceb6f234d3 100644 --- a/charts/janssen/charts/kc-scheduler/Chart.yaml +++ b/charts/janssen/charts/kc-scheduler/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: kc-scheduler -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.22.0-0" description: Responsible for synchronizing Keycloak SAML clients type: application @@ -16,4 +16,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/kc-scheduler/README.md b/charts/janssen/charts/kc-scheduler/README.md index 346323b522e..6434feebeaf 100644 --- a/charts/janssen/charts/kc-scheduler/README.md +++ b/charts/janssen/charts/kc-scheduler/README.md @@ -1,6 +1,6 @@ # kc-scheduler -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Responsible for synchronizing Keycloak SAML clients @@ -32,7 +32,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"ghcr.io/janssenproject/jans/kc-scheduler"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | interval | int | `10` | Interval of running the scheduler (in minutes) | | lifecycle | object | `{}` | | | resources | object | `{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}}` | Resource specs. | @@ -47,4 +47,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/kc-scheduler/values.yaml b/charts/janssen/charts/kc-scheduler/values.yaml index 40592f74544..a95753e50e1 100644 --- a/charts/janssen/charts/kc-scheduler/values.yaml +++ b/charts/janssen/charts/kc-scheduler/values.yaml @@ -16,7 +16,7 @@ image: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/kc-scheduler # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Resource specs. diff --git a/charts/janssen/charts/link/Chart.yaml b/charts/janssen/charts/link/Chart.yaml index 5c857fd8364..82487fcfedc 100644 --- a/charts/janssen/charts/link/Chart.yaml +++ b/charts/janssen/charts/link/Chart.yaml @@ -1,6 +1,6 @@ apiVersion: v2 name: link -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.22.0-0" description: Jans Link type: application @@ -15,4 +15,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/link/README.md b/charts/janssen/charts/link/README.md index 10c9e37464b..50ff3664009 100644 --- a/charts/janssen/charts/link/README.md +++ b/charts/janssen/charts/link/README.md @@ -1,6 +1,6 @@ # link -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Jans Link @@ -38,7 +38,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"ghcr.io/janssenproject/jans/link"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the link if needed. | | livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | Executes the python3 healthcheck. | @@ -62,4 +62,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/link/values.yaml b/charts/janssen/charts/link/values.yaml index 0145df376f8..9465852bcbf 100644 --- a/charts/janssen/charts/link/values.yaml +++ b/charts/janssen/charts/link/values.yaml @@ -31,7 +31,7 @@ image: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/link # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/nginx-ingress/Chart.yaml b/charts/janssen/charts/nginx-ingress/Chart.yaml index ffb4a874c67..46f28063bcd 100644 --- a/charts/janssen/charts/nginx-ingress/Chart.yaml +++ b/charts/janssen/charts/nginx-ingress/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: nginx-ingress -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.22.0-0" description: Nginx ingress definitions chart type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/nginx-ingress/README.md b/charts/janssen/charts/nginx-ingress/README.md index 537d06b15ba..e0278d9de58 100644 --- a/charts/janssen/charts/nginx-ingress/README.md +++ b/charts/janssen/charts/nginx-ingress/README.md @@ -1,6 +1,6 @@ # nginx-ingress -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Nginx ingress definitions chart @@ -64,4 +64,4 @@ Kubernetes: `>=v1.22.0-0` | nameOverride | string | `""` | | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/opendj/Chart.yaml b/charts/janssen/charts/opendj/Chart.yaml index 672617f8abf..b8b0668d9eb 100644 --- a/charts/janssen/charts/opendj/Chart.yaml +++ b/charts/janssen/charts/opendj/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: opendj -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.22.0-0" description: OpenDJ is a directory server which implements a wide range of Lightweight Directory Access Protocol and related standards, including full compliance with LDAPv3 but also support for Directory Service Markup Language (DSMLv2).Written in Java, OpenDJ offers multi-master replication, access control, and many extensions. type: application @@ -16,4 +16,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" \ No newline at end of file +appVersion: "1.1.4-dev" \ No newline at end of file diff --git a/charts/janssen/charts/opendj/README.md b/charts/janssen/charts/opendj/README.md index 6228b69798b..51b655b0529 100644 --- a/charts/janssen/charts/opendj/README.md +++ b/charts/janssen/charts/opendj/README.md @@ -1,6 +1,6 @@ # opendj -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) OpenDJ is a directory server which implements a wide range of Lightweight Directory Access Protocol and related standards, including full compliance with LDAPv3 but also support for Directory Service Markup Language (DSMLv2).Written in Java, OpenDJ offers multi-master replication, access control, and many extensions. @@ -71,4 +71,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/persistence/Chart.yaml b/charts/janssen/charts/persistence/Chart.yaml index 6fe6c3600a7..2bbf85ef1b4 100644 --- a/charts/janssen/charts/persistence/Chart.yaml +++ b/charts/janssen/charts/persistence/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: persistence -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.22.0-0" description: Job to generate data and initial config for Janssen Server persistence layer. type: application @@ -15,5 +15,5 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/persistence/README.md b/charts/janssen/charts/persistence/README.md index 8fc7590d4c0..ea2afed7559 100644 --- a/charts/janssen/charts/persistence/README.md +++ b/charts/janssen/charts/persistence/README.md @@ -1,6 +1,6 @@ # persistence -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Job to generate data and initial config for Janssen Server persistence layer. @@ -33,7 +33,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/persistence"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | imagePullSecrets | list | `[]` | | | lifecycle | object | `{}` | | | nameOverride | string | `""` | | @@ -49,4 +49,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/persistence/values.yaml b/charts/janssen/charts/persistence/values.yaml index 916af9408e2..4591a8b4dc9 100644 --- a/charts/janssen/charts/persistence/values.yaml +++ b/charts/janssen/charts/persistence/values.yaml @@ -18,7 +18,7 @@ image: # -- Image to use for deploying. repository: janssenproject/persistence # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Resource specs. diff --git a/charts/janssen/charts/saml/Chart.yaml b/charts/janssen/charts/saml/Chart.yaml index 96fbbacfa7d..69c6321bee8 100644 --- a/charts/janssen/charts/saml/Chart.yaml +++ b/charts/janssen/charts/saml/Chart.yaml @@ -1,6 +1,6 @@ apiVersion: v2 name: saml -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.21.0-0" description: Jans SAML type: application @@ -15,4 +15,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/saml/README.md b/charts/janssen/charts/saml/README.md index 13ded9d8050..7836580ca15 100644 --- a/charts/janssen/charts/saml/README.md +++ b/charts/janssen/charts/saml/README.md @@ -1,6 +1,6 @@ # saml -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) Jans SAML @@ -36,7 +36,7 @@ Kubernetes: `>=v1.21.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/saml"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for saml if needed. | | livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | Executes the python3 healthcheck. | @@ -61,4 +61,4 @@ Kubernetes: `>=v1.21.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/saml/values.yaml b/charts/janssen/charts/saml/values.yaml index 72146fbb45e..a3a216bec10 100644 --- a/charts/janssen/charts/saml/values.yaml +++ b/charts/janssen/charts/saml/values.yaml @@ -27,7 +27,7 @@ image: # -- Image to use for deploying. repository: janssenproject/saml # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/scim/Chart.yaml b/charts/janssen/charts/scim/Chart.yaml index 2f7d5c7c0ef..377dedbc4ea 100644 --- a/charts/janssen/charts/scim/Chart.yaml +++ b/charts/janssen/charts/scim/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: scim -version: 1.1.3 +version: 1.1.4-dev kubeVersion: ">=v1.22.0-0" description: System for Cross-domain Identity Management (SCIM) version 2.0 type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3" +appVersion: "1.1.4-dev" diff --git a/charts/janssen/charts/scim/README.md b/charts/janssen/charts/scim/README.md index e62ceeb9841..fb4c50c5580 100644 --- a/charts/janssen/charts/scim/README.md +++ b/charts/janssen/charts/scim/README.md @@ -1,6 +1,6 @@ # scim -![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) +![Version: 1.1.4-dev](https://img.shields.io/badge/Version-1.1.4--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.4-dev](https://img.shields.io/badge/AppVersion-1.1.4--dev-informational?style=flat-square) System for Cross-domain Identity Management (SCIM) version 2.0 @@ -36,7 +36,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/scim"` | Image to use for deploying. | -| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for SCIM if needed. | | livenessProbe.httpGet.path | string | `"/jans-scim/sys/health-check"` | http liveness probe endpoint | @@ -58,4 +58,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.14.2](https://github.com/norwoodj/helm-docs/releases/v1.14.2) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/scim/values.yaml b/charts/janssen/charts/scim/values.yaml index bf0e23382ad..1258a931f0f 100644 --- a/charts/janssen/charts/scim/values.yaml +++ b/charts/janssen/charts/scim/values.yaml @@ -28,7 +28,7 @@ image: # -- Image to use for deploying. repository: janssenproject/scim # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/values.yaml b/charts/janssen/values.yaml index c97fb2e3d6b..50601fc775f 100644 --- a/charts/janssen/values.yaml +++ b/charts/janssen/values.yaml @@ -47,7 +47,7 @@ auth-server: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/auth-server # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -124,7 +124,7 @@ auth-server-key-rotation: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/certmanager # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Auth server key rotation keys life in hours @@ -346,7 +346,7 @@ config: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/configurator # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- LDAP admin password if OpenDJ is used for persistence. @@ -442,7 +442,7 @@ config-api: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/config-api # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -545,7 +545,7 @@ fido2: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/fido2 # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -653,7 +653,7 @@ casa: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/casa # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -1329,7 +1329,7 @@ persistence: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/persistence-loader # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Resource specs. @@ -1413,7 +1413,7 @@ scim: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/scim # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -1521,7 +1521,7 @@ link: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/link # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -1628,7 +1628,7 @@ saml: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/saml # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -1707,7 +1707,7 @@ kc-scheduler: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/kc-scheduler # -- Image tag to use for deploying. - tag: 1.1.3-1 + tag: 1.1.4_dev # -- Image Pull Secrets pullSecrets: [ ] # -- Resource specs. diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/Dockerfile b/demos/benchmarking/docker-jans-loadtesting-jmeter/Dockerfile index 11765dd8e72..03030577ace 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/Dockerfile +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/Dockerfile @@ -73,7 +73,7 @@ RUN mkdir -p /root/.bzt/jmeter-taurus \ LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/loadtesting-jmeter" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen Jmeter tests" \ org.opencontainers.image.description="Janssen Jmeter and user loader image" diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_auth_code.