From b0c51cbcfc3645d91bdcb25909a0afb5563ed39c Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Fri, 5 Jul 2024 12:18:57 +0530 Subject: [PATCH 01/13] docs(nav): restructure config section Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- mkdocs.yml | 34 +++++++++++++++++++--------------- 1 file changed, 19 insertions(+), 15 deletions(-) diff --git a/mkdocs.yml b/mkdocs.yml index 29539844ce2..6ad059b8705 100644 --- a/mkdocs.yml +++ b/mkdocs.yml @@ -128,23 +128,27 @@ nav: - Monitoring: admin/config-guide/config-tools/config-api/monitoring.md - Plugins: admin/config-guide/config-tools/config-api/plugins.md - CURL: admin/config-guide/config-tools/curl-guide.md - - Agama Project Configuration: admin/config-guide/agama-project-configuration.md - - Attribute: admin/config-guide/attribute-configuration.md - - Default Authentication: admin/config-guide/default-authentication-method-config.md - - Cache Configuration: admin/config-guide/cache-configuration.md - - Auth Server Configuration: admin/config-guide/jans-authorization-server-config.md + - Auth Server Configuration: + - OpenID Connect Client Configuration: admin/config-guide/openid-connect-client-configuration.md + - OAuth Scope Management: admin/config-guide/oauth-scopes-config.md + - JSON Web Key: admin/config-guide/json-web-key-config.md + - Default Authentication: admin/config-guide/default-authentication-method-config.md + - Auth Server Property Configuration: admin/config-guide/jans-authorization-server-config.md + - Messaging Configuration: admin/config-guide/messaging-config.md + - Logging: admin/config-guide/logging-configuration.md + - SSA Configuration: admin/config-guide/ssa-config.md + - Agama Project Configuration: admin/config-guide/agama-project-configuration.md + - Attribute: admin/config-guide/attribute-configuration.md - FIDO2 Configuration: admin/config-guide/janssen-fido2-configuration.md - - Logging: admin/config-guide/logging-configuration.md - - JSON Web Key: admin/config-guide/json-web-key-config.md + - SCIM Configuration: + - SCIM User Resources: admin/config-guide/user-config.md + - SCIM Group Management: admin/config-guide/scim-group-config.md + - Custom Scripts: admin/config-guide/custom-scripts-config.md + - Cache Configuration: admin/config-guide/cache-configuration.md - LDAP Configuration: admin/config-guide/ldap-configuration.md - Couchbase Configuration: admin/config-guide/couchbase-configuration.md - - OAuth Scope Management: admin/config-guide/oauth-scopes-config.md - UMA Management: admin/config-guide/oauth-umaresources-config.md - - OpenID Connect Client Configuration: admin/config-guide/openid-connect-client-configuration.md - SMTP Configuration: admin/config-guide/smtp-configuration.md - - Custom Scripts: admin/config-guide/custom-scripts-config.md - - SCIM User Resources: admin/config-guide/user-config.md - - SCIM Group Management: admin/config-guide/scim-group-config.md - Authentication via Device Flow: admin/config-guide/device-flow-config.md - Password Validation: admin/config-guide/user-password-validation.md - Database Guide: @@ -468,9 +472,9 @@ plugins: - search - exclude-search: exclude_unreferenced: true -- git-revision-date-localized: - enable_creation_date: true - type: timeago +# - git-revision-date-localized: +# enable_creation_date: true +# type: timeago repo_name: GitHub repo_url: https://github.com/JanssenProject/jans/ site_author: Janssen, Inc. From ecdbd155bcbda995c59713610109dc64b35087ae Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Fri, 5 Jul 2024 13:05:03 +0530 Subject: [PATCH 02/13] docs(nav): add doc file for missing sections Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- mkdocs.yml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/mkdocs.yml b/mkdocs.yml index 6ad059b8705..f12db8ba755 100644 --- a/mkdocs.yml +++ b/mkdocs.yml @@ -144,11 +144,12 @@ nav: - SCIM User Resources: admin/config-guide/user-config.md - SCIM Group Management: admin/config-guide/scim-group-config.md - Custom Scripts: admin/config-guide/custom-scripts-config.md + - SMTP Configuration: admin/config-guide/smtp-configuration.md + - Link Configuration: admin/config-guide/link-configuration.md - Cache Configuration: admin/config-guide/cache-configuration.md - LDAP Configuration: admin/config-guide/ldap-configuration.md - Couchbase Configuration: admin/config-guide/couchbase-configuration.md - UMA Management: admin/config-guide/oauth-umaresources-config.md - - SMTP Configuration: admin/config-guide/smtp-configuration.md - Authentication via Device Flow: admin/config-guide/device-flow-config.md - Password Validation: admin/config-guide/user-password-validation.md - Database Guide: From 56cbd7e59795e792cf7773a66d6117ca48136ac2 Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Fri, 5 Jul 2024 13:06:08 +0530 Subject: [PATCH 03/13] docs(nav): add files Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- docs/admin/config-guide/link-configuration.md | 0 docs/admin/config-guide/messaging-config.md | 0 docs/admin/config-guide/ssa-config.md | 0 3 files changed, 0 insertions(+), 0 deletions(-) create mode 100644 docs/admin/config-guide/link-configuration.md create mode 100644 docs/admin/config-guide/messaging-config.md create mode 100644 docs/admin/config-guide/ssa-config.md diff --git a/docs/admin/config-guide/link-configuration.md b/docs/admin/config-guide/link-configuration.md new file mode 100644 index 00000000000..e69de29bb2d diff --git a/docs/admin/config-guide/messaging-config.md b/docs/admin/config-guide/messaging-config.md new file mode 100644 index 00000000000..e69de29bb2d diff --git a/docs/admin/config-guide/ssa-config.md b/docs/admin/config-guide/ssa-config.md new file mode 100644 index 00000000000..e69de29bb2d From 73132285068752afd4783fae0211546556a77e1c Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Fri, 5 Jul 2024 13:11:41 +0530 Subject: [PATCH 04/13] docs(nav): add config guide file for custom assets Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- docs/admin/config-guide/custom-assets-configuration.md | 0 mkdocs.yml | 1 + 2 files changed, 1 insertion(+) create mode 100644 docs/admin/config-guide/custom-assets-configuration.md diff --git a/docs/admin/config-guide/custom-assets-configuration.md b/docs/admin/config-guide/custom-assets-configuration.md new file mode 100644 index 00000000000..e69de29bb2d diff --git a/mkdocs.yml b/mkdocs.yml index f12db8ba755..51eb9391824 100644 --- a/mkdocs.yml +++ b/mkdocs.yml @@ -146,6 +146,7 @@ nav: - Custom Scripts: admin/config-guide/custom-scripts-config.md - SMTP Configuration: admin/config-guide/smtp-configuration.md - Link Configuration: admin/config-guide/link-configuration.md + - Custom Assets Configuration: admin/config-guide/custom-assets-configuration.md - Cache Configuration: admin/config-guide/cache-configuration.md - LDAP Configuration: admin/config-guide/ldap-configuration.md - Couchbase Configuration: admin/config-guide/couchbase-configuration.md From 76150329b70d5c4471d420cbd563521601f44f66 Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Fri, 5 Jul 2024 14:01:19 +0530 Subject: [PATCH 05/13] docs(nav): move device auth and passwd validation to recipes Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- docs/admin/{config-guide => recipes}/device-flow-config.md | 0 .../{config-guide => recipes}/user-password-validation.md | 0 mkdocs.yml | 4 ++-- 3 files changed, 2 insertions(+), 2 deletions(-) rename docs/admin/{config-guide => recipes}/device-flow-config.md (100%) rename docs/admin/{config-guide => recipes}/user-password-validation.md (100%) diff --git a/docs/admin/config-guide/device-flow-config.md b/docs/admin/recipes/device-flow-config.md similarity index 100% rename from docs/admin/config-guide/device-flow-config.md rename to docs/admin/recipes/device-flow-config.md diff --git a/docs/admin/config-guide/user-password-validation.md b/docs/admin/recipes/user-password-validation.md similarity index 100% rename from docs/admin/config-guide/user-password-validation.md rename