diff --git a/README.md b/README.md index 644778f5017..91d29e49ed2 100644 --- a/README.md +++ b/README.md @@ -126,6 +126,7 @@ is the main channel for community support. There is also a ### Releases Below is the list of current mega releases that hold information about every single release of our services and modules: +- [v1.1.3](https://github.com/JanssenProject/jans/releases/tag/v1.1.3) - [v1.1.2](https://github.com/JanssenProject/jans/releases/tag/v1.1.2) - [v1.1.1](https://github.com/JanssenProject/jans/releases/tag/v1.1.1) - [v1.1.0](https://github.com/JanssenProject/jans/releases/tag/v1.1.0) diff --git a/agama/pom.xml b/agama/pom.xml index 465b572d335..070cfc6b581 100644 --- a/agama/pom.xml +++ b/agama/pom.xml @@ -5,7 +5,7 @@ io.jans agama pom - 1.1.3-SNAPSHOT + 1.1.3 agama parent diff --git a/agama/transpiler/pom.xml b/agama/transpiler/pom.xml index 26b727d8d1d..bf1c49dd507 100644 --- a/agama/transpiler/pom.xml +++ b/agama/transpiler/pom.xml @@ -9,7 +9,7 @@ io.jans agama - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/charts/janssen-all-in-one/Chart.yaml b/charts/janssen-all-in-one/Chart.yaml index 865f4aa4fad..a933d47912e 100644 --- a/charts/janssen-all-in-one/Chart.yaml +++ b/charts/janssen-all-in-one/Chart.yaml @@ -3,14 +3,14 @@ annotations: artifacthub.io/containsSecurityUpdates: 'true' artifacthub.io/images: | - name: all-in-one - image: ghcr.io/janssenproject/jans/all-in-one:1.1.3_dev + image: ghcr.io/janssenproject/jans/all-in-one:1.1.3-1 artifacthub.io/license: Apache-2.0 - artifacthub.io/prerelease: 'true' + artifacthub.io/prerelease: 'false' catalog.cattle.io/certified: partner catalog.cattle.io/release-name: janssen-all-in-one catalog.cattle.io/display-name: Janssen Cloud Identity and Access Management All-in-One apiVersion: v2 -appVersion: "1.1.3-dev" +appVersion: "1.1.3" icon: >- https://raw.githubusercontent.com/JanssenProject/jans/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png home: https://jans.io @@ -22,4 +22,4 @@ maintainers: email: support@jans.io description: Janssen Access and Identity Management All-in-One Chart. This chart deploys the selected janssen microservice all in one deployment. name: janssen-all-in-one -version: 1.1.3-dev +version: 1.1.3 diff --git a/charts/janssen-all-in-one/README.md b/charts/janssen-all-in-one/README.md index 160bd88bec7..26befaa167b 100644 --- a/charts/janssen-all-in-one/README.md +++ b/charts/janssen-all-in-one/README.md @@ -1,6 +1,6 @@ # janssen-all-in-one -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Janssen Access and Identity Management All-in-One Chart. This chart deploys the selected janssen microservice all in one deployment. @@ -30,7 +30,7 @@ Kubernetes: `>=v1.22.0-0` | adminPassword | string | `"Test1234#"` | Admin password to log in to the UI. | | alb.ingress | bool | `false` | switches the service to Nodeport for ALB ingress | | auth-server | object | `{"appLoggers":{"auditStatsLogLevel":"INFO","auditStatsLogTarget":"FILE","authLogLevel":"INFO","authLogTarget":"STDOUT","enableStdoutLogPrefix":"true","httpLogLevel":"INFO","httpLogTarget":"FILE","ldapStatsLogLevel":"INFO","ldapStatsLogTarget":"FILE","persistenceDurationLogLevel":"INFO","persistenceDurationLogTarget":"FILE","persistenceLogLevel":"INFO","persistenceLogTarget":"FILE","scriptLogLevel":"INFO","scriptLogTarget":"FILE"},"authEncKeys":"RSA1_5 RSA-OAEP","authSigKeys":"RS256 RS384 RS512 ES256 ES384 ES512 PS256 PS384 PS512","enabled":true,"ingress":{"authServerEnabled":true,"deviceCodeEnabled":true,"firebaseMessagingEnabled":true,"lockConfigEnabled":false,"openidConfigEnabled":true,"u2fConfigEnabled":true,"uma2ConfigEnabled":true,"webdiscoveryEnabled":true,"webfingerEnabled":true},"lockEnabled":false}` | Parameters used globally across all services helm charts. | -| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","enabled":true,"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.3_dev"},"initKeysLife":48,"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | +| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","enabled":true,"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.3-1"},"initKeysLife":48,"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | | auth-server-key-rotation.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | auth-server-key-rotation.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | auth-server-key-rotation.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -40,7 +40,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server-key-rotation.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | auth-server-key-rotation.image.pullSecrets | list | `[]` | Image Pull Secrets | | auth-server-key-rotation.image.repository | string | `"ghcr.io/janssenproject/jans/certmanager"` | Image to use for deploying. | -| auth-server-key-rotation.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| auth-server-key-rotation.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | auth-server-key-rotation.initKeysLife | int | `48` | The initial auth server key rotation keys life in hours | | auth-server-key-rotation.keysLife | int | `48` | Auth server key rotation keys life in hours | | auth-server-key-rotation.keysPushDelay | int | `0` | Delay (in seconds) before pushing private keys to Auth server | @@ -225,7 +225,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"ghcr.io/janssenproject/jans/all-in-one"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | isFqdnRegistered | bool | `false` | Boolean flag to enable mapping lbIp to fqdn inside pods on clouds that provide static ip for load balancers. On cloud that provide only addresses to the LB this flag will enable a script to actively scan config.configmap.lbAddr and update the hosts file inside the pods automatically. | | istio.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | istio.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | @@ -234,7 +234,7 @@ Kubernetes: `>=v1.22.0-0` | istio.ingress | bool | `false` | Boolean flag that enables using istio gateway for Janssen. This assumes istio ingress is installed and hence the LB is available. | | istio.namespace | string | `"istio-system"` | The namespace istio is deployed in. The is normally istio-system. | | istio.tlsSecretName | string | `"istio-tls-certificate"` | | -| kc-scheduler | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","enabled":false,"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/kc-scheduler","tag":"1.1.3_dev"},"interval":10,"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for synchronizing Keycloak SAML clients | +| kc-scheduler | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","enabled":false,"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/kc-scheduler","tag":"1.1.3-1"},"interval":10,"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for synchronizing Keycloak SAML clients | | kc-scheduler.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | kc-scheduler.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | kc-scheduler.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -244,7 +244,7 @@ Kubernetes: `>=v1.22.0-0` | kc-scheduler.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | kc-scheduler.image.pullSecrets | list | `[]` | Image Pull Secrets | | kc-scheduler.image.repository | string | `"ghcr.io/janssenproject/jans/kc-scheduler"` | Image to use for deploying. | -| kc-scheduler.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| kc-scheduler.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | kc-scheduler.interval | int | `10` | Interval of running the scheduler (in minutes) | | kc-scheduler.resources | object | `{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}}` | Resource specs. | | kc-scheduler.resources.limits.cpu | string | `"300m"` | CPU limit. | @@ -362,4 +362,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.13.1](https://github.com/norwoodj/helm-docs/releases/v1.13.1) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen-all-in-one/values.yaml b/charts/janssen-all-in-one/values.yaml index 6a09cf8d260..a38724a06e2 100644 --- a/charts/janssen-all-in-one/values.yaml +++ b/charts/janssen-all-in-one/values.yaml @@ -261,7 +261,7 @@ auth-server-key-rotation: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/certmanager # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Auth server key rotation keys life in hours @@ -679,7 +679,7 @@ image: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/all-in-one # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -757,7 +757,7 @@ kc-scheduler: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/kc-scheduler # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Resource specs. diff --git a/charts/janssen/Chart.yaml b/charts/janssen/Chart.yaml index 289f4bd1d95..7ef99fda24f 100644 --- a/charts/janssen/Chart.yaml +++ b/charts/janssen/Chart.yaml @@ -3,36 +3,36 @@ annotations: artifacthub.io/containsSecurityUpdates: 'true' artifacthub.io/images: | - name: auth-server - image: ghcr.io/janssenproject/jans/auth-server:1.1.3_dev + image: ghcr.io/janssenproject/jans/auth-server:1.1.3-1 - name: auth-server-key-rotation - image: ghcr.io/janssenproject/jans/certmanager:1.1.3_dev + image: ghcr.io/janssenproject/jans/certmanager:1.1.3-1 - name: configuration-manager - image: ghcr.io/janssenproject/jans/configurator:1.1.3_dev + image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 - name: config-api - image: ghcr.io/janssenproject/jans/config-api:1.1.3_dev + image: ghcr.io/janssenproject/jans/config-api:1.1.3-1 - name: fido2 - image: ghcr.io/janssenproject/jans/fido2:1.1.3_dev + image: ghcr.io/janssenproject/jans/fido2:1.1.3-1 - name: opendj image: gluufederation/opendj:5.0.0_dev - name: persistence - image: ghcr.io/janssenproject/jans/persistence-loader:1.1.3_dev + image: ghcr.io/janssenproject/jans/persistence-loader:1.1.3-1 - name: casa - image: ghcr.io/janssenproject/jans/casa:1.1.3_dev + image: ghcr.io/janssenproject/jans/casa:1.1.3-1 - name: scim - image: ghcr.io/janssenproject/jans/scim:1.1.3_dev + image: ghcr.io/janssenproject/jans/scim:1.1.3-1 - name: link - image: ghcr.io/janssenproject/jans/link:1.1.3_dev + image: ghcr.io/janssenproject/jans/link:1.1.3-1 - name: saml - image: ghcr.io/janssenproject/jans/saml:1.1.3_dev + image: ghcr.io/janssenproject/jans/saml:1.1.3-1 - name: kc-scheduler - image: ghcr.io/janssenproject/jans/kc-scheduler:1.1.3_dev + image: ghcr.io/janssenproject/jans/kc-scheduler:1.1.3-1 artifacthub.io/license: Apache-2.0 - artifacthub.io/prerelease: 'true' + artifacthub.io/prerelease: 'false' catalog.cattle.io/certified: partner catalog.cattle.io/release-name: janssen catalog.cattle.io/display-name: Janssen Cloud Identity and Access Management Microservices apiVersion: v2 -appVersion: "1.1.3-dev" +appVersion: "1.1.3" icon: >- https://raw.githubusercontent.com/JanssenProject/jans/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png home: https://jans.io @@ -44,60 +44,60 @@ maintainers: email: support@jans.io description: Janssen Access and Identity Management Microservices Chart. This chart deploys each janssen microservice as a separate deployment. name: janssen -version: 1.1.3-dev +version: 1.1.3 dependencies: - name: casa - version: 1.1.3-dev + version: 1.1.3 condition: global.casa.enabled - name: config condition: global.config.enabled - version: 1.1.3-dev + version: 1.1.3 - name: config-api condition: global.config-api.enabled - version: 1.1.3-dev + version: 1.1.3 - name: opendj condition: global.opendj.enabled - version: 1.1.3-dev + version: 1.1.3 - name: auth-server condition: global.auth-server.enabled - version: 1.1.3-dev + version: 1.1.3 - name: fido2 condition: global.fido2.enabled - version: 1.1.3-dev + version: 1.1.3 - name: scim condition: global.scim.enabled - version: 1.1.3-dev + version: 1.1.3 - name: nginx-ingress condition: global.nginx-ingress.enabled - version: 1.1.3-dev + version: 1.1.3 - name: auth-server-key-rotation condition: global.auth-server-key-rotation.enabled - version: 1.1.3-dev + version: 1.1.3 - name: persistence condition: global.persistence.enabled - version: 1.1.3-dev + version: 1.1.3 - name: link condition: global.link.enabled - version: 1.1.3-dev + version: 1.1.3 - name: saml condition: global.saml.enabled - version: 1.1.3-dev + version: 1.1.3 - name: cn-istio-ingress condition: global.istio.ingress - version: 1.1.3-dev + version: 1.1.3 - name: kc-scheduler condition: global.kc-scheduler.enabled - version: 1.1.3-dev + version: 1.1.3 diff --git a/charts/janssen/README.md b/charts/janssen/README.md index 83873a43cf4..1afab6e440a 100644 --- a/charts/janssen/README.md +++ b/charts/janssen/README.md @@ -1,6 +1,6 @@ # janssen -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Janssen Access and Identity Management Microservices Chart. This chart deploys each janssen microservice as a separate deployment. @@ -23,27 +23,27 @@ Kubernetes: `>=v1.22.0-0` | Repository | Name | Version | |------------|------|---------| -| | auth-server | 1.1.3-dev | -| | auth-server-key-rotation | 1.1.3-dev | -| | casa | 1.1.3-dev | -| | cn-istio-ingress | 1.1.3-dev | -| | config | 1.1.3-dev | -| | config-api | 1.1.3-dev | -| | fido2 | 1.1.3-dev | -| | kc-scheduler | 1.1.3-dev | -| | link | 1.1.3-dev | -| | nginx-ingress | 1.1.3-dev | -| | opendj | 1.1.3-dev | -| | persistence | 1.1.3-dev | -| | saml | 1.1.3-dev | -| | scim | 1.1.3-dev | +| | auth-server | 1.1.3 | +| | auth-server-key-rotation | 1.1.3 | +| | casa | 1.1.3 | +| | cn-istio-ingress | 1.1.3 | +| | config | 1.1.3 | +| | config-api | 1.1.3 | +| | fido2 | 1.1.3 | +| | kc-scheduler | 1.1.3 | +| | link | 1.1.3 | +| | nginx-ingress | 1.1.3 | +| | opendj | 1.1.3 | +| | persistence | 1.1.3 | +| | saml | 1.1.3 | +| | scim | 1.1.3 | ## Values | Key | Type | Default | Description | |-----|------|---------|-------------| -| auth-server | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/auth-server","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"2500m","memory":"2500Mi"},"requests":{"cpu":"2500m","memory":"2500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. | -| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.3_dev"},"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | +| auth-server | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/auth-server","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"2500m","memory":"2500Mi"},"requests":{"cpu":"2500m","memory":"2500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. | +| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.3-1"},"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | | auth-server-key-rotation.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | auth-server-key-rotation.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | auth-server-key-rotation.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -52,7 +52,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server-key-rotation.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | auth-server-key-rotation.image.pullSecrets | list | `[]` | Image Pull Secrets | | auth-server-key-rotation.image.repository | string | `"ghcr.io/janssenproject/jans/certmanager"` | Image to use for deploying. | -| auth-server-key-rotation.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| auth-server-key-rotation.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | auth-server-key-rotation.keysLife | int | `48` | Auth server key rotation keys life in hours | | auth-server-key-rotation.keysPushDelay | int | `0` | Delay (in seconds) before pushing private keys to Auth server | | auth-server-key-rotation.keysPushStrategy | string | `"NEWER"` | Set key selection strategy after pushing private keys to Auth server (only takes effect when keysPushDelay value is greater than 0) | @@ -78,7 +78,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | auth-server.image.pullSecrets | list | `[]` | Image Pull Secrets | | auth-server.image.repository | string | `"ghcr.io/janssenproject/jans/auth-server"` | Image to use for deploying. | -| auth-server.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| auth-server.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | auth-server.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | auth-server.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | Executes the python3 healthcheck. https://github.com/JanssenProject/docker-jans-auth-server/blob/master/scripts/healthcheck.py | | auth-server.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -95,7 +95,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | auth-server.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | auth-server.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| casa | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/casa","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Janssen Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Janssen Auth Server. | +| casa | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/casa","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Janssen Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Janssen Auth Server. | | casa.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | casa.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | casa.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -107,7 +107,7 @@ Kubernetes: `>=v1.22.0-0` | casa.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | casa.image.pullSecrets | list | `[]` | Image Pull Secrets | | casa.image.repository | string | `"ghcr.io/janssenproject/jans/casa"` | Image to use for deploying. | -| casa.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| casa.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | casa.livenessProbe | object | `{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for casa if needed. | | casa.livenessProbe.httpGet.path | string | `"/jans-casa/health-check"` | http liveness probe endpoint | | casa.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -125,8 +125,8 @@ Kubernetes: `>=v1.22.0-0` | casa.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | casa.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | casa.