[prev in list] [next in list] [prev in thread] [next in thread] 

List:       forgerock-openam-commit
Subject:    [CommitOpenAM] [14913] trunk/docs/server/src/main/docbkx/admin-guide: AME-7381 R-799 Edit the
From:       noreply () forgerock ! org
Date:       2015-07-31 17:16:10
Message-ID: 20150731171610.9564040882 () sources ! internal ! forgerock ! com
[Download RAW message or body]

[Attachment #2 (text/html)]

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN"
"http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>[14913] trunk/docs/server/src/main/docbkx/admin-guide: AME-7381 R-799 Edit the \
OpenAM Admin Guide.</title> </head>
<body>

<style type="text/css"><!--
#msg dl.meta { border: 1px #006 solid; background: #369; padding: 6px; color: #fff; }
#msg dl.meta dt { float: left; width: 6em; font-weight: bold; }
#msg dt:after { content:':';}
#msg dl, #msg dt, #msg ul, #msg li, #header, #footer, #logmsg { font-family: \
verdana,arial,helvetica,sans-serif; font-size: 10pt;  } #msg dl a { font-weight: \
bold} #msg dl a:link    { color:#fc3; }
#msg dl a:active  { color:#ff0; }
#msg dl a:visited { color:#cc6; }
h3 { font-family: verdana,arial,helvetica,sans-serif; font-size: 10pt; font-weight: \
bold; } #msg pre { overflow: auto; background: #ffc; border: 1px #fa0 solid; padding: \
6px; } #logmsg { background: #ffc; border: 1px #fa0 solid; padding: 1em 1em 0 1em; }
#logmsg p, #logmsg pre, #logmsg blockquote { margin: 0 0 1em 0; }
#logmsg p, #logmsg li, #logmsg dt, #logmsg dd { line-height: 14pt; }
#logmsg h1, #logmsg h2, #logmsg h3, #logmsg h4, #logmsg h5, #logmsg h6 { margin: .5em \
0; } #logmsg h1:first-child, #logmsg h2:first-child, #logmsg h3:first-child, #logmsg \
h4:first-child, #logmsg h5:first-child, #logmsg h6:first-child { margin-top: 0; } \
#logmsg ul, #logmsg ol { padding: 0; list-style-position: inside; margin: 0 0 0 1em; \
} #logmsg ul { text-indent: -1em; padding-left: 1em; }#logmsg ol { text-indent: \
-1.5em; padding-left: 1.5em; } #logmsg > ul, #logmsg > ol { margin: 0 0 1em 0; }
#logmsg pre { background: #eee; padding: 1em; }
#logmsg blockquote { border: 1px solid #fa0; border-left-width: 10px; padding: 1em \
1em 0 1em; background: white;} #logmsg dl { margin: 0; }
#logmsg dt { font-weight: bold; }
#logmsg dd { margin: 0; padding: 0 0 0.5em 0; }
#logmsg dd:before { content:'\00bb';}
#logmsg table { border-spacing: 0px; border-collapse: collapse; border-top: 4px solid \
#fa0; border-bottom: 1px solid #fa0; background: #fff; } #logmsg table th { \
text-align: left; font-weight: normal; padding: 0.2em 0.5em; border-top: 1px dotted \
#fa0; } #logmsg table td { text-align: right; border-top: 1px dotted #fa0; padding: \
0.2em 0.5em; } #logmsg table thead th { text-align: center; border-bottom: 1px solid \
#fa0; } #logmsg table th.Corner { text-align: left; }
#logmsg hr { border: none 0; border-top: 2px dashed #fa0; height: 1px; }
#header, #footer { color: #fff; background: #636; border: 1px #300 solid; padding: \
6px; } #patch { width: 100%; }
#patch h4 {font-family: \
verdana,arial,helvetica,sans-serif;font-size:10pt;padding:8px;background:#369;color:#fff;margin:0;}
 #patch .propset h4, #patch .binary h4 {margin:0;}
#patch pre {padding:0;line-height:1.2em;margin:0;}
#patch .diff {width:100%;background:#eee;padding: 0 0 10px 0;overflow:auto;}
#patch .propset .diff, #patch .binary .diff  {padding:10px 0;}
#patch span {display:block;padding:0 10px;}
#patch .modfile, #patch .addfile, #patch .delfile, #patch .propset, #patch .binary, \
#patch .copfile {border:1px solid #ccc;margin:10px 0;} #patch ins \
{background:#dfd;text-decoration:none;display:block;padding:0 10px;} #patch del \
{background:#fdd;text-decoration:none;display:block;padding:0 10px;} #patch .lines, \
                .info {color:#888;background:#fff;}
--></style>
<div id="msg">
<dl class="meta">
<dt>Revision</dt> <dd><a \
href="http://sources.forgerock.org/changelog/openam/?cs=14913">14913</a></dd> \
<dt>Author</dt> <dd>austingene</dd> <dt>Date</dt> <dd>2015-07-31 18:16:10 +0100 (Fri, \
31 Jul 2015)</dd> </dl>

<h3>Log Message</h3>
<pre>AME-7381 R-799 Edit the OpenAM Admin Guide. Committing individual files.</pre>

<h3>Modified Paths</h3>
<ul>
<li><a href="#trunkdocsserversrcmaindocbkxadminguidechapauditloggingxml">trunk/docs/server/src/main/docbkx/admin-guide/chap-audit-logging.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechapauthzpolicyxml">trunk/docs/server/src/main/docbkx/admin-guide/chap-authz-policy.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechapcertskeystoresxml">trunk/docs/server/src/main/docbkx/admin-guide/chap-certs-keystores.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechapchangehostsxml">trunk/docs/server/src/main/docbkx/admin-guide/chap-change-hosts.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechapfederationxml">trunk/docs/server/src/main/docbkx/admin-guide/chap-federation.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechapmonitoringxml">trunk/docs/server/src/main/docbkx/admin-guide/chap-monitoring.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechapoauth2xml">trunk/docs/server/src/main/docbkx/admin-guide/chap-oauth2.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechapopenidconnectxml">trunk/docs/server/src/main/docbkx/admin-guide/chap-openid-connect.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechappwdresetxml">trunk/docs/server/src/main/docbkx/admin-guide/chap-pwd-reset.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechaprealmsxml">trunk/docs/server/src/main/docbkx/admin-guide/chap-realms.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechaprestxml">trunk/docs/server/src/main/docbkx/admin-guide/chap-rest.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechapsaml1xml">trunk/docs/server/src/main/docbkx/admin-guide/chap-saml-1.xml</a></li>
 <li><a href="#trunkdocsserversrcmaindocbkxadminguidechapsecuringxml">trunk/docs/server/src/main/docbkx/admin-guide/chap-securing.xml</a></li>
 </ul>

</div>
<div id="patch">
<h3>Diff</h3>
<a id="trunkdocsserversrcmaindocbkxadminguidechapauditloggingxml"></a>
<div class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-audit-logging.xml (14912 => \
14913)</h4> <pre class="diff"><span>
<span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-audit-logging.xml	2015-07-31 \
                16:33:31 UTC (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-audit-logging.xml	2015-07-31 \
17:16:10 UTC (rev 14913) </span><span class="lines">@@ -126,7 +126,7 @@
</span><span class="cx">   &lt;procedure \
xml:id=&quot;enable-syslog-audit-logging-console&quot;&gt; </span><span class="cx">   \
&lt;title&gt;Enabling Syslog Audit Logging by Using the OpenAM Console&lt;/title&gt; \
</span><span class="cx">     &lt;step&gt; </span><del>-      &lt;para&gt;Login to the \
OpenAM console as OpenAM administrator.&lt;/para&gt; </del><ins>+      \
&lt;para&gt;Log in to the OpenAM console as OpenAM administrator.&lt;/para&gt; \
</ins><span class="cx">     &lt;/step&gt; </span><span class="cx">     &lt;step&gt;
</span><span class="cx">       &lt;para&gt;Browse to Configuration &amp;gt; System \
&amp;gt; Logging.&lt;/para&gt; </span></span></pre></div>
<a id="trunkdocsserversrcmaindocbkxadminguidechapauthzpolicyxml"></a>
<div class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-authz-policy.xml (14912 => \
14913)</h4> <pre class="diff"><span>
<span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-authz-policy.xml	2015-07-31 \
                16:33:31 UTC (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-authz-policy.xml	2015-07-31 \
17:16:10 UTC (rev 14913) </span><span class="lines">@@ -430,7 +430,7 @@
</span><span class="cx">   &lt;xinclude:include \
href=&quot;sec-configure-resource-types-with-console.xml&quot;&gt; </span><span \
class="cx">    &lt;xinclude:fallback&gt; </span><span class="cx">     &lt;para&gt;
</span><del>-     Configuring Resource Types with the OpenAM Console missing:
</del><ins>+     Configuring Resource Types with the OpenAM console missing:
</ins><span class="cx">      sec-configure-resource-types-with-console.xml
</span><span class="cx">     &lt;/para&gt;
</span><span class="cx">    &lt;/xinclude:fallback&gt;
</span><span class="lines">@@ -439,7 +439,7 @@
</span><span class="cx">   &lt;xinclude:include \
href=&quot;sec-configure-apps-with-console.xml&quot;&gt; </span><span class="cx">    \
&lt;xinclude:fallback&gt; </span><span class="cx">     &lt;para&gt;
</span><del>-     Configuring Applications with the OpenAM Console missing:
</del><ins>+     Configuring Applications with the OpenAM console missing:
</ins><span class="cx">      sec-configure-apps-with-console.xml
</span><span class="cx">     &lt;/para&gt;
</span><span class="cx">    &lt;/xinclude:fallback&gt;
</span><span class="lines">@@ -448,7 +448,7 @@
</span><span class="cx">   &lt;xinclude:include \
href=&quot;sec-configure-policies-with-console.xml&quot;&gt; </span><span class="cx"> \
&lt;xinclude:fallback&gt; </span><span class="cx">     &lt;para&gt;
</span><del>-     Configuring Policies with the OpenAM Console missing:
</del><ins>+     Configuring Policies with the OpenAM console missing:
</ins><span class="cx">      sec-configure-apps-with-console.xml
</span><span class="cx">     &lt;/para&gt;
</span><span class="cx">    &lt;/xinclude:fallback&gt;
</span></span></pre></div>
<a id="trunkdocsserversrcmaindocbkxadminguidechapcertskeystoresxml"></a>
<div class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-certs-keystores.xml (14912 => \
14913)</h4> <pre class="diff"><span>
<span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-certs-keystores.xml	2015-07-31 \
                16:33:31 UTC (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-certs-keystores.xml	2015-07-31 \
17:16:10 UTC (rev 14913) </span><span class="lines">@@ -337,7 +337,7 @@
</span><span class="cx">  -storetype JKS \
</span><span class="cx">  -keystore keystore.jks&lt;/userinput&gt;
</span><span class="cx"> &lt;computeroutput&gt;Enter keystore password:
</span><del>-Re-enter new password: 
</del><ins>+Reenter new password:
</ins><span class="cx"> What is your first and last name?
</span><span class="cx">   [Unknown]:&lt;/computeroutput&gt;  \
&lt;userinput&gt;openam.example.com&lt;/userinput&gt; </span><span class="cx"> \
&lt;computeroutput&gt;What is the name of your organizational unit? </span><span \
class="lines">@@ -356,7 +356,7 @@ </span><span class="cx"> 
</span><span class="cx"> &lt;computeroutput&gt;Enter key password for \
&amp;lt;newkey&amp;gt; </span><span class="cx">  (RETURN if same as keystore \
password): </span><del>-Re-enter new password:&lt;/computeroutput&gt;
</del><ins>+Reenter new password:&lt;/computeroutput&gt;
</ins><span class="cx">    &lt;/screen&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;Self-signed keys are not automatically \
recognized by other entities. </span><span class="lines">@@ -419,7 +419,7 @@
</span><span class="cx">   &lt;/step&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;step&gt;
</span><del>-   &lt;para&gt;Login to OpenAM console as administrator, and then set \
the new signing </del><ins>+   &lt;para&gt;Log in to OpenAM console as administrator, \
and then set the new signing </ins><span class="cx">    key in one of two \
ways:&lt;/para&gt; </span><span class="cx">    &lt;substeps&gt;
</span><span class="cx">     &lt;step&gt;
</span></span></pre></div>
<a id="trunkdocsserversrcmaindocbkxadminguidechapchangehostsxml"></a>
<div class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-change-hosts.xml (14912 => \
14913)</h4> <pre class="diff"><span>
<span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-change-hosts.xml	2015-07-31 \
                16:33:31 UTC (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-change-hosts.xml	2015-07-31 \
17:16:10 UTC (rev 14913) </span><span class="lines">@@ -81,7 +81,7 @@
</span><span class="cx">   &lt;title&gt;To Add the New Host Name As an \
Alias&lt;/title&gt; </span><span class="cx"> 
</span><span class="cx">   &lt;step&gt;
</span><del>-   &lt;para&gt;Login to OpenAM console as administrator,
</del><ins>+   &lt;para&gt;Log in to OpenAM console as administrator,
</ins><span class="cx">    &lt;literal&gt;amadmin&lt;/literal&gt;.&lt;/para&gt;
</span><span class="cx">   &lt;/step&gt;
</span><span class="cx">   &lt;step&gt;
</span><span class="lines">@@ -245,7 +245,7 @@
</span><span class="cx">   &lt;title&gt;To Remove the Old Host Name As an \
Alias&lt;/title&gt; </span><span class="cx"> 
</span><span class="cx">   &lt;step&gt;
</span><del>-   &lt;para&gt;Login to OpenAM console as administrator,
</del><ins>+   &lt;para&gt;Log in to OpenAM console as administrator,
</ins><span class="cx">    &lt;literal&gt;amadmin&lt;/literal&gt;.&lt;/para&gt;
</span><span class="cx">   &lt;/step&gt;
</span><span class="cx">   &lt;step&gt;
</span></span></pre></div>
<a id="trunkdocsserversrcmaindocbkxadminguidechapfederationxml"></a>
<div class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-federation.xml (14912 => \
14913)</h4> <pre class="diff"><span>
<span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-federation.xml	2015-07-31 16:33:31 \
                UTC (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-federation.xml	2015-07-31 \
17:16:10 UTC (rev 14913) </span><span class="lines">@@ -957,7 +957,7 @@
</span><span class="cx">       additional attributes in user profiles.&lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">       &lt;para&gt;To specify the list of profile attributes \
for an LDAP identity </span><del>-      repository, login to OpenAM Console as \
administrator and browse to </del><ins>+      repository, login to OpenAM console as \
administrator and browse to </ins><span class="cx">       Access Control &gt; \
&lt;replaceable&gt;Realm Name&lt;/replaceable&gt; &gt; Data Stores, and </span><span \
class="cx">       click the data store name to open the configuration page. Scroll \
down to </span><span class="cx">       User Configuration, and edit the LDAP User \
Attributes list, and then </span><span class="lines">@@ -1741,19 +1741,19 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;listitem&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Delete the provider configuration in OpenAM Console.
</del><ins>+     Delete the provider configuration in OpenAM console.
</ins><span class="cx">     &lt;/para&gt;
</span><span class="cx">    &lt;/listitem&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;listitem&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Import the edited provider configuration in OpenAM Console.
</del><ins>+     Import the edited provider configuration in OpenAM console.
</ins><span class="cx">     &lt;/para&gt;
</span><span class="cx">    &lt;/listitem&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;listitem&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Enable SAML v2.0 failover in OpenAM Console.
</del><ins>+     Enable SAML v2.0 failover in OpenAM console.
</ins><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;para&gt;
</span><span class="lines">@@ -3252,7 +3252,7 @@
</span><span class="cx">     again on the hosted service provider(s):&lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;step&gt;
</span><del>-     &lt;para&gt;Login to the OpenAM console as \
administrator.&lt;/para&gt; </del><ins>+     &lt;para&gt;Log in to the OpenAM console \
as administrator.&lt;/para&gt; </ins><span class="cx">     &lt;/step&gt;
</span><span class="cx">     &lt;step&gt;
</span><span class="cx">      &lt;para&gt;Browse to Federation &amp;gt; \
&lt;replaceable </span></span></pre></div>
<a id="trunkdocsserversrcmaindocbkxadminguidechapmonitoringxml"></a>
<div class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-monitoring.xml (14912 => \
14913)</h4> <pre class="diff"><span>
<span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-monitoring.xml	2015-07-31 16:33:31 \
                UTC (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-monitoring.xml	2015-07-31 \
17:16:10 UTC (rev 14913) </span><span class="lines">@@ -323,7 +323,7 @@
</span><span class="cx">     You can monitor policy evaluation performance over SNMP.
</span><span class="cx">     OpenAM records statistics for up to
</span><span class="cx">     a number of recent policy evaluation requests.
</span><del>-    (You can configure the number in OpenAM Console
</del><ins>+    (You can configure the number in OpenAM console
</ins><span class="cx">     under Configuration &gt; System &gt; Monitoring.
</span><span class="cx">     For details, see the system configuration reference \
section, </span><span class="cx">     &lt;link
</span><span class="lines">@@ -633,7 +633,7 @@
</span><span class="cx">     You can monitor stateful session statistics over SNMP.
</span><span class="cx">     OpenAM records statistics for up to
</span><span class="cx">     a configurable number of recent sessions.
</span><del>-    (You can configure the number in OpenAM Console
</del><ins>+    (You can configure the number in OpenAM console
</ins><span class="cx">     under Configuration &gt; System &gt; Monitoring.
</span><span class="cx">     For details, see the system configuration reference \
section, </span><span class="cx">     &lt;link
</span><span class="lines">@@ -1063,7 +1063,7 @@
</span><span class="cx">     &lt;para&gt;Perform these steps to capture debug \
messages for a specific </span><span class="cx">     service:&lt;/para&gt;
</span><span class="cx">     &lt;listitem&gt;
</span><del>-     &lt;para&gt;Login to OpenAM console as administrator,
</del><ins>+     &lt;para&gt;Log in to OpenAM console as administrator,
</ins><span class="cx">      &lt;literal&gt;amadmin&lt;/literal&gt;.&lt;/para&gt;
</span><span class="cx">     &lt;/listitem&gt;
</span><span class="cx">     &lt;listitem&gt;
</span></span></pre></div>
<a id="trunkdocsserversrcmaindocbkxadminguidechapoauth2xml"></a>
<div class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-oauth2.xml (14912 => 14913)</h4> \
<pre class="diff"><span> <span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-oauth2.xml	2015-07-31 16:33:31 UTC \
                (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-oauth2.xml	2015-07-31 17:16:10 \
UTC (rev 14913) </span><span class="lines">@@ -69,14 +69,17 @@
</span><span class="cx">   &lt;/footnote&gt; The following sequence diagram indicates \
the primary roles </span><span class="cx">   OpenAM can play in the OAuth 2.0 \
protocol flow.&lt;/para&gt; </span><span class="cx"> 
</span><del>-  &lt;mediaobject xml:id=&quot;figure-oauth2-flow&quot;&gt;
-   &lt;alt&gt;OpenAM in OAuth 2.0 protocol flow&lt;/alt&gt;
-   &lt;imageobject&gt;
-    &lt;imagedata fileref=&quot;images/oauth2-flow.png&quot; \
                format=&quot;PNG&quot;/&gt;
-   &lt;/imageobject&gt;
-   &lt;textobject&gt;&lt;para&gt;OpenAM can function as the authorization server and \
                also
-   as the client.&lt;/para&gt;&lt;/textobject&gt;
-  &lt;/mediaobject&gt;
</del><ins>+  &lt;figure xml:id=&quot;figure-oauth2-flow&quot;&gt;
+   &lt;title&gt;OpenAM in OAuth 2.0 Protocol Flow&lt;/title&gt;
+   &lt;mediaobject&gt;
+    &lt;alt&gt;OpenAM in OAuth 2.0 protocol flow&lt;/alt&gt;
+    &lt;imageobject&gt;
+     &lt;imagedata fileref=&quot;images/oauth2-flow.png&quot; \
format=&quot;PNG&quot;/&gt; +    &lt;/imageobject&gt;
+    &lt;textobject&gt;&lt;para&gt;OpenAM can function as the authorization server \
and also +    as the client.&lt;/para&gt;&lt;/textobject&gt;
+   &lt;/mediaobject&gt;
+  &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">   &lt;section \
xml:id=&quot;openam-oauth2-authz-server&quot;&gt; </span><span class="cx">    \
&lt;title&gt;OpenAM as OAuth 2.0 Authorization Server&lt;/title&gt; </span><span \
class="lines">@@ -93,7 +96,7 @@ </span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     When using OpenAM as authorization server,
</span><del>-    you can register clients in OpenAM Console alongside policy agent \
profiles </del><ins>+    you can register clients in OpenAM console alongside policy \
agent profiles </ins><span class="cx">     under the OAuth 2.0 Client tab.
</span><span class="cx"> 
</span><span class="cx">     OpenAM supports both confidential and public clients.
