You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@solr.apache.org by ep...@apache.org on 2022/03/11 19:20:43 UTC

[solr] branch branch_9_0 updated: SOLR-16085: fix curl command, reformatting for easier reading (#735)

This is an automated email from the ASF dual-hosted git repository.

epugh pushed a commit to branch branch_9_0
in repository https://gitbox.apache.org/repos/asf/solr.git


The following commit(s) were added to refs/heads/branch_9_0 by this push:
     new 7797a34  SOLR-16085: fix curl command, reformatting for easier reading (#735)
7797a34 is described below

commit 7797a349825f4b6bf3ba10e52b70d40c1aa3f478
Author: Eric Pugh <ep...@opensourceconnections.com>
AuthorDate: Fri Mar 11 12:46:36 2022 -0500

    SOLR-16085: fix curl command, reformatting for easier reading (#735)
    
    (cherry picked from commit aed6d84526431bfe29ceb58f94d5a5e7a3535035)
---
 .../pages/jwt-authentication-plugin.adoc             | 20 +++++++++++++++++---
 1 file changed, 17 insertions(+), 3 deletions(-)

diff --git a/solr/solr-ref-guide/modules/deployment-guide/pages/jwt-authentication-plugin.adoc b/solr/solr-ref-guide/modules/deployment-guide/pages/jwt-authentication-plugin.adoc
index e15be73..80d345a 100644
--- a/solr/solr-ref-guide/modules/deployment-guide/pages/jwt-authentication-plugin.adoc
+++ b/solr/solr-ref-guide/modules/deployment-guide/pages/jwt-authentication-plugin.adoc
@@ -222,7 +222,14 @@ Example:
 
 [source,bash]
 ----
-curl http://localhost:8983/solr/admin/authentication -H 'Content-type:application/json' -H 'Authorization: Bearer xxx.yyy.zzz' -d '{"set-property": {"blockUnknown":true, "wellKnownUrl": "https://example.com/.well-knwon/openid-configuration", "scope": "solr:read solr:write"}}'
+curl http://localhost:8983/solr/admin/authentication -H 'Content-type:application/json' -H 'Authorization: Bearer xxx.yyy.zzz' -d '{
+  "set-property": {
+    "blockUnknown":true,
+    "wellKnownUrl": "https://example.com/.well-known/openid-configuration",
+    "scope": "solr:read solr:write"
+  }
+}
+'
 ----
 ====
 
@@ -232,14 +239,21 @@ curl http://localhost:8983/solr/admin/authentication -H 'Content-type:applicatio
 
 [source,bash]
 ----
-curl http://localhost:8983/api/cluster/security/authentication -H 'Content-type:application/json' -H 'Authorization: Bearer xxx.yyy.zzz' -d -d '{"set-property": {"blockUnknown":true, "wellKnownUrl": "https://example.com/.well-knwon/openid-configuration", "scope": "solr:read solr:write"}}'
+curl http://localhost:8983/api/cluster/security/authentication -H 'Content-type:application/json' -H 'Authorization: Bearer xxx.yyy.zzz' -d '{
+  "set-property": {
+    "blockUnknown":true,
+    "wellKnownUrl": "https://example.com/.well-known/openid-configuration",
+    "scope": "solr:read solr:write"
+  }
+}
+'
 ----
 ====
 --
 
 Insert a valid JWT access token in compact serialization format (`xxx.yyy.zzz` above) to authenticate with Solr once the plugin is active, or leave `blockUnknown=false` until configuration is complete and then switch it to `true` to start enforcing.
 
-NOTE: There is currently no support for adding multiple token issuers though REST API, but you can configure one issuer through the API by using the 'issuer' properties as top-level properties.
+NOTE: There is currently no support for adding multiple token issuers though REST API, however you can work around this by configuring a single issuer through the API by using the 'issuer' properties as top-level properties.
 
 == Using Clients with JWT Auth