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| config | object | `{"additionalAnnotations":{},"additionalLabels":{},"adminPassword":"Test1234#","city":"Austin","configmap":{"cnAwsAccessKeyId":"","cnAwsDefaultRegion":"us-west-1","cnAwsProfile":"janssen","cnAwsSecretAccessKey":"","cnAwsSecretsEndpointUrl":"","cnAwsSecretsNamePrefix":"janssen","cnAwsSecretsReplicaRegions":[],"cnCacheType":"NATIVE_PERSISTENCE","cnConfigKubernetesConfigMap":"cn","cnCouchbaseBucketPrefix":"jans","cnCouchbaseCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnCouchbaseIndexNumReplica":0,"cnCouchbasePassword":"P@ssw0rd","cnCouchbaseSuperUser":"admin","cnCouchbaseSuperUserPassword":"Test1234#","cnCouchbaseUrl":"cbjanssen.default.svc.cluster.local","cnCouchbaseUser":"janssen","cnGoogleProjectId":"google-project-to-save-config-and-secrets-to","cnGoogleSecretManagerServiceAccount":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnGoogleSecretNamePrefix":"janssen","cnGoogleSecretVersionId":"latest","cnGoogleSpannerDatabaseId":"","cnGoogleSpannerInstanceId":"","cnJettyRequestHeaderSize":8192,"cnLdapCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapKey":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapUrl":"opendj:1636","cnMaxRamPercent":"75.0","cnMessageType":"DISABLED","cnOpaUrl":"http://opa.opa.svc.cluster.cluster.local:8181/v1","cnPersistenceHybridMapping":"{}","cnRedisSentinelGroup":"","cnRedisSslTruststore":"","cnRedisType":"STANDALONE","cnRedisUrl":"redis.redis.svc.cluster.local:6379","cnRedisUseSsl":false,"cnScimProtectionMode":"OAUTH","cnSecretKubernetesSecret":"cn","cnSqlDbDialect":"mysql","cnSqlDbHost":"my-release-mysql.default.svc.cluster.local","cnSqlDbName":"jans","cnSqlDbPort":3306,"cnSqlDbSchema":"","cnSqlDbTimezone":"UTC","cnSqlDbUser":"jans","cnSqldbUserPassword":"Test1234#","cnVaultAddr":"http://localhost:8200","cnVaultAppRolePath":"approle","cnVaultKvPath":"secret","cnVaultNamespace":"","cnVaultPrefix":"jans","cnVaultRoleId":"","cnVaultRoleIdFile":"/etc/certs/vault_role_id","cnVaultSecretId":"","cnVaultSecretIdFile":"/etc/certs/vault_secret_id","cnVaultVerify":false,"kcDbPassword":"Test1234#","kcDbSchema":"keycloak","kcDbUrlDatabase":"keycloak","kcDbUrlHost":"mysql.kc.svc.cluster.local","kcDbUrlPort":3306,"kcDbUrlProperties":"?useUnicode=true&characterEncoding=UTF-8&character_set_server=utf8mb4","kcDbUsername":"keycloak","kcDbVendor":"mysql","kcLogLevel":"INFO","lbAddr":"","quarkusTransactionEnableRecovery":true},"countryCode":"US","customScripts":[],"dnsConfig":{},"dnsPolicy":"","email":"support@jans.io","image":{"pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/configurator","tag":"1.1.3_dev"},"ldapPassword":"P@ssw0rds","ldapTruststorePassword":"changeit","lifecycle":{},"orgName":"Janssen","redisPassword":"P@assw0rd","resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"salt":"","state":"TX","usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. | -| config-api | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/config-api","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"jans-config-api/api/v1/health/ready","port":8074},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Config Api endpoints can be used to configure the auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS). | +| config | object | `{"additionalAnnotations":{},"additionalLabels":{},"adminPassword":"Test1234#","city":"Austin","configmap":{"cnAwsAccessKeyId":"","cnAwsDefaultRegion":"us-west-1","cnAwsProfile":"janssen","cnAwsSecretAccessKey":"","cnAwsSecretsEndpointUrl":"","cnAwsSecretsNamePrefix":"janssen","cnAwsSecretsReplicaRegions":[],"cnCacheType":"NATIVE_PERSISTENCE","cnConfigKubernetesConfigMap":"cn","cnCouchbaseBucketPrefix":"jans","cnCouchbaseCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnCouchbaseIndexNumReplica":0,"cnCouchbasePassword":"P@ssw0rd","cnCouchbaseSuperUser":"admin","cnCouchbaseSuperUserPassword":"Test1234#","cnCouchbaseUrl":"cbjanssen.default.svc.cluster.local","cnCouchbaseUser":"janssen","cnGoogleProjectId":"google-project-to-save-config-and-secrets-to","cnGoogleSecretManagerServiceAccount":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnGoogleSecretNamePrefix":"janssen","cnGoogleSecretVersionId":"latest","cnGoogleSpannerDatabaseId":"","cnGoogleSpannerInstanceId":"","cnJettyRequestHeaderSize":8192,"cnLdapCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapKey":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapUrl":"opendj:1636","cnMaxRamPercent":"75.0","cnMessageType":"DISABLED","cnOpaUrl":"http://opa.opa.svc.cluster.cluster.local:8181/v1","cnPersistenceHybridMapping":"{}","cnRedisSentinelGroup":"","cnRedisSslTruststore":"","cnRedisType":"STANDALONE","cnRedisUrl":"redis.redis.svc.cluster.local:6379","cnRedisUseSsl":false,"cnScimProtectionMode":"OAUTH","cnSecretKubernetesSecret":"cn","cnSqlDbDialect":"mysql","cnSqlDbHost":"my-release-mysql.default.svc.cluster.local","cnSqlDbName":"jans","cnSqlDbPort":3306,"cnSqlDbSchema":"","cnSqlDbTimezone":"UTC","cnSqlDbUser":"jans","cnSqldbUserPassword":"Test1234#","cnVaultAddr":"http://localhost:8200","cnVaultAppRolePath":"approle","cnVaultKvPath":"secret","cnVaultNamespace":"","cnVaultPrefix":"jans","cnVaultRoleId":"","cnVaultRoleIdFile":"/etc/certs/vault_role_id","cnVaultSecretId":"","cnVaultSecretIdFile":"/etc/certs/vault_secret_id","cnVaultVerify":false,"kcDbPassword":"Test1234#","kcDbSchema":"keycloak","kcDbUrlDatabase":"keycloak","kcDbUrlHost":"mysql.kc.svc.cluster.local","kcDbUrlPort":3306,"kcDbUrlProperties":"?useUnicode=true&characterEncoding=UTF-8&character_set_server=utf8mb4","kcDbUsername":"keycloak","kcDbVendor":"mysql","kcLogLevel":"INFO","lbAddr":"","quarkusTransactionEnableRecovery":true},"countryCode":"US","customScripts":[],"dnsConfig":{},"dnsPolicy":"","email":"support@jans.io","image":{"pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/configurator","tag":"1.1.3-1"},"ldapPassword":"P@ssw0rds","ldapTruststorePassword":"changeit","lifecycle":{},"orgName":"Janssen","redisPassword":"P@assw0rd","resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"salt":"","state":"TX","usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. | +| config-api | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/config-api","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"jans-config-api/api/v1/health/ready","port":8074},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Config Api endpoints can be used to configure the auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS). | | config-api.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | config-api.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | config-api.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -138,7 +138,7 @@ Kubernetes: `>=v1.22.0-0` | config-api.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | config-api.image.pullSecrets | list | `[]` | Image Pull Secrets | | config-api.image.repository | string | `"ghcr.io/janssenproject/jans/config-api"` | Image to use for deploying. | -| config-api.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| config-api.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | config-api.livenessProbe | object | `{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | config-api.livenessProbe.httpGet | object | `{"path":"/jans-config-api/api/v1/health/live","port":8074}` | http liveness probe endpoint | | config-api.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -225,7 +225,7 @@ Kubernetes: `>=v1.22.0-0` | config.email | string | `"support@jans.io"` | Email address of the administrator usually. Used for certificate creation. | | config.image.pullSecrets | list | `[]` | Image Pull Secrets | | config.image.repository | string | `"ghcr.io/janssenproject/jans/configurator"` | Image to use for deploying. | -| config.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| config.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | config.ldapPassword | string | `"P@ssw0rds"` | LDAP admin password if OpenDJ is used for persistence. | | config.ldapTruststorePassword | string | `"changeit"` | LDAP truststore password if OpenDJ is used for persistence | | config.orgName | string | `"Janssen"` | Organization name. Used for certificate creation. | @@ -242,7 +242,7 @@ Kubernetes: `>=v1.22.0-0` | config.usrEnvs.secret | object | `{}` | Add custom secret envs to the service. variable1: value1 | | config.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | config.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| fido2 | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/fido2","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"service":{"name":"http-fido2","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. | +| fido2 | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/fido2","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"service":{"name":"http-fido2","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. | | fido2.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | fido2.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | fido2.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -254,7 +254,7 @@ Kubernetes: `>=v1.22.0-0` | fido2.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | fido2.image.pullSecrets | list | `[]` | Image Pull Secrets | | fido2.image.repository | string | `"ghcr.io/janssenproject/jans/fido2"` | Image to use for deploying. | -| fido2.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| fido2.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | fido2.livenessProbe | object | `{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for the fido2 if needed. | | fido2.livenessProbe.httpGet | object | `{"path":"/jans-fido2/sys/health-check","port":"http-fido2"}` | http liveness probe endpoint | | fido2.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -434,7 +434,7 @@ Kubernetes: `>=v1.22.0-0` | global.usrEnvs | object | `{"normal":{},"secret":{}}` | Add custom normal and secret envs to the service. Envs defined in global.userEnvs will be globally available to all services | | global.usrEnvs.normal | object | `{}` | Add custom normal envs to the service. variable1: value1 | | global.usrEnvs.secret | object | `{}` | Add custom secret envs to the service. variable1: value1 | -| kc-scheduler | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/kc-scheduler","tag":"1.1.3_dev"},"interval":10,"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for synchronizing Keycloak SAML clients | +| kc-scheduler | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/kc-scheduler","tag":"1.1.3-1"},"interval":10,"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for synchronizing Keycloak SAML clients | | kc-scheduler.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | kc-scheduler.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | kc-scheduler.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -443,7 +443,7 @@ Kubernetes: `>=v1.22.0-0` | kc-scheduler.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | kc-scheduler.image.pullSecrets | list | `[]` | Image Pull Secrets | | kc-scheduler.image.repository | string | `"ghcr.io/janssenproject/jans/kc-scheduler"` | Image to use for deploying. | -| kc-scheduler.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| kc-scheduler.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | kc-scheduler.interval | int | `10` | Interval of running the scheduler (in minutes) | | kc-scheduler.resources | object | `{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}}` | Resource specs. | | kc-scheduler.resources.limits.cpu | string | `"300m"` | CPU limit. | @@ -455,7 +455,7 @@ Kubernetes: `>=v1.22.0-0` | kc-scheduler.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | kc-scheduler.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | kc-scheduler.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| link | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/link","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Link. | +| link | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/link","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Link. | | link.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | link.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | link.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -467,7 +467,7 @@ Kubernetes: `>=v1.22.0-0` | link.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | link.image.pullSecrets | list | `[]` | Image Pull Secrets | | link.image.repository | string | `"ghcr.io/janssenproject/jans/link"` | Image to use for deploying. | -| link.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| link.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | link.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | link.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | http liveness probe endpoint | | link.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -551,7 +551,7 @@ Kubernetes: `>=v1.22.0-0` | opendj.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | opendj.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | opendj.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| persistence | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/persistence-loader","tag":"1.1.3_dev"},"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Job to generate data and initial config for Janssen Server persistence layer. | +| persistence | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/persistence-loader","tag":"1.1.3-1"},"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Job to generate data and initial config for Janssen Server persistence layer. | | persistence.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | persistence.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | persistence.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -560,7 +560,7 @@ Kubernetes: `>=v1.22.0-0` | persistence.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | persistence.image.pullSecrets | list | `[]` | Image Pull Secrets | | persistence.image.repository | string | `"ghcr.io/janssenproject/jans/persistence-loader"` | Image to use for deploying. | -| persistence.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| persistence.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | persistence.resources | object | `{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}}` | Resource specs. | | persistence.resources.limits.cpu | string | `"300m"` | CPU limit | | persistence.resources.limits.memory | string | `"300Mi"` | Memory limit. | @@ -571,7 +571,7 @@ Kubernetes: `>=v1.22.0-0` | persistence.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | persistence.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | persistence.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| saml | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/saml","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | SAML. | +| saml | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/saml","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1200Mi"},"requests":{"cpu":"500m","memory":"1200Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | SAML. | | saml.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | saml.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | saml.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -583,7 +583,7 @@ Kubernetes: `>=v1.22.0-0` | saml.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | saml.image.pullSecrets | list | `[]` | Image Pull Secrets | | saml.image.repository | string | `"ghcr.io/janssenproject/jans/saml"` | Image to use for deploying. | -| saml.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| saml.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | saml.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | saml.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | http liveness probe endpoint | | saml.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -600,7 +600,7 @@ Kubernetes: `>=v1.22.0-0` | saml.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | saml.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | saml.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| scim | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/scim","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"service":{"name":"http-scim","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | System for Cross-domain Identity Management (SCIM) version 2.0 | +| scim | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/scim","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1200Mi"},"requests":{"cpu":"1000m","memory":"1200Mi"}},"service":{"name":"http-scim","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | System for Cross-domain Identity Management (SCIM) version 2.0 | | scim.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | scim.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | scim.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -612,7 +612,7 @@ Kubernetes: `>=v1.22.0-0` | scim.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | scim.image.pullSecrets | list | `[]` | Image Pull Secrets | | scim.image.repository | string | `"ghcr.io/janssenproject/jans/scim"` | Image to use for deploying. | -| scim.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| scim.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | scim.livenessProbe | object | `{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for SCIM if needed. | | scim.livenessProbe.httpGet.path | string | `"/jans-scim/sys/health-check"` | http liveness probe endpoint | | scim.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -633,4 +633,4 @@ Kubernetes: `>=v1.22.0-0` | scim.