Remove RH-SSO documentation artifacts (#1768)
* Remove RH-SSO documentation artifacts * Fixes * Fix
This commit is contained in:
parent
4a9ee5cb71
commit
eb2f9e9921
44 changed files with 18 additions and 1368 deletions
|
@ -3,5 +3,4 @@
|
||||||
:idseparator: -
|
:idseparator: -
|
||||||
:project_buildType: latest
|
:project_buildType: latest
|
||||||
ifndef::asciidoctorconfigdir[:asciidoctorconfigdir: .]
|
ifndef::asciidoctorconfigdir[:asciidoctorconfigdir: .]
|
||||||
include::{asciidoctorconfigdir}/topics/templates/document-attributes-community.adoc[]
|
include::{asciidoctorconfigdir}/topics/templates/document-attributes.adoc[]
|
||||||
// include::{asciidoctorconfigdir}/topics/templates/document-attributes-product.adoc[]
|
|
||||||
|
|
15
.github/workflows/test-external-links.yml
vendored
15
.github/workflows/test-external-links.yml
vendored
|
@ -12,7 +12,7 @@ on:
|
||||||
- cron: '0 5 * * *'
|
- cron: '0 5 * * *'
|
||||||
jobs:
|
jobs:
|
||||||
test:
|
test:
|
||||||
name: Verify links in Keycloak documentation
|
name: Verify links
|
||||||
runs-on: ubuntu-latest
|
runs-on: ubuntu-latest
|
||||||
steps:
|
steps:
|
||||||
- uses: actions/checkout@v2
|
- uses: actions/checkout@v2
|
||||||
|
@ -24,16 +24,3 @@ jobs:
|
||||||
run: mvn install -B -DskipTests
|
run: mvn install -B -DskipTests
|
||||||
- name: Test
|
- name: Test
|
||||||
run: mvn test -B -pl tests -Dtest=ExternalLinksTest
|
run: mvn test -B -pl tests -Dtest=ExternalLinksTest
|
||||||
test-product:
|
|
||||||
name: Verify links in product documentation
|
|
||||||
runs-on: ubuntu-latest
|
|
||||||
steps:
|
|
||||||
- uses: actions/checkout@v2
|
|
||||||
- name: Set up JDK 1.8
|
|
||||||
uses: actions/setup-java@v1
|
|
||||||
with:
|
|
||||||
java-version: 1.8
|
|
||||||
- name: Build
|
|
||||||
run: mvn install -B -Dproduct -DskipTests
|
|
||||||
- name: Test
|
|
||||||
run: mvn test -B -Dproduct -pl tests -Dtest=ExternalLinksTest
|
|
||||||
|
|
13
.github/workflows/test-guides.yml
vendored
13
.github/workflows/test-guides.yml
vendored
|
@ -23,16 +23,3 @@ jobs:
|
||||||
run: mvn install -B -DskipTests
|
run: mvn install -B -DskipTests
|
||||||
- name: Test
|
- name: Test
|
||||||
run: mvn test -B -pl tests -Dtest=!ExternalLinksTest
|
run: mvn test -B -pl tests -Dtest=!ExternalLinksTest
|
||||||
build-product:
|
|
||||||
name: Verify product documentation
|
|
||||||
runs-on: ubuntu-latest
|
|
||||||
steps:
|
|
||||||
- uses: actions/checkout@v2
|
|
||||||
- name: Set up JDK 1.8
|
|
||||||
uses: actions/setup-java@v1
|
|
||||||
with:
|
|
||||||
java-version: 1.8
|
|
||||||
- name: Build
|
|
||||||
run: mvn install -B -Dproduct -DskipTests
|
|
||||||
- name: Test
|
|
||||||
run: mvn test -B -Dproduct -pl tests -Dtest=!ExternalLinksTest
|
|
||||||
|
|
23
README.md
23
README.md
|
@ -43,29 +43,6 @@ By default, an archive version of the documentation is built. To build the lates
|
||||||
You can then view the documentation by opening GUIDE_DIR/target/generated-docs/index.html.
|
You can then view the documentation by opening GUIDE_DIR/target/generated-docs/index.html.
|
||||||
|
|
||||||
|
|
||||||
Building RH-SSO Documentation
|
|
||||||
-----------------------------
|
|
||||||
|
|
||||||
Keycloak is the basis of [Red Hat Single Sign-On](https://access.redhat.com/products/red-hat-single-sign-on). The same documentation sources are used, but they are built slightly differently.
|
|
||||||
|
|
||||||
To build the documentation for RH-SSO run:
|
|
||||||
|
|
||||||
mvn clean install -Dproduct
|
|
||||||
|
|
||||||
Or to build a specific guide run:
|
|
||||||
|
|
||||||
mvn clean install -Dproduct -f GUIDE_DIR
|
|
||||||
|
|
||||||
You can then view the documentation by opening GUIDE_DIR/target/generated-docs/master.html.
|
|
||||||
|
|
||||||
If you have ccutil installed you can build the guides with:
|
|
||||||
|
|
||||||
./build-product.sh
|
|
||||||
|
|
||||||
Or individual guides with:
|
|
||||||
|
|
||||||
./build-product.sh GUIDE_DIR
|
|
||||||
|
|
||||||
License
|
License
|
||||||
-------
|
-------
|
||||||
|
|
||||||
|
|
|
@ -1,4 +1,4 @@
|
||||||
include::topics/templates/document-attributes-community.adoc[]
|
include::topics/templates/document-attributes.adoc[]
|
||||||
|
|
||||||
:api_documentation:
|
:api_documentation:
|
||||||
:linkattrs:
|
:linkattrs:
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
<productname>{project_name_full}</productname>
|
|
||||||
<productnumber>{project_versionDoc}</productnumber>
|
|
||||||
<subtitle>For Use with {project_name_full} {project_versionDoc}</subtitle>
|
|
||||||
<title>{apidocs_name}</title>
|
|
||||||
<release>{project_versionDoc}</release>
|
|
||||||
<abstract>
|
|
||||||
<para>Javadocs for {project_name_full} {project_versionDoc}</para>
|
|
||||||
</abstract>
|
|
||||||
<authorgroup>
|
|
||||||
<orgname>Red Hat Customer Content Services</orgname>
|
|
||||||
</authorgroup>
|
|
||||||
<legalnotice lang="en-US" version="5.0" xmlns="http://docbook.org/ns/docbook">
|
|
||||||
<para> Copyright <trademark class="copyright"></trademark> 2021 Red Hat, Inc. </para>
|
|
||||||
<para>Licensed under the Apache License, Version 2.0 (the "License");
|
|
||||||
you may not use this file except in compliance with the License.
|
|
||||||
You may obtain a copy of the License at</para>
|
|
||||||
<para>
|
|
||||||
<ulink url="http://www.apache.org/licenses/LICENSE-2.0"> http://www.apache.org/licenses/LICENSE-2.0</ulink>
|
|
||||||
</para>
|
|
||||||
<para>Unless required by applicable law or agreed to in writing, software
|
|
||||||
distributed under the License is distributed on an "AS IS" BASIS,
|
|
||||||
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
|
||||||
See the License for the specific language governing permissions and
|
|
||||||
limitations under the License.</para>
|
|
||||||
</legalnotice>
|
|
|
@ -1,12 +0,0 @@
|
||||||
:toc:
|
|
||||||
:toclevels: 3
|
|
||||||
:numbered:
|
|
||||||
:linkattrs:
|
|
||||||
|
|
||||||
include::topics/templates/document-attributes-product.adoc[]
|
|
||||||
|
|
||||||
:api_documentation:
|
|
||||||
|
|
||||||
= {apidocs_name}
|
|
||||||
|
|
||||||
include::topics/overview.adoc[]
|
|
|
@ -3,7 +3,7 @@
|
||||||
:sectanchors:
|
:sectanchors:
|
||||||
:linkattrs:
|
:linkattrs:
|
||||||
|
|
||||||
include::topics/templates/document-attributes-community.adoc[]
|
include::topics/templates/document-attributes.adoc[]
|
||||||
|
|
||||||
:authorization_services_guide:
|
:authorization_services_guide:
|
||||||
:context: authorization_services_guide
|
:context: authorization_services_guide
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
<productname>{project_name_full}</productname>
|
|
||||||
<productnumber>{project_versionDoc}</productnumber>
|
|
||||||
<subtitle>For Use with {project_name_full} {project_versionDoc}</subtitle>
|
|
||||||
<title>{authorizationguide_name}</title>
|
|
||||||
<release>{project_versionDoc}</release>
|
|
||||||
<abstract>
|
|
||||||
<para>This guide consists of information for authorization services for {project_name_full} {project_versionDoc}</para>
|
|
||||||
</abstract>
|
|
||||||
<authorgroup>
|
|
||||||
<orgname>Red Hat Customer Content Services</orgname>
|
|
||||||
</authorgroup>
|
|
||||||
<legalnotice lang="en-US" version="5.0" xmlns="http://docbook.org/ns/docbook">
|
|
||||||
<para> Copyright <trademark class="copyright"></trademark> 2021 Red Hat, Inc. </para>
|
|
||||||
<para>Licensed under the Apache License, Version 2.0 (the "License");
|
|
||||||
you may not use this file except in compliance with the License.
|
|
||||||
You may obtain a copy of the License at</para>
|
|
||||||
<para>
|
|
||||||
<ulink url="http://www.apache.org/licenses/LICENSE-2.0"> http://www.apache.org/licenses/LICENSE-2.0</ulink>
|
|
||||||
</para>
|
|
||||||
<para>Unless required by applicable law or agreed to in writing, software
|
|
||||||
distributed under the License is distributed on an "AS IS" BASIS,
|
|
||||||
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
|
||||||
See the License for the specific language governing permissions and
|
|
||||||
limitations under the License.</para>
|
|
||||||
</legalnotice>
|
|
|
@ -1,18 +0,0 @@
|
||||||
:toc:
|
|
||||||
:toclevels: 3
|
|
||||||
:numbered:
|
|
||||||
:linkattrs:
|
|
||||||
|
|
||||||
include::topics/templates/document-attributes-product.adoc[]
|
|
||||||
|
|
||||||
:authorization_services_guide:
|
|
||||||
:context: authorization_services_guide
|
|
||||||
|
|
||||||
= {authorizationguide_name}
|
|
||||||
|
|
||||||
include::topics/templates/making-open-source-more-inclusive.adoc[]
|
|
||||||
|
|
||||||
include::topics.adoc[]
|
|
||||||
|
|
||||||
:context:
|
|
||||||
|
|
126
build-product.sh
126
build-product.sh
|
@ -1,126 +0,0 @@
|
||||||
#!/bin/bash -e
|
|
||||||
|
|
||||||
TOOL="asciidoctor"
|
|
||||||
|
|
||||||
while getopts "h?auc" opt; do
|
|
||||||
case "$opt" in
|
|
||||||
h|\?)
|
|
||||||
echo "Usage: build-guide.sh [OPTION] [GUIDE]"
|
|
||||||
echo ""
|
|
||||||
echo " -a use asciidoctor (default)"
|
|
||||||
echo " -u use ccutil"
|
|
||||||
echo " -c delete built guides"
|
|
||||||
echo ""
|
|
||||||
echo "If guide is not specified all guides are built. GUIDE should be the directory"
|
|
||||||
echo "name of the specific guide to build."
|
|
||||||
exit 0
|
|
||||||
;;
|
|
||||||
a) TOOL="asciidoctor"
|
|
||||||
;;
|
|
||||||
u) TOOL="ccutil"
|
|
||||||
;;
|
|
||||||
c) TOOL="clean"
|
|
||||||
;;
|
|
||||||
esac
|
|
||||||
done
|
|
||||||
|
|
||||||
shift $((OPTIND-1))
|
|
||||||
[ "$1" = "--" ] && shift
|
|
||||||
|
|
||||||
GUIDE_DIR=$1
|
|
||||||
|
|
||||||
function printLine
|
|
||||||
{
|
|
||||||
echo "************************************************************************************************"
|
|
||||||
}
|
|
||||||
|
|
||||||
function getTitle
|
|
||||||
{
|
|
||||||
GUIDE_DIR=`readlink -f $1`
|
|
||||||
|
|
||||||
TITLE_KEY=`cat $GUIDE_DIR/master-docinfo.xml | grep '<title>' | cut -d '{' -f 2 | cut -d '}' -f 1`
|
|
||||||
TITLE=`cat $GUIDE_DIR/topics/templates/document-attributes-product.adoc | grep $TITLE_KEY | sed "s/:$TITLE_KEY: //"`
|
|
||||||
|
|
||||||
echo $TITLE
|
|
||||||
}
|
|
||||||
|
|
||||||
function buildGuide
|
|
||||||
{
|
|
||||||
GUIDE_DIR=`readlink -f $1`
|
|
||||||
TITLE=`getTitle $GUIDE_DIR`
|
|
||||||
|
|
||||||
printLine
|
|
||||||
echo ""
|
|
||||||
echo "Building: $TITLE"
|
|
||||||
echo ""
|
|
||||||
|
|
||||||
cd $GUIDE_DIR
|
|
||||||
|
|
||||||
echo "Deleting $GUIDE_DIR/build"
|
|
||||||
rm -rf build
|
|
||||||
echo ""
|
|
||||||
|
|
||||||
echo "Running asciidoctor..."
