diff --git a/modules/applications/pages/use-bonita-acm.adoc b/modules/applications/pages/use-bonita-acm.adoc index be5d347b43..2a9aa5e31d 100644 --- a/modules/applications/pages/use-bonita-acm.adoc +++ b/modules/applications/pages/use-bonita-acm.adoc @@ -4,7 +4,7 @@ {description} -https://www.bonitasoft.com/adaptative-case-management[Adaptive Case Management] is an approach to work that supports unstructured processes. The user is at the center of the process and ACM allows them to intervene to adapt to business situations and advance the case. Bonita brings together BPM and ACM by using the native flexibility of the Bonita platform and business rules to handle each case with its particular circumstances. +https://www.bonitasoft.com/news/adaptive-case-management-with-bpm[Adaptive Case Management] is an approach to work that supports unstructured processes. The user is at the center of the process and ACM allows them to intervene to adapt to business situations and advance the case. Bonita brings together BPM and ACM by using the native flexibility of the Bonita platform and business rules to handle each case with its particular circumstances. Adaptive Case Management with Bonita offers dynamic modeling of all process possibilities in a unified environment. It allows management of structured data through Bonita's BDM capability, along with unstructured data such as PDFs and comments. Dynamic process actors, filters and profiles can be modified ad hoc. Customized user interface gives access to tasks according to context and we provide a Living Application for a seamless user experience connecting processes, business data and user interfaces. diff --git a/modules/identity/pages/single-sign-on-with-cas.adoc b/modules/identity/pages/single-sign-on-with-cas.adoc index 4395534b7f..ce90064721 100644 --- a/modules/identity/pages/single-sign-on-with-cas.adoc +++ b/modules/identity/pages/single-sign-on-with-cas.adoc @@ -138,7 +138,7 @@ logout.link.hidden=true [discrete] ==== CAS SSO and Java client application -To enable a Java client application to access the engine using CAS autentication, the simplest way is to enable https://apereo.github.io/cas/4.0.x/protocol/REST-Protocol.html[REST authentication on CAS server] and have the Java client <>. + +To enable a Java client application to access the engine using CAS authentication, the simplest way is to enable https://apereo.github.io/cas/7.0.x/protocol/REST-Protocol.html[REST authentication on CAS server] and have the Java client <>. + Then, use the https://javadoc.bonitasoft.com/api/{javadocVersion}/org/bonitasoft/engine/api/LoginAPI.html#login(java.util.Map)[`LoginAPI`] with the `java.util.Map` having the `ticket` and `service`. [discrete] diff --git a/modules/identity/pages/single-sign-on-with-oidc.adoc b/modules/identity/pages/single-sign-on-with-oidc.adoc index 64c223500b..54c31be158 100644 --- a/modules/identity/pages/single-sign-on-with-oidc.adoc +++ b/modules/identity/pages/single-sign-on-with-oidc.adoc @@ -181,8 +181,8 @@ NOTE: Activating this option means any user authorized by the IdP to access Boni ** the `ssl-required` property value may need to be changed if Bonita Runtime and the IdP are not both accessed via HTTPS. Possible values for this property are: `all`, `external`, and `none`. For `all`, all requests must come in via HTTPS. For `external`, only non-private IP addresses must come over via HTTPS. For `none`, no requests are required to come over via HTTPS (not recommended for production). For instance, using Azure AD as OIDC provider requires this property to be set to `all`. ** the `principal-attribute` value indicates the OIDC Tokens attribute/claim to use to be considered as user identifier in the client application. It should match the username in Bonita. Supported values are: `sub`, `preferred_username`, `email`, `name`, `nickname`, `given_name`, `family_name`. Using another value will result in `sub` claim being used. ** `public-client` needs to be set to `false` if the OIDC provider requires the client requests to be authenticated (with a client secret for example). In this case you also need to use the `credentials` property. If this property is set to `true`, then no client Authentication header will be sent to the OIDC