</span><span class="lines">@@ -120,14 +123,18 @@
</span><span class="cx">     outlines a successful process from initial client \
redirection through to the </span><span class="cx">     client accessing the \
protected resource.&lt;/para&gt; </span><span class="cx"> 
</span><del>-    &lt;mediaobject xml:id=&quot;figure-oauth2-authz&quot;&gt;
-     &lt;alt&gt;OpenAM in OAuth 2.0 Authorization Code Grant process&lt;/alt&gt;
-     &lt;imageobject&gt;
-      &lt;imagedata fileref=&quot;images/oauth2-authz.png&quot; \
                format=&quot;PNG&quot;/&gt;
-     &lt;/imageobject&gt;
-     &lt;textobject&gt;&lt;para&gt;OpenAM supports the authorization code
-     grant.&lt;/para&gt;&lt;/textobject&gt;
-    &lt;/mediaobject&gt;
</del><ins>+    &lt;figure xml:id=&quot;figure-oauth2-authz&quot;&gt;
+     &lt;title&gt;OpenAM in OAuth 2.0 Authorization Code Grant Process&lt;/title&gt;
+     &lt;mediaobject&gt;
+      &lt;alt&gt;OpenAM in OAuth 2.0 Authorization Code Grant process&lt;/alt&gt;
+      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/oauth2-authz.png&quot; \
format=&quot;PNG&quot;/&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;&lt;para&gt;OpenAM supports the authorization code
+      grant.&lt;/para&gt;&lt;/textobject&gt;
+     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
+
</ins><span class="cx">    &lt;/section&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;section xml:id=&quot;oauth2-implicit&quot;&gt;
</span><span class="lines">@@ -144,13 +151,17 @@
</span><span class="cx">     access token directly in the fragment portion of the \
redirect URI. The </span><span class="cx">     following sequence diagram outlines \
the successful process.&lt;/para&gt; </span><span class="cx"> 
</span><del>-    &lt;mediaobject xml:id=&quot;figure-oauth2-implicit&quot;&gt;
-     &lt;alt&gt;OpenAM in OAuth 2.0 Implicit Grant process&lt;/alt&gt;
-     &lt;imageobject&gt;
-      &lt;imagedata fileref=&quot;images/oauth2-implicit.png&quot; \
                format=&quot;PNG&quot;/&gt;
-     &lt;/imageobject&gt;
-     &lt;textobject&gt;&lt;para&gt;OpenAM supports the implicit \
                grant.&lt;/para&gt;&lt;/textobject&gt;
-    &lt;/mediaobject&gt;
</del><ins>+    &lt;figure xml:id=&quot;figure-oauth2-implicit&quot;&gt;
+     &lt;title&gt;OpenAM in OAuth 2.0 Implicit Grant Process&lt;/title&gt;
+     &lt;mediaobject&gt;
+      &lt;alt&gt;OpenAM in OAuth 2.0 Implicit Grant process&lt;/alt&gt;
+      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/oauth2-implicit.png&quot; \
format=&quot;PNG&quot;/&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;&lt;para&gt;OpenAM supports the implicit \
grant.&lt;/para&gt;&lt;/textobject&gt; +     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
+
</ins><span class="cx">    &lt;/section&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;section xml:id=&quot;oauth2-ropc&quot;&gt;
</span><span class="lines">@@ -165,14 +176,17 @@
</span><span class="cx">     to continue accessing resources. The following sequence \
diagram shows the </span><span class="cx">     successful process.&lt;/para&gt;
</span><span class="cx"> 
</span><del>-    &lt;mediaobject xml:id=&quot;figure-oauth2-ropc&quot;&gt;
-     &lt;alt&gt;OpenAM in OAuth 2.0 Resource Owner Password Credentials Grant \
                process&lt;/alt&gt;
-     &lt;imageobject&gt;
-      &lt;imagedata fileref=&quot;images/oauth2-ropc.png&quot; \
                format=&quot;PNG&quot;/&gt;
-     &lt;/imageobject&gt;
-     &lt;textobject&gt;&lt;para&gt;OpenAM supports the resource owner password \
                credentials
-     grant.&lt;/para&gt;&lt;/textobject&gt;
-    &lt;/mediaobject&gt;
</del><ins>+    &lt;figure xml:id=&quot;figure-oauth2-ropc&quot;&gt;
+     &lt;title&gt;OpenAM in OAuth 2.0 Resource Owner Password Credentials Grant \
Process&lt;/title&gt; +     &lt;mediaobject&gt;
+      &lt;alt&gt;OpenAM in OAuth 2.0 Resource Owner Password Credentials Grant \
process&lt;/alt&gt; +      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/oauth2-ropc.png&quot; \
format=&quot;PNG&quot;/&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;&lt;para&gt;OpenAM supports the resource owner password \
credentials +      grant.&lt;/para&gt;&lt;/textobject&gt;
+     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
</ins><span class="cx">    &lt;/section&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;section xml:id=&quot;oauth2-client-cred&quot;&gt;
</span><span class="lines">@@ -188,14 +202,17 @@
</span><span class="cx">     resource owner, for example. The following sequence \
diagram shows the </span><span class="cx">     successful process.&lt;/para&gt;
</span><span class="cx"> 
</span><del>-    &lt;mediaobject xml:id=&quot;figure-oauth2-client-cred&quot;&gt;
-     &lt;alt&gt;OpenAM in OAuth 2.0 Client Credentials Grant process&lt;/alt&gt;
-     &lt;imageobject&gt;
-      &lt;imagedata fileref=&quot;images/oauth2-client-cred.png&quot; \
                format=&quot;PNG&quot;/&gt;
-     &lt;/imageobject&gt;
-     &lt;textobject&gt;&lt;para&gt;OpenAM supports the client credentials
-     grant.&lt;/para&gt;&lt;/textobject&gt;
-    &lt;/mediaobject&gt;
</del><ins>+    &lt;figure xml:id=&quot;figure-oauth2-client-cred&quot;&gt;
+     &lt;title&gt;OpenAM in OAuth 2.0 Client Credentials Grant Process&lt;/title&gt;
+     &lt;mediaobject&gt;
+      &lt;alt&gt;OpenAM in OAuth 2.0 Client Credentials Grant process&lt;/alt&gt;
+      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/oauth2-client-cred.png&quot; \
format=&quot;PNG&quot;/&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;&lt;para&gt;OpenAM supports the client credentials
+      grant.&lt;/para&gt;&lt;/textobject&gt;
+     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
</ins><span class="cx">    &lt;/section&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;section xml:id=&quot;oauth2-jwt-bearer&quot;&gt;
</span><span class="lines">@@ -233,21 +250,24 @@
</span><span class="cx">      and &lt;literal&gt;client_assertion&lt;/literal&gt; to \
the JWT string. </span><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><del>-    &lt;mediaobject \
                xml:id=&quot;figure-oauth2-jwt-bearer-authn&quot;&gt;
-     &lt;alt&gt;JWT Bearer Client Authentication&lt;/alt&gt;
-     &lt;imageobject&gt;
-      &lt;imagedata fileref=&quot;images/oauth2-jwt-bearer-authn.png&quot; \
                format=&quot;PNG&quot;/&gt;
-     &lt;/imageobject&gt;
-     &lt;textobject&gt;
-      &lt;para&gt;
-       OpenAM supports uses of a JWT for client authentication.
-      &lt;/para&gt;
-     &lt;/textobject&gt;
-    &lt;/mediaobject&gt;
</del><ins>+    &lt;figure xml:id=&quot;figure-oauth2-jwt-bearer-authn&quot;&gt;
+     &lt;title&gt;JWT Bearer Client Authentication&lt;/title&gt;
+     &lt;mediaobject&gt;
+      &lt;alt&gt;JWT Bearer Client Authentication&lt;/alt&gt;
+      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/oauth2-jwt-bearer-authn.png&quot; \
format=&quot;PNG&quot;/&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;
+       &lt;para&gt;
+        OpenAM supports uses of a JWT for client authentication.
+       &lt;/para&gt;
+      &lt;/textobject&gt;
+     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">     &lt;para&gt;
</span><span class="cx">      The HTTP POST to OpenAM looks something like the \
following, </span><del>-     where the assertion value is the JWT.
</del><ins>+     where the assertion value is the JWT:
</ins><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;programlisting language=&quot;http&quot;&gt;
</span><span class="lines">@@ -270,24 +290,27 @@
</span><span class="cx">      and &lt;literal&gt;assertion&lt;/literal&gt; to the JWT \
string. </span><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><del>-    &lt;mediaobject \
                xml:id=&quot;figure-oauth2-jwt-bearer-authz&quot;&gt;
-     &lt;alt&gt;JWT Bearer as Authorization Grant&lt;/alt&gt;
-     &lt;imageobject&gt;
-      &lt;imagedata fileref=&quot;images/oauth2-jwt-bearer-authz.png&quot; \
                format=&quot;PNG&quot;/&gt;
-     &lt;/imageobject&gt;
-     &lt;textobject&gt;
-      &lt;para&gt;
-       OpenAM supports uses of a JWT for client authentication.
-      &lt;/para&gt;
-     &lt;/textobject&gt;
-    &lt;/mediaobject&gt;
</del><ins>+    &lt;figure xml:id=&quot;figure-oauth2-jwt-bearer-authz&quot;&gt;
+     &lt;title&gt;JWT Bearer as Authorization Grant&lt;/title&gt;
+     &lt;mediaobject&gt;
+      &lt;alt&gt;JWT Bearer as Authorization Grant&lt;/alt&gt;
+      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/oauth2-jwt-bearer-authz.png&quot; \
format=&quot;PNG&quot;/&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;
+       &lt;para&gt;
+        OpenAM supports uses of a JWT for client authentication.
+       &lt;/para&gt;
+      &lt;/textobject&gt;
+     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">     &lt;para&gt;
</span><span class="cx">      The HTTP POST to OpenAM looks something like the \
following, </span><span class="cx">      where the assertion value is the JWT.
</span><span class="cx">      This listing does not show the client credentials,
</span><span class="cx">      which must be provided, for example
</span><del>-     as form parameters, a JWT token, or an authorization header.
</del><ins>+     as form parameters, a JWT token, or an authorization header:
</ins><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;programlisting language=&quot;http&quot;&gt;
</span><span class="lines">@@ -310,14 +333,14 @@
</span><span class="cx"> 
</span><span class="cx">      &lt;listitem&gt;
</span><span class="cx">       &lt;para&gt;
</span><del>-       &quot;iss&quot; (issuer) whose value identifies the JWT issuer
</del><ins>+       &quot;iss&quot; (issuer) whose value identifies the JWT issuer.
</ins><span class="cx">       &lt;/para&gt;
</span><span class="cx">      &lt;/listitem&gt;
</span><span class="cx"> 
</span><span class="cx">      &lt;listitem&gt;
</span><span class="cx">       &lt;para&gt;
</span><span class="cx">        &quot;sub&quot; (subject) whose value identifies the \
principal </span><del>-       who is the subject of the JWT
</del><ins>+       who is the subject of the JWT.
</ins><span class="cx">       &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">       &lt;para&gt;
</span><span class="lines">@@ -329,7 +352,7 @@
</span><span class="cx">      &lt;listitem&gt;
</span><span class="cx">       &lt;para&gt;
</span><span class="cx">        &quot;aud&quot; (audience) whose value identifies the \
authorization server </span><del>-       that is the intended audience of the JWT
</del><ins>+       that is the intended audience of the JWT.
</ins><span class="cx">       &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">       &lt;para&gt;
</span><span class="lines">@@ -340,7 +363,7 @@
</span><span class="cx"> 
</span><span class="cx">      &lt;listitem&gt;
</span><span class="cx">       &lt;para&gt;
</span><del>-       &quot;exp&quot; (expiration) whose value specifies the time of \
expiration </del><ins>+       &quot;exp&quot; (expiration) whose value specifies the \
time of expiration. </ins><span class="cx">       &lt;/para&gt;
</span><span class="cx">      &lt;/listitem&gt;
</span><span class="cx">     &lt;/itemizedlist&gt;
</span><span class="lines">@@ -381,7 +404,7 @@
</span><span class="cx"> 
</span><span class="cx">     &lt;para&gt;In both profiles, the issuer must sign the \
assertion. The client </span><span class="cx">     communicates the assertion over a \
channel protected with transport </span><del>-    layer security, by performing an \
HTTP POST to the OpenAM's access token </del><ins>+    layer security by performing \
an HTTP POST to the OpenAM's access token </ins><span class="cx">     endpoint. \
OpenAM as OAuth 2.0 authorization server uses the issuer ID to </span><span \
class="cx">     validate the signature on the assertion.&lt;/para&gt; </span><span \
class="cx">  </span><span class="lines">@@ -393,14 +416,17 @@
</span><span class="cx">     the identity provider who issues the assertion, they are \
granting the client </span><span class="cx">     permission to access the protected \
resources.&lt;/para&gt; </span><span class="cx"> 
</span><del>-    &lt;mediaobject xml:id=&quot;figure-oauth2-saml2-bearer&quot;&gt;
-     &lt;alt&gt;SAML v2.0 Bearer Assertion Authorization Grant&lt;/alt&gt;
-     &lt;imageobject&gt;
-      &lt;imagedata fileref=&quot;images/oauth2-saml2-bearer.png&quot; \
                format=&quot;PNG&quot;/&gt;
-     &lt;/imageobject&gt;
-     &lt;textobject&gt;&lt;para&gt;OpenAM supports SAML v2.0 Bearer Assertion \
                Profiles, for
-     example to use an assertion to request an access \
                token.&lt;/para&gt;&lt;/textobject&gt;
-    &lt;/mediaobject&gt;
</del><ins>+    &lt;figure xml:id=&quot;figure-oauth2-saml2-bearer&quot;&gt;
+     &lt;title&gt;SAML v2.0 Bearer Assertion Authorization Grant&lt;/title&gt;
+     &lt;mediaobject&gt;
+      &lt;alt&gt;SAML v2.0 Bearer Assertion Authorization Grant&lt;/alt&gt;
+      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/oauth2-saml2-bearer.png&quot; \
format=&quot;PNG&quot;/&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;&lt;para&gt;OpenAM supports SAML v2.0 Bearer Assertion \
Profiles, for +      example to use an assertion to request an access \
token.&lt;/para&gt;&lt;/textobject&gt; +     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">     &lt;para&gt;The HTTP POST to OpenAM to request an access \
token looks something </span><span class="cx">     like this:&lt;/para&gt;
</span><span class="lines">@@ -463,7 +489,7 @@
</span><span class="cx">   &lt;/section&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;section xml:id=&quot;openam-oauth2-client&quot;&gt;
</span><del>-   &lt;title&gt;OpenAM as OAuth 2.0 Client &amp;amp; Resource Server \
Solution&lt;/title&gt; </del><ins>+   &lt;title&gt;OpenAM as OAuth 2.0 Client and \
Resource Server Solution&lt;/title&gt; </ins><span class="cx"> 
</span><span class="cx">    &lt;indexterm&gt;
</span><span class="cx">     &lt;primary&gt;OAuth 2.0&lt;/primary&gt;
</span><span class="lines">@@ -490,16 +516,19 @@
</span><span class="cx">    access to protected resources in the scenario where \
OpenAM functions as both </span><span class="cx">    authorization server and client \
for example.&lt;/para&gt; </span><span class="cx"> 
</span><del>-   &lt;mediaobject xml:id=&quot;figure-oauth2-openam-client&quot;&gt;
-    &lt;alt&gt;OpenAM as OAuth 2.0 client and authorization server&lt;/alt&gt;
-    &lt;imageobject&gt;
-     &lt;imagedata fileref=&quot;images/oauth2-openam-client.png&quot; \
                format=&quot;PNG&quot;/&gt;
-    &lt;/imageobject&gt;
-    &lt;textobject&gt;&lt;para&gt;OpenAM as client works as an authentication module \
                where
-    authentication and authorization is handled by the authorization server,
-    and on success an SSO session is created, so that OpenAM access management
-    can happen as it normally does.&lt;/para&gt;&lt;/textobject&gt;
-   &lt;/mediaobject&gt;
</del><ins>+   &lt;figure xml:id=&quot;figure-oauth2-openam-client&quot;&gt;
+    &lt;title&gt;OpenAM as OAuth 2.0 Client and Authorization Server&lt;/title&gt;
+    &lt;mediaobject&gt;
+     &lt;alt&gt;OpenAM as OAuth 2.0 client and authorization server&lt;/alt&gt;
+     &lt;imageobject&gt;
+      &lt;imagedata fileref=&quot;images/oauth2-openam-client.png&quot; \
format=&quot;PNG&quot;/&gt; +     &lt;/imageobject&gt;
+     &lt;textobject&gt;&lt;para&gt;OpenAM as client works as an authentication \
module where +      authentication and authorization is handled by the authorization \
server, +      and on success an SSO session is created, so that OpenAM access \
management +      can happen as it normally does.&lt;/para&gt;&lt;/textobject&gt;
+    &lt;/mediaobject&gt;
+   &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">    &lt;para&gt;As the OAuth 2.0 client functionality is \
implemented as an OpenAM </span><span class="cx">    authentication module, you do \
not need to deploy your own resource server </span><span class="lines">@@ -518,11 \
+547,11 @@ </span><span class="cx">   &lt;/section&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;section xml:id=&quot;oauth2-byo-client&quot;&gt;
</span><del>-   &lt;title&gt;Using Your Own Client &amp;amp; Resource \
Server&lt;/title&gt; </del><ins>+   &lt;title&gt;Using Your Own Client and Resource \
Server&lt;/title&gt; </ins><span class="cx"> 
</span><span class="cx">    &lt;indexterm&gt;
</span><span class="cx">     &lt;primary&gt;OAuth 2.0&lt;/primary&gt;
</span><del>-    &lt;secondary&gt;using own client &amp;amp; resource \
server&lt;/secondary&gt; </del><ins>+    &lt;secondary&gt;using own client and \
resource server&lt;/secondary&gt; </ins><span class="cx">    &lt;/indexterm&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;OpenAM returns bearer tokens as described in \
RFC 6750, &lt;link </span><span class="lines">@@ -531,7 +560,7 @@
</span><span class="cx">    Usage&lt;/citetitle&gt;&lt;/link&gt;. Notice in the \
following example JSON response to </span><span class="cx">    an access token \
request that OpenAM returns a refresh token with the access </span><span class="cx">  \
token. The client can use the refresh token to get a new access token as \
</span><del>-   described in RFC 6749.&lt;/para&gt; </del><ins>+   described in RFC \
6749:&lt;/para&gt; </ins><span class="cx"> 
</span><span class="cx">    &lt;programlisting language=&quot;javascript&quot;&gt;{
</span><span class="cx">     &quot;expires_in&quot;: 599,
</span><span class="lines">@@ -547,7 +576,7 @@
</span><span class="cx">    access token.&lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;The default OpenAM implementation of OAuth \
2.0 scopes assumes that the </span><del>-   space-separated (%20 when URL encoded) \
list of scopes in an access token </del><ins>+   space-separated (%20 when \
URL-encoded) list of scopes in an access token </ins><span class="cx">    request \
correspond to names of attributes in the resource owner's </span><span class="cx">    \
profile.&lt;/para&gt; </span><span class="cx"> 
</span><span class="lines">@@ -561,7 +590,7 @@
</span><span class="cx">    &lt;literal&gt;mail&lt;/literal&gt; and \
&lt;literal&gt;cn&lt;/literal&gt; scopes with the email </span><span class="cx">    \
address (&lt;literal&gt;demo@example.com&lt;/literal&gt;) and common name \
</span><span class="cx">    (&lt;literal&gt;demo&lt;/literal&gt;) from the demo \
user's profile. The result is </span><del>-   something like the following token \
information response.&lt;/para&gt; </del><ins>+   something like the following token \
information response:&lt;/para&gt; </ins><span class="cx"> 
</span><span class="cx">    &lt;programlisting language=&quot;javascript&quot;&gt;{
</span><span class="cx">     &quot;mail&quot;: &quot;demo@example.com&quot;,
</span><span class="lines">@@ -603,14 +632,14 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     Follow the steps in this procedure
</span><del>-    to set up the service with the Common Tasks wizard.
</del><ins>+    to set up the service with the Common Tasks wizard:
</ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     When you create the service with the Common Tasks \
wizard, </span><del>-    the wizard also creates a standard policy in the top level \
realm (/) </del><ins>+    the wizard also creates a standard policy in the top-level \
realm (/) </ins><span class="cx">     to protect the authorization endpoint.
</span><del>-    In this configuration OpenAM serves the resources to protect,
</del><ins>+    In this configuration, OpenAM serves the resources to protect,
</ins><span class="cx">     and no separate application is involved.
</span><span class="cx">     OpenAM therefore acts both as the policy decision point
</span><span class="cx">     and also as the policy enforcement point
</span><span class="lines">@@ -619,8 +648,8 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     There is no requirement to use the wizard
</span><del>-    or to create the policy in the top level realm.
-    However if you create the OAuth 2.0 authorization service without the wizard,
</del><ins>+    or to create the policy in the top-level realm.
+    However, if you create the OAuth 2.0 authorization service without the wizard,
</ins><span class="cx">     then you must set up the policy independently as well.
</span><span class="cx">     The policy must appear in an application of type
</span><span class="cx">     &lt;literal&gt;iPlanetAMWebAgentService&lt;/literal&gt;,
</span><span class="lines">@@ -633,13 +662,13 @@
</span><span class="cx">      \
xlink:href=&quot;dev-guide#rest-api-oauth2-client-endpoints&quot; </span><span \
class="cx">      xlink:role=&quot;http://docbook.org/xlink/role/olink&quot; \
</span><span class="cx">      xlink:show=&quot;new&quot; </span><del>-    \
&gt;&lt;citetitle&gt;OAuth 2.0 Client &amp;amp; Resource Server \
Endpoints&lt;/citetitle&gt;&lt;/link&gt;. </del><ins>+    &gt;&lt;citetitle&gt;OAuth \
2.0 Client and Resource Server Endpoints&lt;/citetitle&gt;&lt;/link&gt;. </ins><span \
class="cx">     For details on creating policies, see the chapter on </span><span \
class="cx">     &lt;link </span><span class="cx">      \
xlink:href=&quot;admin-guide#chap-authz-policy&quot; </span><span class="cx">      \
xlink:role=&quot;http://docbook.org/xlink/role/olink&quot; </span><span class="cx">   \
xlink:show=&quot;new&quot; </span><del>-    &gt;&lt;citetitle&gt;Defining \
Authorization Policies&lt;/citetitle&gt;&lt;/link&gt;. </del><ins>+    \
&gt;&lt;citetitle&gt;Defining Authorization Policies&lt;/citetitle&gt;&lt;/link&gt;: \
</ins><span class="cx">    &lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="lines">@@ -684,14 +713,14 @@
</span><span class="cx">     &lt;para&gt;Click Create to complete the \
process.&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">     &lt;para&gt;
</span><del>-     To access the authorization server configuration in OpenAM Console,
</del><ins>+     To access the authorization server configuration in OpenAM console,
</ins><span class="cx">      browse to Access Control &gt; &lt;replaceable&gt;Realm \
Name&lt;/replaceable&gt; &gt; Services, </span><span class="cx">      and then click \
OAuth2 Provider. </span><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;para&gt;
</span><span class="cx">      As mentioned at the outset of this procedure,
</span><del>-     the wizard sets up a policy in the top level realm
</del><ins>+     the wizard sets up a policy in the top-level realm
</ins><span class="cx">      to protect the authorization endpoint.
</span><span class="cx">      The policy appears in
</span><span class="cx">      the \
&lt;literal&gt;iPlanetAMWebAgentService&lt;/literal&gt; application. </span><span \
class="lines">@@ -721,7 +750,7 @@ </span><span class="cx">      so OAuth 2.0 resource \
owners can log in using their email address, </span><span class="cx">      stored on \
the LDAP profile attribute, &lt;literal&gt;mail&lt;/literal&gt;. </span><span \
class="cx">      Adapt the names if you use a different LDAP profile attribute, \
</span><del>-     such as &lt;literal&gt;cn&lt;/literal&gt;. </del><ins>+     such as \
&lt;literal&gt;cn&lt;/literal&gt;: </ins><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;substeps&gt;
</span><span class="lines">@@ -752,13 +781,13 @@
</span><span class="cx"> 
</span><span class="cx">      &lt;step&gt;
</span><span class="cx">       &lt;para&gt;
</span><del>-       Create an LDAP authentication module to use with the external \
directory. </del><ins>+       Create an LDAP authentication module to use with the \
external directory: </ins><span class="cx">       &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">       &lt;substeps&gt;
</span><span class="cx">        &lt;step&gt;
</span><span class="cx">         &lt;para&gt;
</span><del>-         In OpenAM Console under Access Control &gt; \
&lt;replaceable&gt;Realm </del><ins>+         In OpenAM console under Access Control \
&gt; &lt;replaceable&gt;Realm </ins><span class="cx">          \
Name&lt;/replaceable&gt; &gt; Authentication &gt; Module Instances, </span><span \
class="cx">          create a module to access the LDAP identity repository, \
</span><span class="cx">          such as \
&lt;literal&gt;LDAPAuthUsingMail&lt;/literal&gt;. </span><span class="lines">@@ \
-790,7 +819,7 @@ </span><span class="cx"> 
</span><span class="cx">      &lt;step&gt;
</span><span class="cx">       &lt;para&gt;
</span><del>-       Create an authentication chain to include the module
</del><ins>+       Create an authentication chain to include the module,
</ins><span class="cx">        such as &lt;literal&gt;authUsingMail&lt;/literal&gt;.