|
|
||||||
echo ""
|
|
||||||
asciidoctor -t -dbook -a toc -o target/html/index.html master.adoc
|
|
||||||
echo ""
|
|
||||||
|
|
||||||
echo "Running ccutil..."
|
|
||||||
echo ""
|
|
||||||
ccutil compile --lang en_US --format html-single --main-file master.adoc
|
|
||||||
cd ..
|
|
||||||
|
|
||||||
echo ""
|
|
||||||
echo "Done"
|
|
||||||
echo ""
|
|
||||||
}
|
|
||||||
|
|
||||||
function clean
|
|
||||||
{
|
|
||||||
GUIDE_DIR=`readlink -f $1`
|
|
||||||
cd $GUIDE_DIR
|
|
||||||
echo "Deleting $GUIDE_DIR/build"
|
|
||||||
rm -rf $GUIDE_DIR/build
|
|
||||||
cd ..
|
|
||||||
}
|
|
||||||
|
|
||||||
if [ "$TOOL" = "clean" ]; then
|
|
||||||
if [ "$GUIDE_DIR" = "" ]; then
|
|
||||||
for i in `find -maxdepth 2 -name master.adoc | xargs dirname | sort`; do
|
|
||||||
getTitle $i
|
|
||||||
done
|
|
||||||
else
|
|
||||||
getTitle $GUIDE_DIR
|
|
||||||
fi
|
|
||||||
else
|
|
||||||
if [ "$GUIDE_DIR" = "" ]; then
|
|
||||||
for i in `find -maxdepth 2 -name master.adoc | xargs dirname | sort`; do
|
|
||||||
buildGuide $i
|
|
||||||
done
|
|
||||||
|
|
||||||
printLine
|
|
||||||
|
|
||||||
echo ""
|
|
||||||
for i in `find -maxdepth 2 -name master.adoc | xargs dirname | sort`; do
|
|
||||||
TITLE=`getTitle $i`
|
|
||||||
GUIDE_DIR=`readlink -f $i`
|
|
||||||
echo "$TITLE"
|
|
||||||
echo " - AsciiDoctor: file://$GUIDE_DIR/target/html/index.html"
|
|
||||||
echo " - ccutil: file://$GUIDE_DIR/build/tmp/en-US/html-single/index.html"
|
|
||||||
echo ""
|
|
||||||
done
|
|
||||||
|
|
||||||
printLine
|
|
||||||
else
|
|
||||||
buildGuide $GUIDE_DIR
|
|
||||||
|
|
||||||
printLine
|
|
||||||
TITLE=`getTitle $GUIDE_DIR`
|
|
||||||
echo ""
|
|
||||||
echo "$TITLE"
|
|
||||||
echo " - AsciiDoctor: file://$GUIDE_DIR/target/html/index.html"
|
|
||||||
echo " - ccutil: file://$GUIDE_DIR/build/tmp/en-US/html-single/index.html"
|
|
||||||
echo ""
|
|
||||||
printLine
|
|
||||||
fi
|
|
||||||
fi
|
|
|
@ -1,3 +1,3 @@
|
||||||
#!/bin/bash -e
|
#!/bin/bash -e
|
||||||
|
|
||||||
awk '/:project_version:/ { print $2 }' topics/templates/document-attributes-community.adoc
|
awk '/:project_version:/ { print $2 }' topics/templates/document-attributes.adoc
|
||||||
|
|
12
pom.xml
12
pom.xml
|
@ -43,18 +43,6 @@
|
||||||
</modules>
|
</modules>
|
||||||
|
|
||||||
<profiles>
|
<profiles>
|
||||||
<profile>
|
|
||||||
<id>product</id>
|
|
||||||
<activation>
|
|
||||||
<property>
|
|
||||||
<name>product</name>
|
|
||||||
</property>
|
|
||||||
</activation>
|
|
||||||
<properties>
|
|
||||||
<masterFile>master</masterFile>
|
|
||||||
<imagesDir>rhsso-images</imagesDir>
|
|
||||||
</properties>
|
|
||||||
</profile>
|
|
||||||
<profile>
|
<profile>
|
||||||
<id>tests</id>
|
<id>tests</id>
|
||||||
<activation>
|
<activation>
|
||||||
|
|
|
@ -3,7 +3,7 @@
|
||||||
:sectanchors:
|
:sectanchors:
|
||||||
:linkattrs:
|
:linkattrs:
|
||||||
|
|
||||||
include::topics/templates/document-attributes-community.adoc[]
|
include::topics/templates/document-attributes.adoc[]
|
||||||
|
|
||||||
:release_notes:
|
:release_notes:
|
||||||
|
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
<productname>{project_name_full}</productname>
|
|
||||||
<productnumber>{project_versionDoc}</productnumber>
|
|
||||||
<subtitle>For Use with {project_name_full} {project_versionDoc}</subtitle>
|
|
||||||
<title>{releasenotes_name}</title>
|
|
||||||
<release>{project_versionDoc}</release>
|
|
||||||
<abstract>
|
|
||||||
<para>This guide consists of release notes for {project_name_full}</para>
|
|
||||||
</abstract>
|
|
||||||
<authorgroup>
|
|
||||||
<orgname>Red Hat Customer Content Services</orgname>
|
|
||||||
</authorgroup>
|
|
||||||
<legalnotice lang="en-US" version="5.0" xmlns="http://docbook.org/ns/docbook">
|
|
||||||
<para> Copyright <trademark class="copyright"></trademark> 2022 Red Hat, Inc. </para>
|
|
||||||
<para>Licensed under the Apache License, Version 2.0 (the "License");
|
|
||||||
you may not use this file except in compliance with the License.
|
|
||||||
You may obtain a copy of the License at</para>
|
|
||||||
<para>
|
|
||||||
<ulink url="http://www.apache.org/licenses/LICENSE-2.0"> http://www.apache.org/licenses/LICENSE-2.0</ulink>
|
|
||||||
</para>
|
|
||||||
<para>Unless required by applicable law or agreed to in writing, software
|
|
||||||
distributed under the License is distributed on an "AS IS" BASIS,
|
|
||||||
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
|
||||||
See the License for the specific language governing permissions and
|
|
||||||
limitations under the License.</para>
|
|
||||||
</legalnotice>
|
|
|
@ -1,27 +0,0 @@
|
||||||
:toc:
|
|
||||||
:toclevels: 0
|
|
||||||
:linkattrs:
|
|
||||||
|
|
||||||
include::topics/templates/document-attributes-product.adoc[]
|
|
||||||
|
|
||||||
:release_notes:
|
|
||||||
:context: release_notes
|
|
||||||
|
|
||||||
= {releasenotes_name}
|
|
||||||
|
|
||||||
include::topics/templates/making-open-source-more-inclusive.adoc[]
|
|
||||||
|
|
||||||
== {project_name_full} 7.6.0.GA
|
|
||||||
|
|
||||||
include::topics/product/7_6.adoc[leveloffset=2]
|
|
||||||
|
|
||||||
ifeval::[{project_product}==true]
|
|
||||||
|
|
||||||
// Define attributes expected by metering labels
|
|
||||||
:ProductName: {project_name}
|
|
||||||
:component-name: {project_name}
|
|
||||||
:component-version: {project_version_base}
|
|
||||||
// Include the metering labels
|
|
||||||
include::runtimes-common/attributes/runtimes-attributes.adoc[]
|
|
||||||
include::runtimes-common/ref_runtimes_metering_labels.adoc[leveloffset=2]
|
|
||||||
endif::[]
|
|
Binary file not shown.
Before Width: | Height: | Size: 94 KiB |
Binary file not shown.
Before Width: | Height: | Size: 98 KiB |
|
@ -1 +0,0 @@
|
||||||
../runtimes-common/
|
|
|
@ -1,188 +0,0 @@
|
||||||
= Overview
|
|
||||||
|
|
||||||
Red Hat is proud to announce the release of version 7.3 of Red Hat Single Sign-On (RH-SSO). RH-SSO is based on the Keycloak project, and enables you to secure your web applications by providing Web SSO capabilities based on popular standards such as OpenID Connect, OAuth 2.0, and SAML 2.0. The RH-SSO server acts as an OpenID Connect or SAML-based identity provider (IdP), allowing your enterprise user directory or third-party IdP to secure your applications via standards-based security tokens.
|
|
||||||
|
|
||||||
The following notes apply to the RH-SSO 7.3 release.
|
|
||||||
|
|
||||||
= New or Improved Features
|
|
||||||
|
|
||||||
Some of the new features in this release are technology preview features, which means they are available, but not fully supported. You may use these for testing, but features marked for technology preview are not supported for use in production. These are marked as technology preview in this list and in our documentation. Because they are not fully supported for production use, technology preview features are disabled by default, but the features can be enabled if you want to try them out. We are seeking feedback on the technology preview features, so please log a support ticket if you have comments on a technology preview feature. Once a feature transitions from technology preview to production supported, the API and functionality are fixed for the lifecycle of the major version, so comments during the tech preview period are critical to influencing a feature in the way you want.
|
|
||||||
|
|
||||||
Existing features that remain in tech preview in this release include:
|
|
||||||
|
|
||||||
* Token exchange
|
|
||||||
|
|
||||||
* Fine-grained authorization permissions
|
|
||||||
|
|
||||||
* Cross data-center replication
|
|
||||||
|
|
||||||
* Rules (Drools) based policies in Authorization Services
|
|
||||||
|
|
||||||
== Authorization Services
|
|
||||||
|
|
||||||
Authorization Services was introduced as a technology preview feature in the RH-SSO 7.1 release. In 7.3 it is now fully supported, except for a small subcomponent related to custom rules implemented using Drools, which remains tech preview.
|
|
||||||
|
|
||||||
Authorization Services has been upgraded to be based on the new User Managed Access 2.0 (UMA 2.0) specification. Previous releases relied on the UMA 1.0 version. Upgrading introduced the ability for users to manage their resources, associated permissions, approve requests to access and share them with other users through the account management console.
|
|
||||||
|
|
||||||
Many smaller improvements and additions have also been made:
|
|
||||||
|
|
||||||
* Resource attributes - It is now possible to define attributes on resources in order to have them used by policies when evaluating permissions.
|
|
||||||
|
|
||||||
* Adapter improvement - NodeJS adapter support for authorization services has been added.
|
|
||||||
|
|
||||||
* Improvements to the Evaluation API - Access information from the current realm such as checking for user roles, groups and attributes. Push back arbitrary claims to the resource server in order to provide additional information on how a specific permissions should be enforced.
|
|
||||||
|
|
||||||
* Asynchronous authorization flow - Client applications can now choose whether or not an authorization request should start an authorization flow to ask for the resource owner approval. This functionality allows applications to ask for resource owner approval when trying to access one of his resources on behalf of another user.
|
|
||||||
|
|
||||||
* User-managed Permission API - Resource servers are now capable of associating additional policies to resources owned by a particular user. The new API provides operations to manage these permissions using different policy types such as role, group, user, client, or a condition using JavaScript.
|
|
||||||
|
|
||||||
* Pushed claims - Client applications are now able to send arbitrary claims to Keycloak along with an authorization request in order to evaluate permissions based on these claims. This is a very handy addition when access should be granted (or denied) in the scope of a specific transaction or based on information about the runtime.
|
|
||||||
|
|
||||||
* Policy enforcer - The policy enforcer now accepts regular access tokens, longer requiring to exchange access tokens with RPTs in order to access resources protected by a resource server (when not using UMA). Depending on how the policy enforcer is configured on the resource server side, regular access tokens as a bearer token can be leveraged.
|
|
||||||
|
|
||||||
* Additional changes - Performance improvements and optimizations with additional configuration options for further performance profiling depending on particular application needs.
|
|
||||||
|
|
||||||
=== Rule-based Policies in Authorization Services is in Tech Preview
|
|
||||||
|
|
||||||
There remains a subcomponent of Authorization Services related to custom rules implemented using Drools functionality that is in technology preview.
|
|
||||||
|
|
||||||
Features marked for technology preview are not supported for use in production.