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.13.1](https://github.com/norwoodj/helm-docs/releases/v1.13.1) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/auth-server-key-rotation/Chart.yaml b/charts/janssen/charts/auth-server-key-rotation/Chart.yaml index c3886639580..922b0d260e3 100644 --- a/charts/janssen/charts/auth-server-key-rotation/Chart.yaml +++ b/charts/janssen/charts/auth-server-key-rotation/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: auth-server-key-rotation -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.22.0-0" description: Responsible for regenerating auth-keys per x hours type: application @@ -15,4 +15,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" \ No newline at end of file +appVersion: "1.1.3" \ No newline at end of file diff --git a/charts/janssen/charts/auth-server-key-rotation/README.md b/charts/janssen/charts/auth-server-key-rotation/README.md index 7ce77b343d7..8019c327698 100644 --- a/charts/janssen/charts/auth-server-key-rotation/README.md +++ b/charts/janssen/charts/auth-server-key-rotation/README.md @@ -1,6 +1,6 @@ # auth-server-key-rotation -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Responsible for regenerating auth-keys per x hours @@ -33,7 +33,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/certmanager"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | keysLife | int | `48` | Auth server key rotation keys life in hours | | keysPushDelay | int | `0` | Delay (in seconds) before pushing private keys to Auth server | | keysPushStrategy | string | `"NEWER"` | Set key selection strategy after pushing private keys to Auth server (only takes effect when keysPushDelay value is greater than 0) | diff --git a/charts/janssen/charts/auth-server-key-rotation/values.yaml b/charts/janssen/charts/auth-server-key-rotation/values.yaml index 7110d8bdf75..9fe345ed0be 100644 --- a/charts/janssen/charts/auth-server-key-rotation/values.yaml +++ b/charts/janssen/charts/auth-server-key-rotation/values.yaml @@ -18,7 +18,7 @@ image: # -- Image to use for deploying. repository: janssenproject/certmanager # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Auth server key rotation keys life in hours diff --git a/charts/janssen/charts/auth-server/Chart.yaml b/charts/janssen/charts/auth-server/Chart.yaml index 73b0b8e2ce5..dcc9077ac83 100644 --- a/charts/janssen/charts/auth-server/Chart.yaml +++ b/charts/janssen/charts/auth-server/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: auth-server -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.22.0-0" description: OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/auth-server/README.md b/charts/janssen/charts/auth-server/README.md index fee5686ead9..839323f99e8 100644 --- a/charts/janssen/charts/auth-server/README.md +++ b/charts/janssen/charts/auth-server/README.md @@ -1,6 +1,6 @@ # auth-server -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. @@ -36,7 +36,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/auth-server"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | Executes the python3 healthcheck. | diff --git a/charts/janssen/charts/auth-server/values.yaml b/charts/janssen/charts/auth-server/values.yaml index d806faab6a4..53caa65d880 100644 --- a/charts/janssen/charts/auth-server/values.yaml +++ b/charts/janssen/charts/auth-server/values.yaml @@ -28,7 +28,7 @@ image: # -- Image to use for deploying. repository: janssenproject/auth-server # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/casa/Chart.yaml b/charts/janssen/charts/casa/Chart.yaml index f6149ffbab6..fe4cb226dee 100644 --- a/charts/janssen/charts/casa/Chart.yaml +++ b/charts/janssen/charts/casa/Chart.yaml @@ -1,6 +1,6 @@ apiVersion: v2 name: casa -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.21.0-0" description: Jans Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Jans Server. type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/casa/README.md b/charts/janssen/charts/casa/README.md index 8d737f2b439..cfdff20c07c 100644 --- a/charts/janssen/charts/casa/README.md +++ b/charts/janssen/charts/casa/README.md @@ -1,6 +1,6 @@ # casa -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Jans Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Jans Server. @@ -37,7 +37,7 @@ Kubernetes: `>=v1.21.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/casa"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for casa if needed. | | livenessProbe.httpGet.path | string | `"/jans-casa/health-check"` | http liveness probe endpoint | diff --git a/charts/janssen/charts/casa/values.yaml b/charts/janssen/charts/casa/values.yaml index 6a387a6cae3..50122f98a66 100644 --- a/charts/janssen/charts/casa/values.yaml +++ b/charts/janssen/charts/casa/values.yaml @@ -27,7 +27,7 @@ image: # -- Image to use for deploying. repository: janssenproject/casa # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/cn-istio-ingress/Chart.yaml b/charts/janssen/charts/cn-istio-ingress/Chart.yaml index 7d3e7ef1c1f..2a33622669e 100644 --- a/charts/janssen/charts/cn-istio-ingress/Chart.yaml +++ b/charts/janssen/charts/cn-istio-ingress/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: cn-istio-ingress -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.21.0-0" description: Istio Gateway type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/cn-istio-ingress/README.md b/charts/janssen/charts/cn-istio-ingress/README.md index aa0269a6b43..93c6eaee6bc 100644 --- a/charts/janssen/charts/cn-istio-ingress/README.md +++ b/charts/janssen/charts/cn-istio-ingress/README.md @@ -1,6 +1,6 @@ # cn-istio-ingress -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Istio Gateway diff --git a/charts/janssen/charts/config-api/Chart.yaml b/charts/janssen/charts/config-api/Chart.yaml index 6ee9e637ebc..35e1a48ce71 100644 --- a/charts/janssen/charts/config-api/Chart.yaml +++ b/charts/janssen/charts/config-api/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: config-api -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.22.0-0" description: Jans Config Api endpoints can be used to configure jans-auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS) type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/config-api/README.md b/charts/janssen/charts/config-api/README.md index ef331c34e0c..b6d41f1cfa8 100644 --- a/charts/janssen/charts/config-api/README.md +++ b/charts/janssen/charts/config-api/README.md @@ -1,6 +1,6 @@ # config-api -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Jans Config Api endpoints can be used to configure jans-auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS) @@ -38,7 +38,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/config-api"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | livenessProbe.httpGet | object | `{"path":"/jans-config-api/api/v1/health/live","port":8074}` | Executes the python3 healthcheck. | diff --git a/charts/janssen/charts/config-api/values.yaml b/charts/janssen/charts/config-api/values.yaml index 9731f96ba42..ae62f541858 100644 --- a/charts/janssen/charts/config-api/values.yaml +++ b/charts/janssen/charts/config-api/values.yaml @@ -31,7 +31,7 @@ image: # -- Image to use for deploying. repository: janssenproject/config-api # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/config/Chart.yaml b/charts/janssen/charts/config/Chart.yaml index c239cbcf961..dc9d275293f 100644 --- a/charts/janssen/charts/config/Chart.yaml +++ b/charts/janssen/charts/config/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: config -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.22.0-0" description: Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/config/README.md b/charts/janssen/charts/config/README.md index fe0f7cdac13..e930f0c5243 100644 --- a/charts/janssen/charts/config/README.md +++ b/charts/janssen/charts/config/README.md @@ -1,6 +1,6 @@ # config -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. @@ -103,7 +103,7 @@ Kubernetes: `>=v1.22.0-0` | fullNameOverride | string | `""` | | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/configurator"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | ldapPassword | string | `"P@ssw0rds"` | LDAP admin password if OpennDJ is used for persistence. | | ldapTruststorePassword | string | `"changeit"` | LDAP truststore password if OpenDJ is used for persistence | | lifecycle | object | `{}` | | @@ -128,4 +128,4 @@ Kubernetes: `>=v1.22.0-0` | volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.13.1](https://github.com/norwoodj/helm-docs/releases/v1.13.1) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/config/values.yaml b/charts/janssen/charts/config/values.yaml index 82ee6dbabff..587e3279b8d 100644 --- a/charts/janssen/charts/config/values.yaml +++ b/charts/janssen/charts/config/values.yaml @@ -174,7 +174,7 @@ image: # -- Image to use for deploying. repository: janssenproject/configurator # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- LDAP admin password if OpennDJ is used for persistence. diff --git a/charts/janssen/charts/fido2/Chart.yaml b/charts/janssen/charts/fido2/Chart.yaml index b260cacd30f..996738a0465 100644 --- a/charts/janssen/charts/fido2/Chart.yaml +++ b/charts/janssen/charts/fido2/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: fido2 -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.22.0-0" description: FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. type: application @@ -18,4 +18,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/fido2/README.md b/charts/janssen/charts/fido2/README.md index 1ce5ff98aae..5fe1c70db6d 100644 --- a/charts/janssen/charts/fido2/README.md +++ b/charts/janssen/charts/fido2/README.md @@ -1,6 +1,6 @@ # fido2 -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. @@ -37,7 +37,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/fido2"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for the fido2 if needed. | | livenessProbe.httpGet | object | `{"path":"/jans-fido2/sys/health-check","port":"http-fido2"}` | http liveness probe endpoint | diff --git a/charts/janssen/charts/fido2/values.yaml b/charts/janssen/charts/fido2/values.yaml index 2845a52506e..b3ae93c17cf 100644 --- a/charts/janssen/charts/fido2/values.yaml +++ b/charts/janssen/charts/fido2/values.yaml @@ -29,7 +29,7 @@ image: # -- Image to use for deploying. repository: janssenproject/fido2 # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/kc-scheduler/Chart.yaml b/charts/janssen/charts/kc-scheduler/Chart.yaml index e024f9acdca..ecf6289de35 100644 --- a/charts/janssen/charts/kc-scheduler/Chart.yaml +++ b/charts/janssen/charts/kc-scheduler/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: kc-scheduler -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.22.0-0" description: Responsible for synchronizing Keycloak SAML clients type: application @@ -16,4 +16,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/kc-scheduler/README.md b/charts/janssen/charts/kc-scheduler/README.md index 856f83f7894..a01d874a3f3 100644 --- a/charts/janssen/charts/kc-scheduler/README.md +++ b/charts/janssen/charts/kc-scheduler/README.md @@ -1,6 +1,6 @@ # kc-scheduler -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Responsible for synchronizing Keycloak SAML clients @@ -32,7 +32,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"ghcr.io/janssenproject/jans/kc-scheduler"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | interval | int | `10` | Interval of running the scheduler (in minutes) | | lifecycle | object | `{}` | | | resources | object | `{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}}` | Resource specs. | diff --git a/charts/janssen/charts/kc-scheduler/values.yaml b/charts/janssen/charts/kc-scheduler/values.yaml index 9148b40dd8d..40592f74544 100644 --- a/charts/janssen/charts/kc-scheduler/values.yaml +++ b/charts/janssen/charts/kc-scheduler/values.yaml @@ -16,7 +16,7 @@ image: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/kc-scheduler # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Resource specs. diff --git a/charts/janssen/charts/link/Chart.yaml b/charts/janssen/charts/link/Chart.yaml index 9b006c5b94f..5c857fd8364 100644 --- a/charts/janssen/charts/link/Chart.yaml +++ b/charts/janssen/charts/link/Chart.yaml @@ -1,6 +1,6 @@ apiVersion: v2 name: link -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.22.0-0" description: Jans Link type: application @@ -15,4 +15,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/link/README.md b/charts/janssen/charts/link/README.md index 18a84da88df..bca2ff95cdc 100644 --- a/charts/janssen/charts/link/README.md +++ b/charts/janssen/charts/link/README.md @@ -1,6 +1,6 @@ # link -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Jans Link @@ -38,7 +38,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"ghcr.io/janssenproject/jans/link"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the link if needed. | | livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | Executes the python3 healthcheck. | diff --git a/charts/janssen/charts/link/values.yaml b/charts/janssen/charts/link/values.yaml index 48782b745af..0145df376f8 100644 --- a/charts/janssen/charts/link/values.yaml +++ b/charts/janssen/charts/link/values.yaml @@ -31,7 +31,7 @@ image: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/link # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/nginx-ingress/Chart.yaml b/charts/janssen/charts/nginx-ingress/Chart.yaml index 14300212a76..ffb4a874c67 100644 --- a/charts/janssen/charts/nginx-ingress/Chart.yaml +++ b/charts/janssen/charts/nginx-ingress/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: nginx-ingress -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.22.0-0" description: Nginx ingress definitions chart type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/nginx-ingress/README.md b/charts/janssen/charts/nginx-ingress/README.md index 613d94a068b..cbe9a40e0aa 100644 --- a/charts/janssen/charts/nginx-ingress/README.md +++ b/charts/janssen/charts/nginx-ingress/README.md @@ -1,6 +1,6 @@ # nginx-ingress -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Nginx ingress definitions chart @@ -64,4 +64,4 @@ Kubernetes: `>=v1.22.0-0` | nameOverride | string | `""` | | ---------------------------------------------- -Autogenerated from chart metadata using [helm-docs v1.13.1](https://github.com/norwoodj/helm-docs/releases/v1.13.1) +Autogenerated from chart metadata using [helm-docs v1.11.0](https://github.com/norwoodj/helm-docs/releases/v1.11.0) diff --git a/charts/janssen/charts/opendj/Chart.yaml b/charts/janssen/charts/opendj/Chart.yaml index 8af6e9a69f7..672617f8abf 100644 --- a/charts/janssen/charts/opendj/Chart.yaml +++ b/charts/janssen/charts/opendj/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: opendj -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.22.0-0" description: OpenDJ is a directory server which implements a wide range of Lightweight Directory Access Protocol and related standards, including full compliance with LDAPv3 but also support for Directory Service Markup Language (DSMLv2).Written in Java, OpenDJ offers multi-master replication, access control, and many extensions. type: application @@ -16,4 +16,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" \ No newline at end of file +appVersion: "1.1.3" \ No newline at end of file diff --git a/charts/janssen/charts/opendj/README.md b/charts/janssen/charts/opendj/README.md index 33e1e2215ea..fb29bd7bfd7 100644 --- a/charts/janssen/charts/opendj/README.md +++ b/charts/janssen/charts/opendj/README.md @@ -1,6 +1,6 @@ # opendj -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) OpenDJ is a directory server which implements a wide range of Lightweight Directory Access Protocol and related standards, including full compliance with LDAPv3 but also support for Directory Service Markup Language (DSMLv2).Written in Java, OpenDJ offers multi-master replication, access control, and many extensions. diff --git a/charts/janssen/charts/persistence/Chart.yaml b/charts/janssen/charts/persistence/Chart.yaml index 0f9a7c9b19e..6fe6c3600a7 100644 --- a/charts/janssen/charts/persistence/Chart.yaml +++ b/charts/janssen/charts/persistence/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: persistence -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.22.0-0" description: Job to generate data and initial config for Janssen Server persistence layer. type: application @@ -15,5 +15,5 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/persistence/README.md b/charts/janssen/charts/persistence/README.md index 36146fd3d57..daa0e477e48 100644 --- a/charts/janssen/charts/persistence/README.md +++ b/charts/janssen/charts/persistence/README.md @@ -1,6 +1,6 @@ # persistence -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Job to generate data and initial config for Janssen Server persistence layer. @@ -33,7 +33,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/persistence"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | imagePullSecrets | list | `[]` | | | lifecycle | object | `{}` | | | nameOverride | string | `""` | | diff --git a/charts/janssen/charts/persistence/values.yaml b/charts/janssen/charts/persistence/values.yaml index ce4eb609703..916af9408e2 100644 --- a/charts/janssen/charts/persistence/values.yaml +++ b/charts/janssen/charts/persistence/values.yaml @@ -18,7 +18,7 @@ image: # -- Image to use for deploying. repository: janssenproject/persistence # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Resource specs. diff --git a/charts/janssen/charts/saml/Chart.yaml b/charts/janssen/charts/saml/Chart.yaml index eb0184c20f1..96fbbacfa7d 100644 --- a/charts/janssen/charts/saml/Chart.yaml +++ b/charts/janssen/charts/saml/Chart.yaml @@ -1,6 +1,6 @@ apiVersion: v2 name: saml -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.21.0-0" description: Jans SAML type: application @@ -15,4 +15,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/saml/README.md b/charts/janssen/charts/saml/README.md index 1c75e58e8cb..dee35069e25 100644 --- a/charts/janssen/charts/saml/README.md +++ b/charts/janssen/charts/saml/README.md @@ -1,6 +1,6 @@ # saml -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) Jans SAML @@ -36,7 +36,7 @@ Kubernetes: `>=v1.21.