to docs/admin/recipes/user-password-validation.md diff --git a/mkdocs.yml b/mkdocs.yml index 51eb9391824..071e4133715 100644 --- a/mkdocs.yml +++ b/mkdocs.yml @@ -151,8 +151,6 @@ nav: - LDAP Configuration: admin/config-guide/ldap-configuration.md - Couchbase Configuration: admin/config-guide/couchbase-configuration.md - UMA Management: admin/config-guide/oauth-umaresources-config.md - - Authentication via Device Flow: admin/config-guide/device-flow-config.md - - Password Validation: admin/config-guide/user-password-validation.md - Database Guide: - admin/reference/database/README.md - RDBMS Erwin Table: admin/reference/database/rdbms-erwin.md @@ -412,6 +410,8 @@ nav: - Locking or Disabling Accounts: admin/recipes/locking-accounts.md - Stepped-up Authentication: admin/recipes/stepped-up-authn.md - User Journeys: admin/recipes/ACRouter.md + - Authentication via Device Flow: admin/recipes/device-flow-config.md + - Password Validation: admin/recipes/user-password-validation.md - User Management: - admin/usermgmt/README.md - Using SCIM: admin/usermgmt/usermgmt-scim.md From abaf32d43eacd636dae3e3b3a24ce401ae40b440 Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Fri, 5 Jul 2024 14:03:12 +0530 Subject: [PATCH 06/13] docs(fix): update the tag Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- docs/admin/recipes/device-flow-config.md | 2 +- docs/admin/recipes/user-password-validation.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/docs/admin/recipes/device-flow-config.md b/docs/admin/recipes/device-flow-config.md index c11b9e87af6..098423a829c 100644 --- a/docs/admin/recipes/device-flow-config.md +++ b/docs/admin/recipes/device-flow-config.md @@ -1,7 +1,7 @@ --- tags: - administration - - configuration + - recipes - device flow --- diff --git a/docs/admin/recipes/user-password-validation.md b/docs/admin/recipes/user-password-validation.md index e604eceae1f..5123cad13b5 100644 --- a/docs/admin/recipes/user-password-validation.md +++ b/docs/admin/recipes/user-password-validation.md @@ -1,7 +1,7 @@ --- tags: - administration - - configuration + - recipes - password --- From a5b1997180fef9e29979130f7ea10b4f77eac6de Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Fri, 5 Jul 2024 14:12:15 +0530 Subject: [PATCH 07/13] docs(fix): add placeholder content Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- docs/admin/config-guide/link-configuration.md | 11 +++++++++++ docs/admin/config-guide/messaging-config.md | 18 ++++++++++++++++++ docs/admin/config-guide/ssa-config.md | 18 ++++++++++++++++++ 3 files changed, 47 insertions(+) diff --git a/docs/admin/config-guide/link-configuration.md b/docs/admin/config-guide/link-configuration.md index e69de29bb2d..73390731479 100644 --- a/docs/admin/config-guide/link-configuration.md +++ b/docs/admin/config-guide/link-configuration.md @@ -0,0 +1,11 @@ +--- +tags: + - administration + - configuration + - link +--- + +# Jans Link Configuration + +Details of how to configure Jans Link have been covered +under [Jans Link section](../link/README.md). \ No newline at end of file diff --git a/docs/admin/config-guide/messaging-config.md b/docs/admin/config-guide/messaging-config.md index e69de29bb2d..df27318dd3b 100644 --- a/docs/admin/config-guide/messaging-config.md +++ b/docs/admin/config-guide/messaging-config.md @@ -0,0 +1,18 @@ +--- +tags: + - administration + - configuration + - messaging +--- + +## This content is in progress + +The Janssen Project documentation is currently in development. Topic pages are being created in order of broadest relevance, and this page is coming in the near future. + +## Have questions in the meantime? + +While this documentation is in progress, you can ask questions through [GitHub Discussions](https://github.com/JanssenProject/jans/discussions) or the [community chat on Gitter](https://gitter.im/JanssenProject/Lobby). Any questions you have will help determine what information our documentation should cover. + +## Want to contribute? + +If you have content you'd like to contribute to this page in the meantime, you can get started with our [Contribution guide](https://docs.jans.io/head/CONTRIBUTING/). \ No newline at end of file diff --git a/docs/admin/config-guide/ssa-config.md b/docs/admin/config-guide/ssa-config.md index e69de29bb2d..202aee58523 100644 --- a/docs/admin/config-guide/ssa-config.md +++ b/docs/admin/config-guide/ssa-config.md @@ -0,0 +1,18 @@ +--- +tags: + - administration + - recipes + - open-banking +--- + +# SSA Configuration + +This document is currently in development. Topic pages are being created in order of broadest relevance, and this page is coming in the near future. + +## Have questions in the meantime? + +While this documentation is in progress, you can ask questions through [GitHub Discussions](https://github.com/JanssenProject/jans/discussions) or the [community chat on Gitter](https://gitter.im/JanssenProject/Lobby). Any questions you have will help determine what information our documentation should cover. + +## Want to contribute? + +If you have content you'd like to contribute to this page in the meantime, you can get started with our [Contribution guide](https://docs.jans.io/head/CONTRIBUTING/). \ No newline at end of file From a0e936165cca0677981ac5a25d79c54c42952a02 Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Mon, 8 Jul 2024 18:38:04 +0530 Subject: [PATCH 08/13] docs:remove comments from plugins Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- mkdocs.yml | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/mkdocs.yml b/mkdocs.yml index 071e4133715..b2805a08c79 100644 --- a/mkdocs.yml +++ b/mkdocs.yml @@ -139,6 +139,10 @@ nav: - SSA Configuration: admin/config-guide/ssa-config.md - Agama Project Configuration: admin/config-guide/agama-project-configuration.md - Attribute: admin/config-guide/attribute-configuration.md + - Cache Configuration: admin/config-guide/cache-configuration.md + - LDAP Configuration: admin/config-guide/ldap-configuration.md + - Couchbase Configuration: admin/config-guide/couchbase-configuration.md + - UMA Management: admin/config-guide/oauth-umaresources-config.md - FIDO2 Configuration: admin/config-guide/janssen-fido2-configuration.md - SCIM Configuration: - SCIM User Resources: admin/config-guide/user-config.md @@ -147,10 +151,6 @@ nav: - SMTP Configuration: admin/config-guide/smtp-configuration.md - Link Configuration: admin/config-guide/link-configuration.md - Custom Assets Configuration: admin/config-guide/custom-assets-configuration.md - - Cache Configuration: admin/config-guide/cache-configuration.md - - LDAP Configuration: admin/config-guide/ldap-configuration.md - - Couchbase Configuration: admin/config-guide/couchbase-configuration.md - - UMA Management: admin/config-guide/oauth-umaresources-config.md - Database Guide: - admin/reference/database/README.md - RDBMS Erwin Table: admin/reference/database/rdbms-erwin.md @@ -474,9 +474,9 @@ plugins: - search - exclude-search: exclude_unreferenced: true -# - git-revision-date-localized: -# enable_creation_date: true -# type: timeago +- git-revision-date-localized: + enable_creation_date: true + type: timeago repo_name: GitHub repo_url: https://github.com/JanssenProject/jans/ site_author: Janssen, Inc. From 4ae78b02261ebff58f1bda176c4fb34ba255f48e Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Tue, 9 Jul 2024 15:00:34 +0530 Subject: [PATCH 09/13] docs: relocate files Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- .../{ => auth-server-config}/agama-project-configuration.md | 0 .../{ => auth-server-config}/attribute-configuration.md | 0 .../config-guide/{ => auth-server-config}/cache-configuration.md | 0 .../{ => auth-server-config}/couchbase-configuration.md | 0 .../default-authentication-method-config.md | 0 .../{ => auth-server-config}/jans-authorization-server-config.md | 0 .../config-guide/{ => auth-server-config}/json-web-key-config.md | 0 .../config-guide/{ => auth-server-config}/ldap-configuration.md | 0 .../{ => auth-server-config}/logging-configuration.md | 0 .../config-guide/{ => auth-server-config}/messaging-config.md | 0 .../config-guide/{ => auth-server-config}/oauth-scopes-config.md | 0 .../{ => auth-server-config}/oauth-umaresources-config.md | 0 .../openid-connect-client-configuration.md | 0 docs/admin/config-guide/{ => auth-server-config}/ssa-config.md | 0 14 files changed, 0 insertions(+), 0 deletions(-) rename docs/admin/config-guide/{ => auth-server-config}/agama-project-configuration.