diff --git a/docs/eap/eap64-sso-s2i.adoc b/docs/eap/eap64-sso-s2i.adoc index e32ea7c5..a39a90e2 100644 --- a/docs/eap/eap64-sso-s2i.adoc +++ b/docs/eap/eap64-sso-s2i.adoc @@ -49,7 +49,7 @@ https://docs.okd.io/latest/architecture/core_concepts/templates.html#parameters[ |`SSO_URL` | `SSO_URL` | The URL for the SSO server (e.g. https://secure-sso-myproject.example.com/auth). This is the URL through which the user will be redirected when a login or token is required by the application. | `${SSO_URL}` | True |`SSO_SERVICE_URL` | `SSO_SERVICE_URL` | The URL for the internal SSO service, where secure-sso is the kubernetes service exposed by the SSO server. This is used to create the application client(s) (see SSO_USERNAME). This can also be the same as SSO_URL. | https://secure-sso:8443/auth | False |`SSO_REALM` | `SSO_REALM` | The SSO realm to which the application client(s) should be associated (e.g. demo). | `${SSO_REALM}` | True -|`SSO_USERNAME` | `SSO_USERNAME` | The username used to access the SSO service. This is used to create the appliction client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates. | `${SSO_USERNAME}` | False +|`SSO_USERNAME` | `SSO_USERNAME` | The username used to access the SSO service. This is used to create the application client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates. | `${SSO_USERNAME}` | False |`SSO_PASSWORD` | `SSO_PASSWORD` | The password for the SSO service user. | `${SSO_PASSWORD}` | False |`SSO_PUBLIC_KEY` | `SSO_PUBLIC_KEY` | SSO Public Key. Public key is recommended to be passed into the template to avoid man-in-the-middle security vulnerability. This can be retrieved from the SSO server, for the specified realm. | `${SSO_PUBLIC_KEY}` | False |`SSO_BEARER_ONLY` | `SSO_BEARER_ONLY` | SSO Client Access Type | `${SSO_BEARER_ONLY}` | False @@ -230,7 +230,7 @@ for more information. |`SSO_URL` | The URL for the SSO server (e.g. https://secure-sso-myproject.example.com/auth). This is the URL through which the user will be redirected when a login or token is required by the application. | `${SSO_URL}` |`SSO_SERVICE_URL` | The URL for the internal SSO service, where secure-sso is the kubernetes service exposed by the SSO server. This is used to create the application client(s) (see SSO_USERNAME). This can also be the same as SSO_URL. | `${SSO_SERVICE_URL}` |`SSO_REALM` | The SSO realm to which the application client(s) should be associated (e.g. demo). | `${SSO_REALM}` -|`SSO_USERNAME` | The username used to access the SSO service. This is used to create the appliction client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates. | `${SSO_USERNAME}` +|`SSO_USERNAME` | The username used to access the SSO service. This is used to create the application client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates. | `${SSO_USERNAME}` |`SSO_PASSWORD` | The password for the SSO service user. | `${SSO_PASSWORD}` |`SSO_PUBLIC_KEY` | SSO Public Key. Public key is recommended to be passed into the template to avoid man-in-the-middle security vulnerability. This can be retrieved from the SSO server, for the specified realm. | `${SSO_PUBLIC_KEY}` |`SSO_BEARER_ONLY` | SSO Client Access Type | `${SSO_BEARER_ONLY}` diff --git a/docs/eap/eap71-sso-s2i.adoc b/docs/eap/eap71-sso-s2i.adoc index 02fdab3a..b5a9e292 100644 --- a/docs/eap/eap71-sso-s2i.adoc +++ b/docs/eap/eap71-sso-s2i.adoc @@ -49,7 +49,7 @@ https://docs.okd.io/latest/architecture/core_concepts/templates.html#parameters[ |`SSO_URL` | `SSO_URL` | The URL for the SSO server (e.g. https://secure-sso-myproject.example.com/auth). This is the URL through which the user will be redirected when a login or token is required by the application. | `${SSO_URL}` | True |`SSO_SERVICE_URL` | `SSO_SERVICE_URL` | The URL for the internal SSO service, where secure-sso (the default) is the kubernetes service exposed by the SSO server. This is used to create the application client(s) (see SSO_USERNAME). This can also be the same as SSO_URL. | https://secure-sso:8443/auth | False |`SSO_REALM` | `SSO_REALM` | The SSO realm to which the application client(s) should be associated (e.g. demo). | `${SSO_REALM}` | True -|`SSO_USERNAME` | `SSO_USERNAME` | The username used to access the SSO service. This is used to create the appliction client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates. | `${SSO_USERNAME}` | False +|`SSO_USERNAME` | `SSO_USERNAME` | The username used to access the SSO service. This is used to create the application client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates. | `${SSO_USERNAME}` | False |`SSO_PASSWORD` | `SSO_PASSWORD` | The password for the SSO service user. | `${SSO_PASSWORD}` | False |`SSO_PUBLIC_KEY` | `SSO_PUBLIC_KEY` | SSO Public Key. Public key is recommended to be passed into the template to avoid man-in-the-middle security vulnerability | `${SSO_PUBLIC_KEY}` | False |`SSO_BEARER_ONLY` | `SSO_BEARER_ONLY` | SSO Client Access Type | `${SSO_BEARER_ONLY}` | False @@ -231,7 +231,7 @@ for more information. |`SSO_URL` | The URL for the SSO server (e.g. https://secure-sso-myproject.example.com/auth). This is the URL through which the user will be redirected when a login or token is required by the application. | `${SSO_URL}` |`SSO_SERVICE_URL` | The URL for the internal SSO service, where secure-sso (the default) is the kubernetes service exposed by the SSO server. This is used to create the application client(s) (see SSO_USERNAME). This can also be the same as SSO_URL. | `${SSO_SERVICE_URL}` |`SSO_REALM` | The SSO realm to which the application client(s) should be associated (e.g. demo). | `${SSO_REALM}` -|`SSO_USERNAME` | The username used to access the SSO service. This is used to create the appliction client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates. | `${SSO_USERNAME}` +|`SSO_USERNAME` | The username used to access the SSO service. This is used to create the application client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates. | `${SSO_USERNAME}` |`SSO_PASSWORD` | The password for the SSO service user. | `${SSO_PASSWORD}` |`SSO_PUBLIC_KEY` | SSO Public Key. Public key is recommended to be passed into the template to avoid man-in-the-middle security vulnerability | `${SSO_PUBLIC_KEY}` |`SSO_BEARER_ONLY` | SSO Client Access Type | `${SSO_BEARER_ONLY}` diff --git a/eap/eap64-sso-s2i.json b/eap/eap64-sso-s2i.json index 732bf91c..32012fcd 100644 --- a/eap/eap64-sso-s2i.json +++ b/eap/eap64-sso-s2i.json @@ -209,7 +209,7 @@ }, { "displayName": "SSO Username", - "description": "The username used to access the SSO service. This is used to create the appliction client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates.", + "description": "The username used to access the SSO service. This is used to create the application client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates.", "name": "SSO_USERNAME", "value": "", "required": false diff --git a/eap/eap71-sso-s2i.json b/eap/eap71-sso-s2i.json index 34940883..a3494bab 100644 --- a/eap/eap71-sso-s2i.json +++ b/eap/eap71-sso-s2i.json @@ -209,7 +209,7 @@ }, { "displayName": "SSO Username", - "description": "The username used to access the SSO service. This is used to create the appliction client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates.", + "description": "The username used to access the SSO service. This is used to create the application client(s) within the specified SSO realm. This should match the SSO_SERVICE_USERNAME specified through one of the sso70-* templates.", "name": "SSO_USERNAME", "value": "", "required": false