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/saml"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for saml if needed. | | livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | Executes the python3 healthcheck. | diff --git a/charts/janssen/charts/saml/values.yaml b/charts/janssen/charts/saml/values.yaml index 5ee0a860893..72146fbb45e 100644 --- a/charts/janssen/charts/saml/values.yaml +++ b/charts/janssen/charts/saml/values.yaml @@ -27,7 +27,7 @@ image: # -- Image to use for deploying. repository: janssenproject/saml # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/charts/scim/Chart.yaml b/charts/janssen/charts/scim/Chart.yaml index 6274a76e710..2f7d5c7c0ef 100644 --- a/charts/janssen/charts/scim/Chart.yaml +++ b/charts/janssen/charts/scim/Chart.yaml @@ -1,7 +1,7 @@ apiVersion: v2 name: scim -version: 1.1.3-dev +version: 1.1.3 kubeVersion: ">=v1.22.0-0" description: System for Cross-domain Identity Management (SCIM) version 2.0 type: application @@ -17,4 +17,4 @@ maintainers: email: support@jans.io url: https://github.com/moabu icon: https://github.com/JanssenProject/jans/raw/main/docs/assets/logo/janssen_project_favicon_transparent_50px_50px.png -appVersion: "1.1.3-dev" +appVersion: "1.1.3" diff --git a/charts/janssen/charts/scim/README.md b/charts/janssen/charts/scim/README.md index 9574d2df00b..04f714be29b 100644 --- a/charts/janssen/charts/scim/README.md +++ b/charts/janssen/charts/scim/README.md @@ -1,6 +1,6 @@ # scim -![Version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.3--dev-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.3--dev-informational?style=flat-square) +![Version: 1.1.3](https://img.shields.io/badge/Version-1.1.3-informational?style=flat-square) ![Type: application](https://img.shields.io/badge/Type-application-informational?style=flat-square) ![AppVersion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.3-informational?style=flat-square) System for Cross-domain Identity Management (SCIM) version 2.0 @@ -36,7 +36,7 @@ Kubernetes: `>=v1.22.0-0` | image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | image.pullSecrets | list | `[]` | Image Pull Secrets | | image.repository | string | `"janssenproject/scim"` | Image to use for deploying. | -| image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | lifecycle | object | `{}` | | | livenessProbe | object | `{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for SCIM if needed. | | livenessProbe.httpGet.path | string | `"/jans-scim/sys/health-check"` | http liveness probe endpoint | diff --git a/charts/janssen/charts/scim/values.yaml b/charts/janssen/charts/scim/values.yaml index 16bf24687e3..bf0e23382ad 100644 --- a/charts/janssen/charts/scim/values.yaml +++ b/charts/janssen/charts/scim/values.yaml @@ -28,7 +28,7 @@ image: # -- Image to use for deploying. repository: janssenproject/scim # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. diff --git a/charts/janssen/values.yaml b/charts/janssen/values.yaml index d75672cf3ff..c97fb2e3d6b 100644 --- a/charts/janssen/values.yaml +++ b/charts/janssen/values.yaml @@ -47,7 +47,7 @@ auth-server: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/auth-server # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -124,7 +124,7 @@ auth-server-key-rotation: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/certmanager # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Auth server key rotation keys life in hours @@ -346,7 +346,7 @@ config: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/configurator # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- LDAP admin password if OpenDJ is used for persistence. @@ -442,7 +442,7 @@ config-api: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/config-api # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -545,7 +545,7 @@ fido2: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/fido2 # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -653,7 +653,7 @@ casa: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/casa # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -1329,7 +1329,7 @@ persistence: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/persistence-loader # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Resource specs. @@ -1413,7 +1413,7 @@ scim: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/scim # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -1521,7 +1521,7 @@ link: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/link # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -1628,7 +1628,7 @@ saml: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/saml # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Service replica number. @@ -1707,7 +1707,7 @@ kc-scheduler: # -- Image to use for deploying. repository: ghcr.io/janssenproject/jans/kc-scheduler # -- Image tag to use for deploying. - tag: 1.1.3_dev + tag: 1.1.3-1 # -- Image Pull Secrets pullSecrets: [ ] # -- Resource specs. diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_auth_code.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_auth_code.yaml index d0631883bac..2b6904c2552 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_auth_code.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_auth_code.yaml @@ -36,7 +36,7 @@ spec: - envFrom: - configMapRef: name: load-test-authz-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3_dev + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 imagePullPolicy: Always name: load-test-authz resources: diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_ropc.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_ropc.yaml index 93c6bb899f2..b03b81d7ab0 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_ropc.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-test/load_test_ropc.yaml @@ -36,7 +36,7 @@ spec: - envFrom: - configMapRef: name: load-testing-ropc-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3_dev + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 imagePullPolicy: Always name: load-testing-ropc resources: diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_couchbase_job.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_couchbase_job.yaml index dd5bd0d0a45..2abf8f77696 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_couchbase_job.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_couchbase_job.yaml @@ -31,7 +31,7 @@ spec: - envFrom: - configMapRef: name: load-users-cb-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3_dev + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 name: load-users resources: limits: diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_ldap_job.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_ldap_job.yaml index 8416d2b402d..26f34d60e4c 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_ldap_job.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_ldap_job.yaml @@ -31,7 +31,7 @@ spec: - envFrom: - configMapRef: name: load-users-ldap-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3_dev + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 name: load-users resources: limits: diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_rdbms_job.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_rdbms_job.yaml index 76415ae511d..ec0bcecff6e 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_rdbms_job.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_rdbms_job.yaml @@ -34,7 +34,7 @@ spec: - envFrom: - configMapRef: name: load-users-mysql-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3_dev + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 name: load-users-mysql resources: limits: diff --git a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_spanner_job.yaml b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_spanner_job.yaml index 85466df5b0f..5febae3f8a7 100644 --- a/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_spanner_job.yaml +++ b/demos/benchmarking/docker-jans-loadtesting-jmeter/yaml/load-users/load_users_spanner_job.yaml @@ -38,7 +38,7 @@ spec: - envFrom: - configMapRef: name: load-users-spanner-cm - image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3_dev + image: ghcr.io/janssenproject/jans/loadtesting-jmeter:1.1.3-1 volumeMounts: - mountPath: /etc/certs/google_service_account.json name: google-sa diff --git a/demos/jans-tarp/package.json b/demos/jans-tarp/package.json index 353a90a0f2c..468d7f7925c 100644 --- a/demos/jans-tarp/package.json +++ b/demos/jans-tarp/package.json @@ -1,6 +1,6 @@ { "name": "jans-tarp", - "version": "1.1.3-dev", + "version": "1.1.3", "description": "Relying Party tool in form of a Chrome Extension.", "main": "index.js", "license": "Apache", diff --git a/demos/jans-tarp/src/static/chrome/manifest.json b/demos/jans-tarp/src/static/chrome/manifest.json index 67f4e6ec6a8..cc76f5c8bbb 100644 --- a/demos/jans-tarp/src/static/chrome/manifest.json +++ b/demos/jans-tarp/src/static/chrome/manifest.json @@ -3,7 +3,7 @@ "manifest_version": 3, "name": "jans-tarp", "version": "1.1.3", - "version_name": "1.1.3-dev", + "version_name": "1.1.3", "description": "Relying Party tool in form of a Chrome Extension.", "icons": { "16": "icon.png", diff --git a/demos/jans-tarp/src/static/firefox/manifest.json b/demos/jans-tarp/src/static/firefox/manifest.json index f27b92b4342..b13079be39e 100644 --- a/demos/jans-tarp/src/static/firefox/manifest.json +++ b/demos/jans-tarp/src/static/firefox/manifest.json @@ -1,7 +1,7 @@ { "manifest_version": 3, "name": "jans-tarp", - "version": "1.1.3-dev", + "version": "1.1.3", "description": "Relying Party tool in form of a Firefox Extension.", "icons": { "16": "icon.png", diff --git a/docker-jans-all-in-one/Dockerfile b/docker-jans-all-in-one/Dockerfile index 3ef9ade4aae..60c846d1e58 100644 --- a/docker-jans-all-in-one/Dockerfile +++ b/docker-jans-all-in-one/Dockerfile @@ -58,7 +58,7 @@ RUN apk update \ # Assets sync # =========== -ENV JANS_SOURCE_VERSION=6fca35b418bd5c511d688dcc4fd45d04cf5ec7bc +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d # note that as we're pulling from a monorepo (with multiple project in it) # we are using partial-clone and sparse-checkout to get the assets @@ -176,7 +176,7 @@ RUN mkdir -p /opt/jans/configurator/db \ COPY app /app # CN version as env var (with suffix if any, i.e. SNAPSHOT) -ENV CN_VERSION=1.1.3-SNAPSHOT +ENV CN_VERSION=1.1.3 # set directory contains installer code that will be added to Python sys.path ENV PYTHONPATH=/app diff --git a/docker-jans-auth-server/Dockerfile b/docker-jans-auth-server/Dockerfile index f6be56e26e4..a6b96a7ff1d 100644 --- a/docker-jans-auth-server/Dockerfile +++ b/docker-jans-auth-server/Dockerfile @@ -50,8 +50,8 @@ RUN /opt/jython/bin/pip uninstall -y pip setuptools # Auth server # =========== -ENV CN_VERSION=1.1.3-SNAPSHOT -ENV CN_BUILD_DATE='2024-06-28 08:33' +ENV CN_VERSION=1.1.3 +ENV CN_BUILD_DATE='2024-07-08 07:26' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-auth-server/${CN_VERSION}/jans-auth-server-${CN_VERSION}.war @@ -103,7 +103,7 @@ RUN mkdir -p ${JETTY_BASE}/jans-auth/agama/fl \ /app/static/rdbm \ /app/schema -ENV JANS_SOURCE_VERSION=51101e4c65f838853f6bbc9c3f50961bacad6f7f +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d ARG JANS_SETUP_DIR=jans-linux-setup/jans_setup # note that as we're pulling from a monorepo (with multiple project in it) diff --git a/docker-jans-casa/Dockerfile b/docker-jans-casa/Dockerfile index c0aca010cbe..5dba046f234 100644 --- a/docker-jans-casa/Dockerfile +++ b/docker-jans-casa/Dockerfile @@ -29,8 +29,8 @@ RUN wget -q https://repo1.maven.org/maven2/org/eclipse/jetty/jetty-home/${JETTY_ # Casa # ==== -ENV CN_VERSION=1.1.3-SNAPSHOT -ENV CN_BUILD_DATE='2024-06-25 09:04' +ENV CN_VERSION=1.1.3 +ENV CN_BUILD_DATE='2024-07-08 07:48' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/casa/${CN_VERSION}/casa-${CN_VERSION}.war @@ -56,7 +56,7 @@ RUN mkdir -p ${JETTY_BASE}/jans-casa/plugins \ # Assets sync # =========== -ENV JANS_SOURCE_VERSION=51101e4c65f838853f6bbc9c3f50961bacad6f7f +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d ARG JANS_SETUP_DIR=jans-linux-setup/jans_setup ARG JANS_CASA_EXTRAS_DIR=jans-casa/extras diff --git a/docker-jans-certmanager/Dockerfile b/docker-jans-certmanager/Dockerfile index dccdd7d60c0..e16420b4ea6 100644 --- a/docker-jans-certmanager/Dockerfile +++ b/docker-jans-certmanager/Dockerfile @@ -14,8 +14,8 @@ RUN apk update \ # =========== # JAR files required to generate OpenID Connect keys -ENV CN_VERSION=1.1.3-SNAPSHOT -ENV CN_BUILD_DATE='2024-06-07 15:36' +ENV CN_VERSION=1.1.3 +ENV CN_BUILD_DATE='2024-07-08 07:22' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-auth-client/${CN_VERSION}/jans-auth-client-${CN_VERSION}-jar-with-dependencies.jar @@ -25,7 +25,7 @@ RUN wget -q ${CN_SOURCE_URL} -P /app/javalibs/ # Assets sync # =========== -ENV JANS_SOURCE_VERSION=51101e4c65f838853f6bbc9c3f50961bacad6f7f +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d # note that as we're pulling from a monorepo (with multiple project in it) # we are using partial-clone and sparse-checkout to get the assets diff --git a/docker-jans-certmanager/README.md b/docker-jans-certmanager/README.md index 04a418f5fc0..1168670948c 100644 --- a/docker-jans-certmanager/README.md +++ b/docker-jans-certmanager/README.md @@ -201,7 +201,7 @@ spec: spec: containers: - name: auth-key-rotation - image: ghcr.io/janssenproject/jans/certmanager:1.1.3_dev + image: ghcr.io/janssenproject/jans/certmanager:1.1.3-1 resources: requests: memory: "300Mi" diff --git a/docker-jans-config-api/Dockerfile b/docker-jans-config-api/Dockerfile index 7238c202801..3bde664603f 100644 --- a/docker-jans-config-api/Dockerfile +++ b/docker-jans-config-api/Dockerfile @@ -40,8 +40,8 @@ RUN wget -q https://maven.jans.io/maven/io/jans/jython-installer/${JYTHON_VERSIO # Config API # ========== -ENV CN_VERSION=1.1.3-SNAPSHOT -ENV CN_BUILD_DATE='2024-06-25 12:43' +ENV CN_VERSION=1.1.3 +ENV CN_BUILD_DATE='2024-07-08 10:01' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-config-api-server/${CN_VERSION}/jans-config-api-server-${CN_VERSION}.war @@ -78,7 +78,7 @@ RUN mkdir -p ${JETTY_BASE}/jans-config-api/_plugins \ # Assets sync # =========== -ENV JANS_SOURCE_VERSION=51101e4c65f838853f6bbc9c3f50961bacad6f7f +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d ARG JANS_SETUP_DIR=jans-linux-setup/jans_setup ARG JANS_CONFIG_API_RESOURCES=jans-config-api/server/src/main/resources diff --git a/docker-jans-configurator/Dockerfile b/docker-jans-configurator/Dockerfile index b22df541c26..470190ae44d 100644 --- a/docker-jans-configurator/Dockerfile +++ b/docker-jans-configurator/Dockerfile @@ -15,8 +15,8 @@ RUN apk update \ # JAR files required to generate OpenID Connect keys -ENV CN_VERSION=1.1.3-SNAPSHOT -ENV CN_BUILD_DATE='2024-06-07 15:36' +ENV CN_VERSION=1.1.3 +ENV CN_BUILD_DATE='2024-07-08 07:22' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-auth-client/${CN_VERSION}/jans-auth-client-${CN_VERSION}-jar-with-dependencies.jar @@ -27,7 +27,7 @@ RUN mkdir -p /opt/jans/configurator/javalibs \ # Assets sync # =========== -ENV JANS_SOURCE_VERSION=51101e4c65f838853f6bbc9c3f50961bacad6f7f +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d RUN git clone --depth 500 --filter blob:none --no-checkout https://github.com/janssenproject/jans /tmp/jans \ && cd /tmp/jans \ diff --git a/docker-jans-configurator/README.md b/docker-jans-configurator/README.md index 739b5b6f4bd..bfe3b87b833 100644 --- a/docker-jans-configurator/README.md +++ b/docker-jans-configurator/README.md @@ -137,7 +137,7 @@ To generate initial config and secrets: name: config-generate-params containers: - name: configurator-load - image: ghcr.io/janssenproject/jans/configurator:1.1.3_dev + image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 volumeMounts: - mountPath: /app/db/generate.json name: config-generate-params @@ -177,7 +177,7 @@ To restore configuration and secrets from a backup of `/path/to/host/volume/conf name: secret-params containers: - name: configurator-load - image: ghcr.io/janssenproject/jans/configurator:1.1.3_dev + image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 volumeMounts: - mountPath: /app/db/config.json name: config-params @@ -207,7 +207,7 @@ spec: restartPolicy: Never containers: - name: configurator-dump-job - image: ghcr.io/janssenproject/jans/configurator:1.1.3_dev + image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 command: - /bin/sh - -c diff --git a/docker-jans-fido2/Dockerfile b/docker-jans-fido2/Dockerfile index 5b329ab01a0..306b0ba6d33 100644 --- a/docker-jans-fido2/Dockerfile +++ b/docker-jans-fido2/Dockerfile @@ -41,8 +41,8 @@ RUN wget -q https://maven.jans.io/maven/io/jans/jython-installer/${JYTHON_VERSIO # ===== -ENV CN_VERSION=1.1.3-SNAPSHOT -ENV CN_BUILD_DATE='2024-06-25 12:53' +ENV CN_VERSION=1.1.3 +ENV CN_BUILD_DATE='2024-07-08 07:32' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-fido2-server/${CN_VERSION}/jans-fido2-server-${CN_VERSION}.war @@ -61,7 +61,7 @@ RUN mkdir -p ${JETTY_BASE}/jans-fido2/webapps \ # Assets sync # =========== -ENV JANS_SOURCE_VERSION=51101e4c65f838853f6bbc9c3f50961bacad6f7f +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d ARG JANS_SETUP_DIR=jans-linux-setup/jans_setup # note that as we're pulling from a monorepo (with multiple project in it) diff --git a/docker-jans-kc-scheduler/Dockerfile b/docker-jans-kc-scheduler/Dockerfile index 3a78e0caa26..dbad19043be 100644 --- a/docker-jans-kc-scheduler/Dockerfile +++ b/docker-jans-kc-scheduler/Dockerfile @@ -13,7 +13,7 @@ RUN apk update \ # KC scheduler # ============ -ENV CN_VERSION=1.1.3-SNAPSHOT +ENV CN_VERSION=1.1.3 ENV CN_BUILD_DATE='2024-06-07 16:00' ENV SCHEDULER_HOME=/opt/kc-scheduler @@ -38,7 +38,7 @@ RUN wget -q https://repo1.maven.org/maven2/org/codehaus/janino/janino/3.1.9/jani # Assets sync # =========== -ENV JANS_SOURCE_VERSION=51101e4c65f838853f6bbc9c3f50961bacad6f7f +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d # note that as we're pulling from a monorepo (with multiple project in it) # we are using partial-clone and sparse-checkout to get the assets diff --git a/docker-jans-keycloak-link/Dockerfile b/docker-jans-keycloak-link/Dockerfile index 7cf793f3a9b..fbbfc76660b 100644 --- a/docker-jans-keycloak-link/Dockerfile +++ b/docker-jans-keycloak-link/Dockerfile @@ -41,8 +41,8 @@ RUN wget -q https://maven.jans.io/maven/io/jans/jython-installer/${JYTHON_VERSIO # ======= -ENV CN_VERSION=1.1.3-SNAPSHOT -ENV CN_BUILD_DATE='2024-06-25 08:52' +ENV CN_VERSION=1.1.3 +ENV CN_BUILD_DATE='2024-07-08 07:38' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-keycloak-link-server/${CN_VERSION}/jans-keycloak-link-server-${CN_VERSION}.war @@ -61,7 +61,7 @@ RUN mkdir -p ${JETTY_BASE}/jans-keycloak-link/webapps \ # Assets sync # =========== -ENV JANS_SOURCE_VERSION=51101e4c65f838853f6bbc9c3f50961bacad6f7f +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d ARG JANS_SETUP_DIR=jans-linux-setup/jans_setup # note that as we're pulling from a monorepo (with multiple project