provider. - ** `enable-cors` is required only if you want to be able to use Bonita REST API from a web application located on a different domain from your Bonita installation's. It comes with additional options `cors-max-age`, `cors-allowed-methods`, `cors-allowed-headers`, `cors-exposed-headers`. You can check Keycloak https://www.keycloak.org/docs/18.0/securing_apps/#_java_adapter_config[client adpter config documentation] for more information. - ** `credentials` defines the https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication[authentication method] used for token requests to the OIDC provider when Bonita client is configured with a confidential access type to the OIDC provider (`public-client` is set to `false`). You can set this property with an object containing just a `secret` (in this case `client_secret_basic` authentication method is used) or, since Bonita 2022.1-u6, you can specify the authentication method explicitly (for older versions see https://www.keycloak.org/docs/18.0/securing_apps/#_client_authentication_adapter[Keycloak's client authentication documentation] for the configuration of this property). Supported keys are: `client-secret-basic`, `client-secret-post`, `client-secret-jwt` (or `secret-jwt`), `private-key-jwt` (or `jwt`). Here are some examples: + ** `enable-cors` is required only if you want to be able to use Bonita REST API from a web application located on a different domain from your Bonita installation's. It comes with additional options `cors-max-age`, `cors-allowed-methods`, `cors-allowed-headers`, `cors-exposed-headers`. You can check the https://www.keycloak.org/docs/21.1.2/securing_apps/index.html#_java_adapter_config[Keycloak client adapter config documentation] for more information. + ** `credentials` defines the https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication[authentication method] used for token requests to the OIDC provider when Bonita client is configured with a confidential access type to the OIDC provider (`public-client` is set to `false`). You can set this property with an object containing just a `secret` (in this case `client_secret_basic` authentication method is used) or, since Bonita 2022.1-u6, you can specify the authentication method explicitly (for older versions see the https://www.keycloak.org/docs/21.1.2/securing_apps/index.html#_client_authentication_adapter[Keycloak client authentication documentation] for the configuration of this property). Supported keys are: `client-secret-basic`, `client-secret-post`, `client-secret-jwt` (or `secret-jwt`), `private-key-jwt` (or `jwt`). Here are some examples: + ---- "credentials" : { diff --git a/modules/process/pages/cmis.adoc b/modules/process/pages/cmis.adoc index 68a80a6d76..80dcff8086 100644 --- a/modules/process/pages/cmis.adoc +++ b/modules/process/pages/cmis.adoc @@ -27,7 +27,8 @@ NOTE: If you have processes that use CMIS connectors from previous versions, the Document versioning is disabled by default in Alfresco. -If you wish to use the "Upload a new version" connector to upload a new document version, you will have to enable document versioning following the http://docs.alfresco.com/community/concepts/versioning.html[official Alfresco documentation]. +If you wish to use the "Upload a new version" connector to upload a new document version, you may need to activate document version management depending on the version of Alfresco you are using. +Please follow the https://docs.alfresco.com/content-services/latest/develop/reference/cmis-ref/#cmis-versioning[official Alfresco documentation]. If this configuration is not set, new versions of documents will overwrite previous ones. diff --git a/modules/runtime/pages/custom-deployment.adoc b/modules/runtime/pages/custom-deployment.adoc index 2235c63c75..3e7b13861b 100644 --- a/modules/runtime/pages/custom-deployment.adoc +++ b/modules/runtime/pages/custom-deployment.adoc @@ -18,7 +18,7 @@ Thus, for installations using native distribution packages (that more often than == Installation -. Download the Tomcat bundle file from the http://www.bonitasoft.com/downloads-v2[Bonitasoft download page] for the Community edition +. Download the Tomcat bundle file from the https://www.bonitasoft.com/downloads[Bonitasoft