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/attribute-configuration.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/cache-configuration.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/couchbase-configuration.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/default-authentication-method-config.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/jans-authorization-server-config.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/json-web-key-config.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/ldap-configuration.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/logging-configuration.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/messaging-config.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/oauth-scopes-config.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/oauth-umaresources-config.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/openid-connect-client-configuration.md (100%) rename docs/admin/config-guide/{ => auth-server-config}/ssa-config.md (100%) diff --git a/docs/admin/config-guide/agama-project-configuration.md b/docs/admin/config-guide/auth-server-config/agama-project-configuration.md similarity index 100% rename from docs/admin/config-guide/agama-project-configuration.md rename to docs/admin/config-guide/auth-server-config/agama-project-configuration.md diff --git a/docs/admin/config-guide/attribute-configuration.md b/docs/admin/config-guide/auth-server-config/attribute-configuration.md similarity index 100% rename from docs/admin/config-guide/attribute-configuration.md rename to docs/admin/config-guide/auth-server-config/attribute-configuration.md diff --git a/docs/admin/config-guide/cache-configuration.md b/docs/admin/config-guide/auth-server-config/cache-configuration.md similarity index 100% rename from docs/admin/config-guide/cache-configuration.md rename to docs/admin/config-guide/auth-server-config/cache-configuration.md diff --git a/docs/admin/config-guide/couchbase-configuration.md b/docs/admin/config-guide/auth-server-config/couchbase-configuration.md similarity index 100% rename from docs/admin/config-guide/couchbase-configuration.md rename to docs/admin/config-guide/auth-server-config/couchbase-configuration.md diff --git a/docs/admin/config-guide/default-authentication-method-config.md b/docs/admin/config-guide/auth-server-config/default-authentication-method-config.md similarity index 100% rename from docs/admin/config-guide/default-authentication-method-config.md rename to docs/admin/config-guide/auth-server-config/default-authentication-method-config.md diff --git a/docs/admin/config-guide/jans-authorization-server-config.md b/docs/admin/config-guide/auth-server-config/jans-authorization-server-config.md similarity index 100% rename from docs/admin/config-guide/jans-authorization-server-config.md rename to docs/admin/config-guide/auth-server-config/jans-authorization-server-config.md diff --git a/docs/admin/config-guide/json-web-key-config.md b/docs/admin/config-guide/auth-server-config/json-web-key-config.md similarity index 100% rename from docs/admin/config-guide/json-web-key-config.md rename to docs/admin/config-guide/auth-server-config/json-web-key-config.md diff --git a/docs/admin/config-guide/ldap-configuration.md b/docs/admin/config-guide/auth-server-config/ldap-configuration.md similarity index 100% rename from docs/admin/config-guide/ldap-configuration.md rename to docs/admin/config-guide/auth-server-config/ldap-configuration.md diff --git a/docs/admin/config-guide/logging-configuration.md b/docs/admin/config-guide/auth-server-config/logging-configuration.md similarity index 100% rename from docs/admin/config-guide/logging-configuration.md rename to docs/admin/config-guide/auth-server-config/logging-configuration.md diff --git a/docs/admin/config-guide/messaging-config.md b/docs/admin/config-guide/auth-server-config/messaging-config.md similarity index 100% rename from docs/admin/config-guide/messaging-config.md rename to docs/admin/config-guide/auth-server-config/messaging-config.md diff --git a/docs/admin/config-guide/oauth-scopes-config.md b/docs/admin/config-guide/auth-server-config/oauth-scopes-config.md similarity index 100% rename from docs/admin/config-guide/oauth-scopes-config.md rename to docs/admin/config-guide/auth-server-config/oauth-scopes-config.md diff --git a/docs/admin/config-guide/oauth-umaresources-config.md b/docs/admin/config-guide/auth-server-config/oauth-umaresources-config.md similarity index 100% rename from docs/admin/config-guide/oauth-umaresources-config.md rename to docs/admin/config-guide/auth-server-config/oauth-umaresources-config.md diff --git a/docs/admin/config-guide/openid-connect-client-configuration.md b/docs/admin/config-guide/auth-server-config/openid-connect-client-configuration.md similarity index 100% rename from docs/admin/config-guide/openid-connect-client-configuration.md rename to docs/admin/config-guide/auth-server-config/openid-connect-client-configuration.md diff --git a/docs/admin/config-guide/ssa-config.md b/docs/admin/config-guide/auth-server-config/ssa-config.md similarity index 100% rename from docs/admin/config-guide/ssa-config.md rename to docs/admin/config-guide/auth-server-config/ssa-config.md From f969b0b01ef7841f230e92e18645f7fbd2f7c7f2 Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Tue, 9 Jul 2024 17:18:55 +0530 Subject: [PATCH 10/13] docs: relocate SCIM guides Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- docs/admin/config-guide/{ => scim-config}/scim-group-config.md | 0 docs/admin/config-guide/{ => scim-config}/user-config.md | 0 2 files changed, 0 insertions(+), 0 deletions(-) rename docs/admin/config-guide/{ => scim-config}/scim-group-config.md (100%) rename docs/admin/config-guide/{ => scim-config}/user-config.md (100%) diff --git a/docs/admin/config-guide/scim-group-config.md b/docs/admin/config-guide/scim-config/scim-group-config.md similarity index 100% rename from docs/admin/config-guide/scim-group-config.md rename to docs/admin/config-guide/scim-config/scim-group-config.md diff --git a/docs/admin/config-guide/user-config.md b/docs/admin/config-guide/scim-config/user-config.md similarity index 100% rename from docs/admin/config-guide/user-config.md rename to docs/admin/config-guide/scim-config/user-config.md From 8a0c093f2da9fc134058c597840361526591c53c Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Tue, 9 Jul 2024 17:30:49 +0530 Subject: [PATCH 11/13] docs: move fido2 config doc Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- .../{ => fido2-config}/janssen-fido2-configuration.md | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename docs/admin/config-guide/{ => fido2-config}/janssen-fido2-configuration.md (100%) diff --git a/docs/admin/config-guide/janssen-fido2-configuration.md b/docs/admin/config-guide/fido2-config/janssen-fido2-configuration.md similarity index 100% rename from docs/admin/config-guide/janssen-fido2-configuration.md rename to docs/admin/config-guide/fido2-config/janssen-fido2-configuration.md From e7ee58a6c5f8607a9960d14afd57bd7da0fa96be Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Wed, 10 Jul 2024 11:38:54 +0530 Subject: [PATCH 12/13] docs: update links and paths to point to new file locations Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- docs/admin/auth-server/config.md | 2 +- .../admin/auth-server/openid-features/acrs.md | 2 +- .../agama-project-configuration.md | 22 +++++----- .../auth-server-config/cache-configuration.md | 12 +++--- .../couchbase-configuration.md | 2 +- .../default-authentication-method-config.md | 17 ++++---- .../jans-authorization-server-config.md | 6 +-- .../auth-server-config/json-web-key-config.md | 16 ++++---- .../auth-server-config/ldap-configuration.md | 8 ++-- .../logging-configuration.md | 14 +++---- .../auth-server-config/oauth-scopes-config.md | 4 +- .../oauth-umaresources-config.md | 2 +- .../openid-connect-client-configuration.md | 2 +- .../config-tools/jans-cli/README.md | 4 +- .../janssen-fido2-configuration.md | 12 +++--- .../scim-config/scim-group-config.md | 6 +-- .../config-guide/scim-config/user-config.md | 4 +- .../developer/agama/engine-bridge-config.md | 2 +- .../developer/agama/jans-agama-engine.md | 4 +- docs/admin/recipes/casa.md | 2 +- .../admin/recipes/user-password-validation.md | 2 +- mkdocs.yml | 40 +++++++++---------- 22 files changed, 93 insertions(+), 92 deletions(-) diff --git a/docs/admin/auth-server/config.md b/docs/admin/auth-server/config.md index b88428b3c47..1611a180397 100644 --- a/docs/admin/auth-server/config.md +++ b/docs/admin/auth-server/config.md @@ -16,7 +16,7 @@ in! The Configuration Server is a JSON/REST API that writes to the database, generates the keys, and does much of the other work you need to make your Janssen Project infrastructure solve your digital identity challenges. -See the [Config API Guide](../config-guide/config-api/README.md) for more information. +See the [Config API Guide](../config-guide/config-tools/config-api/README.md) for more information. ## Tools diff --git a/docs/admin/auth-server/openid-features/acrs.md b/docs/admin/auth-server/openid-features/acrs.md index 195ff658b0a..4685fd1cb75 100644 --- a/docs/admin/auth-server/openid-features/acrs.md +++ b/docs/admin/auth-server/openid-features/acrs.md @@ -47,7 +47,7 @@ All Janssen Server deployments have `default_ldap_server` ACR which can be enabl remote LDAP-based IDP (e.g. ActiveDirectory). By default, this ACR is disabled. This ACR can only authenticate against LDAP-based IDP or a local LDAP. -Use the instructions provided in jans-cli [LDAP configuration options](../../config-guide/ldap-configuration.md) documentation to learn how to enable and configure ACRs that use external LDAP as IDP. +Use the instructions provided in jans-cli [LDAP configuration options](../../config-guide/auth-server-config/ldap-configuration.md) documentation to learn how to enable and configure ACRs that use external LDAP as IDP. ### 3. Script-based ACRs diff --git a/docs/admin/config-guide/auth-server-config/agama-project-configuration.md b/docs/admin/config-guide/auth-server-config/agama-project-configuration.md index 1bdb791d054..054171b9879 100644 --- a/docs/admin/config-guide/auth-server-config/agama-project-configuration.md +++ b/docs/admin/config-guide/auth-server-config/agama-project-configuration.md @@ -18,21 +18,21 @@ tasks. === "Use Command-line" Use the command line to perform actions from the terminal. Learn how to - use Jans CLI [here](./config-tools/jans-cli/README.md) or jump straight to + use Jans CLI [here](../config-tools/jans-cli/README.md) or jump straight to the [configuration steps](#using-command-line) === "Use Text-based UI" Use a fully functional text-based user interface from the terminal. Learn how to use Jans Text-based UI (TUI) - [here](./config-tools/jans-tui/README.md) or jump straight to the + [here](../config-tools/jans-tui/README.md) or jump straight to the [configuration steps](#using-text-based-ui) === "Use REST API" Use REST API for programmatic access or invoke via tools like CURL or Postman. Learn how to use Janssen Server Config API - [here](./config-tools/config-api/README.md) or Jump straight to the + [here](../config-tools/config-api/README.md) or Jump straight to the [configuration steps](#using-configuration-rest-api) @@ -226,7 +226,7 @@ by the project name. The command line for this operation is as below: You can deploy the Agama project in the Janssen Server through the command line using the `post-agama-prj` operation. Here the `agama-project-file` is an archive file that holds the bundled Agama project and follows the -[.gama](../../agama/gama-format.md) specification. +[.gama](../../../agama/gama-format.md) specification. ```bash title="Sample Command" /opt/jans/jans-cli/config-cli.py --operation-id post-agama-prj \ @@ -350,7 +350,7 @@ DSL related errors, use the `agama-syntax-check` operation as below: ## Using Text-based UI In Janssen, You can deploy and customize an Agama project using -the [Text-Based UI](./config-tools/jans-tui/README.md) also. +the [Text-Based UI](../config-tools/jans-tui/README.md) also. You can start TUI using the command below: @@ -371,7 +371,7 @@ in the image below. dialogue. Using this dialogue, navigate the file system and select the `.gama` archive for the new project. -![image](../../assets/tui-agama-project-list.png) +![image](../../../assets/tui-agama-project-list.png) ### Agama Project Help Menu @@ -379,14 +379,14 @@ TUI provides key-press commands to open various dialogues that help manage and configure Agama projects. All the key-press commands are listed in the help menu. Press `F1` to bring up the help menu as shown in the screen below. -![image](../../assets/tui-agama-project-help.png) +![image](../../../assets/tui-agama-project-help.png) ### Agama Project Detail Screen Use the appropriate key-press command from [help screen](#agama-project-help-menu) to bring up the project detail screen which is shown in the image below. -![image](../../assets/tui-agama-project-details.png) +![image](../../../assets/tui-agama-project-details.png) The project details screen shows important details about the Agama project. In case the project deployment is facing an error, this screen also shows @@ -398,7 +398,7 @@ Fully qualified names are useful when invoking flows. The project details screen also shows the JSON configuration by navigating to and pressing the `View Configuration` button. -![image](../../assets/tui-agama-project-view-conf.png) +![image](../../../assets/tui-agama-project-view-conf.png) ### Agama Project Configuration Screen @@ -411,11 +411,11 @@ below. make the necessary changes to it and import it back to correctly configure the project. -![image](../../assets/tui-agama-project-manage-conf.png) +![image](../../../assets/tui-agama-project-manage-conf.png) ## Using Configuration REST API Janssen Server Configuration REST API exposes relevant endpoints for managing and configuring Agama projects. Endpoint details are published in the [Swagger -document](./../reference/openapi.md). \ No newline at end of file +document](./../../reference/openapi.md). \ No newline at end of file diff --git a/docs/admin/config-guide/auth-server-config/cache-configuration.md b/docs/admin/config-guide/auth-server-config/cache-configuration.md index 43babcdeb89..c3377937753 100644 --- a/docs/admin/config-guide/auth-server-config/cache-configuration.md +++ b/docs/admin/config-guide/auth-server-config/cache-configuration.md @@ -15,7 +15,7 @@ tasks. === "Use Command-line" Use the command line to perform actions from the terminal. Learn how to - use Jans CLI [here](./config-tools/jans-cli/README.md) or jump straight to + use Jans CLI [here](../config-tools/jans-cli/README.md) or jump straight to the [Using Command Line](#using-command-line) === "Use Text-based UI" @@ -26,7 +26,7 @@ tasks. Use REST API for programmatic access or invoke via tools like CURL or Postman. Learn how to use Janssen Server Config API - [here](./config-tools/config-api/README.md) or Jump straight to the + [here](../config-tools/config-api/README.md) or Jump straight to the [Using Configuration REST API](#using-configuration-rest-api) @@ -113,7 +113,7 @@ To get sample schema type /opt/jans/jans-cli/config-cli.py --schema , fo The `patch-config-cache` operation uses the [JSON Patch](https://jsonpatch.com/#the-patch) schema to describe the configuration change. Refer -[here](config-tools/jans-cli/README.md#patch-request-schema) to know