From af8253039d6dd43005fde6be58cd5d8b762a19ff Mon Sep 17 00:00:00 2001 From: ditaccms-bot Date: Wed, 29 Nov 2023 21:52:19 +0000 Subject: [PATCH] Update from SAP DITA CMS (squashed): commit bb0b50818141d7e191951d0163d9735369413f0b Author: REDACTED Date: Wed Nov 29 17:10:57 2023 +0000 Update from SAP DITA CMS 2023-11-29 17:10:57 Project: dita-all/jjq1673438782153 Project map: c2f780f61c744155b0bd42b6f38fb70c.ditamap Language: en-US commit 76660ddae429218174d11db53ed027325449038e Author: REDACTED Date: Tue Nov 28 19:34:26 2023 +0000 Update from SAP DITA CMS 2023-11-28 19:34:26 Project: dita-all/jjq1673438782153 Project map: c2f780f61c744155b0bd42b6f38fb70c.ditamap Language: en-US commit f25309bcfe1e46edeaa5fdeb07c80b05c997c774 Author: REDACTED Date: Tue Nov 28 19:13:25 2023 +0000 Update from SAP DITA CMS 2023-11-28 19:13:25 Project: dita-all/jjq1673438782153 Project map: c2f780f61c744155b0bd42b6f38fb70c.ditamap Language: en-US commit 2b1f0ad0f6badc9af2c44ea2f6136b73257f7e54 Author: REDACTED Date: Tue Nov 28 15:31:45 2023 +0000 Update from SAP DITA CMS 2023-11-28 15:31:45 ################################################## [Remaining squash message was removed before commit...] --- ...ining-mta-extension-descriptors-d32758f.md | 10 ++-- ...ultitarget-application-archives-6a5c888.md | 4 +- .../create-a-subaccount-c48c298.md | 4 +- ...-start-using-the-btp-cli-client-8a8f17f.md | 48 +++++++++++++++++-- .../get-updates-e92aa78.md | 4 +- .../authentication-configuration-4a46723.md | 41 +++++++++++----- .../60-security-neo/authentication-e637f62.md | 36 ++++++++++++-- ...es-for-outbound-ssl-connections-b106362.md | 17 +++++++ docs/index.md | 1 + 9 files changed, 135 insertions(+), 30 deletions(-) diff --git a/docs/30-development-neo/defining-mta-extension-descriptors-d32758f.md b/docs/30-development-neo/defining-mta-extension-descriptors-d32758f.md index bf9f07b..f0fb1d1 100644 --- a/docs/30-development-neo/defining-mta-extension-descriptors-d32758f.md +++ b/docs/30-development-neo/defining-mta-extension-descriptors-d32758f.md @@ -5,12 +5,12 @@ > ### Tip: > **This documentation refers to SAP Business Technology Platform, Neo environment. If you are looking for documentation about other environments, see [SAP Business Technology Platform](https://help.sap.com/viewer/65de2977205c403bbc107264b8eccf4b/Cloud/en-US/6a2c1ab5a31b4ed9a2ce17a5329e1dd8.html "SAP Business Technology Platform (SAP BTP) is an integrated offering comprised of four technology portfolios: database and data management, application development and integration, analytics, and intelligent technologies. The platform offers users the ability to turn data into business value, compose end-to-end business processes, and build and extend SAP applications quickly.") :arrow_upper_right:.** -The Multitarget Application \(МТА\) extension descriptor is a YAML file that contains data complementary to the deployment descriptor. The data can be environment or deployment specific, for example, credentials depending on the user who performs the deployment. The MTA extension descriptor is a YAML file that has a similar structure to the deployment descriptor, by following the Multitarget Application Model structure with several limitations and differences. Normally, extension descriptor extends deployment descriptor but it is possible to extends other extension descriptor, making extension descriptors chain. It can add or overwrite existing data if necessary. +The Multitarget Application \(МТА\) extension descriptor is a YAML file that contains data complementary to the deployment descriptor. The data can be environment or deployment specific, for example, credentials depending on the user who performs the deployment. The MTA extension descriptor is a YAML file that has a similar structure to the deployment descriptor, following the Multitarget Application Model structure with several limitations and differences. Normally, the extension descriptor extends the deployment descriptor but it is possible to extend another extension descriptor, making an extension descriptors chain. It can add or overwrite existing data if necessary. Several extension descriptors can be additionally used after the initial deployment. > ### Note: -> The format and available options within the extension descriptor may change with newer versions of the MTA specification. You must always specify the schema version option when defining an extension descriptor to inform the SAP BTP which MTA specification version should be used. Furthermore, the schema version used within the extension descriptor and the deployment descriptor should always be same. +> The format and available options within the extension descriptor may change with