download page] for the Community edition or from the {cscDownloadUrl}[Customer Service Center] for Subscription editions. . Unzip it into a temporary folder (`BUNDLE_DIRECTORY`). . Follow the <>. diff --git a/modules/runtime/pages/how-a-bdm-is-deployed.adoc b/modules/runtime/pages/how-a-bdm-is-deployed.adoc index 9c9f213aaa..7a1d2ed1b9 100644 --- a/modules/runtime/pages/how-a-bdm-is-deployed.adoc +++ b/modules/runtime/pages/how-a-bdm-is-deployed.adoc @@ -112,7 +112,7 @@ Also, DAO interfaces and implementations are generated, to give access to the qu } ---- -DAO implementation code uses https://javadoc.bonitasoft.com/api/latest/org/bonitasoft/engine/api/CommandAPI.html[Engine Commands] +DAO implementation code uses https://javadoc.bonitasoft.com/api/${javadocVersion}/org/bonitasoft/engine/api/CommandAPI.html[Engine Commands] to call from client-side queries that run server-side. Once generated, those Java classes are *compiled and packaged*: diff --git a/modules/runtime/pages/performance-troubleshooting.adoc b/modules/runtime/pages/performance-troubleshooting.adoc index 2c990fcc38..458bc31298 100644 --- a/modules/runtime/pages/performance-troubleshooting.adoc +++ b/modules/runtime/pages/performance-troubleshooting.adoc @@ -94,7 +94,7 @@ An increasing number of those logs can mean : * The connection between database server and Bonita server is becoming slow. * Database server is overloaded. -* Big Database volume can slow queries down. In this case, you might consider to https://github.com/bonitasoft/bonita-purge-tool/releases[purge unnecessary archive data]. +* Big Database volume can slow queries down. In this case, you might consider to xref:purge-tool.adoc[purge unnecessary archive data]. The execution threshold value can be configured in `bonita-platform-community.properties` diff --git a/modules/runtime/pages/tomcat-bundle.adoc b/modules/runtime/pages/tomcat-bundle.adoc index ab945bfd38..7bc37d464a 100644 --- a/modules/runtime/pages/tomcat-bundle.adoc +++ b/modules/runtime/pages/tomcat-bundle.adoc @@ -18,7 +18,7 @@ The Tomcat bundle is a regular .zip archive based on Tomcat zip distribution. For the Community edition: -* Go to the http://www.bonitasoft.com/downloads-v2[Bonitasoft website] and get the Bonita Community edition Tomcat bundle. +* Go to the https://www.bonitasoft.com/downloads[Bonitasoft website] and get the Bonita Community edition Tomcat bundle. For a Subscription edition: diff --git a/modules/software-extensibility/pages/custom-library-development.adoc b/modules/software-extensibility/pages/custom-library-development.adoc index 4f84a34f28..d00224a454 100644 --- a/modules/software-extensibility/pages/custom-library-development.adoc +++ b/modules/software-extensibility/pages/custom-library-development.adoc @@ -530,7 +530,8 @@ $ git push -u origin main <3> <2> Create a _branch_ named `main` from the current HEAD (Our initial commit) <3> Push the branch to the defined remote origin -If your refresh the GitHub project repository page (https://github.com//bonita-extension-library) you should see your source code and single `main` branch. +// Author note: escape the URL by adding a `\` to ensure that the link is not transformed into an invalid hyperlink in the generated documentation +If your refresh the GitHub project repository page (`\https://github.com//bonita-extension-library`) you should see your source code and single `main` branch. ===== Add a README.md @@ -733,7 +734,8 @@ jobs: ---- <1> We call the `release:prepare` goal of the `maven-release-plugin` to create and build a tag with the given version. -This workflow is run on demand through the GitHub web interface in the _Actions_ tab of your repository (https://github.com//bonita-extension-library/actions/workflows/release.yml). +// Author note: escape the URL by adding a `\` to ensure that the link is not transformed into an invalid hyperlink in the generated documentation +This workflow is run on demand through the GitHub web interface in the _Actions_ tab of your repository (`\https://github.com//bonita-extension-library/actions/workflows/release.yml`). The released `jar` file will be attached to a GitHub release and you may use this GitHub release as a distribution channel for the consumers of your library. [TIP]