[gatein-commits] gatein SVN: r9226 - epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity.

do-not-reply at jboss.org do-not-reply at jboss.org
Tue Mar 26 01:16:59 EDT 2013


Author: jaredmorgs
Date: 2013-03-26 01:16:58 -0400 (Tue, 26 Mar 2013)
New Revision: 9226

Modified:
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AccessingUserProfile.xml
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationTokenConfiguration.xml
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/CoreOrganizationInitializer.xml
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/OrganizationAPI.xml
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PredefinedUserConfiguration.xml
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SAML2.xml
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SAML2_Salesforce_and_Google_Integration.xml
   epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml
Log:
Annotated the Auth and Identity section with migration comments

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AccessingUserProfile.xml
===================================================================
--- epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AccessingUserProfile.xml	2013-03-26 04:19:46 UTC (rev 9225)
+++ epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AccessingUserProfile.xml	2013-03-26 05:16:58 UTC (rev 9226)
@@ -5,6 +5,7 @@
 ]>
 <chapter id="sect-Reference_Guide-Accessing_User_Profile">
   <title>Accessing User Profile</title>
+  <remark>MOVED to Development Guide</remark>
   <remark>NOTE: Content updated to wiki version 4 (10 Jan 2013)</remark>
   <para>
   The following code retrieves the details for a logged-in user:

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml
===================================================================
--- epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml	2013-03-26 04:19:46 UTC (rev 9225)
+++ epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml	2013-03-26 05:16:58 UTC (rev 9226)
@@ -8,6 +8,7 @@
   <remark> ======================================================= NOTE: Content updated to wiki version 4 (11 Jan 2013) =======================================================</remark>
   <section id="sect-Reference_Guide-Authentication_Authorization_Intro-Authentication">
     <title>Authentication Overview</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
             Authentication in JBoss Portal Platform is based on <ulink url="http://docs.oracle.com/javase/6/docs/technotes/guides/security/jaas/JAASRefGuide.html" type="http">JAAS</ulink> and by default it is a standard J2EE FORM based authentication. 
          </para>
@@ -105,6 +106,7 @@
   </section>
   <section id="sect-Authentication_Authorization_Intro-Login_Modules">
     <title>Login Modules</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
 From the WCI servlet API login, the user is redirected to JAAS authentication. JBoss Portal Platform uses its own security domain (<emphasis role="bold">gatein-domain</emphasis>) with a set of predefined login modules. Login module configuration for <emphasis>gatein-domain</emphasis> is contained in the <filename>JPP_HOME/standalone/configuration/standalone.xml</filename> file.
         </para>
@@ -378,10 +380,11 @@
 <!-- Ending section Authenticator and RolesExtractor -->  </section>
 <!-- Ending section with login modules -->  <section id="sect-Authentication_Authorization_Intro-differentAuthWorkflows">
     <title>Different Authentication Workflows</title>
+    <remark>MOVED to Development Guide</remark>
     <section id="sect-Authentication_Authorization_Intro-RememberMeAuthentication">
       <title>RememberMe Authentication</title>
       <para>
-               In the default login dialog is the <screen>Remember my login</screen> checkbox, which persist a user's login on their workstation. The default validity period of the <systemitem>RememberMe</systemitem> cookie is one day, so a user can be logged for a whole day before needing to re-authenticate. The validity period is configurable.
+               In the default login dialog is the <screen>Remember my login</screen> checkbox, which persist a user&apos;s login on their workstation. The default validity period of the <systemitem>RememberMe</systemitem> cookie is one day, so a user can be logged for a whole day before needing to re-authenticate. The validity period is configurable.
             </para>
       <section id="sect-Authentication_Authorization_Intro-RememberMeAuthentication-howDoesItWork">
         <title>How It Works</title>
@@ -398,7 +401,7 @@
           </listitem>
           <listitem>
             <para>
-                        Request is processed by PortalLoginController servlet. The servlet obtains an instance of <emphasis>RemindPasswordTokenService</emphasis> and saves user credentials into JCR. It generates and returns special token (key) for later use, then creates a cookie called <emphasis>RememberMe</emphasis> and uses the returned token as the cookie's value.
+                        Request is processed by PortalLoginController servlet. The servlet obtains an instance of <emphasis>RemindPasswordTokenService</emphasis> and saves user credentials into JCR. It generates and returns special token (key) for later use, then creates a cookie called <emphasis>RememberMe</emphasis> and uses the returned token as the cookie&apos;s value.
                      </para>
           </listitem>
         </itemizedlist>