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_auth_code.yaml index 2b6904c2552..06d67fb4386 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_auth_code.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_auth_code.yaml @@ -36,7 +36,7 @@ spec: - envFrom: - configMapRef: name: load-test-authz-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.4_dev imagePullPolicy: Always name: load-test-authz resources: diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_ropc.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_ropc.yaml index b03b81d7ab0..4106f5621c4 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_ropc.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_ropc.yaml @@ -36,7 +36,7 @@ spec: - envFrom: - configMapRef: name: load-testing-ropc-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.4_dev imagePullPolicy: Always name: load-testing-ropc resources: diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_couchbase_job.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_couchbase_job.yaml index 2abf8f77696..27159dd3448 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_couchbase_job.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_couchbase_job.yaml @@ -31,7 +31,7 @@ spec: - envFrom: - configMapRef: name: load-users-cb-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.4_dev name: load-users resources: limits: diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_ldap_job.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_ldap_job.yaml index 26f34d60e4c..c18888c8ef4 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_ldap_job.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_ldap_job.yaml @@ -31,7 +31,7 @@ spec: - envFrom: - configMapRef: name: load-users-ldap-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.4_dev name: load-users resources: limits: diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_rdbms_job.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_rdbms_job.yaml index ec0bcecff6e..16e894bdc6d 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_rdbms_job.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_rdbms_job.yaml @@ -34,7 +34,7 @@ spec: - envFrom: - configMapRef: name: load-users-mysql-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.4_dev name: load-users-mysql resources: limits: diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_spanner_job.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_spanner_job.yaml index 5febae3f8a7..3dc68b7b3c1 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_spanner_job.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_spanner_job.yaml @@ -38,7 +38,7 @@ spec: - envFrom: - configMapRef: name: load-users-spanner-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.4_dev volumeMounts: - mountPath: /etc/certs/google_service_account.json name: google-sa diff --git a/demos/jans-tarp/package.json b/demos/jans-tarp/package.json index 468d7f7925c..37d7c07e01f 100644 --- a/demos/jans-tarp/package.json +++ b/demos/jans-tarp/package.json @@ -1,6 +1,6 @@ { "name": "jans-tarp", - "version": "1.1.3", + "version": "1.1.4", "description": "Relying Party tool in form of a Chrome Extension.", "main": "index.js", "license": "Apache", diff --git a/demos/jans-tarp/src/static/chrome/manifest.json b/demos/jans-tarp/src/static/chrome/manifest.json index cc76f5c8bbb..f488d112e67 100644 --- a/demos/jans-tarp/src/static/chrome/manifest.json +++ b/demos/jans-tarp/src/static/chrome/manifest.json @@ -2,8 +2,8 @@ "_comment": "The manifest version field should be one to four dot-separated integers identifying the version of this extension. The descriptive version string can be stated in the `version_name` field. For more details see https://developer.chrome.com/docs/extensions/reference/manifest/version", "manifest_version": 3, "name": "jans-tarp", - "version": "1.1.3", - "version_name": "1.1.3", + "version": "1.1.4", + "version_name": "1.1.4-dev", "description": "Relying Party tool in form of a Chrome Extension.", "icons": { "16": "icon.png", diff --git a/demos/jans-tarp/src/static/firefox/manifest.json b/demos/jans-tarp/src/static/firefox/manifest.json index b13079be39e..14c7bbf1953 100644 --- a/demos/jans-tarp/src/static/firefox/manifest.json +++ b/demos/jans-tarp/src/static/firefox/manifest.json @@ -1,7 +1,7 @@ { "manifest_version": 3, "name": "jans-tarp", - "version": "1.1.3", + "version": "1.1.4", "description": "Relying Party tool in form of a Firefox Extension.", "icons": { "16": "icon.png", diff --git a/docker-jans-all-in-one/Dockerfile b/docker-jans-all-in-one/Dockerfile index 60c846d1e58..ef05584c306 100644 --- a/docker-jans-all-in-one/Dockerfile +++ b/docker-jans-all-in-one/Dockerfile @@ -3,7 +3,7 @@ # ============== # original Janssen base version (without suffix) -ARG BASE_VERSION=1.1.3 +ARG BASE_VERSION=1.1.4 # the following ARGs set default base images # they can be overriden in build process via --build-arg option @@ -176,7 +176,7 @@ RUN mkdir -p /opt/jans/configurator/db \ COPY app /app # CN version as env var (with suffix if any, i.e. SNAPSHOT) -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT # set directory contains installer code that will be added to Python sys.path ENV PYTHONPATH=/app @@ -237,7 +237,7 @@ ENV JETTY_BASE=/opt/jans/jetty \ LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/all-in-one" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen All-in-One" \ org.opencontainers.image.description="" diff --git a/docker-jans-auth-server/Dockerfile b/docker-jans-auth-server/Dockerfile index a6b96a7ff1d..3442f458019 100644 --- a/docker-jans-auth-server/Dockerfile +++ b/docker-jans-auth-server/Dockerfile @@ -50,7 +50,7 @@ RUN /opt/jython/bin/pip uninstall -y pip setuptools # Auth server # =========== -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT ENV CN_BUILD_DATE='2024-07-08 07:26' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-auth-server/${CN_VERSION}/jans-auth-server-${CN_VERSION}.war @@ -267,7 +267,7 @@ EXPOSE $CN_AUTH_JETTY_PORT LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/auth-server" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen Authorization Server" \ org.opencontainers.image.description="OAuth 2.0 server and client; OpenID Connect Provider (OP) & UMA Authorization Server (AS)" diff --git a/docker-jans-casa/Dockerfile b/docker-jans-casa/Dockerfile index 5dba046f234..8976633594b 100644 --- a/docker-jans-casa/Dockerfile +++ b/docker-jans-casa/Dockerfile @@ -29,7 +29,7 @@ RUN wget -q https://repo1.maven.org/maven2/org/eclipse/jetty/jetty-home/${JETTY_ # Casa # ==== -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT ENV CN_BUILD_DATE='2024-07-08 07:48' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/casa/${CN_VERSION}/casa-${CN_VERSION}.war @@ -219,7 +219,7 @@ EXPOSE $CN_CASA_JETTY_PORT LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/casa" \ org.opencontainers.image.authors="Gluu Inc. " \ org.opencontainers.image.vendor="Gluu Federation" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen Casa" \ org.opencontainers.image.description="Self-service portal for people to manage their account security preferences in the Janssen, like 2FA" diff --git a/docker-jans-certmanager/Dockerfile b/docker-jans-certmanager/Dockerfile index e16420b4ea6..7f5467c1e3b 100644 --- a/docker-jans-certmanager/Dockerfile +++ b/docker-jans-certmanager/Dockerfile @@ -14,7 +14,7 @@ RUN apk update \ # =========== # JAR files required to generate OpenID Connect keys -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT ENV CN_BUILD_DATE='2024-07-08 07:22' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-auth-client/${CN_VERSION}/jans-auth-client-${CN_VERSION}-jar-with-dependencies.jar @@ -142,7 +142,7 @@ ENV CN_WAIT_MAX_TIME=300 \ LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/certmanager" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen Certmanager" \ org.opencontainers.image.description="Manage certs and crypto keys for Janssen Server" diff --git a/docker-jans-certmanager/README.md b/docker-jans-certmanager/README.md index 1168670948c..ea4cd9455d7 100644 --- a/docker-jans-certmanager/README.md +++ b/docker-jans-certmanager/README.md @@ -201,7 +201,7 @@ spec: spec: containers: - name: auth-key-rotation - image: ghcr.io/janssenproject/jans/certmanager:1.1.3-1 + image: ghcr.io/janssenproject/jans/certmanager:1.1.4_dev resources: requests: memory: "300Mi" diff --git a/docker-jans-config-api/Dockerfile b/docker-jans-config-api/Dockerfile index 3bde664603f..38ed082c6b1 100644 --- a/docker-jans-config-api/Dockerfile +++ b/docker-jans-config-api/Dockerfile @@ -40,7 +40,7 @@ RUN wget -q https://maven.jans.io/maven/io/jans/jython-installer/${JYTHON_VERSIO # Config API # ========== -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT ENV CN_BUILD_DATE='2024-07-08 10:01' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-config-api-server/${CN_VERSION}/jans-config-api-server-${CN_VERSION}.war @@ -239,7 +239,7 @@ EXPOSE $CN_CONFIG_API_JETTY_PORT LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/config-api" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen Config API" \ org.opencontainers.image.description="" diff --git a/docker-jans-configurator/Dockerfile b/docker-jans-configurator/Dockerfile index 470190ae44d..a5647fdaa6e 100644 --- a/docker-jans-configurator/Dockerfile +++ b/docker-jans-configurator/Dockerfile @@ -15,7 +15,7 @@ RUN apk update \ # JAR files required to generate OpenID Connect keys -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT ENV CN_BUILD_DATE='2024-07-08 07:22' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-auth-client/${CN_VERSION}/jans-auth-client-${CN_VERSION}-jar-with-dependencies.jar @@ -122,7 +122,7 @@ ENV CN_WAIT_MAX_TIME=300 \ LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/configurator" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen Configuration Manager" \ org.opencontainers.image.description="Manage config and secret" diff --git a/docker-jans-configurator/README.md b/docker-jans-configurator/README.md index bfe3b87b833..0bcf76453c0 100644 --- a/docker-jans-configurator/README.md +++ b/docker-jans-configurator/README.md @@ -137,7 +137,7 @@ To generate initial config and secrets: name: config-generate-params containers: - name: configurator-load - image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 + image: ghcr.io/janssenproject/jans/configurator:1.1.4_dev volumeMounts: - mountPath: /app/db/generate.json name: config-generate-params @@ -177,7 +177,7 @@ To restore configuration and secrets from a backup of `/path/to/host/volume/conf name: secret-params containers: - name: configurator-load - image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 + image: ghcr.io/janssenproject/jans/configurator:1.1.4_dev volumeMounts: - mountPath: /app/db/config.json name: config-params @@ -207,7 +207,7 @@ spec: restartPolicy: Never containers: - name: configurator-dump-job - image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 + image: ghcr.io/janssenproject/jans/configurator:1.1.4_dev command: - /bin/sh - -c diff --git a/docker-jans-fido2/Dockerfile b/docker-jans-fido2/Dockerfile index 306b0ba6d33..ca2127a3283 100644 --- a/docker-jans-fido2/Dockerfile +++ b/docker-jans-fido2/Dockerfile @@ -41,7 +41,7 @@ RUN wget -q https://maven.jans.io/maven/io/jans/jython-installer/${JYTHON_VERSIO # ===== -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT ENV CN_BUILD_DATE='2024-07-08 07:32' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-fido2-server/${CN_VERSION}/jans-fido2-server-${CN_VERSION}.war @@ -223,7 +223,7 @@ EXPOSE $CN_FIDO2_JETTY_PORT LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/fido2" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen FIDO2" \ org.opencontainers.image.description="FIDO2 server" diff --git a/docker-jans-kc-scheduler/Dockerfile b/docker-jans-kc-scheduler/Dockerfile index dbad19043be..9fe2dca869f 100644 --- a/docker-jans-kc-scheduler/Dockerfile +++ b/docker-jans-kc-scheduler/Dockerfile @@ -13,7 +13,7 @@ RUN apk update \ # KC scheduler # ============ -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT ENV CN_BUILD_DATE='2024-06-07 16:00' ENV SCHEDULER_HOME=/opt/kc-scheduler @@ -136,7 +136,7 @@ EXPOSE $CN_SAML_HTTP_PORT LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/kc-scheduler" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen KC scheduler" \ org.opencontainers.image.description="" diff --git a/docker-jans-keycloak-link/Dockerfile b/docker-jans-keycloak-link/Dockerfile index fbbfc76660b..12a049dd1ce 100644 --- a/docker-jans-keycloak-link/Dockerfile +++ b/docker-jans-keycloak-link/Dockerfile @@ -41,7 +41,7 @@ RUN wget -q https://maven.jans.io/maven/io/jans/jython-installer/${JYTHON_VERSIO # ======= -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT ENV CN_BUILD_DATE='2024-07-08 07:38' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-keycloak-link-server/${CN_VERSION}/jans-keycloak-link-server-${CN_VERSION}.war @@ -213,7 +213,7 @@ EXPOSE $CN_KEYCLOAK_LINK_JETTY_PORT LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/keycloak-link" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen Keycloak Link" \ org.opencontainers.image.description="" diff --git a/docker-jans-link/Dockerfile b/docker-jans-link/Dockerfile index fd4a5a3c6d8..3d2634495dc 100644 --- a/docker-jans-link/Dockerfile +++ b/docker-jans-link/Dockerfile @@ -41,7 +41,7 @@ RUN wget -q https://maven.jans.io/maven/io/jans/jython-installer/${JYTHON_VERSIO # ==== -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT ENV CN_BUILD_DATE='2024-07-08 07:29' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-link-server/${CN_VERSION}/jans-link-server-${CN_VERSION}.war @@ -213,7 +213,7 @@ EXPOSE $CN_LINK_JETTY_PORT LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/link" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen Link" \ org.opencontainers.image.description="" diff --git a/docker-jans-monolith/Dockerfile b/docker-jans-monolith/Dockerfile index ae929d66fb2..1f9fd3dfc02 100644 --- a/docker-jans-monolith/Dockerfile +++ b/docker-jans-monolith/Dockerfile @@ -81,7 +81,7 @@ ENV CN_HOSTNAME="demoexample.jans.io" \ LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/monolith" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen Monolith Image" \ org.opencontainers.image.description="Janssen Authorization server" diff --git a/docker-jans-monolith/clean.sh b/docker-jans-monolith/clean.sh index 242c2275c4a..1356f9a5506 100644 --- a/docker-jans-monolith/clean.sh +++ b/docker-jans-monolith/clean.sh @@ -23,7 +23,7 @@ if [ -z "$INSTALLED_JANSSEN_NAME" ]; then fi if [ -z "$JANSSEN_VERSION" ]; then - JANSSEN_VERSION="1.1.3-1" + JANSSEN_VERSION="1.1.4_dev" fi if [ -z "$DATABASE_VOLUME_NAME" ]; then diff --git a/docker-jans-monolith/down.sh b/docker-jans-monolith/down.sh index 357198f9dd5..017578f58b4 100644 --- a/docker-jans-monolith/down.sh +++ b/docker-jans-monolith/down.sh @@ -23,7 +23,7 @@ if [ -z "$INSTALLED_JANSSEN_NAME" ]; then fi if [ -z "$JANSSEN_VERSION" ]; then - JANSSEN_VERSION="1.1.3-1" + JANSSEN_VERSION="1.1.4_dev" fi if [ -z "$DATABASE_VOLUME_NAME" ]; then diff --git a/docker-jans-monolith/jans-ldap-compose.yml b/docker-jans-monolith/jans-ldap-compose.yml index 93e4372c29f..7d2c788b858 100644 --- a/docker-jans-monolith/jans-ldap-compose.yml +++ b/docker-jans-monolith/jans-ldap-compose.yml @@ -1,7 +1,7 @@ version: "3.7" services: jans: - image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.3-1} + image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.4_dev} restart: always ports: - "443:443" diff --git a/docker-jans-monolith/jans-mysql-compose.yml b/docker-jans-monolith/jans-mysql-compose.yml index ece78cf435b..8048f37a923 100644 --- a/docker-jans-monolith/jans-mysql-compose.yml +++ b/docker-jans-monolith/jans-mysql-compose.yml @@ -16,7 +16,7 @@ services: - MYSQL_PASSWORD=1t5Fin3#security - MYSQL_ROOT_PASSWORD=1t5Fin3#security jans: - image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.3-1} + image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.4_dev} restart: always ports: - "443:443" diff --git a/docker-jans-monolith/jans-postgres-compose.yml b/docker-jans-monolith/jans-postgres-compose.yml index 187fff67189..af089cf0980 100644 --- a/docker-jans-monolith/jans-postgres-compose.yml +++ b/docker-jans-monolith/jans-postgres-compose.yml @@ -14,7 +14,7 @@ services: POSTGRES_PASSWORD: 1t5Fin3#security POSTGRES_DB: jans jans: - image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.3-1} + image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.4_dev} restart: always ports: - "443:443" diff --git a/docker-jans-monolith/up.sh b/docker-jans-monolith/up.sh index 1e9380d55aa..932fd8f8bd5 100644 --- a/docker-jans-monolith/up.sh +++ b/docker-jans-monolith/up.sh @@ -23,7 +23,7 @@ if [ -z "$INSTALLED_JANSSEN_NAME" ]; then fi if [ -z "$JANSSEN_VERSION" ]; then - JANSSEN_VERSION="1.1.3-1" + JANSSEN_VERSION="1.1.4_dev" fi if [ -z "$DATABASE_VOLUME_NAME" ]; then diff --git a/docker-jans-persistence-loader/Dockerfile b/docker-jans-persistence-loader/Dockerfile index c4e8378a449..a14b0a0a494 100644 --- a/docker-jans-persistence-loader/Dockerfile +++ b/docker-jans-persistence-loader/Dockerfile @@ -168,7 +168,7 @@ ENV CN_CACHE_TYPE=NATIVE_PERSISTENCE \ LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/persistence-loader" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen Authorization Server Persistence loader" \ org.opencontainers.image.description="Generate initial data for persistence layer" diff --git a/docker-jans-saml/Dockerfile b/docker-jans-saml/Dockerfile index 7c0e88c7c35..396af50f979 100644 --- a/docker-jans-saml/Dockerfile +++ b/docker-jans-saml/Dockerfile @@ -23,7 +23,7 @@ RUN mkdir -p /opt/keycloak/logs \ # KC integration # ============== -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT ENV CN_BUILD_DATE='2024-06-26 09:02' RUN wget -q https://jenkins.jans.io/maven/io/jans/kc-jans-spi/${CN_VERSION}/kc-jans-spi-${CN_VERSION}.jar -P /opt/keycloak/providers \ @@ -184,7 +184,7 @@ EXPOSE $CN_SAML_HTTP_PORT LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/saml" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen SAML" \ org.opencontainers.image.description="" diff --git a/docker-jans-scim/Dockerfile b/docker-jans-scim/Dockerfile index 3edb6a5b7d7..c6ba1843021 100644 --- a/docker-jans-scim/Dockerfile +++ b/docker-jans-scim/Dockerfile @@ -40,7 +40,7 @@ RUN wget -q https://maven.jans.io/maven/io/jans/jython-installer/${JYTHON_VERSIO # SCIM # ==== -ENV CN_VERSION=1.1.3 +ENV CN_VERSION=1.1.4-SNAPSHOT ENV CN_BUILD_DATE='2024-07-08 07:36' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-scim-server/${CN_VERSION}/jans-scim-server-${CN_VERSION}.war @@ -215,7 +215,7 @@ EXPOSE $CN_SCIM_JETTY_PORT LABEL org.opencontainers.image.url="ghcr.io/janssenproject/jans/scim" \ org.opencontainers.image.authors="Janssen Project " \ org.opencontainers.image.vendor="Janssen Project" \ - org.opencontainers.image.version="1.1.3" \ + org.opencontainers.image.version="1.1.4" \ org.opencontainers.image.title="Janssen SCIM" \ org.opencontainers.image.description="SCIM server" diff --git a/docs/CONTRIBUTING.md b/docs/CONTRIBUTING.md index 37439b71971..70a9a63a25f 100644 --- a/docs/CONTRIBUTING.md +++ b/docs/CONTRIBUTING.md @@ -220,10 +220,10 @@ We often need to reference release numbers in the documentation. For example, [U In this guide, the following command is documented: ``` -wget https://github.com/JanssenProject/jans/releases/download/v1.1.3/jans_1.1.3.ubuntu20.04_amd64.deb -P /tmp +wget https://github.com/JanssenProject/jans/releases/download/v1.1.4/jans_1.1.4.ubuntu20.04_amd64.deb -P /tmp ``` -Above command contains references to the release number at two places. `v1.0.5` in the URL and `1.0.5` as part of the file +Above command contains references to the release number at two places. `v1.1.4` in the URL and `1.1.4` as part of the file name. There are many such places throughout the documentation when release numbers need to be mentioned. Whenever we make a new release, these numbers need to change as they point to the latest release number. This becomes a manual task. diff --git a/docs/admin/reference/kubernetes/docker-jans-certmanager.md b/docs/admin/reference/kubernetes/docker-jans-certmanager.md index 1168670948c..ea4cd9455d7 100644 --- a/docs/admin/reference/kubernetes/docker-jans-certmanager.md +++ b/docs/admin/reference/kubernetes/docker-jans-certmanager.md @@ -201,7 +201,7 @@ spec: spec: containers: - name: auth-key-rotation - image: ghcr.io/janssenproject/jans/certmanager:1.1.3-1 + image: ghcr.io/janssenproject/jans/certmanager:1.1.4_dev resources: requests: memory: "300Mi" diff --git a/docs/admin/reference/kubernetes/docker-jans-configurator.md b/docs/admin/reference/kubernetes/docker-jans-configurator.md index bfe3b87b833..0bcf76453c0 100644 --- a/docs/admin/reference/kubernetes/docker-jans-configurator.md +++ b/docs/admin/reference/kubernetes/docker-jans-configurator.md @@ -137,7 +137,7 @@ To generate initial config and secrets: name: config-generate-params containers: - name: configurator-load - image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 + image: ghcr.io/janssenproject/jans/configurator:1.1.4_dev volumeMounts: - mountPath: /app/db/generate.json name: config-generate-params @@ -177,7 +177,7 @@ To restore configuration and secrets from a backup of `/path/to/host/volume/conf name: secret-params containers: - name: configurator-load - image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 + image: ghcr.io/janssenproject/jans/configurator:1.1.4_dev volumeMounts: - mountPath: /app/db/config.json name: config-params @@ -207,7 +207,7 @@ spec: restartPolicy: Never containers: - name: configurator-dump-job - image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 + image: ghcr.io/janssenproject/jans/configurator:1.1.4_dev command: - /bin/sh - -c diff --git a/docs/admin/reference/kubernetes/helm-chart.md b/docs/admin/reference/kubernetes/helm-chart.md index 662aa6dc088..eac016da501 100644 --- a/docs/admin/reference/kubernetes/helm-chart.md +++ b/docs/admin/reference/kubernetes/helm-chart.md @@ -48,8 +48,8 @@ Kubernetes: `>=v1.22.0-0` | Key | Type | Default | Description | |-----|------|---------|-------------| -| auth-server | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/auth-server","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"2500m","memory":"2500Mi"},"requests":{"cpu":"2500m","memory":"2500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. | -| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.3-1"},"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | +| auth-server | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/auth-server","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"2500m","memory":"2500Mi"},"requests":{"cpu":"2500m","memory":"2500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. | +| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.4_dev"},"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | | auth-server-key-rotation.