Skip to content

Commit 53248ca

Browse files
lgrateaummoulysiasinPYLochou
authored
Vnext release (#168)
* Synchronize Master to vnext-release (#163) * Update README.md * Update README_FINE_GRAIN_PERMISSION.md * Update README_FINE_GRAIN_PERMISSION.md * https://jsw.ibm.com/browse/DBACLD-97311 * Update README.md * SiaSin review * SiaSin review * Update README.md --------- Co-authored-by: Mathias Mouly <mathias.mouly@fr.ibm.com> * Azuread privatekeyjwt (#161) * Update README.md * Update README_FINE_GRAIN_PERMISSION.md * Update README_FINE_GRAIN_PERMISSION.md * https://jsw.ibm.com/browse/DBACLD-97311 * Update README.md * SiaSin review * SiaSin review * Update README.md * https://jsw.ibm.com/browse/DBACLD-110090 * Update README.md * first private_key_jwt doc * Update README_WITH_PRIVATE_KEY_JWT.md * Rule Designer Update * new images * Azure AD rename in Microsoft Entra ID * Update README.md * Update README.md * Update README.md * Update README_WITH_PRIVATE_KEY_JWT.md * Update README_WITH_CLIENT_SECRET.md * Update README_WITH_PRIVATE_KEY_JWT.md * Update README_WITH_CLIENT_SECRET.md * First Review (#159) * First Review * Finalize change in the menu * Update README.md * Update README_WITH_PRIVATE_KEY_JWT.md * Update README_WITH_PRIVATE_KEY_JWT.md * Update README_WITH_PRIVATE_KEY_JWT.md * Update README_WITH_PRIVATE_KEY_JWT.md * new script --------- Co-authored-by: Mathias Mouly <mathias.mouly@fr.ibm.com> * update release version and some typos in command * Update README.md * Update eks-rds-values.yaml * Update eks-values.yaml * Update eks-nginx-values.yaml * Update eks-rds-nginx-values.yaml * Remove cluster-info dump and move paragraph about DB secret creation * no message * no message * no message * no message * no message * Update action/checkout * Fix images path * Fix images path * Fix images path * Fix images path * Finish GCloud Review * Force License Service instance creation into ibm-common-services * no message * no message * no message * no message * no message * no message * Update licensing-instance.yaml * Update README.md * Update README.md * Update README-NGINX.md * Update README-NGINX.md * Update README-NGINX.md * Update README.md * Update README-NGINX.md * no message * no message * no message * no message * no message * no message * no message * no message * no message * no message * Review Azure SQL Mi * to have connection with sub and email not required * update the templates and script in the zip * DBACLD-112506: Replace PPA to ibm-pak image mirroring (#167) * Replace PPA to ibm-pak image mirroring * minor improve info * improve doc * minor adjustment * Typo * New release * New delivery --------- Co-authored-by: Mathias Mouly <mathias.mouly@fr.ibm.com> Co-authored-by: SiaSinTay <siasin.tay@fr.ibm.com> Co-authored-by: Pierre-Yves Lochou <pylochou@fr.ibm.com> Co-authored-by: Pierre-Yves Lochou <31895642+PYLochou@users.noreply.github.com>
1 parent 8b92912 commit 53248ca

38 files changed

+1497
-634
lines changed

.github/workflows/check-links.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -11,12 +11,12 @@ jobs:
1111
markdown-link-check:
1212
runs-on: ubuntu-latest
1313
steps:
14-
- uses: actions/checkout@v3
14+
- uses: actions/checkout@v4
1515
- uses: technote-space/get-diff-action@v6
1616
with:
1717
PATTERNS: |
1818
**/**.md
19-
19+
2020
- uses: gaurav-nelson/github-action-markdown-link-check@v1
2121
with:
2222
use-quiet-mode: 'yes'

authentication/AzureAD/README.md

Lines changed: 47 additions & 497 deletions
Large diffs are not rendered by default.

authentication/AzureAD/README_WITH_CLIENT_SECRET.md

Lines changed: 506 additions & 0 deletions
Large diffs are not rendered by default.

authentication/AzureAD/README_WITH_PRIVATE_KEY_JWT.md

Lines changed: 468 additions & 0 deletions
Large diffs are not rendered by default.
4.23 KB
Binary file not shown.
Lines changed: 78 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,78 @@
1+
#!/bin/bash
2+
#
3+
# Licensed to the Apache Software Foundation (ASF) under one or more
4+
# contributor license agreements. See the NOTICE file distributed with
5+
# this work for additional information regarding copyright ownership.
6+
# The ASF licenses this file to You under the Apache License, Version 2.0
7+
# (the "License"); you may not use this file except in compliance with
8+
# the License. You may obtain a copy of the License at
9+
#
10+
# http://www.apache.org/licenses/LICENSE-2.0
11+
#
12+
# Unless required by applicable law or agreed to in writing, software
13+
# distributed under the License is distributed on an "AS IS" BASIS,
14+
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
15+
# See the License for the specific language governing permissions and
16+
# limitations under the License.
17+
#
18+
export AZUREAD_CLAIM_GROUPS="groups"
19+
export AZUREAD_CLAIM_LOGIN="loginName"
20+
OUTPUT_DIR=./outputPKeyJWT
21+
TEMPLATE_DIR=./templates_for_privatekeyjwt
22+
23+
function usage {
24+
cat <<EOF
25+
Usage: $(basename "$0") [-<option letter> <option value>] [-h]
26+
27+
Options:
28+
29+
-g : AZUREAD ODM Group ID
30+
-i : Client ID
31+
-n : AZUREAD domain (AZUREAD server name)
32+
-a : Allow others domains (Optional)
33+
Usage example: $0 -i AzureADClientId -n <Application ID (GUID)> -g <GROUP ID (GUID)> [-a <domain name>]"
34+
EOF
35+
}
36+
37+
while getopts "x:i:n:s:g:ha:" option; do
38+
case "${option}" in
39+
g) AZUREAD_ODM_GROUP_ID=${OPTARG};;
40+
i) AZUREAD_CLIENT_ID=${OPTARG};;
41+
n) AZUREAD_SERVER_NAME=${OPTARG};;
42+
a) ALLOW_DOMAIN=${OPTARG};;
43+
h) usage; exit 0;;
44+
*) usage; exit 1;;
45+
esac
46+
done
47+
48+
if [[ -z ${AZUREAD_ODM_GROUP_ID} ]]; then
49+
echo "AZUREAD_ODM_GROUP_ID has to be provided, either as in environment or with -g."
50+
exit 1
51+
fi
52+
if [[ -z ${AZUREAD_CLIENT_ID} ]]; then
53+
echo "AZUREAD_CLIENT_ID has to be provided, either as in environment or with -i."
54+
exit 1
55+
fi
56+
if [[ -z ${AZUREAD_SERVER_NAME} ]]; then
57+
echo "AZUREAD_SERVER_NAME has to be provided, either as in environment or with -n."
58+
exit 1
59+
fi
60+
61+
if [[ ${AZUREAD_SERVER_NAME} != "https://.*" ]]; then
62+
AZUREAD_SERVER_URL=https://login.microsoftonline.com/${AZUREAD_SERVER_NAME}
63+
else
64+
AZUREAD_SERVER_URL=${AZUREAD_SERVER_NAME}
65+
fi
66+
67+
mkdir -p $OUTPUT_DIR && cp $TEMPLATE_DIR/* $OUTPUT_DIR
68+
echo "Generating files for AZUREAD"
69+
sed -i.bak 's|AZUREAD_CLIENT_ID|'$AZUREAD_CLIENT_ID'|g' $OUTPUT_DIR/*
70+
sed -i.bak 's|AZUREAD_ODM_GROUP_ID|'$AZUREAD_ODM_GROUP_ID'|g' $OUTPUT_DIR/*
71+
sed -i.bak 's|AZUREAD_SERVER_URL|'$AZUREAD_SERVER_URL'|g' $OUTPUT_DIR/*
72+
# Claim replacement
73+
sed -i.bak 's|AZUREAD_CLAIM_GROUPS|'$AZUREAD_CLAIM_GROUPS'|g' $OUTPUT_DIR/*
74+
sed -i.bak 's|AZUREAD_CLAIM_LOGIN|'$AZUREAD_CLAIM_LOGIN'|g' $OUTPUT_DIR/*
75+
if [ ! -z "$ALLOW_DOMAIN" ]; then
76+
sed -i.bak 's|login.microsoftonline.com|'login.microsoftonline.com,$ALLOW_DOMAIN'|g' $OUTPUT_DIR/*
77+
fi
78+
rm -f $OUTPUT_DIR/*.bak
Loading
229 KB
Loading
Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,14 @@
1+
{
2+
"providers": [
3+
{
4+
"name": "azure_ad",
5+
"grantType": "client_credentials",
6+
"clientAssertionAliasName": "myodmcompany",
7+
"authorizationURL": "AZUREAD_SERVER_URL/oauth2/v2.0/authorize",
8+
"tokenURL": "AZUREAD_SERVER_URL/oauth2/v2.0/token",
9+
"scope": "AZUREAD_CLIENT_ID/.default",
10+
"clientId": "AZUREAD_CLIENT_ID",
11+
"logoutURL": "AZUREAD_SERVER_URL/oauth2/v2.0/logout"
12+
}
13+
]
14+
}
Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,8 @@
1+
OPENID_SERVER_URL=AZUREAD_SERVER_URL
2+
OPENID_PROVIDER=azure_ad
3+
OPENID_AUTHORIZATION_URL=AZUREAD_SERVER_URL/oauth2/v2.0/authorize
4+
OPENID_TOKEN_URL=AZUREAD_SERVER_URL/oauth2/v2.0/token
5+
OPENID_CLIENT_ID=AZUREAD_CLIENT_ID
6+
OPENID_CLIENT_ASSERTION_ALIAS_NAME=myodmcompany
7+
OPENID_LOGOUT_URL=AZUREAD_SERVER_URL/oauth2/v2.0/logout
8+
OPENID_ALLOWED_DOMAINS=login.microsoftonline.com

0 commit comments

Comments
 (0)