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationTokenConfiguration.xml
===================================================================
--- epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationTokenConfiguration.xml	2013-03-26 04:19:46 UTC (rev 9225)
+++ epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationTokenConfiguration.xml	2013-03-26 05:16:58 UTC (rev 9226)
@@ -6,8 +6,10 @@
 <chapter id="sect-Reference_Guide-Authentication_Token_Configuration">
   <title>Authentication Token Configuration</title>
   <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Authentication+Token+Configuration</remark>
+  <remark>MOVED to Development Guide</remark>
   <section id="sect-Reference_Guide-Authentication_Token_Configuration-The_Token_Service">
     <title>The Token Service</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
             The <emphasis>Token Service</emphasis> is used in authentication.
         </para>
@@ -20,6 +22,7 @@
   </section>
   <section id="sect-Reference_Guide-Authentication_Token_Configuration-Implementing_the_Token_Service_API">
     <title>Implementing the Token Service API</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
             All token services used in JBoss Portal Platform authentication must be implemented by subclassing an <emphasis role="bold">AbstractTokenService</emphasis> abstract class.
         </para>
@@ -33,6 +36,7 @@
   </section>
   <section id="sect-Reference_Guide-Authentication_Token_Configuration-Configuring_Token_Services">
     <title>Configuring Token Services</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
             The token services configuration includes specifying the token validity period. The token service is configured as a portal component (in the portal scope, as opposed to the root scope; refer to <xref linkend="part-Reference_Guide-Advanced_Development"/> for more information).
         </para>

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml
===================================================================
--- epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml	2013-03-26 04:19:46 UTC (rev 9225)
+++ epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml	2013-03-26 05:16:58 UTC (rev 9226)
@@ -5,6 +5,7 @@
 ]>
 <chapter id="sect-Reference_Guide-PicketLink_IDM_integration">
   <title>PicketLink IDM Integration</title>
+  <remark>MOVED to Development Guide</remark>
   <remark> Source https://docs.jboss.org/author/display/GTNPORTAL35/PicketLink+IDM+integration</remark>
   <para>
 JBoss Portal Platform uses the <literal>PicketLink IDM</literal> component to store necessary identity information about users, groups and memberships. While legacy interfaces are still used (<literal>org.exoplatform.services.organization</literal>) for identity management, there is a wrapper implementation that delegates to PicketLink IDM framework.
@@ -391,6 +392,7 @@
 
     </section> -->  <section id="sid-54264613_PicketLinkIDMintegration-Configurationfiles">
     <title>Configuration Files</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
       The main configuration file is
       <filename><replaceable>JPP_HOME</replaceable>/gatein/gatein.ear/portal.war/WEB-INF/conf/organization/idm-configuration.xml</filename>