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | auth-server-key-rotation.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | auth-server-key-rotation.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -58,7 +58,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server-key-rotation.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | auth-server-key-rotation.image.pullSecrets | list | `[]` | Image Pull Secrets | | auth-server-key-rotation.image.repository | string | `"ghcr.io/janssenproject/jans/certmanager"` | Image to use for deploying. | -| auth-server-key-rotation.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| auth-server-key-rotation.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | auth-server-key-rotation.keysLife | int | `48` | Auth server key rotation keys life in hours | | auth-server-key-rotation.keysPushDelay | int | `0` | Delay (in seconds) before pushing private keys to Auth server | | auth-server-key-rotation.keysPushStrategy | string | `"NEWER"` | Set key selection strategy after pushing private keys to Auth server (only takes effect when keysPushDelay value is greater than 0) | @@ -84,7 +84,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | auth-server.image.pullSecrets | list | `[]` | Image Pull Secrets | | auth-server.image.repository | string | `"ghcr.io/janssenproject/jans/auth-server"` | Image to use for deploying. | -| auth-server.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| auth-server.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | auth-server.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | auth-server.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | Executes the python3 healthcheck. https://github.com/JanssenProject/docker-jans-auth-server/blob/master/scripts/healthcheck.py | | auth-server.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -101,7 +101,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | auth-server.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | auth-server.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| casa | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/casa","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Janssen Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Janssen Auth Server. | +| casa | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/casa","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Janssen Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Janssen Auth Server. | | casa.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | casa.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | casa.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -113,7 +113,7 @@ Kubernetes: `>=v1.22.0-0` | casa.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | casa.image.pullSecrets | list | `[]` | Image Pull Secrets | | casa.image.repository | string | `"ghcr.io/janssenproject/jans/casa"` | Image to use for deploying. | -| casa.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| casa.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | casa.livenessProbe | object | `{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for casa if needed. | | casa.livenessProbe.httpGet.path | string | `"/jans-casa/health-check"` | http liveness probe endpoint | | casa.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -131,8 +131,8 @@ Kubernetes: `>=v1.22.0-0` | casa.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | casa.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | casa.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| config | object | `{"additionalAnnotations":{},"additionalLabels":{},"adminPassword":"Test1234#","city":"Austin","configmap":{"cnAwsAccessKeyId":"","cnAwsDefaultRegion":"us-west-1","cnAwsProfile":"janssen","cnAwsSecretAccessKey":"","cnAwsSecretsEndpointUrl":"","cnAwsSecretsNamePrefix":"janssen","cnAwsSecretsReplicaRegions":[],"cnCacheType":"NATIVE_PERSISTENCE","cnConfigKubernetesConfigMap":"cn","cnCouchbaseBucketPrefix":"jans","cnCouchbaseCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnCouchbaseIndexNumReplica":0,"cnCouchbasePassword":"P@ssw0rd","cnCouchbaseSuperUser":"admin","cnCouchbaseSuperUserPassword":"Test1234#","cnCouchbaseUrl":"cbjanssen.default.svc.cluster.local","cnCouchbaseUser":"janssen","cnGoogleProjectId":"google-project-to-save-config-and-secrets-to","cnGoogleSecretManagerServiceAccount":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnGoogleSecretNamePrefix":"janssen","cnGoogleSecretVersionId":"latest","cnGoogleSpannerDatabaseId":"","cnGoogleSpannerInstanceId":"","cnJettyRequestHeaderSize":8192,"cnLdapCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapKey":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapUrl":"opendj:1636","cnMaxRamPercent":"75.0","cnMessageType":"DISABLED","cnOpaUrl":"http://opa.opa.svc.cluster.cluster.local:8181/v1","cnPersistenceHybridMapping":"{}","cnRedisSentinelGroup":"","cnRedisSslTruststore":"","cnRedisType":"STANDALONE","cnRedisUrl":"redis.redis.svc.cluster.local:6379","cnRedisUseSsl":false,"cnScimProtectionMode":"OAUTH","cnSecretKubernetesSecret":"cn","cnSqlDbDialect":"mysql","cnSqlDbHost":"my-release-mysql.default.svc.cluster.local","cnSqlDbName":"jans","cnSqlDbPort":3306,"cnSqlDbSchema":"","cnSqlDbTimezone":"UTC","cnSqlDbUser":"jans","cnSqldbUserPassword":"Test1234#","cnVaultAddr":"http://localhost:8200","cnVaultAppRolePath":"approle","cnVaultKvPath":"secret","cnVaultNamespace":"","cnVaultPrefix":"jans","cnVaultRoleId":"","cnVaultRoleIdFile":"/etc/certs/vault_role_id","cnVaultSecretId":"","cnVaultSecretIdFile":"/etc/certs/vault_secret_id","cnVaultVerify":false,"kcDbPassword":"Test1234#","kcDbSchema":"keycloak","kcDbUrlDatabase":"keycloak","kcDbUrlHost":"mysql.kc.svc.cluster.local","kcDbUrlPort":3306,"kcDbUrlProperties":"?useUnicode=true&characterEncoding=UTF-8&character_set_server=utf8mb4","kcDbUsername":"keycloak","kcDbVendor":"mysql","kcLogLevel":"INFO","lbAddr":"","quarkusTransactionEnableRecovery":true},"countryCode":"US","customScripts":[],"dnsConfig":{},"dnsPolicy":"","email":"support@jans.io","image":{"pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/configurator","tag":"1.1.3-1"},"ldapPassword":"P@ssw0rds","ldapTruststorePassword":"changeit","lifecycle":{},"orgName":"Janssen","redisPassword":"P@assw0rd","resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"salt":"","state":"TX","usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. | -| config-api | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/config-api","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"jans-config-api/api/v1/health/ready","port":8074},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Config Api endpoints can be used to configure the auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS). | +| config | object | `{"additionalAnnotations":{},"additionalLabels":{},"adminPassword":"Test1234#","city":"Austin","configmap":{"cnAwsAccessKeyId":"","cnAwsDefaultRegion":"us-west-1","cnAwsProfile":"janssen","cnAwsSecretAccessKey":"","cnAwsSecretsEndpointUrl":"","cnAwsSecretsNamePrefix":"janssen","cnAwsSecretsReplicaRegions":[],"cnCacheType":"NATIVE_PERSISTENCE","cnConfigKubernetesConfigMap":"cn","cnCouchbaseBucketPrefix":"jans","cnCouchbaseCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnCouchbaseIndexNumReplica":0,"cnCouchbasePassword":"P@ssw0rd","cnCouchbaseSuperUser":"admin","cnCouchbaseSuperUserPassword":"Test1234#","cnCouchbaseUrl":"cbjanssen.default.svc.cluster.local","cnCouchbaseUser":"janssen","cnGoogleProjectId":"google-project-to-save-config-and-secrets-to","cnGoogleSecretManagerServiceAccount":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnGoogleSecretNamePrefix":"janssen","cnGoogleSecretVersionId":"latest","cnGoogleSpannerDatabaseId":"","cnGoogleSpannerInstanceId":"","cnJettyRequestHeaderSize":8192,"cnLdapCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapKey":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapUrl":"opendj:1636","cnMaxRamPercent":"75.0","cnMessageType":"DISABLED","cnOpaUrl":"http://opa.opa.svc.cluster.cluster.local:8181/v1","cnPersistenceHybridMapping":"{}","cnRedisSentinelGroup":"","cnRedisSslTruststore":"","cnRedisType":"STANDALONE","cnRedisUrl":"redis.redis.svc.cluster.local:6379","cnRedisUseSsl":false,"cnScimProtectionMode":"OAUTH","cnSecretKubernetesSecret":"cn","cnSqlDbDialect":"mysql","cnSqlDbHost":"my-release-mysql.default.svc.cluster.local","cnSqlDbName":"jans","cnSqlDbPort":3306,"cnSqlDbSchema":"","cnSqlDbTimezone":"UTC","cnSqlDbUser":"jans","cnSqldbUserPassword":"Test1234#","cnVaultAddr":"http://localhost:8200","cnVaultAppRolePath":"approle","cnVaultKvPath":"secret","cnVaultNamespace":"","cnVaultPrefix":"jans","cnVaultRoleId":"","cnVaultRoleIdFile":"/etc/certs/vault_role_id","cnVaultSecretId":"","cnVaultSecretIdFile":"/etc/certs/vault_secret_id","cnVaultVerify":false,"kcDbPassword":"Test1234#","kcDbSchema":"keycloak","kcDbUrlDatabase":"keycloak","kcDbUrlHost":"mysql.kc.svc.cluster.local","kcDbUrlPort":3306,"kcDbUrlProperties":"?useUnicode=true&characterEncoding=UTF-8&character_set_server=utf8mb4","kcDbUsername":"keycloak","kcDbVendor":"mysql","kcLogLevel":"INFO","lbAddr":"","quarkusTransactionEnableRecovery":true},"countryCode":"US","customScripts":[],"dnsConfig":{},"dnsPolicy":"","email":"support@jans.io","image":{"pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/configurator","tag":"1.1.4_dev"},"ldapPassword":"P@ssw0rds","ldapTruststorePassword":"changeit","lifecycle":{},"orgName":"Janssen","redisPassword":"P@assw0rd","resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"salt":"","state":"TX","usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. | +| config-api | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/config-api","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"jans-config-api/api/v1/health/ready","port":8074},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Config Api endpoints can be used to configure the auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS). | | config-api.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | config-api.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | config-api.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -144,7 +144,7 @@ Kubernetes: `>=v1.22.0-0` | config-api.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | config-api.image.pullSecrets | list | `[]` | Image Pull Secrets | | config-api.image.repository | string | `"ghcr.io/janssenproject/jans/config-api"` | Image to use for deploying. | -| config-api.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| config-api.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | config-api.livenessProbe | object | `{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | config-api.livenessProbe.httpGet | object | `{"path":"/jans-config-api/api/v1/health/live","port":8074}` | http liveness probe endpoint | | config-api.