in it) diff --git a/docker-jans-link/Dockerfile b/docker-jans-link/Dockerfile index ea87f1c3458..fd4a5a3c6d8 100644 --- a/docker-jans-link/Dockerfile +++ b/docker-jans-link/Dockerfile @@ -41,8 +41,8 @@ RUN wget -q https://maven.jans.io/maven/io/jans/jython-installer/${JYTHON_VERSIO # ==== -ENV CN_VERSION=1.1.3-SNAPSHOT -ENV CN_BUILD_DATE='2024-06-25 08:41' +ENV CN_VERSION=1.1.3 +ENV CN_BUILD_DATE='2024-07-08 07:29' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-link-server/${CN_VERSION}/jans-link-server-${CN_VERSION}.war @@ -61,7 +61,7 @@ RUN mkdir -p ${JETTY_BASE}/jans-link/webapps \ # Assets sync # =========== -ENV JANS_SOURCE_VERSION=51101e4c65f838853f6bbc9c3f50961bacad6f7f +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d ARG JANS_SETUP_DIR=jans-linux-setup/jans_setup # note that as we're pulling from a monorepo (with multiple project in it) diff --git a/docker-jans-monolith/Dockerfile b/docker-jans-monolith/Dockerfile index cffcaa6ed07..ae929d66fb2 100644 --- a/docker-jans-monolith/Dockerfile +++ b/docker-jans-monolith/Dockerfile @@ -38,7 +38,7 @@ EXPOSE 443 8080 1636 # jans-linux-setup # ===================== -ENV JANS_SOURCE_VERSION=a24c0b95a3ee892bccc1882e4f328bab5f35645a +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d # cleanup RUN rm -rf /tmp/jans diff --git a/docker-jans-monolith/clean.sh b/docker-jans-monolith/clean.sh index f8cb6add0e0..242c2275c4a 100644 --- a/docker-jans-monolith/clean.sh +++ b/docker-jans-monolith/clean.sh @@ -23,7 +23,7 @@ if [ -z "$INSTALLED_JANSSEN_NAME" ]; then fi if [ -z "$JANSSEN_VERSION" ]; then - JANSSEN_VERSION="1.1.3_dev" + JANSSEN_VERSION="1.1.3-1" fi if [ -z "$DATABASE_VOLUME_NAME" ]; then diff --git a/docker-jans-monolith/down.sh b/docker-jans-monolith/down.sh index 031b6d873ce..357198f9dd5 100644 --- a/docker-jans-monolith/down.sh +++ b/docker-jans-monolith/down.sh @@ -23,7 +23,7 @@ if [ -z "$INSTALLED_JANSSEN_NAME" ]; then fi if [ -z "$JANSSEN_VERSION" ]; then - JANSSEN_VERSION="1.1.3_dev" + JANSSEN_VERSION="1.1.3-1" fi if [ -z "$DATABASE_VOLUME_NAME" ]; then diff --git a/docker-jans-monolith/jans-ldap-compose.yml b/docker-jans-monolith/jans-ldap-compose.yml index aa1618f039e..93e4372c29f 100644 --- a/docker-jans-monolith/jans-ldap-compose.yml +++ b/docker-jans-monolith/jans-ldap-compose.yml @@ -1,7 +1,7 @@ version: "3.7" services: jans: - image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.3_dev} + image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.3-1} restart: always ports: - "443:443" diff --git a/docker-jans-monolith/jans-mysql-compose.yml b/docker-jans-monolith/jans-mysql-compose.yml index 2a86d576c1e..ece78cf435b 100644 --- a/docker-jans-monolith/jans-mysql-compose.yml +++ b/docker-jans-monolith/jans-mysql-compose.yml @@ -16,7 +16,7 @@ services: - MYSQL_PASSWORD=1t5Fin3#security - MYSQL_ROOT_PASSWORD=1t5Fin3#security jans: - image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.3_dev} + image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.3-1} restart: always ports: - "443:443" diff --git a/docker-jans-monolith/jans-postgres-compose.yml b/docker-jans-monolith/jans-postgres-compose.yml index c36ddee03a3..187fff67189 100644 --- a/docker-jans-monolith/jans-postgres-compose.yml +++ b/docker-jans-monolith/jans-postgres-compose.yml @@ -14,7 +14,7 @@ services: POSTGRES_PASSWORD: 1t5Fin3#security POSTGRES_DB: jans jans: - image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.3_dev} + image: ${JANSSEN_IMAGE:-ghcr.io/janssenproject/jans/monolith:1.1.3-1} restart: always ports: - "443:443" diff --git a/docker-jans-monolith/up.sh b/docker-jans-monolith/up.sh index f777493df58..1e9380d55aa 100644 --- a/docker-jans-monolith/up.sh +++ b/docker-jans-monolith/up.sh @@ -23,7 +23,7 @@ if [ -z "$INSTALLED_JANSSEN_NAME" ]; then fi if [ -z "$JANSSEN_VERSION" ]; then - JANSSEN_VERSION="1.1.3_dev" + JANSSEN_VERSION="1.1.3-1" fi if [ -z "$DATABASE_VOLUME_NAME" ]; then diff --git a/docker-jans-persistence-loader/Dockerfile b/docker-jans-persistence-loader/Dockerfile index 19e432ee847..c4e8378a449 100644 --- a/docker-jans-persistence-loader/Dockerfile +++ b/docker-jans-persistence-loader/Dockerfile @@ -16,7 +16,7 @@ RUN apk update \ # =========== # janssenproject/jans SHA commit -ENV JANS_SOURCE_VERSION=51101e4c65f838853f6bbc9c3f50961bacad6f7f +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d ARG JANS_SETUP_DIR=jans-linux-setup/jans_setup ARG JANS_SCRIPT_CATALOG_DIR=docs/script-catalog ARG JANS_CONFIG_API_RESOURCES=jans-config-api/server/src/main/resources diff --git a/docker-jans-saml/Dockerfile b/docker-jans-saml/Dockerfile index c3f6226615f..7c0e88c7c35 100644 --- a/docker-jans-saml/Dockerfile +++ b/docker-jans-saml/Dockerfile @@ -23,7 +23,7 @@ RUN mkdir -p /opt/keycloak/logs \ # KC integration # ============== -ENV CN_VERSION=1.1.3-SNAPSHOT +ENV CN_VERSION=1.1.3 ENV CN_BUILD_DATE='2024-06-26 09:02' RUN wget -q https://jenkins.jans.io/maven/io/jans/kc-jans-spi/${CN_VERSION}/kc-jans-spi-${CN_VERSION}.jar -P /opt/keycloak/providers \ @@ -35,7 +35,7 @@ RUN wget -q https://jenkins.jans.io/maven/io/jans/kc-jans-spi/${CN_VERSION}/kc-j # Assets sync # =========== -ENV JANS_SOURCE_VERSION=6fca35b418bd5c511d688dcc4fd45d04cf5ec7bc +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d ARG JANS_SETUP_DIR=jans-linux-setup/jans_setup # note that as we're pulling from a monorepo (with multiple project in it) diff --git a/docker-jans-scim/Dockerfile b/docker-jans-scim/Dockerfile index 2ed4b43f89a..3edb6a5b7d7 100644 --- a/docker-jans-scim/Dockerfile +++ b/docker-jans-scim/Dockerfile @@ -40,8 +40,8 @@ RUN wget -q https://maven.jans.io/maven/io/jans/jython-installer/${JYTHON_VERSIO # SCIM # ==== -ENV CN_VERSION=1.1.3-SNAPSHOT -ENV CN_BUILD_DATE='2024-06-25 12:38' +ENV CN_VERSION=1.1.3 +ENV CN_BUILD_DATE='2024-07-08 07:36' ENV CN_SOURCE_URL=https://jenkins.jans.io/maven/io/jans/jans-scim-server/${CN_VERSION}/jans-scim-server-${CN_VERSION}.war @@ -60,7 +60,7 @@ RUN mkdir -p ${JETTY_BASE}/jans-scim/webapps \ # Assets sync # =========== -ENV JANS_SOURCE_VERSION=51101e4c65f838853f6bbc9c3f50961bacad6f7f +ENV JANS_SOURCE_VERSION=cc79f2b4c65b1e4361b6b790b576992866a21b8d ARG JANS_SETUP_DIR=jans-linux-setup/jans_setup ARG JANS_SCIM_RESOURCE_DIR=jans-scim/server/src/main/resources diff --git a/docs/admin/reference/kubernetes/docker-jans-certmanager.md b/docs/admin/reference/kubernetes/docker-jans-certmanager.md index 04a418f5fc0..1168670948c 100644 --- a/docs/admin/reference/kubernetes/docker-jans-certmanager.md +++ b/docs/admin/reference/kubernetes/docker-jans-certmanager.md @@ -201,7 +201,7 @@ spec: spec: containers: - name: auth-key-rotation - image: ghcr.io/janssenproject/jans/certmanager:1.1.3_dev + image: ghcr.io/janssenproject/jans/certmanager:1.1.3-1 resources: requests: memory: "300Mi" diff --git a/docs/admin/reference/kubernetes/docker-jans-configurator.md b/docs/admin/reference/kubernetes/docker-jans-configurator.md index 5d5843cdf82..15cb0c5dab0 100644 --- a/docs/admin/reference/kubernetes/docker-jans-configurator.md +++ b/docs/admin/reference/kubernetes/docker-jans-configurator.md @@ -136,7 +136,7 @@ To generate initial config and secrets: name: config-generate-params containers: - name: configurator-load - image: ghcr.io/janssenproject/jans/configurator:1.1.3_dev + image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 volumeMounts: - mountPath: /app/db/generate.json name: config-generate-params @@ -176,7 +176,7 @@ To restore configuration and secrets from a backup of `/path/to/host/volume/conf name: secret-params containers: - name: configurator-load - image: ghcr.io/janssenproject/jans/configurator:1.1.3_dev + image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 volumeMounts: - mountPath: /app/db/config.json name: config-params @@ -206,7 +206,7 @@ spec: restartPolicy: Never containers: - name: configurator-dump-job - image: ghcr.io/janssenproject/jans/configurator:1.1.3_dev + image: ghcr.io/janssenproject/jans/configurator:1.1.3-1 command: - /bin/sh - -c diff --git a/docs/admin/reference/kubernetes/helm-chart.md b/docs/admin/reference/kubernetes/helm-chart.md index 2901a213872..aec294eb749 100644 --- a/docs/admin/reference/kubernetes/helm-chart.md +++ b/docs/admin/reference/kubernetes/helm-chart.md @@ -6,7 +6,7 @@ tags: --- # janssen -![version: 1.1.3-dev](https://img.shields.io/badge/Version-1.1.2--dev-informational?style=flat-square) ![Appversion: 1.1.3-dev](https://img.shields.io/badge/AppVersion-1.1.2--dev-informational?style=flat-square) +![version: 1.1.3](https://img.shields.io/badge/Version-1.1.2--dev-informational?style=flat-square) ![Appversion: 1.1.3](https://img.shields.io/badge/AppVersion-1.1.2--dev-informational?style=flat-square) Janssen Access and Identity Management Microservices Chart. This chart deploys each janssen microservice as a separate deployment. @@ -47,8 +47,8 @@ Kubernetes: `>=v1.22.0-0` | Key | Type | Default | Description | |-----|------|---------|-------------| -| auth-server | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/auth-server","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"2500m","memory":"2500Mi"},"requests":{"cpu":"2500m","memory":"2500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. | -| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.3_dev"},"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | +| auth-server | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/auth-server","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"2500m","memory":"2500Mi"},"requests":{"cpu":"2500m","memory":"2500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | OAuth Authorization Server, the OpenID Connect Provider, the UMA Authorization Server--this is the main Internet facing component of Janssen. It's the service that returns tokens, JWT's and identity assertions. This service must be Internet facing. | +| auth-server-key-rotation | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/certmanager","tag":"1.1.3-1"},"keysLife":48,"keysPushDelay":0,"keysPushStrategy":"NEWER","keysStrategy":"NEWER","lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Responsible for regenerating auth-keys per x hours | | auth-server-key-rotation.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | auth-server-key-rotation.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | auth-server-key-rotation.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -57,7 +57,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server-key-rotation.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | auth-server-key-rotation.image.pullSecrets | list | `[]` | Image Pull Secrets | | auth-server-key-rotation.image.repository | string | `"ghcr.io/janssenproject/jans/certmanager"` | Image to use for deploying. | -| auth-server-key-rotation.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| auth-server-key-rotation.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | auth-server-key-rotation.keysLife | int | `48` | Auth server key rotation keys life in hours | | auth-server-key-rotation.keysPushDelay | int | `0` | Delay (in seconds) before pushing private keys to Auth server | | auth-server-key-rotation.keysPushStrategy | string | `"NEWER"` | Set key selection strategy after pushing private keys to Auth server (only takes effect when keysPushDelay value is greater than 0) | @@ -83,7 +83,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | auth-server.image.pullSecrets | list | `[]` | Image Pull Secrets | | auth-server.image.repository | string | `"ghcr.io/janssenproject/jans/auth-server"` | Image to use for deploying. | -| auth-server.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| auth-server.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | auth-server.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | auth-server.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | Executes the python3 healthcheck. https://github.com/JanssenProject/docker-jans-auth-server/blob/master/scripts/healthcheck.py | | auth-server.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -100,7 +100,7 @@ Kubernetes: `>=v1.22.0-0` | auth-server.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | auth-server.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | auth-server.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| casa | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/casa","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Janssen Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Janssen Auth Server. | +| casa | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/casa","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Janssen Casa ("Casa") is a self-service web portal for end-users to manage authentication and authorization preferences for their account in a Janssen Auth Server. | | casa.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | casa.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | casa.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -112,7 +112,7 @@ Kubernetes: `>=v1.22.0-0` | casa.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | casa.image.pullSecrets | list | `[]` | Image Pull Secrets | | casa.image.repository | string | `"ghcr.io/janssenproject/jans/casa"` | Image to use for deploying. | -| casa.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| casa.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | casa.livenessProbe | object | `{"httpGet":{"path":"/jans-casa/health-check","port":"http-casa"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for casa if needed. | | casa.livenessProbe.httpGet.path | string | `"/jans-casa/health-check"` | http liveness probe endpoint | | casa.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -130,8 +130,8 @@ Kubernetes: `>=v1.22.0-0` | casa.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | casa.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | casa.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| config | object | `{"additionalAnnotations":{},"additionalLabels":{},"adminPassword":"Test1234#","city":"Austin","configmap":{"cnAwsAccessKeyId":"","cnAwsDefaultRegion":"us-west-1","cnAwsProfile":"janssen","cnAwsSecretAccessKey":"","cnAwsSecretsEndpointUrl":"","cnAwsSecretsNamePrefix":"janssen","cnAwsSecretsReplicaRegions":[],"cnCacheType":"NATIVE_PERSISTENCE","cnConfigKubernetesConfigMap":"cn","cnCouchbaseBucketPrefix":"jans","cnCouchbaseCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnCouchbaseIndexNumReplica":0,"cnCouchbasePassword":"P@ssw0rd","cnCouchbaseSuperUser":"admin","cnCouchbaseSuperUserPassword":"Test1234#","cnCouchbaseUrl":"cbjanssen.default.svc.cluster.local","cnCouchbaseUser":"janssen","cnGoogleProjectId":"google-project-to-save-config-and-secrets-to","cnGoogleSecretManagerServiceAccount":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnGoogleSecretNamePrefix":"janssen","cnGoogleSecretVersionId":"latest","cnGoogleSpannerDatabaseId":"","cnGoogleSpannerInstanceId":"","cnJettyRequestHeaderSize":8192,"cnLdapCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapKey":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapUrl":"opendj:1636","cnMaxRamPercent":"75.0","cnMessageType":"DISABLED","cnOpaUrl":"http://opa.opa.svc.cluster.cluster.local:8181/v1","cnPersistenceHybridMapping":"{}","cnRedisSentinelGroup":"","cnRedisSslTruststore":"","cnRedisType":"STANDALONE","cnRedisUrl":"redis.redis.svc.cluster.local:6379","cnRedisUseSsl":false,"cnScimProtectionMode":"OAUTH","cnSecretKubernetesSecret":"cn","cnSqlDbDialect":"mysql","cnSqlDbHost":"my-release-mysql.default.svc.cluster.local","cnSqlDbName":"jans","cnSqlDbPort":3306,"cnSqlDbSchema":"","cnSqlDbTimezone":"UTC","cnSqlDbUser":"jans","cnSqldbUserPassword":"Test1234#","cnVaultAddr":"http://localhost:8200","cnVaultAppRolePath":"approle","cnVaultKvPath":"secret","cnVaultNamespace":"","cnVaultPrefix":"jans","cnVaultRoleId":"","cnVaultRoleIdFile":"/etc/certs/vault_role_id","cnVaultSecretId":"","cnVaultSecretIdFile":"/etc/certs/vault_secret_id","cnVaultVerify":false,"kcDbPassword":"Test1234#","kcDbSchema":"keycloak","kcDbUrlDatabase":"keycloak","kcDbUrlHost":"mysql.kc.svc.cluster.local","kcDbUrlPort":3306,"kcDbUrlProperties":"?useUnicode=true&characterEncoding=UTF-8&character_set_server=utf8mb4","kcDbUsername":"keycloak","kcDbVendor":"mysql","kcLogLevel":"INFO","kcProxy":"edge","lbAddr":"","quarkusTransactionEnableRecovery":true},"countryCode":"US","customScripts":[],"dnsConfig":{},"dnsPolicy":"","email":"support@jans.io","image":{"pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/configurator","tag":"1.1.3_dev"},"ldapPassword":"P@ssw0rds","ldapTruststorePassword":"changeit","lifecycle":{},"orgName":"Janssen","redisPassword":"P@assw0rd","resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"salt":"","state":"TX","usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. | -| config-api | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/config-api","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"jans-config-api/api/v1/health/ready","port":8074},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1000Mi"},"requests":{"cpu":"1000m","memory":"1000Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Config Api endpoints can be used to configure the auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS). | +| config | object | `{"additionalAnnotations":{},"additionalLabels":{},"adminPassword":"Test1234#","city":"Austin","configmap":{"cnAwsAccessKeyId":"","cnAwsDefaultRegion":"us-west-1","cnAwsProfile":"janssen","cnAwsSecretAccessKey":"","cnAwsSecretsEndpointUrl":"","cnAwsSecretsNamePrefix":"janssen","cnAwsSecretsReplicaRegions":[],"cnCacheType":"NATIVE_PERSISTENCE","cnConfigKubernetesConfigMap":"cn","cnCouchbaseBucketPrefix":"jans","cnCouchbaseCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnCouchbaseIndexNumReplica":0,"cnCouchbasePassword":"P@ssw0rd","cnCouchbaseSuperUser":"admin","cnCouchbaseSuperUserPassword":"Test1234#","cnCouchbaseUrl":"cbjanssen.default.svc.cluster.local","cnCouchbaseUser":"janssen","cnGoogleProjectId":"google-project-to-save-config-and-secrets-to","cnGoogleSecretManagerServiceAccount":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnGoogleSecretNamePrefix":"janssen","cnGoogleSecretVersionId":"latest","cnGoogleSpannerDatabaseId":"","cnGoogleSpannerInstanceId":"","cnJettyRequestHeaderSize":8192,"cnLdapCrt":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapKey":"SWFtTm90YVNlcnZpY2VBY2NvdW50Q2hhbmdlTWV0b09uZQo=","cnLdapUrl":"opendj:1636","cnMaxRamPercent":"75.0","cnMessageType":"DISABLED","cnOpaUrl":"http://opa.opa.svc.cluster.cluster.local:8181/v1","cnPersistenceHybridMapping":"{}","cnRedisSentinelGroup":"","cnRedisSslTruststore":"","cnRedisType":"STANDALONE","cnRedisUrl":"redis.redis.svc.cluster.local:6379","cnRedisUseSsl":false,"cnScimProtectionMode":"OAUTH","cnSecretKubernetesSecret":"cn","cnSqlDbDialect":"mysql","cnSqlDbHost":"my-release-mysql.default.svc.cluster.local","cnSqlDbName":"jans","cnSqlDbPort":3306,"cnSqlDbSchema":"","cnSqlDbTimezone":"UTC","cnSqlDbUser":"jans","cnSqldbUserPassword":"Test1234#","cnVaultAddr":"http://localhost:8200","cnVaultAppRolePath":"approle","cnVaultKvPath":"secret","cnVaultNamespace":"","cnVaultPrefix":"jans","cnVaultRoleId":"","cnVaultRoleIdFile":"/etc/certs/vault_role_id","cnVaultSecretId":"","cnVaultSecretIdFile":"/etc/certs/vault_secret_id","cnVaultVerify":false,"kcDbPassword":"Test1234#","kcDbSchema":"keycloak","kcDbUrlDatabase":"keycloak","kcDbUrlHost":"mysql.kc.svc.cluster.local","kcDbUrlPort":3306,"kcDbUrlProperties":"?useUnicode=true&characterEncoding=UTF-8&character_set_server=utf8mb4","kcDbUsername":"keycloak","kcDbVendor":"mysql","kcLogLevel":"INFO","kcProxy":"edge","lbAddr":"","quarkusTransactionEnableRecovery":true},"countryCode":"US","customScripts":[],"dnsConfig":{},"dnsPolicy":"","email":"support@jans.io","image":{"pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/configurator","tag":"1.1.3-1"},"ldapPassword":"P@ssw0rds","ldapTruststorePassword":"changeit","lifecycle":{},"orgName":"Janssen","redisPassword":"P@assw0rd","resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"salt":"","state":"TX","usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Configuration parameters for setup and initial configuration secret and config layers used by Janssen services. | +| config-api | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/config-api","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"jans-config-api/api/v1/health/ready","port":8074},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1000Mi"},"requests":{"cpu":"1000m","memory":"1000Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Config Api endpoints can be used to configure the auth-server, which is an open-source OpenID Connect Provider (OP) and UMA Authorization Server (AS). | | config-api.