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/CoreOrganizationInitializer.xml
===================================================================
--- epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/CoreOrganizationInitializer.xml	2013-03-26 04:19:46 UTC (rev 9225)
+++ epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/CoreOrganizationInitializer.xml	2013-03-26 05:16:58 UTC (rev 9226)
@@ -4,6 +4,7 @@
 ]>
 <chapter id="sect-CoreOrganizationInitializer">
   <title>Create Users and Groups without Organization API</title>
+  <remark>MOVED to Development Guide</remark>
   <para>CoreOrganizationInitializer is a plug-in that creates users and groups outside the portal user interface,  without the Organization API. The plug-in performs the function of the Organization API with regard to triggering listeners for users and groups at creation time. The plug-in prevents issues with missing JCR objects, resulting from incorrectly provisioned users and groups.</para>
   <para>The plug-in is particularly useful when using the Site Publisher add-on, and directly adding users or groups to a LDAP server through LDIF files, or into a database using SQL. </para>
   <section>
@@ -17,6 +18,7 @@
   </section>
   <section>
     <title>Operations</title>
+    <remark>MOVED to Development Guide</remark>
     <para>There are a number of operations supported by CoreOrganizationInitializer.</para>
     <table frame="all" pgwide="1" id="table-Supported_Operations">
       <title>Supported Operations</title>
@@ -79,6 +81,7 @@
   </section>
   <section id="Triggering_Operations">
     <title>Using configuration directives</title>
+    <remark>MOVED to Development Guide</remark>
     <para>There are a number of ways of controlling operations associated with CoreOrganizationInitializer. All parameters are configured in &lt;value-param&gt; directive blocks in the <filename><replaceable>JPP_DIST</replaceable>/gatein/gatein.ear/portal.war/conf/organization/initializer-configuration.xml</filename> file.</para>
     <example>
       <title>&lt;value-param&gt; Block for Initializer Directives</title>
@@ -132,6 +135,7 @@
   </section>
   <section>
     <title>Using JMX Console</title>
+    <remark>MOVED to Development Guide</remark>
     <para>The JMX Console is available for all CoreOrganizationInitializer operations.</para>
     <procedure>
       <title>Triggering Operations through the JMX Console</title>
@@ -157,6 +161,7 @@
   </section>
   <section>
     <title>Using REST Interface</title>
+    <remark>MOVED to Development Guide</remark>
     <para>OrganizationInitializerService can  be accessed using a REST interface. Some examples of commands are provided, as a practical way of demonstrating the REST syntax required. Pay particular attention to how forward slash symbols are escaped in directory paths featured in some REST syntax examples.</para>
     <variablelist>
       <varlistentry>

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml
===================================================================
--- epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml	2013-03-26 04:19:46 UTC (rev 9225)
+++ epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml	2013-03-26 05:16:58 UTC (rev 9226)
@@ -4,6 +4,7 @@
 ]>
 <chapter id="chap-LDAP_Integration">
   <title><remark>BZ#856453 </remark>LDAP Integration</title>
+  <remark>MOVED to Development Guide</remark>
   <note>
     <title>Notational Device</title>
     <remark>Docs Note - jmorgan - The file path relating to ID_HOME has changed in JPP6. I&apos;ve made this change based on Marek&apos;s feedback. I&apos;ve also added this to the File Name Conventions section in the Preface.</remark>

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/OrganizationAPI.xml
===================================================================
--- epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/OrganizationAPI.xml	2013-03-26 04:19:46 UTC (rev 9225)
+++ epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/OrganizationAPI.xml	2013-03-26 05:16:58 UTC (rev 9226)
@@ -5,6 +5,7 @@
 ]>
 <chapter id="sect-Reference_Guide-Organization_API">
   <title>Organization API</title>
+  <remark>MOVED to Development Guide</remark>
   <para>
   The <literal>exo.platform.services.organization</literal> package has five main components:
  </para>
@@ -57,17 +58,17 @@
   The <literal>OrganizationService</literal> component is an additional component that serves as an entry point into the Organization API. It provides handling functionality for the five components.
  </para>
   <para>
-	<figure>
-		<title>Handler Objects Accessible by the OrganizationService Component</title>
-		<mediaobject>
-			<imageobject role="html">
-				<imagedata align="center" fileref="images/AuthenticationAndIdentity/OrganizationServiceClassDiagram.png" format="PNG"/>
-			</imageobject>
-			<imageobject role="fo">
-				<imagedata align="center" scalefit="1" fileref="images/AuthenticationAndIdentity/OrganizationServiceClassDiagram.png" format="PNG"/>
-			</imageobject>
-		</mediaobject>
-	</figure>
+ <figure>
+      <title>Handler Objects Accessible by the OrganizationService Component</title>
+      <mediaobject>
+        <imageobject role="html">
+          <imagedata align="center" fileref="images/AuthenticationAndIdentity/OrganizationServiceClassDiagram.png" format="PNG"/>
+        </imageobject>
+        <imageobject role="fo">
+          <imagedata align="center" scalefit="1" fileref="images/AuthenticationAndIdentity/OrganizationServiceClassDiagram.png" format="PNG"/>
+        </imageobject>
+      </mediaobject>
+    </figure>
  </para>
   <para>
   By exposing the Organization API, the <literal>OrganizationService</literal> component provides developers with access to handler objects for managing each of the five components:

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml
===================================================================
--- epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml	2013-03-26 04:19:46 UTC (rev 9225)
+++ epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml	2013-03-26 05:16:58 UTC (rev 9226)
@@ -7,6 +7,7 @@
   <title>Password Encryption</title>
   <section id="sid-54264610_PasswordEncryption-HashingandsaltingofpasswordsinPicketlinkIDM">
     <title>Hashing and Salting of Passwords in PicketLink IDM</title>
+    <remark>MOVED to Development Guide</remark>
     <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Password+Encryption</remark>
     <para>
 JBoss Portal Platform uses
@@ -98,6 +99,7 @@
   </section>
   <section>
     <title>Password Encryption of Rememberme Passwords</title>
+    <remark>MOVED to Development Guide</remark>
     <warning>
       <title>Username and passwords stored in clear text</title>
       <para>

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PredefinedUserConfiguration.xml
===================================================================
--- epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PredefinedUserConfiguration.xml	2013-03-26 04:19:46 UTC (rev 9225)
+++ epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PredefinedUserConfiguration.xml	2013-03-26 05:16:58 UTC (rev 9226)
@@ -1,17 +1,18 @@
 <?xml version='1.0' encoding='UTF-8'?>
-<!-- This document was created with Syntext Serna Free. -->
-<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
+<!-- This document was created with Syntext Serna Free. --><!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
 <!ENTITY % BOOK_ENTITIES SYSTEM "../../Reference_Guide.ent">
 %BOOK_ENTITIES;
 ]>
 <chapter id="sect-Reference_Guide-Predefined_User_Configuration">
   <title>Predefined User Configuration</title>
-<remark>https://docs.jboss.org/author/display/GTNPORTAL35/Predefined+User+Configuration</remark>
+  <remark>MOVED to Development Guide</remark>
+  <remark>https://docs.jboss.org/author/display/GTNPORTAL35/Predefined+User+Configuration</remark>
   <para>
    The initial Organization configuration should be specified by editing the content of <filename><replaceable>JPP_DIST</replaceable>/gatein/gatein.ear/portal.war:/WEB-INF/conf/organization/organization-configuration.xml</filename>. This file uses the portal XML configuration schema. It lists several configuration plug-ins.
   </para>
   <section id="sect-Reference_Guide-Predefined_User_Configuration-Plugin_for_adding_users_groups_and_membership_types">
     <title>Plug-in for Adding Users, Groups and Membership Types</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
    The plug-in type <literal>org.exoplatform.services.organization.OrganizationDatabaseInitializer</literal> is used to specify a list of membership types, a list of groups and a list of users to be created.
   </para>
@@ -27,6 +28,7 @@
   </section>
   <section id="sect-Reference_Guide-Predefined_User_Configuration-Membership_types">
     <title>Membership Types</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
    The predefined membership types are specified in the <emphasis role="bold">membershipType</emphasis> field of the <emphasis role="bold">OrganizationConfig</emphasis> plug-in parameter.
   </para>
@@ -39,6 +41,7 @@
   </section>
   <section id="sect-Reference_Guide-Predefined_User_Configuration-Groups">
     <title>Groups</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
    The predefined groups are specified in the <emphasis role="bold">group</emphasis> field of the <emphasis role="bold">OrganizationConfig</emphasis> plug-in parameter.
   </para>
@@ -46,6 +49,7 @@
   </section>
   <section id="sect-Reference_Guide-Predefined_User_Configuration-Users">
     <title>Users</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
    The predefined users are specified in the <emphasis role="bold">user</emphasis> field of the <emphasis role="bold">OrganizationConfig</emphasis> plug-in parameter.
   </para>
@@ -53,6 +57,7 @@
   </section>
   <section id="sect-Reference_Guide-Predefined_User_Configuration-Plugin_for_managing_user_creation">
     <title>Plug-in for Monitoring User Creation</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
    The plug-in type <literal>org.exoplatform.services.organization.impl.NewUserEventListener</literal> specifies which groups all newly created users should become members of.
   </para>