more about +[here](../config-tools/jans-cli/README.md#patch-request-schema) to know more about schema. For instance, to perform a `replace` operation at @@ -187,10 +187,10 @@ the following command line: ``` It will change the value with the given one. There are few options to do -such quick patch operations. Please check them out from [here](config-tools/jans-cli/README.md#quick-patch-operations). +such quick patch operations. Please check them out from [here](../config-tools/jans-cli/README.md#quick-patch-operations). ## Using Configuration REST API Janssen Server Configuration REST API exposes relevant endpoints for managing -and configuring Cache. Endpoint details are published in the [Swagger -document](./../reference/openapi.md). \ No newline at end of file +and configuring Cache. Endpoint details are published in the +[Swagger document](./../../reference/openapi.md). \ No newline at end of file diff --git a/docs/admin/config-guide/auth-server-config/couchbase-configuration.md b/docs/admin/config-guide/auth-server-config/couchbase-configuration.md index c27eb8aef03..173d563e09b 100644 --- a/docs/admin/config-guide/auth-server-config/couchbase-configuration.md +++ b/docs/admin/config-guide/auth-server-config/couchbase-configuration.md @@ -7,7 +7,7 @@ tags: # Couchbase Database Configuration -> Prerequisite: Know how to use the Janssen CLI in [command-line mode](config-tools/jans-cli/README.md) +> Prerequisite: Know how to use the Janssen CLI in [command-line mode](../config-tools/jans-cli/README.md) If your janssen server backend is connected with couchbase database then you can go with these operations instead of [LDAP configuration](ldap-configuration.md). diff --git a/docs/admin/config-guide/auth-server-config/default-authentication-method-config.md b/docs/admin/config-guide/auth-server-config/default-authentication-method-config.md index 4c654fe161a..0f7d0a89465 100644 --- a/docs/admin/config-guide/auth-server-config/default-authentication-method-config.md +++ b/docs/admin/config-guide/auth-server-config/default-authentication-method-config.md @@ -18,7 +18,7 @@ The Janssen Server provides multiple configuration tools to perform these tasks. checks if the same authentication is available and active. See - [script documentation](custom-scripts-config.md#update-an-existing-custom-script) + [script documentation](../custom-scripts-config.md#update-an-existing-custom-script) to know how to enable/disable authentication methods using custom scripts. @@ -31,26 +31,27 @@ The Janssen Server provides multiple configuration tools to perform these tasks. } ``` - Also, to understand how Janssen Server picks the authentication method *in absence* of default authentication method, refer to [ACR documentation](../auth-server/openid-features/acrs.md#flowchart---how-the-jans-as-derives-an-acr-value-for-a-user-session-) + Also, to understand how Janssen Server picks the authentication method *in absence* of default authentication method, refer to + [ACR documentation](../../auth-server/openid-features/acrs.md#flowchart---how-the-jans-as-derives-an-acr-value-for-a-user-session-) === "Use Command-line" Use the command line to perform actions from the terminal. Learn how to - use Jans CLI [here](./config-tools/jans-cli/README.md) or jump straight to + use Jans CLI [here](../config-tools/jans-cli/README.md) or jump straight to the [Using Command Line](#using-command-line) === "Use Text-based UI" Use a fully functional text-based user interface from the terminal. Learn how to use Jans Text-based UI (TUI) - [here](./config-tools/jans-tui/README.md) or jump straight to the + [here](../config-tools/jans-tui/README.md) or jump straight to the [Using Text-based UI](#using-text-based-ui) === "Use REST API" Use REST API for programmatic access or invoke via tools like CURL or Postman. Learn how to use Janssen Server Config API - [here](./config-tools/config-api/README.md) or Jump straight to the + [here](../config-tools/config-api/README.md) or Jump straight to the [Using Configuration REST API](#using-configuration-rest-api) ## Using Command Line @@ -143,7 +144,7 @@ It will show the updated result. ## Using Text-based UI In Janssen, You can manage default authentication method using -the [Text-Based UI](./config-tools/jans-tui/README.md) also. +the [Text-Based UI](../config-tools/jans-tui/README.md) also. You can start TUI using the command below: @@ -157,7 +158,7 @@ Navigate to `Auth Server` -> `Authn` to open the `Authn` screen as shown in the image below. This screen lists the available authentication methods where the default method is marked with `x` under the `Default` column. -![image](../../assets/tui-curr-authn-method.png) +![image](../../../assets/tui-curr-authn-method.png) ### Update Default Authentication Method @@ -172,5 +173,5 @@ authentication method. Janssen Server Configuration REST API exposes relevant endpoints for managing and configuring the Default Authentication Method. Endpoint details are published -in the [Swagger document](./../reference/openapi.md). +in the [Swagger document](./../../reference/openapi.md). diff --git a/docs/admin/config-guide/auth-server-config/jans-authorization-server-config.md b/docs/admin/config-guide/auth-server-config/jans-authorization-server-config.md index 0a0285d8870..49e1ce185cc 100644 --- a/docs/admin/config-guide/auth-server-config/jans-authorization-server-config.md +++ b/docs/admin/config-guide/auth-server-config/jans-authorization-server-config.md @@ -7,7 +7,7 @@ tags: # Janssen Authorization Server -> Prerequisite: Know how to use the Janssen CLI in [command-line mode](config-tools/jans-cli/README.md) +> Prerequisite: Know how to use the Janssen CLI in [command-line mode](../config-tools/jans-cli/README.md) To get info about Jans Authorization Server operations: @@ -627,7 +627,7 @@ It will create a `.json` file in `/tmp` with schema. Let's modify this schema: `nano /tmp/patch-jans-auth.json` -![patch jans auth](../../assets/image-cl-patch-jans-auth-03042021.png) +![patch jans auth](../../../assets/image-cl-patch-jans-auth-03042021.png) This schema has three properties; `op`, `path` & `value`. Let's perform a `replace` operation at `cibaEnabled` to change it from `false` to `true`. @@ -653,7 +653,7 @@ Now, let's do the operation. If you run the following command line, you must see that `cibaEnabled` is `true`: -![Update result Jans Auth](../../assets/image-cl-update-jans-auth-03042021.png) +![Update result Jans Auth](../../../assets/image-cl-update-jans-auth-03042021.png) ## Get Persistence type for Jans Auth Configuration diff --git a/docs/admin/config-guide/auth-server-config/json-web-key-config.md b/docs/admin/config-guide/auth-server-config/json-web-key-config.md index 480669a3568..e2bde30a482 100644 --- a/docs/admin/config-guide/auth-server-config/json-web-key-config.md +++ b/docs/admin/config-guide/auth-server-config/json-web-key-config.md @@ -15,21 +15,21 @@ tasks. === "Use Command-line" Use the command line to perform actions from the terminal. Learn how to - use Jans CLI [here](./config-tools/jans-cli/README.md) or jump straight to + use Jans CLI [here](../config-tools/jans-cli/README.md) or jump straight to the [Using Command Line](#using-command-line) === "Use Text-based UI" Use a fully functional text-based user interface from the terminal. Learn how to use Jans Text-based UI (TUI) - [here](./config-tools/jans-tui/README.md) or jump straight to the + [here](../config-tools/jans-tui/README.md) or jump straight to the [Using Text-based UI](#using-text-based-ui) === "Use REST API" Use REST API for programmatic access or invoke via tools like CURL or Postman. Learn how to use Janssen Server Config API - [here](./config-tools/config-api/README.md) or Jump straight to the + [here](../config-tools/config-api/README.md) or Jump straight to the [Using Configuration REST API](#using-configuration-rest-api) @@ -384,7 +384,7 @@ Updated Json Web Key: We see it has replaced the value of the `use` property from `enc` to `sig`. -Please read about [patch method](config-tools/jans-cli/README.md#quick-patch-operations), +Please read about [patch method](../config-tools/jans-cli/README.md#quick-patch-operations), You can get some idea of how this patch method works to modify particular properties of any task. ### Delete Json Web Key using kid @@ -402,7 +402,7 @@ It will delete the jwk if it matches with the given `kid`. ## Using Text-based UI In Janssen, you can view the JSON web keys using -the [Text-Based UI](./config-tools/jans-tui/README.md) also. +the [Text-Based UI](../config-tools/jans-tui/README.md) also. You can start TUI using the command below: @@ -420,11 +420,11 @@ You can view Key's list on this page. You cannot perform any operations in text- * Only you can perform operations using the command line. -![image](../../assets/tui-json-web-key.png) +![image](../../../assets/tui-json-web-key.png) ## Using Configuration REST API Janssen Server Configuration REST API exposes relevant endpoints for managing -and configuring the Json Web key. Endpoint details are published in the [Swagger -document](./../reference/openapi.md). \ No newline at end of file +and configuring the Json Web key. Endpoint details are published in the +[Swagger document](./../../reference/openapi.md). \ No newline at end of file diff --git a/docs/admin/config-guide/auth-server-config/ldap-configuration.md b/docs/admin/config-guide/auth-server-config/ldap-configuration.md index 653f8a36cdd..8d0e97e9f89 100644 --- a/docs/admin/config-guide/auth-server-config/ldap-configuration.md +++ b/docs/admin/config-guide/auth-server-config/ldap-configuration.md @@ -14,7 +14,7 @@ tasks. === "Use Command-line" Use the command line to perform actions from the terminal. Learn how to - use Jans CLI [here](./config-tools/jans-cli/README.md) or jump straight to + use Jans CLI [here](../config-tools/jans-cli/README.md) or jump straight to the [Using Command Line](#using-command-line) @@ -27,7 +27,7 @@ tasks. Use REST API for programmatic access or invoke via tools like CURL or Postman. Learn how to use Janssen Server Config API - [here](./config-tools/config-api/README.md) or Jump straight to the + [here](../config-tools/config-api/README.md) or Jump straight to the [Using Configuration REST API](#using-configuration-rest-api) ## Using Command Line @@ -343,7 +343,7 @@ Operation ID: patch-config-database-ldap-by-name ``` The `patch-config-database-ldap-by-name` uses the [JSON Patch](https://jsonpatch.com/#the-patch) schema to describe the configuration change. Refer -[here](config-tools/jans-cli/README.md#patch-request-schema) +[here](../config-tools/jans-cli/README.md#patch-request-schema) to know more about schema. For example, let's say, we want to change the level of the `test_ldap` configuration. So, @@ -394,4 +394,4 @@ It will update the configuration and will show the updated result as below displ Janssen Server Configuration REST API exposes relevant endpoints for managing and configuring the Lightweight Directory Access Protocol. Endpoint details are published in the [Swagger -document](./../reference/openapi.md). \ No newline at end of file +document](./../../reference/openapi.md). \ No newline at end of file diff --git a/docs/admin/config-guide/auth-server-config/logging-configuration.md b/docs/admin/config-guide/auth-server-config/logging-configuration.md index 8ce574f3333..0b5779b63cb 100644 --- a/docs/admin/config-guide/auth-server-config/logging-configuration.md +++ b/docs/admin/config-guide/auth-server-config/logging-configuration.md @@ -29,14 +29,14 @@ corresponding modules to update logging related properties. For instance: === "Use Command-line" Use the command line to perform actions from the terminal. Learn how to - use Jans CLI [here](./config-tools/jans-cli/README.md) or jump straight to + use Jans CLI [here](../config-tools/jans-cli/README.md) or jump straight to the [Using Command Line](#using-command-line) === "Use Text-based UI" Use a fully functional text-based user interface from the terminal. Learn how to use Jans Text-based UI (TUI) - [here](./config-tools/jans-tui/README.md) or jump straight to the + [here](../config-tools/jans-tui/README.md) or jump straight to the [Using-text-based-ui](#using-text-based-ui) @@ -44,7 +44,7 @@ corresponding modules to update logging related properties. For instance: Use REST API for programmatic access or invoke via tools like CURL or Postman. Learn how to use Janssen Server Config API - [here](./config-tools/config-api/README.md) or Jump straight to the + [here](../config-tools/config-api/README.md) or Jump straight to the [Using Configuration REST API](#using-configuration-rest-api) ## Using Command Line @@ -180,7 +180,7 @@ You will get the updated result as below: ## Using-text-based-ui In Janssen, You can manage Logging configuration using -the [Text-Based UI](./config-tools/jans-tui/README.md) also. +the [Text-Based UI](../config-tools/jans-tui/README.md) also. You can start TUI using the command below: @@ -196,13 +196,13 @@ in the image below. the requirements. -![image](../../assets/tui-logging-config.png) +![image](../../../assets/tui-logging-config.png) ## Using Configuration REST API Janssen Server Configuration REST API exposes relevant endpoints for managing and configuring logging. Endpoint details are published in the [Swagger -document](./../reference/openapi.md). +document](./../../reference/openapi.md). ## Default Log Location @@ -211,4 +211,4 @@ On a VM installation, logs for `jans-auth` module are generated at ## Cloud-Native Deployments -Logging configuration for a cloud-native deployment is [detailed here](../kubernetes-ops/logs.md) \ No newline at end of file +Logging configuration for a cloud-native deployment is [detailed here](../../kubernetes-ops/logs.md) \ No newline at end of file diff --git a/docs/admin/config-guide/auth-server-config/oauth-scopes-config.md b/docs/admin/config-guide/auth-server-config/oauth-scopes-config.md index fad7e4104c2..efdfa9492ba 100644 --- a/docs/admin/config-guide/auth-server-config/oauth-scopes-config.md +++ b/docs/admin/config-guide/auth-server-config/oauth-scopes-config.md @@ -7,7 +7,7 @@ tags: # OAuth Scopes -> Prerequisite: Know how to use the Janssen CLI in [command-line mode](config-tools/jans-cli/README.md) +> Prerequisite: Know how to use the Janssen CLI in [command-line mode](../config-tools/jans-cli/README.md) Let's get information for a task **OAuthScopes** @@ -165,7 +165,7 @@ Now edit file `tmp/scope.json` with an editor (like **nano**). As an example we "description": "Test Scope created by jans-cli", ``` -![jans-cl Edit scope.json](../../assets/image-cl-oauthscope-json-03042021.png) +![jans-cl Edit scope.json](../../../assets/image-cl-oauthscope-json-03042021.png) It is time to post the data: diff --git a/docs/admin/config-guide/auth-server-config/oauth-umaresources-config.md b/docs/admin/config-guide/auth-server-config/oauth-umaresources-config.md index 8ce64bc3ed1..df686640e8c 100644 --- a/docs/admin/config-guide/auth-server-config/oauth-umaresources-config.md +++ b/docs/admin/config-guide/auth-server-config/oauth-umaresources-config.md @@ -7,7 +7,7 @@ tags: # UMA Resources -> Prerequisite: Know how to use the Janssen CLI in [command-line mode](config-tools/jans-cli/README.md) +> Prerequisite: Know how to use the Janssen CLI in [command-line mode](../config-tools/jans-cli/README.md) Let's get the information for OAuthUMAResources: diff --git a/docs/admin/config-guide/auth-server-config/openid-connect-client-configuration.md b/docs/admin/config-guide/auth-server-config/openid-connect-client-configuration.md index a3366bca5b9..3e47baa4b53 100644 --- a/docs/admin/config-guide/auth-server-config/openid-connect-client-configuration.md +++ b/docs/admin/config-guide/auth-server-config/openid-connect-client-configuration.md @@ -7,7 +7,7 @@ tags: # OpenID Connect Configuration -> Prerequisite: Know how to use the Janssen CLI in [command-line mode](config-tools/jans-cli/README.md) +> Prerequisite: Know how to use the Janssen CLI in [command-line mode](../config-tools/jans-cli/README.md) Let's get the information of OpenID Connect Client Configuration: diff --git a/docs/admin/config-guide/config-tools/jans-cli/README.md b/docs/admin/config-guide/config-tools/jans-cli/README.md index 6431ce9c85e..32ba0cc5d4c 100644 --- a/docs/admin/config-guide/config-tools/jans-cli/README.md +++ b/docs/admin/config-guide/config-tools/jans-cli/README.md @@ -11,7 +11,7 @@ tags: `jans-cli` module is a command line interface for configuring the Janssen Server. This module interacts with Janssen Server via -[RESTful configuration APIs](./config-api/README.md) +[RESTful configuration APIs](./../config-api/README.md) that server exposes. `jans-cli` can be used to retrieve and update configuration of Janssen Server. @@ -260,7 +260,7 @@ and schemas are applicable to each operation. `Parameters` allow simple string based values to be passed to the operation, while `schema` allows JSON structured data to be passed to the operation. For examples of how operations can be used with parameters and schema, refer to -[Attribute](../../attribute-configuration.md). Read more about schema in [this +[Attribute](../../auth-server-config//attribute-configuration.md). Read more about schema in [this detail section](#about-schemas). ## Basic command-line switches diff --git a/docs/admin/config-guide/fido2-config/janssen-fido2-configuration.md b/docs/admin/config-guide/fido2-config/janssen-fido2-configuration.md index 14899de9cf9..a5dfc8e78ad 100644 --- a/docs/admin/config-guide/fido2-config/janssen-fido2-configuration.md +++ b/docs/admin/config-guide/fido2-config/janssen-fido2-configuration.md @@ -13,21 +13,21 @@ tasks. === "Use Command-line" Use the command line to perform actions from the terminal. Learn how to - use Jans CLI [here](./config-tools/jans-cli/README.md) or jump straight to + use Jans CLI [here](../config-tools/jans-cli/README.md) or jump straight to the [Using Command Line](#using-command-line) === "Use Text-based UI" Use a fully functional text-based user interface from the terminal. Learn how to use Jans Text-based UI (TUI) - [here](./config-tools/jans-tui/README.md) or jump straight to the + [here](../config-tools/jans-tui/README.md) or jump straight to the [Using Text-based UI](#using-text-based-ui) === "Use REST API" Use REST API for programmatic access or invoke via tools like CURL or Postman. Learn how to use Janssen Server Config API - [here](./config-tools/config-api/README.md) or Jump straight to the + [here](../config-tools/config-api/README.md) or Jump straight to the [Using Configuration REST API](#using-configuration-rest-api) ## Using Command Line @@ -135,7 +135,7 @@ To update the configuration follow the steps below. ## Using Text-based UI In the Janssen Server, You can manage FIDO2 Configuration using -the [Text-Based UI](./config-tools/jans-tui/README.md) also. +the [Text-Based UI](../config-tools/jans-tui/README.md) also. You can start TUI using the command below: @@ -147,10 +147,10 @@ Navigate to `FIDO` section where administrators can update dynamic and static configurations. -![image](../../assets/tui-fido2-dynamic-configuration.png) +![image](../../../assets/tui-fido2-dynamic-configuration.png) ## Using Configuration REST API Janssen Server Configuration REST API exposes relevant endpoints for managing and configuring the FIDO2 Configuration. Endpoint details -are published in the [Swagger document](./../reference/openapi.md). \ No newline at end of file +are published in the [Swagger document](./../../reference/openapi.md). \ No newline at end of file diff --git a/docs/admin/config-guide/scim-config/scim-group-config.md b/docs/admin/config-guide/scim-config/scim-group-config.md index 177b8fd160c..3a3aeccdd25 100644 --- a/docs/admin/config-guide/scim-config/scim-group-config.md +++ b/docs/admin/config-guide/scim-config/scim-group-config.md @@ -7,7 +7,7 @@ tags: # Group Resources -> Prerequisite: Know how to use the Janssen CLI in [command-line mode](config-tools/jans-cli/README.md) +> Prerequisite: Know how to use the Janssen CLI in [command-line mode](../config-tools/jans-cli/README.md) Group resources are used to manage user resources easily with some operations. If you run the below command, then you will get a list of operations as below: @@ -191,7 +191,7 @@ root@testjans:~# /opt/jans/jans-cli/scim-cli.py --schema /components/schemas/Gro ``` The schema defines the properties of an attribute.Just Create a json file with each properties in schema filling by a value. -![SCIM create group](../../assets/image-cl-scim-create-group-03042021.png) +![SCIM create group](../../../assets/image-cl-scim-create-group-03042021.png) As you see, I have removed `members` from the schema. We will add members in this group later. Let's use the command to create the group with this data. @@ -339,7 +339,7 @@ Let's get the schema first: let's modify this schema to add members into a selected group: -![](../../assets/image-cl-scim-group-update-03042021.png) +![](../../../assets/image-cl-scim-group-update-03042021.png) - displayName: It should be a group name - id: Selected group id which one you want to updae diff --git a/docs/admin/config-guide/scim-config/user-config.md b/docs/admin/config-guide/scim-config/user-config.md index a15173a8a0b..95d69800b3d 100644 --- a/docs/admin/config-guide/scim-config/user-config.md +++ b/docs/admin/config-guide/scim-config/user-config.md @@ -7,7 +7,7 @@ tags: # User Resources -> Prerequisite: Know how to use the Janssen CLI in [command-line mode](config-tools/jans-cli/README.md) +> Prerequisite: Know how to use the Janssen CLI in [command-line mode](../config-tools/jans-cli/README.md) The first thing is to do, Let's get some information for the following task: @@ -373,7 +373,7 @@ let's modify this schema: nano /tmp/create-user.json ``` -![](../../assets/image-cl-scim-create-user-03042021.png) +![](../../../assets/image-cl-scim-create-user-03042021.png) Finally use below command line, to create an user resources. diff --git a/docs/admin/developer/agama/engine-bridge-config.md b/docs/admin/developer/agama/engine-bridge-config.md index 855383409ac..f854754d536 100644 --- a/docs/admin/developer/agama/engine-bridge-config.md +++ b/docs/admin/developer/agama/engine-bridge-config.md @@ -18,7 +18,7 @@ By default, the bridge is disabled. To activate it do the following: ## Engine configuration -Some aspects of the engine are configurable and they are integral part of the Jans authentication server's JSON configuration - specifically the section labeled `agamaConfiguration`. To learn how to perform changes in the server's configuration click [here](../../config-guide/jans-authorization-server-config.md). +Some aspects of the engine are configurable and they are integral part of the Jans authentication server's JSON configuration - specifically the section labeled `agamaConfiguration`. To learn how to perform changes in the server's configuration click [here](../../config-guide/auth-server-config/jans-authorization-server-config.md). The properties of Agama engine configuration are described in the following: diff --git a/docs/admin/developer/agama/jans-agama-engine.md b/docs/admin/developer/agama/jans-agama-engine.md index b0e2eea1984..bd1278d6f20 100644 --- a/docs/admin/developer/agama/jans-agama-engine.md +++ b/docs/admin/developer/agama/jans-agama-engine.md @@ -57,7 +57,7 @@ When the authentication succeeds, the whole contents of `data` are stored in the ### How timeouts work -Authentication flows are normally short-lived. They usually span no more than a few minutes. In Agama, the maximum amount of time an end-user can take to fully complete a flow is driven by the [configuration of the authentication server](../../config-guide/jans-authorization-server-config.md), specifically the `sessionIdUnauthenticatedUnusedLifetime` property which is measured in seconds. As an example, if this value is 120, any attempt to