|
|
||||||
|
|
||||||
== OpenShift Integration
|
|
||||||
|
|
||||||
It is now possible to fully secure OpenShift 3.11 with {project_name}, including the ability to automatically expose Service Accounts as OAuth clients as clients to {project_name}. This feature is currently in technology preview.
|
|
||||||
|
|
||||||
Features marked for technology preview are not supported for use in production.
|
|
||||||
|
|
||||||
== New Capabilities in Client Adapters
|
|
||||||
|
|
||||||
* Fuse 7 - Fuse adapter aligned with the latest Fuse 7 release
|
|
||||||
|
|
||||||
* Sprint Boot 2 support
|
|
||||||
|
|
||||||
* JavaScript -
|
|
||||||
|
|
||||||
** Native Promise Support - The JavaScript adapter now supports native promises. It retains support for the old style promises as well. Both can be used interchangeably.
|
|
||||||
|
|
||||||
** JavaScript - Cordova mode now allows passing Cordova-specific options to login and other methods in the JavaScript adapter. We also added support for using browser tab and universal links in the JavaScript adapter for Cordova. This enables SSO between multiple applications as well as increases security.
|
|
||||||
|
|
||||||
* SAML adapter multitenancy support - allowing integrating with multiple Keycloak realms like already possible in OpenID Connect adapter.
|
|
||||||
|
|
||||||
== New Signature Algorithms
|
|
||||||
|
|
||||||
RH-SSO server now has support for RS256, RS384, RS512, ES256, ES384, ES512, HS256, HS384 and HS512.
|
|
||||||
|
|
||||||
Elliptic Curve Digital Signature Algorithm (ES256/384/512) is now supported and provides similar security properties as RSA signatures, but use significantly less CPU.
|
|
||||||
|
|
||||||
HMAC (HS256/384/512) is now supported and allows preventing an application from attempting to verify the signature itself. Since these are symmetric signatures only Keycloak is able to verify the signature, which requires the application to use the token introspection endpoint to verify tokens.
|
|
||||||
|
|
||||||
RH-SSO adapters do not yet have support for the additional signature algorithms and currently only support RS256.
|
|
||||||
|
|
||||||
== Hostname Handling
|
|
||||||
|
|
||||||
We introduced a more flexible way to configure the hostname for RH-SSO which gives greater flexibility when deployed in Cloud-related environments. It can be determined based on request headers or configured as a fixed hostname. The latter makes sure that only valid hostnames can be used and also allows internal applications to invoke RH-SSO through an alternative URL.
|
|
||||||
|
|
||||||
== X509 Client Authenticator
|
|
||||||
|
|
||||||
The newly added Client Authenticator uses X509 Client Certificates and Mutual TLS to secure a connection from the client. In addition, the RH-SSO Server validates the Subject DN field of the client's certificate.
|
|
||||||
|
|
||||||
== Client Scopes
|
|
||||||
|
|
||||||
We added support for Client Scopes, which replace Client Templates. Client Scopes are a more flexible approach and also provide better support for the OAuth scope parameter.
|
|
||||||
|
|
||||||
There are changes related to Client Scopes to the consent screen. The list on the consent screen is now linked to client scopes instead of protocol mappers and roles.
|
|
||||||
|
|
||||||
See the documentation and the migration guide for more details.
|
|
||||||
|
|
||||||
=== Improved Audience Support for OpenID Connect Clients
|
|
||||||
|
|
||||||
It is now possible to specify the audiences in the tokens issued for OpenID Connect clients. There is also support for verification of audience on the adapter side.
|
|
||||||
|
|
||||||
== OAuth 2 Certificate Bound Access Tokens
|
|
||||||
|
|
||||||
We now have a partial implementation of the specification OAuth 2.0 Mutual TLS Client Authentication and Certificate Bound Access Tokens. Specifically, we now have support for the Certificate Bound Access Tokens. If your confidential client is able to use 2-way SSL, RH-SSO will be able to add the hash of the client certificate into the tokens issued for the client. At this moment, it is just RH-SSO itself which verifies the token hashes (for example during refresh token requests). We plan to add support to adapters as well. We also plan to add support for Mutual TLS Client Authentication.
|
|
||||||
Themes and Theme Resources
|
|
||||||
|
|
||||||
It is now possible to hot-deploy themes to RH-SSO through a regular provider deployment. We have also added support for theme resources, which allows adding additional templates and resources without creating a theme. This is useful for custom authenticators that require additional pages to be added to the authentication flow.
|
|
||||||
|
|
||||||
We have also added support to override the theme for specific clients. If that is not adequate for your needs, then there is also a new Theme Selector SPI that allows you to implement custom logic to select the theme.
|
|
||||||
|
|
||||||
== UI improvements
|
|
||||||
|
|
||||||
The design of the following pages are updated in the 7.3 release:
|
|
||||||
|
|
||||||
* The welcome page
|
|
||||||
|
|
||||||
* The login page
|
|
||||||
|
|
||||||
== Enhanced Remember Me
|
|
||||||
Introduced the ability to specify different session idle and max timeouts for remember me sessions. This enables remember me sessions to live longer than regular sessions.
|
|
||||||
|
|
||||||
== Pagination support for Groups
|
|
||||||
Large numbers of groups have previously caused issues in the admin console. This is now resolved by the introduction of pagination of groups.
|
|
||||||
|
|
||||||
== Improve startup time with large number of offline sessions
|
|
||||||
In the past, starting RH-SSO could take a long time if there were many offline sessions. This startup time has now been significantly reduced.
|
|
||||||
|
|
||||||
== Support for DB2 removed
|
|
||||||
DB2 support has been deprecated for a while. With this release we have removed all support for DB2.
|
|
||||||
|
|
||||||
== Minor Improvements
|
|
||||||
|
|
||||||
* Authenticator to automatically link Identity Provider identity to an existing account after first Idp authentication.
|
|
||||||
|
|
||||||
* Allow passing current locale to OAuth2 IdPs
|
|
||||||
|
|
||||||
* Support Content-Security-Policy-Report-Only security header
|
|
||||||
|
|
||||||
* Script based ProtocolMapper for SAML
|
|
||||||
|
|
||||||
* We have added support to login with Instagram
|
|
||||||
|
|
||||||
* Search by User ID in Admin Console
|
|
||||||
|
|
||||||
* Support Hosted Domain for Google Logins using the `hd` parameter
|
|
||||||
|
|
||||||
* Added option to create claims with dots (.) in them
|
|
||||||
|
|
||||||
= Fixed Issues
|
|
||||||
More than 1,200 issues were resolved in this release.
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/issues/?filter=12337585[https://issues.redhat.com/issues/?filter=12337585]
|
|
||||||
|
|
||||||
= Known Issues
|
|
||||||
The following are known issues for this release.
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-6127[KEYCLOAK-6127] - Role manage-users still required for some operations regardless granted permission
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-8043[KEYCLOAK-8043] - prompt=none doesn't work with default identity provider
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-8049[KEYCLOAK-8049] - Nullpointer when create group policy for the root node
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-8766[KEYCLOAK-8766] - CORS with OIDC requests fails when using elytron adapter
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-8821[KEYCLOAK-8821] - When KeycloakApplication is not successfully deployed server.log's content is erased
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-8867[KEYCLOAK-8867] - Return resource associated with policies when querying via uma-policy
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-8957[KEYCLOAK-8957] - Federated ID Login results in broken user accounts
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-9093[KEYCLOAK-9093] - False-Positive UMA Policy Evaluation
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-9095[KEYCLOAK-9095] - NullpointerException in AuthenticatedActionsHandler when Web Origins is null
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-9183[KEYCLOAK-9183] - NullPointerException when validating password via LDAPStorageProvider for a no longer existing LDAP entry
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-9272[KEYCLOAK-9272] - NullPointer if truststore password is missing
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-9310[KEYCLOAK-9310] - Removing custom required action provider corrupts the Realm model
|
|
||||||
|
|
||||||
= Supported Configurations
|
|
||||||
|
|
||||||
The set of supported features and configurations for RH-SSO Server 7.3 is available on the link:https://access.redhat.com/articles/2342861[Customer Portal].
|
|
||||||
|
|
||||||
= Component Versions
|
|
||||||
|
|
||||||
The list of supported component versions for RH-SSO 7.3 is available on the link:https://access.redhat.com/articles/2342881[Customer Portal].
|
|
||||||
|
|
||||||
|
|
|
@ -1,200 +0,0 @@
|
||||||
= Overview
|
|
||||||
|
|
||||||
Red Hat is proud to announce the release of version 7.4 of {project_name} (RH-SSO). RH-SSO is based on the Keycloak project, and enables you to secure your web applications by providing Web SSO capabilities based on popular standards such as OpenID Connect, OAuth 2.0, and SAML 2.0. The RH-SSO server acts as an OpenID Connect or SAML-based identity provider (IdP), allowing your enterprise user directory or third-party IdP to secure your applications via standards-based security tokens.
|
|
||||||
|
|
||||||
[NOTE]
|
|
||||||
{project_name} for IBM Z and IBM Power Systems is supported only in the OpenShift environment. Bare metal installations on IBM Z and IBM Power Systems are not supported.
|
|
||||||
|
|
||||||
The following notes apply to the RH-SSO 7.4 release.
|
|
||||||
|
|
||||||
= New or improved features
|
|
||||||
|
|
||||||
== Authentication improvements
|
|
||||||
|
|
||||||
RH-SSO now offers support for W3C Web Authentication (WebAuthn). Adding support for WebAuthn resulted in more refactoring in the Authentication flows configuration and in the credentials management. This change provides more flexibility for administrators when configuring authentication flows and more flexibility for users when selecting the preferred authentication mechanism.
|
|
||||||
|
|
||||||
The improvements for authentication and credentials management have multiple benefits.
|
|
||||||
|
|
||||||
=== Two-factor authentication
|
|
||||||
|
|
||||||
It is now easier for the administrator to configure two-factor authentication and select between multiple alternatives for two-factor authentication. For example, an administrator can configure OTP and WebAuthn as alternatives in the authentication flow, which allows users to choose between those mechanisms during authentication.
|
|
||||||
|
|
||||||
=== Passwordless authentication
|
|
||||||
|
|
||||||
It is easier for the administrator to configure passwordless authentication. This feature can be useful for WebAuthn, which can be used as a two-factor authentication mechanism and a passwordless authentication mechanism. In the case of passwordless, a user who authenticates with WebAuth is not required to provide a password during authentication. It is easier to combine passwordless and two-factor authentication.
|
|
||||||
|
|
||||||
=== Identity-first authentication
|
|
||||||
|
|
||||||
An administrator can configure an authentication flow in a way that users provide only a username on the first form during authentication. This change allows better flexibility as RH-SSO can better detect what is the preferred authentication mechanism for target users and show authentication forms based on that.
|
|
||||||
|
|
||||||
=== Conditional authenticators
|
|
||||||
|
|
||||||
RH-SSO offers the possibility to add conditions at specific places of the authentication flow. Therefore, a user is required to authenticate with an authentication mechanism just if the specified condition is met. This means that for example two-factor authentication will be required for members of a specific role. Another example is that the two-factor authentication mechanism will be required for users with a configured two-factor credential.
|
|
||||||
|
|
||||||
=== Change to OPTIONAL authentication execution requirement
|
|
||||||
|
|
||||||
Adding conditional authenticators allowed us to remove the OPTIONAL requirement for the authentication executions. Conditional authenticators are more flexible and allow for support of everything that was previously allowed with the OPTIONAL authentication execution requirement. If you use the OPTIONAL authentication execution, your authentication flows are migrated automatically.
|
|
||||||
|
|
||||||
[role="_additional-resources"]
|
|
||||||
.Additional resources
|
|
||||||
|
|
||||||
* link:{upgradingguide_link}[{upgradingguide_name}]
|
|
||||||
|
|
||||||
=== Credentials management
|
|
||||||
|
|
||||||
The format of the stored user credentials in the RH-SSO database was changed. Also every user can have multiple credentials of the same type, such as multiple OTP credentials or multiple WebAuthn credentials. During authentication, users can choose which credential will be used and which authentication mechanism will be used.
|
|
||||||
|
|
||||||
Administrators can see all credentials of a particular user and some public metadata associated with target credentials. For example, the administrator can see which hashing algorithm was used to hash the user password. Administrators can delete some user credentials or change the priority of some credentials, so that they will become preferred for the target user.
|
|
||||||
|
|
||||||
=== Credentials management for users
|
|
||||||
|
|
||||||
Users can see all their credentials in the Account Console and add or delete credentials. See the section on the New Account Console, which is a Technology Preview feature. The currently supported account console, the User Account Service, does not support this feature. It supports OTP in a similar way to the previous RH-SSO version.