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | config-api.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | config-api.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -143,7 +143,7 @@ Kubernetes: `>=v1.22.0-0` | config-api.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | config-api.image.pullSecrets | list | `[]` | Image Pull Secrets | | config-api.image.repository | string | `"ghcr.io/janssenproject/jans/config-api"` | Image to use for deploying. | -| config-api.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| config-api.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | config-api.livenessProbe | object | `{"httpGet":{"path":"/jans-config-api/api/v1/health/live","port":8074},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | config-api.livenessProbe.httpGet | object | `{"path":"/jans-config-api/api/v1/health/live","port":8074}` | http liveness probe endpoint | | config-api.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -231,7 +231,7 @@ Kubernetes: `>=v1.22.0-0` | config.email | string | `"support@jans.io"` | Email address of the administrator usually. Used for certificate creation. | | config.image.pullSecrets | list | `[]` | Image Pull Secrets | | config.image.repository | string | `"ghcr.io/janssenproject/jans/configurator"` | Image to use for deploying. | -| config.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| config.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | config.ldapPassword | string | `"P@ssw0rds"` | LDAP admin password if OpenDJ is used for persistence. | | config.ldapTruststorePassword | string | `"changeit"` | LDAP truststore password if OpenDJ is used for persistence | | config.orgName | string | `"Janssen"` | Organization name. Used for certificate creation. | @@ -248,7 +248,7 @@ Kubernetes: `>=v1.22.0-0` | config.usrEnvs.secret | object | `{}` | Add custom secret envs to the service. variable1: value1 | | config.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | config.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| fido2 | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/fido2","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"service":{"name":"http-fido2","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. | +| fido2 | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/fido2","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"500Mi"},"requests":{"cpu":"500m","memory":"500Mi"}},"service":{"name":"http-fido2","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | FIDO 2.0 (FIDO2) is an open authentication standard that enables leveraging common devices to authenticate to online services in both mobile and desktop environments. | | fido2.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | fido2.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | fido2.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -260,7 +260,7 @@ Kubernetes: `>=v1.22.0-0` | fido2.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | fido2.image.pullSecrets | list | `[]` | Image Pull Secrets | | fido2.image.repository | string | `"ghcr.io/janssenproject/jans/fido2"` | Image to use for deploying. | -| fido2.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| fido2.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | fido2.livenessProbe | object | `{"httpGet":{"path":"/jans-fido2/sys/health-check","port":"http-fido2"},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5}` | Configure the liveness healthcheck for the fido2 if needed. | | fido2.livenessProbe.httpGet | object | `{"path":"/jans-fido2/sys/health-check","port":"http-fido2"}` | http liveness probe endpoint | | fido2.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -438,7 +438,7 @@ Kubernetes: `>=v1.22.0-0` | global.usrEnvs | object | `{"normal":{},"secret":{}}` | Add custom normal and secret envs to the service. Envs defined in global.userEnvs will be globally available to all services | | global.usrEnvs.normal | object | `{}` | Add custom normal envs to the service. variable1: value1 | | global.usrEnvs.secret | object | `{}` | Add custom secret envs to the service. variable1: value1 | -| link | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/link","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1000Mi"},"requests":{"cpu":"500m","memory":"1000Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Link. | +| link | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/link","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1000Mi"},"requests":{"cpu":"500m","memory":"1000Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Link. | | link.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | link.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | link.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -450,7 +450,7 @@ Kubernetes: `>=v1.22.0-0` | link.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | link.image.pullSecrets | list | `[]` | Image Pull Secrets | | link.image.repository | string | `"ghcr.io/janssenproject/jans/link"` | Image to use for deploying. | -| link.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| link.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | link.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | link.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | http liveness probe endpoint | | link.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -532,7 +532,7 @@ Kubernetes: `>=v1.22.0-0` | opendj.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | opendj.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | opendj.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| persistence | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/persistence-loader","tag":"1.1.3_dev"},"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Job to generate data and initial config for Janssen Server persistence layer. | +| persistence | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/persistence-loader","tag":"1.1.3-1"},"lifecycle":{},"resources":{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | Job to generate data and initial config for Janssen Server persistence layer. | | persistence.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | persistence.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | persistence.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -541,7 +541,7 @@ Kubernetes: `>=v1.22.0-0` | persistence.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | persistence.image.pullSecrets | list | `[]` | Image Pull Secrets | | persistence.image.repository | string | `"ghcr.io/janssenproject/jans/persistence-loader"` | Image to use for deploying. | -| persistence.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| persistence.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | persistence.resources | object | `{"limits":{"cpu":"300m","memory":"300Mi"},"requests":{"cpu":"300m","memory":"300Mi"}}` | Resource specs. | | persistence.resources.limits.cpu | string | `"300m"` | CPU limit | | persistence.resources.limits.memory | string | `"300Mi"` | Memory limit. | @@ -552,7 +552,7 @@ Kubernetes: `>=v1.22.0-0` | persistence.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | persistence.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | persistence.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| saml | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/saml","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1000Mi"},"requests":{"cpu":"500m","memory":"1000Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | SAML. | +| saml | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/saml","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"500m","memory":"1000Mi"},"requests":{"cpu":"500m","memory":"1000Mi"}},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | SAML. | | saml.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | saml.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | saml.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -564,7 +564,7 @@ Kubernetes: `>=v1.22.0-0` | saml.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | saml.image.pullSecrets | list | `[]` | Image Pull Secrets | | saml.image.repository | string | `"ghcr.io/janssenproject/jans/saml"` | Image to use for deploying. | -| saml.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| saml.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | saml.livenessProbe | object | `{"exec":{"command":["python3","/app/scripts/healthcheck.py"]},"failureThreshold":10,"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for the auth server if needed. | | saml.livenessProbe.exec | object | `{"command":["python3","/app/scripts/healthcheck.py"]}` | http liveness probe endpoint | | saml.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | @@ -581,7 +581,7 @@ Kubernetes: `>=v1.22.0-0` | saml.usrEnvs.secret | object | `{}` | Add custom secret envs to the service variable1: value1 | | saml.volumeMounts | list | `[]` | Configure any additional volumesMounts that need to be attached to the containers | | saml.volumes | list | `[]` | Configure any additional volumes that need to be attached to the pod | -| scim | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/scim","tag":"1.1.3_dev"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1000Mi"},"requests":{"cpu":"1000m","memory":"1000Mi"}},"service":{"name":"http-scim","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | System for Cross-domain Identity Management (SCIM) version 2.0 | +| scim | object | `{"additionalAnnotations":{},"additionalLabels":{},"customScripts":[],"dnsConfig":{},"dnsPolicy":"","hpa":{"behavior":{},"enabled":true,"maxReplicas":10,"metrics":[],"minReplicas":1,"targetCPUUtilizationPercentage":50},"image":{"pullPolicy":"IfNotPresent","pullSecrets":[],"repository":"ghcr.io/janssenproject/jans/scim","tag":"1.1.3-1"},"lifecycle":{},"livenessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5},"pdb":{"enabled":true,"maxUnavailable":"90%"},"readinessProbe":{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":25,"periodSeconds":25,"timeoutSeconds":5},"replicas":1,"resources":{"limits":{"cpu":"1000m","memory":"1000Mi"},"requests":{"cpu":"1000m","memory":"1000Mi"}},"service":{"name":"http-scim","port":8080},"topologySpreadConstraints":{},"usrEnvs":{"normal":{},"secret":{}},"volumeMounts":[],"volumes":[]}` | System for Cross-domain Identity Management (SCIM) version 2.0 | | scim.additionalAnnotations | object | `{}` | Additional annotations that will be added across the gateway in the format of {cert-manager.io/issuer: "letsencrypt-prod"} | | scim.additionalLabels | object | `{}` | Additional labels that will be added across the gateway in the format of {mylabel: "myapp"} | | scim.customScripts | list | `[]` | Add custom scripts that have been mounted to run before the entrypoint. - /tmp/custom.sh - /tmp/custom2.sh | @@ -593,7 +593,7 @@ Kubernetes: `>=v1.22.0-0` | scim.image.pullPolicy | string | `"IfNotPresent"` | Image pullPolicy to use for deploying. | | scim.image.pullSecrets | list | `[]` | Image Pull Secrets | | scim.image.repository | string | `"ghcr.io/janssenproject/jans/scim"` | Image to use for deploying. | -| scim.image.tag | string | `"1.1.3_dev"` | Image tag to use for deploying. | +| scim.image.tag | string | `"1.1.3-1"` | Image tag to use for deploying. | | scim.livenessProbe | object | `{"httpGet":{"path":"/jans-scim/sys/health-check","port":8080},"initialDelaySeconds":30,"periodSeconds":30,"timeoutSeconds":5}` | Configure the liveness healthcheck for SCIM if needed. | | scim.livenessProbe.httpGet.path | string | `"/jans-scim/sys/health-check"` | http liveness probe endpoint | | scim.pdb | object | `{"enabled":true,"maxUnavailable":"90%"}` | Configure the PodDisruptionBudget | diff --git a/docs/agama-catalog/jans/inboundID/project/project.json b/docs/agama-catalog/jans/inboundID/project/project.json index ec595eeaa3a..b1f52879bdf 100644 --- a/docs/agama-catalog/jans/inboundID/project/project.json +++ b/docs/agama-catalog/jans/inboundID/project/project.json @@ -2,7 +2,7 @@ "projectName": "agama-inbound-oauth", "author": "jgomer2001", "type": "Community", - "version": "1.1.3-dev, + "version": "1.1.3", "description": "A project useful to delegate authorization to external services like social sites", "noDirectLaunch": [ "io.jans.inbound.Apple", "io.jans.inbound.GenericProvider", "io.jans.inbound.oauth2.AuthzCode", "io.jans.inbound.oauth2.AuthzCodeWithUserInfo" ], "configs": { diff --git a/jans-auth-server/agama/engine/pom.xml b/jans-auth-server/agama/engine/pom.xml index 935eb457311..745691f4722 100644 --- a/jans-auth-server/agama/engine/pom.xml +++ b/jans-auth-server/agama/engine/pom.xml @@ -9,7 +9,7 @@ io.jans jans-auth-server-parent - 1.1.3-SNAPSHOT + 1.1.3 ../../pom.xml diff --git a/jans-auth-server/agama/inboundID/pom.xml b/jans-auth-server/agama/inboundID/pom.xml index 2546cceb56c..4b0833724d2 100644 --- a/jans-auth-server/agama/inboundID/pom.xml +++ b/jans-auth-server/agama/inboundID/pom.xml @@ -10,7 +10,7 @@ io.jans jans-auth-server-parent - 1.1.3-SNAPSHOT + 1.1.3 ../../pom.xml diff --git a/jans-auth-server/agama/model/pom.xml b/jans-auth-server/agama/model/pom.xml index 75304b24a68..addc9cd5066 100644 --- a/jans-auth-server/agama/model/pom.xml +++ b/jans-auth-server/agama/model/pom.xml @@ -9,7 +9,7 @@ io.jans jans-auth-server-parent - 1.1.3-SNAPSHOT + 1.1.3 ../../pom.xml diff --git a/jans-auth-server/client/pom.xml b/jans-auth-server/client/pom.xml index 409591fdff7..1c50f99ac8e 100644 --- a/jans-auth-server/client/pom.xml +++ b/jans-auth-server/client/pom.xml @@ -8,7 +8,7 @@ io.jans jans-auth-server-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-auth-server/common/pom.xml b/jans-auth-server/common/pom.xml index 083f8c93712..483e20badc2 100644 --- a/jans-auth-server/common/pom.xml +++ b/jans-auth-server/common/pom.xml @@ -8,7 +8,7 @@ io.jans jans-auth-server-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-auth-server/model/pom.xml b/jans-auth-server/model/pom.xml index 50a4726d018..3125cc29288 100644 --- a/jans-auth-server/model/pom.xml +++ b/jans-auth-server/model/pom.xml @@ -8,7 +8,7 @@ io.jans jans-auth-server-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-auth-server/persistence-model/pom.xml b/jans-auth-server/persistence-model/pom.xml index 8daf70d1f29..79c87252598 100644 --- a/jans-auth-server/persistence-model/pom.xml +++ b/jans-auth-server/persistence-model/pom.xml @@ -4,7 +4,7 @@ io.jans jans-auth-server-parent - 1.1.3-SNAPSHOT + 1.1.3 jans-auth-persistence-model Persistence model diff --git a/jans-auth-server/pom.xml b/jans-auth-server/pom.xml index 63f8497a5d2..8a3a3834c71 100644 --- a/jans-auth-server/pom.xml +++ b/jans-auth-server/pom.xml @@ -5,7 +5,7 @@ io.jans jans-auth-server-parent pom - 1.1.3-SNAPSHOT + 1.1.3 Jans authentication server parent diff --git a/jans-auth-server/server-fips/pom.xml b/jans-auth-server/server-fips/pom.xml index e47dbf424a9..83dbf786f30 100644 --- a/jans-auth-server/server-fips/pom.xml +++ b/jans-auth-server/server-fips/pom.xml @@ -9,7 +9,7 @@ io.jans jans-auth-server-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-auth-server/server/pom.xml b/jans-auth-server/server/pom.xml index f888b010bbf..3955e04d1be 100644 --- a/jans-auth-server/server/pom.xml +++ b/jans-auth-server/server/pom.xml @@ -8,7 +8,7 @@ io.jans jans-auth-server-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-auth-server/static/pom.xml b/jans-auth-server/static/pom.xml index 399adb13692..6f0f11ac7b3 100644 --- a/jans-auth-server/static/pom.xml +++ b/jans-auth-server/static/pom.xml @@ -3,7 +3,7 @@ io.jans jans-auth-static - 1.1.3-SNAPSHOT + 1.1.3 jar jans-auth-static @@ -11,7 +11,7 @@ io.jans