</span><span class="cx">       &lt;/para&gt;
</span><span class="cx"> 
</span><span class="lines">@@ -900,7 +929,7 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Add a multi-valued, string syntax profile attribute to your \
identity </del><ins>+     Add a multi-valued string syntax profile attribute to your \
identity </ins><span class="cx">      repository. OpenAM stores resource owners' \
consent to authorize client </span><span class="cx">      access in this profile \
attribute. On subsequent requests from the same </span><span class="cx">      client \
for the same scopes, the resource owner no longer sees the </span><span \
class="lines">@@ -958,7 +987,7 @@ </span><span class="cx">  &lt;/section&gt;
</span><span class="cx"> 
</span><span class="cx">  &lt;section xml:id=&quot;register-oauth2-client&quot;&gt;
</span><del>-  &lt;title&gt;Registering OAuth 2.0 Clients with the Authorization \
Service&lt;/title&gt; </del><ins>+  &lt;title&gt;Registering OAuth 2.0 Clients With \
the Authorization Service&lt;/title&gt; </ins><span class="cx"> 
</span><span class="cx">   &lt;indexterm&gt;
</span><span class="cx">    &lt;primary&gt;OAuth 2.0&lt;/primary&gt;
</span><span class="lines">@@ -982,7 +1011,7 @@
</span><span class="cx">    &lt;/indexterm&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;Use either of these two facilities.&lt;/para&gt;
</del><ins>+    &lt;para&gt;Use either of these two facilities:&lt;/para&gt;
</ins><span class="cx">     &lt;stepalternatives&gt;
</span><span class="cx">      &lt;step&gt;
</span><span class="cx">       &lt;para&gt;In the OpenAM console, access the client \
registration endpoint </span><span class="lines">@@ -1027,7 +1056,7 @@
</span><span class="cx">     and also the documentation section &lt;link \
xlink:show=&quot;new&quot; </span><span class="cx">     \
xlink:href=&quot;admin-guide#configure-oauth2-client&quot; </span><span class="cx">   \
xlink:role=&quot;http://docbook.org/xlink/role/olink&quot;&gt;&lt;citetitle&gt;Configuring
 </span><del>-    OAuth 2.0 &amp;amp; OpenID Connect 1.0 \
Clients&lt;/citetitle&gt;&lt;/link&gt;.&lt;/para&gt; </del><ins>+    OAuth 2.0 and \
OpenID Connect 1.0 Clients&lt;/citetitle&gt;&lt;/link&gt;.&lt;/para&gt; </ins><span \
class="cx">  </span><span class="cx">     &lt;para&gt;Examine the client type option. \
An important decision to make at this </span><span class="cx">     point is whether \
your client is a confidential client or a public client. </span><span \
class="lines">@@ -1040,7 +1069,7 @@ </span><span class="cx">     then yours is a \
public client.&lt;/para&gt; </span><span class="cx">    &lt;/step&gt;
</span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;When finished, Save your work.&lt;/para&gt;
</del><ins>+    &lt;para&gt;When finished, save your work.&lt;/para&gt;
</ins><span class="cx">    &lt;/step&gt;
</span><span class="cx">   &lt;/procedure&gt;
</span><span class="cx">  &lt;/section&gt;
</span><span class="lines">@@ -1113,11 +1142,11 @@
</span><span class="cx">   --&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;section \
xml:id=&quot;oauth2-client-plus-authz&quot;&gt; </span><del>-  \
&lt;title&gt;Configuring OpenAM as Authorization Server &amp;amp; \
Client&lt;/title&gt; </del><ins>+  &lt;title&gt;Configuring OpenAM as Authorization \
Server and Client&lt;/title&gt; </ins><span class="cx"> 
</span><span class="cx">    &lt;indexterm&gt;
</span><span class="cx">     &lt;primary&gt;OAuth 2.0&lt;/primary&gt;
</span><del>-    &lt;secondary&gt;OpenAM as authorization server &amp;amp; \
client&lt;/secondary&gt; </del><ins>+    &lt;secondary&gt;OpenAM as authorization \
server and client&lt;/secondary&gt; </ins><span class="cx">     \
&lt;tertiary&gt;configuring&lt;/tertiary&gt; </span><span class="cx">    \
&lt;/indexterm&gt; </span><span class="cx"> 
</span><span class="lines">@@ -1128,20 +1157,23 @@
</span><span class="cx">    by using an OpenAM policy agent.
</span><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><del>-  &lt;mediaobject \
                xml:id=&quot;figure-oauth2-end-to-end-example&quot;&gt;
-   &lt;alt&gt;OpenAM authorization server, OpenAM client, resource \
                server&lt;/alt&gt;
-   &lt;imageobject&gt;
-    &lt;imagedata fileref=&quot;images/oauth2-end-to-end-example.png&quot; \
                format=&quot;PNG&quot; /&gt;
-   &lt;/imageobject&gt;
-   &lt;textobject&gt;
-    &lt;para&gt;
-     This example uses three servers,
-     an OAuth 2.0 authorization server configured in an OpenAM server,
-     an OAuth 2.0 client configured in another OpenAM server,
-     and an OAuth 2.0 resource server which is protected with a policy agent.
-    &lt;/para&gt;
-   &lt;/textobject&gt;
-  &lt;/mediaobject&gt;
</del><ins>+  &lt;figure xml:id=&quot;figure-oauth2-end-to-end-example&quot;&gt;
+   &lt;title&gt;OpenAM Authorization Server, OpenAM Client, and Resource \
Server&lt;/title&gt; +   &lt;mediaobject&gt;
+    &lt;alt&gt;OpenAM authorization server, OpenAM client, resource \
server&lt;/alt&gt; +    &lt;imageobject&gt;
+     &lt;imagedata fileref=&quot;images/oauth2-end-to-end-example.png&quot; \
format=&quot;PNG&quot; /&gt; +    &lt;/imageobject&gt;
+    &lt;textobject&gt;
+     &lt;para&gt;
+      This example uses three servers,
+      an OAuth 2.0 authorization server configured in an OpenAM server,
+      an OAuth 2.0 client configured in another OpenAM server,
+      and an OAuth 2.0 resource server which is protected with a policy agent.
+     &lt;/para&gt;
+    &lt;/textobject&gt;
+   &lt;/mediaobject&gt;
+  &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">   &lt;para&gt;
</span><span class="cx">    The example in this section uses three servers,
</span><span class="lines">@@ -1159,7 +1191,7 @@
</span><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;
</span><del>-   The high-level configuration steps are as follows.
</del><ins>+   The high-level configuration steps are as follows:
</ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;orderedlist&gt;
</span><span class="lines">@@ -1239,9 +1271,9 @@
</span><span class="cx">     and also as the OAuth 2.0 client,
</span><span class="cx">     with an OpenAM policy agent on the resource server
</span><span class="cx">     requesting policy decisions from OpenAM as OAuth 2.0 \
client. </span><del>-    In this way any server protected by a policy agent
</del><ins>+    In this way, any server protected by a policy agent
</ins><span class="cx">     that is connected to an OpenAM OAuth 2.0 client
</span><del>-    can act as an OAuth 2.0 resource server.
</del><ins>+    can act as an OAuth 2.0 resource server:
</ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;orderedlist&gt;
</span><span class="lines">@@ -1265,9 +1297,9 @@
</span><span class="cx">       &gt;&lt;citetitle&gt;Java EE Policy Agent User's \
Guide&lt;/citetitle&gt;&lt;/link&gt; </span><span class="cx">      for instructions \
on installing a policy agent. This example relies on the </span><span class="cx">     \
Apache Tomcat Java EE policy agent, configured to protect resources in </span><del>-  \
Apache Tomcat at &lt;literal&gt;http://www.example.com:8080/&lt;/literal&gt;.&lt;/para&gt;
 </del><ins>+     Apache Tomcat (Tomcat) at \
&lt;literal&gt;http://www.example.com:8080/&lt;/literal&gt;.&lt;/para&gt; </ins><span \
class="cx">  </span><del>-     &lt;para&gt;The policies for this example protect the \
Apache Tomcat examples </del><ins>+     &lt;para&gt;The policies for this example \
protect the Tomcat examples </ins><span class="cx">      under \
&lt;literal&gt;http://www.example.com:8080/examples/&lt;/literal&gt;, allowing \
</span><span class="cx">      GET and POST operations by all authenticated users. For \
more information </span><span class="cx">      on creating policies, see &lt;link \
xlink:show=&quot;new&quot; </span><span class="lines">@@ -1277,22 +1309,26 @@
</span><span class="cx"> 
</span><span class="cx">      &lt;para&gt;After setting up the policy agent and the \
policy, you can make sure </span><span class="cx">      everything is working by \
attempting to access a protected resource, in this </span><del>-     case \
&lt;literal&gt;http://www.example.com:8080/examples/&lt;/literal&gt;. The policy \
</del><ins>+     case, \
&lt;literal&gt;http://www.example.com:8080/examples/&lt;/literal&gt;. The policy \
</ins><span class="cx">      agent should redirect you to OpenAM to authenticate with \
the default </span><span class="cx">      authentication module, where you can login \
as user &lt;literal&gt;demo&lt;/literal&gt; </span><span class="cx">      password \
&lt;literal&gt;changeit&lt;/literal&gt;. After successful authentication, \
</span><span class="cx">      OpenAM redirects your browser back to the protected \
resource and the </span><del>-     policy agent lets you get the protected resource, \
in this case the Tomcat </del><ins>+     policy agent lets you get the protected \
resource, in this case, the Tomcat </ins><span class="cx">      examples top \
page.&lt;/para&gt; </span><span class="cx"> 
</span><del>-     &lt;mediaobject xml:id=&quot;figure-oauth2-examples&quot;&gt;
-      &lt;alt&gt;Successfully accessing the Apache Tomcat examples&lt;/alt&gt;
-      &lt;imageobject&gt;
-       &lt;imagedata fileref=&quot;images/oauth2-examples.png&quot; \
                format=&quot;PNG&quot;/&gt;
-      &lt;/imageobject&gt;
-      &lt;textobject&gt;&lt;para&gt;If your policy agent and policy are set up \
                correctly,
-      you should get HTTP 200 and the Apache Tomcat examples \
                page.&lt;/para&gt;&lt;/textobject&gt;
-     &lt;/mediaobject&gt;
</del><ins>+     &lt;figure xml:id=&quot;figure-oauth2-examples&quot;&gt;
+      &lt;title&gt;Accessing the Apache Tomcat Examples&lt;/title&gt;
+      &lt;mediaobject&gt;
+       &lt;alt&gt;Successfully accessing the Apache Tomcat examples&lt;/alt&gt;
+       &lt;imageobject&gt;
+        &lt;imagedata fileref=&quot;images/oauth2-examples.png&quot; \
format=&quot;PNG&quot;/&gt; +       &lt;/imageobject&gt;
+       &lt;textobject&gt;&lt;para&gt;If your policy agent and policy are set up \
correctly, +       you should get HTTP 200 and the Apache Tomcat examples \
page.&lt;/para&gt;&lt;/textobject&gt; +      &lt;/mediaobject&gt;
+     &lt;/figure&gt;
+
</ins><span class="cx">     &lt;/listitem&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;listitem&gt;
</span><span class="lines">@@ -1310,7 +1346,7 @@
</span><span class="cx">      &lt;para&gt;
</span><span class="cx">       On the OpenAM server to be configured as an OAuth 2.0 \
client, </span><span class="cx">       configure an OpenAM OAuth 2.0 / OpenID Connect \
authentication module </span><del>-      instance for the top-level realm.
</del><ins>+      instance for the top-level realm:
</ins><span class="cx">      &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">      &lt;para&gt;Under Access Control &amp;gt; / (Top-Level \
Realm) &amp;gt; Authentication </span><span class="lines">@@ -1321,6 +1357,7 @@
</span><span class="cx">      &lt;para&gt;Then click Authentication &amp;gt; Module \
Instances &amp;gt; OAuth2 to open </span><span class="cx">      the OAuth 2.0 client \
configuration page. This page offers numerous options. </span><span class="cx">      \
The key settings for this example are the following.&lt;/para&gt; </span><ins>+
</ins><span class="cx">      &lt;variablelist&gt;
</span><span class="cx">       &lt;varlistentry&gt;
</span><span class="cx">        &lt;term&gt;Client Id&lt;/term&gt;
</span><span class="lines">@@ -1348,13 +1385,13 @@
</span><span class="cx">         \
&lt;literal&gt;http://authz.example.com:8080/openam/oauth2/authorize&lt;/literal&gt;.&lt;/para&gt;
 </span><span class="cx"> 
</span><span class="cx">         &lt;para&gt;This OpenAM endpoint can take additional \
parameters. In </span><del>-        particular you must specify the realm if the \
OpenAM OAuth 2.0 </del><ins>+        particular, you must specify the realm if the \
OpenAM OAuth 2.0 </ins><span class="cx">         provider is configured for a \
subrealm rather than / (Top-Level </span><span class="cx">         \
Realm).&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">         &lt;para&gt;For example, if the OAuth 2.0 provider \
is configured for the </span><span class="cx">         realm \
&lt;literal&gt;/customers&lt;/literal&gt;, then use the following URL: </span><del>-  \
&lt;literal&gt;http://authz.example.com:8080/openam/oauth2/authorize?realm=/customers&lt;/literal&gt;&lt;/para&gt;
 </del><ins>+        \
&lt;literal&gt;http://authz.example.com:8080/openam/oauth2/authorize?realm=/customers&lt;/literal&gt;.&lt;/para&gt;
 </ins><span class="cx"> 
</span><span class="cx">         &lt;para&gt;The \
&lt;literal&gt;/oauth2/authorize&lt;/literal&gt; endpoint can also take </span><span \
class="cx">         &lt;literal&gt;module&lt;/literal&gt; and \
&lt;literal&gt;service&lt;/literal&gt; parameters. Use </span><span class="lines">@@ \
-1373,13 +1410,13 @@ </span><span class="cx">         \
&lt;literal&gt;http://authz.example.com:8080/openam/oauth2/access_token&lt;/literal&gt;.&lt;/para&gt;
 </span><span class="cx"> 
</span><span class="cx">         &lt;para&gt;This OpenAM endpoint can take additional \
parameters. In </span><del>-        particular you must specify the realm if the \
OpenAM OAuth 2.0 </del><ins>+        particular, you must specify the realm if the \
OpenAM OAuth 2.0 </ins><span class="cx">         provider is configured for a \
subrealm rather than / (Top-Level </span><span class="cx">         \
Realm).&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">         &lt;para&gt;For example, if the OAuth 2.0 provider \
is configured for the </span><span class="cx">         realm \
&lt;literal&gt;/customers&lt;/literal&gt;, then use the following URL: </span><del>-  \
&lt;literal&gt;http://authz.example.com:8080/openam/oauth2/access_token?realm=/customers&lt;/literal&gt;&lt;/para&gt;
 </del><ins>+        \
&lt;literal&gt;http://authz.example.com:8080/openam/oauth2/access_token?realm=/customers&lt;/literal&gt;.&lt;/para&gt;
 </ins><span class="cx">        &lt;/listitem&gt;
</span><span class="cx">       &lt;/varlistentry&gt;
</span><span class="cx">       &lt;varlistentry&gt;
</span><span class="lines">@@ -1533,15 +1570,19 @@
</span><span class="cx">      as user &lt;literal&gt;demo&lt;/literal&gt;, password \
&lt;literal&gt;changeit&lt;/literal&gt;, </span><span class="cx">      OpenAM \
presents you with an authorization decision page.&lt;/para&gt; </span><span \
class="cx">  </span><del>-     &lt;mediaobject \
                xml:id=&quot;figure-oauth2-authz-page&quot;&gt;
-      &lt;alt&gt;OpenAM presenting authorization decision page to resource \
                owner&lt;/alt&gt;
-      &lt;imageobject&gt;
-       &lt;imagedata fileref=&quot;images/oauth2-authz-page.png&quot; \
                format=&quot;PNG&quot;/&gt;
-      &lt;/imageobject&gt;
-      &lt;textobject&gt;&lt;para&gt;Upon successful authentication, the resource \
                owner must
-      make a decision to authorize the client to access the protected
-      resource.&lt;/para&gt;&lt;/textobject&gt;
-     &lt;/mediaobject&gt;
</del><ins>+     &lt;figure xml:id=&quot;figure-oauth2-authz-page&quot;&gt;
+      &lt;title&gt;OpenAM Presenting Authorization Decision Page to Resource \
Owner&lt;/title&gt; +      &lt;mediaobject&gt;
+       &lt;alt&gt;OpenAM presenting authorization decision page to resource \
owner&lt;/alt&gt; +       &lt;imageobject&gt;
+        &lt;imagedata fileref=&quot;images/oauth2-authz-page.png&quot; \
format=&quot;PNG&quot;/&gt; +       &lt;/imageobject&gt;
+       &lt;textobject&gt;&lt;para&gt;Upon successful authentication, the resource \
owner must +        make a decision to authorize the client to access the protected
+        resource.&lt;/para&gt;
+       &lt;/textobject&gt;
+      &lt;/mediaobject&gt;
+     &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">      &lt;para&gt;When you click Allow, the authorization \
service creates an SSO </span><span class="cx">      session, and redirects the \
client back to the resource, thus allowing </span><span class="lines">@@ -1552,21 \
+1593,25 @@ </span><span class="cx">      accesses the resource, but only ensure that \
you have authenticated and </span><span class="cx">      have a valid \
session.&lt;/para&gt; </span><span class="cx"> 
</span><del>-     &lt;mediaobject xml:id=&quot;figure-oauth2-examples-again&quot;&gt;
-      &lt;alt&gt;Successfully accessing the Apache Tomcat examples&lt;/alt&gt;
-      &lt;imageobject&gt;
-       &lt;imagedata fileref=&quot;images/oauth2-examples.png&quot; \
                format=&quot;PNG&quot;/&gt;
-      &lt;/imageobject&gt;
-      &lt;textobject&gt;&lt;para&gt;If everything is set up correctly, you should \
                end up
-      with HTTP 200 and the Apache Tomcat examples \
                page.&lt;/para&gt;&lt;/textobject&gt;
-     &lt;/mediaobject&gt;
</del><ins>+     &lt;figure xml:id=&quot;figure-oauth2-examples-again&quot;&gt;
+      &lt;title&gt;Successfully Accessing the Apache Tomcat Examples&lt;/title&gt;
+      &lt;mediaobject&gt;
+       &lt;alt&gt;Successfully accessing the Apache Tomcat examples&lt;/alt&gt;
+       &lt;imageobject&gt;
+        &lt;imagedata fileref=&quot;images/oauth2-examples.png&quot; \
format=&quot;PNG&quot;/&gt; +       &lt;/imageobject&gt;
+       &lt;textobject&gt;&lt;para&gt;If everything is set up correctly, you should \
end up +        with HTTP 200 and the Apache Tomcat examples page.&lt;/para&gt;
+       &lt;/textobject&gt;
+      &lt;/mediaobject&gt;
+     &lt;/figure&gt;
</ins><span class="cx">     &lt;/listitem&gt;
</span><span class="cx">    &lt;/orderedlist&gt;
</span><span class="cx">   &lt;/example&gt;
</span><span class="cx">  &lt;/section&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;section xml:id=&quot;oauth2-sp-and-authz&quot;&gt;
</span><del>-  &lt;title&gt;Configuring OpenAM as a SAML Service Provider &amp;amp; \
OAuth2 Authorization Server&lt;/title&gt; </del><ins>+  &lt;title&gt;Configuring \
OpenAM as a SAML Service Provider and OAuth2 Authorization Server&lt;/title&gt; \
</ins><span class="cx">  </span><span class="cx">    &lt;indexterm&gt;
</span><span class="cx">     &lt;primary&gt;OAuth 2.0&lt;/primary&gt;
</span><span class="lines">@@ -1586,7 +1631,7 @@
</span><span class="cx">   completes SAML v2.0 Web Single Sign-On.&lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;You can configure OpenAM as both SAML v2.0 \
service provider and OAuth </span><del>-  2.0 authorization server, using an built-in \
adapter class to POST assertions </del><ins>+  2.0 authorization server, using a \
built-in adapter class to POST assertions </ins><span class="cx">   returned to the \
service provider to the access token endpoint of the </span><span class="cx">   \
authorization server. This allows clients to send a resource owner to the \
</span><span class="cx">   identity provider for SAML v2.0 web SSO, get an assertion \
at the service </span><span class="lines">@@ -1595,7 +1640,7 @@
</span><span class="cx">   resource owner to start web SSO as described in &lt;link
</span><span class="cx">   xlink:href=&quot;admin-guide#using-saml2-sso-slo&quot;
</span><span class="cx">   \
xlink:role=&quot;http://docbook.org/xlink/role/olink&quot;&gt;&lt;citetitle&gt;Using \
SAML v2.0 </span><del>-  Single Sign-On &amp;amp; Single \
Logout&lt;/citetitle&gt;&lt;/link&gt;, and then retrieve the </del><ins>+  Single \
Sign-On and Single Logout&lt;/citetitle&gt;&lt;/link&gt;, and then retrieve the \
</ins><span class="cx">   access token on success or handle the error condition on \
failure.&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">   &lt;procedure \
xml:id=&quot;configure-oauth2-sp-and-authz&quot;&gt; </span><span class="lines">@@ \
-1608,7 +1653,7 @@ </span><span class="cx">    &lt;/indexterm&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;itemizedlist&gt;
</span><del>-    &lt;para&gt;For this scenario to work, the following conditions must \
be met.&lt;/para&gt; </del><ins>+    &lt;para&gt;For this scenario to work, the \
following conditions must be met:&lt;/para&gt; </ins><span class="cx"> 
</span><span class="cx">     &lt;listitem&gt;
</span><span class="cx">      &lt;para&gt;The client must make the resource owner \
understand that by </span><span class="lines">@@ -1656,7 +1701,7 @@
</span><span class="cx">     name IDs are correctly configured to map resource owner \
accounts.&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">     &lt;para&gt;When configuring OpenAM as a hosted identity \
provider follow these </span><del>-    steps.&lt;/para&gt;
</del><ins>+    steps:&lt;/para&gt;
</ins><span class="cx"> 
</span><span class="cx">     &lt;substeps&gt;
</span><span class="cx">      &lt;step&gt;
</span><span class="lines">@@ -1769,7 +1814,7 @@
</span><span class="cx"> 
</span><span class="cx">     &lt;substeps&gt;
</span><span class="cx">      &lt;step&gt;
</span><del>-      &lt;para&gt;Logout of all OpenAM servers.&lt;/para&gt;
</del><ins>+      &lt;para&gt;Log out of all OpenAM servers.&lt;/para&gt;
</ins><span class="cx">      &lt;/step&gt;
</span><span class="cx"> 
</span><span class="cx">      &lt;step&gt;
</span><span class="lines">@@ -1779,7 +1824,7 @@
</span><span class="cx">       \
&lt;literal&gt;https://www.idp.example:8443/openam&lt;/literal&gt; with meta alias \
</span><span class="cx">       &lt;literal&gt;/idp&lt;/literal&gt; and your service \
provider is at </span><span class="cx">       \
&lt;literal&gt;https://www.sp.example:8443/openam&lt;/literal&gt;, then browse to the \
</span><del>-      following URL (without line breaks or spaces).&lt;/para&gt; \
</del><ins>+      following URL (without line breaks or spaces):&lt;/para&gt; \
</ins><span class="cx">  </span><span class="cx">       &lt;programlisting \
language=&quot;none&quot; </span><span class="cx">       \
&gt;http://www.idp.example:8443/openam/saml2/jsp/idpSSOInit.jsp </span><span \
class="lines">@@ -1788,18 +1833,18 @@ </span><span class="cx">       &lt;para&gt;For \
other configurations, see &lt;link </span><span class="cx">       \
xlink:href=&quot;admin-guide#using-saml2-sso-slo&quot; </span><span class="cx">       \
xlink:role=&quot;http://docbook.org/xlink/role/olink&quot;&gt;&lt;citetitle&gt;Using \
SAML v2.0 </span><del>-      Single Sign-On &amp;amp; Single \
Logout&lt;/citetitle&gt;&lt;/link&gt;.&lt;/para&gt; </del><ins>+      Single Sign-On \
and Single Logout&lt;/citetitle&gt;&lt;/link&gt;.&lt;/para&gt; </ins><span \
class="cx">      &lt;/step&gt; </span><span class="cx"> 
</span><span class="cx">      &lt;step&gt;
</span><del>-      &lt;para&gt;Login to the identity provider.&lt;/para&gt;
</del><ins>+      &lt;para&gt;Log in to the identity provider.&lt;/para&gt;
</ins><span class="cx"> 
</span><span class="cx">       &lt;para&gt;For OpenAM, login with user name \
&lt;literal&gt;demo&lt;/literal&gt; and </span><span class="cx">       password \
&lt;literal&gt;changeit&lt;/literal&gt;.&lt;/para&gt; </span><span class="cx">      \
&lt;/step&gt; </span><span class="cx"> 
</span><span class="cx">      &lt;step&gt;
</span><del>-      &lt;para&gt;Login to the service provider.&lt;/para&gt;
</del><ins>+      &lt;para&gt;Log in to the service provider.&lt;/para&gt;
</ins><span class="cx"> 
</span><span class="cx">       &lt;para&gt;For OpenAM, login with user name \
&lt;literal&gt;demo&lt;/literal&gt; and </span><span class="cx">       password \
&lt;literal&gt;changeit&lt;/literal&gt;.&lt;/para&gt; </span><span class="lines">@@ \
-1808,7 +1853,8 @@ </span><span class="cx">      &lt;step&gt;
</span><span class="cx">       &lt;para&gt;See the resulting access token on \
successful login.&lt;/para&gt; </span><span class="cx"> 
</span><del>-      &lt;para&gt;The result looks something like this, all on one \
line.&lt;/para&gt; </del><ins>+      &lt;para&gt;The result looks something like \
this, all on one line:&lt;/para&gt; +
</ins><span class="cx">       &lt;programlisting language=&quot;javascript&quot;&gt;{
</span><span class="cx">     &quot;expires_in&quot;: 59,
</span><span class="cx">     &quot;token_type&quot;: &quot;Bearer&quot;,
</span></span></pre></div>
<a id="trunkdocsserversrcmaindocbkxadminguidechapopenidconnectxml"></a>
<div class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-openid-connect.xml (14912 => \
14913)</h4> <pre class="diff"><span>
<span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-openid-connect.xml	2015-07-31 \
                16:33:31 UTC (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-openid-connect.xml	2015-07-31 \
17:16:10 UTC (rev 14913) </span><span class="lines">@@ -52,7 +52,7 @@
</span><span class="cx">   that the third-party application aims to access.
