forked from wso2-attic/identity-test-integration
-
Notifications
You must be signed in to change notification settings - Fork 0
/
WSO2Scenariofile.yaml
113 lines (112 loc) · 3.6 KB
/
WSO2Scenariofile.yaml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
scenarios:
-
name: 'Single Sign On between multiple heterogeneous identity federation protocols'
dir: scenario01
-
name: 'Multiple login options by service provider'
dir: scenario02
-
name: 'Provision federated users by the identity provider'
dir: scenario03
-
name: 'JIT provision users to cloud service providers'
dir: scenario04
-
name: 'Multi-factor authentication for WSO2 Identity Server management console'
dir: scenario05
-
name: 'Provision federated users to a tenant'
dir: scenario06
-
name: 'Login to multiple service providers with the current Windows login session'
dir: scenario07
-
name: 'Rule-based user provisioning'
dir: scenario08
-
name: 'User management upon multi-layer approval'
dir: scenario09
-
name: 'Single Sign On with delegated access control'
dir: scenario10
-
name: 'Identity federation between service providers and identity providers with incompatible identity federation protocols'
dir: scenario11
-
name: 'Claim mapper'
dir: scenario12
-
name: 'Fine-grained access control for APIs'
dir: scenario13
-
name: 'Enforce password reset for expired passwords during the authentication flow'
dir: scenario14
-
name: 'Federation proxy'
dir: scenario15
-
name: 'Mobile identity provider proxy'
dir: scenario16
-
name: 'Single Page Application (SPA) proxy'
dir: scenario17
-
name: 'Fine-grained access control for service providers'
dir: scenario18
-
name: 'Self-signup during the authentication flow with service provider specific claim dialects'
dir: scenario19
-
name: 'Accessing a SOAP service secured with WS-Trust from a web app on behalf of the logged-in user (SAML 2.0)'
dir: scenario20
-
name: 'Enforce users to provide missing required attributes while getting JIT provisioned to the local system'
dir: scenario21
-
name: 'Access a microservice from a web app protected with SAML 2.0 or OIDC'
dir: scenario22
-
name: 'Single Sign On between a legacy web app, which cannot change the user interface and service providers, which support standard SSO protocols'
dir: scenario23
-
name: 'Render menu items in a web app based on the logged-in user’s fine-grained permissions'
dir: scenario24
-
name: 'Fine-grained access control for SOAP services'
dir: scenario25
-
name: 'User administration operations from a third-party web app'
dir: scenario26
-
name: 'Authenticate the users against one user store but fetch user attributes from multiple other sources'
dir: scenario27
-
name: 'Home realm discovery'
dir: scenario28
-
name: 'Service provider-specific user stores'
dir: scenario29
-
name: 'User administrators by the user store'
dir: scenario30
config-change-sets:
-
name: config01
description: 'Config changes required to Enforce password reset for expired passwords during the authentication flow'
applies-to:
- scenario14
-
name: config02
description: 'Config changes required to enable SSO in Multi-factor authentication for WSO2 Identity Server management console'
applies-to:
- scenario05
-
name: config04
description: 'Congig changes applies/reverts the identity server with the oauth_proxy.properties, oauth2-proxy.war and skips the user consent'
applies-to:
- scenario17
-
name: config05
description: 'Congig changes applies/reverts the identity server with the MYSQL Jar and org.soasecurity.user.mgt.attribute.store.extensiont'
applies-to:
- scenario27