jans-auth-server-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-auth-server/test-model/pom.xml b/jans-auth-server/test-model/pom.xml index 0ee663e6118..26d8783ba2c 100644 --- a/jans-auth-server/test-model/pom.xml +++ b/jans-auth-server/test-model/pom.xml @@ -8,7 +8,7 @@ io.jans jans-auth-server-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-bom/pom.xml b/jans-bom/pom.xml index 767c5fd5d7c..2d3691a1d96 100644 --- a/jans-bom/pom.xml +++ b/jans-bom/pom.xml @@ -5,7 +5,7 @@ jans-bom pom jans-bom - 1.1.3-SNAPSHOT + 1.1.3 @@ -419,7 +419,7 @@ diff --git a/jans-casa/app-fips/pom.xml b/jans-casa/app-fips/pom.xml index 80c92d34cbf..7e9ed988703 100644 --- a/jans-casa/app-fips/pom.xml +++ b/jans-casa/app-fips/pom.xml @@ -9,7 +9,7 @@ io.jans casa-base - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-casa/app/pom.xml b/jans-casa/app/pom.xml index 8c10e1cebfc..407cfd48616 100644 --- a/jans-casa/app/pom.xml +++ b/jans-casa/app/pom.xml @@ -9,7 +9,7 @@ io.jans casa-base - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-casa/config/pom.xml b/jans-casa/config/pom.xml index 33a68a3ea10..753dba2db03 100644 --- a/jans-casa/config/pom.xml +++ b/jans-casa/config/pom.xml @@ -9,7 +9,7 @@ io.jans casa-base - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-casa/plugins/acct-linking/pom.xml b/jans-casa/plugins/acct-linking/pom.xml index 524cdf3b0c4..7d4d5841e1d 100644 --- a/jans-casa/plugins/acct-linking/pom.xml +++ b/jans-casa/plugins/acct-linking/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3-SNAPSHOT + 1.1.3 jar diff --git a/jans-casa/plugins/bioid/pom.xml b/jans-casa/plugins/bioid/pom.xml index 6d883768d7e..951e213169e 100644 --- a/jans-casa/plugins/bioid/pom.xml +++ b/jans-casa/plugins/bioid/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3-SNAPSHOT + 1.1.3 jar diff --git a/jans-casa/plugins/client-authorizations/pom.xml b/jans-casa/plugins/client-authorizations/pom.xml index f544377610e..f5cfee2998d 100644 --- a/jans-casa/plugins/client-authorizations/pom.xml +++ b/jans-casa/plugins/client-authorizations/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3-SNAPSHOT + 1.1.3 jar diff --git a/jans-casa/plugins/custom-branding/pom.xml b/jans-casa/plugins/custom-branding/pom.xml index 26a46dbdb8d..903c67cd958 100644 --- a/jans-casa/plugins/custom-branding/pom.xml +++ b/jans-casa/plugins/custom-branding/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3-SNAPSHOT + 1.1.3 jar diff --git a/jans-casa/plugins/email_2fa_core/pom.xml b/jans-casa/plugins/email_2fa_core/pom.xml index 849060857e3..0e2eaba4f3e 100644 --- a/jans-casa/plugins/email_2fa_core/pom.xml +++ b/jans-casa/plugins/email_2fa_core/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3-SNAPSHOT + 1.1.3 jar diff --git a/jans-casa/plugins/samples/authentication-script-properties/pom.xml b/jans-casa/plugins/samples/authentication-script-properties/pom.xml index f40d93c3d34..9918ee37023 100644 --- a/jans-casa/plugins/samples/authentication-script-properties/pom.xml +++ b/jans-casa/plugins/samples/authentication-script-properties/pom.xml @@ -5,7 +5,7 @@ co.acme ${plugin.id} - 1.1.3-SNAPSHOT + 1.1.3 jar diff --git a/jans-casa/plugins/samples/helloworld/pom.xml b/jans-casa/plugins/samples/helloworld/pom.xml index 338cd0209dd..be668d03bc7 100644 --- a/jans-casa/plugins/samples/helloworld/pom.xml +++ b/jans-casa/plugins/samples/helloworld/pom.xml @@ -5,7 +5,7 @@ co.acme ${plugin.id} - 1.1.3-SNAPSHOT + 1.1.3 jar diff --git a/jans-casa/plugins/samples/sample-cred/pom.xml b/jans-casa/plugins/samples/sample-cred/pom.xml index 95a905d3d0c..a9479fea821 100644 --- a/jans-casa/plugins/samples/sample-cred/pom.xml +++ b/jans-casa/plugins/samples/sample-cred/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3-SNAPSHOT + 1.1.3 jar diff --git a/jans-casa/plugins/strong-authn-settings/pom.xml b/jans-casa/plugins/strong-authn-settings/pom.xml index db2e6587ffa..526400ccca6 100644 --- a/jans-casa/plugins/strong-authn-settings/pom.xml +++ b/jans-casa/plugins/strong-authn-settings/pom.xml @@ -5,7 +5,7 @@ io.jans.casa.plugins ${plugin.id} - 1.1.3-SNAPSHOT + 1.1.3 jar diff --git a/jans-casa/pom.xml b/jans-casa/pom.xml index b27c3d4c83d..055c680e32d 100644 --- a/jans-casa/pom.xml +++ b/jans-casa/pom.xml @@ -5,7 +5,7 @@ io.jans casa-base - 1.1.3-SNAPSHOT + 1.1.3 pom diff --git a/jans-casa/shared/pom.xml b/jans-casa/shared/pom.xml index 97c09187a6d..a284b56d5dc 100644 --- a/jans-casa/shared/pom.xml +++ b/jans-casa/shared/pom.xml @@ -9,7 +9,7 @@ io.jans casa-base - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-cli-tui/cli_tui/version.py b/jans-cli-tui/cli_tui/version.py index da1c3eac07e..f5d113b0ae8 100644 --- a/jans-cli-tui/cli_tui/version.py +++ b/jans-cli-tui/cli_tui/version.py @@ -3,4 +3,4 @@ https://www.apache.org/licenses/LICENSE-2.0 """ -__version__ = "1.1.3-dev" +__version__ = "1.1.3" diff --git a/jans-config-api/common/pom.xml b/jans-config-api/common/pom.xml index bc4d13ba0f5..760f2ba9238 100644 --- a/jans-config-api/common/pom.xml +++ b/jans-config-api/common/pom.xml @@ -9,7 +9,7 @@ io.jans jans-config-api-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-config-api/docs/jans-config-api-swagger.yaml b/jans-config-api/docs/jans-config-api-swagger.yaml index 8186b5a87ed..1243877ab2b 100644 --- a/jans-config-api/docs/jans-config-api-swagger.yaml +++ b/jans-config-api/docs/jans-config-api-swagger.yaml @@ -8315,11 +8315,11 @@ components: type: boolean whitePagesCanView: type: boolean - userCanEdit: + adminCanView: type: boolean adminCanEdit: type: boolean - adminCanView: + userCanEdit: type: boolean userCanView: type: boolean @@ -8457,6 +8457,17 @@ components: spontaneousScopeLifetime: type: integer format: int32 + statusListBitSize: + type: integer + format: int32 + statusListResponseJwtSignatureAlgorithm: + type: string + statusListResponseJwtLifetime: + type: integer + format: int32 + statusListIndexAllocationBlockSize: + type: integer + format: int32 openidSubAttribute: type: string publicSubjectIdentifierPerClientEnabled: @@ -9105,6 +9116,7 @@ components: - REVOKE_TOKEN - REVOKE_SESSION - GLOBAL_TOKEN_REVOCATION + - STATUS_LIST - ACTIVE_SESSION - END_SESSION - STATUS_SESSION @@ -9150,8 +9162,6 @@ components: type: boolean lockMessageConfig: $ref: '#/components/schemas/LockMessageConfig' - fapi: - type: boolean allResponseTypesSupported: uniqueItems: true type: array @@ -9161,6 +9171,8 @@ components: - code - token - id_token + fapi: + type: boolean AuthenticationFilter: required: - baseDn @@ -10717,10 +10729,10 @@ components: ttl: type: integer format: int32 - persisted: - type: boolean opbrowserState: type: string + persisted: + type: boolean SessionIdAccessMap: type: object properties: diff --git a/jans-config-api/plugins/admin-ui-plugin/pom.xml b/jans-config-api/plugins/admin-ui-plugin/pom.xml index 09b59f9984d..9eebb46f178 100644 --- a/jans-config-api/plugins/admin-ui-plugin/pom.xml +++ b/jans-config-api/plugins/admin-ui-plugin/pom.xml @@ -3,7 +3,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 diff --git a/jans-config-api/plugins/docs/lock-plugin-swagger.yaml b/jans-config-api/plugins/docs/lock-plugin-swagger.yaml index c2fa4cfebee..140a981295f 100644 --- a/jans-config-api/plugins/docs/lock-plugin-swagger.yaml +++ b/jans-config-api/plugins/docs/lock-plugin-swagger.yaml @@ -107,54 +107,76 @@ components: type: string baseEndpoint: type: string + description: Lock base endpoint URL tokenChannels: type: array + description: List of token channel names items: type: string + description: List of token channel names disableJdkLogger: type: boolean + description: Choose whether to disable JDK loggers loggingLevel: type: string + description: Specify the logging level of loggers loggingLayout: type: string + description: Logging layout used for Jans Authorization Server loggers externalLoggerConfiguration: type: string + description: The path to the external log4j2 logging configuration metricChannel: type: string + description: Channel for metric reports metricReporterInterval: type: integer + description: The interval for metric reporter in seconds format: int32 metricReporterKeepDataDays: type: integer + description: The days to keep metric reported data format: int32 metricReporterEnabled: type: boolean + description: Enable metric reporter cleanServiceInterval: type: integer + description: Time interval for the Clean Service in seconds format: int32 opaConfiguration: $ref: '#/components/schemas/OpaConfiguration' pdpType: type: string + description: PDP type policiesJsonUrisAuthorizationToken: type: string + description: Authorization token to access Json Uris policiesJsonUris: type: array + description: List of Json Uris with link to Rego policies items: type: string + description: List of Json Uris with link to Rego policies policiesZipUrisAuthorizationToken: type: string + description: Authorization token to access Zip Uris policiesZipUris: type: array + description: List of Zip Uris with policies items: type: string + description: List of Zip Uris with policies OpaConfiguration: type: object properties: baseUrl: type: string + description: Base OPA URL accessToken: type: string + description: OPA access token + description: Opa Configuration JsonPatch: type: object securitySchemes: diff --git a/jans-config-api/plugins/fido2-plugin/pom.xml b/jans-config-api/plugins/fido2-plugin/pom.xml index 7792bfca8ae..ae90d47662d 100644 --- a/jans-config-api/plugins/fido2-plugin/pom.xml +++ b/jans-config-api/plugins/fido2-plugin/pom.xml @@ -3,7 +3,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 fido2-plugin diff --git a/jans-config-api/plugins/jans-link-plugin/pom.xml b/jans-config-api/plugins/jans-link-plugin/pom.xml index a6bb1b06b4c..d5de8d643ef 100644 --- a/jans-config-api/plugins/jans-link-plugin/pom.xml +++ b/jans-config-api/plugins/jans-link-plugin/pom.xml @@ -3,7 +3,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 jans-link-plugin diff --git a/jans-config-api/plugins/kc-link-plugin/pom.xml b/jans-config-api/plugins/kc-link-plugin/pom.xml index f421a10dc6d..61b8ebf5cc5 100644 --- a/jans-config-api/plugins/kc-link-plugin/pom.xml +++ b/jans-config-api/plugins/kc-link-plugin/pom.xml @@ -5,7 +5,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 diff --git a/jans-config-api/plugins/kc-saml-plugin/pom.xml b/jans-config-api/plugins/kc-saml-plugin/pom.xml index 9e9c9c9999c..a187d49b580 100644 --- a/jans-config-api/plugins/kc-saml-plugin/pom.xml +++ b/jans-config-api/plugins/kc-saml-plugin/pom.xml @@ -5,7 +5,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 diff --git a/jans-config-api/plugins/lock-plugin/pom.xml b/jans-config-api/plugins/lock-plugin/pom.xml index b130df37bb0..fcadc757037 100644 --- a/jans-config-api/plugins/lock-plugin/pom.xml +++ b/jans-config-api/plugins/lock-plugin/pom.xml @@ -5,7 +5,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 diff --git a/jans-config-api/plugins/pom.xml b/jans-config-api/plugins/pom.xml index 16cd0da433b..e868a3b5067 100644 --- a/jans-config-api/plugins/pom.xml +++ b/jans-config-api/plugins/pom.xml @@ -4,14 +4,14 @@ io.jans jans-config-api-parent - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 io.jans.jans-config-api.plugins plugins - 1.1.3-SNAPSHOT + 1.1.3 pom diff --git a/jans-config-api/plugins/sample/demo/pom.xml b/jans-config-api/plugins/sample/demo/pom.xml index 4d0c54bdb2a..7c0abd8ef31 100644 --- a/jans-config-api/plugins/sample/demo/pom.xml +++ b/jans-config-api/plugins/sample/demo/pom.xml @@ -3,7 +3,7 @@ io.jans.jans-config-api.plugins ${plugin.id} - 1.1.3-SNAPSHOT + 1.1.3 jar demo diff --git a/jans-config-api/plugins/sample/helloworld/pom.xml b/jans-config-api/plugins/sample/helloworld/pom.xml index 45226778be9..9145e2d6cbe 100644 --- a/jans-config-api/plugins/sample/helloworld/pom.xml +++ b/jans-config-api/plugins/sample/helloworld/pom.xml @@ -3,7 +3,7 @@ com.spl ${plugin.id} - 1.1.3-SNAPSHOT + 1.1.3 jar helloworld diff --git a/jans-config-api/plugins/scim-plugin/pom.xml b/jans-config-api/plugins/scim-plugin/pom.xml index f64ad35f9c4..40c89f6d537 100644 --- a/jans-config-api/plugins/scim-plugin/pom.xml +++ b/jans-config-api/plugins/scim-plugin/pom.xml @@ -3,7 +3,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 scim-plugin diff --git a/jans-config-api/plugins/user-mgt-plugin/pom.xml b/jans-config-api/plugins/user-mgt-plugin/pom.xml index 693d631fb00..2b9cc1ad267 100644 --- a/jans-config-api/plugins/user-mgt-plugin/pom.xml +++ b/jans-config-api/plugins/user-mgt-plugin/pom.xml @@ -3,7 +3,7 @@ plugins io.jans.jans-config-api.plugins - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 user-mgt-plugin diff --git a/jans-config-api/pom.xml b/jans-config-api/pom.xml index d242eb26f9c..c9ff0c887f1 100644 --- a/jans-config-api/pom.xml +++ b/jans-config-api/pom.xml @@ -5,7 +5,7 @@ io.jans jans-config-api-parent pom - 1.1.3-SNAPSHOT + 1.1.3 jans-config-api-parent diff --git a/jans-config-api/server-fips/pom.xml b/jans-config-api/server-fips/pom.xml index 7e3007f3489..54c733e5329 100644 --- a/jans-config-api/server-fips/pom.xml +++ b/jans-config-api/server-fips/pom.xml @@ -9,7 +9,7 @@ io.jans jans-config-api-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-config-api/server/pom.xml b/jans-config-api/server/pom.xml index 9b12f74dc95..46dc72a7a68 100644 --- a/jans-config-api/server/pom.xml +++ b/jans-config-api/server/pom.xml @@ -9,7 +9,7 @@ io.jans jans-config-api-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-config-api/shared/pom.xml b/jans-config-api/shared/pom.xml index 11e3b30c61f..26c08b343aa 100644 --- a/jans-config-api/shared/pom.xml +++ b/jans-config-api/shared/pom.xml @@ -7,7 +7,7 @@ io.jans jans-config-api-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/cache/pom.xml b/jans-core/cache/pom.xml index 7c3d804cd30..78245b1d3fb 100644 --- a/jans-core/cache/pom.xml +++ b/jans-core/cache/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/cdi/pom.xml b/jans-core/cdi/pom.xml index bc3bcc72043..3bb7190692f 100644 --- a/jans-core/cdi/pom.xml +++ b/jans-core/cdi/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/demo-cdi/pom.xml b/jans-core/demo-cdi/pom.xml index 38102d32768..17cde785208 100644 --- a/jans-core/demo-cdi/pom.xml +++ b/jans-core/demo-cdi/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/doc/pom.xml b/jans-core/doc/pom.xml index 7c390560b91..aa96ac10018 100644 --- a/jans-core/doc/pom.xml +++ b/jans-core/doc/pom.xml @@ -3,7 +3,7 @@ jans-core-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 diff --git a/jans-core/document-store/pom.xml b/jans-core/document-store/pom.xml index 50c1adb8431..5ad2c335c7f 100644 --- a/jans-core/document-store/pom.xml +++ b/jans-core/document-store/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/exception-extension-cdi/pom.xml b/jans-core/exception-extension-cdi/pom.xml index a4a66f6e68e..d255b4e20a7 100644 --- a/jans-core/exception-extension-cdi/pom.xml +++ b/jans-core/exception-extension-cdi/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/java-ext/pom.xml b/jans-core/java-ext/pom.xml index 5c078cec9f2..bfce0566fc1 100644 --- a/jans-core/java-ext/pom.xml +++ b/jans-core/java-ext/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/jsf-util/pom.xml b/jans-core/jsf-util/pom.xml index 89156950d69..9ecffa6a4e1 100644 --- a/jans-core/jsf-util/pom.xml +++ b/jans-core/jsf-util/pom.xml @@ -9,7 +9,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/message/pom.xml b/jans-core/message/pom.xml index 289b7808cda..c7775853d8a 100644 --- a/jans-core/message/pom.xml +++ b/jans-core/message/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/model/pom.xml b/jans-core/model/pom.xml index bd71f496d50..aa428ea708f 100644 --- a/jans-core/model/pom.xml +++ b/jans-core/model/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/notify-client/pom.xml b/jans-core/notify-client/pom.xml index f1748f6abc0..8a16d976bdf 100644 --- a/jans-core/notify-client/pom.xml +++ b/jans-core/notify-client/pom.xml @@ -9,7 +9,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/pom.xml b/jans-core/pom.xml index e2032a35d58..6aa01712256 100644 --- a/jans-core/pom.xml +++ b/jans-core/pom.xml @@ -3,7 +3,7 @@ io.jans jans-core-parent pom - 1.1.3-SNAPSHOT + 1.1.3 jans-core diff --git a/jans-core/radius/pom.xml b/jans-core/radius/pom.xml index b604c49da67..7f4e692c017 100644 --- a/jans-core/radius/pom.xml +++ b/jans-core/radius/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/saml/pom.xml b/jans-core/saml/pom.xml index 2b5503dca61..cca27aa1155 100644 --- a/jans-core/saml/pom.xml +++ b/jans-core/saml/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/saml/src/pom.xml b/jans-core/saml/src/pom.xml index 342fddd2421..8420063133d 100644 --- a/jans-core/saml/src/pom.xml +++ b/jans-core/saml/src/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/script/pom.xml b/jans-core/script/pom.xml index c2d42e317b0..61c91579e5e 100644 --- a/jans-core/script/pom.xml +++ b/jans-core/script/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/security-extension-cdi/pom.xml b/jans-core/security-extension-cdi/pom.xml index 7f14c659dd9..80f287c6ade 100644 --- a/jans-core/security-extension-cdi/pom.xml +++ b/jans-core/security-extension-cdi/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/server/pom.xml b/jans-core/server/pom.xml index df8a440fc8a..9fc6615854d 100644 --- a/jans-core/server/pom.xml +++ b/jans-core/server/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/service/pom.xml b/jans-core/service/pom.xml index a1dc196160d..523cb2e053e 100644 --- a/jans-core/service/pom.xml +++ b/jans-core/service/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/standalone/pom.xml b/jans-core/standalone/pom.xml index 32555288d9b..d1f39a136a7 100644 --- a/jans-core/standalone/pom.xml +++ b/jans-core/standalone/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/timer-weld/pom.xml b/jans-core/timer-weld/pom.xml index 9ed3acafb02..5ea34e29613 100644 --- a/jans-core/timer-weld/pom.xml +++ b/jans-core/timer-weld/pom.xml @@ -7,7 +7,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-core/uma-rs-core/pom.xml b/jans-core/uma-rs-core/pom.xml index e3dd907c0d3..d57a3ee6667 100644 --- a/jans-core/uma-rs-core/pom.xml +++ b/jans-core/uma-rs-core/pom.xml @@ -9,7 +9,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 