|
|
||||||
|
|
||||||
[role="_additional-resources"]
|
|
||||||
.Additional resources
|
|
||||||
* link:{adminguide_authentication_flow_link}[Server Administration Guide]
|
|
||||||
|
|
||||||
== Vaults for secrets
|
|
||||||
|
|
||||||
For this release, RH-SSO adds a vault for storing and retrieving secrets. The vault provides secure, automated access to secrets to eliminate any storage of clear text values. By using a vault, the database contains the reference to the vault entry rather than the actual secret. Also, the use of a vault offloads managing secrets from the RH-SSO administrator to a vault administrator.
|
|
||||||
|
|
||||||
Several configuration fields can obtain their value from an external vault instead of requiring the user to enter the value directly. The fields are the LDAP bind password, SMTP password, and identity provider secrets.
|
|
||||||
|
|
||||||
image:{project_images}/secret.png[]
|
|
||||||
|
|
||||||
RH-SSO provides the ability to read secrets from OpenShift secrets, an Elytron credential store, or a custom vault.
|
|
||||||
|
|
||||||
=== OpenShift vault
|
|
||||||
|
|
||||||
RH-SSO supports the vault implementation for OpenShift secrets. These secrets can be mounted as data volumes, and they appear as a directory with a flat file structure, where each secret is represented by a file whose name is the secret name, and content of that file is the secret value.
|
|
||||||
|
|
||||||
=== Elytron credential store
|
|
||||||
|
|
||||||
RH-SSO includes a new built-in vault provider that reads secrets from a keystore-backed Elytron credential store. The creation and management of the credential store is handled by Elytron using either the Elytron subsystem or the elytron-tool.sh script.
|
|
||||||
|
|
||||||
=== Custom vault
|
|
||||||
|
|
||||||
A vault SPI has been introduced to enable development of extensions to access secrets from custom vaults.
|
|
||||||
|
|
||||||
[role="_additional-resources"]
|
|
||||||
.Additional resources
|
|
||||||
* link:{adminguide_link}[{adminguide_name}]
|
|
||||||
* link:{developerguide_link}[{developerguide_name}]
|
|
||||||
|
|
||||||
== WebAuthn (Preview)
|
|
||||||
|
|
||||||
RH-SSO provides limited support for W3C Web Authentication (WebAuthn). It works as a WebAuthn’s Relying Party (RP).
|
|
||||||
|
|
||||||
When WebAuthn is enabled, the administrator is allowed to configure the WebAuthn policy, which allows the administrator to limit what WebAuth authenticator devices can be used and what is the required attestation for them. Administrators can configure different settings for the WebAuthn two-factor authenticator or WebAuthn passwordless authentication. The administrator is allowed to require specific users to configure the WebAuthn credential and/or configure the authentication flow in a way that WebAuth authentication is required for all users or allowed as two-factor mechanism and others. There is a lot of flexibility here as described above in the Authentication Improvement section of these Release Notes.
|
|
||||||
|
|
||||||
NOTE: WebAuthn is Technology Preview and is not fully supported. This feature is disabled by default. The success of this feature depends on a user’s WebAuthn supporting authenticator, browser, and platform. If you use this WebAuthn support, please clarify to what extent those entities support the WebAuthn specification.
|
|
||||||
|
|
||||||
Users can manage their WebAuthn credential only in the New Account Console as described in the next section.
|
|
||||||
|
|
||||||
== New Account Console (Preview)
|
|
||||||
|
|
||||||
The User Account Service is being significantly improved as a new Account Console on a Technology Preview basis. The existing User Account Service is still supported.
|
|
||||||
|
|
||||||
To experiment in using this console,
|
|
||||||
|
|
||||||
. Start the RH-SSO server with the system properties to enable new Account Console and the new Account REST API:
|
|
||||||
|
|
||||||
+
|
|
||||||
standalone -Dkeycloak.profile.feature.account_api=enabled -Dkeycloak.profile.feature.account2=enabled
|
|
||||||
+
|
|
||||||
. Log into the Admin Console.
|
|
||||||
. Select Realm Settings, Themes.
|
|
||||||
. Change the Account Theme to *rhsso-preview*.
|
|
||||||
|
|
||||||
When you go to Manage Account, you will see the new Account Console. Here is a sample screen:
|
|
||||||
|
|
||||||
.Device activity
|
|
||||||
image:{project_images}/device-activity.png[Device activity]
|
|
||||||
|
|
||||||
This new console is based on React and PatternFly 4. It allows you to use PatternFly CSS variables for easy styling. It also allows you to remove pages and add your own pages. Full documentation will be provided at a future release.
|
|
||||||
|
|
||||||
.Additional resources
|
|
||||||
[role="_additional-resources"]
|
|
||||||
* link:https://reactjs.org/[React]
|
|
||||||
* link:https://www.patternfly.org/v4/[PatternFly 4]
|
|
||||||
* link:https://www.patternfly.org/v4/developer-resources/global-css-variables/#global-variables[PatternFly CSS variables]
|
|
||||||
|
|
||||||
== New default hostname provider
|
|
||||||
|
|
||||||
This new default hostname provider adds the following improvements:
|
|
||||||
|
|
||||||
* No need to change provider to a set fixed base URL
|
|
||||||
|
|
||||||
* Support of a different base URL for frontend and backend requests
|
|
||||||
|
|
||||||
* Support for changing context-path when RH-SSO is exposed on a different context-path through a reverse proxy
|
|
||||||
|
|
||||||
== Additional improvements
|
|
||||||
|
|
||||||
RH-SSO includes additional minor features at this release. Most of those features improve support for advanced OpenID Connect/OAuth2 concepts and algorithms, which is related to support of Financial-grade API (FAPI). RH-SSO does not yet fully support FAPI, but the following changes move in that direction.
|
|
||||||
|
|
||||||
* MP-JWT Client Scope, making it easy to issue tokens following the Eclipse MicroProfile specification.
|
|
||||||
|
|
||||||
* More algorithms supported for client authentication with signed client secret JWT. Namely HS384 and HS512 algorithms were added to an already existing HS256 algorithm.
|
|
||||||
|
|
||||||
* Client authentication for OIDC identity brokering with signed JWT or basic authentication. All client authentication methods in the OIDC specification are supported.
|
|
||||||
|
|
||||||
* Identity brokering changes to make it easier to disable auto-creation of RH-SSO users during the first login of a particular user with an identity provider. See link:{adminguide_disabling_automatic_user_creation_link}[{adminguide_disabling_automatic_user_creation_name}] in the link:{adminguide_link}[{adminguide_name}] for more details.
|
|
||||||
|
|
||||||
* Support for additional signing algorithms for client authentication with private key signed JWT.
|
|
||||||
|
|
||||||
* Support for additional signing algorithms for client authentication with signed JWT. All supported algorithms are RS256, RS384, RS512, PS256, PS384, PS512, ES256, ES384 and ES512
|
|
||||||
|
|
||||||
* PS256 token signature support
|
|
||||||
|
|
||||||
* PKCE support for the JavaScript adapter.
|
|
||||||
|
|
||||||
* Improved handling of user locale
|
|
||||||
|
|
||||||
* Pagination support for clients and roles in admin endpoints/console
|
|
||||||
|
|
||||||
== Existing technology preview features
|
|
||||||
|
|
||||||
The following features continue to be in a Technology Preview status:
|
|
||||||
|
|
||||||
* Cross data-center replication
|
|
||||||
|
|
||||||
* Token exchange
|
|
||||||
|
|
||||||
* Fine-grained authorization permissions
|
|
||||||
|
|
||||||
= Removed or deprecated features
|
|
||||||
|
|
||||||
These features have a change in status:
|
|
||||||
|
|
||||||
* Support for Red Hat Single Sign-On (RH-SSO) on Red Hat Enterprise Linux 6 (RHEL 6) is deprecated and the 7.5 release of RH-SSO will not be supported on RHEL 6. RHEL 6 entered the ELS phase of its lifecycle on November 30, 2020 and the Red Hat JBoss Enterprise Application Platform (EAP) that RH-SSO depends upon will drop support for RHEL 6 with the EAP 7.4 release. Customers should deploy their RH-SSO 7.5 upgrades on RHEL 7 or 8 versions.
|
|
||||||
|
|
||||||
* The Spring Boot Adapter is deprecated and will not be included in the 8.0 and higher versions of RH-SSO. This adapter will be maintained during the lifecycle of RH-SSO 7.x. Users are urged to migrate to Spring Security to integrate their Spring Boot applications with RH-SSO.
|
|
||||||
|
|
||||||
* Installation from an RPM is deprecated. Red Hat Single Sign-On will continue to deliver RPMs for the life of the 7.x product, but will not deliver RPMs with the next major version. The product will continue to support installation from a ZIP file and installation on OpenShift.
|
|
||||||
* Authorization Services Drools Policy has been removed.
|
|
||||||
* Upload of scripts through admin rest endpoints/console is deprecated. It will be removed at a future release.
|
|
||||||
|
|
||||||
= Fixed Issues
|
|
||||||
|
|
||||||
More than 1100 issues were fixed during this release. For details on the fixed issues, see link:https://issues.redhat.com/browse/KEYCLOAK-13785?filter=12346377[https://issues.redhat.com/issues/?filter=12346377].
|
|
||||||
|
|
||||||
= Known issues
|
|
||||||
|
|
||||||
This release includes the following known issues:
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-13589[KEYCLOAK-13589] - Can't add user in admin console when 'Email as username' is enabled
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-13635[KEYCLOAK-13635] - Cannot create mappers which require certain characters like $
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-13668[KEYCLOAK-13668] - Group-Based Policy not working for new clients
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-13581[KEYCLOAK-13581] - Client pagination with reduced permissions results in an empty response
|
|
||||||
|
|
||||||
= Supported configurations
|
|
||||||
|
|
||||||
The set of supported features and configurations for RH-SSO Server 7.4 is available on the link:https://access.redhat.com/articles/2342861[Customer Portal].
|
|
||||||
|
|
||||||
= Component versions
|
|
||||||
|
|
||||||
The list of supported component versions for RH-SSO 7.4 is available on the link:https://access.redhat.com/articles/2342881[Customer Portal].
|
|
|
@ -1,136 +0,0 @@
|
||||||
= Overview
|
|
||||||
|
|
||||||
Red Hat is proud to announce the release of version 7.5 of {project_name} (RH-SSO). RH-SSO is based on the Keycloak project, and enables you to secure your web applications by providing Web SSO capabilities based on popular standards such as OpenID Connect, OAuth 2.0, and SAML 2.0. The RH-SSO server acts as an OpenID Connect or SAML-based identity provider (IdP), allowing your enterprise user directory or third-party IdP to secure your applications via standards-based security tokens.
|
|
||||||
|
|
||||||
[NOTE]
|
|
||||||
{project_name} for IBM Z and IBM Power Systems is supported only in the OpenShift environment. Bare metal installations on IBM Z and IBM Power Systems are not supported.
|
|
||||||
|
|
||||||
The following notes apply to the RH-SSO 7.5 release.
|
|
||||||
|
|
||||||
= New or improved features
|
|
||||||
|
|
||||||
== Financial-grade API, FAPI CIBA, and Open Banking Brasil
|
|
||||||
|
|
||||||
The {project_name} server provides support for the Financial-grade API (FAPI). {project_name} is compliant with the OpenID Connect Client Initiated Backchannel Authentication (CIBA) and OpenBanking Brasil. Support also exists for CIBA ping mode.
|
|
||||||
|
|
||||||
To ensure that the {project_name} server validates your client to be more secure and FAPI compliant, you can configure FAPI client policies. These policies ensure security best practices such as SSL requirements for clients and secure redirect URI. For more details, see the FAPI section of link:{adapterguide_link}#_fapi-support[{adapterguide_name}].
|
|
||||||
|
|
||||||
== New Account Console
|
|
||||||
The Account Console, previously called the User Account Service, has been revised and is now the default Account Console in {project_name}. However, if you have a custom theme for the User Account Service, that console remains the default console for this release. Therefore, you have time to update your custom theme to the new Account Console.
|
|
||||||
|
|
||||||
The new console uses GZip to optimize the download of artifacts.
|
|
||||||
|
|
||||||
== Upgrade login theme to PatternFly 4
|
|
||||||
The {project_name} login theme components have been upgraded to PatternFly 4. PatternFly 3 runs simultaneously with the new version, so PatternFly 3 components can coexist.
|
|
||||||
|
|
||||||
Also, the login theme provides a better user experience and you can define icons for your custom Identity providers. For details, see the link:{developerguide_link}#custom-identity-providers-icons[Server Developer Guide].
|
|
||||||
|
|
||||||
== Users can delete their own accounts
|
|
||||||
You can allow users in a given realm to delete their own account through the Account Console. This capability is enabled by the *Delete Account* action in the Admin Console.
|
|
||||||
|
|
||||||
== Identity brokering sync-mode
|
|
||||||
With Identity Brokering Sync Mode, you can now control if user profiles are updated on the first login or on every login from an external Identity Provider. You can also override this behavior on individual mappers.
|
|
||||||
|
|
||||||
== Client Session Timeout for OpenID Connect / OAuth 2.0
|
|
||||||
Typically, an SSO session lasts for days or even months, but individual client sessions should ideally be much shorter. You can now configure a separate timeout for individual clients and a default for all clients within a realm.
|
|
||||||
|
|
||||||
You can also configure a client offline session timeout, which determines the maximum time before an offline token is expired and invalidated.
|
|
||||||
|
|
||||||
== OAuth 2.0 Token Revocation (RFC 7009)
|
|
||||||
For applications that use {project_name} as an OAuth 2.0 Authorization Server, you can now revoke refresh tokens through the token revocation endpoint.
|
|
||||||
|
|
||||||
== OAuth 2.0 Device Authorization Grant (RFC 8628)
|
|
||||||
Support for OAuth 2.0 Device Authorization Grant is now available.
|
|
||||||
|
|
||||||
== OpenID Connect Back-channel logout
|
|
||||||
Support for OpenID Connect Back-Channel Logout is now available.
|
|
||||||
|
|
||||||
== Improvements to offline sessions
|
|
||||||
Offline session preloading has been improved, providing faster performance.
|
|
||||||
|
|
||||||
== Additional improvements
|
|
||||||
|
|
||||||
=== Custom claims for AccessTokenResponse
|
|
||||||
You can now add custom claims to the AccessTokenResponse. This is a generic enhancement but it supports a healthcare provider standard that is part of US regulations.
|
|
||||||
|
|
||||||
=== Support PKCE for identity brokering
|
|
||||||
{project_name} can now leverage PKCE when brokering to an external OpenID Connect Identity Provider.
|
|
||||||
|
|
||||||
=== Improvements to User Profile SPI and support for declarative configuration
|
|
||||||
|
|
||||||
The user Profile SPI has been improved to better facilitate management of user profiles. These improvements include support for configuring user profiles through the Admin Console. For more details, see the link:{adminguide_link}#user-profile[{adminguide_name}]
|
|
||||||
|
|
||||||
=== SAML Artifact binding in server to client communication
|
|
||||||
|
|
||||||
{project_name} now supports communication with clients using SAML _Artifact_ binding. A new `Force Artifact Binding` option is available in the client configuration. It forces communication with the client using artifact messages. For more details, see link:{adminguide_link}#_client-saml-configuration[{adminguide_name}]. Note, that with this version, {project_name} SAML client adapter does NOT support Artifact binding.
|
|
||||||
|
|
||||||
=== Default roles processing improvement
|
|
||||||
|
|
||||||
Default roles are now internally stored as new composite roles, which are typically named `default-roles-<realmName>`. Previously realm roles and client default roles were directly assigned to new users and to users who were imported through Identity Brokering. However, now the composite role is assigned to them and other default roles are assigned as effective roles. This change improves performance of default roles processing, especially with a larger number of clients. It is no longer necessary to go through all clients.
|
|
||||||
|
|
||||||
=== Not email password policy
|
|
||||||
You can use a Not Email policy to disallow a password to be the same as the email address.
|
|
||||||
|
|
||||||
=== Support for a redirect-uri for any port with \http://127.0.0.1
|
|
||||||
\http://localhost is used as a callback when an HTTP server is started on a random port. The best practice is to use \http://127.0.0.1 instead of localhost.
|
|
||||||
|
|
||||||
== Other improvements
|
|
||||||
|
|
||||||
* Support for invoking Application Initiated Actions added to {project_name} JavaScript adapter.
|
|
||||||
* Support for AES 192 and AES 256 algorithms used for signed and encrypted ID tokens.
|
|
||||||
* Support for OAuth2 Client Credentials grant without refresh token and without user session.
|
|
||||||
* Support for send access tokens to the OAuth2 Revocation endpoint.
|
|
||||||
* Support for configuring a maximum number of active authentication sessions. The default value is set to 300 authentication sessions (browser tabs) per browser session.
|
|
||||||
* Support for LDAPv3 password modify operation, including the Admin Console ability to request metadata from the configured LDAP server to see if it supports LDAPv3 password modify operations.
|
|
||||||
* Namespace support for LDAP group mapper. You can map groups from LDAP under a specified branch (namespace) of the {project_name} groups tree. Previously groups from LDAP were always added as the top level groups in {project_name}
|
|
||||||
* Support for specification of AuthnContext section in authentication requests issued by a SAML identity provider has been added.
|
|
||||||
* Performance improvements to fetching resources and policies during evaluation
|
|
||||||
* A new Identity Provider Mapper, `OIDC Advanced attribute to role mapper`, was added as a counterpart to the SAML mapper, Advanced Claim to Role Mapper. The new mapper supports regex for attribute values and multiple attribute values.
|
|
||||||
|
|
||||||
= Existing technology preview features
|
|
||||||
|
|
||||||
The following features continue to be in a Technology Preview status:
|
|
||||||
|
|
||||||
* Cross-site data replication
|
|
||||||
|
|
||||||
* RH-SSO Operator
|
|
||||||
|
|
||||||
* Token exchange
|
|
||||||
|
|
||||||
* Fine-grained authorization permissions
|
|
||||||
|
|
||||||
* W3C Web Authentication (WebAuthn)
|
|
||||||
|
|
||||||
|
|
||||||
= Removed or deprecated features
|
|
||||||
|
|
||||||
These features have a change in status:
|
|
||||||
|
|
||||||
* Support for Red Hat Single Sign-On (RH-SSO) on Red Hat Enterprise Linux 6 (RHEL 6) is deprecated and the 7.5 release of RH-SSO will not be supported on RHEL 6. RHEL 6 entered the ELS phase of its lifecycle on November 30, 2020 and the Red Hat JBoss Enterprise Application Platform (EAP) that RH-SSO depends upon will drop support for RHEL 6 with the EAP 7.4 release. Customers should deploy their RH-SSO 7.5 upgrades on RHEL 7 or 8 versions.
|
|
||||||
* The Spring Boot Adapter is deprecated and will not be included in the 8.0 and higher versions of RH-SSO. This adapter will be maintained during the lifecycle of RH-SSO 7.x. Users are urged to migrate to Spring Security to integrate their Spring Boot applications with RH-SSO.
|
|
||||||
* Installation from an RPM is deprecated. Red Hat Single Sign-On will continue to deliver RPMs for the life of the 7.x product, but will not deliver RPMs with the next major version. The product will continue to support installation from a ZIP file and installation on OpenShift.
|
|
||||||
* Red Hat Single Sign-On for OpenShift on Eclipse OpenJ9 is deprecated. However, Red Hat Single Sign-On on OpenShift will now support all platforms (x86, IBM Z, and IBM Power Systems) as documented in the https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.5/html/red_hat_single_sign-on_for_openshift/index[Red Hat Single Sign-On for OpenShift Guide].
|
|
||||||
For more details on this change, see link:https://access.redhat.com/articles/6744521[Java Change in PPC and s390x OpenShift Images].
|
|
||||||
* Authorization Services Drools Policy has been removed.
|
|
||||||
|
|
||||||
* Upload of scripts through admin rest endpoints/console is deprecated. It will be removed at a future release.
|
|
||||||
|
|
||||||
= Fixed Issues
|
|
||||||
|
|
||||||
More than 3,700 issues were fixed between RH-SSO 7.4 and 7.5.0. For details, see link:https://issues.redhat.com/issues/?filter=12381805[RHSSO 7.5.0 Fixed Issues].
|
|
||||||
|
|
||||||
= Known issues
|
|
||||||
|
|
||||||
This release includes the following known issues:
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-18115[KEYCLOAK-18115] - Attempt to edit attribute denied in RHSSO 7.4.6
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-18338[KEYCLOAK-18338] - Attempt to update user account with configured SSSD leads to Internal Server Error
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-18994[KEYCLOAK-18994] - deleteExpiredClientSessions very slow on MariaDB
|
|
||||||
|
|
||||||
= Supported configurations
|
|
||||||
|
|
||||||
The set of supported features and configurations for RH-SSO Server 7.5 is available on the link:https://access.redhat.com/articles/2342861[Customer Portal].
|
|
||||||
|
|
||||||
= Component versions
|
|
||||||
|
|
||||||
The list of supported component versions for RH-SSO 7.5 is available on the link:https://access.redhat.com/articles/2342881[Customer Portal].
|
|
|
@ -1,106 +0,0 @@
|
||||||
= Overview
|
|
||||||
|
|
||||||
Red Hat is proud to announce the release of version 7.6 of {project_name} (RH-SSO). RH-SSO is based on the Keycloak project, and enables you to secure your web applications by providing Web SSO capabilities based on popular standards such as OpenID Connect, OAuth 2.0, and SAML 2.0. The RH-SSO server acts as an OpenID Connect or SAML-based identity provider (IdP), allowing your enterprise user directory or third-party IdP to secure your applications via standards-based security tokens.
|
|
||||||
|
|
||||||
[NOTE]
|
|
||||||
{project_name} for IBM Z and IBM Power Systems is supported only in the OpenShift environment. Bare metal installations on IBM Z and IBM Power Systems are not supported.
|
|
||||||
|
|
||||||
The following notes apply to the RH-SSO 7.6 release.
|
|
||||||
|
|
||||||
= New or improved features
|
|
||||||
|
|
||||||
== Step-up authentication
|
|
||||||
|
|
||||||
{project_name} now supports Step-up authentication. For more details, see the link:{adminguide_link}#_step-up-flow[{adminguide_name}].
|
|
||||||
|
|
||||||
== Client secret rotation
|
|
||||||
|
|
||||||
{project_name} now supports Client Secret Rotation through customer policies. This feature is now available as a preview feature and allows that confidential clients can be provided with realm policies allowing the use up to two secrets simultaneously.
|
|
||||||
|
|
||||||
For more details, see the link:{adminguide_link}#_secret_rotation[{adminguide_name}].
|
|
||||||
|
|
||||||
== Recovery Codes
|
|
||||||
|
|
||||||
Recovery Codes as another way to do two-factor authentication is now available as a preview feature.
|
|
||||||
|
|
||||||
== OpenID Connect Logout Improvements
|
|
||||||
|
|
||||||
Some fixes and improvements were made to make sure that {project_name} is now fully compliant with all the OpenID Connect logout specifications:
|
|
||||||
|
|
||||||
* OpenID Connect RP-Initiated Logout 1.0
|
|
||||||
* OpenID Connect Front-Channel Logout 1.0
|
|
||||||
* OpenID Connect Back-Channel Logout 1.0
|
|
||||||
* OpenID Connect Session Management 1.0
|
|
||||||
|
|
||||||
For more details, see the link:{adminguide_link}#_oidc-logout[{adminguide_name}].
|
|
||||||
|
|
||||||
== WebAuthn improvements
|
|
||||||
|
|
||||||
WebAuthn is no longer a Technical Preview feature. It is now fully supported.
|
|
||||||
|
|
||||||
Also, {project_name} now supports WebAuthn id-less authentication. This feature allows that WebAuthn Security Key will identify the user during authentication as long as the
|
|
||||||
security key supports Resident Keys. For more details, see the link:{adminguide_link}#_webauthn_loginless[{adminguide_name}].
|
|
||||||
|
|
||||||
== Session limits
|
|
||||||
|
|
||||||
{project_name} now supports limits on the number of sessions a user can have. Limits can be placed at the realm level or at the client level.
|
|
||||||
|
|
||||||
For more details, see the link:{adminguide_link}#_user_session_limits[{adminguide_name}].
|
|
||||||
|
|
||||||
== SAML ECP Profile is disabled by default
|
|
||||||
|
|
||||||
To mitigate the risk of abusing SAML ECP Profile, {project_name} now blocks
|
|
||||||
this flow for all SAML clients that do not allow it explicitly. The profile
|
|
||||||
can be enabled using _Allow ECP Flow_ flag within client configuration,
|
|
||||||
see link:{adminguide_link}#_client-saml-configuration[{adminguide_name}].
|
|
||||||
|
|
||||||
== Other improvements
|
|
||||||
|
|
||||||
* Account console alignments with latest PatternFly release.
|
|
||||||
* Support for encrypted User Info endpoint response.
|
|
||||||
* Support for the algorithm RSA-OAEP with A256GCM used for encryption keys.
|
|
||||||
* Support for login with GitHub Enterprise server.
|
|
||||||
|
|
||||||
= Existing technology preview features
|
|
||||||
|
|
||||||
The following features continue to be in a Technology Preview status:
|
|
||||||
|
|
||||||
* Cross-site data replication
|
|
||||||
|
|
||||||
* Token exchange
|
|
||||||
|
|
||||||
* Fine-grained authorization permissions
|
|
||||||
|
|
||||||
= Removed or deprecated features
|
|
||||||
|
|
||||||
These features have a change in status:
|
|
||||||
|
|
||||||
* The `podDisruptionBudget` field in the Keycloak CR is deprecated and will be ignored when the Operator is deployed on OpenShift 4.12 and higher. As a workaround, see the link:{upgradingguide_link}#rh_sso_7_6[{upgradingguide_name}].
|
|
||||||
* The deprecated `upload-script` feature has been removed.
|
|
||||||
* Support for Red Hat Single Sign-On (RH-SSO) on Red Hat Enterprise Linux 6 (RHEL 6) is deprecated and the 7.6 release of RH-SSO will not be supported on RHEL 6. RHEL 6 entered the ELS phase of its lifecycle on November 30, 2020 and the Red Hat JBoss Enterprise Application Platform (EAP) that RH-SSO depends upon will drop support for RHEL 6 with the EAP 7.4 release. Customers should deploy their RH-SSO 7.6 upgrades on RHEL 7 or 8 versions.
|
|
||||||
* The Spring Boot Adapter is deprecated and will not be included in the 8.0 and higher versions of RH-SSO. This adapter will be maintained during the lifecycle of RH-SSO 7.x. Users are urged to migrate to Spring Security to integrate their Spring Boot applications with RH-SSO.
|
|
||||||
* Installation from an RPM is deprecated. Red Hat Single Sign-On will continue to deliver RPMs for the life of the 7.x product, but will not deliver RPMs with the next major version. The product will continue to support installation from a ZIP file and installation on OpenShift.
|
|
||||||
* Red Hat Single Sign-On for OpenShift on Eclipse OpenJ9 is deprecated. However, Red Hat Single Sign-On on OpenShift will now support all platforms (x86, IBM Z, and IBM Power Systems) as documented in the https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.6/html/red_hat_single_sign-on_for_openshift/index[Red Hat Single Sign-On for OpenShift Guide].
|
|
||||||
For more details on this change, see link:https://access.redhat.com/articles/6744521[Java Change in PPC and s390x OpenShift Images].
|
|
||||||
* Authorization Services Drools Policy has been removed.
|
|
||||||
|
|
||||||
= Fixed Issues
|
|
||||||
|
|
||||||
For details on the issues fixed between RH-SSO 7.5 and 7.6.0, see link:https://issues.redhat.com/browse/KEYCLOAK-14085?filter=12396918[RHSSO 7.6.0 Fixed Issues].
|
|
||||||
|
|
||||||
= Known issues
|
|
||||||
|
|
||||||
This release includes the following known issues:
|
|
||||||
|
|
||||||
* link:https://issues.redhat.com/browse/RHSSO-2091[RHSSO-2091] - Operator fails to upgrade to 7.6.0 GA with the error "FAILED Update RHSSO Deployment (StatefulSet)"
|
|
||||||
+
|
|
||||||
See this link:https://access.redhat.com/solutions/6966958[KCS solution].
|
|
||||||
* link:https://issues.redhat.com/browse/KEYCLOAK-18115[KEYCLOAK-18115] - Attempt to edit attribute denied in RHSSO 7.4.6
|
|
||||||
|
|
||||||
= Supported configurations
|
|
||||||
|
|
||||||
The set of supported features and configurations for RH-SSO Server 7.6 is available on the link:https://access.redhat.com/articles/2342861[Customer Portal].
|
|
||||||
|
|
||||||
= Component versions
|
|
||||||
|
|
||||||
The list of supported component versions for RH-SSO 7.6 is available on the link:https://access.redhat.com/articles/2342881[Customer Portal].
|
|
|
@ -1,44 +0,0 @@
|
||||||
//
|
|
||||||
// This file contains attributes for Red Hat Runtimes product docs.
|
|
||||||
//
|
|
||||||
|
|
||||||
//
|
|
||||||
//Metering labels: product specific
|
|
||||||
//
|
|
||||||
|
|
||||||
//Each product team must uniquely define two attributes in their projects.
|
|
||||||
//This file gets automatically overwritten so treat it as READ only!!
|
|
||||||
|
|
||||||
//Define the correct product version.
|
|
||||||
//:component-version: x.y.z
|
|
||||||
|
|
||||||
//Define the component name.
|
|
||||||
//:component-name: "Data_Grid"
|
|
||||||
//:component-name: "Vert.X"
|
|
||||||
//:component-name: "EAP"
|
|
||||||
//:component-name: "JBoss_Web_Server"
|
|
||||||
//:component-name: "SSO"
|
|
||||||
//:component-name: "AMQ_Broker"
|
|
||||||
//:component-name: "Quarkus"
|
|
||||||
//:component-name: "Spring_Boot"
|
|
||||||
//:component-name: "Thorntail"
|
|
||||||
//:component-name: "Node.js"
|
|
||||||
|
|
||||||
//Be sure ProductName resolves if you don't already define it.
|
|
||||||
//:ProductName: Data Grid
|
|
||||||
|
|
||||||
//
|
|
||||||
//Metering labels: common
|
|
||||||
//
|
|
||||||
|
|
||||||
//These metering labels apply to all Runtimes products. Do not change them.
|
|
||||||
|
|
||||||
:component-type: application
|
|
||||||
:product-name: "Red_Hat_Runtimes"
|
|
||||||
:product-version: 2020/Q2
|
|
||||||
|
|
||||||
//
|
|
||||||
//Links
|
|
||||||
//
|
|
||||||
|
|
||||||
:metering-doc-root: https://access.redhat.com/documentation/en-us/openshift_container_platform/4.6/html/metering/index
|
|
|
@ -1,26 +0,0 @@
|
||||||
//Include this reference module in product release notes.
|
|
||||||
//Be sure you declare runtimes-attributes.doc
|
|
||||||
//Content is intended for runtimes doc projects.
|
|
||||||
|
|
||||||
[id='runtimes_metering_labels-{context}']
|
|
||||||
= {ProductName} metering labels for Red Hat OpenShift
|
|
||||||
|
|
||||||
You can add metering labels to your {ProductName} pods and check Red Hat subscription details with the OpenShift Metering Operator.
|
|
||||||
|
|
||||||
[NOTE]
|
|
||||||
====
|
|
||||||
Do not add metering labels to any pods that an operator deploys and manages.
|
|
||||||
====
|
|
||||||
|
|
||||||
{ProductName} can use the following metering labels:
|
|
||||||
|
|
||||||
* `com.redhat.component-name: {component-name}`
|
|
||||||
* `com.redhat.component-type: {component-type}`
|
|
||||||
* `com.redhat.component-version: {component-version}`
|
|
||||||
* `com.redhat.product-name: {product-name}`
|
|
||||||
* `com.redhat.product-version: {product-version}`
|
|
||||||
|
|
||||||
[role="_additional-resources"]
|
|
||||||
.Additional resources
|
|
||||||
|
|
||||||
* link:{metering-doc-root}[Configuring and using Metering in OpenShift Container Platform]
|
|
|
@ -3,7 +3,7 @@
|
||||||
:numbered:
|
:numbered:
|
||||||
:linkattrs:
|
:linkattrs:
|
||||||
|
|
||||||
include::topics/templates/document-attributes-community.adoc[]
|
include::topics/templates/document-attributes.adoc[]
|
||||||
|
|
||||||
:secure_applications_and_services_guide:
|
:secure_applications_and_services_guide:
|
||||||
|
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
<productname>{project_name_full}</productname>
|
|
||||||
<productnumber>{project_versionDoc}</productnumber>
|
|
||||||
<subtitle>For Use with {project_name_full} {project_versionDoc}</subtitle>
|
|
||||||
<title>{adapterguide_name}</title>
|
|
||||||
<release>{doc_info_version_url}</release>
|
|
||||||
<abstract>
|
|
||||||
<para>This guide consists of information for securing applications and services using {project_name_full} {project_versionDoc}</para>
|
|
||||||
</abstract>
|
|
||||||
<authorgroup>
|
|
||||||
<orgname>Red Hat Customer Content Services</orgname>
|
|
||||||
</authorgroup>
|
|
||||||
<legalnotice lang="en-US" version="5.0" xmlns="http://docbook.org/ns/docbook">
|
|
||||||
<para> Copyright <trademark class="copyright"></trademark> 2021 Red Hat, Inc. </para>
|
|
||||||
<para>Licensed under the Apache License, Version 2.0 (the "License");
|
|
||||||
you may not use this file except in compliance with the License.
|
|
||||||
You may obtain a copy of the License at</para>
|
|
||||||
<para>
|
|
||||||
<ulink url="http://www.apache.org/licenses/LICENSE-2.0"> http://www.apache.org/licenses/LICENSE-2.0</ulink>
|
|
||||||
</para>
|
|
||||||
<para>Unless required by applicable law or agreed to in writing, software
|
|
||||||
distributed under the License is distributed on an "AS IS" BASIS,
|
|
||||||
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
|
||||||
See the License for the specific language governing permissions and
|
|
||||||
limitations under the License.</para>
|
|
||||||
</legalnotice>
|
|
|
@ -1,14 +0,0 @@
|
||||||
:toc:
|
|
||||||
:toclevels: 3
|
|
||||||
:numbered:
|
|
||||||
:linkattrs:
|
|
||||||
|
|
||||||
include::topics/templates/document-attributes-product.adoc[]
|
|
||||||
|
|
||||||
:secure_applications_and_services_guide:
|
|
||||||
|
|
||||||
= {adapterguide_name}
|
|
||||||
|
|
||||||
include::topics/templates/making-open-source-more-inclusive.adoc[]
|
|
||||||
|
|
||||||
include::topics.adoc[]
|
|
|
@ -3,7 +3,7 @@
|
||||||
:sectanchors:
|
:sectanchors:
|
||||||
:linkattrs:
|
:linkattrs:
|
||||||
|
|
||||||
include::topics/templates/document-attributes-community.adoc[]
|
include::topics/templates/document-attributes.adoc[]
|
||||||
|
|
||||||
:server_administration_guide:
|
:server_administration_guide:
|
||||||
:context: server_administration_guide
|
:context: server_administration_guide
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
<productname>{project_name_full}</productname>
|
|
||||||
<productnumber>{project_versionDoc}</productnumber>
|
|
||||||
<subtitle>For Use with {project_name_full} {project_versionDoc}</subtitle>
|
|
||||||
<title>{adminguide_name}</title>
|
|
||||||
<release>{project_versionDoc}</release>
|
|
||||||
<abstract>
|
|
||||||
<para>This guide consists of information for administrators to configure {project_name_full} {project_versionDoc}</para>
|
|
||||||
</abstract>
|
|
||||||
<authorgroup>
|
|
||||||
<orgname>Red Hat Customer Content Services</orgname>
|
|
||||||
</authorgroup>
|
|
||||||
<legalnotice lang="en-US" version="5.0" xmlns="http://docbook.org/ns/docbook">
|
|
||||||
<para> Copyright <trademark class="copyright"></trademark> 2021 Red Hat, Inc. </para>
|
|
||||||
<para>Licensed under the Apache License, Version 2.0 (the "License");
|
|
||||||
you may not use this file except in compliance with the License.