newer versions of the MTA specification. You must always specify the schema version option when defining an extension descriptor to inform the SAP BTP which MTA specification version should be used. Furthermore, the schema version used within the extension descriptor and the deployment descriptor should always be the same. In the examples below, we have a deployment descriptor, which has already been defined, and several extension descriptors. @@ -87,9 +87,9 @@ The example above instructs the SAP BTP to: You can do the following using an extension descriptor: -- Add a new data in properties and parameters on module level, resource level, provided section level and required section level +- Add new data in properties and parameters on module level, resource level, provided section level and required section level -- Overwrite an existing data \(in depth\) in modules, resources, parameters, properties, provides, requires sections. This depends on the parameter or property metadata overwritable. See section 9. Metadata for Properties and Parameters +- Overwrite an existing data \(in depth\) in modules, resources, parameters, properties, provides, requires sections. This depends on the parameter or property metadata overwritable. See [Metadata for Properties and Parameters](https://help.sap.com/viewer/65de2977205c403bbc107264b8eccf4b/Cloud/en-US/fca2cedcb79649e7a8f51234faea1142.html "It is possible to declare metadata for parameters and properties defined in the MTA deployment description, for example, using the "parameters-metadata:" or "properties-metadata:" keys, respectively; the mapping is based on the keys defined for a parameter or property.") :arrow_upper_right:. - As of schema version 3.xx, by default parameters and properties are overwritable and optional. If you want to make a certain parameter or property non-overwritable or required, you need to add specific metadata. See [Metadata for Properties and Parameters](https://help.sap.com/viewer/65de2977205c403bbc107264b8eccf4b/Cloud/en-US/fca2cedcb79649e7a8f51234faea1142.html "It is possible to declare metadata for parameters and properties defined in the MTA deployment description, for example, using the "parameters-metadata:" or "properties-metadata:" keys, respectively; the mapping is based on the keys defined for a parameter or property.") :arrow_upper_right:. @@ -98,6 +98,8 @@ You cannot use an extension descriptor to: - Add new entities such as modules or resources - Change module or resource type - Alter read-only \(system\) parameters +- Add new provided or required dependencies +- Change the processing order of modules and resources with `deployed-after` and `processed-after` parameters **Related Information** diff --git a/docs/30-development-neo/defining-multitarget-application-archives-6a5c888.md b/docs/30-development-neo/defining-multitarget-application-archives-6a5c888.md index ae48f62..f1d4440 100644 --- a/docs/30-development-neo/defining-multitarget-application-archives-6a5c888.md +++ b/docs/30-development-neo/defining-multitarget-application-archives-6a5c888.md @@ -23,7 +23,7 @@ An MTA archive consists of the following: > ### Note: > - The MTA extension descriptor is not part of the MTA archive. During deployment you provide it as a separate file, or as parameters you enter manually when the SAP BTP requests them. -> - Using a `resources` directory as in some examples is not mandatory. You can store the necessary resource files on root level of the MTA archive, or in another directory with name of your choice. +> - Using a `resources` directory, as shown in some examples, is not mandatory. You can store the necessary resource files on root level of the MTA archive, or in another directory with name of your choice. The following example shows the basic structure of an MTA archive. It contains a Java application `.war` file and a `META-INF` directory, which contains an MTA deployment descriptor with a module and a `MANIFEST.MF` file. @@ -73,7 +73,7 @@ The example above instructs the SAP BTP to: **Related Information** -[https://sap.github.io/cloud-mta-build-tool/](https://sap.github.io/cloud-mta-build-tool/) +[Cloud MTA Build Tool](https://sap.github.io/cloud-mta-build-tool/) [The Multitarget Application Model v.2](http://go.sap.com/documents/2016/06/e2f618e4-757c-0010-82c7-eda71af511fa.html) diff --git a/docs/50-administration-and-ops-neo/create-a-subaccount-c48c298.md b/docs/50-administration-and-ops-neo/create-a-subaccount-c48c298.md index 96a0615..2595c2e 100644 --- a/docs/50-administration-and-ops-neo/create-a-subaccount-c48c298.md +++ b/docs/50-administration-and-ops-neo/create-a-subaccount-c48c298.md @@ -67,7 +67,7 @@ You create subaccounts in your global account. Once you create a new subaccount, > > You can change your selection at any time by editing the subaccount properties. Do not select this option if your account is used for non-production purposes, such as development, testing, and demos. -8. **Optional:** To use beta services and applications in the subaccount, select *Enable beta features*. +8. **Optional:** To use beta services and applications in the current subaccount, select *Enable beta features*. > ### Caution: > You shouldn't use SAP BTP beta features in subaccounts that belong to productive enterprise accounts. For more information, see [Important Disclaimers and Legal Information](https://help.sap.com/viewer/disclaimer). @@ -157,7 +157,7 @@ You create subaccounts in your global account. Once you create a new subaccount, > > You can change your selection at any time by editing the subaccount properties. Do not select this option if your account is used for non-production purposes, such as development, testing, and demos. -9. **Optional:** To use beta services and applications in the subaccount, under *Advanced*, select *Enable beta features*. +9. **Optional:** To use beta services and applications in the current subaccount, under *Advanced*, select *Enable beta features*. > ### Caution: > You shouldn't use SAP BTP beta features in subaccounts that belong to productive enterprise accounts. For more information, see [Important Disclaimers and Legal Information](https://help.sap.com/viewer/disclaimer). diff --git a/docs/50-administration-and-ops-neo/download-and-start-using-the-btp-cli-client-8a8f17f.md b/docs/50-administration-and-ops-neo/download-and-start-using-the-btp-cli-client-8a8f17f.md index a188053..0efa897 100644 --- a/docs/50-administration-and-ops-neo/download-and-start-using-the-btp-cli-client-8a8f17f.md +++ b/docs/50-administration-and-ops-neo/download-and-start-using-the-btp-cli-client-8a8f17f.md @@ -17,13 +17,15 @@ The client is available for 64-bit versions of the following operating systems: - Linux \(amd64 and arm64\) -Each released client version is supported for at least a year. If a client is deprecated, you are notified six months before it stops working in the [What's New for SAP Business Technology Platform](https://help.sap.com/whats-new/cf0cb2cb149647329b5d02aa96303f56?Component=SAP%20BTP%20Command%20Line%20Interface&locale=en-US&version=Cloud) page on SAP Help Portal \(filter for *SAP BTP Command Line Interface\)* as well as in the client itself. Most of the updates to the btp CLI don't require a new client installation, but are made available through updates of the btp CLI server, so that you can use them in your installed version of the client. +Each client version is supported for at least a year and most of the updates to the btp CLI don't require a new client installation, but are made available through the btp CLI server, so that you can use them in your installed version of the client. However, to make sure you don't miss any new features or security updates, we recommend to regularly update the client anyways. + +In the [What's New for SAP Business Technology Platform](https://help.sap.com/whats-new/cf0cb2cb149647329b5d02aa96303f56?Component=SAP%20BTP%20Command%20Line%20Interface&locale=en-US&version=Cloud) page on SAP Help Portal \(filtered for *SAP BTP Command Line Interface\)* we inform about new features, client releases, as well about client deprecations and discontinuations. ## Procedure -1. Download the appropriate client for your operating system from [SAP Development Tools](https://tools.hana.ondemand.com/#cloud-btpcli) or use the links in the table below. They are tar.gz archives that contain one executable file. +1. Download the appropriate client for your operating system from [SAP Development Tools](https://tools.hana.ondemand.com/#cloud-btpcli) with the links in the able below. If you prefer using the the command line or a script, you can use the curl command from the table below, which downloads and saves the latest client version to your computer and accepts the SAP Developer Agreement \(EULA\). @@ -35,7 +37,12 @@ Each released client version is supported for at least a year. If a client is de + @@ -49,6 +56,15 @@ Each released client version is supported for at least a year. If a client is de [amd64](https://tools.hana.ondemand.com/additional/btp-cli-windows-amd64-latest.tar.gz) + + @@ -61,6 +77,19 @@ Each released client version is supported for at least a year. If a client is de [amd64](https://tools.hana.ondemand.com/additional/btp-cli-darwin-amd64-latest.tar.gz) | [arm64](https://tools.hana.ondemand.com/additional/btp-cli-darwin-arm64-latest.tar.gz) + + @@ -73,6 +102,19 @@ Each released client version is supported for at least a year. If a client is de [amd64](https://tools.hana.ondemand.com/additional/btp-cli-linux-amd64-latest.tar.gz) | [arm64](https://tools.hana.ondemand.com/additional/btp-cli-linux-arm64-latest.tar.gz) + +