</span><span class="cx">   This resource is the \
&lt;emphasis&gt;UserInfo&lt;/emphasis&gt;, </span><span class="cx">   information \
about the authenticated end user expressed in a standard format. </span><del>-  In \
this way OpenID Connect 1.0 allows relying parties </del><ins>+  In this way, OpenID \
Connect 1.0 allows relying parties </ins><span class="cx">   both to verify the \
identity of the end user </span><span class="cx">   and also to obtain user \
information using REST. </span><span class="cx">   This contrasts with OAuth 2.0, \
which only defines the authorization mechanism. </span><span class="lines">@@ -61,7 \
+61,7 @@ </span><span class="cx">  &lt;itemizedlist&gt;
</span><span class="cx">   &lt;para&gt;
</span><span class="cx">    The names used in OpenID Connect 1.0 differ from those \
used in OAuth 2.0. </span><del>-   In OpenID Connect 1.0, the key entities are the \
following. </del><ins>+   In OpenID Connect 1.0, the key entities are the following:
</ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;listitem&gt;
</span><span class="lines">@@ -127,7 +127,7 @@
</span><span class="cx">  &lt;/itemizedlist&gt;
</span><span class="cx"> 
</span><span class="cx">  &lt;para&gt;
</span><del>-  In OpenID Connect the relying party can verify claims
</del><ins>+  In OpenID Connect, the relying party can verify claims
</ins><span class="cx">   about the identity of the end user,
</span><span class="cx">   and log the user out at the end of a session.
</span><span class="cx">   OpenID Connect also makes it possible
</span><span class="lines">@@ -171,17 +171,20 @@
</span><span class="cx">     and optional use of the access token to get information \
about the end user. </span><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><del>-   &lt;mediaobject xml:id=&quot;figure-openid-connect-basic&quot;&gt;
-    &lt;alt&gt;OpenAM in OpenID Connect Authorization Code Flow&lt;/alt&gt;
-    &lt;imageobject&gt;
-     &lt;imagedata fileref=&quot;images/openid-connect-basic.png&quot; \
                format=&quot;PNG&quot;/&gt;
-    &lt;/imageobject&gt;
-    &lt;textobject&gt;
-     &lt;para&gt;
-      OpenAM supports the OpenID Connect Authorization Code Flow.
-     &lt;/para&gt;
-    &lt;/textobject&gt;
-   &lt;/mediaobject&gt;
</del><ins>+   &lt;figure xml:id=&quot;figure-openid-connect-basic&quot;&gt;
+    &lt;title&gt;OpenAM in OpenID Connect Authorization Code Flow&lt;/title&gt;
+    &lt;mediaobject&gt;
+     &lt;alt&gt;OpenAM in OpenID Connect Authorization Code Flow&lt;/alt&gt;
+     &lt;imageobject&gt;
+      &lt;imagedata fileref=&quot;images/openid-connect-basic.png&quot; \
format=&quot;PNG&quot;/&gt; +     &lt;/imageobject&gt;
+     &lt;textobject&gt;
+      &lt;para&gt;
+       OpenAM supports the OpenID Connect Authorization Code Flow.
+      &lt;/para&gt;
+     &lt;/textobject&gt;
+    &lt;/mediaobject&gt;
+   &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     In addition to what OAuth 2.0 specifies,
</span><span class="lines">@@ -207,17 +210,20 @@
</span><span class="cx">     and optional use of the access token to get information \
about the end user. </span><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><del>-   &lt;mediaobject xml:id=&quot;figure-openid-connect-implicit&quot;&gt;
-    &lt;alt&gt;OpenAM in OpenID Connect Implicit Flow&lt;/alt&gt;
-    &lt;imageobject&gt;
-     &lt;imagedata fileref=&quot;images/openid-connect-implicit.png&quot; \
                format=&quot;PNG&quot;/&gt;
-    &lt;/imageobject&gt;
-    &lt;textobject&gt;
-     &lt;para&gt;
-      OpenAM supports the OpenID Connect Implicit Flow.
-     &lt;/para&gt;
-    &lt;/textobject&gt;
-   &lt;/mediaobject&gt;
</del><ins>+   &lt;figure xml:id=&quot;figure-openid-connect-implicit&quot;&gt;
+    &lt;title&gt;OpenAM in OpenID Connect Implicit Flow&lt;/title&gt;
+    &lt;mediaobject&gt;
+     &lt;alt&gt;OpenAM in OpenID Connect Implicit Flow&lt;/alt&gt;
+     &lt;imageobject&gt;
+      &lt;imagedata fileref=&quot;images/openid-connect-implicit.png&quot; \
format=&quot;PNG&quot;/&gt; +     &lt;/imageobject&gt;
+     &lt;textobject&gt;
+      &lt;para&gt;
+       OpenAM supports the OpenID Connect Implicit Flow.
+      &lt;/para&gt;
+     &lt;/textobject&gt;
+    &lt;/mediaobject&gt;
+   &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     As for the Authorization Code Flow, the Implicit Flow \
specifies </span><span class="lines">@@ -245,7 +251,7 @@
</span><span class="cx">     OpenID Connect relying parties register OAuth 2.0 client \
profiles with OpenAM. </span><span class="cx">     Relying parties can register with \
OpenAM as a provider both statically, </span><span class="cx">     as for other OAuth \
2.0 clients, </span><del>-    and also dynamically as specified by OpenID Connect \
Discovery. </del><ins>+    and also dynamically, as specified by OpenID Connect \
Discovery. </ins><span class="cx">     To allow dynamic registration, you register an \
initial OAuth 2.0 client </span><span class="cx">     that other relying parties can \
use to get access tokens for registration. </span><span class="cx">    &lt;/para&gt;
</span><span class="lines">@@ -299,7 +305,7 @@
</span><span class="cx"> 
</span><span class="cx">   &lt;itemizedlist&gt;
</span><span class="cx">    &lt;para&gt;
</span><del>-    Next, configure the OpenID Connect specific options.
</del><ins>+    Next, configure the OpenID Connect specific options:
</ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;listitem&gt;
</span><span class="lines">@@ -427,7 +433,7 @@
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;
</span><span class="cx">    To retrieve the OpenID Provider for an end user,
</span><del>-   the relying party needs the following.
</del><ins>+   the relying party needs the following:
</ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;variablelist&gt;
</span><span class="lines">@@ -448,7 +454,7 @@
</span><span class="cx">      &lt;para&gt;Identifies the end user that is the subject \
of the request.&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">      &lt;para&gt;The relying party must percent-encode the \
resource value when using it in </span><del>-     the query string of the request, so \
when using the &quot;acct&quot; URI scheme and </del><ins>+     the query string of \
the request, so when using the &lt;literal&gt;acct&lt;/literal&gt; URI scheme and \
</ins><span class="cx">      the resource is \
&lt;literal&gt;acct:user@example.com&lt;/literal&gt;, then the value </span><span \
class="cx">      to use is \
&lt;literal&gt;acct%3Auser%40example.com&lt;/literal&gt;.&lt;/para&gt; </span><span \
class="cx">     &lt;/listitem&gt; </span><span class="lines">@@ -466,7 +472,7 @@
</span><span class="cx">   &lt;/variablelist&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;Ignoring the question of redirection, you can \
test the endpoint for the </span><del>-  demo user account (output lines folded to \
make them easier to read).&lt;/para&gt; </del><ins>+  demo user account (output lines \
folded to make them easier to read):&lt;/para&gt; </ins><span class="cx"> 
</span><span class="cx">   &lt;screen&gt;
</span><span class="cx"> $ &lt;userinput&gt;curl \
</span><span class="lines">@@ -490,7 +496,7 @@
</span><span class="cx">   &lt;para&gt;
</span><span class="cx">    The relying party can also discover the OpenID provider \
configuration. </span><span class="cx">    Ignoring the question of redirection, you \
can test this </span><del>-   (output lines folded to make them easier to read).
</del><ins>+   (output lines folded to make them easier to read):
</ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;informalexample&gt;
</span><span class="lines">@@ -571,7 +577,7 @@
</span><span class="cx">     &lt;para&gt;Follow the hints in the section, &lt;link \
xlink:show=&quot;new&quot; </span><span class="cx">     \
xlink:href=&quot;admin-guide#configure-oauth2-client&quot; </span><span class="cx">   \
xlink:role=&quot;http://docbook.org/xlink/role/olink&quot;&gt;&lt;citetitle&gt;Configuring
 </span><del>-    OAuth 2.0 &amp;amp; OpenID Connect 1.0 \
Clients&lt;/citetitle&gt;&lt;/link&gt; to edit </del><ins>+    OAuth 2.0 and OpenID \
Connect 1.0 Clients&lt;/citetitle&gt;&lt;/link&gt; to edit </ins><span class="cx">    \
the profile to match the relying party configuration.&lt;/para&gt; </span><span \
class="cx">  </span><span class="cx">     &lt;para&gt;In order to read and edit the \
relying party profile dynamically later </span><span class="lines">@@ -594,7 +600,7 \
@@ </span><span class="cx">    &lt;tip&gt;
</span><span class="cx">     &lt;para&gt;
</span><span class="cx">      As described in &lt;xref \
linkend=&quot;openam-openid-client-registration&quot; /&gt;, </span><del>-     You \
can allow relying parties to register without having an access token </del><ins>+     \
you can allow relying parties to register without having an access token </ins><span \
class="cx">      by setting the advanced server property, </span><span class="cx">    \
&lt;literal&gt;org.forgerock.openam.openidconnect.allow.open.dynamic.registration&lt;/literal&gt;,
 </span><span class="cx">      to &lt;literal&gt;true&lt;/literal&gt;.
</span><span class="lines">@@ -605,7 +611,7 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;On successful registration, OpenAM responds \
with information including </span><span class="cx">    an access token to allow the \
relying party subsequently to read and edit its </span><del>-   profile.&lt;/para&gt;
</del><ins>+   profile:&lt;/para&gt;
</ins><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;Register an initial OAuth 2.0 client \
statically with a client ID </span><span class="lines">@@ -619,7 +625,7 @@
</span><span class="cx">     &lt;para&gt;For example, if you created the client as \
described in the previous </span><span class="cx">     step, and OpenAM administrator \
&lt;literal&gt;amadmin&lt;/literal&gt; has password </span><span class="cx">     \
&lt;literal&gt;password&lt;/literal&gt;, you can use the OAuth 2.0 resource owner \
</span><del>-    password grant as in the following example.&lt;/para&gt; \
</del><ins>+    password grant as in the following example:&lt;/para&gt; </ins><span \
class="cx">  </span><span class="cx">     &lt;screen&gt;
</span><span class="cx"> $ &lt;userinput&gt;curl \
</span><span class="lines">@@ -645,7 +651,7 @@
</span><span class="cx">     the examples &lt;link xlink:show=&quot;new&quot;
</span><span class="cx">     \
xlink:href=&quot;https://github.com/ForgeRock/openid&quot;&gt;available \
online&lt;/link&gt;. </span><span class="cx">     Successful registration shows a \
response that includes the client ID and </span><del>-    client secret. Lines are \
folded in the following example.&lt;/para&gt; </del><ins>+    client secret. Lines \
are folded in the following example:&lt;/para&gt; </ins><span class="cx"> 
</span><span class="cx">     &lt;programlisting language=&quot;javascript&quot;&gt;
</span><span class="cx"> {
</span><span class="lines">@@ -677,9 +683,9 @@
</span><span class="cx">   &lt;para&gt;As described in the &lt;link
</span><span class="cx">   \
xlink:href=&quot;http://openid.net/specs/openid-connect-session-1_0.html&quot; \
</span><span class="cx">   xlink:show=&quot;new&quot;&gt;OpenID Connect Session \
Management 1.0&lt;/link&gt; specification, </span><del>-  OpenAM's OpenID Provider \
exposes both a &quot;check_session_iframe&quot; URL </del><ins>+  OpenAM's OpenID \
Provider exposes both a &lt;literal&gt;check_session_iframe&lt;/literal&gt; URL \
</ins><span class="cx">   that allows the relying party to receive notifications when \
the end user's session </span><del>-  state changes at the provider, and also an \
&quot;end_session_endpoint&quot; URL to </del><ins>+  state changes at the provider, \
and also an &lt;literal&gt;end_session_endpoint&lt;/literal&gt; URL to </ins><span \
class="cx">   which to redirect an end user for logout.&lt;/para&gt; </span><span \
class="cx">  </span><span class="cx">   &lt;para&gt;When registering your relying \
party that uses session management, you set the </span><span class="lines">@@ -687,7 \
+693,7 @@ </span><span class="cx">   Client Session URI, described in &lt;link \
xlink:show=&quot;new&quot; </span><span class="cx">   \
xlink:href=&quot;admin-guide#configure-oauth2-client&quot; </span><span class="cx">   \
xlink:role=&quot;http://docbook.org/xlink/role/olink&quot;&gt;&lt;citetitle&gt;Configuring
 </span><del>-  OAuth 2.0 &amp;amp; OpenID Connect 1.0 \
Clients&lt;/citetitle&gt;&lt;/link&gt;. The Post </del><ins>+  OAuth 2.0 and OpenID \
Connect 1.0 Clients&lt;/citetitle&gt;&lt;/link&gt;. The Post </ins><span class="cx">  \
Logout Redirect URI is used to redirect the end user user-agent after logout. \
</span><span class="cx">   The Client Session URI is the relying party URI where \
OpenAM sends notifications </span><span class="cx">   when the end user's session \
state changes.&lt;/para&gt; </span><span class="lines">@@ -713,26 +719,29 @@
</span><span class="cx">     \
xlink:href=&quot;https://github.com/ForgeRock/openid&quot; </span><span class="cx">   \
&gt;available online&lt;/link&gt;. </span><span class="cx">    Clone the example \
project to deploy it in the same web container as OpenAM. </span><del>-   Edit the \
configuration at the outset of the .js files in the project, </del><ins>+   Edit the \
configuration at the outset of the &lt;literal&gt;.js&lt;/literal&gt; files in the \
project, </ins><span class="cx">    register a corresponding profile for the example \
relying party </span><span class="cx">    as described in &lt;xref \
linkend=&quot;register-openid-connect-clients&quot;/&gt;, </span><span class="cx">    \
and browse the deployment URL to see the initial page. </span><span class="cx">   \
&lt;/para&gt; </span><span class="cx"> 
</span><del>-  &lt;mediaobject \
                xml:id=&quot;figure-openid-connect-example-start-page&quot;&gt;
-   &lt;alt&gt;OpenID Connect Client Profiles Start Page&lt;/alt&gt;
-   &lt;imageobject&gt;
-    &lt;imagedata fileref=&quot;images/openid-connect-example-start-page.png&quot; \
                format=&quot;PNG&quot; /&gt;
-   &lt;/imageobject&gt;
-   &lt;textobject&gt;
-    &lt;para&gt;
-     The OpenID Connect Client Profiles Start Page
-     lets you choose whether to try
-     the Basic Client Profile (Authorization Code Flow)
-     or the Implicit Client Profile (Implicit Code Flow).
-    &lt;/para&gt;
-   &lt;/textobject&gt;
-  &lt;/mediaobject&gt;
</del><ins>+  &lt;figure \
xml:id=&quot;figure-openid-connect-example-start-page&quot;&gt; +   \
&lt;title&gt;OpenID Connect Client Profiles Start Page&lt;/title&gt; +   \
&lt;mediaobject&gt; +    &lt;alt&gt;OpenID Connect Client Profiles Start \
Page&lt;/alt&gt; +    &lt;imageobject&gt;
+     &lt;imagedata fileref=&quot;images/openid-connect-example-start-page.png&quot; \
format=&quot;PNG&quot; /&gt; +    &lt;/imageobject&gt;
+    &lt;textobject&gt;
+     &lt;para&gt;
+      The OpenID Connect Client Profiles Start Page
+      lets you choose whether to try
+      the Basic Client Profile (Authorization Code Flow)
+      or the Implicit Client Profile (Implicit Code Flow).
+     &lt;/para&gt;
+    &lt;/textobject&gt;
+   &lt;/mediaobject&gt;
+  &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">   &lt;section \
xml:id=&quot;openid-basic-profile-example&quot;&gt; </span><span class="cx">    \
&lt;title&gt;Authorization Code Flow Example&lt;/title&gt; </span><span \
class="lines">@@ -757,20 +766,23 @@ </span><span class="cx">     check that the OAuth \
2.0 client profile matches the settings described. </span><span class="cx">    \
&lt;/para&gt; </span><span class="cx"> 
</span><del>-   &lt;mediaobject \
                xml:id=&quot;figure-openid-connect-basic-start-page&quot;&gt;
-    &lt;alt&gt;OpenID Connect Basic Client Profile Start Page&lt;/alt&gt;
-    &lt;imageobject&gt;
-     &lt;imagedata fileref=&quot;images/openid-connect-basic-start-page.png&quot; \
                format=&quot;PNG&quot; /&gt;
-    &lt;/imageobject&gt;
-    &lt;textobject&gt;
-     &lt;para&gt;
-      The Basic Client Profile start page describes the configuration required.
-     &lt;/para&gt;
-    &lt;/textobject&gt;
-   &lt;/mediaobject&gt;
</del><ins>+   &lt;figure \
xml:id=&quot;figure-openid-connect-basic-start-page&quot;&gt; +    \
&lt;title&gt;OpenID Connect Basic Client Profile Start Page&lt;/title&gt; +    \
&lt;mediaobject&gt; +     &lt;alt&gt;OpenID Connect Basic Client Profile Start \
Page&lt;/alt&gt; +     &lt;imageobject&gt;
+      &lt;imagedata fileref=&quot;images/openid-connect-basic-start-page.png&quot; \
format=&quot;PNG&quot; /&gt; +     &lt;/imageobject&gt;
+     &lt;textobject&gt;
+      &lt;para&gt;
+       The Basic Client Profile start page describes the configuration required.
+      &lt;/para&gt;
+     &lt;/textobject&gt;
+    &lt;/mediaobject&gt;
+   &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><del>-    Logout of OpenAM,
</del><ins>+    Log out of OpenAM,
</ins><span class="cx">     and click the link at the bottom of the page to request \
authorization. </span><span class="cx">     The link sends an HTTP GET request
</span><span class="cx">     asking for &lt;literal&gt;openid profile&lt;/literal&gt; \
scopes </span><span class="lines">@@ -794,23 +806,26 @@
</span><span class="cx">     It shows the response to that request.
</span><span class="cx">     It also validates the ID token signature using the \
default (HS256) algorithm, </span><span class="cx">     and decodes the ID token to \
validate its content and show it in the output. </span><del>-    Finally it uses the \
access token </del><ins>+    Finally, it uses the access token
</ins><span class="cx">     to request information about the end user who \
authenticated, </span><span class="cx">     and displays the result.
</span><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><del>-   &lt;mediaobject \
                xml:id=&quot;figure-openid-connect-basic-response-page&quot;&gt;
-    &lt;alt&gt;OpenID Connect Basic Client Profile Response Page&lt;/alt&gt;
-    &lt;imageobject&gt;
-     &lt;imagedata fileref=&quot;images/openid-connect-basic-response-page.png&quot; \
                format=&quot;PNG&quot; /&gt;
-    &lt;/imageobject&gt;
-    &lt;textobject&gt;
-     &lt;para&gt;
-      The Basic Client Profile response page for the Authorization Code Flow
-      shows responses from OpenAM's OpenID Provider.
-     &lt;/para&gt;
-    &lt;/textobject&gt;
-   &lt;/mediaobject&gt;
</del><ins>+   &lt;figure \
xml:id=&quot;figure-openid-connect-basic-response-page&quot;&gt; +    \
&lt;title&gt;OpenID Connect Basic Client Profile Response Page&lt;/title&gt; +    \
&lt;mediaobject&gt; +     &lt;alt&gt;OpenID Connect Basic Client Profile Response \
Page&lt;/alt&gt; +     &lt;imageobject&gt;
+      &lt;imagedata \
fileref=&quot;images/openid-connect-basic-response-page.png&quot; \
format=&quot;PNG&quot; /&gt; +     &lt;/imageobject&gt;
+     &lt;textobject&gt;
+      &lt;para&gt;
+       The Basic Client Profile response page for the Authorization Code Flow
+       shows responses from OpenAM's OpenID Provider.
+      &lt;/para&gt;
+     &lt;/textobject&gt;
+    &lt;/mediaobject&gt;
+   &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     Notice that in addition to the standard payload,
</span><span class="lines">@@ -838,25 +853,28 @@
</span><span class="cx">     In OpenAM console,
</span><span class="cx">     check that the OAuth 2.0 client profile matches the \
settings described. </span><span class="cx">     If you have already configured the \
agent profile </span><del>-    for the Authorization Code Flow example
</del><ins>+    for the Authorization Code Flow example,
</ins><span class="cx">     then you still need to add the redirect URI for the \
Implicit Flow. </span><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><del>-   &lt;mediaobject \
                xml:id=&quot;figure-openid-connect-implicit-start-page&quot;&gt;
-    &lt;alt&gt;OpenID Connect Implicit Client Profile Start Page&lt;/alt&gt;
-    &lt;imageobject&gt;
-     &lt;imagedata fileref=&quot;images/openid-connect-implicit-start-page.png&quot; \
                format=&quot;PNG&quot; /&gt;
-    &lt;/imageobject&gt;
-    &lt;textobject&gt;
-     &lt;para&gt;
-      The Implicit Client Profile start page for the Implicit Flow
-      describes the configuration required.
-     &lt;/para&gt;
-    &lt;/textobject&gt;
-   &lt;/mediaobject&gt;
</del><ins>+   &lt;figure \
xml:id=&quot;figure-openid-connect-implicit-start-page&quot;&gt; +    \
&lt;title&gt;OpenID Connect Implicit Client Profile Start Page&lt;/title&gt; +    \
&lt;mediaobject&gt; +     &lt;alt&gt;OpenID Connect Implicit Client Profile Start \
Page&lt;/alt&gt; +     &lt;imageobject&gt;
+      &lt;imagedata \
fileref=&quot;images/openid-connect-implicit-start-page.png&quot; \
format=&quot;PNG&quot; /&gt; +     &lt;/imageobject&gt;
+     &lt;textobject&gt;
+      &lt;para&gt;
+       The Implicit Client Profile start page for the Implicit Flow
+       describes the configuration required.
+      &lt;/para&gt;
+     &lt;/textobject&gt;
+    &lt;/mediaobject&gt;
+   &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><del>-    Logout of OpenAM,
</del><ins>+    Log out of OpenAM,
</ins><span class="cx">     and click the link at the bottom of the page to request \
authorization. </span><span class="cx">     The link sends an HTTP GET request asking
</span><span class="cx">     for &lt;literal&gt;id_token token&lt;/literal&gt; \
response types </span><span class="lines">@@ -881,23 +899,26 @@
</span><span class="cx">     The relying party shows the response to the request.
</span><span class="cx">     It also validates the ID token signature using the \
default (HS256) algorithm, </span><span class="cx">     and decodes the ID token to \
validate its content and show it in the output. </span><del>-    Finally the relying \
party uses the access token </del><ins>+    Finally, the relying party uses the \
access token </ins><span class="cx">     to request information about the end user \
who authenticated, </span><span class="cx">     and displays the result.
