criticalmanufacturing / cli

Critical Manufacturing Projects Command Line Tool
https://criticalmanufacturing.github.io/cli/
BSD 3-Clause "New" or "Revised" License
12 stars 27 forks source link

Security Portal CLI Pack supported strategies #183

Open nmfpacheco opened 2 years ago

nmfpacheco commented 2 years ago

Hello, The cli pack of a security portal package, does not support some strategies, like the Barcode and more active directory Domains. (I think only supports SSO). Because this is a common customer requirement, I think this could be helpful.

nmfpacheco commented 1 year ago

Hello guys, any news regarding this request?

m-s- commented 1 year ago

Hi Nuno, we're aligning this with the Product team. If the issue is related to a custom sec portal package that you can't pack correctly, please provide more information.

arcruz93 commented 1 month ago

Hello guys, Since the product already replaces tokens OOB, does it make sense for the CLI to replace tokens? In the case of the Security Portal pack, the cmf pack command could just pack the config.json along with the manifest.xml, without replacing tokens that may exist within the config.json file. Currently, what is happening is that when the cmf pack command is executed, the CLI is trying to replace existing tokens based on the template found in the resources folder. It happens that if the config.json file is modified, during the packing process, these changes will not be considered. If I can help with anything related with this topic, let me know :)