- Link to latest version + Link to Latest Version + + + + curl Command to Download Latest version
+ + ``` + curl -LJO https://tools.hana.ondemand.com/additional/btp-cli-windows-amd64-latest.tar.gz --cookie "eula_3_1_agreed=tools.hana.ondemand.com/developer-license-3_1.txt" + ``` + + +
+ + ``` + curl -LJO https://tools.hana.ondemand.com/additional/btp-cli-darwin-amd64-latest.tar.gz --cookie "eula_3_1_agreed=tools.hana.ondemand.com/developer-license-3_1.txt" + ``` + + ``` + curl -LJO https://tools.hana.ondemand.com/additional/btp-cli-darwin-arm64-latest.tar.gz --cookie "eula_3_1_agreed=tools.hana.ondemand.com/developer-license-3_1.txt" + ``` + + +
+ + ``` + curl -LJO https://tools.hana.ondemand.com/additional/btp-cli-linux-amd64-latest.tar.gz --cookie "eula_3_1_agreed=tools.hana.ondemand.com/developer-license-3_1.txt" + ``` + + ``` + curl -LJO https://tools.hana.ondemand.com/additional/btp-cli-linux-arm64-latest.tar.gz --cookie "eula_3_1_agreed=tools.hana.ondemand.com/developer-license-3_1.txt" + ``` + + +
diff --git a/docs/50-administration-and-ops-neo/get-updates-e92aa78.md b/docs/50-administration-and-ops-neo/get-updates-e92aa78.md index fa1fb42..8332ac0 100644 --- a/docs/50-administration-and-ops-neo/get-updates-e92aa78.md +++ b/docs/50-administration-and-ops-neo/get-updates-e92aa78.md @@ -10,7 +10,7 @@ Updating the btp CLI client is essentially replacing the old executable file wit ## Context -Each btp CLI client version is supported for at least a year after its release. The [What's New for SAP Business Technology Platform](https://help.sap.com/whats-new/cf0cb2cb149647329b5d02aa96303f56?Component=SAP%20BTP%20Command%20Line%20Interface&locale=en-US&version=Cloud) page on SAP Help Portal announces new features and informs you if you need a client update to use them. In addition, the client itself displays a message if you need an update. +Each btp CLI client version is supported for at least a year after its release, but we recommend to regularly update the client. This way, you ensure not to miss any new features or security updates. The [What's New for SAP Business Technology Platform](https://help.sap.com/whats-new/cf0cb2cb149647329b5d02aa96303f56?Component=SAP%20BTP%20Command%20Line%20Interface&locale=en-US&version=Cloud) page on SAP Help Portal announces new features and informs you if you need a client update to use them. If your client version is deprecated, an update hint is displayed in the client as well. To find out the version of the CLI client you are using, run `btp --info` or simply `btp`. @@ -18,7 +18,7 @@ To find out the version of the CLI client you are using, run `btp --info` or sim ## Procedure -1. Get the latest version using the download links at: [https://tools.hana.ondemand.com/\#cloud-cpcli](https://tools.hana.ondemand.com/#cloud-cpcli). +1. Get the latest version using the download links in the table in [Download and Start Using the btp CLI Client](download-and-start-using-the-btp-cli-client-8a8f17f.md). 2. Extract the client file \(for example: `btp.exe`\) and replace the old file with this new one. diff --git a/docs/60-security-neo/authentication-configuration-4a46723.md b/docs/60-security-neo/authentication-configuration-4a46723.md index c2a7754..4f42716 100644 --- a/docs/60-security-neo/authentication-configuration-4a46723.md +++ b/docs/60-security-neo/authentication-configuration-4a46723.md @@ -2,7 +2,7 @@ # Authentication Configuration -This is an optional procedure that you can perform to configure the authentication methods used in a cloud application. You can configure the behavior of standard Java EE authentication methods, or define custom ones, based on custom combinations of login options. +You can configure the behavior of standard authentication methods, or define custom ones, based on custom combinations of login options. @@ -22,7 +22,7 @@ This is an optional procedure that you can perform to configure the authenticati > ### Tip: > **This documentation refers to SAP Business Technology Platform, Neo environment. If you are looking for documentation about other environments, see [SAP Business Technology Platform](https://help.sap.com/viewer/65de2977205c403bbc107264b8eccf4b/Cloud/en-US/6a2c1ab5a31b4ed9a2ce17a5329e1dd8.html "SAP Business Technology Platform (SAP BTP) is an integrated offering comprised of four technology portfolios: database and data management, application development and integration, analytics, and intelligent technologies. The platform offers users the ability to turn data into business value, compose end-to-end business processes, and build and extend SAP applications quickly.") :arrow_upper_right:.