|
|
||||||
You may obtain a copy of the License at</para>
|
|
||||||
<para>
|
|
||||||
<ulink url="http://www.apache.org/licenses/LICENSE-2.0"> http://www.apache.org/licenses/LICENSE-2.0</ulink>
|
|
||||||
</para>
|
|
||||||
<para>Unless required by applicable law or agreed to in writing, software
|
|
||||||
distributed under the License is distributed on an "AS IS" BASIS,
|
|
||||||
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
|
||||||
See the License for the specific language governing permissions and
|
|
||||||
limitations under the License.</para>
|
|
||||||
</legalnotice>
|
|
|
@ -1,17 +0,0 @@
|
||||||
:toc:
|
|
||||||
:toclevels: 3
|
|
||||||
:numbered:
|
|
||||||
:linkattrs:
|
|
||||||
|
|
||||||
include::topics/templates/document-attributes-product.adoc[]
|
|
||||||
|
|
||||||
:server_administration_guide:
|
|
||||||
:context: server_administration_guide
|
|
||||||
|
|
||||||
= {adminguide_name}
|
|
||||||
|
|
||||||
include::topics/templates/making-open-source-more-inclusive.adoc[]
|
|
||||||
|
|
||||||
include::topics.adoc[]
|
|
||||||
|
|
||||||
:context:
|
|
|
@ -3,7 +3,7 @@
|
||||||
:sectanchors:
|
:sectanchors:
|
||||||
:linkattrs:
|
:linkattrs:
|
||||||
|
|
||||||
include::topics/templates/document-attributes-community.adoc[]
|
include::topics/templates/document-attributes.adoc[]
|
||||||
|
|
||||||
:server_developer_guide:
|
:server_developer_guide:
|
||||||
|
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
<productname>{project_name_full}</productname>
|
|
||||||
<productnumber>{project_versionDoc}</productnumber>
|
|
||||||
<subtitle>For Use with {project_name_full} {project_versionDoc}</subtitle>
|
|
||||||
<title>{developerguide_name}</title>
|
|
||||||
<release>{project_versionDoc}</release>
|
|
||||||
<abstract>
|
|
||||||
<para>This guides consist of information for developers to customize {project_name_full} {project_versionDoc}</para>
|
|
||||||
</abstract>
|
|
||||||
<authorgroup>
|
|
||||||
<orgname>Red Hat Customer Content Services</orgname>
|
|
||||||
</authorgroup>
|
|
||||||
<legalnotice lang="en-US" version="5.0" xmlns="http://docbook.org/ns/docbook">
|
|
||||||
<para> Copyright <trademark class="copyright"></trademark> 2019 Red Hat, Inc. </para>
|
|
||||||
<para>Licensed under the Apache License, Version 2.0 (the "License");
|
|
||||||
you may not use this file except in compliance with the License.
|
|
||||||
You may obtain a copy of the License at</para>
|
|
||||||
<para>
|
|
||||||
<ulink url="http://www.apache.org/licenses/LICENSE-2.0"> http://www.apache.org/licenses/LICENSE-2.0</ulink>
|
|
||||||
</para>
|
|
||||||
<para>Unless required by applicable law or agreed to in writing, software
|
|
||||||
distributed under the License is distributed on an "AS IS" BASIS,
|
|
||||||
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
|
||||||
See the License for the specific language governing permissions and
|
|
||||||
limitations under the License.</para>
|
|
||||||
</legalnotice>
|
|
|
@ -1,14 +0,0 @@
|
||||||
:toc:
|
|
||||||
:toclevels: 3
|
|
||||||
:numbered:
|
|
||||||
:linkattrs:
|
|
||||||
|
|
||||||
include::topics/templates/document-attributes-product.adoc[]
|
|
||||||
|
|
||||||
:server_developer_guide:
|
|
||||||
|
|
||||||
= {developerguide_name}
|
|
||||||
|
|
||||||
include::topics/templates/making-open-source-more-inclusive.adoc[]
|
|
||||||
|
|
||||||
include::topics.adoc[]
|
|
|
@ -6,7 +6,7 @@ NPM_VERSION=`echo $VERSION | sed 's/.Final//' | sed 's/.CR/-cr./' | sed 's/.Beta
|
||||||
|
|
||||||
mvn versions:set -DnewVersion=$VERSION -DgenerateBackupPoms=false -DgroupId=org.keycloak* -DartifactId=*
|
mvn versions:set -DnewVersion=$VERSION -DgenerateBackupPoms=false -DgroupId=org.keycloak* -DartifactId=*
|
||||||
|
|
||||||
sed -i 's/:project_version: .*/:project_version: '$VERSION'/' topics/templates/document-attributes-community.adoc
|
sed -i 's/:project_version: .*/:project_version: '$VERSION'/' topics/templates/document-attributes.adoc
|
||||||
sed -i 's/:project_versionMvn: .*/:project_versionMvn: '$VERSION'/' topics/templates/document-attributes-community.adoc
|
sed -i 's/:project_versionMvn: .*/:project_versionMvn: '$VERSION'/' topics/templates/document-attributes.adoc
|
||||||
sed -i 's/:project_versionNpm: .*/:project_versionNpm: '$NPM_VERSION'/' topics/templates/document-attributes-community.adoc
|
sed -i 's/:project_versionNpm: .*/:project_versionNpm: '$NPM_VERSION'/' topics/templates/document-attributes.adoc
|
||||||
sed -i 's/:project_versionDoc: .*/:project_versionDoc: '$SHORT_VERSION'/' topics/templates/document-attributes-community.adoc
|
sed -i 's/:project_versionDoc: .*/:project_versionDoc: '$SHORT_VERSION'/' topics/templates/document-attributes.adoc
|
||||||
|
|
|
@ -26,8 +26,6 @@ public class Config {
|
||||||
private List<String> ignoredVariables;
|
private List<String> ignoredVariables;
|
||||||
private List<String> ignoredLinks;
|
private List<String> ignoredLinks;
|
||||||
|
|
||||||
private boolean community;
|
|
||||||
|
|
||||||
private Map<String, String> documentAttributes;
|
private Map<String, String> documentAttributes;
|
||||||
private String docBaseUrl;
|
private String docBaseUrl;
|
||||||
|
|
||||||
|
@ -46,13 +44,7 @@ public class Config {
|
||||||
ignoredVariables = loadConfig("/ignored-variables");
|
ignoredVariables = loadConfig("/ignored-variables");
|
||||||
ignoredLinks = loadConfig("/ignored-links");
|
ignoredLinks = loadConfig("/ignored-links");
|
||||||
|
|
||||||
community = !System.getProperties().containsKey("product");
|
guideDirToFragment = loadConfigMap("/guide-url-fragments");
|
||||||
|
|
||||||
if (community) {
|
|
||||||
guideDirToFragment = loadConfigMap("/guide-url-fragments-community");
|
|
||||||
} else {
|
|
||||||
guideDirToFragment = loadConfigMap("/guide-url-fragments-product");
|
|
||||||
}
|
|
||||||
|
|
||||||
guideFragmentToDir = new HashMap<>();
|
guideFragmentToDir = new HashMap<>();
|
||||||
for (Map.Entry<String, String> e : guideDirToFragment.entrySet()) {
|
for (Map.Entry<String, String> e : guideDirToFragment.entrySet()) {
|
||||||
|
@ -75,8 +67,6 @@ public class Config {
|
||||||
String apiDocsLink = documentAttributes.get("apidocs_link");
|
String apiDocsLink = documentAttributes.get("apidocs_link");
|
||||||
ignoredLinks.add(apiDocsLink);
|
ignoredLinks.add(apiDocsLink);
|
||||||
}
|
}
|
||||||
|
|
||||||
log.info("Testing " + (community ? "community" : "product") + " documentation");
|
|
||||||
}
|
}
|
||||||
|
|
||||||
public File getVerifiedLinksCache() {
|
public File getVerifiedLinksCache() {
|
||||||
|
@ -103,10 +93,6 @@ public class Config {
|
||||||
return guideBaseUrl == null;
|
return guideBaseUrl == null;
|
||||||
}
|
}
|
||||||
|
|
||||||
public boolean isCommunity() {
|
|
||||||
return community;
|
|
||||||
}
|
|
||||||
|
|
||||||
public Map<String, String> getDocumentAttributes() {
|
public Map<String, String> getDocumentAttributes() {
|
||||||
return documentAttributes;
|
return documentAttributes;
|
||||||
}
|
}
|
||||||
|
@ -132,7 +118,7 @@ public class Config {
|
||||||
}
|
}
|
||||||
|
|
||||||
public File getGuideHtmlFile(String guideDirName) {
|
public File getGuideHtmlFile(String guideDirName) {
|
||||||
return new File(getGuideDir(guideDirName), community ? "index.html" : "master.html");
|
return new File(getGuideDir(guideDirName), "index.html");
|
||||||
}
|
}
|
||||||
|
|
||||||
private File findDocsRoot() {
|
private File findDocsRoot() {
|
||||||
|
@ -145,12 +131,7 @@ public class Config {
|
||||||
|
|
||||||
private Map<String, String> loadDocumentAttributes() {
|
private Map<String, String> loadDocumentAttributes() {
|
||||||
try {
|
try {
|
||||||
File f;
|
File f = new File(docsRootDir, "/topics/templates/document-attributes.adoc");
|
||||||
if (community) {
|
|
||||||
f = new File(docsRootDir, "/topics/templates/document-attributes-community.adoc");
|
|
||||||
} else {
|
|
||||||
f = new File(docsRootDir, "/topics/templates/document-attributes-product.adoc");
|
|
||||||
}
|
|
||||||
|
|
||||||
String buildType = System.getProperty("latest") != null ? "latest" : "archive";
|
String buildType = System.getProperty("latest") != null ? "latest" : "archive";
|
||||||
|
|
||||||
|
|
|
@ -59,7 +59,7 @@ public class Guide {
|
||||||
private String rewriteLinksToGuides(Config config, String body) throws MalformedURLException {
|
private String rewriteLinksToGuides(Config config, String body) throws MalformedURLException {
|
||||||
if (config.isLoadFromFiles()) {
|
if (config.isLoadFromFiles()) {
|
||||||
for (Map.Entry<String, String> e : config.getGuideFragmentToDir().entrySet()) {
|
for (Map.Entry<String, String> e : config.getGuideFragmentToDir().entrySet()) {
|
||||||
String originalUrl = config.getDocBaseUrl() + "/" + e.getKey() + "/" + (config.isCommunity() ? "" : "(\\w*)?");
|
String originalUrl = config.getDocBaseUrl() + "/" + e.getKey() + "/";
|
||||||
String replacementUrl = config.getGuideHtmlFile(e.getValue()).toURI().toURL().toString();
|
String replacementUrl = config.getGuideHtmlFile(e.getValue()).toURI().toURL().toString();
|
||||||
|
|
||||||
body = body.replace("href=\"" + originalUrl, "href=\"" + replacementUrl);
|
body = body.replace("href=\"" + originalUrl, "href=\"" + replacementUrl);
|
||||||
|
|
|
@ -1,10 +0,0 @@
|
||||||
api_documentation=api-documentation
|
|
||||||
authorization_services=authorization_services_guide
|
|
||||||
getting_started=getting_started_guide
|
|
||||||
securing_apps=securing_applications_and_services_guide
|
|
||||||
server_admin=server_administration_guide
|
|
||||||
server_development=server_developer_guide
|
|
||||||
server_installation=server_installation_and_configuration_guide
|
|
||||||
upgrading=upgrading_guide
|
|
||||||
release_notes=release_notes
|
|
||||||
openshift=red_hat_single_sign-on_for_openshift
|
|
|
@ -1,141 +0,0 @@
|
||||||
:project_community: false
|
|
||||||
:project_product: true
|
|
||||||
:project_name: Keycloak
|
|
||||||
:project_versionMvn: 18.0.0.redhat-00001
|
|
||||||
:project_versionNpm: 18.0.0.redhat-00001
|
|
||||||
:project_images: rhsso-images
|
|
||||||
:cdate: 2022
|
|
||||||
|
|
||||||
:standalone:
|
|
||||||
:api-management!:
|
|
||||||
:on-prem:
|
|
||||||
|
|
||||||
:project_name_full: Red Hat Build of Keycloak
|
|
||||||
:project_version_base: 7.6
|
|
||||||
:project_version: 7.6.0
|
|
||||||
:keycloak_upgrade_version: 18.0.0
|
|
||||||
:project_versionDoc: 7.6
|
|
||||||
|
|
||||||
:project_templates_base_url: https://raw.githubusercontent.com/jboss-container-images/redhat-sso-7-openshift-image/sso76-dev/templates
|
|
||||||
:project_latest_image_tag: {project_versionDoc}
|
|
||||||
:project_doc_base_url: https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/{project_versionDoc}/html-single
|
|
||||||
:project_doc_base_url_latest: https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/{project_versionDoc}/html-single
|
|
||||||
:maven_repository: https://maven.repository.redhat.com/ga/
|
|
||||||
|
|
||||||
:project_openshift_product_name: {project_name} for OpenShift
|
|
||||||
|
|
||||||
:project_operator: Keycloak Operator
|
|
||||||
:operatorRepo_link: https://github.com/keycloak/keycloak-operator
|
|
||||||
:application_monitoring_operator: Red Hat Managed Integration (RHMI) Application Monitoring Operator
|
|
||||||