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -231,7 +231,7 @@ Kubernetes: `>=v1.22.0-0` | config.email | string | `"support@jans.io"` | Email address of the administrator usually. Used for certificate creation. | | config.image.pullSecrets | list | `[]` | Image Pull Secrets | | config.image.repository | string | `"ghcr.io/janssenproject/jans/configurator"` | Image to use for deploying. | -| config.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| config.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | config.ldapPassword | string | `"P@ssw0rds"` | LDAP admin password if OpenDJ is used for persistence. | | config.ldapTruststorePassword | string | `"changeit"` | LDAP truststore password if OpenDJ is used for persistence | | config.orgName | string | `"Janssen"` | Organization name. Used for certificate creation. | @@ -248,7 +248,7 @@ Kubernetes: `>=v1.22.0-0` | config.usrEnvs.secret | object | `{}` | Add custom secret envs to the service. variable1: value1 | | config.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | config.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| fido2 | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/fido2","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"service":{"name":"http-fido2","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. | +| fido2 | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/fido2","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"service":{"name":"http-fido2","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. | | fido2.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | fido2.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | fido2.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -260,7 +260,7 @@ Kubernetes: `>=v1.22.0-0` | fido2.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | fido2.image.pullSecrets | list | `[]` | Image Pull Secrets | | fido2.image.repository | string | `"ghcr.io/janssenproject/jans/fido2"` | Image to use for deploying. | -| fido2.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| fido2.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | fido2.livenessProbe | object | `{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for the fido2 if needed. | | fido2.livenessProbe.httpGet | object | `{"path":"/jans-fido2/sys/health-check","port":"http-fido2"}` | http liveness probe endpoint | | fido2.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -440,7 +440,7 @@ Kubernetes: `>=v1.22.0-0` | global.usrEnvs | object | `{"normal":{},"secret":{}}` | Add custom normal and secret envs to the service. Envs defined in global.userEnvs will be globally available to all services | | global.usrEnvs.normal | object | `{}` | Add custom normal envs to the service. variable1: value1 | | global.usrEnvs.secret | object | `{}` | Add custom secret envs to the service. variable1: value1 | -| kc-scheduler | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/kc-scheduler","tag":"1.1.3-1"},"interval":10,"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for synchronizing Keycloak SAML clients | +| kc-scheduler | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/kc-scheduler","tag":"1.1.4_dev"},"interval":10,"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for synchronizing Keycloak SAML clients | | kc-scheduler.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | kc-scheduler.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | kc-scheduler.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -449,7 +449,7 @@ Kubernetes: `>=v1.22.0-0` | kc-scheduler.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | kc-scheduler.image.pullSecrets | list | `[]` | Image Pull Secrets | | kc-scheduler.image.repository | string | `"ghcr.io/janssenproject/jans/kc-scheduler"` | Image to use for deploying. | -| kc-scheduler.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| kc-scheduler.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | kc-scheduler.interval | int | `10` | Interval of running the scheduler (in minutes) | | kc-scheduler.resources | object | `{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}}` | Resource specs. | | kc-scheduler.resources.limits.cpu | string | `"300m"` | CPU limit. | @@ -461,7 +461,7 @@ Kubernetes: `>=v1.22.0-0` | kc-scheduler.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | kc-scheduler.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | kc-scheduler.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| link | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/link","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Link. | +| link | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/link","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Link. | | link.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | link.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | link.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -473,7 +473,7 @@ Kubernetes: `>=v1.22.0-0` | link.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | link.image.pullSecrets | list | `[]` | Image Pull Secrets | | link.image.repository | string | `"ghcr.io/janssenproject/jans/link"` | Image to use for deploying. | -| link.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| link.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | link.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | link.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | http liveness probe endpoint | | link.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -557,7 +557,7 @@ Kubernetes: `>=v1.22.0-0` | opendj.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | opendj.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | opendj.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| persistence | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/persistence-loader","tag":"1.1.3-1"},"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Job to generate data and initial config for Janssen Server persistence layer. | +| persistence | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/persistence-loader","tag":"1.1.4_dev"},"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Job to generate data and initial config for Janssen Server persistence layer. | | persistence.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | persistence.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | persistence.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -566,7 +566,7 @@ Kubernetes: `>=v1.22.0-0` | persistence.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | persistence.image.pullSecrets | list | `[]` | Image Pull Secrets | | persistence.image.repository | string | `"ghcr.io/janssenproject/jans/persistence-loader"` | Image to use for deploying. | -| persistence.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| persistence.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | persistence.resources | object | `{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}}` | Resource specs. | | persistence.resources.limits.cpu | string | `"300m"` | CPU limit | | persistence.resources.limits.memory | string | `"300Mi"` | Memory limit. | @@ -577,7 +577,7 @@ Kubernetes: `>=v1.22.0-0` | persistence.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | persistence.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | persistence.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| saml | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/saml","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | SAML. | +| saml | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/saml","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | SAML. | | saml.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | saml.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | saml.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -589,7 +589,7 @@ Kubernetes: `>=v1.22.0-0` | saml.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | saml.image.pullSecrets | list | `[]` | Image Pull Secrets | | saml.image.repository | string | `"ghcr.io/janssenproject/jans/saml"` | Image to use for deploying. | -| saml.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| saml.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | saml.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | saml.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | http liveness probe endpoint | | saml.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -606,7 +606,7 @@ Kubernetes: `>=v1.22.0-0` | saml.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | saml.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | saml.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| scim | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/scim","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"service":{"name":"http-scim","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | System for Cross-domain Identity Management (SCIM) version 2.0 | +| scim | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/scim","tag":"1.1.4_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"service":{"name":"http-scim","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | System for Cross-domain Identity Management (SCIM) version 2.0 | | scim.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | scim.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | scim.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -618,7 +618,7 @@ Kubernetes: `>=v1.22.0-0` | scim.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | scim.image.pullSecrets | list | `[]` | Image Pull Secrets | | scim.image.repository | string | `"ghcr.io/janssenproject/jans/scim"` | Image to use for deploying. | -| scim.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | +| scim.image.tag | string | `"1.1.4_dev"` | Image tag to use for deploying. | | scim.livenessProbe | object | `{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for SCIM if needed. | | scim.livenessProbe.httpGet.path | string | `"/jans-scim/sys/health-check"` | http liveness probe endpoint | | scim.