Skip to content

Commit 10d8e1c

Browse files
committed
Merge branch 'vnext-release' into azuread-privatekeyjwt
# Conflicts: # authentication/AzureAD/README.md # authentication/AzureAD/azuread-odm-script.zip # authentication/AzureAD/images/AddRDCallback.png # authentication/Keycloak/README_FINE_GRAIN_PERMISSION.md
2 parents 3ae41d6 + d38c78b commit 10d8e1c

File tree

78 files changed

+271
-323
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

78 files changed

+271
-323
lines changed

.github/workflows/check-links.yml

+25
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
name: Check Markdown links
2+
3+
#on:
4+
# push:
5+
# branches:
6+
# - master
7+
# pull_request:
8+
# branches: [master]
9+
on: push
10+
jobs:
11+
markdown-link-check:
12+
runs-on: ubuntu-latest
13+
steps:
14+
- uses: actions/checkout@v3
15+
- uses: technote-space/get-diff-action@v6
16+
with:
17+
PATTERNS: |
18+
**/**.md
19+
20+
- uses: gaurav-nelson/github-action-markdown-link-check@v1
21+
with:
22+
use-quiet-mode: 'yes'
23+
use-verbose-mode: 'yes'
24+
config-file: '.md_check_config.json'
25+

.gitignore

+1
Original file line numberDiff line numberDiff line change
@@ -1,2 +1,3 @@
11
*.iml
22
output
3+
/.vscode

.md_check_config.json

+9
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
{
2+
"replacementPatterns": [
3+
{
4+
"pattern": "^/LICENSE",
5+
"replacement": "{{BASEURL}}/LICENSE"
6+
}
7+
],
8+
"timeout": "20s"
9+
}

CONTRIBUTING.md

+1-1
Original file line numberDiff line numberDiff line change
@@ -244,7 +244,7 @@ request.
244244

245245

246246
[help documentation]: http://help.github.com/send-pull-requests
247-
[bug database]: ../../issues
247+
[bug database]: https://github.com/DecisionsDev/odm-docker-kubernetes/issues
248248
[ml-users]: mailto:[email protected]
249249
[Creating a Pull Request]: https://help.github.com/articles/creating-a-pull-request
250250
[Fork a Repo]: https://help.github.com/articles/fork-a-repo

README.md

+2-3
Original file line numberDiff line numberDiff line change
@@ -1,10 +1,9 @@
11
# IBM-ODM-Kubernetes
22
IBM Operational Decision Manager on Certified Kubernetes
33

4-
54
[![GitHub release](https://img.shields.io/github/release/ODMDev/odm-docker-kubernetes.svg)](https://github.com/ODMDev/odm-docker-kubernetes/releases)
65
![GitHub last commit](https://img.shields.io/github/last-commit/ODMDev/odm-docker-kubernetes)
7-
[![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://opensource.org/licenses/Apache-2.0)
6+
[![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://www.apache.org/licenses/LICENSE-2.0)
87
[![Artifact Hub](https://img.shields.io/endpoint?url=https://artifacthub.io/badge/repository/ibm-odm-charts)](https://artifacthub.io/packages/search?repo=ibm-odm-charts)
98

109

@@ -45,7 +44,7 @@ Licensed under the Apache License, Version 2.0 (the "License");
4544
you may not use this file except in compliance with the License.
4645
You may obtain a copy of the License at
4746
48-
http://www.apache.org/licenses/LICENSE-2.0
47+
https://www.apache.org/licenses/LICENSE-2.0
4948
5049
Unless required by applicable law or agreed to in writing, software
5150
distributed under the License is distributed on an "AS IS" BASIS,

authentication/AzureAD/README.md

+6-6
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ Microsoft Entra ID is the [new name for Azure AD](https://learn.microsoft.com/en
3232

3333
You need to create a number of secrets before you can install an ODM instance with an external OIDC provider such as the Microsoft Entra ID service, and use web application single sign-on (SSO). The following diagram shows the ODM services with an external OIDC provider after a successful installation.
3434

35-
![ODM web application SSO](/images/AzureAD/diag_azuread_interaction.jpg)
35+
![ODM web application SSO](images/diag_azuread_interaction.jpg)
3636

3737
The following procedure describes how to manually configure ODM with an Microsoft Entra ID service.
3838

@@ -50,7 +50,7 @@ Terminology:
5050

5151
The Authorization Code flow is best used by server-side apps in which the source code is not publicly exposed. The apps must be server-side because the request that exchanges the authorization code for a token requires a client secret, which has to be stored in your client. However, the server-side app requires an end user because it relies on interactions with the end user's web browser which redirects the user and then receives the authorization code.
5252

53-
![Authentication flow](/images/AzureAD/AuthenticationFlow.png) (© Microsoft)
53+
![Authentication flow](images/AuthenticationFlow.png) (© Microsoft)
5454

5555
The Client Credentials flow is intended for server-side (AKA "confidential") client applications with no end user, which normally describes machine-to-machine communication. The application must be server-side because it must be trusted with the client secret, and since the credentials are hard-coded, it cannot be used by an actual end user. It involves a single, authenticated request to the token endpoint which returns an access token.
5656

@@ -98,11 +98,11 @@ After activating your account by email, you should have access to your Microsoft
9898
* Membership type: Assigned
9999
* Click **Create**
100100

101-
![Add Group](/images/AzureAD/NewGroup.png)
101+
![Add Group](images/NewGroup.png)
102102

103103
In **Azure Active Directory** / **Groups** take note of the Object ID. It will be referenced as ``GROUP_ID`` later in this tutorial.
104104

105-
![GroupID](/images/AzureAD/GroupID.png)
105+
![GroupID](images/GroupID.png)
106106

107107
2. Create at least one user that belongs to this new group.
108108

@@ -120,8 +120,8 @@ After activating your account by email, you should have access to your Microsoft
120120

121121
* Click **Review + create ** and then **Create or Invite**.
122122

123-
![New User Basics](/images/AzureAD/NewUserBasics.png)
124-
![New User Assignments](/images/AzureAD/NewUserAssignments.png)
123+
![New User Basics](images/NewUserBasics.png)
124+
![New User Assignments](images/NewUserAssignments.png)
125125

126126
* Click the **myodmuser** user previously created
127127
* Edit properties
File renamed without changes.

0 commit comments

Comments
 (0)