** -The following table describes the available login options. In the default authentication configuration, they are pre-assigned to standard Java EE authentication methods. If you want to change this, you need to create a custom configuration. +The following table describes the available login options. In the default authentication configuration, they are pre-assigned to standard authentication methods. If you want to change this, you need to create a custom configuration. For each authentication method, you can select a custom combination of options. You may need to select more than one option if you want to enable more than one way for users to authenticate for this application. @@ -45,36 +45,53 @@ Descrption -Trusted SAML 2.0 identity provider +*OpenID Connect provider* -Authentication is implemented over the Security Assertion Markup Language \(SAML\) 2.0 protocol, and delegated to SAP ID service or custom identity provider \(IdP\). The credentials users need to present depend on the IdP settings. See [Application Identity Provider](application-identity-provider-dc61853.md#loiodc618538d97610148155d97dcd123c24). +Authentication is implemented over the OpenID Connect \(OIDC\) protocol, and delegated to an Identity Authentication tenant. The credentials users need to present depend on the tenant settings. See [](https://help.sap.com/viewer/ea72206b834e4ace9cd834feed6c0e09/Cloud/en-US/084c6fbf9c984a0292183b41120e7cb4.html "") :arrow_upper_right:. + +> ### Note: +> You cannot combine this option with *Trusted SAML 2.0 identity provider* and *Application-to-Application SSO*. + + -User name and password +*Trusted SAML 2.0 identity provider* -HTTP BASIC authentication with user name and password. The user name and password are validated either by SAP ID service \(default\) or by an on-premise SAP NetWeaver AS Java. See [Using an SAP System as an On-Premise User Store](using-an-sap-system-as-an-on-premise-user-store-71fdf1c.md). +Authentication is implemented over the Security Assertion Markup Language \(SAML\) 2.0 protocol, and delegated to SAP ID service, an Identity Authentication tenant or custom identity provider \(IdP\). The credentials users need to present depend on the identity provider settings. See [Application Identity Provider](application-identity-provider-dc61853.md#loiodc618538d97610148155d97dcd123c24). > ### Note: -> If you want to use your Identity Authentication tenant for BASIC authentication \(instead of SAP ID service/SAP NetWeaver\), create a customer ticket in component**BC-NEO-SEC-IAM**. In the ticket, specify the Identity Authentication tenant you want to use. +> We recommend using the *OpenID Connect provider* option instead of *Trusted SAML 2.0 identity provider* and *Application-to-Application SSO*. + + + + + + + +*User name and password* + + + +HTTP BASIC authentication with user name and password. The user name and password are validated either by SAP ID service \(default\) or by an on-premise SAP NetWeaver AS Java. See [Using an SAP System as an On-Premise User Store](using-an-sap-system-as-an-on-premise-user-store-71fdf1c.md). -Client certificate +*Client certificate* @@ -86,7 +103,7 @@ Users authenticate with a client certificate installed in an on-premise SAP NetW -Application-to-Application SSO +*Application-to-Application SSO* @@ -103,7 +120,7 @@ Used for AppToAppSSO destinations. See [Application-to-Application SSO Authentic -OAuth 2.0 token +*OAuth 2.0 token* @@ -128,7 +145,7 @@ Authentication is implemented over the OAuth 2.0 protocol. Users need to present 5. To configure the default settings, choose *Activate Custom Configuration*. - You can configure existing authentication methods or create new ones. If you need to restore the default state of all default methods, choose the *Reset Custom Configuration* button for the entire panel. If you need to restore the default state of a particular method, choose the *Reset Authentication Method* button for that method \(not available for custom methods you defined\). + *Reset Custom ConfigurationYou can configure existing authentication methods or create new ones. If you need to restore the default state of all default methods, choose the* button for the entire panel. If you need to restore the default state of a particular method, choose the *Reset Authentication Method* button for that method \(not available for custom methods you defined\). 