authenticate taking more than two minutes will throw the given error page. +Authentication flows are normally short-lived. They usually span no more than a few minutes. In Agama, the maximum amount of time an end-user can take to fully complete a flow is driven by the [configuration of the authentication server](../../config-guide/auth-server-config/jans-authorization-server-config.md), specifically the `sessionIdUnauthenticatedUnusedLifetime` property which is measured in seconds. As an example, if this value is 120, any attempt to authenticate taking more than two minutes will throw the given error page. Moreover, when a flow specifies its own timeout in the [header](../../../agama/language-reference.md#header-basics) the effective timeout is the smallest value between `sessionIdUnauthenticatedUnusedLifetime` and the value in the header. @@ -79,7 +79,7 @@ The following table details the location of log data. Paths are relative to dire |`Log` instructions|`jans-auth_script.log`| |Foreign code|`jans-auth.log`| -Depending on the specificity required, you may have to change the logging level so more or less details appear in the logs. This can be done by altering the `loggingLevel` property of the [auth server configuration](../../config-guide/jans-authorization-server-config.md). `DEBUG` usually suffices for troubleshooting. +Depending on the specificity required, you may have to change the logging level so more or less details appear in the logs. This can be done by altering the `loggingLevel` property of the [auth server configuration](../../config-guide/auth-server-config/jans-authorization-server-config.md). `DEBUG` usually suffices for troubleshooting. The available levels for statements issued with the `Log` instruction are: diff --git a/docs/admin/recipes/casa.md b/docs/admin/recipes/casa.md index aa389d338eb..0954da9d4ff 100644 --- a/docs/admin/recipes/casa.md +++ b/docs/admin/recipes/casa.md @@ -89,7 +89,7 @@ casa_client_pw=MyCasaClientSecret ## Configuring authentication methods -At this point, users ([How to create users](../../admin/config-guide/user-config.md#creating-an-user-resources) can log in to the Casa portal and [enable/configure one or more authentication methods](https://gluu.org/docs/casa/4.4/user-guide/) for their account. +At this point, users ([How to create users](../../admin/config-guide/scim-config/user-config.md#creating-an-user-resources) can log in to the Casa portal and [enable/configure one or more authentication methods](https://gluu.org/docs/casa/4.4/user-guide/) for their account. ## Uninstalling Casa from Janssen Server diff --git a/docs/admin/recipes/user-password-validation.md b/docs/admin/recipes/user-password-validation.md index 5123cad13b5..9d0661d176a 100644 --- a/docs/admin/recipes/user-password-validation.md +++ b/docs/admin/recipes/user-password-validation.md @@ -58,7 +58,7 @@ By default, the password attribute validation is not enabled. ## Enable user password validation through Jans Text UI (TUI) -1. When using [Janssen Text-based UI(TUI)](../../config-guide/config-tools/jans-tui/README.md) to configure `userPassword` attribute validation , navigate via +1. When using [Janssen Text-based UI(TUI)](../../admin/config-guide/config-tools/jans-tui/README.md) to configure `userPassword` attribute validation , navigate via `Auth Server`->`Attributes`->search for `userPassword` attribute->open the attribute details->enable `Enable Custom Validation` field-> Enter a value for `Regular expression`, `Minimum Length` & `Maximum Length` fields->Save ![update default authentication method](../../assets/image-pwd-enable-custom-validation.png) diff --git a/mkdocs.yml b/mkdocs.yml index b2805a08c79..58100425e72 100644 --- a/mkdocs.yml +++ b/mkdocs.yml @@ -129,24 +129,24 @@ nav: - Plugins: admin/config-guide/config-tools/config-api/plugins.md - CURL: admin/config-guide/config-tools/curl-guide.md - Auth Server Configuration: - - OpenID Connect Client Configuration: admin/config-guide/openid-connect-client-configuration.md - - OAuth Scope Management: admin/config-guide/oauth-scopes-config.md - - JSON Web Key: admin/config-guide/json-web-key-config.md - - Default Authentication: admin/config-guide/default-authentication-method-config.md - - Auth Server Property Configuration: admin/config-guide/jans-authorization-server-config.md - - Messaging Configuration: admin/config-guide/messaging-config.md - - Logging: admin/config-guide/logging-configuration.md - - SSA Configuration: admin/config-guide/ssa-config.md - - Agama Project Configuration: admin/config-guide/agama-project-configuration.md - - Attribute: admin/config-guide/attribute-configuration.md - - Cache Configuration: admin/config-guide/cache-configuration.md - - LDAP Configuration: admin/config-guide/ldap-configuration.md - - Couchbase Configuration: admin/config-guide/couchbase-configuration.md - - UMA Management: admin/config-guide/oauth-umaresources-config.md - - FIDO2 Configuration: admin/config-guide/janssen-fido2-configuration.md + - OpenID Connect Client Configuration: admin/config-guide/auth-server-config/openid-connect-client-configuration.md + - OAuth Scope Management: admin/config-guide/auth-server-config/oauth-scopes-config.md + - JSON Web Key: admin/config-guide/auth-server-config/json-web-key-config.md + - Default Authentication: admin/config-guide/auth-server-config/default-authentication-method-config.md + - Auth Server Property Configuration: admin/config-guide/auth-server-config/jans-authorization-server-config.md + - Messaging Configuration: admin/config-guide/auth-server-config/messaging-config.md + - Logging: admin/config-guide/auth-server-config/logging-configuration.md + - SSA Configuration: admin/config-guide/auth-server-config/ssa-config.md + - Agama Project Configuration: admin/config-guide/auth-server-config/agama-project-configuration.md + - Attribute: admin/config-guide/auth-server-config/attribute-configuration.md + - Cache Configuration: admin/config-guide/auth-server-config/cache-configuration.md + - LDAP Configuration: admin/config-guide/auth-server-config/ldap-configuration.md + - Couchbase Configuration: admin/config-guide/auth-server-config/couchbase-configuration.md + - UMA Management: admin/config-guide/auth-server-config/oauth-umaresources-config.md + - FIDO2 Configuration: admin/config-guide/fido2-config/janssen-fido2-configuration.md - SCIM Configuration: - - SCIM User Resources: admin/config-guide/user-config.md - - SCIM Group Management: admin/config-guide/scim-group-config.md + - SCIM User Resources: admin/config-guide/scim-config/user-config.md + - SCIM Group Management: admin/config-guide/scim-config/scim-group-config.md - Custom Scripts: admin/config-guide/custom-scripts-config.md - SMTP Configuration: admin/config-guide/smtp-configuration.md - Link Configuration: admin/config-guide/link-configuration.md @@ -474,9 +474,9 @@ plugins: - search - exclude-search: exclude_unreferenced: true -- git-revision-date-localized: - enable_creation_date: true - type: timeago +# - git-revision-date-localized: +# enable_creation_date: true +# type: timeago repo_name: GitHub repo_url: https://github.com/JanssenProject/jans/ site_author: Janssen, Inc. From 81ff6ae68d299c038e628d34d6e34cd9cbff42e2 Mon Sep 17 00:00:00 2001 From: ossdhaval <343411+ossdhaval@users.noreply.github.com> Date: Wed, 10 Jul 2024 12:35:14 +0530 Subject: [PATCH 13/13] fix(docs): rollback commented section Signed-off-by: ossdhaval <343411+ossdhaval@users.noreply.github.com> --- mkdocs.yml | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/mkdocs.yml b/mkdocs.yml index 58100425e72..a9a441eea04 100644 --- a/mkdocs.yml +++ b/mkdocs.yml @@ -474,9 +474,9 @@ plugins: - search - exclude-search: exclude_unreferenced: true -# - git-revision-date-localized: -# enable_creation_date: true -# type: timeago +- git-revision-date-localized: + enable_creation_date: true + type: timeago repo_name: GitHub repo_url: https://github.com/JanssenProject/jans/ site_author: Janssen, Inc.