</span><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><del>-   &lt;mediaobject \
                xml:id=&quot;figure-openid-connect-implicit-response-page&quot;&gt;
-    &lt;alt&gt;OpenID Connect Implicit Client Profile Response Page&lt;/alt&gt;
-    &lt;imageobject&gt;
-     &lt;imagedata fileref=&quot;images/openid-connect-implicit-response-page.png&quot; \
                format=&quot;PNG&quot; /&gt;
-    &lt;/imageobject&gt;
-    &lt;textobject&gt;
-     &lt;para&gt;
-      The Implicit Client Profile response page for the Implicit Flow
-      shows responses from OpenAM's OpenID Provider.
-     &lt;/para&gt;
-    &lt;/textobject&gt;
-   &lt;/mediaobject&gt;
</del><ins>+   &lt;figure \
xml:id=&quot;figure-openid-connect-implicit-response-page&quot;&gt; +    \
&lt;title&gt;OpenID Connect Implicit Client Profile Response Page&lt;/title&gt; +    \
&lt;mediaobject&gt; +     &lt;alt&gt;OpenID Connect Implicit Client Profile Response \
Page&lt;/alt&gt; +     &lt;imageobject&gt;
+      &lt;imagedata \
fileref=&quot;images/openid-connect-implicit-response-page.png&quot; \
format=&quot;PNG&quot; /&gt; +     &lt;/imageobject&gt;
+     &lt;textobject&gt;
+      &lt;para&gt;
+       The Implicit Client Profile response page for the Implicit Flow
+       shows responses from OpenAM's OpenID Provider.
+      &lt;/para&gt;
+     &lt;/textobject&gt;
+    &lt;/mediaobject&gt;
+   &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     As for the Authorization Code Flow example,
</span><span class="lines">@@ -916,7 +937,7 @@
</span><span class="cx">   xlink:href=&quot;admin-guide#chap-certs-keystores&quot;
</span><span class="cx">   \
xlink:role=&quot;http://docbook.org/xlink/role/olink&quot;&gt;&lt;citetitle&gt;Managing
 </span><span class="cx">   Certificates&lt;/citetitle&gt;&lt;/link&gt; includes some \
discussion of protecting </span><del>-  traffic in the container where OpenAM runs. \
Also see the documentation for </del><ins>+  traffic in the container where OpenAM \
runs. Also, see the documentation for </ins><span class="cx">   your web application \
container.&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;Also take into account the points developed in \
the section on &lt;link </span><span class="lines">@@ -945,7 +966,7 @@
</span><span class="cx"> 
</span><span class="cx">   &lt;itemizedlist&gt;
</span><span class="cx">    &lt;para&gt;
</span><del>-    This section includes an overview, as well as the following.
</del><ins>+    This section includes an overview, as well as the following:
</ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;listitem&gt;
</span><span class="lines">@@ -968,7 +989,7 @@
</span><span class="cx">   &lt;/itemizedlist&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;
</span><del>-   In a Mobile Connect deployment OpenAM can play the OpenID Provider \
role, </del><ins>+   In a Mobile Connect deployment, OpenAM can play the OpenID \
Provider role, </ins><span class="cx">    implementing the Mobile Connect Profile
</span><span class="cx">    as part of the Service Provider - Identity Gateway \
interface. </span><span class="cx">   &lt;/para&gt;
</span><span class="lines">@@ -987,11 +1008,11 @@
</span><span class="cx">   &lt;para&gt;
</span><span class="cx">    In OpenAM, Mobile Connect LoAs map to an authentication \
mechanism. </span><span class="cx">    Service Providers acting as OpenID Relying \
Parties (RP) request an LoA </span><del>-   by using the &quot;acr_values&quot; field \
                in an OIDC authentication request.
-   In OIDC, &quot;acr_values&quot; specifies Authentication Context Class Reference \
                values.
-   The RP sets &quot;acr_values&quot; as part of the OIDC Authentication Request.
-   OpenAM returns the corresponding &quot;acr&quot; claim in the Authentication \
                Response
-   as the value of the ID Token &quot;acr&quot; field.
</del><ins>+   by using the &lt;literal&gt;acr_values&lt;/literal&gt; field in an \
OIDC authentication request. +   In OIDC, &lt;literal&gt;acr_values&lt;/literal&gt; \
specifies Authentication Context Class Reference values. +   The RP sets \
&lt;literal&gt;acr_values&lt;/literal&gt; as part of the OIDC Authentication Request. \
+   OpenAM returns the corresponding &lt;literal&gt;acr&lt;/literal&gt; claim in the \
Authentication Response +   as the value of the ID Token \
&lt;literal&gt;acr&lt;/literal&gt; field. </ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;
</span><span class="lines">@@ -1004,7 +1025,7 @@
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;
</span><span class="cx">    As Mobile Connect OP, OpenAM supports mandatory request \
parameters, </span><del>-   and a number of optional request parameters.
</del><ins>+   and a number of optional request parameters:
</ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;table \
xml:id=&quot;mobile-connect-table-auth-request-params&quot;&gt; </span><span \
class="lines">@@ -1177,7 +1198,7 @@ </span><span class="cx">        &lt;para&gt;
</span><span class="cx">         When provided as part of the OIDC Authentication \
Request, </span><span class="cx">         the \
&lt;literal&gt;login_hint&lt;/literal&gt; is set </span><del>-        as the value of \
a cookie named oidcLoginHint, </del><ins>+        as the value of a cookie named \
&lt;literal&gt;oidcLoginHint&lt;/literal&gt;, </ins><span class="cx">         which \
is an HttpOnly cookie (only sent over HTTPS). </span><span class="cx">         \
Authentication modules can then retrieve the cookie's value. </span><span class="cx"> \
&lt;/para&gt; </span><span class="lines">@@ -1207,7 +1228,7 @@
</span><span class="cx">         It runs through the list of \
&lt;literal&gt;acr_values&lt;/literal&gt; in order, </span><span class="cx">         \
attempting to use the first authentication chain that matches. </span><span \
class="cx">         OpenAM then returns the authentication chain used </span><del>-   \
as the value of the ID token &quot;acr&quot; claims property. </del><ins>+        as \
the value of the ID token &lt;literal&gt;acr&lt;/literal&gt; claims property. \
</ins><span class="cx">         In this way the relying part on the service provider \
</span><span class="cx">         can determine the LoA achieved during \
authentication. </span><span class="cx">        &lt;/para&gt;
</span><span class="lines">@@ -1240,10 +1261,10 @@
</span><span class="cx">   &lt;para&gt;
</span><span class="cx">    As Mobile Connect OP, OpenAM responds to a successful \
authorization request </span><span class="cx">    with a response containing all the \
required fields, </span><del>-   and also the optional &quot;expires_in&quot; field.
</del><ins>+   and also the optional &lt;literal&gt;expires_in&lt;/literal&gt; field.
</ins><span class="cx">    OpenAM supports the mandatory ID Token properties,
</span><del>-   though the relying party is expected to use the \
                &quot;expires_in&quot; value,
-   rather than specifying &lt;literal&gt;max_age&lt;/literal&gt; as a request \
parameter. </del><ins>+   though the relying party is expected to use the \
&lt;literal&gt;expires_in&lt;/literal&gt; value, +   rather than specifying \
&lt;literal&gt;max_age&lt;/literal&gt; as a request parameter: </ins><span \
class="cx">   &lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">   &lt;table \
xml:id=&quot;mobile-connect-table-id-token-properties&quot;&gt; </span><span \
class="lines">@@ -1317,7 +1338,7 @@ </span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">       &lt;entry&gt;
</span><span class="cx">        &lt;para&gt;
</span><del>-        Audience, an array including the \
&lt;literal&gt;client_id&lt;/literal&gt; </del><ins>+        Audience, an array \
including the &lt;literal&gt;client_id&lt;/literal&gt;. </ins><span class="cx">       \
&lt;/para&gt; </span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">      &lt;/row&gt;
</span><span class="lines">@@ -1335,7 +1356,7 @@
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">       &lt;entry&gt;
</span><span class="cx">        &lt;para&gt;
</span><del>-        Expiration time in seconds since the epoch
</del><ins>+        Expiration time in seconds since the epoch.
</ins><span class="cx">        &lt;/para&gt;
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">      &lt;/row&gt;
</span><span class="lines">@@ -1353,7 +1374,7 @@
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">       &lt;entry&gt;
</span><span class="cx">        &lt;para&gt;
</span><del>-        Issued at time in seconds since the epoch
</del><ins>+        Issued at time in seconds since the epoch.
</ins><span class="cx">        &lt;/para&gt;
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">      &lt;/row&gt;
</span><span class="lines">@@ -1369,7 +1390,7 @@
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">       &lt;entry&gt;
</span><span class="cx">        &lt;para&gt;
</span><del>-        The nonce supplied in the request
</del><ins>+        The nonce supplied in the request.
</ins><span class="cx">        &lt;/para&gt;
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">      &lt;/row&gt;
</span><span class="lines">@@ -1382,12 +1403,12 @@
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">       &lt;entry&gt;
</span><span class="cx">        &lt;para&gt;
</span><del>-        Supported
</del><ins>+        Supported.
</ins><span class="cx">        &lt;/para&gt;
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">       &lt;entry&gt;
</span><span class="cx">        &lt;para&gt;
</span><del>-        Base64url encoding of the SHA-256 hash of the \
&quot;access_token&quot; value </del><ins>+        Base64url-encoding of the SHA-256 \
hash of the &quot;access_token&quot; value. </ins><span class="cx">        \
&lt;/para&gt; </span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">      &lt;/row&gt;
</span><span class="lines">@@ -1405,7 +1426,7 @@
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">       &lt;entry&gt;
</span><span class="cx">        &lt;para&gt;
</span><del>-        Authentication Context class Reference for the LoA achieved
</del><ins>+        Authentication Context class Reference for the LoA achieved.
</ins><span class="cx">        &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">        &lt;para&gt;
</span><span class="lines">@@ -1430,7 +1451,7 @@
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">       &lt;entry&gt;
</span><span class="cx">        &lt;para&gt;
</span><del>-        Authentication Methods Reference to indicate the authentication \
method </del><ins>+        Authentication Methods Reference to indicate the \
authentication method. </ins><span class="cx">        &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">        &lt;para&gt;
</span><span class="lines">@@ -1439,7 +1460,7 @@
</span><span class="cx"> 
</span><span class="cx">        &lt;para&gt;
</span><span class="cx">         Suggested values include the following:
</span><del>-        &lt;literal&gt;OK, DEV_PIN, SIM_PIN, UID_PWD, BIOM, HDR, \
OTP&lt;/literal&gt; </del><ins>+        &lt;literal&gt;OK, DEV_PIN, SIM_PIN, UID_PWD, \
BIOM, HDR, OTP&lt;/literal&gt;. </ins><span class="cx">        &lt;/para&gt;
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">      &lt;/row&gt;
</span><span class="lines">@@ -1457,7 +1478,7 @@
</span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">       &lt;entry&gt;
</span><span class="cx">        &lt;para&gt;
</span><del>-        Authorized party identifier, which is the \
&lt;literal&gt;client_id&lt;/literal&gt; </del><ins>+        Authorized party \
identifier, which is the &lt;literal&gt;client_id&lt;/literal&gt;. </ins><span \
class="cx">        &lt;/para&gt; </span><span class="cx">       &lt;/entry&gt;
</span><span class="cx">      &lt;/row&gt;
</span><span class="lines">@@ -1466,8 +1487,8 @@
</span><span class="cx">   &lt;/table&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;
</span><del>-   In addition to the standard OIDC user information returned with \
                userinfo,
-   OpenAM as OP for Mobile Connect returns the &quot;updated_at&quot; property,
</del><ins>+   In addition to the standard OIDC user information returned with \
&lt;literal&gt;userinfo&lt;/literal&gt;, +   OpenAM as OP for Mobile Connect returns \
the &lt;literal&gt;updated_at&lt;/literal&gt; property, </ins><span class="cx">    \
representing the time last updated as seconds since the epoch. </span><span \
class="cx">   &lt;/para&gt; </span><span class="cx"> 
</span><span class="lines">@@ -1484,7 +1505,7 @@
</span><span class="cx">     under Access Control &gt; &lt;replaceable&gt;Realm \
Name&lt;/replaceable&gt; </span><span class="cx">     &gt; Services &gt; OAuth2 \
Provider for the configuration in a specific realm, </span><span class="cx">     and \
under Configuration &gt; Global &gt; OAuth2 Provider </span><del>-    for the \
inherited global settings. </del><ins>+    for the inherited global settings:
</ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="lines">@@ -1551,18 +1572,18 @@
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><span class="cx">      Configure the identity Data Store attributes used to \
return </span><del>-     &quot;updated_at&quot; values in the ID Token.
</del><ins>+     &lt;literal&gt;updated_at&lt;/literal&gt; values in the ID Token.
</ins><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;para&gt;
</span><span class="cx">      For Mobile Connect clients,
</span><del>-     the user info endpoint returns &quot;updated_at&quot; values in the \
                ID Token.
-     If the user profile has never been updated &quot;updated_at&quot;
</del><ins>+     the user info endpoint returns \
&lt;literal&gt;updated_at&lt;/literal&gt; values in the ID Token. +     If the user \
profile has never been updated &lt;literal&gt;updated_at&lt;/literal&gt; </ins><span \
class="cx">      reflects creation time. </span><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;para&gt;
</span><del>-     The &quot;updated_at&quot; values are read from the profile \
attributes you specify. </del><ins>+     The \
&lt;literal&gt;updated_at&lt;/literal&gt; values are read from the profile attributes \
you specify. </ins><span class="cx">      When using OpenDJ directory server as an \
identity Data Store, </span><span class="cx">      the value is read from the \
&lt;literal&gt;modifyTimestamp&lt;/literal&gt; attribute, </span><span class="cx">    \
or the &lt;literal&gt;createTimestamp&lt;/literal&gt; attribute </span><span \
class="lines">@@ -1584,7 +1605,7 @@ </span><span class="cx">     &lt;para&gt;
</span><span class="cx">      In addition, you must also add these attributes to the \
list </span><span class="cx">      of LDAP User Attributes for the data store.
</span><del>-     Otherwise the attributes are not returned when OpenAM reads the \
user profile. </del><ins>+     Otherwise, the attributes are not returned when OpenAM \
reads the user profile. </ins><span class="cx">      To edit the list in OpenAM \
console, browse to </span><span class="cx">      Access Control &gt; \
&lt;replaceable&gt;Realm Name&lt;/replaceable&gt; </span><span class="cx">      &gt; \
Data Stores &gt; &lt;replaceable&gt;Data Store Name&lt;/replaceable&gt; \
</span></span></pre></div> <a \
id="trunkdocsserversrcmaindocbkxadminguidechappwdresetxml"></a> <div \
class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-pwd-reset.xml (14912 => \
14913)</h4> <pre class="diff"><span>
<span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-pwd-reset.xml	2015-07-31 16:33:31 \
                UTC (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-pwd-reset.xml	2015-07-31 \
17:16:10 UTC (rev 14913) </span><span class="lines">@@ -20,7 +20,7 @@
</span><span class="cx">   !
</span><span class="cx">   ! CCPL HEADER END
</span><span class="cx">   !
</span><del>-  !      Copyright 2011-2014 ForgeRock AS
</del><ins>+  !      Copyright 2011-2015 ForgeRock AS.
</ins><span class="cx">   !    
</span><span class="cx"> --&gt;
</span><span class="cx"> &lt;chapter xml:id='chap-pwd-reset'
</span><span class="lines">@@ -36,7 +36,7 @@
</span><span class="cx">  &lt;indexterm&gt;&lt;primary&gt;Password \
reset&lt;/primary&gt;&lt;/indexterm&gt; </span><span class="cx"> 
</span><span class="cx">  &lt;para&gt;This chapter focuses on how to enable OpenAM \
features that allow users </span><del>-  to self register from the Login page and \
reset their own </del><ins>+  to self-register from the Login page and reset their \
own </ins><span class="cx">   passwords in secure fashion.
</span><span class="cx">  &lt;/para&gt;
</span><span class="cx"> 
</span><span class="lines">@@ -47,20 +47,21 @@
</span><span class="cx">    themselves to the system.
</span><span class="cx">    On the Login page, the user clicks a Register link, which \
sends a request to </span><span class="cx">    the OpenAM server. OpenAM responds to \
request by sending a </span><del>-   Register Your Account page where the user enters \
his or her email address. </del><ins>+   Register Your Account page where the users \
enter their email address. </ins><span class="cx">   &lt;/para&gt;
</span><span class="cx">   &lt;para&gt;
</span><del>-   After the user enters his or her email, OpenAM responds by sending a
</del><ins>+   After the users enter their email, OpenAM responds by sending a
</ins><span class="cx">    notification containing a confirmation link to the user's \
email address. </span><del>-   When the user clicks the link, OpenAM confirms the \
                operation and presents the user
-   with a registration page where the user enters their account information.
</del><ins>+   When the user clicks the link, OpenAM confirms the operation and \
presents +   the user with a registration page where the users enter their account
+   information.
</ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;procedure \
xml:id=&quot;configure-user-self-registration&quot;&gt; </span><span class="cx">    \
&lt;title&gt;To Configure User Self-Registration&lt;/title&gt; </span><span \
class="cx">  </span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;Configure the Email Service to send mail
</del><ins>+    &lt;para&gt;Configure the email service to send mail
</ins><span class="cx">      notifications to users who self-register.
</span><span class="cx">     &lt;/para&gt;
</span><span class="cx">     &lt;para&gt;
</span><span class="lines">@@ -71,11 +72,11 @@
</span><span class="cx">    &lt;/step&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;Configure User Self Service to enable self-registration.
</del><ins>+    &lt;para&gt;Configure User Self-Service to enable self-registration.
</ins><span class="cx">     &lt;/para&gt;
</span><span class="cx">     &lt;para&gt;
</span><span class="cx">      You can configure these globally in OpenAM console at
</span><del>-     Configure &amp;gt; Global &amp;gt; User Self Service. On the User \
Self Service page, click </del><ins>+     Configure &amp;gt; Global &amp;gt; User \
Self Service. On the User Self-Service page, click </ins><span class="cx">      the \
&lt;literal&gt;Enabled&lt;/literal&gt; checkbox next to Self-Registration for Users, \
</span><span class="cx">      and then click Save. </span><span class="cx">     \
&lt;/para&gt; </span><span class="lines">@@ -87,30 +88,33 @@
</span><span class="cx">    Login page.
</span><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><del>-  &lt;mediaobject xml:id=&quot;figure-user-self-register-login&quot;&gt;
-   &lt;alt&gt;User Self-Registration link&lt;/alt&gt;
-   &lt;imageobject&gt;
-    &lt;imagedata fileref=&quot;images/user-self-register-login.png&quot; \
                format=&quot;PNG&quot; /&gt;
-   &lt;/imageobject&gt;
-   &lt;textobject&gt;&lt;para&gt;OpenAM allows users to register themselves by \
                clicking
-    the Register link.
-   &lt;/para&gt;
-   &lt;/textobject&gt;
-  &lt;/mediaobject&gt;
</del><ins>+  &lt;figure xml:id=&quot;figure-user-self-register-login&quot;&gt;
+   &lt;title&gt;User Self-Registration Login Page&lt;/title&gt;
+   &lt;mediaobject&gt;
+    &lt;alt&gt;User Self-Registration link&lt;/alt&gt;
+    &lt;imageobject&gt;
+     &lt;imagedata fileref=&quot;images/user-self-register-login.png&quot; \
format=&quot;PNG&quot; /&gt; +    &lt;/imageobject&gt;
+    &lt;textobject&gt;&lt;para&gt;OpenAM allows users to register themselves by \
clicking +     the Register link.
+    &lt;/para&gt;
+    &lt;/textobject&gt;
+   &lt;/mediaobject&gt;
+  &lt;/figure&gt;
</ins><span class="cx"> 
</span><span class="cx">  &lt;/section&gt;
</span><span class="cx"> 
</span><span class="cx">  &lt;section xml:id=&quot;about-pwd-reset&quot;&gt;
</span><span class="cx">   &lt;title&gt;About Password Reset&lt;/title&gt;
</span><span class="cx"> 
</span><del>-  &lt;para&gt;Users who know their passwords, but must reset them \
because for example </del><ins>+  &lt;para&gt;Users who know their passwords, but \
must reset them because, for example, </ins><span class="cx">    the password is \
going to expire, can reset their passwords by successfully </span><span class="cx">   \
authenticating to OpenAM, visiting their end user pages, such as </span><span \
class="cx">    &lt;literal&gt;http://openam.example.com:8080/openam/XUI/#profile/&lt;/literal&gt;, \
and </span><span class="cx">    clicking Change Security Data to display the change \
password page.&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">   &lt;figure  \
xml:id=&quot;figure-console-change-pwd-xui&quot;&gt; </span><del>-   \
&lt;title&gt;OpenAM Security Data Change page&lt;/title&gt; </del><ins>+   \
&lt;title&gt;OpenAM Security Data Change Page&lt;/title&gt; </ins><span class="cx">   \
&lt;mediaobject&gt; </span><span class="cx">     &lt;alt&gt;OpenAM Change Password \
page&lt;/alt&gt; </span><span class="cx">     &lt;imageobject&gt;
</span><span class="lines">@@ -154,7 +158,7 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;tip&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Resetting a user password can have repercussions on the user \
profile. </del><ins>+     Resetting a user password can have repercussions for the \
user profile. </ins><span class="cx">      For example, a user data store directory \
service </span><span class="cx">      could enforce a policy to require password \
changes on reset. </span><span class="cx">      OpenAM's LDAP authentication module \
can deal with policies </span><span class="lines">@@ -176,17 +180,17 @@
</span><span class="cx">    &lt;/tip&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;Configure the Password Reset service in one of the \
following ways.&lt;/para&gt; </del><ins>+    &lt;para&gt;Configure the Password Reset \
service in one of the following ways:&lt;/para&gt; </ins><span class="cx"> 
</span><span class="cx">     &lt;stepalternatives&gt;
</span><span class="cx">      &lt;step&gt;
</span><del>-      &lt;para&gt;To configure the service globally for all realms, \
login to OpenAM </del><ins>+      &lt;para&gt;To configure the service globally for \
all realms, log in to OpenAM </ins><span class="cx">       Console as administrator \
and browse to Configuration &amp;gt; Global &amp;gt; </span><span class="cx">       \
Password Reset in the Global Properties list.&lt;/para&gt; </span><span class="cx">   \
&lt;/step&gt; </span><span class="cx"> 
</span><span class="cx">      &lt;step&gt;
</span><del>-      &lt;para&gt;To configure the service for a particular realm, login \
to OpenAM </del><ins>+      &lt;para&gt;To configure the service for a particular \
realm, log in to OpenAM </ins><span class="cx">       console as the realm \
administrator and browse to Access Control &amp;gt; </span><span class="cx">       \
&lt;replaceable&gt;Realm Name&lt;/replaceable&gt; &amp;gt; Services, then click \
Add... </span><span class="cx">       to add a new Password Reset service \
configuration.&lt;/para&gt; </span><span class="lines">@@ -224,7 +228,7 @@
</span><span class="cx">        &lt;para&gt;Localized versions of this file are named
</span><span class="cx">        \
&lt;filename&gt;amPasswordReset_&lt;replaceable&gt;locale&lt;/replaceable&gt;.properties&lt;/filename&gt;.