:application_monitoring_operator_installation_link: https://github.com/integr8ly/application-monitoring-operator#installation
|
|
||||||
:create_cmd: oc create
|
|
||||||
:create_cmd_brief: oc
|
|
||||||
|
|
||||||
:kc_realms_path: /realms
|
|
||||||
:kc_admins_path: /admin
|
|
||||||
:kc_js_path: /js
|
|
||||||
:kc_base_path:
|
|
||||||
|
|
||||||
:project_dirref: RHSSO_HOME
|
|
||||||
|
|
||||||
:quickstartRepo_name: {project_name} Quickstarts Repository
|
|
||||||
:quickstartRepo_link: https://github.com/redhat-developer/redhat-sso-quickstarts
|
|
||||||
:quickstartRepo_dir: redhat-sso-quickstarts
|
|
||||||
|
|
||||||
:authorizationguide_name: Authorization Services Guide
|
|
||||||
:authorizationguide_link: {project_doc_base_url}/authorization_services_guide/
|
|
||||||
:adapterguide_name: Securing Applications and Services Guide
|
|
||||||
:adapterguide_link: {project_doc_base_url}/securing_applications_and_services_guide/
|
|
||||||
:adapterguide_link_latest: {adapterguide_link}
|
|
||||||
:adapterguide_link_js_adapter: {adapterguide_link}#_javascript_adapter
|
|
||||||
:adapterguide_logout_link: {adapterguide_link}#_java_adapter_logout
|
|
||||||
:adminguide_name: Server Administration Guide
|
|
||||||
:adminguide_link: {project_doc_base_url}/server_administration_guide/
|
|
||||||
:adminguide_authentication_flow_name: authentication flow
|
|
||||||
:adminguide_authentication_flow_link: {adminguide_link}#_authentication-flows
|
|
||||||
:adminguide_bruteforce_name: Password guess: brute force attacks
|
|
||||||
:adminguide_bruteforce_link: {adminguide_link}#password-guess-brute-force-attacks
|
|
||||||
:adminguide_disabling_automatic_user_creation_name: disabling automatic user creation
|
|
||||||
:adminguide_disabling_automatic_user_creation_link: {adminguide_link}#_disabling_automatic_user_creation
|
|
||||||
:adminguide_timeouts_name: Timeouts
|
|
||||||
:adminguide_timeouts_link: {adminguide_link}#_timeouts
|
|
||||||
:adminguide_clearcache_name: Clearing Server Caches
|
|
||||||
:adminguide_clearcache_link: {adminguide_link}#_clear-cache
|
|
||||||
:apidocs_name: API Documentation
|
|
||||||
:apidocs_link: {project_doc_base_url}/api_documentation/index
|
|
||||||
:developerguide_name: Server Developer Guide
|
|
||||||
:developerguide_link: {project_doc_base_url}/server_developer_guide/
|
|
||||||
:developerguide_deploying_themes: {developerguide_link}#deploying-themes
|
|
||||||
:developerguide_actiontoken_name: Action Token Handler SPI
|
|
||||||
:developerguide_actiontoken_link: {developerguide_link}#_action_token_handler_spi
|
|
||||||
:developerguide_jsproviders_name: JavaScript Providers
|
|
||||||
:developerguide_jsproviders_link: {developerguide_link}#_script_providers
|
|
||||||
:gettingstarted_name: Getting Started Guide
|
|
||||||
:gettingstarted_link: {project_doc_base_url}/getting_started_guide/
|
|
||||||
:upgradingguide_name: Upgrading Guide
|
|
||||||
:upgradingguide_link: {project_doc_base_url}/upgrading_guide/
|
|
||||||
:releasenotes_name: Release Notes
|
|
||||||
:releasenotes_link: {project_doc_base_url}/release_notes/
|
|
||||||
:openshift_image_repository_productline: rh-sso-7
|
|
||||||
:openshift_openjdk_name: Red Hat Build of Keycloak for OpenShift
|
|
||||||
:openshift_openjdk_link: {project_doc_base_url}/red_hat_single_sign-on_for_openshift/
|
|
||||||
:openshift_openjdk_platforms: x86_64
|
|
||||||
:openshift_openjdk_image_stream: sso76-openshift-rhel8
|
|
||||||
:openshift_openjdk_image_repository: {openshift_image_repository_productline}/{openshift_openjdk_image_stream}
|
|
||||||
:openshift_openjdk_project_templates_version: sso76
|
|
||||||
|
|
||||||
// Aggregate various frequently referred links to the official OCP documentation
|
|
||||||
:official_ocp_docs_link: https://docs.openshift.com/container-platform
|
|
||||||
:ocpdocs_secrets_link: {official_ocp_docs_link}/latest/cicd/builds/creating-build-inputs.html#builds-secrets-overview_creating-build-inputs
|
|
||||||
:ocpdocs_serving_x509_secrets_link: {official_ocp_docs_link}/latest/cicd/builds/creating-build-inputs.html#builds-service-serving-certificate-secrets_creating-build-inputs
|
|
||||||
:ocpdocs_binary_source_link: {official_ocp_docs_link}/latest/builds/cicd/creating-build-inputs.html#builds-binary-source_creating-build-inputs
|
|
||||||
:ocpdocs_templates_link: {official_ocp_docs_link}/latest/openshift_images/using-templates.html
|
|
||||||
:ocpdocs_idp_config_link: {official_ocp_docs_link}/latest/authentication/understanding-identity-provider.html
|
|
||||||
:ocpdocs_htpasswd_idp_link: {official_ocp_docs_link}/latest/authentication/identity_providers/configuring-htpasswd-identity-provider.html
|
|
||||||
:ocpdocs_install_cluster_link: {official_ocp_docs_link}/latest/architecture/architecture-installation.html
|
|
||||||
:ocpdocs_default_service_accounts_link: {official_ocp_docs_link}/latest/authentication/using-service-accounts-in-applications.html#default-service-accounts-and-roles_using-service-accounts
|
|
||||||
:ocpdocs_jobs_link: {official_ocp_docs_link}/latest/nodes/jobs/nodes-nodes-jobs.html
|
|
||||||
:ocpdocs_ingress_service_external_ip_link: {official_ocp_docs_link}/latest/networking/configuring_ingress_cluster_traffic/configuring-ingress-cluster-traffic-service-external-ip.html#nw-service-external-ip_configuring-ingress-cluster-traffic-service-external-ip
|
|
||||||
:ocpdocs_cluster_local_registry_access_link: {official_ocp_docs_link}/latest/registry/accessing-the-registry.html#registry-accessing-directly_accessing-the-registry
|
|
||||||
:ocp311docs_passthrough_route_link: {official_ocp_docs_link}/3.11/architecture/networking/routes.html#passthrough-termination
|
|
||||||
:ocp311docs_reencrypt_route_link: {official_ocp_docs_link}/3.11/architecture/networking/routes.html#re-encryption-termination
|
|
||||||
|
|
||||||
:apidocs_javadocs_name: JavaDocs Documentation
|
|
||||||
:apidocs_javadocs_link: https://access.redhat.com/webassets/avalon/d/red-hat-single-sign-on/version-{project_versionDoc}/javadocs/
|
|
||||||
:apidocs_adminrest_name: Administration REST API
|
|
||||||
:apidocs_adminrest_link: https://access.redhat.com/webassets/avalon/d/red-hat-single-sign-on/version-{project_versionDoc}/rest-api/
|
|
||||||
|
|
||||||
:appserver_name: JBoss EAP
|
|
||||||
:appserver_dirref: EAP_HOME
|
|
||||||
:appserver_version: 7.4
|
|
||||||
|
|
||||||
:appserver_doc_base_url: https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/{appserver_version}
|
|
||||||
:appserver_config_guide_link: {appserver_doc_base_url}/html-single/configuration_guide
|
|
||||||
:appserver_socket_name: JBoss EAP Configuration Guide
|
|
||||||
:appserver_socket_link: {appserver_doc_base_url}/html-single/configuration_guide/#network_and_port_configuration
|
|
||||||
:appserver_jgroups_name: JBoss EAP Configuration Guide
|
|
||||||
:appserver_jgroups_link: {appserver_doc_base_url}/html-single/configuration_guide/#cluster_communication_jgroups
|
|
||||||
:appserver_jpa_name: JBoss EAP Development Guide
|
|
||||||
:appserver_jpa_link: {appserver_doc_base_url}/html-single/development_guide/#java_persistence_api
|
|
||||||
:appserver_network_name: JBoss EAP Configuration Guide
|
|
||||||
:appserver_network_link: {appserver_doc_base_url}/html-single/configuration_guide/#network_and_port_configuration
|
|
||||||
:appserver_datasource_name: JBoss EAP Configuration Guide
|
|
||||||
:appserver_datasource_link: {appserver_doc_base_url}/html-single/configuration_guide/#datasource_management
|
|
||||||
:appserver_caching_name: JBoss EAP Configuration Guide
|
|
||||||
:appserver_caching_link: {appserver_doc_base_url}/html-single/configuration_guide/#infinispan
|
|
||||||
:appserver_admindoc_name: JBoss EAP Configuration Guide
|
|
||||||
:appserver_admindoc_link: {appserver_doc_base_url}/html-single/configuration_guide/
|
|
||||||
:appserver_loadbalancer_name: JBoss EAP Configuration Guide
|
|
||||||
:appserver_loadbalancer_link: {appserver_doc_base_url}/html-single/configuration_guide/#configuring_high_availability
|
|
||||||
:appserver_managementcli_link: https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.0/html-single/configuration_guide/#management_cli_overview
|
|
||||||
:appserver_managementconsole_link: https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.0/html-single/configuration_guide/#management_console_overview
|
|
||||||
|
|
||||||
:jdgserver_name: RHDG
|
|
||||||
:jdgserver_version: 7.3
|
|
||||||
:jdgserver_version_latest: 8.x
|
|
||||||
:jdgserver_crossdcdocs_link: https://access.redhat.com/documentation/en-us/red_hat_data_grid/8.1/html/data_grid_guide_to_cross-site_replication/index
|
|
||||||
|
|
||||||
:subsystem_undertow_xml_urn: urn:jboss:domain:undertow:12.0
|
|
||||||
:subsystem_infinispan_xml_urn: urn:jboss:domain:infinispan:12.0
|
|
||||||
:subsystem_datasources_xml_urn: urn:jboss:domain:datasources:6.0
|
|
||||||
:saml_adapter_xsd_urn: https://www.keycloak.org/schema/keycloak_saml_adapter_1_10.xsd
|
|
|
@ -3,7 +3,7 @@
|
||||||
:sectanchors:
|
:sectanchors:
|
||||||
:linkattrs:
|
:linkattrs:
|
||||||
|
|
||||||
include::topics/templates/document-attributes-community.adoc[]
|
include::topics/templates/document-attributes.adoc[]
|
||||||
|
|
||||||
:upgrading_guide:
|
:upgrading_guide:
|
||||||
|
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
<productname>{project_name_full}</productname>
|
|
||||||
<productnumber>{project_versionDoc}</productnumber>
|
|
||||||
<subtitle>For Use with {project_name_full} {project_versionDoc}</subtitle>
|
|
||||||
<title>{upgradingguide_name}</title>
|
|
||||||
<release>{book_project_doc_info_version_url}</release>
|
|
||||||
<abstract>
|
|
||||||
<para>This book is a guide to upgrading your application from a previous version of {project_name_full} {project_versionDoc}. </para>
|
|
||||||
</abstract>
|
|
||||||
<authorgroup>
|
|
||||||
<orgname>Red Hat Customer Content Services </orgname>
|
|
||||||
</authorgroup>
|
|
||||||
<legalnotice lang="en-US" version="5.0" xmlns="http://docbook.org/ns/docbook">
|
|
||||||
<para> Copyright <trademark class="copyright"></trademark> {cdate} Red Hat, Inc. </para>
|
|
||||||
<para>Licensed under the Apache License, Version 2.0 (the "License");
|
|
||||||
you may not use this file except in compliance with the License.
|
|
||||||
You may obtain a copy of the License at</para>
|
|
||||||
<para>
|
|
||||||
<ulink url="http://www.apache.org/licenses/LICENSE-2.0"> http://www.apache.org/licenses/LICENSE-2.0</ulink>
|
|
||||||
</para>
|
|
||||||
<para>Unless required by applicable law or agreed to in writing, software
|
|
||||||
distributed under the License is distributed on an "AS IS" BASIS,
|
|
||||||
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
|
||||||
See the License for the specific language governing permissions and
|
|
||||||
limitations under the License.</para>
|
|
||||||
</legalnotice>
|
|
|
@ -1,14 +0,0 @@
|
||||||
:toc:
|
|
||||||
:toclevels: 2
|
|
||||||
:numbered:
|
|
||||||
:linkattrs:
|
|
||||||
|
|
||||||
include::topics/templates/document-attributes-product.adoc[]
|
|
||||||
|
|
||||||
:upgrading_guide:
|
|
||||||
|
|
||||||
= {upgradingguide_name}
|
|
||||||
|
|
||||||
include::topics/templates/making-open-source-more-inclusive.adoc[]
|
|
||||||
|
|
||||||
include::topics.adoc[]
|
|
Loading…
Reference in a new issue