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | diff --git a/docs/agama-catalog/jans/inboundID/project/project.json b/docs/agama-catalog/jans/inboundID/project/project.json index b1f52879bdf..c83d28ba7ae 100644 --- a/docs/agama-catalog/jans/inboundID/project/project.json +++ b/docs/agama-catalog/jans/inboundID/project/project.json @@ -2,7 +2,7 @@ "projectName": "agama-inbound-oauth", "author": "jgomer2001", "type": "Community", - "version": "1.1.3", + "version": "1.1.4", "description": "A project useful to delegate authorization to external services like social sites", "noDirectLaunch": [ "io.jans.inbound.Apple", "io.jans.inbound.GenericProvider", "io.jans.inbound.oauth2.AuthzCode", "io.jans.inbound.oauth2.AuthzCodeWithUserInfo" ], "configs": { diff --git a/jans-auth-server/agama/engine/pom.xml b/jans-auth-server/agama/engine/pom.xml index 745691f4722..3a9892d64ea 100644 --- a/jans-auth-server/agama/engine/pom.xml +++ b/jans-auth-server/agama/engine/pom.xml @@ -9,7 +9,7 @@ io.jans jans-auth-server-parent - 1.1.3 + 1.1.4-SNAPSHOT ../../pom.xml diff --git a/jans-auth-server/agama/inboundID/pom.xml b/jans-auth-server/agama/inboundID/pom.xml index 4b0833724d2..51390a12de2 100644 --- a/jans-auth-server/agama/inboundID/pom.xml +++ b/jans-auth-server/agama/inboundID/pom.xml @@ -10,7 +10,7 @@ io.jans jans-auth-server-parent - 1.1.3 + 1.1.4-SNAPSHOT ../../pom.xml diff --git a/jans-auth-server/agama/model/pom.xml b/jans-auth-server/agama/model/pom.xml index addc9cd5066..502550b9f06 100644 --- a/jans-auth-server/agama/model/pom.xml +++ b/jans-auth-server/agama/model/pom.xml @@ -9,7 +9,7 @@ io.jans jans-auth-server-parent - 1.1.3 + 1.1.4-SNAPSHOT ../../pom.xml diff --git a/jans-auth-server/client/pom.xml b/jans-auth-server/client/pom.xml index 1c50f99ac8e..ea17efb5e01 100644 --- a/jans-auth-server/client/pom.xml +++ b/jans-auth-server/client/pom.xml @@ -8,7 +8,7 @@ io.jans jans-auth-server-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-auth-server/common/pom.xml b/jans-auth-server/common/pom.xml index 483e20badc2..fdb382bbd53 100644 --- a/jans-auth-server/common/pom.xml +++ b/jans-auth-server/common/pom.xml @@ -8,7 +8,7 @@ io.jans jans-auth-server-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-auth-server/model/pom.xml b/jans-auth-server/model/pom.xml index 3125cc29288..7b2d63d4097 100644 --- a/jans-auth-server/model/pom.xml +++ b/jans-auth-server/model/pom.xml @@ -8,7 +8,7 @@ io.jans jans-auth-server-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-auth-server/persistence-model/pom.xml b/jans-auth-server/persistence-model/pom.xml index 79c87252598..cd8e5fc4fdf 100644 --- a/jans-auth-server/persistence-model/pom.xml +++ b/jans-auth-server/persistence-model/pom.xml @@ -4,7 +4,7 @@ io.jans jans-auth-server-parent - 1.1.3 + 1.1.4-SNAPSHOT jans-auth-persistence-model Persistence model diff --git a/jans-auth-server/pom.xml b/jans-auth-server/pom.xml index 8a3a3834c71..1f9599f457a 100644 --- a/jans-auth-server/pom.xml +++ b/jans-auth-server/pom.xml @@ -5,7 +5,7 @@ io.jans jans-auth-server-parent pom - 1.1.3 + 1.1.4-SNAPSHOT Jans authentication server parent diff --git a/jans-auth-server/server-fips/pom.xml b/jans-auth-server/server-fips/pom.xml index 83dbf786f30..08cea3a48f6 100644 --- a/jans-auth-server/server-fips/pom.xml +++ b/jans-auth-server/server-fips/pom.xml @@ -9,7 +9,7 @@ io.jans jans-auth-server-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-auth-server/server/pom.xml b/jans-auth-server/server/pom.xml index 3955e04d1be..39f9b6585d6 100644 --- a/jans-auth-server/server/pom.xml +++ b/jans-auth-server/server/pom.xml @@ -8,7 +8,7 @@ io.jans jans-auth-server-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-auth-server/static/pom.xml b/jans-auth-server/static/pom.xml index 6f0f11ac7b3..a91acdb883f 100644 --- a/jans-auth-server/static/pom.xml +++ b/jans-auth-server/static/pom.xml @@ -3,7 +3,7 @@ io.jans jans-auth-static - 1.1.3 + 1.1.4-SNAPSHOT jar jans-auth-static @@ -11,7 +11,7 @@ io.jans jans-auth-server-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-auth-server/test-model/pom.xml b/jans-auth-server/test-model/pom.xml index 26d8783ba2c..909e1ec8835 100644 --- a/jans-auth-server/test-model/pom.xml +++ b/jans-auth-server/test-model/pom.xml @@ -8,7 +8,7 @@ io.jans jans-auth-server-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-bom/pom.xml b/jans-bom/pom.xml index 2d3691a1d96..555ecc57c41 100644 --- a/jans-bom/pom.xml +++ b/jans-bom/pom.xml @@ -5,7 +5,7 @@ jans-bom pom jans-bom - 1.1.3 + 1.1.4-SNAPSHOT @@ -419,7 +419,7 @@ diff --git a/jans-casa/app-fips/pom.xml b/jans-casa/app-fips/pom.xml index 7e9ed988703..73229743c77 100644 --- a/jans-casa/app-fips/pom.xml +++ b/jans-casa/app-fips/pom.xml @@ -9,7 +9,7 @@ io.jans casa-base - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-casa/app/pom.xml b/jans-casa/app/pom.xml index 407cfd48616..46a65c47323 100644 --- a/jans-casa/app/pom.xml +++ b/jans-casa/app/pom.xml @@ -9,7 +9,7 @@ io.jans casa-base - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-casa/config/pom.xml b/jans-casa/config/pom.xml index 753dba2db03..40adcc4f646 100644 --- a/jans-casa/config/pom.xml +++ b/jans-casa/config/pom.xml @@ -9,7 +9,7 @@ io.jans casa-base - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-casa/plugins/acct-linking/pom.xml b/jans-casa/plugins/acct-linking/pom.xml index 7d4d5841e1d..e8db285d479 100644 --- a/jans-casa/plugins/acct-linking/pom.xml +++ b/jans-casa/plugins/acct-linking/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3 + 1.1.4-SNAPSHOT jar diff --git a/jans-casa/plugins/bioid/pom.xml b/jans-casa/plugins/bioid/pom.xml index 951e213169e..87ae7b55c60 100644 --- a/jans-casa/plugins/bioid/pom.xml +++ b/jans-casa/plugins/bioid/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3 + 1.1.4-SNAPSHOT jar diff --git a/jans-casa/plugins/client-authorizations/pom.xml b/jans-casa/plugins/client-authorizations/pom.xml index f5cfee2998d..a4cb5daf662 100644 --- a/jans-casa/plugins/client-authorizations/pom.xml +++ b/jans-casa/plugins/client-authorizations/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3 + 1.1.4-SNAPSHOT jar diff --git a/jans-casa/plugins/custom-branding/pom.xml b/jans-casa/plugins/custom-branding/pom.xml index 903c67cd958..80778437189 100644 --- a/jans-casa/plugins/custom-branding/pom.xml +++ b/jans-casa/plugins/custom-branding/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3 + 1.1.4-SNAPSHOT jar diff --git a/jans-casa/plugins/email_2fa_core/pom.xml b/jans-casa/plugins/email_2fa_core/pom.xml index 0e2eaba4f3e..68f410ea5b4 100644 --- a/jans-casa/plugins/email_2fa_core/pom.xml +++ b/jans-casa/plugins/email_2fa_core/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3 + 1.1.4-SNAPSHOT jar diff --git a/jans-casa/plugins/samples/authentication-script-properties/pom.xml b/jans-casa/plugins/samples/authentication-script-properties/pom.xml index 9918ee37023..a4bab293cc7 100644 --- a/jans-casa/plugins/samples/authentication-script-properties/pom.xml +++ b/jans-casa/plugins/samples/authentication-script-properties/pom.xml @@ -5,7 +5,7 @@ co.acme ${plugin.id} - 1.1.3 + 1.1.4-SNAPSHOT jar diff --git a/jans-casa/plugins/samples/helloworld/pom.xml b/jans-casa/plugins/samples/helloworld/pom.xml index be668d03bc7..d7a84b5821a 100644 --- a/jans-casa/plugins/samples/helloworld/pom.xml +++ b/jans-casa/plugins/samples/helloworld/pom.xml @@ -5,7 +5,7 @@ co.acme ${plugin.id} - 1.1.3 + 1.1.4-SNAPSHOT jar diff --git a/jans-casa/plugins/samples/sample-cred/pom.xml b/jans-casa/plugins/samples/sample-cred/pom.xml index a9479fea821..d5b4b50bc45 100644 --- a/jans-casa/plugins/samples/sample-cred/pom.xml +++ b/jans-casa/plugins/samples/sample-cred/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3 + 1.1.4-SNAPSHOT jar diff --git a/jans-casa/plugins/strong-authn-settings/pom.xml b/jans-casa/plugins/strong-authn-settings/pom.xml index 526400ccca6..d0284f7e5d2 100644 --- a/jans-casa/plugins/strong-authn-settings/pom.xml +++ b/jans-casa/plugins/strong-authn-settings/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3 + 1.1.4-SNAPSHOT jar diff --git a/jans-casa/pom.xml b/jans-casa/pom.xml index 055c680e32d..7533430c99a 100644 --- a/jans-casa/pom.xml +++ b/jans-casa/pom.xml @@ -5,7 +5,7 @@ io.jans casa-base - 1.1.3 + 1.1.4-SNAPSHOT pom diff --git a/jans-casa/shared/pom.xml b/jans-casa/shared/pom.xml index a284b56d5dc..0bbf8f22335 100644 --- a/jans-casa/shared/pom.xml +++ b/jans-casa/shared/pom.xml @@ -9,7 +9,7 @@ io.jans casa-base - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-cli-tui/cli_tui/version.py b/jans-cli-tui/cli_tui/version.py index f5d113b0ae8..f17a550451e 100644 --- a/jans-cli-tui/cli_tui/version.py +++ b/jans-cli-tui/cli_tui/version.py @@ -3,4 +3,4 @@ https://www.apache.org/licenses/LICENSE-2.0 """ -__version__ = "1.1.3" +__version__ = "1.1.4-dev" diff --git a/jans-config-api/common/pom.xml b/jans-config-api/common/pom.xml index 760f2ba9238..f3c34812ed5 100644 --- a/jans-config-api/common/pom.xml +++ b/jans-config-api/common/pom.xml @@ -9,7 +9,7 @@ io.jans jans-config-api-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-config-api/plugins/admin-ui-plugin/pom.xml b/jans-config-api/plugins/admin-ui-plugin/pom.xml index 9eebb46f178..a4469167e43 100644 --- a/jans-config-api/plugins/admin-ui-plugin/pom.xml +++ b/jans-config-api/plugins/admin-ui-plugin/pom.xml @@ -3,7 +3,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 diff --git a/jans-config-api/plugins/fido2-plugin/pom.xml b/jans-config-api/plugins/fido2-plugin/pom.xml index ae90d47662d..e7f95379089 100644 --- a/jans-config-api/plugins/fido2-plugin/pom.xml +++ b/jans-config-api/plugins/fido2-plugin/pom.xml @@ -3,7 +3,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 fido2-plugin diff --git a/jans-config-api/plugins/jans-link-plugin/pom.xml b/jans-config-api/plugins/jans-link-plugin/pom.xml index d5de8d643ef..d54ea272007 100644 --- a/jans-config-api/plugins/jans-link-plugin/pom.xml +++ b/jans-config-api/plugins/jans-link-plugin/pom.xml @@ -3,7 +3,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 jans-link-plugin diff --git a/jans-config-api/plugins/kc-link-plugin/pom.xml b/jans-config-api/plugins/kc-link-plugin/pom.xml index 61b8ebf5cc5..eab9ef077f7 100644 --- a/jans-config-api/plugins/kc-link-plugin/pom.xml +++ b/jans-config-api/plugins/kc-link-plugin/pom.xml @@ -5,7 +5,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 diff --git a/jans-config-api/plugins/kc-saml-plugin/pom.xml b/jans-config-api/plugins/kc-saml-plugin/pom.xml index a187d49b580..8dde6c2e9af 100644 --- a/jans-config-api/plugins/kc-saml-plugin/pom.xml +++ b/jans-config-api/plugins/kc-saml-plugin/pom.xml @@ -5,7 +5,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 diff --git a/jans-config-api/plugins/lock-plugin/pom.xml b/jans-config-api/plugins/lock-plugin/pom.xml index fcadc757037..3eca7ef1f14 100644 --- a/jans-config-api/plugins/lock-plugin/pom.xml +++ b/jans-config-api/plugins/lock-plugin/pom.xml @@ -5,7 +5,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 diff --git a/jans-config-api/plugins/pom.xml b/jans-config-api/plugins/pom.xml index e868a3b5067..86455172dcc 100644 --- a/jans-config-api/plugins/pom.xml +++ b/jans-config-api/plugins/pom.xml @@ -4,14 +4,14 @@ io.jans jans-config-api-parent - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 io.jans.jans-config-api.plugins plugins - 1.1.3 + 1.1.4-SNAPSHOT pom diff --git a/jans-config-api/plugins/sample/demo/pom.xml b/jans-config-api/plugins/sample/demo/pom.xml index 7c0abd8ef31..69c1808a001 100644 --- a/jans-config-api/plugins/sample/demo/pom.xml +++ b/jans-config-api/plugins/sample/demo/pom.xml @@ -3,7 +3,7 @@ io.jans.jans-config-api.plugins ${plugin.id} - 1.1.3 + 1.1.4-SNAPSHOT jar demo diff --git a/jans-config-api/plugins/sample/helloworld/pom.xml b/jans-config-api/plugins/sample/helloworld/pom.xml index 9145e2d6cbe..f565d04742d 100644 --- a/jans-config-api/plugins/sample/helloworld/pom.xml +++ b/jans-config-api/plugins/sample/helloworld/pom.xml @@ -3,7 +3,7 @@ com.spl ${plugin.id} - 1.1.3 + 1.1.4-SNAPSHOT jar helloworld diff --git a/jans-config-api/plugins/scim-plugin/pom.xml b/jans-config-api/plugins/scim-plugin/pom.xml index 40c89f6d537..bbb1453dfc8 100644 --- a/jans-config-api/plugins/scim-plugin/pom.xml +++ b/jans-config-api/plugins/scim-plugin/pom.xml @@ -3,7 +3,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 scim-plugin diff --git a/jans-config-api/plugins/user-mgt-plugin/pom.xml b/jans-config-api/plugins/user-mgt-plugin/pom.xml index 2b9cc1ad267..e890655aa5d 100644 --- a/jans-config-api/plugins/user-mgt-plugin/pom.xml +++ b/jans-config-api/plugins/user-mgt-plugin/pom.xml @@ -3,7 +3,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 user-mgt-plugin diff --git a/jans-config-api/pom.xml b/jans-config-api/pom.xml index c9ff0c887f1..783095ab0d8 100644 --- a/jans-config-api/pom.xml +++ b/jans-config-api/pom.xml @@ -5,7 +5,7 @@ io.jans jans-config-api-parent pom - 1.1.3 + 1.1.4-SNAPSHOT jans-config-api-parent diff --git a/jans-config-api/server-fips/pom.xml b/jans-config-api/server-fips/pom.xml index 54c733e5329..3accb1589a8 100644 --- a/jans-config-api/server-fips/pom.xml +++ b/jans-config-api/server-fips/pom.xml @@ -9,7 +9,7 @@ io.jans