 </span><span class="cx">        You should localize only the questions at the end, \
leaving the rest of </span><del>-       the localized file as is. For example if the \
default properties file </del><ins>+       the localized file as is. For example, if \
the default properties file </ins><span class="cx">        contains:&lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">        &lt;literallayout \
class=&quot;monospaced&quot;&gt;favourite-restaurant=What is your favorite \
restaurant?&lt;/literallayout&gt; </span><span class="lines">@@ -306,15 +310,15 @@
</span><span class="cx">      &lt;varlistentry&gt;
</span><span class="cx">       &lt;term&gt;Force Change Password on Next \
Login&lt;/term&gt; </span><span class="cx">       &lt;listitem&gt;
</span><del>-       &lt;para&gt;When enabled, the user must change her password next \
                time she
-       logs in after OpenAM resets her password.&lt;/para&gt;
</del><ins>+       &lt;para&gt;When enabled, the users must change their password \
next time they +       log in after OpenAM resetting their password.&lt;/para&gt;
</ins><span class="cx">       &lt;/listitem&gt;
</span><span class="cx">      &lt;/varlistentry&gt;
</span><span class="cx">      &lt;varlistentry&gt;
</span><span class="cx">       &lt;term&gt;Password Reset Failure \
Lockout&lt;/term&gt; </span><span class="cx">       &lt;listitem&gt;
</span><del>-       &lt;para&gt;When enabled, the user only gets the specified number \
                of tries
-       before her account is locked.&lt;/para&gt;
</del><ins>+       &lt;para&gt;When enabled, users only gets the specified number of \
tries +       before their account is locked.&lt;/para&gt;
</ins><span class="cx">       &lt;/listitem&gt;
</span><span class="cx">      &lt;/varlistentry&gt;
</span><span class="cx">      &lt;varlistentry&gt;
</span><span class="lines">@@ -330,10 +334,10 @@
</span><span class="cx">       &lt;listitem&gt;
</span><span class="cx">        &lt;para&gt;This interval applies when Password Reset \
Failure Lockout is </span><span class="cx">        enabled, and when Password Reset \
Failure Lockout Count is set. During </span><del>-       this interval, a user can \
try to reset her password the specified </del><ins>+       this interval, user can \
try to reset their password the specified </ins><span class="cx">        number of \
times before being locked out. For example, if this interval </span><del>-       is 5 \
                minutes and the count is set to 3, a user gets 3 tries during
-       a given 5 minute interval to reset her password.&lt;/para&gt;
</del><ins>+       is 5 minutes and the count is set to 3, users get 3 tries during
+       a given 5 minute interval to reset their password.&lt;/para&gt;
</ins><span class="cx">       &lt;/listitem&gt;
</span><span class="cx">      &lt;/varlistentry&gt;
</span><span class="cx">      &lt;varlistentry&gt;
</span><span class="lines">@@ -358,9 +362,9 @@
</span><span class="cx">       &lt;term&gt;Password Reset Failure Lockout \
Duration&lt;/term&gt; </span><span class="cx">       &lt;listitem&gt;
</span><span class="cx">        &lt;para&gt;If you configure Password Reset Failure \
Lockout, set this to a </span><del>-       number of minutes other than \
                &lt;literal&gt;0&lt;/literal&gt; so that lockout is
-       temporary, requiring only that the locked-out user wait to try again
-       to reset her password, rather than necessarily require help from
</del><ins>+       number of minutes other than &lt;literal&gt;0&lt;/literal&gt;, so \
that lockout is +       temporary, requiring only that locked-out users wait to try \
again +       to reset their password, rather than asking for help from
</ins><span class="cx">        an administrator.&lt;/para&gt;
</span><span class="cx">       &lt;/listitem&gt;
</span><span class="cx">      &lt;/varlistentry&gt;
</span><span class="lines">@@ -368,15 +372,15 @@
</span><span class="cx">       &lt;term&gt;Password Reset Lockout Attribute \
Name&lt;/term&gt; </span><span class="cx">       &lt;listitem&gt;
</span><span class="cx">        &lt;para&gt;If you configure Password Reset Failure \
Lockout, then OpenAM sets </span><del>-       sets data store attribute to \
&lt;literal&gt;inactive&lt;/literal&gt; upon </del><ins>+       data store attribute \
to &lt;literal&gt;inactive&lt;/literal&gt; upon </ins><span class="cx">        \
lockout.&lt;/para&gt; </span><span class="cx">       &lt;/listitem&gt;
</span><span class="cx">      &lt;/varlistentry&gt;
</span><span class="cx">      &lt;varlistentry&gt;
</span><span class="cx">       &lt;term&gt;Password Reset Lockout Attribute \
Value&lt;/term&gt; </span><span class="cx">       &lt;listitem&gt;
</span><del>-       &lt;para&gt;If set to &lt;literal&gt;inactive&lt;/literal&gt;, \
                then a user who is locked
-       out cannot attempt to reset her password if the Password Reset
</del><ins>+       &lt;para&gt;If set to &lt;literal&gt;inactive&lt;/literal&gt;, \
then users who are locked +       out cannot attempt to reset their password if the \
Password Reset </ins><span class="cx">        Failure Lockout Duration is \
&lt;literal&gt;0&lt;/literal&gt;.&lt;/para&gt; </span><span class="cx">       \
&lt;/listitem&gt; </span><span class="cx">      &lt;/varlistentry&gt;
</span><span class="lines">@@ -407,10 +411,10 @@
</span><span class="cx">    
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;In the OpenAM console, click the \
Configuration &amp;gt; Servers and </span><del>-    Sites &amp;gt; Default Server \
Settings.&lt;/para&gt; </del><ins>+    Sites &amp;gt; Default Server \
Settings:&lt;/para&gt; </ins><span class="cx">    &lt;/step&gt;
</span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;In the Edit server-default page, scroll down to Mail \
Server to </del><ins>+    &lt;para&gt;In the Edit Server default page, scroll down to \
Mail Server to </ins><span class="cx">     change the Mail Server Host Name or Mail \
Server Port Number.&lt;/para&gt; </span><span class="cx">    &lt;/step&gt;
</span><span class="cx">    &lt;step&gt;
</span><span class="lines">@@ -426,7 +430,7 @@
</span><span class="cx">     &lt;filename&gt;&lt;?eval \
${coreLibrary}?&gt;&lt;/filename&gt;, copy it to </span><span class="cx">     \
&lt;filename&gt;WEB-INF/classes/&lt;/filename&gt; where OpenAM is deployed, and then \
</span><span class="cx">     edit the file to change the \
&lt;literal&gt;fromAddress.label&lt;/literal&gt; property </span><del>-    value, as \
in the following example.&lt;/para&gt; </del><ins>+    value, as in the following \
example:&lt;/para&gt; </ins><span class="cx"> 
</span><span class="cx">     &lt;literallayout \
class=&quot;monospaced&quot;&gt;fromAddress.label=no-reply@example.com&lt;/literallayout&gt;
 </span><span class="cx"> 
</span><span class="lines">@@ -438,94 +442,120 @@
</span><span class="cx">   &lt;procedure \
xml:id=&quot;prepare-users-for-pwd-reset&quot;&gt; </span><span class="cx">    \
&lt;title&gt;To Prepare Users to Reset Passwords&lt;/title&gt; </span><span \
class="cx">     </span><del>-   &lt;para&gt;Before a user can reset her password, she \
must choose answers for </del><ins>+   &lt;para&gt;Before users can reset their \
password, they must choose answers for </ins><span class="cx">    secret \
questions.&lt;/para&gt; </span><span class="cx">    
</span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;When her account is first created, direct the user to \
her </del><ins>+    &lt;para&gt;When the account is first created, direct the user to \
the </ins><span class="cx">     &lt;literal&gt;idm/EndUser&lt;/literal&gt; page, such \
as </span><span class="cx">     \
&lt;literal&gt;http://openam.example.com:8080/openam/idm/EndUser&lt;/literal&gt;, \
</span><del>-    where she can provide a valid email address to recover the reset \
password </del><ins>+    where they can provide a valid email address to recover the \
reset password </ins><span class="cx">     and can edit Password Reset \
Options.&lt;/para&gt; </span><del>-    &lt;mediaobject \
                xml:id=&quot;figure-console-end-user&quot;&gt;
-     &lt;alt&gt;The OpenAM end user page&lt;/alt&gt;
-     &lt;imageobject&gt;
-      &lt;imagedata fileref=&quot;images/console-end-user.png&quot; \
                format=&quot;PNG&quot; /&gt;
-     &lt;/imageobject&gt;
-     &lt;textobject&gt;&lt;para&gt;Authenticated users can change their email and
-     password reset secret questions through the OpenAM \
                console.&lt;/para&gt;&lt;/textobject&gt;
-    &lt;/mediaobject&gt;
-    &lt;para&gt;By default OpenAM console redirects end users to this page when
-    they login.&lt;/para&gt;
</del><ins>+
+    &lt;figure xml:id=&quot;figure-console-end-user&quot;&gt;
+     &lt;title&gt;OpenAM End User Page&lt;/title&gt;
+     &lt;mediaobject&gt;
+      &lt;alt&gt;The OpenAM end user page&lt;/alt&gt;
+      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/console-end-user.png&quot; \
format=&quot;PNG&quot; /&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;&lt;para&gt;Authenticated users can change their email and
+       password reset secret questions through the OpenAM console.&lt;/para&gt;
+      &lt;/textobject&gt;
+     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
+
+    &lt;para&gt;By default, OpenAM console redirects end users to this page when
+    they log in.&lt;/para&gt;
</ins><span class="cx">    &lt;/step&gt;
</span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;After the user updates her secret questions, she can use \
the </del><ins>+    &lt;para&gt;After the users update their secret questions, they \
can use the </ins><span class="cx">     password reset service when \
necessary.&lt;/para&gt; </span><span class="cx"> 
</span><del>-    &lt;mediaobject \
                xml:id=&quot;figure-console-secret-questions&quot;&gt;
-     &lt;alt&gt;The OpenAM secret question page&lt;/alt&gt;
-     &lt;imageobject&gt;
-      &lt;imagedata fileref=&quot;images/console-secret-questions.png&quot; \
                format=&quot;PNG&quot; /&gt;
-     &lt;/imageobject&gt;
-     &lt;textobject&gt;&lt;para&gt;Authenticated users can change the answers to \
                secret
-     questions through the OpenAM console.&lt;/para&gt;&lt;/textobject&gt;
-    &lt;/mediaobject&gt;
</del><ins>+    &lt;figure xml:id=&quot;figure-console-secret-questions&quot;&gt;
+     &lt;title&gt;OpenAM Secret Question Page&lt;/title&gt;
+     &lt;mediaobject&gt;
+      &lt;alt&gt;The OpenAM secret question page&lt;/alt&gt;
+      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/console-secret-questions.png&quot; \
format=&quot;PNG&quot; /&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;&lt;para&gt;Authenticated users can change the answers to \
secret +       questions through the OpenAM console.&lt;/para&gt;&lt;/textobject&gt;
+     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
</ins><span class="cx"> 
</span><del>-    &lt;note&gt;&lt;para&gt;Answers to secret questions are case \
sensitive.&lt;/para&gt;&lt;/note&gt; </del><ins>+    &lt;note&gt;&lt;para&gt;Answers \
to secret questions are case-sensitive.&lt;/para&gt;&lt;/note&gt; </ins><span \
class="cx">    &lt;/step&gt; </span><span class="cx">   &lt;/procedure&gt;
</span><span class="cx">   
</span><span class="cx">   &lt;procedure xml:id=&quot;redirect-to-reset-pwd&quot;&gt;
</span><span class="cx">    &lt;title&gt;To Direct Users to Reset \
Passwords&lt;/title&gt; </span><span class="cx">    
</span><del>-   &lt;para&gt;Having setup her email and answers to secret questions, \
the user </del><ins>+   &lt;para&gt;Having setup their email and answers to secret \
questions, users </ins><span class="cx">    can use the reset password \
service.&lt;/para&gt; </span><ins>+
</ins><span class="cx">    &lt;para&gt;Create a test subject and use these steps to \
validate your </span><span class="cx">    configuration.&lt;/para&gt;
</span><span class="cx">    
</span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;Send the user with a forgotten password to enter her \
user ID at </del><ins>+    &lt;para&gt;Send users with a forgotten password to enter \
their user ID at </ins><span class="cx">     the password reset URL.&lt;/para&gt;
</span><del>-    &lt;para&gt;If the user is in the default realm use \
&lt;literal&gt;password&lt;/literal&gt; </del><ins>+
+    &lt;para&gt;If the user is in the default realm, use \
&lt;literal&gt;password&lt;/literal&gt; </ins><span class="cx">     at the end of the \
URL to OpenAM, as in </span><span class="cx">     \
&lt;literal&gt;http://openam.example.com:8080/openam/password&lt;/literal&gt;.&lt;/para&gt;
 </span><ins>+
</ins><span class="cx">     &lt;para&gt;If the password reset service is enabled only \
for the user's realm </span><span class="cx">     and not the parent realm, or the \
realm to reset the password is different </span><span class="cx">     from the user's \
default realm, use &lt;literal&gt;ui/PWResetUserValidation?realm=&lt;replaceable&gt;realm
 </span><span class="cx">     name&lt;/replaceable&gt;, as in&lt;/literal&gt;
</span><span class="cx">     \
&lt;literal&gt;http://openam.example.com:8080/openam/ui/PWResetUserValidation?realm=&lt;replaceable&gt;realm
 </span><span class="cx">     name&lt;/replaceable&gt;&lt;/literal&gt;.&lt;/para&gt;
</span><del>-    &lt;mediaobject \
                xml:id=&quot;figure-console-user-validation&quot;&gt;
-     &lt;alt&gt;The OpenAM user validation page&lt;/alt&gt;
-     &lt;imageobject&gt;
-      &lt;imagedata fileref=&quot;images/console-user-validation.png&quot; \
                format=&quot;PNG&quot; /&gt;
-     &lt;/imageobject&gt;
-     &lt;textobject&gt;&lt;para&gt;OpenAM validates that the user exists, has an \
                active
-     account, and has set answers to her secret \
                questions.&lt;/para&gt;&lt;/textobject&gt;
-    &lt;/mediaobject&gt;
</del><ins>+
+    &lt;figure xml:id=&quot;figure-console-user-validation&quot;&gt;
+     &lt;title&gt;OpenAM User Validation Page&lt;/title&gt;
+     &lt;mediaobject&gt;
+      &lt;alt&gt;The OpenAM user validation page&lt;/alt&gt;
+      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/console-user-validation.png&quot; \
format=&quot;PNG&quot; /&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;&lt;para&gt;OpenAM validates that the user exists, has an \
active +       account, and has set answers to their secret questions.&lt;/para&gt;
+      &lt;/textobject&gt;
+     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
+
</ins><span class="cx">    &lt;/step&gt;
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;The user answers the specified questions, \
and clicks OK.&lt;/para&gt; </span><ins>+
</ins><span class="cx">     &lt;para&gt;OpenAM resets the password, sending mail to \
the SMTP service </span><span class="cx">     you configured.&lt;/para&gt;
</span><del>-    &lt;mediaobject \
                xml:id=&quot;figure-console-answer-questions&quot;&gt;
-     &lt;alt&gt;The OpenAM user validation page&lt;/alt&gt;
-     &lt;imageobject&gt;
-      &lt;imagedata fileref=&quot;images/console-answer-questions.png&quot; \
                format=&quot;PNG&quot; /&gt;
-     &lt;/imageobject&gt;
-     &lt;textobject&gt;&lt;para&gt;OpenAM prompts with secret \
                questions.&lt;/para&gt;&lt;/textobject&gt;
-    &lt;/mediaobject&gt;
</del><span class="cx"> 
</span><ins>+    &lt;figure xml:id=&quot;figure-console-answer-questions&quot;&gt;
+     &lt;title&gt;OpenAM user Validation Page&lt;/title&gt;
+     &lt;mediaobject&gt;
+      &lt;alt&gt;The OpenAM user validation page&lt;/alt&gt;
+      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/console-answer-questions.png&quot; \
format=&quot;PNG&quot; /&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;
+       &lt;para&gt;OpenAM prompts with secret questions.&lt;/para&gt;
+      &lt;/textobject&gt;
+     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
+
</ins><span class="cx">     &lt;para&gt;When the user clicks OK, OpenAM sends the \
email and shows a </span><del>-    confirmation message.&lt;/para&gt;
</del><ins>+    confirmation message, as shown in the figure.&lt;/para&gt;
</ins><span class="cx"> 
</span><span class="cx">     &lt;para&gt;The user receives the email with a line such \
as the following.&lt;/para&gt; </span><span class="cx">     &lt;literallayout \
class=&quot;monospaced&quot;&gt;Your OpenAM password was changed to:  \
647bWluw&lt;/literallayout&gt; </span><span class="cx">    &lt;/step&gt;
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;The user logs in using the new \
password.&lt;/para&gt; </span><ins>+
</ins><span class="cx">     &lt;para&gt;If you configured the system to force a \
change on password reset, </span><del>-    then OpenAM requires the user to change \
her password.&lt;/para&gt; </del><ins>+    then OpenAM requires the user to change \
their password.&lt;/para&gt; </ins><span class="cx">    &lt;/step&gt;
</span><span class="cx">   &lt;/procedure&gt;
</span><span class="cx">  &lt;/section&gt;
</span></span></pre></div>
<a id="trunkdocsserversrcmaindocbkxadminguidechaprealmsxml"></a>
<div class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-realms.xml (14912 => 14913)</h4> \
<pre class="diff"><span> <span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-realms.xml	2015-07-31 16:33:31 UTC \
                (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-realms.xml	2015-07-31 17:16:10 \
UTC (rev 14913) </span><span class="lines">@@ -41,7 +41,7 @@
</span><span class="cx">   which are used to group configuration and identities \
together. </span><span class="cx">   For example, you might have one realm for OpenAM \
administrators and agents, </span><span class="cx">   and another realm for users.
</span><del>-  In this two-realm setup, the OpenAM administrator can login
</del><ins>+  In this two-realm setup, the OpenAM administrator can log in
</ins><span class="cx">   to the administrative realm to manage the services,
</span><span class="cx">   but cannot authenticate as OpenAM administrator to the \
realm </span><span class="cx">   that protects web sites with HR and financial \
information. </span><span class="lines">@@ -58,12 +58,12 @@
</span><span class="cx">  
</span><span class="cx">  &lt;para&gt;
</span><span class="cx">   When you first configure OpenAM,
</span><del>-  OpenAM sets up the default &lt;literal&gt;/ (Top Level \
Realm)&lt;/literal&gt;, </del><ins>+  OpenAM sets up the default &lt;literal&gt;/ \
(Top-Level Realm)&lt;/literal&gt;, </ins><span class="cx">   containing OpenAM \
configuration data, </span><span class="cx">   and allowing authentication using the \
identity repository </span><span class="cx">   that you choose during initial \
configuration. </span><del>-  The top level realm might hold the overall \
                configuration
-  for Example.com for instance.
</del><ins>+  The top-level realm might hold the overall configuration
+  for Example.com, for instance.
</ins><span class="cx">  &lt;/para&gt;
</span><span class="cx">  
</span><span class="cx">  &lt;para&gt;
</span><span class="lines">@@ -80,7 +80,7 @@
</span><span class="cx">   The default authentication mechanism corresponds
</span><span class="cx">   to that identity repository as well.
</span><span class="cx">   You can, however, constrain authentication to rely on \
different data stores, </span><del>-  and set policy for agents to define \
authorization in the realm. </del><ins>+  and set policy for agents to define \
authorization in the realm: </ins><span class="cx">  &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">  &lt;section xml:id=&quot;manage-realms&quot;&gt;
</span><span class="lines">@@ -107,12 +107,12 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     You can create a new realm through the OpenAM console as \
described below, </span><del>-    or by using the &lt;command&gt;ssoadm \
create-realm&lt;/command&gt; command. </del><ins>+    or by using the \
&lt;command&gt;ssoadm create-realm&lt;/command&gt; command: </ins><span class="cx">   \
&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Login to the OpenAM console as OpenAM Administrator, \
&lt;literal&gt;amadmin&lt;/literal&gt;. </del><ins>+     Log in to the OpenAM console \
as OpenAM Administrator, &lt;literal&gt;amadmin&lt;/literal&gt;. </ins><span \
class="cx">     &lt;/para&gt; </span><span class="cx">    &lt;/step&gt;
</span><span class="cx"> 
</span><span class="lines">@@ -123,7 +123,7 @@
</span><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;note&gt;&lt;para&gt;Do not use the names of OpenAM \
REST endpoints as the name of a realm. </span><del>-     The OpenAM REST endpoint \
names that should not be used includes: &quot;users&quot;, </del><ins>+     The \
OpenAM REST endpoint names that should not be used include: &quot;users&quot;, \
</ins><span class="cx">      &quot;groups&quot;, &quot;realms&quot;, \
&quot;policies&quot; and &quot;applications&quot;.&lt;/para&gt;&lt;/note&gt; \
</span><span class="cx">  </span><span class="cx">     &lt;para&gt;
</span><span class="lines">@@ -172,7 +172,7 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     You can grant privileges through the OpenAM console as \
described below, </span><del>-    or by using the &lt;command&gt;ssoadm \
add-privileges&lt;/command&gt; command. </del><ins>+    or by using the \
&lt;command&gt;ssoadm add-privileges&lt;/command&gt; command: </ins><span class="cx"> \
&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="lines">@@ -186,7 +186,7 @@
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><span class="cx">      On the Privileges tab, click the name of the group
</span><del>-     to whom you intend to grant access.
</del><ins>+     to which you intend to grant access.
</ins><span class="cx">     &lt;/para&gt;
</span><span class="cx">    &lt;/step&gt;
</span><span class="cx"> 
</span><span class="lines">@@ -418,7 +418,7 @@
</span><span class="cx">   &lt;para&gt;
</span><span class="cx">    You can configure a policy agent
</span><span class="cx">    to be directed to a realm and application when requesting \
policy decisions, </span><del>-   or to log users into a different realm than the \
policy agent's realm. </del><ins>+   or to log users into a different realm than the \
policy agent's realm: </ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;itemizedlist&gt;
</span><span class="lines">@@ -431,7 +431,7 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     By default, policy agents request policy decisions
</span><del>-    in the top level realm (/)
</del><ins>+    in the top-level realm (/)
</ins><span class="cx">     and for the default policy agent application,
</span><span class="cx">     &lt;literal&gt;iPlanetAMWebAgentService&lt;/literal&gt;.