true diff --git a/jans-core/util/pom.xml b/jans-core/util/pom.xml index 0c710d2adf9..a9d3d8afc82 100644 --- a/jans-core/util/pom.xml +++ b/jans-core/util/pom.xml @@ -8,7 +8,7 @@ io.jans jans-core-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-fido2/client/pom.xml b/jans-fido2/client/pom.xml index db8de0f5c2e..7f32927d4f8 100644 --- a/jans-fido2/client/pom.xml +++ b/jans-fido2/client/pom.xml @@ -9,7 +9,7 @@ io.jans jans-fido2-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-fido2/model/pom.xml b/jans-fido2/model/pom.xml index 5b204e460b8..4cb0d9d42af 100644 --- a/jans-fido2/model/pom.xml +++ b/jans-fido2/model/pom.xml @@ -10,7 +10,7 @@ io.jans jans-fido2-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-fido2/pom.xml b/jans-fido2/pom.xml index c5844196a2d..6cded38c3b9 100644 --- a/jans-fido2/pom.xml +++ b/jans-fido2/pom.xml @@ -5,7 +5,7 @@ io.jans jans-fido2-parent pom - 1.1.3-SNAPSHOT + 1.1.3 Fido2 API diff --git a/jans-fido2/server-fips/pom.xml b/jans-fido2/server-fips/pom.xml index 295f83137f2..bc2b1a77253 100644 --- a/jans-fido2/server-fips/pom.xml +++ b/jans-fido2/server-fips/pom.xml @@ -9,7 +9,7 @@ io.jans jans-fido2-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-fido2/server/pom.xml b/jans-fido2/server/pom.xml index b797da451ee..a61d3f9565c 100644 --- a/jans-fido2/server/pom.xml +++ b/jans-fido2/server/pom.xml @@ -9,7 +9,7 @@ io.jans jans-fido2-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-keycloak-integration/job-scheduler/pom.xml b/jans-keycloak-integration/job-scheduler/pom.xml index 4c3b124c6ec..7da4f89c4f3 100644 --- a/jans-keycloak-integration/job-scheduler/pom.xml +++ b/jans-keycloak-integration/job-scheduler/pom.xml @@ -9,7 +9,7 @@ io.jans jans-kc-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-keycloak-integration/pom.xml b/jans-keycloak-integration/pom.xml index 7000e0463fb..0a39968277b 100644 --- a/jans-keycloak-integration/pom.xml +++ b/jans-keycloak-integration/pom.xml @@ -4,7 +4,7 @@ io.jans jans-kc-parent pom - 1.1.3-SNAPSHOT + 1.1.3 keycloak-integration-parent diff --git a/jans-keycloak-integration/spi/pom.xml b/jans-keycloak-integration/spi/pom.xml index 50983116eb7..eb08d05902d 100644 --- a/jans-keycloak-integration/spi/pom.xml +++ b/jans-keycloak-integration/spi/pom.xml @@ -9,7 +9,7 @@ io.jans jans-kc-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-keycloak-link/model/pom.xml b/jans-keycloak-link/model/pom.xml index 3ae73e19aa3..d3ed288c1a9 100644 --- a/jans-keycloak-link/model/pom.xml +++ b/jans-keycloak-link/model/pom.xml @@ -2,7 +2,7 @@ jans-keycloak-link-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 jans-keycloak-link-model diff --git a/jans-keycloak-link/model/src/main/resources/archetype-resources/pom.xml b/jans-keycloak-link/model/src/main/resources/archetype-resources/pom.xml index bfe687e97c2..f76e08827f1 100644 --- a/jans-keycloak-link/model/src/main/resources/archetype-resources/pom.xml +++ b/jans-keycloak-link/model/src/main/resources/archetype-resources/pom.xml @@ -2,7 +2,7 @@ 4.0.0 $io.jans $model - 1.1.3-SNAPSHOT + 1.1.3 junit diff --git a/jans-keycloak-link/pom.xml b/jans-keycloak-link/pom.xml index 44d8a3383d9..dc6c1769c59 100644 --- a/jans-keycloak-link/pom.xml +++ b/jans-keycloak-link/pom.xml @@ -2,7 +2,7 @@ 4.0.0 io.jans jans-keycloak-link-parent - 1.1.3-SNAPSHOT + 1.1.3 model service diff --git a/jans-keycloak-link/server/pom.xml b/jans-keycloak-link/server/pom.xml index e91406e8121..226aa07b422 100644 --- a/jans-keycloak-link/server/pom.xml +++ b/jans-keycloak-link/server/pom.xml @@ -2,7 +2,7 @@ jans-keycloak-link-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 jans-keycloak-link-server diff --git a/jans-keycloak-link/service/pom.xml b/jans-keycloak-link/service/pom.xml index 9f97b301ef3..e31ed1d810a 100644 --- a/jans-keycloak-link/service/pom.xml +++ b/jans-keycloak-link/service/pom.xml @@ -2,7 +2,7 @@ jans-keycloak-link-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 diff --git a/jans-link/model/pom.xml b/jans-link/model/pom.xml index 4e8d46c913c..42b7a28adfe 100644 --- a/jans-link/model/pom.xml +++ b/jans-link/model/pom.xml @@ -2,7 +2,7 @@ jans-link-server-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 jans-link-model diff --git a/jans-link/pom.xml b/jans-link/pom.xml index 1ebe45bd1b5..ea5c7f6a3a2 100644 --- a/jans-link/pom.xml +++ b/jans-link/pom.xml @@ -2,7 +2,7 @@ 4.0.0 io.jans jans-link-server-parent - 1.1.3-SNAPSHOT + 1.1.3 model service diff --git a/jans-link/server-fips/pom.xml b/jans-link/server-fips/pom.xml index 79e7a9bdf22..45c36f43bf7 100644 --- a/jans-link/server-fips/pom.xml +++ b/jans-link/server-fips/pom.xml @@ -9,7 +9,7 @@ jans-link-server-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-link/server/pom.xml b/jans-link/server/pom.xml index 0391d8be82a..61e69c69779 100644 --- a/jans-link/server/pom.xml +++ b/jans-link/server/pom.xml @@ -2,7 +2,7 @@ jans-link-server-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 jans-link-server diff --git a/jans-link/service/pom.xml b/jans-link/service/pom.xml index 2a120291eea..e0e1240d0c9 100644 --- a/jans-link/service/pom.xml +++ b/jans-link/service/pom.xml @@ -2,7 +2,7 @@ jans-link-server-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 jans-link-service diff --git a/jans-linux-setup/jans_setup/app_info.json b/jans-linux-setup/jans_setup/app_info.json index 2c2527736ec..a51d65c5b23 100644 --- a/jans-linux-setup/jans_setup/app_info.json +++ b/jans-linux-setup/jans_setup/app_info.json @@ -1,6 +1,6 @@ { "JANS_APP_VERSION": "1.1.3", - "JANS_BUILD": "-SNAPSHOT", + "JANS_BUILD": "", "JETTY_VERSION": "11.0.15", "AMAZON_CORRETTO_VERSION": "17", "JYTHON_VERSION": "2.7.3", diff --git a/jans-linux-setup/jans_setup/setup_app/version.py b/jans-linux-setup/jans_setup/setup_app/version.py index 1ad7c4abc1e..0b2f79dbba6 100644 --- a/jans-linux-setup/jans_setup/setup_app/version.py +++ b/jans-linux-setup/jans_setup/setup_app/version.py @@ -1 +1 @@ -__version__ = "1.1.3-dev" +__version__ = "1.1.3" diff --git a/jans-lock/lock-master/client/pom.xml b/jans-lock/lock-master/client/pom.xml index c4354d5acc4..66c11903d4f 100644 --- a/jans-lock/lock-master/client/pom.xml +++ b/jans-lock/lock-master/client/pom.xml @@ -11,7 +11,7 @@ jans-lock-master-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-lock/lock-master/model/pom.xml b/jans-lock/lock-master/model/pom.xml index e61924ac02b..6e56d3cf975 100644 --- a/jans-lock/lock-master/model/pom.xml +++ b/jans-lock/lock-master/model/pom.xml @@ -10,7 +10,7 @@ jans-lock-master-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-lock/lock-master/model/src/main/java/io/jans/lock/model/config/AppConfiguration.java b/jans-lock/lock-master/model/src/main/java/io/jans/lock/model/config/AppConfiguration.java index 8bda3ab616d..63bb1a951eb 100644 --- a/jans-lock/lock-master/model/src/main/java/io/jans/lock/model/config/AppConfiguration.java +++ b/jans-lock/lock-master/model/src/main/java/io/jans/lock/model/config/AppConfiguration.java @@ -22,6 +22,7 @@ import com.fasterxml.jackson.annotation.JsonIgnoreProperties; import io.jans.doc.annotation.DocProperty; +import io.swagger.v3.oas.annotations.media.Schema; import jakarta.enterprise.inject.Vetoed; /** @@ -36,54 +37,71 @@ public class AppConfiguration implements Configuration { private String baseDN; @DocProperty(description = "Lock base endpoint URL") + @Schema(description = "Lock base endpoint URL") private String baseEndpoint; @DocProperty(description = "List of token channel names", defaultValue = "jans_token") + @Schema(description = "List of token channel names") private List tokenChannels; @DocProperty(description = "Choose whether to disable JDK loggers", defaultValue = "true") + @Schema(description = "Choose whether to disable JDK loggers") private Boolean disableJdkLogger = true; @DocProperty(description = "Specify the logging level of loggers") + @Schema(description = "Specify the logging level of loggers") private String loggingLevel; @DocProperty(description = "Logging layout used for Jans Authorization Server loggers") + @Schema(description = "Logging layout used for Jans Authorization Server loggers") private String loggingLayout; @DocProperty(description = "The path to the external log4j2 logging configuration") + @Schema(description = "The path to the external log4j2 logging configuration") private String externalLoggerConfiguration; @DocProperty(description = "Channel for metric reports", defaultValue = "jans_pdp_metric") + @Schema(description = "Channel for metric reports") private String metricChannel; @DocProperty(description = "The interval for metric reporter in seconds") + @Schema(description = "The interval for metric reporter in seconds") private int metricReporterInterval; @DocProperty(description = "The days to keep metric reported data") + @Schema(description = "The days to keep metric reported data") private int metricReporterKeepDataDays; @DocProperty(description = "Enable metric reporter") + @Schema(description = "Enable metric reporter") private Boolean metricReporterEnabled; // Period in seconds @DocProperty(description = "Time interval for the Clean Service in seconds") + @Schema(description = "Time interval for the Clean Service in seconds") private int cleanServiceInterval; + @Schema(description = "Opa Configuration") private OpaConfiguration opaConfiguration; @DocProperty(description = "PDP type") + @Schema(description = "PDP type") private String pdpType; @DocProperty(description = "Authorization token to access Json Uris") + @Schema(description = "Authorization token to access Json Uris") private String policiesJsonUrisAuthorizationToken; @DocProperty(description = "List of Json Uris with link to Rego policies") + @Schema(description = "List of Json Uris with link to Rego policies") private List policiesJsonUris; @DocProperty(description = "Authorization token to access Zip Uris") + @Schema(description = "Authorization token to access Zip Uris") private String policiesZipUrisAuthorizationToken; @DocProperty(description = "List of Zip Uris with policies") + @Schema(description = "List of Zip Uris with policies") private List policiesZipUris; public String getBaseDN() { diff --git a/jans-lock/lock-master/model/src/main/java/io/jans/lock/model/config/OpaConfiguration.java b/jans-lock/lock-master/model/src/main/java/io/jans/lock/model/config/OpaConfiguration.java index cd231724e6e..a2ec77dc44d 100644 --- a/jans-lock/lock-master/model/src/main/java/io/jans/lock/model/config/OpaConfiguration.java +++ b/jans-lock/lock-master/model/src/main/java/io/jans/lock/model/config/OpaConfiguration.java @@ -21,6 +21,8 @@ import io.jans.doc.annotation.DocProperty; import jakarta.enterprise.inject.Vetoed; +import io.swagger.v3.oas.annotations.media.Schema; + /** * * @author Yuriy Movchan Date: 12/12/2023 @@ -29,9 +31,11 @@ @JsonIgnoreProperties(ignoreUnknown = true) public class OpaConfiguration implements Configuration { + @Schema(description = "Base OPA URL") @DocProperty(description = "Base OPA URL") private String baseUrl; + @Schema(description = "OPA access token") @DocProperty(description = "OPA access token") private String accessToken; diff --git a/jans-lock/lock-master/pom.xml b/jans-lock/lock-master/pom.xml index 126ccf52bdb..4060daf3326 100644 --- a/jans-lock/lock-master/pom.xml +++ b/jans-lock/lock-master/pom.xml @@ -4,7 +4,7 @@ 4.0.0 io.jans jans-lock-master-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-lock/lock-master/server-fips/pom.xml b/jans-lock/lock-master/server-fips/pom.xml index 8b6801589a8..95b5f595b40 100644 --- a/jans-lock/lock-master/server-fips/pom.xml +++ b/jans-lock/lock-master/server-fips/pom.xml @@ -9,7 +9,7 @@ jans-lock-master-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-lock/lock-master/server/pom.xml b/jans-lock/lock-master/server/pom.xml index 4a213dfcdb0..9f5440003d2 100644 --- a/jans-lock/lock-master/server/pom.xml +++ b/jans-lock/lock-master/server/pom.xml @@ -6,7 +6,7 @@ jans-lock-master-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 diff --git a/jans-lock/lock-master/service/pom.xml b/jans-lock/lock-master/service/pom.xml index 364e7d2abd9..88c6096fbdc 100644 --- a/jans-lock/lock-master/service/pom.xml +++ b/jans-lock/lock-master/service/pom.xml @@ -5,7 +5,7 @@ jans-lock-master-parent io.jans - 1.1.3-SNAPSHOT + 1.1.3 4.0.0 diff --git a/jans-orm/annotation/pom.xml b/jans-orm/annotation/pom.xml index b2ef2118d38..693259824f9 100644 --- a/jans-orm/annotation/pom.xml +++ b/jans-orm/annotation/pom.xml @@ -8,6 +8,6 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 \ No newline at end of file diff --git a/jans-orm/cdi/pom.xml b/jans-orm/cdi/pom.xml index 8c1715a5a90..34c3b59b2d7 100644 --- a/jans-orm/cdi/pom.xml +++ b/jans-orm/cdi/pom.xml @@ -7,7 +7,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/core/pom.xml b/jans-orm/core/pom.xml index d917a80fa9e..fbd8a5d61fc 100644 --- a/jans-orm/core/pom.xml +++ b/jans-orm/core/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/couchbase-libs/pom.xml b/jans-orm/couchbase-libs/pom.xml index fc4421d021b..d0e734ccccf 100644 --- a/jans-orm/couchbase-libs/pom.xml +++ b/jans-orm/couchbase-libs/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/couchbase-sample/pom.xml b/jans-orm/couchbase-sample/pom.xml index 1cfda356a68..c094844e2e9 100644 --- a/jans-orm/couchbase-sample/pom.xml +++ b/jans-orm/couchbase-sample/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/couchbase/pom.xml b/jans-orm/couchbase/pom.xml index 68306151d2c..3678a59f683 100644 --- a/jans-orm/couchbase/pom.xml +++ b/jans-orm/couchbase/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/filter/pom.xml b/jans-orm/filter/pom.xml index f208326128f..c3fcd378018 100644 --- a/jans-orm/filter/pom.xml +++ b/jans-orm/filter/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/hybrid/pom.xml b/jans-orm/hybrid/pom.xml index eb58f8ff3c3..9469d5ef4ce 100644 --- a/jans-orm/hybrid/pom.xml +++ b/jans-orm/hybrid/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/ldap-sample/pom.xml b/jans-orm/ldap-sample/pom.xml index 6721143d51c..c692da6f22d 100644 --- a/jans-orm/ldap-sample/pom.xml +++ b/jans-orm/ldap-sample/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/ldap/pom.xml b/jans-orm/ldap/pom.xml index f4e287a23f4..da205f20da9 100644 --- a/jans-orm/ldap/pom.xml +++ b/jans-orm/ldap/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/model/pom.xml b/jans-orm/model/pom.xml index dff9c69a6c8..ae41cb55d76 100644 --- a/jans-orm/model/pom.xml +++ b/jans-orm/model/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/pom.xml b/jans-orm/pom.xml index f42b8699a31..aa936636fa2 100644 --- a/jans-orm/pom.xml +++ b/jans-orm/pom.xml @@ -3,7 +3,7 @@ io.jans jans-orm-parent pom - 1.1.3-SNAPSHOT + 1.1.3 orm diff --git a/jans-orm/spanner-libs/pom.xml b/jans-orm/spanner-libs/pom.xml index c884a1f03c7..cb51cb40e19 100644 --- a/jans-orm/spanner-libs/pom.xml +++ b/jans-orm/spanner-libs/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/spanner-sample/pom.xml b/jans-orm/spanner-sample/pom.xml index 7d17f56a2bd..89fe442a550 100644 --- a/jans-orm/spanner-sample/pom.xml +++ b/jans-orm/spanner-sample/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/spanner/pom.xml b/jans-orm/spanner/pom.xml index 065baefadb5..f63c82f6c83 100644 --- a/jans-orm/spanner/pom.xml +++ b/jans-orm/spanner/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/sql-sample/pom.xml b/jans-orm/sql-sample/pom.xml index 5ed5631c6ed..baf836f6c84 100644 --- a/jans-orm/sql-sample/pom.xml +++ b/jans-orm/sql-sample/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/sql/pom.xml b/jans-orm/sql/pom.xml index b78c45e83c1..6b3c3e92301 100644 --- a/jans-orm/sql/pom.xml +++ b/jans-orm/sql/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/standalone/pom.xml b/jans-orm/standalone/pom.xml index 490908579a7..4465e1da9ed 100644 --- a/jans-orm/standalone/pom.xml +++ b/jans-orm/standalone/pom.xml @@ -7,7 +7,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-orm/util/pom.xml b/jans-orm/util/pom.xml index 112636e7c04..e9f377b7b3e 100644 --- a/jans-orm/util/pom.xml +++ b/jans-orm/util/pom.xml @@ -8,7 +8,7 @@ io.jans jans-orm-parent - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-pycloudlib/jans/pycloudlib/version.py b/jans-pycloudlib/jans/pycloudlib/version.py index 1ffdc3ef42a..09d162b76fe 100644 --- a/jans-pycloudlib/jans/pycloudlib/version.py +++ b/jans-pycloudlib/jans/pycloudlib/version.py @@ -1,3 +1,3 @@ """This module contains version-related info.""" -__version__ = "1.1.3-dev" # pragma: no cover +__version__ = "1.1.3" # pragma: no cover diff --git a/jans-scim/README.md b/jans-scim/README.md index b3a65c397a9..bfb48609881 100644 --- a/jans-scim/README.md +++ b/jans-scim/README.md @@ -93,7 +93,7 @@ Add the artifact `jans-scim-client` to your project pom, eg: ``` - 1.1.3-SNAPSHOT + 1.1.3 ... diff --git a/jans-scim/client/pom.xml b/jans-scim/client/pom.xml index aa9a7717c09..a0f0a4ce8b3 100644 --- a/jans-scim/client/pom.xml +++ b/jans-scim/client/pom.xml @@ -10,7 +10,7 @@ io.jans jans-scim - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-scim/model/pom.xml b/jans-scim/model/pom.xml index 974f257b914..a316ac98f36 100644 --- a/jans-scim/model/pom.xml +++ b/jans-scim/model/pom.xml @@ -10,7 +10,7 @@ io.jans jans-scim - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-scim/pom.xml b/jans-scim/pom.xml index 64287fc4554..dcf36a3ba81 100644 --- a/jans-scim/pom.xml +++ b/jans-scim/pom.xml @@ -5,7 +5,7 @@ io.jans jans-scim pom - 1.1.3-SNAPSHOT + 1.1.3 SCIM API http://www.gluu.org diff --git a/jans-scim/server-fips/pom.xml b/jans-scim/server-fips/pom.xml index f2bfb0097aa..7ee0df302ff 100644 --- a/jans-scim/server-fips/pom.xml +++ b/jans-scim/server-fips/pom.xml @@ -9,7 +9,7 @@ io.jans jans-scim - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-scim/server/pom.xml b/jans-scim/server/pom.xml index 0bf3e4db02d..25b4e703d01 100644 --- a/jans-scim/server/pom.xml +++ b/jans-scim/server/pom.xml @@ -10,7 +10,7 @@ io.jans jans-scim - 1.1.3-SNAPSHOT + 1.1.3 diff --git a/jans-scim/service/pom.xml b/jans-scim/service/pom.xml index d3a5af5fab5..22c1242949e 100644 --- a/jans-scim/service/pom.xml +++ b/jans-scim/service/pom.xml @@ -8,7 +8,7 @@ io.jans jans-scim - 1.1.3-SNAPSHOT + 1.1.3