jans-config-api-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-config-api/server/pom.xml b/jans-config-api/server/pom.xml index 46dc72a7a68..df51e1ccb0b 100644 --- a/jans-config-api/server/pom.xml +++ b/jans-config-api/server/pom.xml @@ -9,7 +9,7 @@ io.jans jans-config-api-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-config-api/shared/pom.xml b/jans-config-api/shared/pom.xml index 26c08b343aa..7f54f1ab9ac 100644 --- a/jans-config-api/shared/pom.xml +++ b/jans-config-api/shared/pom.xml @@ -7,7 +7,7 @@ io.jans jans-config-api-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/cache/pom.xml b/jans-core/cache/pom.xml index 78245b1d3fb..974b672c6be 100644 --- a/jans-core/cache/pom.xml +++ b/jans-core/cache/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/cdi/pom.xml b/jans-core/cdi/pom.xml index 3bb7190692f..03c284b3029 100644 --- a/jans-core/cdi/pom.xml +++ b/jans-core/cdi/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/demo-cdi/pom.xml b/jans-core/demo-cdi/pom.xml index 17cde785208..91b65ff6aa5 100644 --- a/jans-core/demo-cdi/pom.xml +++ b/jans-core/demo-cdi/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/doc/pom.xml b/jans-core/doc/pom.xml index aa96ac10018..2d4a59e418f 100644 --- a/jans-core/doc/pom.xml +++ b/jans-core/doc/pom.xml @@ -3,7 +3,7 @@ jans-core-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 diff --git a/jans-core/document-store/pom.xml b/jans-core/document-store/pom.xml index 5ad2c335c7f..68fa8642cfd 100644 --- a/jans-core/document-store/pom.xml +++ b/jans-core/document-store/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/exception-extension-cdi/pom.xml b/jans-core/exception-extension-cdi/pom.xml index d255b4e20a7..4fd4ab23d2a 100644 --- a/jans-core/exception-extension-cdi/pom.xml +++ b/jans-core/exception-extension-cdi/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/java-ext/pom.xml b/jans-core/java-ext/pom.xml index bfce0566fc1..13279835499 100644 --- a/jans-core/java-ext/pom.xml +++ b/jans-core/java-ext/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/jsf-util/pom.xml b/jans-core/jsf-util/pom.xml index 9ecffa6a4e1..606b2a6b5ae 100644 --- a/jans-core/jsf-util/pom.xml +++ b/jans-core/jsf-util/pom.xml @@ -9,7 +9,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/message/pom.xml b/jans-core/message/pom.xml index c7775853d8a..d1f7c2126d0 100644 --- a/jans-core/message/pom.xml +++ b/jans-core/message/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/model/pom.xml b/jans-core/model/pom.xml index aa428ea708f..fb4b3025394 100644 --- a/jans-core/model/pom.xml +++ b/jans-core/model/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/notify-client/pom.xml b/jans-core/notify-client/pom.xml index 8a16d976bdf..b3d504d66aa 100644 --- a/jans-core/notify-client/pom.xml +++ b/jans-core/notify-client/pom.xml @@ -9,7 +9,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/pom.xml b/jans-core/pom.xml index 6aa01712256..788cc8e89a6 100644 --- a/jans-core/pom.xml +++ b/jans-core/pom.xml @@ -3,7 +3,7 @@ io.jans jans-core-parent pom - 1.1.3 + 1.1.4-SNAPSHOT jans-core diff --git a/jans-core/radius/pom.xml b/jans-core/radius/pom.xml index 7f4e692c017..5a5efd5a4a2 100644 --- a/jans-core/radius/pom.xml +++ b/jans-core/radius/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/saml/pom.xml b/jans-core/saml/pom.xml index cca27aa1155..d8caf0460b5 100644 --- a/jans-core/saml/pom.xml +++ b/jans-core/saml/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/saml/src/pom.xml b/jans-core/saml/src/pom.xml index 8420063133d..92579a6128a 100644 --- a/jans-core/saml/src/pom.xml +++ b/jans-core/saml/src/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/script/pom.xml b/jans-core/script/pom.xml index 61c91579e5e..8d6efb21dc5 100644 --- a/jans-core/script/pom.xml +++ b/jans-core/script/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/security-extension-cdi/pom.xml b/jans-core/security-extension-cdi/pom.xml index 80f287c6ade..d09279d191d 100644 --- a/jans-core/security-extension-cdi/pom.xml +++ b/jans-core/security-extension-cdi/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/server/pom.xml b/jans-core/server/pom.xml index 9fc6615854d..12f2e532986 100644 --- a/jans-core/server/pom.xml +++ b/jans-core/server/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/service/pom.xml b/jans-core/service/pom.xml index 523cb2e053e..a149a659daa 100644 --- a/jans-core/service/pom.xml +++ b/jans-core/service/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/standalone/pom.xml b/jans-core/standalone/pom.xml index d1f39a136a7..aa7abe434f9 100644 --- a/jans-core/standalone/pom.xml +++ b/jans-core/standalone/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/timer-weld/pom.xml b/jans-core/timer-weld/pom.xml index 5ea34e29613..d5cb648e143 100644 --- a/jans-core/timer-weld/pom.xml +++ b/jans-core/timer-weld/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-core/uma-rs-core/pom.xml b/jans-core/uma-rs-core/pom.xml index d57a3ee6667..0155bc7c29e 100644 --- a/jans-core/uma-rs-core/pom.xml +++ b/jans-core/uma-rs-core/pom.xml @@ -9,7 +9,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT true diff --git a/jans-core/util/pom.xml b/jans-core/util/pom.xml index a9d3d8afc82..31bc8a85e47 100644 --- a/jans-core/util/pom.xml +++ b/jans-core/util/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-fido2/client/pom.xml b/jans-fido2/client/pom.xml index 7f32927d4f8..64467ee92a1 100644 --- a/jans-fido2/client/pom.xml +++ b/jans-fido2/client/pom.xml @@ -9,7 +9,7 @@ io.jans jans-fido2-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-fido2/model/pom.xml b/jans-fido2/model/pom.xml index 4cb0d9d42af..4a3a4abea91 100644 --- a/jans-fido2/model/pom.xml +++ b/jans-fido2/model/pom.xml @@ -10,7 +10,7 @@ io.jans jans-fido2-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-fido2/pom.xml b/jans-fido2/pom.xml index 6cded38c3b9..50991d42ca7 100644 --- a/jans-fido2/pom.xml +++ b/jans-fido2/pom.xml @@ -5,7 +5,7 @@ io.jans jans-fido2-parent pom - 1.1.3 + 1.1.4-SNAPSHOT Fido2 API diff --git a/jans-fido2/server-fips/pom.xml b/jans-fido2/server-fips/pom.xml index bc2b1a77253..8acd6cdc365 100644 --- a/jans-fido2/server-fips/pom.xml +++ b/jans-fido2/server-fips/pom.xml @@ -9,7 +9,7 @@ io.jans jans-fido2-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-fido2/server/pom.xml b/jans-fido2/server/pom.xml index a61d3f9565c..0e7b4272dab 100644 --- a/jans-fido2/server/pom.xml +++ b/jans-fido2/server/pom.xml @@ -9,7 +9,7 @@ io.jans jans-fido2-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-keycloak-integration/job-scheduler/pom.xml b/jans-keycloak-integration/job-scheduler/pom.xml index 7da4f89c4f3..a86495adbe0 100644 --- a/jans-keycloak-integration/job-scheduler/pom.xml +++ b/jans-keycloak-integration/job-scheduler/pom.xml @@ -9,7 +9,7 @@ io.jans jans-kc-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-keycloak-integration/pom.xml b/jans-keycloak-integration/pom.xml index 0a39968277b..0fcc4b1d3ed 100644 --- a/jans-keycloak-integration/pom.xml +++ b/jans-keycloak-integration/pom.xml @@ -4,7 +4,7 @@ io.jans jans-kc-parent pom - 1.1.3 + 1.1.4-SNAPSHOT keycloak-integration-parent diff --git a/jans-keycloak-integration/spi/pom.xml b/jans-keycloak-integration/spi/pom.xml index eb08d05902d..7fba12e30f1 100644 --- a/jans-keycloak-integration/spi/pom.xml +++ b/jans-keycloak-integration/spi/pom.xml @@ -9,7 +9,7 @@ io.jans jans-kc-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-keycloak-link/model/pom.xml b/jans-keycloak-link/model/pom.xml index d3ed288c1a9..0e4ce97de25 100644 --- a/jans-keycloak-link/model/pom.xml +++ b/jans-keycloak-link/model/pom.xml @@ -2,7 +2,7 @@ jans-keycloak-link-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 jans-keycloak-link-model diff --git a/jans-keycloak-link/model/src/main/resources/archetype-resources/pom.xml b/jans-keycloak-link/model/src/main/resources/archetype-resources/pom.xml index f76e08827f1..22a9c00edef 100644 --- a/jans-keycloak-link/model/src/main/resources/archetype-resources/pom.xml +++ b/jans-keycloak-link/model/src/main/resources/archetype-resources/pom.xml @@ -2,7 +2,7 @@ 4.0.0 $io.jans $model - 1.1.3 + 1.1.4-SNAPSHOT junit diff --git a/jans-keycloak-link/pom.xml b/jans-keycloak-link/pom.xml index dc6c1769c59..a7605143517 100644 --- a/jans-keycloak-link/pom.xml +++ b/jans-keycloak-link/pom.xml @@ -2,7 +2,7 @@ 4.0.0 io.jans jans-keycloak-link-parent - 1.1.3 + 1.1.4-SNAPSHOT model service diff --git a/jans-keycloak-link/server/pom.xml b/jans-keycloak-link/server/pom.xml index 226aa07b422..6d8070f3376 100644 --- a/jans-keycloak-link/server/pom.xml +++ b/jans-keycloak-link/server/pom.xml @@ -2,7 +2,7 @@ jans-keycloak-link-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 jans-keycloak-link-server diff --git a/jans-keycloak-link/service/pom.xml b/jans-keycloak-link/service/pom.xml index e31ed1d810a..1aa6173256e 100644 --- a/jans-keycloak-link/service/pom.xml +++ b/jans-keycloak-link/service/pom.xml @@ -2,7 +2,7 @@ jans-keycloak-link-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 diff --git a/jans-link/model/pom.xml b/jans-link/model/pom.xml index 42b7a28adfe..0ad96866472 100644 --- a/jans-link/model/pom.xml +++ b/jans-link/model/pom.xml @@ -2,7 +2,7 @@ jans-link-server-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 jans-link-model diff --git a/jans-link/pom.xml b/jans-link/pom.xml index ea5c7f6a3a2..ee94675709c 100644 --- a/jans-link/pom.xml +++ b/jans-link/pom.xml @@ -2,7 +2,7 @@ 4.0.0 io.jans jans-link-server-parent - 1.1.3 + 1.1.4-SNAPSHOT model service diff --git a/jans-link/server-fips/pom.xml b/jans-link/server-fips/pom.xml index 45c36f43bf7..8bc7408cdb1 100644 --- a/jans-link/server-fips/pom.xml +++ b/jans-link/server-fips/pom.xml @@ -9,7 +9,7 @@ jans-link-server-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-link/server/pom.xml b/jans-link/server/pom.xml index 61e69c69779..8b028b6ea48 100644 --- a/jans-link/server/pom.xml +++ b/jans-link/server/pom.xml @@ -2,7 +2,7 @@ jans-link-server-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 jans-link-server diff --git a/jans-link/service/pom.xml b/jans-link/service/pom.xml index e0e1240d0c9..1221a364f0d 100644 --- a/jans-link/service/pom.xml +++ b/jans-link/service/pom.xml @@ -2,7 +2,7 @@ jans-link-server-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 jans-link-service diff --git a/jans-linux-setup/jans_setup/app_info.json b/jans-linux-setup/jans_setup/app_info.json index a51d65c5b23..0b0031a02c2 100644 --- a/jans-linux-setup/jans_setup/app_info.json +++ b/jans-linux-setup/jans_setup/app_info.json @@ -1,6 +1,6 @@ { - "JANS_APP_VERSION": "1.1.3", - "JANS_BUILD": "", + "JANS_APP_VERSION": "1.1.4", + "JANS_BUILD": "-SNAPSHOT", "JETTY_VERSION": "11.0.15", "AMAZON_CORRETTO_VERSION": "17", "JYTHON_VERSION": "2.7.3", diff --git a/jans-linux-setup/jans_setup/setup_app/version.py b/jans-linux-setup/jans_setup/setup_app/version.py index 0b2f79dbba6..b723cc41217 100644 --- a/jans-linux-setup/jans_setup/setup_app/version.py +++ b/jans-linux-setup/jans_setup/setup_app/version.py @@ -1 +1 @@ -__version__ = "1.1.3" +__version__ = "1.1.4-dev" diff --git a/jans-lock/lock-master/client/pom.xml b/jans-lock/lock-master/client/pom.xml index 66c11903d4f..cb6dd8d29a4 100644 --- a/jans-lock/lock-master/client/pom.xml +++ b/jans-lock/lock-master/client/pom.xml @@ -11,7 +11,7 @@ jans-lock-master-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-lock/lock-master/model/pom.xml b/jans-lock/lock-master/model/pom.xml index 6e56d3cf975..0d78ee38db2 100644 --- a/jans-lock/lock-master/model/pom.xml +++ b/jans-lock/lock-master/model/pom.xml @@ -10,7 +10,7 @@ jans-lock-master-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-lock/lock-master/pom.xml b/jans-lock/lock-master/pom.xml index 4060daf3326..af199756521 100644 --- a/jans-lock/lock-master/pom.xml +++ b/jans-lock/lock-master/pom.xml @@ -4,7 +4,7 @@ 4.0.0 io.jans jans-lock-master-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-lock/lock-master/server-fips/pom.xml b/jans-lock/lock-master/server-fips/pom.xml index 95b5f595b40..7f47b6443c5 100644 --- a/jans-lock/lock-master/server-fips/pom.xml +++ b/jans-lock/lock-master/server-fips/pom.xml @@ -9,7 +9,7 @@ jans-lock-master-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-lock/lock-master/server/pom.xml b/jans-lock/lock-master/server/pom.xml index 9f5440003d2..5492db01e30 100644 --- a/jans-lock/lock-master/server/pom.xml +++ b/jans-lock/lock-master/server/pom.xml @@ -6,7 +6,7 @@ jans-lock-master-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 diff --git a/jans-lock/lock-master/service/pom.xml b/jans-lock/lock-master/service/pom.xml index 88c6096fbdc..a3dc4d554b3 100644 --- a/jans-lock/lock-master/service/pom.xml +++ b/jans-lock/lock-master/service/pom.xml @@ -5,7 +5,7 @@ jans-lock-master-parent io.jans - 1.1.3 + 1.1.4-SNAPSHOT 4.0.0 diff --git a/jans-orm/annotation/pom.xml b/jans-orm/annotation/pom.xml index 693259824f9..ca546763c94 100644 --- a/jans-orm/annotation/pom.xml +++ b/jans-orm/annotation/pom.xml @@ -8,6 +8,6 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT \ No newline at end of file diff --git a/jans-orm/cdi/pom.xml b/jans-orm/cdi/pom.xml index 34c3b59b2d7..46503c87683 100644 --- a/jans-orm/cdi/pom.xml +++ b/jans-orm/cdi/pom.xml @@ -7,7 +7,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/core/pom.xml b/jans-orm/core/pom.xml index fbd8a5d61fc..3cef5aa6ce8 100644 --- a/jans-orm/core/pom.xml +++ b/jans-orm/core/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/couchbase-libs/pom.xml b/jans-orm/couchbase-libs/pom.xml index d0e734ccccf..a72adebc69f 100644 --- a/jans-orm/couchbase-libs/pom.xml +++ b/jans-orm/couchbase-libs/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/couchbase-sample/pom.xml b/jans-orm/couchbase-sample/pom.xml index c094844e2e9..8681491127c 100644 --- a/jans-orm/couchbase-sample/pom.xml +++ b/jans-orm/couchbase-sample/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/couchbase/pom.xml b/jans-orm/couchbase/pom.xml index 3678a59f683..e4c724deeaa 100644 --- a/jans-orm/couchbase/pom.xml +++ b/jans-orm/couchbase/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/filter/pom.xml b/jans-orm/filter/pom.xml index c3fcd378018..e1a2dabe575 100644 --- a/jans-orm/filter/pom.xml +++ b/jans-orm/filter/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/hybrid/pom.xml b/jans-orm/hybrid/pom.xml index 9469d5ef4ce..ba91de292c8 100644 --- a/jans-orm/hybrid/pom.xml +++ b/jans-orm/hybrid/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/ldap-sample/pom.xml b/jans-orm/ldap-sample/pom.xml index c692da6f22d..9d4e7afdfdf 100644 --- a/jans-orm/ldap-sample/pom.xml +++ b/jans-orm/ldap-sample/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/ldap/pom.xml b/jans-orm/ldap/pom.xml index da205f20da9..35788f14e43 100644 --- a/jans-orm/ldap/pom.xml +++ b/jans-orm/ldap/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/model/pom.xml b/jans-orm/model/pom.xml index ae41cb55d76..8094abbe1e4 100644 --- a/jans-orm/model/pom.xml +++ b/jans-orm/model/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/pom.xml b/jans-orm/pom.xml index aa936636fa2..765466bacee 100644 --- a/jans-orm/pom.xml +++ b/jans-orm/pom.xml @@ -3,7 +3,7 @@ io.jans jans-orm-parent pom - 1.1.3 + 1.1.4-SNAPSHOT orm diff --git a/jans-orm/spanner-libs/pom.xml b/jans-orm/spanner-libs/pom.xml index cb51cb40e19..de35fa76821 100644 --- a/jans-orm/spanner-libs/pom.xml +++ b/jans-orm/spanner-libs/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/spanner-sample/pom.xml b/jans-orm/spanner-sample/pom.xml index 89fe442a550..b6941daa045 100644 --- a/jans-orm/spanner-sample/pom.xml +++ b/jans-orm/spanner-sample/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/spanner/pom.xml b/jans-orm/spanner/pom.xml index f63c82f6c83..b1e130ae307 100644 --- a/jans-orm/spanner/pom.xml +++ b/jans-orm/spanner/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/sql-sample/pom.xml b/jans-orm/sql-sample/pom.xml index baf836f6c84..cb666900bc9 100644 --- a/jans-orm/sql-sample/pom.xml +++ b/jans-orm/sql-sample/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/sql/pom.xml b/jans-orm/sql/pom.xml index 6b3c3e92301..c5bee6a8272 100644 --- a/jans-orm/sql/pom.xml +++ b/jans-orm/sql/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/standalone/pom.xml b/jans-orm/standalone/pom.xml index 4465e1da9ed..8c5fbf5f0e4 100644 --- a/jans-orm/standalone/pom.xml +++ b/jans-orm/standalone/pom.xml @@ -7,7 +7,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-orm/util/pom.xml b/jans-orm/util/pom.xml index e9f377b7b3e..b0fa8fb9621 100644 --- a/jans-orm/util/pom.xml +++ b/jans-orm/util/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-pycloudlib/jans/pycloudlib/version.py b/jans-pycloudlib/jans/pycloudlib/version.py index 09d162b76fe..95cad2e6974 100644 --- a/jans-pycloudlib/jans/pycloudlib/version.py +++ b/jans-pycloudlib/jans/pycloudlib/version.py @@ -1,3 +1,3 @@ """This module contains version-related info.""" -__version__ = "1.1.3" # pragma: no cover +__version__ = "1.1.4-dev" # pragma: no cover diff --git a/jans-scim/client/pom.xml b/jans-scim/client/pom.xml index a0f0a4ce8b3..d12b4d7c5b6 100644 --- a/jans-scim/client/pom.xml +++ b/jans-scim/client/pom.xml @@ -10,7 +10,7 @@ io.jans jans-scim - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-scim/model/pom.xml b/jans-scim/model/pom.xml index a316ac98f36..0999eb838a5 100644 --- a/jans-scim/model/pom.xml +++ b/jans-scim/model/pom.xml @@ -10,7 +10,7 @@ io.jans jans-scim - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-scim/pom.xml b/jans-scim/pom.xml index dcf36a3ba81..0d197aefd52 100644 --- a/jans-scim/pom.xml +++ b/jans-scim/pom.xml @@ -5,7 +5,7 @@ io.jans jans-scim pom - 1.1.3 + 1.1.4-SNAPSHOT SCIM API http://www.gluu.org diff --git a/jans-scim/server-fips/pom.xml b/jans-scim/server-fips/pom.xml index 7ee0df302ff..6b783703177 100644 --- a/jans-scim/server-fips/pom.xml +++ b/jans-scim/server-fips/pom.xml @@ -9,7 +9,7 @@ io.jans jans-scim - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-scim/server/pom.xml b/jans-scim/server/pom.xml index 25b4e703d01..5307e4f09ee 100644 --- a/jans-scim/server/pom.xml +++ b/jans-scim/server/pom.xml @@ -10,7 +10,7 @@ io.jans jans-scim - 1.1.3 + 1.1.4-SNAPSHOT diff --git a/jans-scim/service/pom.xml b/jans-scim/service/pom.xml index 22c1242949e..df4880aac73 100644 --- a/jans-scim/service/pom.xml +++ b/jans-scim/service/pom.xml @@ -8,7 +8,7 @@ io.jans jans-scim - 1.1.3 + 1.1.4-SNAPSHOT From b62370299c19944b56088427fca002bee84003b2 Mon Sep 17 00:00:00 2001 From: moabu <47318409+moabu@users.noreply.github.com> Date: Tue, 9 Jul 2024 13:03:14 +0300 Subject: [PATCH 2/2] fix: add conditionals on running tests Signed-off-by: moabu <47318409+moabu@users.noreply.github.com> --- .../workflows/test_docker_linux_installer.yml | 1 + automation/startjanssenmonolithdemo.sh | 8 ++++++++ docker-jans-monolith/Dockerfile | 7 ++++++- docker-jans-monolith/scripts/entrypoint.sh | 17 +++++++++++++---- 4 files changed, 28 insertions(+), 5 deletions(-) diff --git a/.github/workflows/test_docker_linux_installer.yml b/.github/workflows/test_docker_linux_installer.yml index 897908a9e35..2e9ef08515e 100644 --- a/.github/workflows/test_docker_linux_installer.yml +++ b/.github/workflows/test_docker_linux_installer.yml @@ -61,6 +61,7 @@ jobs: run: | ip=$(ifconfig eth0 | grep -Eo 'inet (addr:)?([0-9]*\.){3}[0-9]*' | grep -Eo '([0-9]*\.){3}[0-9]*' | grep -v '127.0.0.1') sudo chmod u+x automation/startjanssenmonolithdemo.sh + export RUN_TESTS=true sudo bash ./automation/startjanssenmonolithdemo.sh "demoexample.jans.io" "${{ matrix.persistence-backends }}" "${ip}" "${{ github.sha }}" persistence=$(echo "${{ matrix.persistence-backends }}" | tr '[:upper:]' '[:lower:]') mv /tmp/reports /${{ matrix.persistence-backends }}-reports diff --git a/automation/startjanssenmonolithdemo.sh b/automation/startjanssenmonolithdemo.sh index b1f76186fb6..531d3cf5eb0 100644 --- a/automation/startjanssenmonolithdemo.sh +++ b/automation/startjanssenmonolithdemo.sh @@ -6,6 +6,8 @@ JANS_PERSISTENCE=$2 EXT_IP=$3 # commit to build jans off JANS_BUILD_COMMIT=$4 +IS_FQDN_REGISTERED="" +RUN_TESTS="" if [[ ! "$JANS_FQDN" ]]; then read -rp "Enter Hostname [demoexample.jans.io]: " JANS_FQDN fi @@ -71,6 +73,12 @@ if [[ "$JANS_BUILD_COMMIT" ]]; then python3 -c "from pathlib import Path ; import ruamel.yaml ; compose = Path('/tmp/jans/docker-jans-monolith/jans-ldap-compose.yml') ; yaml = ruamel.yaml.YAML() ; data = yaml.load(compose) ; data['services']['jans']['build'] = '.' ; del data['services']['jans']['image'] ; yaml.dump(data, compose)" fi # -- +if [[ "$IS_FQDN_REGISTERED" ]]; then + python3 -c "from dockerfile_parse import DockerfileParser ; dfparser = DockerfileParser('/tmp/jans/docker-jans-monolith') ; dfparser.envs['IS_FQDN_REGISTERED'] = 'true'" +fi +if [[ "$RUN_TESTS" ]]; then + python3 -c "from dockerfile_parse import DockerfileParser ; dfparser = DockerfileParser('/tmp/jans/docker-jans-monolith') ; dfparser.envs['RUN_TESTS'] = 'true'" +fi if [[ $JANS_PERSISTENCE == "MYSQL" ]]; then bash /tmp/jans/docker-jans-monolith/up.sh mysql elif [[ $JANS_PERSISTENCE == "PGSQL" ]]; then diff --git a/docker-jans-monolith/Dockerfile b/docker-jans-monolith/Dockerfile index 1f9fd3dfc02..8865d272b67 100644 --- a/docker-jans-monolith/Dockerfile +++ b/docker-jans-monolith/Dockerfile @@ -17,6 +17,9 @@ RUN echo 'APT::Install-Suggests "0";' >> /etc/apt/apt.conf.d/00-docker \ RUN DEBIAN_FRONTEND=noninteractive \ apt-get update \ && apt-get install -y python3 tini curl ca-certificates dbus systemd iproute2 gpg python3-pip python3-dev libpq-dev gcc python3-psycopg2 python3-ldap3 git maven \ + # install certbot + && apt-get -y install libaugeas0 \ + && pip install certbot certbot-apache \ && apt-get clean \ # Cleaning up package lists && rm -rf /var/lib/apt/lists/* @@ -72,7 +75,9 @@ ENV CN_HOSTNAME="demoexample.jans.io" \ RDBMS_DATABASE="jans" \ RDBMS_USER="jans" \ RDBMS_PASSWORD="" \ - RDBMS_HOST="" + RDBMS_HOST="" \ + IS_FQDN_REGISTERED="false" \ + RUN_TESTS="false" # ========== # misc stuff diff --git a/docker-jans-monolith/scripts/entrypoint.sh b/docker-jans-monolith/scripts/entrypoint.sh index 5a3ab3c8e8b..157c39bd077 100644 --- a/docker-jans-monolith/scripts/entrypoint.sh +++ b/docker-jans-monolith/scripts/entrypoint.sh @@ -82,6 +82,12 @@ check_installed_jans() { fi } +register_fqdn() { + if [[ "${IS_FQDN_REGISTERED}" == "true" ]]; then + certbot --apache -d "${CN_HOSTNAME}" -n --agree-tos --email "${CN_EMAIL}" || echo "FQDN was not registered with cerbot" + fi +} + prepare_auth_server_test() { WORKING_DIRECTORY=$PWD echo "***** cloning jans auth server folder!! *****" @@ -119,10 +125,12 @@ prepare_auth_server_test() { } prepare_java_tests() { - echo "***** Running Java tests!! *****" - echo "***** Running Auth server tests!! *****" - prepare_auth_server_test - echo "***** Java tests completed!! *****" + if [[ "${RUN_TESTS}" == "true" ]]; then + echo "***** Running Java tests!! *****" + echo "***** Running Auth server tests!! *****" + prepare_auth_server_test + echo "***** Java tests completed!! *****" + fi } start_services() { @@ -135,6 +143,7 @@ start_services() { check_installed_jans start_services +register_fqdn prepare_java_tests || "Java test preparations failed!!" # use -F option to follow (and retry) logs