</span><span class="cx">     When the realm and application differ for your policy \
agent, </span><span class="lines">@@ -485,13 +485,13 @@
</span><span class="cx">   &lt;/procedure&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;procedure \
xml:id=&quot;agent-redirect-login-to-realm&quot;&gt; </span><del>-   &lt;title&gt;To \
Configure a Web or J2EE Agent for Login to a Realm&lt;/title&gt; </del><ins>+   \
&lt;title&gt;To Configure a Web or J2EE Agent for Log In to a Realm&lt;/title&gt; \
</ins><span class="cx">  </span><span class="cx">    &lt;para&gt;
</span><span class="cx">     You might choose to configure your agent in one realm,
</span><span class="cx">     yet have your real users authenticate through another \
realm. </span><span class="cx">     In this case, you want your policy agents
</span><del>-    to redirect users to authenticate to their realm, rather than the \
agent realm. </del><ins>+    to redirect users to authenticate to their realm, rather \
than the agent realm: </ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span></span></pre></div>
<a id="trunkdocsserversrcmaindocbkxadminguidechaprestxml"></a>
<div class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-rest.xml (14912 => 14913)</h4> \
<pre class="diff"><span> <span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-rest.xml	2015-07-31 16:33:31 UTC \
                (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-rest.xml	2015-07-31 17:16:10 \
UTC (rev 14913) </span><span class="lines">@@ -35,13 +35,14 @@
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;You can configure the default behavior OpenAM \
will take when a REST </span><span class="cx">    call does not specify explicit \
version information using either of the </span><del>-   following \
procedures.&lt;/para&gt; </del><ins>+   following procedures:&lt;/para&gt;
+
</ins><span class="cx">   &lt;itemizedlist&gt;
</span><span class="cx">    &lt;listitem&gt;&lt;para&gt;&lt;xref \
linkend=&quot;configure-versioning-ui&quot; /&gt;&lt;/para&gt;&lt;/listitem&gt; \
</span><span class="cx">    &lt;listitem&gt;&lt;para&gt;&lt;xref \
linkend=&quot;configure-versioning-ssoadm&quot; /&gt;&lt;/para&gt;&lt;/listitem&gt; \
</span><span class="cx">   &lt;/itemizedlist&gt; </span><span class="cx"> 
</span><del>-  &lt;para&gt;The available options for default behavior are as \
follows.&lt;/para&gt; </del><ins>+  &lt;para&gt;The available options for default \
behavior are as follows:&lt;/para&gt; </ins><span class="cx"> 
</span><span class="cx">   &lt;variablelist&gt;
</span><span class="cx">    &lt;varlistentry&gt;
</span><span class="lines">@@ -79,7 +80,7 @@
</span><span class="cx">    &lt;title&gt;Configure Versioning Behavior by using the \
Web-based Console&lt;/title&gt; </span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;Login as OpenAM administrator, \
&lt;literal&gt;amadmin&lt;/literal&gt;.&lt;/para&gt; </del><ins>+    &lt;para&gt;Log \
in as OpenAM administrator, &lt;literal&gt;amadmin&lt;/literal&gt;.&lt;/para&gt; \
</ins><span class="cx">    &lt;/step&gt; </span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="lines">@@ -87,23 +88,28 @@
</span><span class="cx">    &lt;/step&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;In 'Default Version', select the required response to a \
                REST
-     API request that does not specify an explicit version; 'Latest', 'Oldest',
-     or 'None'.&lt;/para&gt;
-    &lt;mediaobject xml:id=&quot;figure-rest-api-default-version-config&quot;&gt;
-    &lt;alt&gt;REST API Default Version Configuration page.&lt;/alt&gt;
-    &lt;imageobject&gt;
-     &lt;imagedata fileref=&quot;images/rest-api-default-version-config.png&quot; \
                format=&quot;PNG&quot; /&gt;
-    &lt;/imageobject&gt;
-    &lt;textobject&gt;&lt;para&gt;Select the default version behavior from either \
                Latest,
-     Oldest, or None. Optionally enable a warning header when
-     explicit version information is not provided.&lt;/para&gt;&lt;/textobject&gt;
-   &lt;/mediaobject&gt;
</del><ins>+    &lt;para&gt;In Default Version, select the required response to a \
REST +     API request that does not specify an explicit version: \
&lt;literal&gt;Latest&lt;/literal&gt;, +     &lt;literal&gt;Oldest&lt;/literal&gt;, \
or &lt;literal&gt;None&lt;/literal&gt;.&lt;/para&gt; +
+    &lt;figure xml:id=&quot;figure-rest-api-default-version-config&quot;&gt;
+     &lt;title&gt;REST API Default Version Configuration Page&lt;/title&gt;
+     &lt;mediaobject&gt;
+     &lt;alt&gt;REST API Default Version Configuration page.&lt;/alt&gt;
+     &lt;imageobject&gt;
+      &lt;imagedata fileref=&quot;images/rest-api-default-version-config.png&quot; \
format=&quot;PNG&quot; /&gt; +     &lt;/imageobject&gt;
+     &lt;textobject&gt;&lt;para&gt;Select the default version behavior from either
+      &lt;literal&gt;Latest&lt;/literal&gt;, &lt;literal&gt;Oldest&lt;/literal&gt;, \
or &lt;literal&gt;None&lt;/literal&gt;. +      Optionally enable a warning header \
when explicit version information is +      not \
provided.&lt;/para&gt;&lt;/textobject&gt; +     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
</ins><span class="cx">    &lt;/step&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step performance=&quot;optional&quot;&gt;
</span><del>-    &lt;para&gt;Optionally, enable 'Warning Header' to include warning \
                messages in the
-     headers of responses to requests.&lt;/para&gt;
</del><ins>+    &lt;para&gt;Optionally, enable &lt;literal&gt;Warning \
Header&lt;/literal&gt; to include +     warning messages in the headers of responses \
to requests.&lt;/para&gt; </ins><span class="cx">    &lt;/step&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="lines">@@ -116,10 +122,10 @@
</span><span class="cx">    &lt;title&gt;Configure Versioning Behavior by using \
SSOADM&lt;/title&gt; </span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><del>-    &lt;para&gt;Use the &lt;literal&gt;ssoadm \
set-attr-defs&lt;/literal&gt; command, with </del><ins>+    &lt;para&gt;Use the \
&lt;literal&gt;ssoadm set-attr-defs&lt;/literal&gt; command with </ins><span \
class="cx">      the &lt;literal&gt;openam-rest-apis-default-version&lt;/literal&gt; \
attribute set </span><span class="cx">      to either \
&lt;literal&gt;LATEST&lt;/literal&gt;, &lt;literal&gt;OLDEST&lt;/literal&gt; or \
</span><del>-     &lt;literal&gt;NONE&lt;/literal&gt;, as in the following \
example.&lt;/para&gt; </del><ins>+     &lt;literal&gt;NONE&lt;/literal&gt;, as in the \
following example:&lt;/para&gt; </ins><span class="cx">     &lt;screen&gt;
</span><span class="cx">      $ &lt;userinput&gt;ssh \
openam.example.com&lt;/userinput&gt; </span><span class="cx">      $ \
&lt;userinput&gt;cd /path/to/openam-tools/admin/openam/bin&lt;/userinput&gt; \
</span></span></pre></div> <a \
id="trunkdocsserversrcmaindocbkxadminguidechapsaml1xml"></a> <div \
class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-saml-1.xml (14912 => 14913)</h4> \
<pre class="diff"><span> <span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-saml-1.xml	2015-07-31 16:33:31 UTC \
                (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-saml-1.xml	2015-07-31 17:16:10 \
UTC (rev 14913) </span><span class="lines">@@ -44,7 +44,7 @@
</span><span class="cx">  &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">  &lt;para&gt;
</span><del>-  SAML v1.x is an XML and SOAP-based framework that allows
</del><ins>+  SAML v1.x is an XML- and SOAP-based framework that allows
</ins><span class="cx">   online trusted partners to exchange security information.
</span><span class="cx">   In particular, SAML v1.x defines mechanisms for
</span><span class="cx">   browser based web single sign-on (SSO) across independent \
organizations </span><span class="lines">@@ -88,7 +88,7 @@
</span><span class="cx">   &lt;title&gt;About SAML v1.x&lt;/title&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;
</span><del>-   SAML v1.x was defined in response to several technical problems.
</del><ins>+   SAML v1.x was defined in response to several technical problems:
</ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;itemizedlist&gt;
</span><span class="lines">@@ -163,7 +163,7 @@
</span><span class="cx">    The asserting party and relying party can exchange \
messages either </span><span class="cx">    by reference, where the asserting party \
sends </span><span class="cx">    an &lt;firstterm&gt;artifact&lt;/firstterm&gt;
</span><del>-   (a base64 encoded reference to the assertion)
</del><ins>+   (a base64-encoded reference to the assertion)
</ins><span class="cx">    as a query string parameter value,
</span><span class="cx">    or by value, where the asserting party directs the user's \
browser </span><span class="cx">    to HTTP POST the assertion to the relying party.
</span><span class="lines">@@ -183,7 +183,6 @@
</span><span class="cx"> 
</span><span class="cx">   &lt;figure \
xml:id=&quot;figure-saml-1-browser-artifact-profile&quot;&gt; </span><span \
class="cx">    &lt;title&gt;SAML v1.x Web SSO Browser Artifact Profile&lt;/title&gt; \
</span><del>- </del><span class="cx">    &lt;mediaobject&gt;
</span><span class="cx">     &lt;alt&gt;Sequence diagram of the web SSO browser \
artifact profile&lt;/alt&gt; </span><span class="cx">     &lt;imageobject&gt;
</span><span class="lines">@@ -215,7 +214,6 @@
</span><span class="cx"> 
</span><span class="cx">   &lt;figure \
xml:id=&quot;figure-saml-1-browser-post-profile&quot;&gt; </span><span class="cx">    \
&lt;title&gt;SAML v1.x Web SSO Browser POST Profile&lt;/title&gt; </span><del>-
</del><span class="cx">    &lt;mediaobject&gt;
</span><span class="cx">     &lt;alt&gt;Sequence diagram of the web SSO browser POST \
profile&lt;/alt&gt; </span><span class="cx">     &lt;imageobject&gt;
</span><span class="lines">@@ -245,7 +243,7 @@
</span><span class="cx">    the relying party's authorization decision capabilities \
to </span><span class="cx">    establish whether the user can access the resource.
</span><span class="cx">    If so, the resource is returned to the user's browser.
</span><del>-   If the relying party is using OpenAM for example,
</del><ins>+   If the relying party is using OpenAM, for example,
</ins><span class="cx">    then the relying party sets an OpenAM SSO token based on \
the SAML response, </span><span class="cx">    and this token is used to track the \
user's session for authorization. </span><span class="cx">   &lt;/para&gt;
</span><span class="lines">@@ -273,7 +271,7 @@
</span><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;
</span><del>-   This section lists the data that you must collect.
</del><ins>+   This section lists the data that you must collect:
</ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;itemizedlist&gt;
</span><span class="lines">@@ -389,7 +387,7 @@
</span><span class="cx">    &lt;listitem&gt;
</span><span class="cx">     &lt;para&gt;
</span><span class="cx">      Whether the relying party sends SOAP query requests to \
the asserting party, </span><del>-     for example to get authorization decisions
</del><ins>+     for example, to get authorization decisions
</ins><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;itemizedlist&gt;
</span><span class="lines">@@ -496,13 +494,13 @@
</span><span class="cx">     Trusted partners should ask you for a Site ID.
</span><span class="cx">     OpenAM generates a SAML v1.x Site ID value at \
configuration time. </span><span class="cx">     This Site ID value corresponds to \
the server. </span><del>-    To find this in OpenAM Console, see Federation
</del><ins>+    To find this in OpenAM console, see Federation
</ins><span class="cx">     &gt; SAML 1.x Configuration &gt; Local Site Properties \
&gt; Site Identifiers, </span><span class="cx">     and then click your server URL.
</span><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><del>-    If you have multiple servers in an OpenAM Site set up behind a load \
balancer, </del><ins>+    If you have multiple servers in an OpenAM site set up \
behind a load balancer, </ins><span class="cx">     you can generate a Site ID, and \
then use it for all the servers in your site. </span><span class="cx">    \
&lt;/para&gt; </span><span class="cx"> 
</span><span class="lines">@@ -515,7 +513,7 @@
</span><span class="cx">      This example is for an asserting party
</span><span class="cx">      where the site load balancer host is \
&lt;literal&gt;ap.example.net&lt;/literal&gt;. </span><span class="cx">      The \
command is bundled with OpenAM server, </span><del>-     shown with lines folded to \
fit on the printed page. </del><ins>+     shown with lines folded to fit on the \
printed page: </ins><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;screen&gt;
</span><span class="lines">@@ -599,16 +597,16 @@
</span><span class="cx">   &lt;tip&gt;
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     When you enter SAML v1.x configuration data,
</span><del>-    OpenAM Console escapes these special characters by default:
</del><ins>+    OpenAM console escapes these special characters by default:
</ins><span class="cx">     &lt;literal&gt;&amp;amp; &amp;lt; &amp;gt; &quot; ' \
/&lt;/literal&gt;. </span><span class="cx">     If instead you have already escaped \
these characters </span><del>-    in the data that you plan to enter in OpenAM \
Console, </del><ins>+    in the data that you plan to enter in OpenAM console,
</ins><span class="cx">     then set the advanced configuration property
</span><span class="cx">     \
&lt;literal&gt;com.sun.identity.saml.escapeattributevalue&lt;/literal&gt; \
</span><span class="cx">     to &lt;literal&gt;false&lt;/literal&gt; </span><span \
class="cx">     under Configuration &gt; Servers and Sites &gt; Default Server \
Settings &gt; Advanced, </span><span class="cx">     and then restart OpenAM or the \
container in which it runs </span><del>-    to prevent OpenAM Console from escaping \
the characters for you. </del><ins>+    to prevent OpenAM console from escaping the \
characters for you. </ins><span class="cx">    &lt;/para&gt;
</span><span class="cx">   &lt;/tip&gt;
</span><span class="cx"> 
</span><span class="lines">@@ -627,12 +625,12 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><span class="cx">     Using the configuration information you have gathered
</span><del>-    complete the following steps.
</del><ins>+    complete the following steps:
</ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Login to OpenAM Console as administrator, amadmin,
</del><ins>+     Log in to OpenAM console as administrator, amadmin,
</ins><span class="cx">      browse to Federation &gt; SAML 1.x Configuration,
</span><span class="cx">      and then click Local Site Properties.
</span><span class="cx">     &lt;/para&gt;
</span><span class="lines">@@ -750,7 +748,7 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Login to OpenAM Console as administrator, amadmin,
</del><ins>+     Log in to OpenAM console as administrator, amadmin,
</ins><span class="cx">      browse to Federation &gt; SAML 1.x Configuration,
</span><span class="cx">      and then click Local Site Properties.
</span><span class="cx">     &lt;/para&gt;
</span><span class="lines">@@ -850,7 +848,7 @@
</span><span class="cx">   &lt;para&gt;
</span><span class="cx">    After you have gathered configuration information
</span><span class="cx">    and if necessary imported public key certificates from \
trusted partners </span><del>-   you can configure SAML v1.x information for the \
partners. </del><ins>+   you can configure SAML v1.x information for the partners:
</ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;itemizedlist&gt;
</span><span class="lines">@@ -867,13 +865,13 @@
</span><span class="cx">    &lt;title&gt;To Configure a Trusted Relying \
Party&lt;/title&gt; </span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><del>-    OpenAM Console refers to the relying party as the Destination,
-    because the relying party's site is the destination site.
</del><ins>+    OpenAM console refers to the relying party as the Destination,
+    because the relying party's site is the destination site:
</ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Login to OpenAM Console as administrator, amadmin,
</del><ins>+     Log in to OpenAM console as administrator, amadmin,
</ins><span class="cx">      browse to Federation &gt; SAML 1.x Configuration,
</span><span class="cx">      and then click New in the Trusted Partners table.
</span><span class="cx">     &lt;/para&gt;
</span><span class="lines">@@ -959,13 +957,13 @@
</span><span class="cx">    &lt;title&gt;To Configure a Trusted Asserting \
Party&lt;/title&gt; </span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><del>-    OpenAM Console refers to the asserting party as the Source,
-    because the asserting party's site is the source site.
</del><ins>+    OpenAM console refers to the asserting party as the Source,
+    because the asserting party's site is the source site:
</ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Login to OpenAM Console as administrator, amadmin,
</del><ins>+     Log in to OpenAM console as administrator, amadmin,
</ins><span class="cx">      browse to Federation &gt; SAML 1.x Configuration,
</span><span class="cx">      and then click New in the Trusted Partners table.
</span><span class="cx">     &lt;/para&gt;
</span><span class="lines">@@ -1053,7 +1051,7 @@
</span><span class="cx"> 
</span><span class="cx">   &lt;para&gt;
</span><span class="cx">    You can try SAML v1.x Web SSO using OpenAM
</span><del>-   by following the procedures in this section.
</del><ins>+   by following the procedures in this section:
</ins><span class="cx">   &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">   &lt;itemizedlist&gt;
</span><span class="lines">@@ -1089,13 +1087,13 @@
</span><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;para&gt;
</span><del>-     You can for example set up two separate OpenAM servers on a single \
host </del><ins>+     You can, for example, set up two separate OpenAM servers on a \
single host </ins><span class="cx">      by adding aliases for the hosts in your \
hosts file, </span><span class="cx">      and by using separate containers that \
listen on different ports. </span><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;para&gt;
</span><del>-     For example if your host is a laptop,
</del><ins>+     For example, if your host is a laptop,
</ins><span class="cx">      you can add the aliases to the loopback address
</span><span class="cx">      as in the following example line
</span><span class="cx">      from an &lt;filename&gt;/etc/hosts&lt;/filename&gt; \
file. </span><span class="lines">@@ -1105,7 +1103,7 @@
</span><span class="cx">     &gt;127.0.0.1    localhost ap.example.net \
rp.example.com&lt;/literallayout&gt; </span><span class="cx"> 
</span><span class="cx">     &lt;para&gt;
</span><del>-     Then run one application server to listen on port 8080,
</del><ins>+     Then, run one application server to listen on port 8080,
</ins><span class="cx">      and another to listen on port 9080.
</span><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="lines">@@ -1132,7 +1130,7 @@
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><span class="cx">      On the asserting party server,
</span><del>-     login to OpenAM Console as administrator,
</del><ins>+     login to OpenAM console as administrator,
</ins><span class="cx">      browse to Federation &gt; SAML 1.x Configuration,
</span><span class="cx">      and then click Local Site Properties.
</span><span class="cx">     &lt;/para&gt;
</span><span class="lines">@@ -1149,7 +1147,7 @@
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><span class="cx">      On the relying party server,
</span><del>-     login to OpenAM Console as administrator,
</del><ins>+     login to OpenAM console as administrator,
</ins><span class="cx">      browse to Federation &gt; SAML 1.x Configuration,
</span><span class="cx">      and then click Local Site Properties.
</span><span class="cx">     &lt;/para&gt;
</span><span class="lines">@@ -1168,12 +1166,12 @@
</span><span class="cx">    &lt;title&gt;To Prepare to Test the Asserting \
Party&lt;/title&gt; </span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><del>-    Follow these steps to configure the asserting party OpenAM server.
</del><ins>+    Follow these steps to configure the asserting party OpenAM server:
</ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Login to OpenAM Console as administrator,
</del><ins>+     Log in to OpenAM console as administrator,
</ins><span class="cx">      browse to Federation &gt; SAML 1.x Configuration,
</span><span class="cx">      and then click Local Site Properties.
</span><span class="cx">     &lt;/para&gt;
</span><span class="lines">@@ -1258,12 +1256,12 @@
</span><span class="cx">    &lt;title&gt;To Prepare to Test the Relying \
Party&lt;/title&gt; </span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><del>-    Follow these steps to configure the relying party OpenAM server.
</del><ins>+    Follow these steps to configure the relying party OpenAM server:
</ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Login to OpenAM Console as administrator,
</del><ins>+     Log in to OpenAM console as administrator,
</ins><span class="cx">      browse to Federation &gt; SAML 1.x Configuration,
</span><span class="cx">      and then click New in the Trusted Partners table
</span><span class="cx">      to add the asserting party as a trusted partner.
</span><span class="lines">@@ -1315,12 +1313,12 @@
</span><span class="cx">    &lt;title&gt;To Try SAML v1.x Web SSO&lt;/title&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;para&gt;
</span><del>-    Once you have successfully configured both parties, try SAML v1.x \
Web SSO. </del><ins>+    Once you have successfully configured both parties, try SAML \
v1.x Web SSO: </ins><span class="cx">    &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Log out of OpenAM Console on both servers.
</del><ins>+     Log out of OpenAM console on both servers.
</ins><span class="cx">     &lt;/para&gt;
</span><span class="cx">    &lt;/step&gt;
</span><span class="cx"> 
</span><span class="lines">@@ -1333,7 +1331,7 @@
</span><span class="cx">      &lt;step&gt;
</span><span class="cx">       &lt;para&gt;
</span><span class="cx">        Simulate the OpenAM administrator browsing the \
asserting party's site, </span><del>-       and selecting a link to the OpenAM \
Console on the relying party's site. </del><ins>+       and selecting a link to the \
OpenAM console on the relying party's site. </ins><span class="cx">       \
&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">       &lt;para&gt;
</span><span class="lines">@@ -1356,14 +1354,14 @@
</span><span class="cx"> 
</span><span class="cx">      &lt;step&gt;
</span><span class="cx">       &lt;para&gt;
</span><del>-       Notice that you are redirected to OpenAM Console on the relying \
party server, </del><ins>+       Notice that you are redirected to OpenAM console on \
the relying party server, </ins><span class="cx">        and that you are \
successfully logged in as the demo user. </span><span class="cx">       &lt;/para&gt;
</span><span class="cx">      &lt;/step&gt;
</span><span class="cx"> 
</span><span class="cx">      &lt;step&gt;
</span><span class="cx">       &lt;para&gt;
</span><del>-       Log out of OpenAM Console on both servers.
</del><ins>+       Log out of OpenAM console on both servers.
</ins><span class="cx">       &lt;/para&gt;
</span><span class="cx">      &lt;/step&gt;
</span><span class="cx">     &lt;/substeps&gt;
</span><span class="lines">@@ -1371,14 +1369,14 @@
</span><span class="cx"> 
</span><span class="cx">    &lt;step&gt;
</span><span class="cx">     &lt;para&gt;
</span><del>-     Try Web SSO using the SAML HTTP POST profile.
</del><ins>+     Try Web SSO using the SAML HTTP POST profile:
</ins><span class="cx">     &lt;/para&gt;
</span><span class="cx"> 
</span><span class="cx">     &lt;substeps&gt;
</span><span class="cx">      &lt;step&gt;
</span><span class="cx">       &lt;para&gt;
</span><span class="cx">        Simulate the OpenAM administrator browsing the \
asserting party's site, </span><del>-       and selecting a link to the OpenAM \
Console on the relying party's site. </del><ins>+       and selecting a link to the \
OpenAM console on the relying party's site. </ins><span class="cx">       \
&lt;/para&gt; </span><span class="cx"> 
</span><span class="cx">       &lt;para&gt;
</span><span class="lines">@@ -1400,7 +1398,7 @@
</span><span class="cx"> 
</span><span class="cx">      &lt;step&gt;
</span><span class="cx">       &lt;para&gt;
</span><del>-       Notice that you are redirected to OpenAM Console on the relying \
party server, </del><ins>+       Notice that you are redirected to OpenAM console on \
the relying party server, </ins><span class="cx">        and that you are \
successfully logged in as &lt;literal&gt;amadmin&lt;/literal&gt;. </span><span \
class="cx">       &lt;/para&gt; </span><span class="cx">      &lt;/step&gt;
</span></span></pre></div>
<a id="trunkdocsserversrcmaindocbkxadminguidechapsecuringxml"></a>
<div class="modfile"><h4>Modified: \
trunk/docs/server/src/main/docbkx/admin-guide/chap-securing.xml (14912 => 14913)</h4> \
<pre class="diff"><span> <span class="info">--- \
trunk/docs/server/src/main/docbkx/admin-guide/chap-securing.xml	2015-07-31 16:33:31 \
                UTC (rev 14912)
+++ trunk/docs/server/src/main/docbkx/admin-guide/chap-securing.xml	2015-07-31 \
17:16:10 UTC (rev 14913) </span><span class="lines">@@ -44,11 +44,11 @@
</span><span class="cx">   &lt;itemizedlist&gt;
</span><span class="cx">    &lt;para&gt;OpenAM includes default settings to make it \
easier for you to </span><span class="cx">    evaluate the software. Avoid these \
default settings in production </span><del>-   deployments.&lt;/para&gt;
</del><ins>+   deployments:&lt;/para&gt;
</ins><span class="cx"> 
</span><span class="cx">    &lt;listitem&gt;
</span><span class="cx">     &lt;para&gt;When connecting to LDAP, bind with a \
specific administrative account </span><del>-    rather than a root DN account if \
possible.&lt;/para&gt; </del><ins>+    rather than a root DN account, if \
possible.&lt;/para&gt; </ins><span class="cx">    &lt;/listitem&gt;
</span><span class="cx"> 
</span><span class="cx">    &lt;listitem&gt;
</span><span class="lines">@@ -141,69 +141,81 @@
</span><span class="cx">  &lt;section xml:id=&quot;protect-network-access&quot;&gt;
</span><span class="cx">   &lt;title&gt;Protecting Network Access&lt;/title&gt;
</span><span class="cx"> 
</span><del>-   &lt;para&gt;Anytime users interact with a web service, there are \
                risks. With OpenAM, you can
-   reduce those risks by deploying different parts of OpenAM in appropriate parts of \
                an
-   enterprise network.&lt;/para&gt;
</del><ins>+  &lt;para&gt;Anytime users interact with a web service, there are risks. \
With OpenAM, +   you can reduce those risks by deploying different parts of OpenAM in \
appropriate +   parts of an enterprise network.&lt;/para&gt;
</ins><span class="cx"> 
</span><del>-    &lt;para&gt;To minimize risks, deploy only the core OpenAM server on \
                systems directly connected
-        through a firewall. As a start, deploy only the core server (and the \
                protected web application)
-        on Internet-facing servers. For instructions, see the following section from \
                the
-        OpenAM Installation Guide, &lt;link \
                xlink:href=&quot;install-guide#which-war-to-deploy&quot;
-        xlink:show=&quot;new&quot; \
xlink:role=&quot;http://docbook.org/xlink/role/olink&quot;&gt;&lt;citetitle&gt;Determine \
                Which
-        War File to Deploy&lt;/citetitle&gt;&lt;/link&gt;.&lt;/para&gt;
</del><ins>+  &lt;para&gt;To minimize risks, deploy only the core OpenAM server on \
systems directly +   connected through a firewall. As a start, deploy only the core \
server (and the +   protected web application) on Internet-facing servers. For \
instructions, see +   the following section from the
+   OpenAM Installation Guide, &lt;link \
xlink:href=&quot;install-guide#which-war-to-deploy&quot; +                            \
xlink:show=&quot;new&quot; \
xlink:role=&quot;http://docbook.org/xlink/role/olink&quot;&gt;&lt;citetitle&gt;Determine \
Which +    War File to Deploy&lt;/citetitle&gt;&lt;/link&gt;.&lt;/para&gt;
</ins><span class="cx"> 
</span><del>-    &lt;para&gt;You can further limit what is exposed through the \
firewall using the </del><ins>+  &lt;para&gt;You can further limit what is exposed \
through the firewall using the </ins><span class="cx">      following \
strategy:&lt;/para&gt; </span><span class="cx"> 
</span><del>-    &lt;itemizedlist&gt;
-        &lt;listitem&gt;
-            &lt;para&gt;Use a reverse proxy in front of OpenAM to allow
-             access only to the necessary URLs.