6. Save the changes to the authentication configuration. @@ -139,7 +156,7 @@ Authentication is implemented over the OAuth 2.0 protocol. Users need to present ## Example -You have a Web application that users access using a Web browser. You want users to log in using a SAML identity provider. Hence, you define the FORM authentication method in the `web.xml` of the application. However, later you decide to provide mobile access to your application using the OAuth protocol \(SAML is not optimized for mobile access\). You do this by adding the *OAuth 2.0 token* option for the FORM method for your application. In this way, desktop users will continue to log in using a SAML identity provider, and mobile users will use an OAuth 2.0 access token. +You have a Web application that users access using a Web browser. You want users to log in using a SAML identity provider. Hence, you define the FORM authentication method in the `web.xml`You can configure existing authentication methods or create new ones. If you need to of the application. However, later you decide to provide mobile access to your application using the OAuth protocol \(SAML is not optimized for mobile access\). You do this by adding the *OAuth 2.0 token* option for the FORM method for your application. In this way, desktop users will continue to log in using a SAML identity provider, and mobile users will use an OAuth 2.0 access token. **Related Information** diff --git a/docs/60-security-neo/authentication-e637f62.md b/docs/60-security-neo/authentication-e637f62.md index 2fe6bf5..a6de888 100644 --- a/docs/60-security-neo/authentication-e637f62.md +++ b/docs/60-security-neo/authentication-e637f62.md @@ -40,7 +40,7 @@ Authentication Method -Default Options +Default Login Options @@ -50,13 +50,35 @@ Description -Sample Usecase +Sample Use Case +OIDC + + + + +OpenID Connect provider + + + + +Users will log in using a user name and password pair that existis in the Identity Authentication tenant used as OpenID Connect \(OIDC\) provider. You need to configure it using the*OpenID Conect Authentication* section in the SAP BTP cockpit \(see[](https://help.sap.com/viewer/ea72206b834e4ace9cd834feed6c0e09/Cloud/en-US/084c6fbf9c984a0292183b41120e7cb4.html "") :arrow_upper_right:\). + + + + +You want to delegate authentication to an Identity Authentication tenant. + + + + + + FORM @@ -64,7 +86,7 @@ FORM Trusted SAML 2.0 identity provider -Application-to-Application SSO +If you need to configure the default options of an authentication method, or defineApplication-to-Application SSO @@ -219,10 +241,14 @@ See FORM. -If you need to configure the default options of an authentication method, or define new methods, see [Authentication Configuration](authentication-configuration-4a46723.md) +[Authentication Configuration](authentication-configuration-4a46723.md) > ### Tip: -> We recommend using FORM or OAUTH authentication method. +> Depending on your scenario, we recommend using one of the following authentication methods:. +> +> - `OIDC` +> - `OAUTH` +> - `FORM` > ### Note: > By default, any other method \(DIGEST, CLIENT-CERT, etc. or custom\) that you specify in the *web.xml* are executed as FORM. You can configure those methods using the *Authentication Configuration* section at Java application level in the Cockpit. See [Authentication Configuration](authentication-configuration-4a46723.md). diff --git a/docs/60-security-neo/trusted-certificate-authorities-for-outbound-ssl-connections-b106362.md b/docs/60-security-neo/trusted-certificate-authorities-for-outbound-ssl-connections-b106362.md index 96adf46..3f4a5aa 100644 --- a/docs/60-security-neo/trusted-certificate-authorities-for-outbound-ssl-connections-b106362.md +++ b/docs/60-security-neo/trusted-certificate-authorities-for-outbound-ssl-connections-b106362.md @@ -335,6 +335,23 @@ B1:2E:13:63:45:86:A4:6F:1A:B2:60:68:37:58:2D:C4:AC:FD:94:97 +certignarootca \[jdk\] + + + + +CN=Certigna Root CA, OU=0002 48146308100036, O=Dhimyotis, C=FR + + + + +2D:0D:52:14:FF:9E:AD:99:24:01:74:20:47:6E:6C:85:27:27:F5:43 + + + + + + certumca \[jdk\] diff --git a/docs/index.md b/docs/index.md index 82091c8..d2e69e9 100644 --- a/docs/index.md +++ b/docs/index.md @@ -676,6 +676,7 @@ - [Using an SAP System as an On-Premise User Store](60-security-neo/using-an-sap-system-as-an-on-premise-user-store-71fdf1c.md) - [Using Microsoft Active Directory as an On-Premise User Store](60-security-neo/using-microsoft-active-directory-as-an-on-premise-user-store-28a03e4.md) - [Basic Authentication](60-security-neo/basic-authentication-a2c696b.md) + - [084c6fbf9c984a0292183b41120e7cb4.xml](084c6fbf9c984a0292183b41120e7cb4.md) - [Authentication Configuration](60-security-neo/authentication-configuration-4a46723.md) - [Securing HTML5 Applications](60-security-neo/securing-html5-applications-55f7c9d.md) - [Authentication](60-security-neo/authentication-3996010.md)