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SAML2.xml
===================================================================
(Binary files differ)

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SAML2_Salesforce_and_Google_Integration.xml
===================================================================
(Binary files differ)

Modified: epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml
===================================================================
--- epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml	2013-03-26 04:19:46 UTC (rev 9225)
+++ epp/docs/JPP/trunk/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml	2013-03-26 05:16:58 UTC (rev 9226)
@@ -5,8 +5,10 @@
 ]>
 <chapter id="sect-Reference_Guide-SSO_Single_Sign_On">
   <title>Single Sign-On</title>
+  <remark>MOVED to Development Guide</remark>
   <section id="sect-SSO_Single_Sign_On_-Overview">
     <title>Overview and Configuration Assumptions</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
             JBoss Portal Platform provides an implementation of single sign-on (<literal>SSO</literal>) as an integration and aggregation platform.
          </para>
@@ -61,6 +63,7 @@
   </section>
   <section id="sect-SSO_Single_Sign_On_-Central_Authentication_Service">
     <title><remark>BZ#856430 </remark>Central Authentication Service (CAS)</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
             The CAS single sign-on (SSO) plug-in enables seamless integration between the platform and the CAS SSO framework. General information about CAS can be found on the <ulink url="http://www.jasig.org/cas">Jasig website</ulink>.
          </para>
@@ -559,6 +562,7 @@
   </section>
   <section id="sect-Reference_Guide-SSO_Single_Sign_On_-Java_Open_Single_Sign_On_Project">
     <title><remark>BZ#856430</remark>Java Open Single Sign-On (JOSSO)</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
       Java Open Single Sign-On (JOSSO) is an open-source single sign-on solution based on Java EE. It allows multiple web servers or web applications to authenticate users with a credential store. Detailed information about JOSSO can be found at <ulink url="http://www.josso.org"/>.
   </para>
@@ -982,6 +986,7 @@
     <para>
     OpenAM is an open source access management, entitlements and federation server platform. It is a successor of OpenSSO, the access management and federation server platform whose integration was available in JBoss Enterprise Portal Platform 5. As the development of OpenSSO has been discontinued, the OpenSSO integration has been replaced with OpenAM integration in JBoss Portal Platform 6.
   </para>
+    <remark>MOVED to Development Guide</remark>
     <section id="sect-Reference_Guide-SSO_Single_Sign_On_-OpenAM-Login-Workflow">
       <title>Login and Logout Workflow</title>
       <para>
@@ -1314,6 +1319,7 @@
   </section>
   <section id="sect-Reference_Guide-SSO_Single_Sign_On_-SPNEGO_Simple_and_Protected_GSSAPI_Negotiation_Mechanism">
     <title>Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO)</title>
+    <remark>MOVED to Development Guide</remark>
     <para>
             The Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) uses desktop credentials provided during desktop authentication to transparently authenticate a portal user through a web browser.
          </para>
@@ -1833,6 +1839,7 @@
   </section>
   <section id="sect-SSO_Single_Sign_On_-Enabling_SSO_using_JBoss_SSO_Valve">
     <title>Single Sign-On in a Cluster</title>
+    <remark>MOVED to Development Guide</remark>
 <!--        Source Metadata
 URL: https://issues.jboss.org/browse/JBQA-4530
 Author [w/email]:  Marek Posolda  (mposolda at redhat.com)



More information about the gatein-commits mailing list