-             A reverse proxy exposes only
-             those endpoints needed for an application. For example, if you
-             need to expose the OAuth2/OpenID Connect endpoints and REST interface,
-             then you should implement a reverse proxy.
-            &lt;/para&gt;
</del><ins>+  &lt;itemizedlist&gt;
+   &lt;listitem&gt;
+    &lt;para&gt;Use a reverse proxy in front of OpenAM to allow
+     access only to the necessary URLs.
+     A reverse proxy exposes only
+     those endpoints needed for an application. For example, if you
+     need to expose the OAuth2/OpenID Connect endpoints and REST interface,
+     then you should implement a reverse proxy.&lt;/para&gt;
</ins><span class="cx"> 
</span><del>-            &lt;para&gt;
-            The following figure shows the recommended architecture with a
-            reverse proxy.&lt;/para&gt;
</del><span class="cx"> 
</span><del>-            &lt;mediaobject \
                xml:id=&quot;figure-securing-openam-rp&quot;&gt;
-                &lt;alt&gt;Exposing only a reverse proxy to the Internet&lt;/alt&gt;
-                &lt;imageobject&gt;
-                    &lt;imagedata fileref=&quot;images/securing-openam-rp.png&quot; \
                format=&quot;PNG&quot; /&gt;
-                &lt;/imageobject&gt;
-                &lt;textobject&gt;&lt;para&gt;By placing a reverse proxy between \
                OpenAM and the
-                    Internet, you expose only the necessary endpoints outside your
-                    infrastructure. Notice that OpenAM installed with the console is \
                inside
-                    your infrastructure as well.&lt;/para&gt;&lt;/textobject&gt;
-            &lt;/mediaobject&gt;
-            &lt;para&gt;For access to the console, deploy the full OpenAM \
                application&lt;footnote
-                    &gt;&lt;para&gt;Console only deployment is no longer \
                supported.&lt;/para&gt;&lt;/footnote&gt; on
-                a separate system that is reachable only from internal systems. Do \
                not
-                include the full OpenAM server in the load-balanced pool of OpenAM \
                servers
-                serving applications.&lt;/para&gt;
-        &lt;/listitem&gt;
-        &lt;listitem&gt;
-            &lt;para&gt;Leave &lt;literal&gt;ssoadm.jsp&lt;/literal&gt; disabled in \
                production. (Advanced
-                property: \
                &lt;literal&gt;ssoadm.disabled=true&lt;/literal&gt;)&lt;/para&gt;
-        &lt;/listitem&gt;
-        &lt;listitem&gt;
-            &lt;para&gt;If possible in your deployment, control access to OpenAM \
                console by
-                network address, such that administrators can only connect from \
                well-known
-                systems and networks.&lt;/para&gt;
-        &lt;/listitem&gt;
-        &lt;listitem&gt;
-            &lt;para&gt;Restrict access to URIs that you do not use, and prevent \
                internal
-                endpoints such as &lt;literal&gt;/sessionservice&lt;/literal&gt; \
                from being reachable
-                over the Internet.&lt;/para&gt;
-            &lt;para&gt;For a full list of endpoints, see the \
                &lt;citetitle&gt;Reference&lt;/citetitle&gt;
-            chapter on &lt;link xlink:show=&quot;new&quot; \
                xlink:href=&quot;reference#chap-endpoints&quot;
-            xlink:role=&quot;http://docbook.org/xlink/role/olink&quot;&gt;
</del><ins>+    &lt;para&gt;The following figure shows the recommended architecture \
with a +     reverse proxy.&lt;/para&gt;
+
+
+    &lt;figure xml:id=&quot;figure-securing-openam-rp&quot;&gt;
+     &lt;title&gt;Exposing Only a Reverse Proxy to the Internet&lt;/title&gt;
+     &lt;mediaobject&gt;
+      &lt;alt&gt;Exposing only a reverse proxy to the Internet&lt;/alt&gt;
+      &lt;imageobject&gt;
+       &lt;imagedata fileref=&quot;images/securing-openam-rp.png&quot; \
format=&quot;PNG&quot; /&gt; +      &lt;/imageobject&gt;
+      &lt;textobject&gt;
+       &lt;para&gt;By placing a reverse proxy between OpenAM and the
+        Internet, you expose only the necessary endpoints outside your
+        infrastructure. Notice that OpenAM installed with the console is inside
+        your infrastructure as well.&lt;/para&gt;
+      &lt;/textobject&gt;
+     &lt;/mediaobject&gt;
+    &lt;/figure&gt;
+
+    &lt;para&gt;For access to the console, deploy the full OpenAM \
application&lt;footnote&gt; +     &lt;para&gt;Console-only deployment is no longer \
supported.&lt;/para&gt;&lt;/footnote&gt; on +     a separate system that is reachable \
only from internal systems. Do not +     include the full OpenAM server in the \
load-balanced pool of OpenAM servers +     serving applications.&lt;/para&gt;
+   &lt;/listitem&gt;
+
+   &lt;listitem&gt;
+    &lt;para&gt;Leave &lt;literal&gt;ssoadm.jsp&lt;/literal&gt; disabled in \
production. (Advanced +     property: \
&lt;literal&gt;ssoadm.disabled=true&lt;/literal&gt;).&lt;/para&gt; +   \
&lt;/listitem&gt; +
+   &lt;listitem&gt;
+
+    &lt;para&gt;If possible in your deployment, control access to OpenAM console by
+     network address, such that administrators can only connect from well-known
+     systems and networks.&lt;/para&gt;
+   &lt;/listitem&gt;
+
+   &lt;listitem&gt;
+    &lt;para&gt;Restrict access to URIs that you do not use, and prevent internal
+     endpoints such as &lt;literal&gt;/sessionservice&lt;/literal&gt; from being \
reachable +     over the Internet.&lt;/para&gt;
+
+    &lt;para&gt;For a full list of endpoints, see the \
&lt;citetitle&gt;Reference&lt;/citetitle&gt; +     chapter on &lt;link \
xlink:show=&quot;new&quot; xlink:href=&quot;reference#chap-endpoints&quot; +          \
xlink:role=&quot;http://docbook.org/xlink/role/olink&quot;&gt; </ins><span \
class="cx">             &lt;citetitle&gt;Service \
Endpoints&lt;/citetitle&gt;&lt;/link&gt;.&lt;/para&gt; </span><del>-        \
                &lt;/listitem&gt;
-    &lt;/itemizedlist&gt;
</del><ins>+   &lt;/listitem&gt;
+  &lt;/itemizedlist&gt;
</ins><span class="cx">  &lt;/section&gt;
</span><span class="cx"> 
</span><span class="cx">  &lt;section \
xml:id=&quot;secure-openam-administration&quot;&gt; </span><span class="lines">@@ \
-211,7 +223,7 @@ </span><span class="cx"> 
</span><span class="cx">   &lt;itemizedlist&gt;
</span><span class="cx">    &lt;para&gt;Keep administration of access management \
services separate from </span><del>-   management of the services \
themselves.&lt;/para&gt; </del><ins>+   management of the services \
themselves:&lt;/para&gt; </ins><span class="cx"> 
</span><span class="cx">    &lt;listitem&gt;
</span><span class="cx">     &lt;para&gt;Create realms for your organization(s) and \
separate administrative </span><span class="lines">@@ -223,7 +235,7 @@
</span><span class="cx">      &lt;listitem&gt;
</span><span class="cx">       &lt;para&gt;Use the \
&lt;literal&gt;realm=&lt;replaceable&gt;realm-name&lt;/replaceable&gt;&lt;/literal&gt;
 </span><span class="cx">       query string parameter when redirecting users to \
OpenAM, which gives you </span><del>-      a way to isolate the URLs used by an \
application.&lt;/para&gt; </del><ins>+      a way to isolate the URLs used by an \
application:&lt;/para&gt; </ins><span class="cx">      &lt;/listitem&gt;
</span><span class="cx">      &lt;listitem&gt;
</span><span class="cx">       &lt;para&gt;Create fully qualified domain name \
realm/DNS aliases, and use </span><span class="lines">@@ -253,7 +265,7 @@
</span><span class="cx"> 
</span><span class="cx">   &lt;itemizedlist&gt;
</span><span class="cx">    &lt;para&gt;Keep communications secure by using \
encryption, properly configured </span><del>-   cookies, and request and response \
signatures.&lt;/para&gt; </del><ins>+   cookies, and request and response \
signatures:&lt;/para&gt; </ins><span class="cx"> 
</span><span class="cx">    &lt;listitem&gt;
</span><span class="cx">     &lt;para&gt;Protect network traffic by using HTTPS and \
LDAPS where </span><span class="lines">@@ -323,107 +335,132 @@
</span><span class="cx">  &lt;/section&gt;
</span><span class="cx"> 
</span><span class="cx">  &lt;section xml:id=&quot;amadmin-changes&quot;&gt;
</span><del>-        &lt;title&gt;Administering the amadmin Account&lt;/title&gt;
</del><ins>+  &lt;title&gt;Administering the amadmin Account&lt;/title&gt;
</ins><span class="cx"> 
</span><del>-        &lt;para&gt;You can make changes to the password and user name \
                for the main OpenAM administrative account.&lt;/para&gt;
-        &lt;para&gt;You can change the user name of the \
                &lt;literal&gt;amadmin&lt;/literal&gt; administrative account
-            to something more obscure, such as \
                &lt;literal&gt;superroot&lt;/literal&gt;.
-            However, the capabilities of that alternative administrative
-            account would not be complete, due to some hard-coding of \
                &lt;literal&gt;amadmin&lt;/literal&gt; in the source files.
-            When changing the password for the main OpenAM administrative account, \
                you must make a corresponding change
-            to the authentication datastore. That datastore could be OpenDJ. The \
                steps you would take to change
-            the OpenAM top-level administrative password and account name are shown \
in the following sections.&lt;/para&gt; </del><ins>+  &lt;para&gt;You can make \
changes to the password and user name for the main OpenAM +   administrative \
account.&lt;/para&gt; </ins><span class="cx"> 
</span><del>-        &lt;procedure xml:id=&quot;change-amadmin-password&quot;&gt;
-            &lt;title&gt;To Change the Password for the Top-Level Administrator \
(normally &lt;literal&gt;amadmin&lt;/literal&gt;)&lt;/title&gt; </del><ins>+  \
&lt;para&gt;You can change the user name of the \
&lt;literal&gt;amadmin&lt;/literal&gt; administrative account +   to something more \
obscure, such as &lt;literal&gt;superroot&lt;/literal&gt;. +   However, the \
capabilities of that alternative administrative +   account would not be complete, \
due to some hard-coding of &lt;literal&gt;amadmin&lt;/literal&gt; +   in the source \
files. +   When changing the password for the main OpenAM administrative account, you \
must +   make a corresponding change to the authentication datastore. That datastore
+   could be OpenDJ. The steps you would take to change the OpenAM top-level
+   administrative password and account name are shown in the following \
sections:&lt;/para&gt; </ins><span class="cx"> 
</span><del>-            &lt;step&gt;
-                &lt;para&gt;Login to the OpenAM console as the administrator, \
                normally
-                    &lt;literal&gt;amadmin&lt;/literal&gt;.&lt;/para&gt;
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;Under Access Control &amp;gt; / (Top Level Realm) \
                &amp;gt; Subjects &amp;gt; User, select the name of the
-                    current top-level administrative user.&lt;/para&gt;
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;In the page that appears, navigate to the Password row \
                and click Edit.&lt;/para&gt;
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;In the window that appears, enter the desired new \
                password in the New Password and
-                    Re-Enter Password text boxes.&lt;/para&gt;
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;Click OK to implement the change. If you want to cancel, \
                click Close or just close the window.&lt;/para&gt;
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;You'll also need to change the password for the \
                administrator on the directory server. If you are
-                    using OpenDJ, refer to the &lt;link xlink:show=&quot;new&quot;
-                    \
xlink:href=&quot;${opendjDocBase}/admin-guide/#troubleshoot-reset-admin-passwords&quot;
                
-                    &gt;&lt;citetitle&gt;OpenDJ Administration \
                Guide&lt;/citetitle&gt; section on Resetting Administrator
-                    Passwords&lt;/link&gt;. If you are using a different directory \
                server, you will have to refer to the
-                documentation for that server.&lt;/para&gt;
-            &lt;/step&gt;
-        &lt;/procedure&gt;
</del><ins>+  &lt;procedure xml:id=&quot;change-amadmin-password&quot;&gt;
</ins><span class="cx"> 
</span><del>-        &lt;para&gt;In the following steps, you will identify the new \
                administrative user by assigning it to the &lt;literal&gt;
-            com.sun.identity.authentication.super.user&lt;/literal&gt; directive. \
                You may also need to create an
-            OpenAM account for the new administrative user. Don't forget to make \
                sure that new administrative
-            account is configured in the corresponding directory server such as \
                OpenDJ.
-        &lt;/para&gt;
</del><ins>+   &lt;title&gt;To Change the Password for the Top-Level \
Administrator&lt;/title&gt; </ins><span class="cx"> 
</span><del>-        &lt;procedure xml:id=&quot;change-amadmin-uid&quot;&gt;
-            &lt;title&gt;To Change the Account Name for the Top-Level Administrator \
(normally &lt;literal&gt;amadmin&lt;/literal&gt;)&lt;/title&gt; </del><ins>+   \
&lt;step&gt; +    &lt;para&gt;Log in to the OpenAM console as the administrator, \
normally +     &lt;literal&gt;amadmin&lt;/literal&gt;.&lt;/para&gt;
+   &lt;/step&gt;
</ins><span class="cx"> 
</span><del>-            &lt;step&gt;
-                &lt;para&gt;Login to the OpenAM console as the administrator, \
                normally
-                    &lt;literal&gt;amadmin&lt;/literal&gt;.&lt;/para&gt;
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;Navigate to the page where you can set the properties \
                for different classes. Select
-                    Configuration &amp;gt; Servers and Sites &amp;gt; \
                &lt;replaceable&gt;Server Name&lt;/replaceable&gt; &amp;gt; \
                Advanced.&lt;/para&gt;
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;In the Advanced Properties window that appears, click \
                Add.&lt;/para&gt;
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;You'll see blank entries in the end of the list of \
                Property Names and Property Values. In the
-                    empty Property Name text box, enter \
&lt;literal&gt;com.sun.identity.authentication.super.user&lt;/literal&gt;.&lt;/para&gt;
                
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;In the corresponding Property Values test box, enter \
                appropriate values for the new administrative
-                    user in LDAP Data Interchange Format (LDIF). For example, the \
                following entry would set up an
-                    administrative user named \
&lt;literal&gt;superroot&lt;/literal&gt;, in the organizational unit named \
                &lt;literal&gt;
-                        people&lt;/literal&gt;people, associated with the \
                example.com domain:
-                    \
&lt;literal&gt;uid=superroot,ou=people,dc=example,dc=com&lt;/literal&gt;.&lt;/para&gt;
                
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;Click Save to save the changes that you've made. \
                &lt;/para&gt;
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;If the account doesn't already exist in OpenAM or on a \
                connected directory server, you'll need to
-               create it. To do so, select Access Control &amp;gt; / (Top Level \
                Realm) &amp;gt; Subject &amp;gt; User &amp;gt; New.
-               In the New User window that appears, create the new user. Make sure \
                to enter an appropriate password
-               and make that user Active. The ID for that new user is the user \
                name.&lt;/para&gt;
-            &lt;/step&gt;
-            &lt;step&gt;
-                &lt;para&gt;As noted earlier, you'll also need to make sure that the \
                corresponding account on the directory server
-                has at least CN=Directory Manager  privileges. If you're using \
                OpenDJ, refer to the chapter on
-                    &lt;citetitle&gt;Configuring Privileges &amp;amp; Access \
                Control&lt;/citetitle&gt; in the
-                    &lt;link xlink:show=&quot;new&quot;
</del><ins>+   &lt;step&gt;
+    &lt;para&gt;Under Access Control &amp;gt; / (Top Level Realm) &amp;gt; Subjects \
&amp;gt; User, +     select the name of the current top-level administrative \
user.&lt;/para&gt; +   &lt;/step&gt;
+
+   &lt;step&gt;
+    &lt;para&gt;In the page that appears, navigate to the Password row and click \
Edit.&lt;/para&gt; +   &lt;/step&gt;
+
+   &lt;step&gt;
+    &lt;para&gt;In the window that appears, enter the desired new password in the \
New Password +     box and reenter password.&lt;/para&gt;
+   &lt;/step&gt;
+
+   &lt;step&gt;
+    &lt;para&gt;Click OK to implement the change. If you want to cancel, click Close \
or +     just close the window.&lt;/para&gt;
+   &lt;/step&gt;
+
+   &lt;step&gt;
+    &lt;para&gt;You'll also need to change the password for the administrator on the
+     directory server. If you are
+     using OpenDJ, refer to the &lt;link xlink:show=&quot;new&quot;
+                                      \
xlink:href=&quot;${opendjDocBase}/admin-guide/#troubleshoot-reset-admin-passwords&quot;&gt;
 +      &lt;citetitle&gt;OpenDJ Administration Guide&lt;/citetitle&gt; section on \
Resetting Administrator Passwords&lt;/link&gt;. +     If you are using a different \
directory server, you will have to refer to the +     documentation for that \
server.&lt;/para&gt; +   &lt;/step&gt;
+  &lt;/procedure&gt;
+
+  &lt;para&gt;In the following steps, you will identify the new administrative user \
by +   assigning it to the \
&lt;literal&gt;com.sun.identity.authentication.super.user&lt;/literal&gt; +   \
directive. You may also need to create an OpenAM account for the new administrative \
user. +   Don't forget to make sure that new administrative account is configured in \
the +   corresponding directory server such as OpenDJ.
+  &lt;/para&gt;
+
+  &lt;procedure xml:id=&quot;change-amadmin-uid&quot;&gt;
+   &lt;title&gt;To Change the Account Name for the Top-Level \
Administrator&lt;/title&gt; +
+   &lt;step&gt;
+    &lt;para&gt;Log in to the OpenAM console as the administrator, normally \
&lt;literal&gt;amadmin&lt;/literal&gt;.&lt;/para&gt; +   &lt;/step&gt;
+
+   &lt;step&gt;
+    &lt;para&gt;Navigate to the page where you can set the properties for different \
classes. Select +     Configuration &amp;gt; Servers and Sites &amp;gt; \
&lt;replaceable&gt;Server Name&lt;/replaceable&gt; &amp;gt; Advanced.&lt;/para&gt; +  \
&lt;/step&gt; +
+   &lt;step&gt;
+    &lt;para&gt;In the Advanced Properties window that appears, click \
Add.&lt;/para&gt; +   &lt;/step&gt;
+
+   &lt;step&gt;
+    &lt;para&gt;You'll see blank entries in the end of the list of Property Names \
and +     Property Values. In the empty Property Name text box, enter
+     &lt;literal&gt;com.sun.identity.authentication.super.user&lt;/literal&gt;.&lt;/para&gt;
 +   &lt;/step&gt;
+
+   &lt;step&gt;
+    &lt;para&gt;In the corresponding Property Values test box, enter appropriate \
values +     for the new administrative user in LDAP Data Interchange Format (LDIF).
+     For example, the following entry would set up an
+     administrative user named &lt;literal&gt;superroot&lt;/literal&gt;, in the \
organizational +     unit named &lt;literal&gt;people&lt;/literal&gt;people, \
associated with the example.com domain: +     \
&lt;literal&gt;uid=superroot,ou=people,dc=example,dc=com&lt;/literal&gt;.&lt;/para&gt;
 +   &lt;/step&gt;
+
+   &lt;step&gt;
+    &lt;para&gt;Click Save.&lt;/para&gt;
+   &lt;/step&gt;
+
+   &lt;step&gt;
+    &lt;para&gt;If the account does not already exist in OpenAM or on a connected
+     directory server, you'll need to create it. To do so, select
+     Access Control &amp;gt; / (Top-Level Realm) &amp;gt; Subject &amp;gt; User \
&amp;gt; New. +     In the New User window that appears, create the new user. Make \
sure to enter +     an appropriate password and make that user Active. The ID for \
that new user +     is the user name.&lt;/para&gt;
+   &lt;/step&gt;
+
+   &lt;step&gt;
+    &lt;para&gt;As noted earlier, you'll also need to make sure that the \
corresponding +     account on the directory server has at least CN=Directory Manager \
privileges. +     If you're using OpenDJ, refer to the chapter on
+     &lt;citetitle&gt;Configuring Privileges and Access Control&lt;/citetitle&gt; in \
the +     &lt;link xlink:show=&quot;new&quot;
</ins><span class="cx">                     \
xlink:href=&quot;${opendjDocBase}/admin-guide/#chap-privileges-acis&quot;&gt; \
</span><span class="cx">                     &lt;citetitle&gt;OpenDJ Administration \
Guide&lt;/citetitle&gt;&lt;/link&gt;.&lt;/para&gt; </span><del>-            \
                &lt;/step&gt;
-        &lt;/procedure&gt;
</del><ins>+   &lt;/step&gt;
+  &lt;/procedure&gt;
</ins><span class="cx"> 
</span><del>-        &lt;para&gt;If you do change the account name of the top-level \
                administrative account, you should be aware that the
-        original &lt;literal&gt;amadmin&lt;/literal&gt; account is \
                &quot;hard-coded&quot; in the source code of several files.
-            The code in these files may affect the functionality of a top-level \
                administrative user
-            with a name other than \
&lt;literal&gt;amadmin&lt;/literal&gt;.&lt;/para&gt; </del><ins>+  &lt;para&gt;If you \
do change the account name of the top-level administrative account, +   you should be \
aware that the original &lt;literal&gt;amadmin&lt;/literal&gt; account is +   \
hard-coded in the source code of several files. +   The code in these files may \
affect the functionality of a top-level administrative user +   with a name other \
than &lt;literal&gt;amadmin&lt;/literal&gt;.&lt;/para&gt; </ins><span class="cx"> 
</span><del>-        &lt;para&gt;One of the improvements that we plan to make to \
                OpenAM is to eliminate these instances of hard-coding.
-        Until we make such improvements, the amadmin user would retain privileges \
                related to the LoginState and some
-        IDM-related classes.&lt;/para&gt;
</del><ins>+  &lt;para&gt;One of the improvements that we plan to make to OpenAM is \
to eliminate +   these instances of hard-coding.
+   Until we make such improvements, the amadmin user would retain privileges
+   related to the LoginState and some OpenIDM-related classes.&lt;/para&gt;
+ &lt;/section&gt;
</ins><span class="cx"> 
</span><del>-    &lt;/section&gt;
-
</del><span class="cx"> &lt;/chapter&gt;
</span></span></pre>
</div>
</div>
<div id="footer">Copyright (c) by ForgeRock. All rights reserved.</div>

</body>
</html>



_______________________________________________
CommitOpenAM mailing list
CommitOpenAM@forgerock.org
https://lists.forgerock.org/mailman/listinfo/commitopenam


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic