You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2015/05/19 13:30:20 UTC

[1/5] directory-fortress-core git commit: Replaced tabs by spaces

Repository: directory-fortress-core
Updated Branches:
  refs/heads/master 4fde4a99c -> f02712d4a


http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/test/java/org/apache/directory/fortress/core/ReviewMgrConsole.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/ReviewMgrConsole.java b/src/test/java/org/apache/directory/fortress/core/ReviewMgrConsole.java
index 3fb492a..702aa35 100755
--- a/src/test/java/org/apache/directory/fortress/core/ReviewMgrConsole.java
+++ b/src/test/java/org/apache/directory/fortress/core/ReviewMgrConsole.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core;
 
+
 import org.slf4j.LoggerFactory;
 import org.apache.directory.fortress.core.rbac.OrgUnit;
 import org.apache.directory.fortress.core.rbac.TestUtils;
@@ -35,6 +36,7 @@ import java.util.ArrayList;
 import java.util.List;
 import java.util.Enumeration;
 
+
 /**
  * Test class for driving Fortress RBAC review API within a console.
  *
@@ -46,6 +48,7 @@ class ReviewMgrConsole
     private static final String CLS_NM = ReviewMgrConsole.class.getName();
     private static final org.slf4j.Logger LOG = LoggerFactory.getLogger( CLS_NM );
 
+
     /**
      * Constructor for the ReviewMgrConsole object
      */
@@ -53,14 +56,15 @@ class ReviewMgrConsole
     {
         try
         {
-            rm = ReviewMgrFactory.createInstance(TestUtils.getContext());
+            rm = ReviewMgrFactory.createInstance( TestUtils.getContext() );
         }
-        catch ( org.apache.directory.fortress.core.SecurityException e)
+        catch ( org.apache.directory.fortress.core.SecurityException e )
         {
-            LOG.error(" constructor caught SecurityException  rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( " constructor caught SecurityException  rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
     }
 
+
     /**
      *
      */
@@ -69,28 +73,28 @@ class ReviewMgrConsole
         ReaderUtil.clearScreen();
         try
         {
-            System.out.println("Enter Role name to read:");
+            System.out.println( "Enter Role name to read:" );
             Role role = new Role();
-            role.setName(ReaderUtil.readLn());
-            Role re = rm.readRole(role);
-            if (re != null)
+            role.setName( ReaderUtil.readLn() );
+            Role re = rm.readRole( role );
+            if ( re != null )
             {
-                System.out.println("ROLE OBJECT:");
-                System.out.println("    name      [" + re.getName() + "]");
-                System.out.println("    internalId  [" + re.getId() + "]");
-                System.out.println("    description [" + re.getDescription() + "]");
-                System.out.println("    parents [" + re.getParents() + "]");
-                printTemporal(re, "RBACROLE");
+                System.out.println( "ROLE OBJECT:" );
+                System.out.println( "    name      [" + re.getName() + "]" );
+                System.out.println( "    internalId  [" + re.getId() + "]" );
+                System.out.println( "    description [" + re.getDescription() + "]" );
+                System.out.println( "    parents [" + re.getParents() + "]" );
+                printTemporal( re, "RBACROLE" );
             }
             else
             {
-                System.out.println("	name [" + role.getName() + "] was not found");
+                System.out.println( "    name [" + role.getName() + "] was not found" );
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("readRole caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "readRole caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -101,32 +105,32 @@ class ReviewMgrConsole
         ReaderUtil.clearScreen();
         try
         {
-            System.out.println("");
-            System.out.println("Enter value to search Roles with:");
+            System.out.println( "" );
+            System.out.println( "Enter value to search Roles with:" );
             String val = ReaderUtil.readLn();
-            List<Role> list = rm.findRoles(val);
-            if (list != null && list.size() > 0)
+            List<Role> list = rm.findRoles( val );
+            if ( list != null && list.size() > 0 )
             {
-                for (int i = 0; i < list.size(); i++)
+                for ( int i = 0; i < list.size(); i++ )
                 {
-                    Role re = list.get(i);
-                    System.out.println("ROLE OBJECT [" + i + "]:");
-                    System.out.println("    name      [" + re.getName() + "]");
-                    System.out.println("    internalId  [" + re.getId() + "]");
-                    System.out.println("    description [" + re.getDescription() + "]");
-                    System.out.println("    parents [" + re.getParents() + "]");
-                    printTemporal(re, "RBACROLE");
+                    Role re = list.get( i );
+                    System.out.println( "ROLE OBJECT [" + i + "]:" );
+                    System.out.println( "    name      [" + re.getName() + "]" );
+                    System.out.println( "    internalId  [" + re.getId() + "]" );
+                    System.out.println( "    description [" + re.getDescription() + "]" );
+                    System.out.println( "    parents [" + re.getParents() + "]" );
+                    printTemporal( re, "RBACROLE" );
                 }
             }
             else
             {
-                System.out.println("name [" + val + "] was not found");
+                System.out.println( "name [" + val + "] was not found" );
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("findRoles caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "findRoles caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -148,47 +152,47 @@ class ReviewMgrConsole
         try
         {
             User ue;
-            ArrayList list = (ArrayList) rm.findUsers(new User());
+            ArrayList list = ( ArrayList ) rm.findUsers( new User() );
             int size = list.size();
 
-            for (int i = 0; i < size; i++)
+            for ( int i = 0; i < size; i++ )
             {
-                ue = (User) list.get(i);
-                System.out.println("USER[" + i + "]");
-                System.out.println("    userId      [" + ue.getUserId() + "]");
-                System.out.println("    internalId  [" + ue.getInternalId() + "]");
-                System.out.println("    description [" + ue.getDescription() + "]");
-                System.out.println("    common name [" + ue.getCn() + "]");
-                System.out.println("    surname     [" + ue.getSn() + "]");
-                System.out.println("    orgUnitId   [" + ue.getOu() + "]");
-                System.out.println("    pwpolicy    [" + ue.getPwPolicy() + "]");
-                printTemporal(ue, "USER");
-                printPosixAccount(ue, "POSIX" );
-                printAddress(ue.getAddress(), "ADDRESS");
-                printPhone(ue.getPhones(), "PHONES");
-                printPhone(ue.getMobiles(), "MOBILES");
-                if (ue.getRoles() != null)
+                ue = ( User ) list.get( i );
+                System.out.println( "USER[" + i + "]" );
+                System.out.println( "    userId      [" + ue.getUserId() + "]" );
+                System.out.println( "    internalId  [" + ue.getInternalId() + "]" );
+                System.out.println( "    description [" + ue.getDescription() + "]" );
+                System.out.println( "    common name [" + ue.getCn() + "]" );
+                System.out.println( "    surname     [" + ue.getSn() + "]" );
+                System.out.println( "    orgUnitId   [" + ue.getOu() + "]" );
+                System.out.println( "    pwpolicy    [" + ue.getPwPolicy() + "]" );
+                printTemporal( ue, "USER" );
+                printPosixAccount( ue, "POSIX" );
+                printAddress( ue.getAddress(), "ADDRESS" );
+                printPhone( ue.getPhones(), "PHONES" );
+                printPhone( ue.getMobiles(), "MOBILES" );
+                if ( ue.getRoles() != null )
                 {
-                    for (UserRole ur : ue.getRoles())
+                    for ( UserRole ur : ue.getRoles() )
                     {
-                        printTemporal(ur, "RBACROLE");
+                        printTemporal( ur, "RBACROLE" );
                     }
                 }
-                if (ue.getAdminRoles() != null)
+                if ( ue.getAdminRoles() != null )
                 {
-                    for (UserAdminRole ur : ue.getAdminRoles())
+                    for ( UserAdminRole ur : ue.getAdminRoles() )
                     {
-                        printAdminRole(ur);
-                        printTemporal(ur, "ADMINROLE");
+                        printAdminRole( ur );
+                        printTemporal( ur, "ADMINROLE" );
                     }
                 }
                 System.out.println();
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("displayUsers caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "displayUsers caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -204,64 +208,64 @@ class ReviewMgrConsole
         ReaderUtil.clearScreen();
         try
         {
-            System.out.println("Enter User Search Value");
+            System.out.println( "Enter User Search Value" );
             userVal = ReaderUtil.readLn();
             User ue = new User();
-            ue.setUserId(userVal);
-            ArrayList list = (ArrayList) rm.findUsers(ue);
+            ue.setUserId( userVal );
+            ArrayList list = ( ArrayList ) rm.findUsers( ue );
             int size = list.size();
 
-            for (int i = 0; i < size; i++)
+            for ( int i = 0; i < size; i++ )
             {
-                ue = (User) list.get(i);
-                System.out.println("USER[" + i + "]");
-                System.out.println("    userId      [" + ue.getUserId() + "]");
-                System.out.println("    internalId  [" + ue.getInternalId() + "]");
-                System.out.println("    description [" + ue.getDescription() + "]");
-                System.out.println("    common name [" + ue.getCn() + "]");
-                System.out.println("    surname     [" + ue.getSn() + "]");
-                System.out.println("    orgUnitId   [" + ue.getOu() + "]");
-                System.out.println("    pwpolicy    [" + ue.getPwPolicy() + "]");
-                System.out.println("    seqId       [" + ue.getSequenceId() + "]");
-                printTemporal(ue, "USER");
-                printPosixAccount(ue, "POSIX" );
-                printAddress(ue.getAddress(), "ADDRESS");
-                printPhone(ue.getPhones(), "PHONES");
-                printPhone(ue.getMobiles(), "MOBILES");
-                if (ue.getRoles() != null)
+                ue = ( User ) list.get( i );
+                System.out.println( "USER[" + i + "]" );
+                System.out.println( "    userId      [" + ue.getUserId() + "]" );
+                System.out.println( "    internalId  [" + ue.getInternalId() + "]" );
+                System.out.println( "    description [" + ue.getDescription() + "]" );
+                System.out.println( "    common name [" + ue.getCn() + "]" );
+                System.out.println( "    surname     [" + ue.getSn() + "]" );
+                System.out.println( "    orgUnitId   [" + ue.getOu() + "]" );
+                System.out.println( "    pwpolicy    [" + ue.getPwPolicy() + "]" );
+                System.out.println( "    seqId       [" + ue.getSequenceId() + "]" );
+                printTemporal( ue, "USER" );
+                printPosixAccount( ue, "POSIX" );
+                printAddress( ue.getAddress(), "ADDRESS" );
+                printPhone( ue.getPhones(), "PHONES" );
+                printPhone( ue.getMobiles(), "MOBILES" );
+                if ( ue.getRoles() != null )
                 {
-                    for (UserRole ur : ue.getRoles())
+                    for ( UserRole ur : ue.getRoles() )
                     {
-                        printTemporal(ur, "RBACROLE");
+                        printTemporal( ur, "RBACROLE" );
                     }
                 }
-                if (ue.getAdminRoles() != null)
+                if ( ue.getAdminRoles() != null )
                 {
-                    for (UserAdminRole ur : ue.getAdminRoles())
+                    for ( UserAdminRole ur : ue.getAdminRoles() )
                     {
-                        printAdminRole(ur);
-                        printTemporal(ur, "ADMINROLE");
+                        printAdminRole( ur );
+                        printTemporal( ur, "ADMINROLE" );
                     }
                 }
-                if (ue.getProperties() != null && ue.getProperties().size() > 0)
+                if ( ue.getProperties() != null && ue.getProperties().size() > 0 )
                 {
                     int ctr = 0;
-                    for (Enumeration e = ue.getProperties().propertyNames(); e.hasMoreElements();)
+                    for ( Enumeration e = ue.getProperties().propertyNames(); e.hasMoreElements(); )
                     {
-                        String key = (String) e.nextElement();
-                        String val = ue.getProperty(key);
-                        System.out.println("prop key[" + ctr + "]=" + key);
-                        System.out.println("prop value[" + ctr++ + "]=" + val);
+                        String key = ( String ) e.nextElement();
+                        String val = ue.getProperty( key );
+                        System.out.println( "prop key[" + ctr + "]=" + key );
+                        System.out.println( "prop value[" + ctr++ + "]=" + val );
                     }
                 }
 
                 System.out.println();
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("findUsers caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "findUsers caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -273,62 +277,62 @@ class ReviewMgrConsole
         ReaderUtil.clearScreen();
         try
         {
-            System.out.println("Enter Internal id for user:");
+            System.out.println( "Enter Internal id for user:" );
             userVal = ReaderUtil.readLn();
             User ue = new User();
-            ue.setInternalId(userVal);
-            ArrayList list = (ArrayList) rm.findUsers(ue);
+            ue.setInternalId( userVal );
+            ArrayList list = ( ArrayList ) rm.findUsers( ue );
             int size = list.size();
-            for (int i = 0; i < size; i++)
+            for ( int i = 0; i < size; i++ )
             {
-                ue = (User) list.get(i);
-                System.out.println("USER[" + i + "]");
-                System.out.println("    userId      [" + ue.getUserId() + "]");
-                System.out.println("    internalId  [" + ue.getInternalId() + "]");
-                System.out.println("    description [" + ue.getDescription() + "]");
-                System.out.println("    common name [" + ue.getCn() + "]");
-                System.out.println("    surname     [" + ue.getSn() + "]");
-                System.out.println("    orgUnitId   [" + ue.getOu() + "]");
-                System.out.println("    pwpolicy    [" + ue.getPwPolicy() + "]");
-                printTemporal(ue, "USER");
-                printPosixAccount(ue, "POSIX" );
-                printAddress(ue.getAddress(), "ADDRESS");
-                printPhone(ue.getPhones(), "PHONES");
-                printPhone(ue.getMobiles(), "MOBILES");
-                if (ue.getRoles() != null)
+                ue = ( User ) list.get( i );
+                System.out.println( "USER[" + i + "]" );
+                System.out.println( "    userId      [" + ue.getUserId() + "]" );
+                System.out.println( "    internalId  [" + ue.getInternalId() + "]" );
+                System.out.println( "    description [" + ue.getDescription() + "]" );
+                System.out.println( "    common name [" + ue.getCn() + "]" );
+                System.out.println( "    surname     [" + ue.getSn() + "]" );
+                System.out.println( "    orgUnitId   [" + ue.getOu() + "]" );
+                System.out.println( "    pwpolicy    [" + ue.getPwPolicy() + "]" );
+                printTemporal( ue, "USER" );
+                printPosixAccount( ue, "POSIX" );
+                printAddress( ue.getAddress(), "ADDRESS" );
+                printPhone( ue.getPhones(), "PHONES" );
+                printPhone( ue.getMobiles(), "MOBILES" );
+                if ( ue.getRoles() != null )
                 {
-                    for (UserRole ur : ue.getRoles())
+                    for ( UserRole ur : ue.getRoles() )
                     {
-                        printTemporal(ur, "RBACROLE");
+                        printTemporal( ur, "RBACROLE" );
                     }
                 }
-                if (ue.getAdminRoles() != null)
+                if ( ue.getAdminRoles() != null )
                 {
-                    for (UserAdminRole ur : ue.getAdminRoles())
+                    for ( UserAdminRole ur : ue.getAdminRoles() )
                     {
-                        printAdminRole(ur);
-                        printTemporal(ur, "ADMINROLE");
+                        printAdminRole( ur );
+                        printTemporal( ur, "ADMINROLE" );
                     }
                 }
-                if (ue.getProperties() != null && ue.getProperties().size() > 0)
+                if ( ue.getProperties() != null && ue.getProperties().size() > 0 )
                 {
                     int ctr = 0;
-                    for (Enumeration e = ue.getProperties().propertyNames(); e.hasMoreElements();)
+                    for ( Enumeration e = ue.getProperties().propertyNames(); e.hasMoreElements(); )
                     {
-                        String key = (String) e.nextElement();
-                        String val = ue.getProperty(key);
-                        System.out.println("prop key[" + ctr + "]=" + key);
-                        System.out.println("prop value[" + ctr++ + "]=" + val);
+                        String key = ( String ) e.nextElement();
+                        String val = ue.getProperty( key );
+                        System.out.println( "prop key[" + ctr + "]=" + key );
+                        System.out.println( "prop value[" + ctr++ + "]=" + val );
                     }
                 }
 
                 System.out.println();
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("getUser caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "getUser caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -344,60 +348,60 @@ class ReviewMgrConsole
         ReaderUtil.clearScreen();
         try
         {
-            System.out.println("Enter OrgUnit name");
+            System.out.println( "Enter OrgUnit name" );
             szOu = ReaderUtil.readLn();
-            OrgUnit ou = new OrgUnit(szOu);
-            ou.setType(OrgUnit.Type.USER);
-            List<User> list = rm.findUsers(ou);
+            OrgUnit ou = new OrgUnit( szOu );
+            ou.setType( OrgUnit.Type.USER );
+            List<User> list = rm.findUsers( ou );
             int ctr = 0;
-            for (User ue : list)
+            for ( User ue : list )
             {
-                System.out.println("USER[" + ++ctr + "]");
-                System.out.println("    userId      [" + ue.getUserId() + "]");
-                System.out.println("    internalId  [" + ue.getInternalId() + "]");
-                System.out.println("    description [" + ue.getDescription() + "]");
-                System.out.println("    common name [" + ue.getCn() + "]");
-                System.out.println("    surname     [" + ue.getSn() + "]");
-                System.out.println("    orgUnitId   [" + ue.getOu() + "]");
-                System.out.println("    pwpolicy    [" + ue.getPwPolicy() + "]");
-                printTemporal(ue, "USER");
-                printAddress(ue.getAddress(), "ADDRESS");
-                printPhone(ue.getPhones(), "PHONES");
-                printPhone(ue.getMobiles(), "MOBILES");
-                if (ue.getRoles() != null)
+                System.out.println( "USER[" + ++ctr + "]" );
+                System.out.println( "    userId      [" + ue.getUserId() + "]" );
+                System.out.println( "    internalId  [" + ue.getInternalId() + "]" );
+                System.out.println( "    description [" + ue.getDescription() + "]" );
+                System.out.println( "    common name [" + ue.getCn() + "]" );
+                System.out.println( "    surname     [" + ue.getSn() + "]" );
+                System.out.println( "    orgUnitId   [" + ue.getOu() + "]" );
+                System.out.println( "    pwpolicy    [" + ue.getPwPolicy() + "]" );
+                printTemporal( ue, "USER" );
+                printAddress( ue.getAddress(), "ADDRESS" );
+                printPhone( ue.getPhones(), "PHONES" );
+                printPhone( ue.getMobiles(), "MOBILES" );
+                if ( ue.getRoles() != null )
                 {
-                    for (UserRole ur : ue.getRoles())
+                    for ( UserRole ur : ue.getRoles() )
                     {
-                        printTemporal(ur, "RBACROLE");
+                        printTemporal( ur, "RBACROLE" );
                     }
                 }
-                if (ue.getAdminRoles() != null)
+                if ( ue.getAdminRoles() != null )
                 {
-                    for (UserAdminRole ur : ue.getAdminRoles())
+                    for ( UserAdminRole ur : ue.getAdminRoles() )
                     {
-                        printAdminRole(ur);
-                        printTemporal(ur, "ADMINROLE");
+                        printAdminRole( ur );
+                        printTemporal( ur, "ADMINROLE" );
                     }
                 }
-                if (ue.getProperties() != null && ue.getProperties().size() > 0)
+                if ( ue.getProperties() != null && ue.getProperties().size() > 0 )
                 {
                     int pctr = 0;
-                    for (Enumeration e = ue.getProperties().propertyNames(); e.hasMoreElements();)
+                    for ( Enumeration e = ue.getProperties().propertyNames(); e.hasMoreElements(); )
                     {
-                        String key = (String) e.nextElement();
-                        String val = ue.getProperty(key);
-                        System.out.println("prop key[" + pctr + "]=" + key);
-                        System.out.println("prop value[" + pctr++ + "]=" + val);
+                        String key = ( String ) e.nextElement();
+                        String val = ue.getProperty( key );
+                        System.out.println( "prop key[" + pctr + "]=" + key );
+                        System.out.println( "prop value[" + pctr++ + "]=" + val );
                     }
                 }
 
                 System.out.println();
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("findUsersByOrg caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "findUsersByOrg caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -406,110 +410,115 @@ class ReviewMgrConsole
     /**
       *
       */
-     void assignedRoles()
-     {
-         ReaderUtil.clearScreen();
-         try
-         {
-             System.out.println("Enter UserId:");
-             User user = new User();
-             user.setUserId(ReaderUtil.readLn());
-             List<UserRole> userRoles = rm.assignedRoles(user);
-             if (userRoles != null)
-             {
-                 for(UserRole userRole : userRoles)
-                 {
-                     System.out.println("ROLE OBJECT:");
-                     System.out.println("    name      [" + userRole.getName() + "]");
-                     printTemporal(userRole, "RBACROLE");
-                 }
-
-             }
-             else
-             {
-                 System.out.println("	userId [" + user.getUserId() + "] has no roles");
-             }
-             System.out.println("ENTER to continue");
-         }
-         catch (SecurityException e)
-         {
-             LOG.error("assignedRoles caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
-         }
-         ReaderUtil.readChar();
-     }
-
-
-    static void printTemporal(Constraint constraint, String label)
+    void assignedRoles()
     {
-        if (constraint != null)
-        {
-            System.out.println("    " + label + "[" + constraint.getName() + "]:");
-            System.out.println("        begin time [" + constraint.getBeginTime() + "]");
-            System.out.println("        end time [" + constraint.getEndTime() + "]");
-            System.out.println("        begin date [" + constraint.getBeginDate() + "]");
-            System.out.println("        end date [" + constraint.getEndDate() + "]");
-            System.out.println("        begin lock [" + constraint.getBeginLockDate() + "]");
-            System.out.println("        end lock [" + constraint.getEndLockDate() + "]");
-            System.out.println("        day mask [" + constraint.getDayMask() + "]");
-            System.out.println("        time out [" + constraint.getTimeout() + "]");
+        ReaderUtil.clearScreen();
+        try
+        {
+            System.out.println( "Enter UserId:" );
+            User user = new User();
+            user.setUserId( ReaderUtil.readLn() );
+            List<UserRole> userRoles = rm.assignedRoles( user );
+            if ( userRoles != null )
+            {
+                for ( UserRole userRole : userRoles )
+                {
+                    System.out.println( "ROLE OBJECT:" );
+                    System.out.println( "    name      [" + userRole.getName() + "]" );
+                    printTemporal( userRole, "RBACROLE" );
+                }
+
+            }
+            else
+            {
+                System.out.println( "    userId [" + user.getUserId() + "] has no roles" );
+            }
+            System.out.println( "ENTER to continue" );
         }
+        catch ( SecurityException e )
+        {
+            LOG.error( "assignedRoles caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
+        }
+        ReaderUtil.readChar();
     }
 
-    static void printPosixAccount(User user, String label)
+
+    static void printTemporal( Constraint constraint, String label )
     {
-        if (user != null)
+        if ( constraint != null )
         {
-            System.out.println("    " + label + ":");
-            System.out.println("        uid number  [" + user.getUidNumber() + "]");
-            System.out.println("        gid number  [" + user.getGidNumber() + "]");
-            System.out.println("        home dir    [" + user.getHomeDirectory() + "]");
-            System.out.println("        login shell [" + user.getLoginShell() + "]");
-            System.out.println("        gecos       [" + user.getGecos() + "]");
+            System.out.println( "    " + label + "[" + constraint.getName() + "]:" );
+            System.out.println( "        begin time [" + constraint.getBeginTime() + "]" );
+            System.out.println( "        end time [" + constraint.getEndTime() + "]" );
+            System.out.println( "        begin date [" + constraint.getBeginDate() + "]" );
+            System.out.println( "        end date [" + constraint.getEndDate() + "]" );
+            System.out.println( "        begin lock [" + constraint.getBeginLockDate() + "]" );
+            System.out.println( "        end lock [" + constraint.getEndLockDate() + "]" );
+            System.out.println( "        day mask [" + constraint.getDayMask() + "]" );
+            System.out.println( "        time out [" + constraint.getTimeout() + "]" );
         }
     }
 
-    private static void printAddress(Address address, String label)
+
+    static void printPosixAccount( User user, String label )
     {
-        if (address != null)
+        if ( user != null )
         {
-            System.out.println(label);
-            if(VUtil.isNotNullOrEmpty(address.getAddresses()))
+            System.out.println( "    " + label + ":" );
+            System.out.println( "        uid number  [" + user.getUidNumber() + "]" );
+            System.out.println( "        gid number  [" + user.getGidNumber() + "]" );
+            System.out.println( "        home dir    [" + user.getHomeDirectory() + "]" );
+            System.out.println( "        login shell [" + user.getLoginShell() + "]" );
+            System.out.println( "        gecos       [" + user.getGecos() + "]" );
+        }
+    }
+
+
+    private static void printAddress( Address address, String label )
+    {
+        if ( address != null )
+        {
+            System.out.println( label );
+            if ( VUtil.isNotNullOrEmpty( address.getAddresses() ) )
             {
-                for (String addr : address.getAddresses())
+                for ( String addr : address.getAddresses() )
                 {
-                    System.out.println("    line        [" + addr + "]");
+                    System.out.println( "    line        [" + addr + "]" );
                 }
             }
-            System.out.println("    city        [" + address.getCity() + "]");
-            System.out.println("    state       [" + address.getState() + "]");
-            System.out.println("    zip         [" + address.getPostalCode() + "]");
+            System.out.println( "    city        [" + address.getCity() + "]" );
+            System.out.println( "    state       [" + address.getState() + "]" );
+            System.out.println( "    zip         [" + address.getPostalCode() + "]" );
         }
     }
 
-    private static void printPhone(List<String> phones, String label)
+
+    private static void printPhone( List<String> phones, String label )
     {
-        if (phones != null)
+        if ( phones != null )
         {
-            System.out.println(label);
-            for(String phone : phones)
+            System.out.println( label );
+            for ( String phone : phones )
             {
-                System.out.println("    number      [" + phone + "]");
+                System.out.println( "    number      [" + phone + "]" );
             }
         }
     }
 
-    private static void printAdminRole(UserAdminRole ur)
+
+    private static void printAdminRole( UserAdminRole ur )
     {
-        if (ur != null)
+        if ( ur != null )
         {
-            System.out.println("    ADMINATTR UID[" + ur.getUserId() + "]:");
-            System.out.println("        begin range [" + ur.getBeginRange() + "]");
-            System.out.println("        end range [" + ur.getEndRange() + "]");
-            System.out.println("        OsP [" + ur.getOsP() + "]");
-            System.out.println("        OsU [" + ur.getOsU() + "]");
+            System.out.println( "    ADMINATTR UID[" + ur.getUserId() + "]:" );
+            System.out.println( "        begin range [" + ur.getBeginRange() + "]" );
+            System.out.println( "        end range [" + ur.getEndRange() + "]" );
+            System.out.println( "        OsP [" + ur.getOsP() + "]" );
+            System.out.println( "        OsU [" + ur.getOsU() + "]" );
         }
     }
 
+
     /**
      * Description of the Method
      */
@@ -520,59 +529,59 @@ class ReviewMgrConsole
         ReaderUtil.clearScreen();
         try
         {
-            System.out.println("Enter UserId to read:");
+            System.out.println( "Enter UserId to read:" );
             userId = ReaderUtil.readLn();
             User user = new User();
-            user.setUserId(userId);
-            User ue = rm.readUser(user);
-            if (ue != null)
+            user.setUserId( userId );
+            User ue = rm.readUser( user );
+            if ( ue != null )
             {
-                System.out.println("USER OBJECT:");
-                System.out.println("    userId      [" + ue.getUserId() + "]");
-                System.out.println("    internalId  [" + ue.getInternalId() + "]");
-                System.out.println("    description [" + ue.getDescription() + "]");
-                System.out.println("    common name [" + ue.getCn() + "]");
-                System.out.println("    surname     [" + ue.getSn() + "]");
-                System.out.println("    orgUnitId   [" + ue.getOu() + "]");
-                System.out.println("    pwpolicy    [" + ue.getPwPolicy() + "]");
-                printPosixAccount(ue, "POSIX" );
-                printTemporal(ue, "USER");
-                if (ue.getRoles() != null)
+                System.out.println( "USER OBJECT:" );
+                System.out.println( "    userId      [" + ue.getUserId() + "]" );
+                System.out.println( "    internalId  [" + ue.getInternalId() + "]" );
+                System.out.println( "    description [" + ue.getDescription() + "]" );
+                System.out.println( "    common name [" + ue.getCn() + "]" );
+                System.out.println( "    surname     [" + ue.getSn() + "]" );
+                System.out.println( "    orgUnitId   [" + ue.getOu() + "]" );
+                System.out.println( "    pwpolicy    [" + ue.getPwPolicy() + "]" );
+                printPosixAccount( ue, "POSIX" );
+                printTemporal( ue, "USER" );
+                if ( ue.getRoles() != null )
                 {
-                    for (UserRole ur : ue.getRoles())
+                    for ( UserRole ur : ue.getRoles() )
                     {
-                        printTemporal(ur, "RBACROLE");
+                        printTemporal( ur, "RBACROLE" );
                     }
                 }
-                if (ue.getAdminRoles() != null)
+                if ( ue.getAdminRoles() != null )
                 {
-                    for (UserAdminRole ur : ue.getAdminRoles())
+                    for ( UserAdminRole ur : ue.getAdminRoles() )
                     {
-                        printAdminRole(ur);
-                        printTemporal(ur, "ADMINROLE");
+                        printAdminRole( ur );
+                        printTemporal( ur, "ADMINROLE" );
                     }
                 }
-                if (ue.getProperties() != null && ue.getProperties().size() > 0)
+                if ( ue.getProperties() != null && ue.getProperties().size() > 0 )
                 {
                     int ctr = 0;
-                    for (Enumeration e = ue.getProperties().propertyNames(); e.hasMoreElements();)
+                    for ( Enumeration e = ue.getProperties().propertyNames(); e.hasMoreElements(); )
                     {
-                        String key = (String) e.nextElement();
-                        String val = ue.getProperty(key);
-                        System.out.println("prop key[" + ctr + "]=" + key);
-                        System.out.println("prop value[" + ctr++ + "]=" + val);
+                        String key = ( String ) e.nextElement();
+                        String val = ue.getProperty( key );
+                        System.out.println( "prop key[" + ctr + "]=" + key );
+                        System.out.println( "prop value[" + ctr++ + "]=" + val );
                     }
                 }
             }
             else
             {
-                System.out.println("	user [" + userId + "] was not found");
+                System.out.println( "    user [" + userId + "] was not found" );
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("readUser caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "readUser caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -637,64 +646,64 @@ class ReviewMgrConsole
             //ReaderUtil.clearScreen();
             //System.out.println("Enter operationid");
 
-            System.out.println("Enter object name:");
+            System.out.println( "Enter object name:" );
             String name = ReaderUtil.readLn();
-            System.out.println("Enter op name:");
+            System.out.println( "Enter op name:" );
             String opname = ReaderUtil.readLn();
             pe = new Permission();
             pe.setObjName( name );
-            pe.setOpName(opname);
-            List list = rm.findPermissions(pe);
-            if (list != null)
+            pe.setOpName( opname );
+            List list = rm.findPermissions( pe );
+            if ( list != null )
             {
-                for (int i = 0; i < list.size(); i++)
+                for ( int i = 0; i < list.size(); i++ )
                 {
-                    pe = (Permission) list.get(i);
-                    System.out.println("**perm:" + (i + 1) + "***");
+                    pe = ( Permission ) list.get( i );
+                    System.out.println( "**perm:" + ( i + 1 ) + "***" );
                     //System.out.println("perm operation [" + pe.operation + "]");
-                    System.out.println("object name [" + pe.getObjName() + "]");
-                    System.out.println("object id [" + pe.getObjId() + "]");
-                    System.out.println("operation name [" + pe.getOpName() + "]");
-                    System.out.println("abstract perm name [" + pe.getAbstractName() + "]");
-                    System.out.println("internalId [" + pe.getInternalId() + "]");
-                    if (pe.getUsers() != null && pe.getUsers().size() > 0)
+                    System.out.println( "object name [" + pe.getObjName() + "]" );
+                    System.out.println( "object id [" + pe.getObjId() + "]" );
+                    System.out.println( "operation name [" + pe.getOpName() + "]" );
+                    System.out.println( "abstract perm name [" + pe.getAbstractName() + "]" );
+                    System.out.println( "internalId [" + pe.getInternalId() + "]" );
+                    if ( pe.getUsers() != null && pe.getUsers().size() > 0 )
                     {
                         int ctr = 0;
-                        for (String user : pe.getUsers())
+                        for ( String user : pe.getUsers() )
                         {
-                            System.out.println("user[" + ctr++ + "]=" + user);
+                            System.out.println( "user[" + ctr++ + "]=" + user );
                         }
                     }
-                    if (pe.getRoles() != null && pe.getRoles().size() > 0)
+                    if ( pe.getRoles() != null && pe.getRoles().size() > 0 )
                     {
                         int ctr = 0;
-                        for (String role : pe.getRoles())
+                        for ( String role : pe.getRoles() )
                         {
-                            System.out.println("name[" + ctr++ + "]=" + role);
+                            System.out.println( "name[" + ctr++ + "]=" + role );
                         }
                     }
-                    if (pe.getProperties() != null && pe.getProperties().size() > 0)
+                    if ( pe.getProperties() != null && pe.getProperties().size() > 0 )
                     {
                         int ctr = 0;
-                        for (Enumeration e = pe.getProperties().propertyNames(); e.hasMoreElements();)
+                        for ( Enumeration e = pe.getProperties().propertyNames(); e.hasMoreElements(); )
                         {
-                            String key = (String) e.nextElement();
-                            String val = pe.getProperty(key);
-                            System.out.println("prop key[" + ctr + "]=" + key);
-                            System.out.println("prop value[" + ctr++ + "]=" + val);
+                            String key = ( String ) e.nextElement();
+                            String val = pe.getProperty( key );
+                            System.out.println( "prop key[" + ctr + "]=" + key );
+                            System.out.println( "prop value[" + ctr++ + "]=" + val );
                         }
                     }
 
                     //prettyPrintFinePermissions(pe.getFinePerms());
-                    System.out.println("**");
+                    System.out.println( "**" );
                 }
-                System.out.println("search complete");
-                System.out.println("ENTER to continue");
+                System.out.println( "search complete" );
+                System.out.println( "ENTER to continue" );
             }
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("searchPermissions caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "searchPermissions caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -705,48 +714,47 @@ class ReviewMgrConsole
      *
      *@param  pmap  Description of the Parameter
      */
-/*	private final void prettyPrintFinePermissions(Map pmap)
-	{
-		if (pmap != null)
-		{
-			Set pset = pmap.keySet();
-			Iterator piter = pset.iterator();
-			while (piter.hasNext())
-			{
-				FinePerm perm = (FinePerm) pmap.get(piter.next());
-				System.out.println("Fine Perm objectname:" + perm.getObjName());
-				if (perm.getRoles() != null && perm.getRoles().size() > 0)
-				{
-					List roles = perm.getRoles();
-					for (int i = 0; i < roles.size(); i++)
-					{
-						String name = (String) roles.get(i);
-						System.out.println("Fine Perm name: " + name);
-					}
-				}
-				if (perm.getUsers() != null && perm.getUsers().size() > 0)
-				{
-					List users = perm.getUsers();
-					for (int i = 0; i < users.size(); i++)
-					{
-						String user = (String) users.get(i);
-						System.out.println("Fine Perm user: " + user);
-					}
-				}
-				if (perm.getGroups() != null && perm.getGroups().size() > 0)
-				{
-					List groups = perm.getGroups();
-					for (int i = 0; i < groups.size(); i++)
-					{
-						String group = (String) groups.get(i);
-						System.out.println("Fine Perm group: " + group);
-					}
-				}
-			}
-		}
-	}
-	*/
-
+    /*    private final void prettyPrintFinePermissions(Map pmap)
+        {
+            if (pmap != null)
+            {
+                Set pset = pmap.keySet();
+                Iterator piter = pset.iterator();
+                while (piter.hasNext())
+                {
+                    FinePerm perm = (FinePerm) pmap.get(piter.next());
+                    System.out.println("Fine Perm objectname:" + perm.getObjName());
+                    if (perm.getRoles() != null && perm.getRoles().size() > 0)
+                    {
+                        List roles = perm.getRoles();
+                        for (int i = 0; i < roles.size(); i++)
+                        {
+                            String name = (String) roles.get(i);
+                            System.out.println("Fine Perm name: " + name);
+                        }
+                    }
+                    if (perm.getUsers() != null && perm.getUsers().size() > 0)
+                    {
+                        List users = perm.getUsers();
+                        for (int i = 0; i < users.size(); i++)
+                        {
+                            String user = (String) users.get(i);
+                            System.out.println("Fine Perm user: " + user);
+                        }
+                    }
+                    if (perm.getGroups() != null && perm.getGroups().size() > 0)
+                    {
+                        List groups = perm.getGroups();
+                        for (int i = 0; i < groups.size(); i++)
+                        {
+                            String group = (String) groups.get(i);
+                            System.out.println("Fine Perm group: " + group);
+                        }
+                    }
+                }
+            }
+        }
+        */
 
     /**
      * Description of the Method
@@ -759,59 +767,59 @@ class ReviewMgrConsole
             Permission permission = new Permission();
             ReaderUtil.clearScreen();
 
-            System.out.println("Enter perm object name:");
+            System.out.println( "Enter perm object name:" );
             String name = ReaderUtil.readLn();
             permission.setObjName( name );
-            System.out.println("Enter perm object id or null for none:");
+            System.out.println( "Enter perm object id or null for none:" );
             String oid = ReaderUtil.readLn();
             permission.setObjId( oid );
-            System.out.println("Enter perm operation name:");
+            System.out.println( "Enter perm operation name:" );
             String op = ReaderUtil.readLn();
-            permission.setOpName(op);
-            pe = rm.readPermission(permission);
-            if (pe != null)
+            permission.setOpName( op );
+            pe = rm.readPermission( permission );
+            if ( pe != null )
             {
                 //System.out.println("perm operation [" + pe.operation + "]");
-                System.out.println("object name [" + pe.getObjName() + "]");
-                System.out.println("object id [" + pe.getObjId() + "]");
-                System.out.println("operation name [" + pe.getOpName() + "]");
-                System.out.println("abstract perm name [" + pe.getAbstractName() + "]");
-                System.out.println("internalId [" + pe.getInternalId() + "]");
-                if (pe.getUsers() != null && pe.getUsers().size() > 0)
+                System.out.println( "object name [" + pe.getObjName() + "]" );
+                System.out.println( "object id [" + pe.getObjId() + "]" );
+                System.out.println( "operation name [" + pe.getOpName() + "]" );
+                System.out.println( "abstract perm name [" + pe.getAbstractName() + "]" );
+                System.out.println( "internalId [" + pe.getInternalId() + "]" );
+                if ( pe.getUsers() != null && pe.getUsers().size() > 0 )
                 {
                     int ctr = 0;
-                    for (String user : pe.getUsers())
+                    for ( String user : pe.getUsers() )
                     {
-                        System.out.println("user[" + ctr++ + "]=" + user);
+                        System.out.println( "user[" + ctr++ + "]=" + user );
                     }
                 }
-                if (pe.getRoles() != null && pe.getRoles().size() > 0)
+                if ( pe.getRoles() != null && pe.getRoles().size() > 0 )
                 {
                     int ctr = 0;
-                    for (String role : pe.getRoles())
+                    for ( String role : pe.getRoles() )
                     {
-                        System.out.println("name[" + ctr++ + "]=" + role);
+                        System.out.println( "name[" + ctr++ + "]=" + role );
                     }
                 }
-                if (pe.getProperties() != null && pe.getProperties().size() > 0)
+                if ( pe.getProperties() != null && pe.getProperties().size() > 0 )
                 {
                     int ctr = 0;
-                    for (Enumeration e = pe.getProperties().propertyNames(); e.hasMoreElements();)
+                    for ( Enumeration e = pe.getProperties().propertyNames(); e.hasMoreElements(); )
                     {
-                        String key = (String) e.nextElement();
-                        String val = pe.getProperty(key);
-                        System.out.println("prop key[" + ctr + "]=" + key);
-                        System.out.println("prop value[" + ctr++ + "]=" + val);
+                        String key = ( String ) e.nextElement();
+                        String val = pe.getProperty( key );
+                        System.out.println( "prop key[" + ctr + "]=" + key );
+                        System.out.println( "prop value[" + ctr++ + "]=" + val );
                     }
                 }
-                System.out.println("**");
-                System.out.println("read operation complete");
-                System.out.println("ENTER to continue");
+                System.out.println( "**" );
+                System.out.println( "read operation complete" );
+                System.out.println( "ENTER to continue" );
             }
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("readPermission caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "readPermission caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -828,40 +836,40 @@ class ReviewMgrConsole
             Permission permission = new Permission();
             ReaderUtil.clearScreen();
 
-            System.out.println("Enter perm object name:");
+            System.out.println( "Enter perm object name:" );
             String name = ReaderUtil.readLn();
             permission.setObjName( name );
-            System.out.println("Enter perm object id or null for none:");
+            System.out.println( "Enter perm object id or null for none:" );
             String oid = ReaderUtil.readLn();
             permission.setObjId( oid );
-            System.out.println("Enter perm operation name:");
+            System.out.println( "Enter perm operation name:" );
             String op = ReaderUtil.readLn();
-            permission.setOpName(op);
-            pe = rm.readPermission(permission);
-            if (pe != null)
+            permission.setOpName( op );
+            pe = rm.readPermission( permission );
+            if ( pe != null )
             {
                 //System.out.println("perm operation [" + pe.operation + "]");
-                System.out.println("object name [" + pe.getObjName() + "]");
-                System.out.println("object id [" + pe.getObjId() + "]");
-                System.out.println("operation name [" + pe.getOpName() + "]");
-                System.out.println("abstract perm name [" + pe.getAbstractName() + "]");
-                System.out.println("internalId [" + pe.getInternalId() + "]");
-                if (pe.getRoles() != null && pe.getRoles().size() > 0)
+                System.out.println( "object name [" + pe.getObjName() + "]" );
+                System.out.println( "object id [" + pe.getObjId() + "]" );
+                System.out.println( "operation name [" + pe.getOpName() + "]" );
+                System.out.println( "abstract perm name [" + pe.getAbstractName() + "]" );
+                System.out.println( "internalId [" + pe.getInternalId() + "]" );
+                if ( pe.getRoles() != null && pe.getRoles().size() > 0 )
                 {
                     int ctr = 0;
-                    for (String role : pe.getRoles())
+                    for ( String role : pe.getRoles() )
                     {
-                        System.out.println("name[" + ctr++ + "]=" + role);
+                        System.out.println( "name[" + ctr++ + "]=" + role );
                     }
                 }
-                System.out.println("**");
-                System.out.println("read operation complete");
-                System.out.println("ENTER to continue");
+                System.out.println( "**" );
+                System.out.println( "read operation complete" );
+                System.out.println( "ENTER to continue" );
             }
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("permissionRoles caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "permissionRoles caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -875,40 +883,40 @@ class ReviewMgrConsole
             Permission permission = new Permission();
             ReaderUtil.clearScreen();
 
-            System.out.println("Enter perm object name:");
+            System.out.println( "Enter perm object name:" );
             String name = ReaderUtil.readLn();
             permission.setObjName( name );
-            System.out.println("Enter perm object id or null for none:");
+            System.out.println( "Enter perm object id or null for none:" );
             String oid = ReaderUtil.readLn();
             permission.setObjId( oid );
-            System.out.println("Enter perm operation name:");
+            System.out.println( "Enter perm operation name:" );
             String op = ReaderUtil.readLn();
-            permission.setOpName(op);
-            pe = rm.readPermission(permission);
-            if (pe != null)
+            permission.setOpName( op );
+            pe = rm.readPermission( permission );
+            if ( pe != null )
             {
                 //System.out.println("perm operation [" + pe.operation + "]");
-                System.out.println("object name [" + pe.getObjName() + "]");
-                System.out.println("object id [" + pe.getObjId() + "]");
-                System.out.println("operation name [" + pe.getOpName() + "]");
-                System.out.println("abstract perm name [" + pe.getAbstractName() + "]");
-                System.out.println("internalId [" + pe.getInternalId() + "]");
-                if (pe.getUsers() != null && pe.getUsers().size() > 0)
+                System.out.println( "object name [" + pe.getObjName() + "]" );
+                System.out.println( "object id [" + pe.getObjId() + "]" );
+                System.out.println( "operation name [" + pe.getOpName() + "]" );
+                System.out.println( "abstract perm name [" + pe.getAbstractName() + "]" );
+                System.out.println( "internalId [" + pe.getInternalId() + "]" );
+                if ( pe.getUsers() != null && pe.getUsers().size() > 0 )
                 {
                     int ctr = 0;
-                    for (String user : pe.getUsers())
+                    for ( String user : pe.getUsers() )
                     {
-                        System.out.println("user[" + ctr++ + "]=" + user);
+                        System.out.println( "user[" + ctr++ + "]=" + user );
                     }
                 }
-                System.out.println("**");
-                System.out.println("read operation complete");
-                System.out.println("ENTER to continue");
+                System.out.println( "**" );
+                System.out.println( "read operation complete" );
+                System.out.println( "ENTER to continue" );
             }
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("permissionUsers caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "permissionUsers caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -921,31 +929,31 @@ class ReviewMgrConsole
     {
         try
         {
-            System.out.println("Enter role name:");
+            System.out.println( "Enter role name:" );
             String name = ReaderUtil.readLn();
             User ue;
-            ArrayList list = (ArrayList) rm.authorizedUsers(new Role(name));
+            ArrayList list = ( ArrayList ) rm.authorizedUsers( new Role( name ) );
             int size = list.size();
 
-            for (int i = 0; i < size; i++)
+            for ( int i = 0; i < size; i++ )
             {
-                ue = (User) list.get(i);
-                System.out.println("USER[" + i + "]");
-                System.out.println("    userId      [" + ue.getUserId() + "]");
-                System.out.println("    internalId  [" + ue.getInternalId() + "]");
-                System.out.println("    description [" + ue.getDescription() + "]");
-                System.out.println("    common name [" + ue.getCn() + "]");
-                System.out.println("    surname     [" + ue.getSn() + "]");
-                System.out.println("    orgUnitId   [" + ue.getOu() + "]");
-                printTemporal(ue, "USER");
-                printPosixAccount(ue, "POSIX" );
+                ue = ( User ) list.get( i );
+                System.out.println( "USER[" + i + "]" );
+                System.out.println( "    userId      [" + ue.getUserId() + "]" );
+                System.out.println( "    internalId  [" + ue.getInternalId() + "]" );
+                System.out.println( "    description [" + ue.getDescription() + "]" );
+                System.out.println( "    common name [" + ue.getCn() + "]" );
+                System.out.println( "    surname     [" + ue.getSn() + "]" );
+                System.out.println( "    orgUnitId   [" + ue.getOu() + "]" );
+                printTemporal( ue, "USER" );
+                printPosixAccount( ue, "POSIX" );
                 System.out.println();
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("authorizedUsers caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "authorizedUsers caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -958,59 +966,59 @@ class ReviewMgrConsole
     {
         try
         {
-            System.out.println("Enter role name:");
+            System.out.println( "Enter role name:" );
             String name = ReaderUtil.readLn();
-            List<Permission> list = rm.rolePermissions(new Role(name));
-            if (list != null)
+            List<Permission> list = rm.rolePermissions( new Role( name ) );
+            if ( list != null )
             {
                 int ctr = 0;
-                for (Permission pe : list)
+                for ( Permission pe : list )
                 {
-                    System.out.println("**perm:" + (++ctr) + "***");
+                    System.out.println( "**perm:" + ( ++ctr ) + "***" );
                     //System.out.println("perm operation [" + pe.operation + "]");
-                    System.out.println("object name [" + pe.getObjName() + "]");
-                    System.out.println("object id [" + pe.getObjId() + "]");
-                    System.out.println("operation name [" + pe.getOpName() + "]");
-                    System.out.println("abstract perm name [" + pe.getAbstractName() + "]");
-                    System.out.println("internalId [" + pe.getInternalId() + "]");
-                    if (pe.getUsers() != null && pe.getUsers().size() > 0)
+                    System.out.println( "object name [" + pe.getObjName() + "]" );
+                    System.out.println( "object id [" + pe.getObjId() + "]" );
+                    System.out.println( "operation name [" + pe.getOpName() + "]" );
+                    System.out.println( "abstract perm name [" + pe.getAbstractName() + "]" );
+                    System.out.println( "internalId [" + pe.getInternalId() + "]" );
+                    if ( pe.getUsers() != null && pe.getUsers().size() > 0 )
                     {
                         int ctr2 = 0;
-                        for (String user : pe.getUsers())
+                        for ( String user : pe.getUsers() )
                         {
-                            System.out.println("user[" + ctr2++ + "]=" + user);
+                            System.out.println( "user[" + ctr2++ + "]=" + user );
                         }
                     }
-                    if (pe.getRoles() != null && pe.getRoles().size() > 0)
+                    if ( pe.getRoles() != null && pe.getRoles().size() > 0 )
                     {
                         int ctr2 = 0;
-                        for (String role : pe.getRoles())
+                        for ( String role : pe.getRoles() )
                         {
-                            System.out.println("name[" + ctr2++ + "]=" + role);
+                            System.out.println( "name[" + ctr2++ + "]=" + role );
                         }
                     }
-                    if (pe.getProperties() != null && pe.getProperties().size() > 0)
+                    if ( pe.getProperties() != null && pe.getProperties().size() > 0 )
                     {
                         int pctr = 0;
-                        for (Enumeration e = pe.getProperties().propertyNames(); e.hasMoreElements();)
+                        for ( Enumeration e = pe.getProperties().propertyNames(); e.hasMoreElements(); )
                         {
-                            String key = (String) e.nextElement();
-                            String val = pe.getProperty(key);
-                            System.out.println("prop key[" + pctr + "]=" + key);
-                            System.out.println("prop value[" + pctr++ + "]=" + val);
+                            String key = ( String ) e.nextElement();
+                            String val = pe.getProperty( key );
+                            System.out.println( "prop key[" + pctr + "]=" + key );
+                            System.out.println( "prop value[" + pctr++ + "]=" + val );
                         }
                     }
 
                     //prettyPrintFinePermissions(pe.getFinePerms());
-                    System.out.println("**");
+                    System.out.println( "**" );
                 }
-                System.out.println("search complete");
-                System.out.println("ENTER to continue");
+                System.out.println( "search complete" );
+                System.out.println( "ENTER to continue" );
             }
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("rolePermissions caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "rolePermissions caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/test/java/org/apache/directory/fortress/core/ant/TestAddOrgunit.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/ant/TestAddOrgunit.java b/src/test/java/org/apache/directory/fortress/core/ant/TestAddOrgunit.java
new file mode 100644
index 0000000..10e6923
--- /dev/null
+++ b/src/test/java/org/apache/directory/fortress/core/ant/TestAddOrgunit.java
@@ -0,0 +1,41 @@
+/*
+ *  Licensed to the Apache Software Foundation (ASF) under one
+ *  or more contributor license agreements.  See the NOTICE file
+ *  distributed with this work for additional information
+ *  regarding copyright ownership.  The ASF licenses this file
+ *  to you under the Apache License, Version 2.0 (the
+ *  "License"); you may not use this file except in compliance
+ *  with the License.  You may obtain a copy of the License at
+ *  
+ *    http://www.apache.org/licenses/LICENSE-2.0
+ *  
+ *  Unless required by applicable law or agreed to in writing,
+ *  software distributed under the License is distributed on an
+ *  "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+ *  KIND, either express or implied.  See the License for the
+ *  specific language governing permissions and limitations
+ *  under the License. 
+ *  
+ */
+package org.apache.directory.fortress.core.ant;
+
+
+import org.apache.directory.fortress.core.SecurityException;
+import org.apache.directory.fortress.core.ldap.container.OrganizationalUnit;
+import org.apache.directory.fortress.core.ldap.container.OrganizationalUnitP;
+import org.junit.Test;
+
+public class TestAddOrgunit
+{
+
+    @Test
+    public void test() throws SecurityException
+    {
+        OrganizationalUnitP op = new OrganizationalUnitP();
+        OrganizationalUnit ou = new OrganizationalUnit( "Client123", "Client 123 test context" );
+        ou.setContextId( "012" );
+        
+        op.add( ou );
+    }
+
+}

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/test/java/org/apache/directory/fortress/core/example/Addexample.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/example/Addexample.java b/src/test/java/org/apache/directory/fortress/core/example/Addexample.java
index b4f49f4..7017347 100755
--- a/src/test/java/org/apache/directory/fortress/core/example/Addexample.java
+++ b/src/test/java/org/apache/directory/fortress/core/example/Addexample.java
@@ -19,27 +19,30 @@
  */
 package org.apache.directory.fortress.core.example;
 
+
 import java.util.ArrayList;
 import java.util.List;
 
+
 public class Addexample
 
 {
-	final private List<Example> examples = new ArrayList<>();
+    final private List<Example> examples = new ArrayList<>();
 
 
-	public Addexample() { }
+    public Addexample()
+    {
+    }
 
 
-	public void addExample(Example example)
-	{
-		this.examples.add(example);
-	}
+    public void addExample( Example example )
+    {
+        this.examples.add( example );
+    }
 
 
-	public List<Example> getExamples()
-	{
-		return this.examples;
-	}
+    public List<Example> getExamples()
+    {
+        return this.examples;
+    }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/test/java/org/apache/directory/fortress/core/example/Delexample.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/example/Delexample.java b/src/test/java/org/apache/directory/fortress/core/example/Delexample.java
index ab8b721..547bae2 100755
--- a/src/test/java/org/apache/directory/fortress/core/example/Delexample.java
+++ b/src/test/java/org/apache/directory/fortress/core/example/Delexample.java
@@ -19,27 +19,29 @@
  */
 package org.apache.directory.fortress.core.example;
 
+
 import java.util.ArrayList;
 import java.util.List;
 
 
 public class Delexample
 {
-	final private List<Example> examples = new ArrayList<>();
+    final private List<Example> examples = new ArrayList<>();
 
 
-	public Delexample() { }
+    public Delexample()
+    {
+    }
 
 
-	public void addExample(Example example)
-	{
-		this.examples.add(example);
-	}
+    public void addExample( Example example )
+    {
+        this.examples.add( example );
+    }
 
 
-	public List<Example> getExamples()
-	{
-		return this.examples;
-	}
+    public List<Example> getExamples()
+    {
+        return this.examples;
+    }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/test/java/org/apache/directory/fortress/core/example/Example.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/example/Example.java b/src/test/java/org/apache/directory/fortress/core/example/Example.java
index 90b0943..b3185f7 100755
--- a/src/test/java/org/apache/directory/fortress/core/example/Example.java
+++ b/src/test/java/org/apache/directory/fortress/core/example/Example.java
@@ -19,60 +19,70 @@
  */
 package org.apache.directory.fortress.core.example;
 
+
 import org.apache.directory.fortress.core.util.time.Constraint;
 
 import java.rmi.server.UID;
 
+
 public class Example
-        implements Constraint, java.io.Serializable
+    implements Constraint, java.io.Serializable
 {
-    private String id;          // this maps to oamId
-    private String name;          // this is oamRoleName
+    private String id; // this maps to oamId
+    private String name; // this is oamRoleName
     private String description; // this is description
-    private String dn;          // this attribute is automatically saved to each ldap record.
-    private String beginTime;     // this attribute is oamBeginTime
-    private String endTime;        // this attribute is oamEndTime
-    private String beginDate;    // this attribute is oamBeginDate
-    private String endDate;        // this attribute is oamEndDate
+    private String dn; // this attribute is automatically saved to each ldap record.
+    private String beginTime; // this attribute is oamBeginTime
+    private String endTime; // this attribute is oamEndTime
+    private String beginDate; // this attribute is oamBeginDate
+    private String endDate; // this attribute is oamEndDate
     private String beginLockDate;// this attribute is oamBeginLockDate
-    private String endLockDate;    // this attribute is oamEndLockDate
-    private String dayMask;        // this attribute is oamDayMask
-    private int timeout;        // this attribute is oamTimeOut
+    private String endLockDate; // this attribute is oamEndLockDate
+    private String dayMask; // this attribute is oamDayMask
+    private int timeout; // this attribute is oamTimeOut
+
+
     public String getRawData()
     {
         return rawData;
     }
 
-    public void setRawData(String rawData)
+
+    public void setRawData( String rawData )
     {
         this.rawData = rawData;
     }
 
     private String rawData;
 
+
     public String getInheritedDN()
     {
         return inheritedDN;
     }
 
-    public void setInheritedDN(String inheritedDN)
+
+    public void setInheritedDN( String inheritedDN )
     {
         this.inheritedDN = inheritedDN;
     }
 
-    private String inheritedDN;    
+    private String inheritedDN;
+
 
     public String getTestname()
     {
         return testname;
     }
 
-    public void setTestname(String testname)
+
+    public void setTestname( String testname )
     {
         this.testname = testname;
     }
 
-    private String testname;          // this is oamRoleName
+    private String testname; // this is oamRoleName
+
 
     /**
      * Gets the name attribute of the Role object
@@ -84,16 +94,18 @@ public class Example
         return this.name;
     }
 
+
     /**
      * Sets the name attribute of the Role object
      *
      * @param name The new name value
      */
-    public void setName(String name)
+    public void setName( String name )
     {
         this.name = name;
     }
 
+
     /**
      * Gets the description attribute of the Role object
      *
@@ -104,16 +116,18 @@ public class Example
         return this.description;
     }
 
+
     /**
      * Sets the description attribute of the Role object
      *
      * @param description The new description value
      */
-    public void setDescription(String description)
+    public void setDescription( String description )
     {
         this.description = description;
     }
 
+
     /**
      * Gets the id attribute of the Role object
      *
@@ -124,6 +138,7 @@ public class Example
         return id;
     }
 
+
     /**
      * Sets the id attribute of the Role object
      */
@@ -135,94 +150,112 @@ public class Example
         this.id = iid.toString();
     }
 
-    public void setId(String id)
+
+    public void setId( String id )
     {
         this.id = id;
     }
 
+
     public boolean isTemporalSet()
     {
-        return (beginTime != null && endTime != null && beginDate != null && endDate != null && beginLockDate != null && endLockDate != null && dayMask != null);
+        return ( beginTime != null && endTime != null && beginDate != null && endDate != null && beginLockDate != null
+            && endLockDate != null && dayMask != null );
     }
 
+
     public String getBeginTime()
     {
         return this.beginTime;
     }
 
-    public void setBeginTime(String beginTime)
+
+    public void setBeginTime( String beginTime )
     {
         this.beginTime = beginTime;
     }
 
+
     public String getEndTime()
     {
         return this.endTime;
     }
 
-    public void setEndTime(String endTime)
+
+    public void setEndTime( String endTime )
     {
         this.endTime = endTime;
     }
 
+
     public String getBeginDate()
     {
         return this.beginDate;
     }
 
-    public void setBeginDate(String beginDate)
+
+    public void setBeginDate( String beginDate )
     {
         this.beginDate = beginDate;
     }
 
+
     public String getEndDate()
     {
         return this.endDate;
     }
 
-    public void setEndDate(String endDate)
+
+    public void setEndDate( String endDate )
     {
         this.endDate = endDate;
     }
 
+
     public String getBeginLockDate()
     {
         return this.beginLockDate;
     }
 
-    public void setBeginLockDate(String beginLockDate)
+
+    public void setBeginLockDate( String beginLockDate )
     {
         this.beginLockDate = beginLockDate;
     }
 
+
     public String getEndLockDate()
     {
         return this.endLockDate;
     }
 
-    public void setEndLockDate(String endLockDate)
+
+    public void setEndLockDate( String endLockDate )
     {
         this.endLockDate = endLockDate;
     }
 
+
     public String getDayMask()
     {
         return this.dayMask;
     }
 
-    public void setDayMask(String dayMask)
+
+    public void setDayMask( String dayMask )
     {
         this.dayMask = dayMask;
     }
 
+
     public Integer getTimeout()
     {
         return this.timeout;
     }
 
-    public void setTimeout(Integer timeout)
-	{
-		this.timeout = timeout;
-	}
-}
 
+    public void setTimeout( Integer timeout )
+    {
+        this.timeout = timeout;
+    }
+}

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/test/java/org/apache/directory/fortress/core/samples/AllSamplesJUnitTest.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/samples/AllSamplesJUnitTest.java b/src/test/java/org/apache/directory/fortress/core/samples/AllSamplesJUnitTest.java
index 2fc988b..5e11217 100755
--- a/src/test/java/org/apache/directory/fortress/core/samples/AllSamplesJUnitTest.java
+++ b/src/test/java/org/apache/directory/fortress/core/samples/AllSamplesJUnitTest.java
@@ -19,10 +19,12 @@
  */
 package org.apache.directory.fortress.core.samples;
 
+
 import junit.framework.Test;
 import junit.framework.TestSuite;
 import junit.framework.TestCase;
 
+
 /**
  * This Junit test class calls all of the Samples.
  *
@@ -31,42 +33,48 @@ import junit.framework.TestCase;
 public class AllSamplesJUnitTest extends TestCase
 {
     private static boolean isFirstRun = getFirstRun();
+
+
     private static boolean getFirstRun()
     {
         isFirstRun = !CreateUserSample.teardownRequired();
         return isFirstRun;
     }
 
+
     public static boolean isFirstRun()
     {
         return isFirstRun;
     }
 
-    public AllSamplesJUnitTest(String name)
+
+    public AllSamplesJUnitTest( String name )
     {
-        super(name);
+        super( name );
     }
 
+
     /**
      * @return Test
      */
     public static Test suite() throws Exception
     {
         TestSuite suite = new TestSuite();
-        suite.addTest(new TestSuite(CreateUserOrgSample.class));
-        suite.addTest(new TestSuite(CreatePermOrgSample.class));
-        suite.addTest(new TestSuite(CreateRoleSample.class));
-        suite.addTest(new TestSuite(CreateRoleHierarchySample.class));
-        suite.addTest(new TestSuite(CreateUserOrgHierarchySample.class));
-        suite.addTest(new TestSuite(CreatePermOrgHierarchySample.class));
-        suite.addTest(new TestSuite(CreateUserSample.class));
-        suite.addTest(new TestSuite(CreateUserRoleSample.class));
-        suite.addTest(new TestSuite(CreatePermSample.class));
-        suite.addTest(new TestSuite(CreateSessionSample.class));
-        suite.addTest(new TestSuite(AccessMgrSample.class));
-        suite.addTest(new TestSuite(AccessMgrSample.class));
-		return suite;
-	}
+        suite.addTest( new TestSuite( CreateUserOrgSample.class ) );
+        suite.addTest( new TestSuite( CreatePermOrgSample.class ) );
+        suite.addTest( new TestSuite( CreateRoleSample.class ) );
+        suite.addTest( new TestSuite( CreateRoleHierarchySample.class ) );
+        suite.addTest( new TestSuite( CreateUserOrgHierarchySample.class ) );
+        suite.addTest( new TestSuite( CreatePermOrgHierarchySample.class ) );
+        suite.addTest( new TestSuite( CreateUserSample.class ) );
+        suite.addTest( new TestSuite( CreateUserRoleSample.class ) );
+        suite.addTest( new TestSuite( CreatePermSample.class ) );
+        suite.addTest( new TestSuite( CreateSessionSample.class ) );
+        suite.addTest( new TestSuite( AccessMgrSample.class ) );
+        suite.addTest( new TestSuite( AccessMgrSample.class ) );
+        return suite;
+    }
+
 
     /**
      * The JUnit setup method
@@ -89,4 +97,3 @@ public class AllSamplesJUnitTest extends TestCase
         super.tearDown();
     }
 }
-


[2/5] directory-fortress-core git commit: Replaced tabs by spaces

Posted by el...@apache.org.
http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/test/java/org/apache/directory/fortress/core/DelegatedAccessMgrConsole.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/DelegatedAccessMgrConsole.java b/src/test/java/org/apache/directory/fortress/core/DelegatedAccessMgrConsole.java
index 946e9a2..afa2c40 100755
--- a/src/test/java/org/apache/directory/fortress/core/DelegatedAccessMgrConsole.java
+++ b/src/test/java/org/apache/directory/fortress/core/DelegatedAccessMgrConsole.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core;
 
+
 import org.apache.directory.fortress.core.rbac.Permission;
 import org.apache.directory.fortress.core.rbac.Role;
 import org.apache.directory.fortress.core.rbac.TestUtils;
@@ -42,25 +43,27 @@ import java.util.List;
  */
 class DelegatedAccessMgrConsole
 {
-	private DelAccessMgr dAmgr = null;
+    private DelAccessMgr dAmgr = null;
     private Session session = null;
     private static final String CLS_NM = DelegatedAccessMgrConsole.class.getName();
     private static final Logger LOG = LoggerFactory.getLogger( CLS_NM );
 
-	/**
-	 * put your documentation comment here
-	 */
-	public DelegatedAccessMgrConsole()
-	{
-		try
-		{
-			dAmgr = DelAccessMgrFactory.createInstance(TestUtils.getContext());
-		}
-		catch ( org.apache.directory.fortress.core.SecurityException e)
-		{
-            LOG.error(" constructor caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
-		}
-	}
+
+    /**
+     * put your documentation comment here
+     */
+    public DelegatedAccessMgrConsole()
+    {
+        try
+        {
+            dAmgr = DelAccessMgrFactory.createInstance( TestUtils.getContext() );
+        }
+        catch ( org.apache.directory.fortress.core.SecurityException e )
+        {
+            LOG.error( " constructor caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
+        }
+    }
+
 
     /**
      *
@@ -70,17 +73,18 @@ class DelegatedAccessMgrConsole
         try
         {
             ReaderUtil.clearScreen();
-            System.out.println("Enter userId:");
-            User user = new User(ReaderUtil.readLn());
-            System.out.println("Enter role name:");
-            Role role = new Role(ReaderUtil.readLn());
-            boolean result = dAmgr.canAssign(session, user, role);
-            System.out.println("Can Assign User [" + user.getUserId() + "] Role [" + role.getName() + "] return [" + result + "]");
-            System.out.println("ENTER to continue");
+            System.out.println( "Enter userId:" );
+            User user = new User( ReaderUtil.readLn() );
+            System.out.println( "Enter role name:" );
+            Role role = new Role( ReaderUtil.readLn() );
+            boolean result = dAmgr.canAssign( session, user, role );
+            System.out.println( "Can Assign User [" + user.getUserId() + "] Role [" + role.getName() + "] return ["
+                + result + "]" );
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("canAssign caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "canAssign caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -91,17 +95,18 @@ class DelegatedAccessMgrConsole
         try
         {
             ReaderUtil.clearScreen();
-            System.out.println("Enter userId:");
-            User user = new User(ReaderUtil.readLn());
-            System.out.println("Enter role name:");
-            Role role = new Role(ReaderUtil.readLn());
-            boolean result = dAmgr.canDeassign(session, user, role);
-            System.out.println("Can Deassign User [" + user.getUserId() + "] Role [" + role.getName() + "] return [" + result + "]");
-            System.out.println("ENTER to continue");
+            System.out.println( "Enter userId:" );
+            User user = new User( ReaderUtil.readLn() );
+            System.out.println( "Enter role name:" );
+            Role role = new Role( ReaderUtil.readLn() );
+            boolean result = dAmgr.canDeassign( session, user, role );
+            System.out.println( "Can Deassign User [" + user.getUserId() + "] Role [" + role.getName() + "] return ["
+                + result + "]" );
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("canDeassign caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "canDeassign caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -112,17 +117,18 @@ class DelegatedAccessMgrConsole
         try
         {
             ReaderUtil.clearScreen();
-            System.out.println("Enter role name:");
-            Role role = new Role(ReaderUtil.readLn());
-            System.out.println("Enter perm object name:");
+            System.out.println( "Enter role name:" );
+            Role role = new Role( ReaderUtil.readLn() );
+            System.out.println( "Enter perm object name:" );
             String objName = ReaderUtil.readLn();
-            boolean result = dAmgr.canGrant(session, role, new Permission(objName));
-            System.out.println("Can Assign Role [" + role.getName() + "] Object name [" + objName + "] return [" + result + "]");
-            System.out.println("ENTER to continue");
+            boolean result = dAmgr.canGrant( session, role, new Permission( objName ) );
+            System.out.println( "Can Assign Role [" + role.getName() + "] Object name [" + objName + "] return ["
+                + result + "]" );
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("canGrant caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "canGrant caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -133,17 +139,18 @@ class DelegatedAccessMgrConsole
         try
         {
             ReaderUtil.clearScreen();
-            System.out.println("Enter role name:");
-            Role role = new Role(ReaderUtil.readLn());
-            System.out.println("Enter perm object name:");
+            System.out.println( "Enter role name:" );
+            Role role = new Role( ReaderUtil.readLn() );
+            System.out.println( "Enter perm object name:" );
             String objName = ReaderUtil.readLn();
-            boolean result = dAmgr.canRevoke(session, role, new Permission(objName));
-            System.out.println("Can Revoke Role [" + role.getName() + "] Object name [" + objName + "] return [" + result + "]");
-            System.out.println("ENTER to continue");
+            boolean result = dAmgr.canRevoke( session, role, new Permission( objName ) );
+            System.out.println( "Can Revoke Role [" + role.getName() + "] Object name [" + objName + "] return ["
+                + result + "]" );
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("canRevoke caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "canRevoke caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -157,20 +164,20 @@ class DelegatedAccessMgrConsole
         try
         {
             ReaderUtil.clearScreen();
-            System.out.println("Enter userId:");
+            System.out.println( "Enter userId:" );
             String userId = ReaderUtil.readLn();
-            System.out.println("Enter password:");
+            System.out.println( "Enter password:" );
             String password = ReaderUtil.readLn();
             session = new Session();
             //((AccessMgr)dAmgr).createSession(session, userId, password);
-            ((AccessMgr)dAmgr).createSession(new User(userId, password.toCharArray()), false);
-            System.out.println("Session created successfully for userId [" + userId + "]");
-            System.out.println("session [" + session + "]");
-            System.out.println("ENTER to continue");
+            ( ( AccessMgr ) dAmgr ).createSession( new User( userId, password.toCharArray() ), false );
+            System.out.println( "Session created successfully for userId [" + userId + "]" );
+            System.out.println( "session [" + session + "]" );
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("createSession caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "createSession caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -181,105 +188,108 @@ class DelegatedAccessMgrConsole
         try
         {
             ReaderUtil.clearScreen();
-            System.out.println("Enter userId:");
+            System.out.println( "Enter userId:" );
             String userId = ReaderUtil.readLn();
-            session = ((AccessMgr)dAmgr).createSession(new User(userId), true);
-            System.out.println("Trusted Session created successfully for userId [" + userId + "]");
-            System.out.println("session [" + session + "]");
-            System.out.println("ENTER to continue");
+            session = ( ( AccessMgr ) dAmgr ).createSession( new User( userId ), true );
+            System.out.println( "Trusted Session created successfully for userId [" + userId + "]" );
+            System.out.println( "session [" + session + "]" );
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("createSessionTrusted caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error(
+                "createSessionTrusted caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
 
 
-
     void checkAccess()
     {
         try
         {
-            VUtil.assertNotNull(session, GlobalErrIds.USER_SESS_NULL, ".checkAccess");
+            VUtil.assertNotNull( session, GlobalErrIds.USER_SESS_NULL, ".checkAccess" );
             ReaderUtil.clearScreen();
-            System.out.println("Enter object name:");
+            System.out.println( "Enter object name:" );
             String objName = ReaderUtil.readLn();
-            System.out.println("Enter operation name:");
+            System.out.println( "Enter operation name:" );
             String opName = ReaderUtil.readLn();
-            boolean result = dAmgr.checkAccess(session, new Permission(objName, opName));
-            System.out.println("CheckAccess return [" + result + "] for user [" + session.getUserId() + "] objName [" + objName + "] operationName [" + opName + "]");
-            System.out.println("ENTER to continue");
+            boolean result = dAmgr.checkAccess( session, new Permission( objName, opName ) );
+            System.out.println( "CheckAccess return [" + result + "] for user [" + session.getUserId() + "] objName ["
+                + objName + "] operationName [" + opName + "]" );
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("checkAccess caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "checkAccess caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
 
+
     void sessionPermissions()
     {
         try
         {
-            VUtil.assertNotNull(session, GlobalErrIds.USER_SESS_NULL, "DelegatedAccessMgrConsole.sessionPermissions");
+            VUtil.assertNotNull( session, GlobalErrIds.USER_SESS_NULL, "DelegatedAccessMgrConsole.sessionPermissions" );
             ReaderUtil.clearScreen();
-            List<Permission> list = dAmgr.sessionPermissions(session);
-            if (list != null)
+            List<Permission> list = dAmgr.sessionPermissions( session );
+            if ( list != null )
             {
-                Collections.sort(list, new Comparator<Permission>()
+                Collections.sort( list, new Comparator<Permission>()
                 {
                     @Override
-                    public int compare(Permission p1, Permission p2)
+                    public int compare( Permission p1, Permission p2 )
                     {
                         return p1.getAbstractName().compareTo( p2.getAbstractName() );
                     }
-                });
+                } );
                 int i = 0;
-                for (Permission pe : list)
+                for ( Permission pe : list )
                 {
                     //pe = (Permission) list.get(i);
-                    System.out.println("**perm:" + (i++) + "***");
-                    System.out.println("object name [" + pe.getObjName() + "]");
-                    System.out.println("object id [" + pe.getObjId() + "]");
-                    System.out.println("operation name [" + pe.getOpName() + "]");
-                    System.out.println("abstract perm name [" + pe.getAbstractName() + "]");
-                    System.out.println("internalId [" + pe.getInternalId() + "]");
-                    if (pe.getUsers() != null && pe.getUsers().size() > 0)
+                    System.out.println( "**perm:" + ( i++ ) + "***" );
+                    System.out.println( "object name [" + pe.getObjName() + "]" );
+                    System.out.println( "object id [" + pe.getObjId() + "]" );
+                    System.out.println( "operation name [" + pe.getOpName() + "]" );
+                    System.out.println( "abstract perm name [" + pe.getAbstractName() + "]" );
+                    System.out.println( "internalId [" + pe.getInternalId() + "]" );
+                    if ( pe.getUsers() != null && pe.getUsers().size() > 0 )
                     {
                         int ctr = 0;
-                        for (String user : pe.getUsers())
+                        for ( String user : pe.getUsers() )
                         {
-                            System.out.println("user[" + ctr++ + "]=" + user);
+                            System.out.println( "user[" + ctr++ + "]=" + user );
                         }
                     }
-                    if (pe.getRoles() != null && pe.getRoles().size() > 0)
+                    if ( pe.getRoles() != null && pe.getRoles().size() > 0 )
                     {
                         int ctr = 0;
-                        for (String role : pe.getRoles())
+                        for ( String role : pe.getRoles() )
                         {
-                            System.out.println("name[" + ctr++ + "]=" + role);
+                            System.out.println( "name[" + ctr++ + "]=" + role );
                         }
                     }
-                    if (pe.getProperties() != null && pe.getProperties().size() > 0)
+                    if ( pe.getProperties() != null && pe.getProperties().size() > 0 )
                     {
                         int ctr = 0;
-                        for (Enumeration e = pe.getProperties().propertyNames(); e.hasMoreElements();)
+                        for ( Enumeration e = pe.getProperties().propertyNames(); e.hasMoreElements(); )
                         {
-                            String key = (String) e.nextElement();
-                            String val = pe.getProperty(key);
-                            System.out.println("prop key[" + ctr + "]=" + key);
-                            System.out.println("prop value[" + ctr++ + "]=" + val);
+                            String key = ( String ) e.nextElement();
+                            String val = pe.getProperty( key );
+                            System.out.println( "prop key[" + ctr + "]=" + key );
+                            System.out.println( "prop value[" + ctr++ + "]=" + val );
                         }
                     }
-                    System.out.println("**");
+                    System.out.println( "**" );
                 }
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("sessionPermissions caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "sessionPermissions caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(),
+                e );
         }
         ReaderUtil.readChar();
     }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/test/java/org/apache/directory/fortress/core/DelegatedReviewMgrConsole.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/DelegatedReviewMgrConsole.java b/src/test/java/org/apache/directory/fortress/core/DelegatedReviewMgrConsole.java
index f5b17cf..4b138f6 100755
--- a/src/test/java/org/apache/directory/fortress/core/DelegatedReviewMgrConsole.java
+++ b/src/test/java/org/apache/directory/fortress/core/DelegatedReviewMgrConsole.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core;
 
+
 import org.apache.directory.fortress.core.rbac.AdminRole;
 import org.apache.directory.fortress.core.rbac.TestUtils;
 import org.apache.directory.fortress.core.rbac.UserAdminRole;
@@ -29,6 +30,7 @@ import org.slf4j.LoggerFactory;
 
 import java.util.List;
 
+
 /**
  * Description of the Class
  *
@@ -39,6 +41,8 @@ class DelegatedReviewMgrConsole
     private DelReviewMgr rm;
     private static final String CLS_NM = DelegatedReviewMgrConsole.class.getName();
     private static final Logger LOG = LoggerFactory.getLogger( CLS_NM );
+
+
     /**
      * Constructor for the ReviewMgrConsole object
      */
@@ -48,12 +52,13 @@ class DelegatedReviewMgrConsole
         {
             rm = DelReviewMgrFactory.createInstance( TestUtils.getContext() );
         }
-        catch ( org.apache.directory.fortress.core.SecurityException e)
+        catch ( org.apache.directory.fortress.core.SecurityException e )
         {
-            LOG.error(" constructor caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( " constructor caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
     }
 
+
     /**
      *
      */
@@ -62,29 +67,29 @@ class DelegatedReviewMgrConsole
         ReaderUtil.clearScreen();
         try
         {
-            System.out.println("Enter AdminRole name to read:");
+            System.out.println( "Enter AdminRole name to read:" );
             AdminRole role = new AdminRole();
-            role.setName(ReaderUtil.readLn());
-            AdminRole re = rm.readRole(role);
-            if (re != null)
+            role.setName( ReaderUtil.readLn() );
+            AdminRole re = rm.readRole( role );
+            if ( re != null )
             {
-                System.out.println("ADMIN ROLE OBJECT:");
-                System.out.println("    name      [" + re.getName() + "]");
-                System.out.println("    internalId  [" + re.getId() + "]");
-                System.out.println("    description [" + re.getDescription() + "]");
-                System.out.println("    osU [" + re.getOsU() + "]");
-                System.out.println("    osP [" + re.getOsP() + "]");
-                ReviewMgrConsole.printTemporal(re, "ADMINROLE");
+                System.out.println( "ADMIN ROLE OBJECT:" );
+                System.out.println( "    name      [" + re.getName() + "]" );
+                System.out.println( "    internalId  [" + re.getId() + "]" );
+                System.out.println( "    description [" + re.getDescription() + "]" );
+                System.out.println( "    osU [" + re.getOsU() + "]" );
+                System.out.println( "    osP [" + re.getOsP() + "]" );
+                ReviewMgrConsole.printTemporal( re, "ADMINROLE" );
             }
             else
             {
-                System.out.println("	name [" + role.getName() + "] was not found");
+                System.out.println( "    name [" + role.getName() + "] was not found" );
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("readRole caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "readRole caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -95,32 +100,32 @@ class DelegatedReviewMgrConsole
         ReaderUtil.clearScreen();
         try
         {
-            System.out.println("Enter value to search AdminRoles with:");
+            System.out.println( "Enter value to search AdminRoles with:" );
             String val = ReaderUtil.readLn();
-            List<AdminRole> list = rm.findRoles(val);
-            if (list != null && list.size() > 0)
+            List<AdminRole> list = rm.findRoles( val );
+            if ( list != null && list.size() > 0 )
             {
-                for (int i = 0; i < list.size(); i++)
+                for ( int i = 0; i < list.size(); i++ )
                 {
-                    AdminRole re = list.get(i);
-                    System.out.println("ADMIN ROLE OBJECT [" + i + "]:");
-                    System.out.println("    name      [" + re.getName() + "]");
-                    System.out.println("    internalId  [" + re.getId() + "]");
-                    System.out.println("    description [" + re.getDescription() + "]");
-                    System.out.println("    osU [" + re.getOsU() + "]");
-                    System.out.println("    osP [" + re.getOsP() + "]");
-                    ReviewMgrConsole.printTemporal(re, "ADMINROLE");
+                    AdminRole re = list.get( i );
+                    System.out.println( "ADMIN ROLE OBJECT [" + i + "]:" );
+                    System.out.println( "    name      [" + re.getName() + "]" );
+                    System.out.println( "    internalId  [" + re.getId() + "]" );
+                    System.out.println( "    description [" + re.getDescription() + "]" );
+                    System.out.println( "    osU [" + re.getOsU() + "]" );
+                    System.out.println( "    osP [" + re.getOsP() + "]" );
+                    ReviewMgrConsole.printTemporal( re, "ADMINROLE" );
                 }
             }
             else
             {
-                System.out.println("name [" + val + "] was not found");
+                System.out.println( "name [" + val + "] was not found" );
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("findRoles caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "findRoles caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
@@ -133,31 +138,32 @@ class DelegatedReviewMgrConsole
     {
         try
         {
-            System.out.println("Enter admin role name:");
+            System.out.println( "Enter admin role name:" );
             String name = ReaderUtil.readLn();
-            List<User> list = rm.assignedUsers(new AdminRole(name));
+            List<User> list = rm.assignedUsers( new AdminRole( name ) );
             int i = 0;
-            for (User ue : list)
+            for ( User ue : list )
             {
-                System.out.println("USER[" + ++i + "]");
-                System.out.println("    userId      [" + ue.getUserId() + "]");
-                System.out.println("    internalId  [" + ue.getInternalId() + "]");
-                System.out.println("    description [" + ue.getDescription() + "]");
-                System.out.println("    common name [" + ue.getCn() + "]");
-                System.out.println("    surname     [" + ue.getSn() + "]");
-                System.out.println("    orgUnitId   [" + ue.getOu() + "]");
-                ReviewMgrConsole.printTemporal(ue, "USER");
+                System.out.println( "USER[" + ++i + "]" );
+                System.out.println( "    userId      [" + ue.getUserId() + "]" );
+                System.out.println( "    internalId  [" + ue.getInternalId() + "]" );
+                System.out.println( "    description [" + ue.getDescription() + "]" );
+                System.out.println( "    common name [" + ue.getCn() + "]" );
+                System.out.println( "    surname     [" + ue.getSn() + "]" );
+                System.out.println( "    orgUnitId   [" + ue.getOu() + "]" );
+                ReviewMgrConsole.printTemporal( ue, "USER" );
                 System.out.println();
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("assignedUsers caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "assignedUsers caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }
 
+
     /**
      *
      */
@@ -168,24 +174,24 @@ class DelegatedReviewMgrConsole
         ReaderUtil.clearScreen();
         try
         {
-            System.out.println("Enter UserId to read admin roles:");
+            System.out.println( "Enter UserId to read admin roles:" );
             userId = ReaderUtil.readLn();
             User user = new User();
-            user.setUserId(userId);
-            List<UserAdminRole> roles = rm.assignedRoles(user);
-            for(UserAdminRole re : roles)
+            user.setUserId( userId );
+            List<UserAdminRole> roles = rm.assignedRoles( user );
+            for ( UserAdminRole re : roles )
             {
-                System.out.println("USER OBJECT:");
-                System.out.println("    admin role  [" + re.getName() + "]");
-                System.out.println("    OsU         [" + re.getOsU() + "]");
-                System.out.println("    OsP         [" + re.getOsP() + "]");
-                ReviewMgrConsole.printTemporal(re, "ADMINROLE");
+                System.out.println( "USER OBJECT:" );
+                System.out.println( "    admin role  [" + re.getName() + "]" );
+                System.out.println( "    OsU         [" + re.getOsU() + "]" );
+                System.out.println( "    OsP         [" + re.getOsP() + "]" );
+                ReviewMgrConsole.printTemporal( re, "ADMINROLE" );
             }
-            System.out.println("ENTER to continue");
+            System.out.println( "ENTER to continue" );
         }
-        catch (SecurityException e)
+        catch ( SecurityException e )
         {
-            LOG.error("assignedRoles caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
+            LOG.error( "assignedRoles caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
         }
         ReaderUtil.readChar();
     }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/test/java/org/apache/directory/fortress/core/FortressConsole.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/FortressConsole.java b/src/test/java/org/apache/directory/fortress/core/FortressConsole.java
index f4db6dd..a17de4a 100755
--- a/src/test/java/org/apache/directory/fortress/core/FortressConsole.java
+++ b/src/test/java/org/apache/directory/fortress/core/FortressConsole.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core;
 
+
 /**
  *  Description of the Class
  *
@@ -27,15 +28,14 @@ package org.apache.directory.fortress.core;
 public class FortressConsole
 {
 
-	/**
-	 * put your documentation comment here
-	 *
-	 * @param  args
-	 */
-	public static void main(String[] args)
-	{
-		ProcessMenuCommand rc = new ProcessMenuCommand();
-		rc.processRbacControl();
-	}
+    /**
+     * put your documentation comment here
+     *
+     * @param  args
+     */
+    public static void main( String[] args )
+    {
+        ProcessMenuCommand rc = new ProcessMenuCommand();
+        rc.processRbacControl();
+    }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/test/java/org/apache/directory/fortress/core/PolicyMgrConsole.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/PolicyMgrConsole.java b/src/test/java/org/apache/directory/fortress/core/PolicyMgrConsole.java
index 9fcf7ed..10e7f52 100755
--- a/src/test/java/org/apache/directory/fortress/core/PolicyMgrConsole.java
+++ b/src/test/java/org/apache/directory/fortress/core/PolicyMgrConsole.java
@@ -19,57 +19,60 @@
  */
 package org.apache.directory.fortress.core;
 
+
 import org.apache.directory.fortress.core.rbac.PwPolicy;
 import org.apache.directory.fortress.core.rbac.TestUtils;
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
 
+
 class PolicyMgrConsole
 {
-	private PwPolicyMgr pm = null;
-	final private static String PWDATTRIBUTE = "This attribute contains the name of the attribute to which the password policy is applied. For example, the password policy may be  applied  to the userPassword attribute. \n Note:  in this implementation, the only value accepted for pwdAttribute is  userPassword .";
-	final private static String PWDMINAGE = "This attribute contains the number of seconds that must elapse  between modifications allowed  to  the	password.  If  this  attribute	is not present, zero seconds is assumed (i.e. the  password  may  be  modified whenever and however often is desired).";
-	final private static String PWDMAXAGE = "This attribute contains the number of seconds after which a modified password will expire.  If this attribute is not present, or if its value is zero (0), then passwords will not expire.";
-	final private static String PWDINHISTORY = "This  attribute is used to specify the maximum number of used passwords that will be stored in the pwdHistory attribute.  If  the  pwdInHistory attribute  is  not present, or if its value is zero (0), used passwords will not be stored in pwdHistory and thus any previously-used password may be reused.";
-	final private static String PWDCHECKQUALITY = "This attribute	indicates if and how password syntax will be checked while a password is being modified or added. If this attribute is not present, or its value is zero (0), no syntax checking will be done. If its value is one (1), the server will check the syntax, and if the server is unable to check the syntax, whether due to a client-side hashed password or some other reason, it will be accepted. If its value is two (2), the server will check the syntax, and if the server is unable to check the syntax it will return an error refusing the pass-word.";
-	final private static String PWDMINLENGTH = "When syntax checking is enabled (see also the	pwdCheckSyntax attribute), this attribute contains the minimum number of characters that  will be accepted in a password. If this attribute is not present,minimum password length is not enforced. If the server is unable to check  the  length of the password, whether due to a client-side hashed password or some other reason, the server will, depending on the value of  pwdCheckSyntax,  either accept the password without checking it (if pwdCheckSyntax is zero (0) or one (1)) or refuse it (if pwdCheckSyntax is two (2)).";
-	final private static String PWDEXPIREWARNING = "This attribute contains the maximum number of seconds before a password is due to expire that expiration warning messages will be returned to a user  who is authenticating to the directory.  If this attribute is not present, or if the value is zero (0), no warnings will be sent.";
-	final private static String PWDGRACELOGINLIMIT = "This attribute contains the number of times that  an  expired  password may be used to authenticate a user to the directory. If this attribute is not present or if its value is zero (0), users with expired passwords will not be allowed to authenticate to the directory.";
-	final private static String PWDLOCKOUT = "This attribute specifies the action that should be taken by the directory when a user has made a number of failed attempts to authenticate to the directory. If pwdLockout is set (its value is TRUE), the user will not be allowed to attempt to authenticate to the directory after there have been a specified number of consecutive failed bind attempts. The maximum number of consecutive failed bind attempts allowed is specified by the pwdMaxFailure attribute. If pwdLockout is not present, or if its value is FALSE, the password may be used to authenticate no matter how many consecutive failed bind attempts have been made.";
-	final private static String PWDLOCKOUTDURATION = "This attribute contains the number of seconds during which the password cannot be used to authenticate the user to the directory due to too many  consecutive  failed bind attempts.  (See also pwdLockout and pwd-MaxFailure.)  If pwdLockoutDuration is not present, or if its value is zero  (0),  the password cannot be used to authenticate the user to the directory again until it is reset by an administrator.";
-	final private static String PWDMAXFAILURE = "This attribute contains the number of consecutive failed bind attempts after which the password may not be used to authenticate a user to the directory.  If pwdMaxFailure is not present, or its value is zero (0), then a user will be allowed to continue to attempt to authenticate to the directory, no matter how many consecutive failed bind attempts have occurred with that user's DN. (See also pwdLockout and pwdLockoutDuration.)";
-	final private static String PWDFAILURECOUNTINTERVAL = "This attribute contains the number of seconds after which old consecutive failed bind attempts are purged from the failure counter, even though no  successful  authentication  has  occurred.  If  pwdFailure-CountInterval is not present, or its value is zero (0), the failure counter will only be reset by a successful authentication.";
-	final private static String PWDMUSTCHANGE = "This attribute specifies whether users must change their passwords when they first bind to the directory after a password is set or reset by the administrator, or not.  If pwdMustChange has a value of TRUE, users must change their passwords when they first bind to the directory after a password is set or reset by the administrator.  If pwd-MustChange is not present, or its value is FALSE, users are not required to change their password upon binding after the administrator sets or resets the password.";
-	final private static String PWDALLOWUSERCHANGE = "This attribute specifies whether users are allowed to change their own passwords or not.  If pwdAllowUserChange is set to TRUE, or if the attribute is  not  present, users will be allowed to change their own passwords.  If its value is FALSE, users will not be allowed to change their own passwords.";
-	final private static String PWDSAFEMODIFY = "This attribute denotes whether the user's existing password must be sent along with their new password when changing a password. If pwd-SafeModify is set to TRUE, the existing password must be sent along with the new password.  If the attribute is not present, or its value is  FALSE,  the existing password need not be sent along with the new password.";
+    private PwPolicyMgr pm = null;
+    final private static String PWDATTRIBUTE = "This attribute contains the name of the attribute to which the password policy is applied. For example, the password policy may be  applied  to the userPassword attribute. \n Note:  in this implementation, the only value accepted for pwdAttribute is  userPassword .";
+    final private static String PWDMINAGE = "This attribute contains the number of seconds that must elapse  between modifications allowed  to  the    password.  If  this  attribute    is not present, zero seconds is assumed (i.e. the  password  may  be  modified whenever and however often is desired).";
+    final private static String PWDMAXAGE = "This attribute contains the number of seconds after which a modified password will expire.  If this attribute is not present, or if its value is zero (0), then passwords will not expire.";
+    final private static String PWDINHISTORY = "This  attribute is used to specify the maximum number of used passwords that will be stored in the pwdHistory attribute.  If  the  pwdInHistory attribute  is  not present, or if its value is zero (0), used passwords will not be stored in pwdHistory and thus any previously-used password may be reused.";
+    final private static String PWDCHECKQUALITY = "This attribute    indicates if and how password syntax will be checked while a password is being modified or added. If this attribute is not present, or its value is zero (0), no syntax checking will be done. If its value is one (1), the server will check the syntax, and if the server is unable to check the syntax, whether due to a client-side hashed password or some other reason, it will be accepted. If its value is two (2), the server will check the syntax, and if the server is unable to check the syntax it will return an error refusing the pass-word.";
+    final private static String PWDMINLENGTH = "When syntax checking is enabled (see also the    pwdCheckSyntax attribute), this attribute contains the minimum number of characters that  will be accepted in a password. If this attribute is not present,minimum password length is not enforced. If the server is unable to check  the  length of the password, whether due to a client-side hashed password or some other reason, the server will, depending on the value of  pwdCheckSyntax,  either accept the password without checking it (if pwdCheckSyntax is zero (0) or one (1)) or refuse it (if pwdCheckSyntax is two (2)).";
+    final private static String PWDEXPIREWARNING = "This attribute contains the maximum number of seconds before a password is due to expire that expiration warning messages will be returned to a user  who is authenticating to the directory.  If this attribute is not present, or if the value is zero (0), no warnings will be sent.";
+    final private static String PWDGRACELOGINLIMIT = "This attribute contains the number of times that  an  expired  password may be used to authenticate a user to the directory. If this attribute is not present or if its value is zero (0), users with expired passwords will not be allowed to authenticate to the directory.";
+    final private static String PWDLOCKOUT = "This attribute specifies the action that should be taken by the directory when a user has made a number of failed attempts to authenticate to the directory. If pwdLockout is set (its value is TRUE), the user will not be allowed to attempt to authenticate to the directory after there have been a specified number of consecutive failed bind attempts. The maximum number of consecutive failed bind attempts allowed is specified by the pwdMaxFailure attribute. If pwdLockout is not present, or if its value is FALSE, the password may be used to authenticate no matter how many consecutive failed bind attempts have been made.";
+    final private static String PWDLOCKOUTDURATION = "This attribute contains the number of seconds during which the password cannot be used to authenticate the user to the directory due to too many  consecutive  failed bind attempts.  (See also pwdLockout and pwd-MaxFailure.)  If pwdLockoutDuration is not present, or if its value is zero  (0),  the password cannot be used to authenticate the user to the directory again until it is reset by an administrator.";
+    final private static String PWDMAXFAILURE = "This attribute contains the number of consecutive failed bind attempts after which the password may not be used to authenticate a user to the directory.  If pwdMaxFailure is not present, or its value is zero (0), then a user will be allowed to continue to attempt to authenticate to the directory, no matter how many consecutive failed bind attempts have occurred with that user's DN. (See also pwdLockout and pwdLockoutDuration.)";
+    final private static String PWDFAILURECOUNTINTERVAL = "This attribute contains the number of seconds after which old consecutive failed bind attempts are purged from the failure counter, even though no  successful  authentication  has  occurred.  If  pwdFailure-CountInterval is not present, or its value is zero (0), the failure counter will only be reset by a successful authentication.";
+    final private static String PWDMUSTCHANGE = "This attribute specifies whether users must change their passwords when they first bind to the directory after a password is set or reset by the administrator, or not.  If pwdMustChange has a value of TRUE, users must change their passwords when they first bind to the directory after a password is set or reset by the administrator.  If pwd-MustChange is not present, or its value is FALSE, users are not required to change their password upon binding after the administrator sets or resets the password.";
+    final private static String PWDALLOWUSERCHANGE = "This attribute specifies whether users are allowed to change their own passwords or not.  If pwdAllowUserChange is set to TRUE, or if the attribute is  not  present, users will be allowed to change their own passwords.  If its value is FALSE, users will not be allowed to change their own passwords.";
+    final private static String PWDSAFEMODIFY = "This attribute denotes whether the user's existing password must be sent along with their new password when changing a password. If pwd-SafeModify is set to TRUE, the existing password must be sent along with the new password.  If the attribute is not present, or its value is  FALSE,  the existing password need not be sent along with the new password.";
 
     private static final String CLS_NM = PolicyMgrConsole.class.getName();
     private static final Logger LOG = LoggerFactory.getLogger( CLS_NM );
 
-	/**
-	 * put your documentation comment here
-	 */
-	public PolicyMgrConsole()
-	{
-		try
-		{
-			pm = PwPolicyMgrFactory.createInstance( TestUtils.getContext() );
-		}
-		catch ( org.apache.directory.fortress.core.SecurityException e)
-		{
-            LOG.error(" constructor caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
-		}
-	}
+
+    /**
+     * put your documentation comment here
+     */
+    public PolicyMgrConsole()
+    {
+        try
+        {
+            pm = PwPolicyMgrFactory.createInstance( TestUtils.getContext() );
+        }
+        catch ( org.apache.directory.fortress.core.SecurityException e )
+        {
+            LOG.error( " constructor caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
+        }
+    }
 
 
     void add()
-	{
-		PwPolicy policy = new PwPolicy();
-		try
-		{			
-			/*
-			 *  public class PwPolicy
-			 *  {
+    {
+        PwPolicy policy = new PwPolicy();
+        try
+        {
+            /*
+             *  public class PwPolicy
+             *  {
                     private String name;
                     private String attribute;
                     private Integer minAge;
@@ -86,80 +89,78 @@ class PolicyMgrConsole
                     private Boolean mustChange;
                     private Boolean allowUserChange;
                     private Boolean safeModify;
-			 *  }
-			 */
-			ReaderUtil.clearScreen();
-			System.out.println("ADD PASSWORD POLICY");
-			System.out.println("Enter name:");
-			policy.setName(ReaderUtil.readLn());
-			
-			System.out.println(PWDCHECKQUALITY);
-			System.out.println("Enter checkQuality:");
-			policy.setCheckQuality(new Short(ReaderUtil.readLn()));
-
-			System.out.println(PWDMAXAGE);
-			System.out.println("Enter maxAge:");
-			policy.setMaxAge(new Long(ReaderUtil.readLn()));
-
-			System.out.println(PWDMINAGE);
-			System.out.println("Enter minAge:");
-			policy.setMinAge(new Integer(ReaderUtil.readLn()));
-
-			System.out.println(PWDMINLENGTH);
-			System.out.println("Enter minLength:");
-			policy.setMinLength(new Short(ReaderUtil.readLn()));
-
-			System.out.println(PWDFAILURECOUNTINTERVAL);
-			System.out.println("Enter failureCountInterval:");
-			policy.setFailureCountInterval(new Short(ReaderUtil.readLn()));
-
-			System.out.println(PWDMAXFAILURE);
-			System.out.println("Enter maxFailure:");
-			policy.setMaxFailure(new Short(ReaderUtil.readLn()));
-
-			System.out.println(PWDSAFEMODIFY);
-			System.out.println("Enter safeModify:");
-			policy.setSafeModify(Boolean.valueOf(ReaderUtil.readLn()));
-
-			System.out.println(PWDMUSTCHANGE);
-			System.out.println("Enter mustChange:");
-			policy.setMustChange(Boolean.valueOf(ReaderUtil.readLn()));
-
-			System.out.println(PWDINHISTORY);
-			System.out.println("Enter inHistory:");
-			policy.setInHistory(new Short(ReaderUtil.readLn()));
-
-			System.out.println(PWDGRACELOGINLIMIT);
-			System.out.println("Enter graceLoginLimit:");
-			policy.setGraceLoginLimit(new Short(ReaderUtil.readLn()));
-
-			System.out.println(PWDLOCKOUT);
-			System.out.println("Enter lockout:");
-			policy.setLockout(Boolean.valueOf(ReaderUtil.readLn()));
-
-			System.out.println(PWDLOCKOUTDURATION);
-			System.out.println("Enter lockoutDuration:");
-			policy.setLockoutDuration(new Integer(ReaderUtil.readLn()));
-
-			System.out.println(PWDALLOWUSERCHANGE);
-			System.out.println("Enter allowUserChange:");
-			policy.setAllowUserChange(Boolean.valueOf(ReaderUtil.readLn()));
-
-			System.out.println(PWDEXPIREWARNING);
-			System.out.println("Enter expireWarning:");
-			policy.setExpireWarning(new Long(ReaderUtil.readLn()));
-
-			pm.add(policy);
-			System.out.print("policy name [" + policy.getName() + "]");
-			System.out.println(" has been added");
-			System.out.println("ENTER to continue");
-		}
-		catch (SecurityException e)
-		{
-            LOG.error("add caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e);
-		}
-		ReaderUtil.readChar();
-	}
+             *  }
+             */
+            ReaderUtil.clearScreen();
+            System.out.println( "ADD PASSWORD POLICY" );
+            System.out.println( "Enter name:" );
+            policy.setName( ReaderUtil.readLn() );
+
+            System.out.println( PWDCHECKQUALITY );
+            System.out.println( "Enter checkQuality:" );
+            policy.setCheckQuality( new Short( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDMAXAGE );
+            System.out.println( "Enter maxAge:" );
+            policy.setMaxAge( new Long( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDMINAGE );
+            System.out.println( "Enter minAge:" );
+            policy.setMinAge( new Integer( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDMINLENGTH );
+            System.out.println( "Enter minLength:" );
+            policy.setMinLength( new Short( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDFAILURECOUNTINTERVAL );
+            System.out.println( "Enter failureCountInterval:" );
+            policy.setFailureCountInterval( new Short( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDMAXFAILURE );
+            System.out.println( "Enter maxFailure:" );
+            policy.setMaxFailure( new Short( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDSAFEMODIFY );
+            System.out.println( "Enter safeModify:" );
+            policy.setSafeModify( Boolean.valueOf( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDMUSTCHANGE );
+            System.out.println( "Enter mustChange:" );
+            policy.setMustChange( Boolean.valueOf( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDINHISTORY );
+            System.out.println( "Enter inHistory:" );
+            policy.setInHistory( new Short( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDGRACELOGINLIMIT );
+            System.out.println( "Enter graceLoginLimit:" );
+            policy.setGraceLoginLimit( new Short( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDLOCKOUT );
+            System.out.println( "Enter lockout:" );
+            policy.setLockout( Boolean.valueOf( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDLOCKOUTDURATION );
+            System.out.println( "Enter lockoutDuration:" );
+            policy.setLockoutDuration( new Integer( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDALLOWUSERCHANGE );
+            System.out.println( "Enter allowUserChange:" );
+            policy.setAllowUserChange( Boolean.valueOf( ReaderUtil.readLn() ) );
+
+            System.out.println( PWDEXPIREWARNING );
+            System.out.println( "Enter expireWarning:" );
+            policy.setExpireWarning( new Long( ReaderUtil.readLn() ) );
+
+            pm.add( policy );
+            System.out.print( "policy name [" + policy.getName() + "]" );
+            System.out.println( " has been added" );
+            System.out.println( "ENTER to continue" );
+        }
+        catch ( SecurityException e )
+        {
+            LOG.error( "add caught SecurityException rc=" + e.getErrorId() + ", msg=" + e.getMessage(), e );
+        }
+        ReaderUtil.readChar();
+    }
 }
-
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/test/java/org/apache/directory/fortress/core/ProcessMenuCommand.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/ProcessMenuCommand.java b/src/test/java/org/apache/directory/fortress/core/ProcessMenuCommand.java
index 8bd4b08..ab2d2e6 100755
--- a/src/test/java/org/apache/directory/fortress/core/ProcessMenuCommand.java
+++ b/src/test/java/org/apache/directory/fortress/core/ProcessMenuCommand.java
@@ -19,12 +19,14 @@
  */
 package org.apache.directory.fortress.core;
 
+
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
 
 import java.io.BufferedReader;
 import java.io.InputStreamReader;
 
+
 /**
  * Description of the Class
  *
@@ -46,6 +48,7 @@ class ProcessMenuCommand
     final private GroupMgrConsole groupConsole = new GroupMgrConsole();
     final private EncryptMgrConsole encryptConsole = new EncryptMgrConsole();
 
+
     /**
      *
      */
@@ -68,6 +71,7 @@ class ProcessMenuCommand
         System.out.println( "Enter q or Q to quit" );
     }
 
+
     /**
      *
      */
@@ -139,6 +143,7 @@ class ProcessMenuCommand
         }
     }
 
+
     void processGroupManagerFunction()
     {
         BufferedReader br = new BufferedReader( new InputStreamReader( System.in ) );
@@ -194,6 +199,7 @@ class ProcessMenuCommand
         }
     }
 
+
     private void showGroupFunctionMenu()
     {
         ReaderUtil.clearScreen();
@@ -210,6 +216,7 @@ class ProcessMenuCommand
         System.out.println( "Enter q or Q to return to previous menu" );
     }
 
+
     void processEncryptManagerFunction()
     {
         BufferedReader br = new BufferedReader( new InputStreamReader( System.in ) );
@@ -245,6 +252,7 @@ class ProcessMenuCommand
         }
     }
 
+
     private void showEncryptFunctionMenu()
     {
         ReaderUtil.clearScreen();
@@ -254,6 +262,7 @@ class ProcessMenuCommand
         System.out.println( "Enter q or Q to return to previous menu" );
     }
 
+
     void processConfigManagerFunction()
     {
         BufferedReader br = new BufferedReader( new InputStreamReader( System.in ) );
@@ -295,6 +304,7 @@ class ProcessMenuCommand
         }
     }
 
+
     /**
      *
      */
@@ -309,6 +319,7 @@ class ProcessMenuCommand
         System.out.println( "Enter q or Q to return to previous menu" );
     }
 
+
     /**
      *
      */
@@ -365,6 +376,7 @@ class ProcessMenuCommand
         }
     }
 
+
     /**
      *
      */
@@ -383,6 +395,7 @@ class ProcessMenuCommand
         System.out.println( "Enter q or Q to return to previous menu" );
     }
 
+
     /**
      *
      */
@@ -469,7 +482,7 @@ class ProcessMenuCommand
                         break;
                     //case '5':
                     //adminConsole.updatePermObj();
-                    //	break;
+                    //    break;
                     case '0':
                         adminConsole.deletePermission();
                         break;
@@ -1206,5 +1219,3 @@ class ProcessMenuCommand
         }
     }
 }
-
-


[4/5] directory-fortress-core git commit: Replaced tabs by spaces

Posted by el...@apache.org.
http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/PermDAO.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/PermDAO.java b/src/main/java/org/apache/directory/fortress/core/rbac/PermDAO.java
index 67549ac..b2f23e3 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/PermDAO.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/PermDAO.java
@@ -61,7 +61,7 @@ import org.apache.directory.fortress.core.util.attr.VUtil;
  * <h4>PermObj Base - ftObject STRUCTURAL Object Class is used to store object name, id and type variables on target entity.</h4>
  * <ul>
  * <li>  ------------------------------------------
- * <li> <code>objectclass	( 1.3.6.1.4.1.38088.2.2</code>
+ * <li> <code>objectclass    ( 1.3.6.1.4.1.38088.2.2</code>
  * <li> <code>NAME 'ftObject'</code>
  * <li> <code>DESC 'Fortress Permission Object Class'</code>
  * <li> <code>SUP organizationalunit</code>                                              GlobalIds
@@ -103,7 +103,7 @@ import org.apache.directory.fortress.core.util.attr.VUtil;
  * using either 'checkAccess' or 'sessionPermissions APIs both methods that reside in the 'AccessMgrImpl' class.
  * <ul>
  * <li>  ------------------------------------------
- * <li> <code>objectclass	( 1.3.6.1.4.1.38088.2.3</code>
+ * <li> <code>objectclass    ( 1.3.6.1.4.1.38088.2.3</code>
  * <li> <code>NAME 'ftOperation'</code>
  * <li> <code>DESC 'Fortress Permission Operation Object Class'</code>
  * <li> <code>SUP organizationalrole</code>
@@ -177,8 +177,17 @@ final class PermDAO extends ApacheDsDataProvider
     private static final String USERS = "ftUsers";
     private static final String[] PERMISSION_OP_ATRS =
         {
-            GlobalIds.FT_IID, PERM_NAME, GlobalIds.POBJ_NAME, GlobalIds.POP_NAME, SchemaConstants.DESCRIPTION_AT, SchemaConstants.OU_AT,
-            GlobalIds.POBJ_ID, TYPE, ROLES, USERS, GlobalIds.PROPS
+            GlobalIds.FT_IID,
+            PERM_NAME,
+            GlobalIds.POBJ_NAME,
+            GlobalIds.POP_NAME,
+            SchemaConstants.DESCRIPTION_AT,
+            SchemaConstants.OU_AT,
+            GlobalIds.POBJ_ID,
+            TYPE,
+            ROLES,
+            USERS,
+            GlobalIds.PROPS
     };
 
     private static final String[] PERMISION_OBJ_ATRS =
@@ -781,7 +790,7 @@ final class PermDAO extends ApacheDsDataProvider
                 String warning = "getPerm Obj no entry found dn [" + dn + "]";
                 throw new FinderException( GlobalErrIds.PERM_OBJ_NOT_FOUND, warning );
             }
-            entity = unloadPobjLdapEntry( findEntry, 0,permObj.isAdmin() );
+            entity = unloadPobjLdapEntry( findEntry, 0, permObj.isAdmin() );
         }
         catch ( LdapNoSuchObjectException e )
         {
@@ -826,10 +835,11 @@ final class PermDAO extends ApacheDsDataProvider
 
             // LDAP Operation #1: Read the targeted permission from ldap server
             Entry entry = read( ld, dn, PERMISSION_OP_ATRS );
-            if(entry == null)
+            if ( entry == null )
             {
                 // if permission not found, cannot continue.
-                String error = "checkPermission DOES NOT EXIST : obj name [" + inPerm.getObjName() + "], obj id [" + inPerm.getObjId() + "], op name [" + inPerm.getOpName() + "], idAdmin [" + inPerm.isAdmin() + "]";
+                String error = "checkPermission DOES NOT EXIST : obj name [" + inPerm.getObjName() + "], obj id ["
+                    + inPerm.getObjId() + "], op name [" + inPerm.getOpName() + "], idAdmin [" + inPerm.isAdmin() + "]";
                 throw new FinderException( GlobalErrIds.PERM_NOT_EXIST, error );
             }
 
@@ -994,7 +1004,8 @@ final class PermDAO extends ApacheDsDataProvider
      * @throws LdapInvalidAttributeValueException 
      * @throws LdapException
      */
-    private Permission unloadPopLdapEntry( Entry le, long sequence, boolean isAdmin ) throws LdapInvalidAttributeValueException
+    private Permission unloadPopLdapEntry( Entry le, long sequence, boolean isAdmin )
+        throws LdapInvalidAttributeValueException
     {
         Permission entity = new ObjectFactory().createPermission();
         entity.setSequenceId( sequence );
@@ -1011,7 +1022,7 @@ final class PermDAO extends ApacheDsDataProvider
         entity.setAdmin( isAdmin );
 
         // TODO: find out the correct way to do this:
-        if(le != null)
+        if ( le != null )
         {
             entity.setDn( le.getDn().getNormName() );
         }
@@ -1026,7 +1037,8 @@ final class PermDAO extends ApacheDsDataProvider
      * @throws LdapInvalidAttributeValueException 
      * @throws LdapException
      */
-    private PermObj unloadPobjLdapEntry( Entry le, long sequence, boolean isAdmin ) throws LdapInvalidAttributeValueException
+    private PermObj unloadPobjLdapEntry( Entry le, long sequence, boolean isAdmin )
+        throws LdapInvalidAttributeValueException
     {
         PermObj entity = new ObjectFactory().createPermObj();
         entity.setSequenceId( sequence );
@@ -1334,7 +1346,7 @@ final class PermDAO extends ApacheDsDataProvider
 
             while ( searchResults.next() )
             {
-                permList.add( unloadPopLdapEntry( searchResults.getEntry(), sequence++,false ) );
+                permList.add( unloadPopLdapEntry( searchResults.getEntry(), sequence++, false ) );
             }
         }
         catch ( LdapException e )
@@ -1379,7 +1391,7 @@ final class PermDAO extends ApacheDsDataProvider
             filterbuf.append( USERS );
             filterbuf.append( "=" );
             filterbuf.append( user.getUserId() );
-            filterbuf.append(  "))" );
+            filterbuf.append( "))" );
             ld = getAdminConnection();
             SearchCursor searchResults = search( ld, permRoot,
                 SearchScope.SUBTREE, filterbuf.toString(), PERMISSION_OP_ATRS, false, GlobalIds.BATCH_SIZE );
@@ -1428,7 +1440,7 @@ final class PermDAO extends ApacheDsDataProvider
             String filter = GlobalIds.FILTER_PREFIX + PERM_OP_OBJECT_CLASS_NAME + ")(|";
             filter += "(" + USERS + "=" + session.getUserId() + ")";
             Set<String> roles;
-            if(isAdmin)
+            if ( isAdmin )
             {
                 roles = AdminRoleUtil.getInheritedRoles( session.getAdminRoles(), session.getContextId() );
             }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/PermObj.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/PermObj.java b/src/main/java/org/apache/directory/fortress/core/rbac/PermObj.java
index 018c497..6eb0b14 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/PermObj.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/PermObj.java
@@ -33,6 +33,7 @@ import javax.xml.bind.annotation.XmlRootElement;
 import javax.xml.bind.annotation.XmlTransient;
 import javax.xml.bind.annotation.XmlType;
 
+
 /**
  * All entities ({@link org.apache.directory.fortress.core.rbac.User}, {@link org.apache.directory.fortress.core.rbac.Role}, {@link Permission},
  * {@link PwPolicy} {@link org.apache.directory.fortress.core.rbac.SDSet} etc...) are used to carry data between three Fortress
@@ -74,7 +75,7 @@ import javax.xml.bind.annotation.XmlType;
  * 1. ftObject STRUCTURAL Object Class is used to store object name, id and type variables on target entity.
  * <pre>
  * Fortress Permission Structural Object Class
- * objectclass	( 1.3.6.1.4.1.38088.2.2
+ * objectclass    ( 1.3.6.1.4.1.38088.2.2
  *  NAME 'ftObject'
  *  DESC 'Fortress Permission Object Class'
  *  SUP organizationalunit
@@ -139,7 +140,7 @@ import javax.xml.bind.annotation.XmlType;
 public class PermObj extends FortEntity implements Serializable
 {
     private static final long serialVersionUID = 1L;
-    
+
     private boolean admin;
     private String internalId;
     private String objName;
@@ -536,6 +537,7 @@ public class PermObj extends FortEntity implements Serializable
         return result;
     }
 
+
     /**
      * Matches the objName from two PermObj entities.
      *
@@ -557,6 +559,7 @@ public class PermObj extends FortEntity implements Serializable
         return thatPermObj.getObjName().equalsIgnoreCase( this.getObjName() );
     }
 
+
     @Override
     public String toString()
     {

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/Permission.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/Permission.java b/src/main/java/org/apache/directory/fortress/core/rbac/Permission.java
index 7c5aa77..b8c11c7 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/Permission.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/Permission.java
@@ -37,7 +37,7 @@ import javax.xml.bind.annotation.XmlType;
 
 /*
 ## OC2: Fortress Permission Structural Object Class
-    objectclass	( 1.3.6.1.4.1.38088.2.2
+    objectclass    ( 1.3.6.1.4.1.38088.2.2
     NAME 'ftObject'
     DESC 'Fortress Permission Object Class'
     SUP organizationalunit
@@ -149,7 +149,7 @@ import javax.xml.bind.annotation.XmlType;
  * <pre>
  * ------------------------------------------
  * Fortress Operation Structural Object Class
- * objectclass	( 1.3.6.1.4.1.38088.2.3
+ * objectclass    ( 1.3.6.1.4.1.38088.2.3
  *  NAME 'ftOperation'
  *  DESC 'Fortress Permission Operation Structural Object Class'
  *  SUP organizationalrole
@@ -744,6 +744,7 @@ public class Permission extends FortEntity implements Serializable
             .getOpName().equalsIgnoreCase( this.getOpName() ) ) );
     }
 
+
     @Override
     public int hashCode()
     {
@@ -762,6 +763,7 @@ public class Permission extends FortEntity implements Serializable
         return result;
     }
 
+
     @Override
     public String toString()
     {

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/Role.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/Role.java b/src/main/java/org/apache/directory/fortress/core/rbac/Role.java
index f4b3de4..6a7d168 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/Role.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/Role.java
@@ -111,7 +111,7 @@ import org.apache.directory.fortress.core.util.time.Constraint;
  * <pre>
  * ------------------------------------------
  * Fortress Roles Structural Object Class
- * objectclass	( 1.3.6.1.4.1.38088.2.1
+ * objectclass    ( 1.3.6.1.4.1.38088.2.1
  *  NAME 'ftRls'
  *  DESC 'Fortress Role Structural Object Class'
  *  SUP organizationalrole
@@ -191,636 +191,638 @@ import org.apache.directory.fortress.core.util.time.Constraint;
 })
 public class Role extends FortEntity implements Constraint, Graphable, java.io.Serializable
 {
-    private static final long serialVersionUID = 1L;
-    private String id; // this maps to ftId
-    private String name; // this is ftRoleName
-    private String description; // this is description
-    @XmlTransient
-    private String dn; // this attribute is automatically saved to each ldap record.
-    @XmlTransient
-    private List<String> occupants;
-    private Set<String> parents;
-    private Set<String> children;
-    private String beginTime; // this attribute is ftCstr
-    private String endTime; // this attribute is ftCstr
-    private String beginDate; // this attribute is ftCstr
-    private String endDate; // this attribute is ftCstr
-    private String beginLockDate;// this attribute is ftCstr
-    private String endLockDate; // this attribute is ftCstr
-    private String dayMask; // this attribute is ftCstr
-    private int timeout; // this attribute is ftCstr
-    
-    
-    /**
-     * Default constructor is used by internal Fortress classes.
-     */
-    public Role()
-    {
-    }
-    
-    
-    /**
-     * Construct a Role entity with a given name.
-     *
-     * @param name maps to 'cn' attribute on 'organizationalrole' object class.
-     */
-    public Role( String name )
-    {
-        this.name = name;
-    }
-    
-    
-    /**
-     * Construct an RBAC Role with a given temporal constraint.
-     *
-     * @param con maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    public Role( Constraint con )
-    {
-        CUtil.copy( con, this );
-    }
-    
-    
-    /**
-     * Required on DAO classes convert Temporal attributes stored on entity to raw data object format needed for ldap.  For internal use only.
-     *
-     * @return String that maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    public String getRawData()
-    {
-        return rawData;
-    }
-    
-    
-    /**
-     * Required on DAO classes convert Temporal from raw ldap data to entity attributes.  For internal use only.
-     *
-     * @param rawData maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    public void setRawData( String rawData )
-    {
-        this.rawData = rawData;
-    }
-    
-    private String rawData;
-    
-    
-    /**
-     * Gets the name required attribute of the Role object
-     *
-     * @return attribute maps to 'cn' attribute on 'organizationalrole' object class.
-     */
-    public String getName()
-    {
-        return name;
-    }
-    
-    
-    /**
-     * Sets the required name attribute on the Role object
-     *
-     */
-    public void setName( String name )
-    {
-        this.name = name;
-    }
-    
-    
-    /**
-     * Set the occupant attribute with the contents of the User dn.
-     * @param occupant maps to 'roleOccupant' attribute on 'organizationalrole' object class.
-     */
-    public void setOccupant( String occupant )
-    {
-        if ( this.occupants == null )
-        {
-            this.occupants = new ArrayList<>();
-        }
-        this.occupants.add( occupant );
-    }
-    
-    
-    /**
-     * Return list of occupants for a particular Role entity.
-     * @return List of type String containing User dn that maps to 'roleOccupant' attribute on 'organizationalrole' object class.
-     */
-    public List<String> getOccupants()
-    {
-        return occupants;
-    }
-    
-    
-    /**
-     * Set a list of occupants for a particular Role entity.
-     * @param occupants contains a List of type String which maps to 'roleOccupant' attribute on 'organizationalrole' object class.
-     */
-    public void setOccupants( List<String> occupants )
-    {
-        this.occupants = occupants;
-    }
-    
-    
-    /**
-     * Returns optional description that is associated with Role.  This attribute is validated but not constrained by Fortress.
-     *
-     * @return value that is mapped to 'description' in 'organizationalrole' object class.
-     */
-    public String getDescription()
-    {
-        return this.description;
-    }
-    
-    
-    /**
-     * Sets the optional description that is associated with Role.  This attribute is validated but not constrained by Fortress.
-     *
-     * @param description that is mapped to same name in 'organizationalrole' object class.
-     */
-    public void setDescription( String description )
-    {
-        this.description = description;
-    }
-    
-    
-    /**
-     * Return the internal id that is associated with Role.  This attribute is generated automatically
-     * by Fortress when new Role is added to directory and is not known or changeable by external client.
-     *
-     * @return attribute maps to 'ftId' in 'ftRls' object class.
-     */
-    public String getId()
-    {
-        return id;
-    }
-    
-    
-    /**
-     * Generate an internal Id that is associated with Role.  This method is used by DAO class and
-     * is not available to outside classes.   The generated attribute maps to 'ftId' in 'ftRls' object class.
-     */
-    public void setId()
-    {
-        // generate a unique id that will be used as the rDn for this entry:
-        UUID uuid = UUID.randomUUID();
-        this.id = uuid.toString();
-    }
-    
-    
-    /**
-     * Set the internal Id that is associated with Role.  This method is used by DAO class and
-     * is generated automatically by Fortress.  Attribute stored in LDAP cannot be changed by external caller.
-     * This method can be used by client for search purposes only.
-     *
-     * @param id maps to 'ftId' in 'ftRls' object class.
-     */
-    public void setId( String id )
-    {
-        this.id = id;
-    }
+private static final long serialVersionUID = 1L;
+private String id; // this maps to ftId
+private String name; // this is ftRoleName
+private String description; // this is description
+@XmlTransient
+private String dn; // this attribute is automatically saved to each ldap record.
+@XmlTransient
+private List<String> occupants;
+private Set<String> parents;
+private Set<String> children;
+private String beginTime; // this attribute is ftCstr
+private String endTime; // this attribute is ftCstr
+private String beginDate; // this attribute is ftCstr
+private String endDate; // this attribute is ftCstr
+private String beginLockDate;// this attribute is ftCstr
+private String endLockDate; // this attribute is ftCstr
+private String dayMask; // this attribute is ftCstr
+private int timeout; // this attribute is ftCstr
 
 
-    /**
-     * temporal boolean flag is used by internal Fortress components.
-     *
-     * @return boolean indicating if temporal constraints are placed on Role.
-     */
-    @Override
-    public boolean isTemporalSet()
-    {
-        return ( beginTime != null || endTime != null || beginDate != null || endDate != null || beginLockDate != null
-            || endLockDate != null || dayMask != null );
-    }
-    
-    
-    /**
-     * Contains the begin time of day Role is allowed to be activated in session.  The format is military time - HHMM, i.e. 0800 (8:00 am) or 1700 (5:00 p.m.).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public String getBeginTime()
-    {
-        return this.beginTime;
-    }
-    
-    
-    /**
-     * Set the begin time of day Role is allowed to be activated in session.  The format is military time - HHMM, i.e. 0800 (8:00 am) or 1700 (5:00 p.m.).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @param beginTime maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public void setBeginTime( String beginTime )
-    {
-        this.beginTime = beginTime;
-    }
-    
-    
-    /**
-     * Contains the end time of day Role is allowed to be activated in session.  The format is military time - HHMM, i.e. 0000 (12:00 am) or 2359 (11:59 p.m.).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public String getEndTime()
-    {
-        return this.endTime;
-    }
-    
-    
-    /**
-     * Set the end time of day Role is allowed to be activated in session.  The format is military time - HHMM, i.e. 0000 (12:00 am) or 2359 (11:59 p.m.).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @param endTime maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public void setEndTime( String endTime )
-    {
-        this.endTime = endTime;
-    }
-    
-    
-    /**
-     * Contains the begin date when Role is allowed to be activated in session.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public String getBeginDate()
-    {
-        return this.beginDate;
-    }
-    
-    
-    /**
-     * Set the beginDate when Role is allowed to be activated in session.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @param beginDate maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public void setBeginDate( String beginDate )
-    {
-        this.beginDate = beginDate;
-    }
-    
-    
-    /**
-     * Contains the end date when Role is allowed to be activated in session.  The format is - YYYYMMDD, i.e. 20101231 (December 31, 2010).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public String getEndDate()
-    {
-        return this.endDate;
-    }
-    
-    
-    /**
-     * Set the end date when Role is not allowed to be activated in session.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @param endDate maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public void setEndDate( String endDate )
-    {
-        this.endDate = endDate;
-    }
-    
-    
-    /**
-     * Contains the begin lock date when Role is temporarily not allowed to be activated in session.  The format is - YYMMDD, i.e. 20100101 (January 1. 2010).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public String getBeginLockDate()
-    {
-        return this.beginLockDate;
-    }
-    
-    
-    /**
-     * Set the begin lock date when Role is temporarily not allowed to be activated in session.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @param beginLockDate maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public void setBeginLockDate( String beginLockDate )
-    {
-        this.beginLockDate = beginLockDate;
-    }
-    
-    
-    /**
-     * Contains the end lock date when Role is allowed to be activated in session once again.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public String getEndLockDate()
-    {
-        return this.endLockDate;
-    }
-    
-    
-    /**
-     * Set the end lock date when Role is allowed to be activated in session once again.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @param endLockDate maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public void setEndLockDate( String endLockDate )
-    {
-        this.endLockDate = endLockDate;
-    }
-    
-    
-    /**
-     * Get the daymask that indicates what days of week Role is allowed to be activated in session.  The format is 1234567, i.e. 23456 (Monday, Tuesday, Wednesday, Thursday, Friday).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public String getDayMask()
-    {
-        return this.dayMask;
-    }
-    
-    
-    /**
-     * Set the daymask that specifies what days of week Role is allowed to be activated in session.  The format is 1234567, i.e. 23456 (Monday, Tuesday, Wednesday, Thursday, Friday).
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @param dayMask maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public void setDayMask( String dayMask )
+/**
+ * Default constructor is used by internal Fortress classes.
+ */
+public Role()
+{
+}
+
+
+/**
+ * Construct a Role entity with a given name.
+ *
+ * @param name maps to 'cn' attribute on 'organizationalrole' object class.
+ */
+public Role( String name )
+{
+    this.name = name;
+}
+
+
+/**
+ * Construct an RBAC Role with a given temporal constraint.
+ *
+ * @param con maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+public Role( Constraint con )
+{
+    CUtil.copy( con, this );
+}
+
+
+/**
+ * Required on DAO classes convert Temporal attributes stored on entity to raw data object format needed for ldap.  For internal use only.
+ *
+ * @return String that maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+public String getRawData()
+{
+    return rawData;
+}
+
+
+/**
+ * Required on DAO classes convert Temporal from raw ldap data to entity attributes.  For internal use only.
+ *
+ * @param rawData maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+public void setRawData( String rawData )
+{
+    this.rawData = rawData;
+}
+
+private String rawData;
+
+
+/**
+ * Gets the name required attribute of the Role object
+ *
+ * @return attribute maps to 'cn' attribute on 'organizationalrole' object class.
+ */
+public String getName()
+{
+    return name;
+}
+
+
+/**
+ * Sets the required name attribute on the Role object
+ *
+ */
+public void setName( String name )
+{
+    this.name = name;
+}
+
+
+/**
+ * Set the occupant attribute with the contents of the User dn.
+ * @param occupant maps to 'roleOccupant' attribute on 'organizationalrole' object class.
+ */
+public void setOccupant( String occupant )
+{
+    if ( this.occupants == null )
     {
-        this.dayMask = dayMask;
+        this.occupants = new ArrayList<>();
     }
-    
-    
-    /**
-     * Return the integer timeout that contains total time (in seconds) that Role may remain inactive in User's session before it is deactivated.
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @return int maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public Integer getTimeout()
+    this.occupants.add( occupant );
+}
+
+
+/**
+ * Return list of occupants for a particular Role entity.
+ * @return List of type String containing User dn that maps to 'roleOccupant' attribute on 'organizationalrole' object class.
+ */
+public List<String> getOccupants()
+{
+    return occupants;
+}
+
+
+/**
+ * Set a list of occupants for a particular Role entity.
+ * @param occupants contains a List of type String which maps to 'roleOccupant' attribute on 'organizationalrole' object class.
+ */
+public void setOccupants( List<String> occupants )
+{
+    this.occupants = occupants;
+}
+
+
+/**
+ * Returns optional description that is associated with Role.  This attribute is validated but not constrained by Fortress.
+ *
+ * @return value that is mapped to 'description' in 'organizationalrole' object class.
+ */
+public String getDescription()
+{
+    return this.description;
+}
+
+
+/**
+ * Sets the optional description that is associated with Role.  This attribute is validated but not constrained by Fortress.
+ *
+ * @param description that is mapped to same name in 'organizationalrole' object class.
+ */
+public void setDescription( String description )
+{
+    this.description = description;
+}
+
+
+/**
+ * Return the internal id that is associated with Role.  This attribute is generated automatically
+ * by Fortress when new Role is added to directory and is not known or changeable by external client.
+ *
+ * @return attribute maps to 'ftId' in 'ftRls' object class.
+ */
+public String getId()
+{
+    return id;
+}
+
+
+/**
+ * Generate an internal Id that is associated with Role.  This method is used by DAO class and
+ * is not available to outside classes.   The generated attribute maps to 'ftId' in 'ftRls' object class.
+ */
+public void setId()
+{
+    // generate a unique id that will be used as the rDn for this entry:
+    UUID uuid = UUID.randomUUID();
+    this.id = uuid.toString();
+}
+
+
+/**
+ * Set the internal Id that is associated with Role.  This method is used by DAO class and
+ * is generated automatically by Fortress.  Attribute stored in LDAP cannot be changed by external caller.
+ * This method can be used by client for search purposes only.
+ *
+ * @param id maps to 'ftId' in 'ftRls' object class.
+ */
+public void setId( String id )
+{
+    this.id = id;
+}
+
+
+/**
+ * temporal boolean flag is used by internal Fortress components.
+ *
+ * @return boolean indicating if temporal constraints are placed on Role.
+ */
+@Override
+public boolean isTemporalSet()
+{
+    return ( beginTime != null || endTime != null || beginDate != null || endDate != null || beginLockDate != null
+        || endLockDate != null || dayMask != null );
+}
+
+
+/**
+ * Contains the begin time of day Role is allowed to be activated in session.  The format is military time - HHMM, i.e. 0800 (8:00 am) or 1700 (5:00 p.m.).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public String getBeginTime()
+{
+    return this.beginTime;
+}
+
+
+/**
+ * Set the begin time of day Role is allowed to be activated in session.  The format is military time - HHMM, i.e. 0800 (8:00 am) or 1700 (5:00 p.m.).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @param beginTime maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public void setBeginTime( String beginTime )
+{
+    this.beginTime = beginTime;
+}
+
+
+/**
+ * Contains the end time of day Role is allowed to be activated in session.  The format is military time - HHMM, i.e. 0000 (12:00 am) or 2359 (11:59 p.m.).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public String getEndTime()
+{
+    return this.endTime;
+}
+
+
+/**
+ * Set the end time of day Role is allowed to be activated in session.  The format is military time - HHMM, i.e. 0000 (12:00 am) or 2359 (11:59 p.m.).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @param endTime maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public void setEndTime( String endTime )
+{
+    this.endTime = endTime;
+}
+
+
+/**
+ * Contains the begin date when Role is allowed to be activated in session.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public String getBeginDate()
+{
+    return this.beginDate;
+}
+
+
+/**
+ * Set the beginDate when Role is allowed to be activated in session.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @param beginDate maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public void setBeginDate( String beginDate )
+{
+    this.beginDate = beginDate;
+}
+
+
+/**
+ * Contains the end date when Role is allowed to be activated in session.  The format is - YYYYMMDD, i.e. 20101231 (December 31, 2010).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public String getEndDate()
+{
+    return this.endDate;
+}
+
+
+/**
+ * Set the end date when Role is not allowed to be activated in session.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @param endDate maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public void setEndDate( String endDate )
+{
+    this.endDate = endDate;
+}
+
+
+/**
+ * Contains the begin lock date when Role is temporarily not allowed to be activated in session.  The format is - YYMMDD, i.e. 20100101 (January 1. 2010).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public String getBeginLockDate()
+{
+    return this.beginLockDate;
+}
+
+
+/**
+ * Set the begin lock date when Role is temporarily not allowed to be activated in session.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @param beginLockDate maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public void setBeginLockDate( String beginLockDate )
+{
+    this.beginLockDate = beginLockDate;
+}
+
+
+/**
+ * Contains the end lock date when Role is allowed to be activated in session once again.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public String getEndLockDate()
+{
+    return this.endLockDate;
+}
+
+
+/**
+ * Set the end lock date when Role is allowed to be activated in session once again.  The format is - YYYYMMDD, i.e. 20100101 (January 1. 2010).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @param endLockDate maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public void setEndLockDate( String endLockDate )
+{
+    this.endLockDate = endLockDate;
+}
+
+
+/**
+ * Get the daymask that indicates what days of week Role is allowed to be activated in session.  The format is 1234567, i.e. 23456 (Monday, Tuesday, Wednesday, Thursday, Friday).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @return attribute maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public String getDayMask()
+{
+    return this.dayMask;
+}
+
+
+/**
+ * Set the daymask that specifies what days of week Role is allowed to be activated in session.  The format is 1234567, i.e. 23456 (Monday, Tuesday, Wednesday, Thursday, Friday).
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @param dayMask maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public void setDayMask( String dayMask )
+{
+    this.dayMask = dayMask;
+}
+
+
+/**
+ * Return the integer timeout that contains total time (in seconds) that Role may remain inactive in User's session before it is deactivated.
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @return int maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public Integer getTimeout()
+{
+    return this.timeout;
+}
+
+
+/**
+ * Set the integer timeout that contains max time (in seconds) that Role may remain inactive in User's session before it is deactivated.
+ * This attribute is optional but if set will be validated for reasonableness.
+ *
+ * @param timeout maps to 'ftCstr' attribute in 'ftRls' object class.
+ */
+@Override
+public void setTimeout( Integer timeout )
+{
+    this.timeout = timeout;
+}
+
+
+/**
+ * Get the names of roles that are parents (direct ascendants) of this role.
+ * @return Set of parent role names assigned to this role.
+ */
+@Override
+public Set<String> getParents()
+{
+    if ( this.parents == null )
     {
-        return this.timeout;
+        this.parents = new HashSet<>();
     }
-    
-    
-    /**
-     * Set the integer timeout that contains max time (in seconds) that Role may remain inactive in User's session before it is deactivated.
-     * This attribute is optional but if set will be validated for reasonableness.
-     *
-     * @param timeout maps to 'ftCstr' attribute in 'ftRls' object class.
-     */
-    @Override
-    public void setTimeout( Integer timeout )
+    return parents;
+}
+
+
+/**
+ * Set the names of roles names that are parents (direct ascendants) of this role.
+ * @param parents contains the Set of parent role names assigned to this role.
+ */
+@Override
+public void setParents( Set<String> parents )
+{
+    this.parents = parents;
+}
+
+
+/**
+ * Set the occupant attribute with the contents of the User dn.
+ * @param parent maps to 'ftParents' attribute on 'ftRls' object class.
+ */
+@Override
+public void setParent( String parent )
+{
+    if ( this.parents == null )
     {
-        this.timeout = timeout;
+        this.parents = new HashSet<>();
     }
-    
-    
-    /**
-     * Get the names of roles that are parents (direct ascendants) of this role.
-     * @return Set of parent role names assigned to this role.
-     */
-    @Override
-    public Set<String> getParents()
+    this.parents.add( parent );
+}
+
+
+/**
+ * Set the occupant attribute with the contents of the User dn.
+ * @param parent maps to 'ftParents' attribute on 'ftRls' object class.
+ */
+@Override
+public void delParent( String parent )
+{
+    if ( this.parents != null )
     {
-        if ( this.parents == null )
-        {
-            this.parents = new HashSet<>();
-        }
-        return parents;
+        this.parents.remove( parent );
     }
-    
-    
-    /**
-     * Set the names of roles names that are parents (direct ascendants) of this role.
-     * @param parents contains the Set of parent role names assigned to this role.
-     */
-    @Override
-    public void setParents( Set<String> parents )
+}
+
+
+/**
+ * Return the Set of child role names (direct descendants) of this role.
+ * @return Set of child role names assigned to this role.
+ */
+public Set<String> getChildren()
+{
+    return children;
+}
+
+
+/**
+ * Set the Set of child role names (direct descendants) of this role
+ * @param children contains the Set of child role names assigned to this role.
+ */
+public void setChildren( Set<String> children )
+{
+    this.children = children;
+}
+
+
+/**
+ * Matches the name from two Role entities.
+ *
+ * @param thatObj contains a Role entity.
+ * @return boolean indicating both objects contain matching Role names.
+ */
+public boolean equals( Object thatObj )
+{
+    if ( this == thatObj )
     {
-        this.parents = parents;
+        return true;
     }
-    
-    
-    /**
-     * Set the occupant attribute with the contents of the User dn.
-     * @param parent maps to 'ftParents' attribute on 'ftRls' object class.
-     */
-    @Override
-    public void setParent( String parent )
+
+    if ( name == null )
     {
-        if ( this.parents == null )
-        {
-            this.parents = new HashSet<>();
-        }
-        this.parents.add( parent );
+        return false;
     }
-    
-    
-    /**
-     * Set the occupant attribute with the contents of the User dn.
-     * @param parent maps to 'ftParents' attribute on 'ftRls' object class.
-     */
-    @Override
-    public void delParent( String parent )
+
+    if ( !( thatObj instanceof Role ) )
     {
-        if ( this.parents != null )
-        {
-            this.parents.remove( parent );
-        }
+        return false;
     }
-    
-    
-    /**
-     * Return the Set of child role names (direct descendants) of this role.
-     * @return Set of child role names assigned to this role.
-     */
-    public Set<String> getChildren()
+
+    Role thatRole = ( Role ) thatObj;
+
+    if ( thatRole.getName() == null )
     {
-        return children;
+        return false;
     }
-    
-    
-    /**
-     * Set the Set of child role names (direct descendants) of this role
-     * @param children contains the Set of child role names assigned to this role.
-     */
-    public void setChildren( Set<String> children )
+
+    return thatRole.getName().equalsIgnoreCase( name );
+}
+
+
+@Override
+public int hashCode()
+{
+    int result = id != null ? id.hashCode() : 0;
+    result = 31 * result + ( name != null ? name.hashCode() : 0 );
+    result = 31 * result + ( description != null ? description.hashCode() : 0 );
+    result = 31 * result + ( dn != null ? dn.hashCode() : 0 );
+    result = 31 * result + ( occupants != null ? occupants.hashCode() : 0 );
+    result = 31 * result + ( parents != null ? parents.hashCode() : 0 );
+    result = 31 * result + ( children != null ? children.hashCode() : 0 );
+    result = 31 * result + ( beginTime != null ? beginTime.hashCode() : 0 );
+    result = 31 * result + ( endTime != null ? endTime.hashCode() : 0 );
+    result = 31 * result + ( beginDate != null ? beginDate.hashCode() : 0 );
+    result = 31 * result + ( endDate != null ? endDate.hashCode() : 0 );
+    result = 31 * result + ( beginLockDate != null ? beginLockDate.hashCode() : 0 );
+    result = 31 * result + ( endLockDate != null ? endLockDate.hashCode() : 0 );
+    result = 31 * result + ( dayMask != null ? dayMask.hashCode() : 0 );
+    result = 31 * result + timeout;
+    result = 31 * result + ( rawData != null ? rawData.hashCode() : 0 );
+    return result;
+}
+
+
+/**
+ * @see Object#toString()
+ */
+protected String toString( String tabs )
+{
+    StringBuilder sb = new StringBuilder();
+
+    sb.append( tabs ).append( "Role[" );
+
+    // The name
+    sb.append( name ).append( ", " );
+
+    if ( ( description != null ) && ( description.length() > 0 ) )
     {
-        this.children = children;
+        sb.append( description ).append( ", " );
     }
-    
-    
-    /**
-     * Matches the name from two Role entities.
-     *
-     * @param thatObj contains a Role entity.
-     * @return boolean indicating both objects contain matching Role names.
-     */
-    public boolean equals( Object thatObj )
+
+    // the date
+    sb.append( "date : <" ).append( beginDate ).append( ", " ).append( endDate ).append( ">, " );
+
+    // The time
+    sb.append( "time : <" ).append( beginTime ).append( ", " ).append( endTime ).append( ">, " );
+
+    // The lock date
+    sb.append( "lock date : <" ).append( beginLockDate ).append( ", " ).append( endLockDate ).append( ">, " );
+
+    // The timeout
+    sb.append( "timeout : " ).append( timeout ).append( ", " );
+
+    // The day mask
+    sb.append( "daymask : " ).append( dayMask );
+
+    // The parents if any
+    if ( ( parents != null ) && ( parents.size() > 0 ) )
     {
-        if ( this == thatObj )
-        {
-            return true;
-        }
-    
-        if ( name == null )
-        {
-            return false;
-        }
-    
-        if ( !( thatObj instanceof Role ) )
-        {
-            return false;
-        }
-    
-        Role thatRole = ( Role ) thatObj;
-    
-        if ( thatRole.getName() == null )
+        sb.append( ", parents : {" );
+
+        boolean isFirst = true;
+
+        for ( String parent : parents )
         {
-            return false;
+            if ( isFirst )
+            {
+                isFirst = false;
+            }
+            else
+            {
+                sb.append( '|' );
+            }
+
+            sb.append( parent );
         }
-    
-        return thatRole.getName().equalsIgnoreCase( name );
-    }
 
-    @Override
-    public int hashCode()
-    {
-        int result = id != null ? id.hashCode() : 0;
-        result = 31 * result + ( name != null ? name.hashCode() : 0 );
-        result = 31 * result + ( description != null ? description.hashCode() : 0 );
-        result = 31 * result + ( dn != null ? dn.hashCode() : 0 );
-        result = 31 * result + ( occupants != null ? occupants.hashCode() : 0 );
-        result = 31 * result + ( parents != null ? parents.hashCode() : 0 );
-        result = 31 * result + ( children != null ? children.hashCode() : 0 );
-        result = 31 * result + ( beginTime != null ? beginTime.hashCode() : 0 );
-        result = 31 * result + ( endTime != null ? endTime.hashCode() : 0 );
-        result = 31 * result + ( beginDate != null ? beginDate.hashCode() : 0 );
-        result = 31 * result + ( endDate != null ? endDate.hashCode() : 0 );
-        result = 31 * result + ( beginLockDate != null ? beginLockDate.hashCode() : 0 );
-        result = 31 * result + ( endLockDate != null ? endLockDate.hashCode() : 0 );
-        result = 31 * result + ( dayMask != null ? dayMask.hashCode() : 0 );
-        result = 31 * result + timeout;
-        result = 31 * result + ( rawData != null ? rawData.hashCode() : 0 );
-        return result;
+        sb.append( '}' );
     }
 
-    /**
-     * @see Object#toString()
-     */
-    protected String toString( String tabs )
+    // The children if any
+    if ( ( children != null ) && ( children.size() > 0 ) )
     {
-        StringBuilder sb = new StringBuilder();
-    
-        sb.append( tabs ).append( "Role[" );
-    
-        // The name
-        sb.append( name ).append( ", " );
-    
-        if ( ( description != null ) && ( description.length() > 0 ) )
-        {
-            sb.append( description ).append( ", " );
-        }
-    
-        // the date
-        sb.append( "date : <" ).append( beginDate ).append( ", " ).append( endDate ).append( ">, " );
-    
-        // The time
-        sb.append( "time : <" ).append( beginTime ).append( ", " ).append( endTime ).append( ">, " );
-    
-        // The lock date
-        sb.append( "lock date : <" ).append( beginLockDate ).append( ", " ).append( endLockDate ).append( ">, " );
-    
-        // The timeout
-        sb.append( "timeout : " ).append( timeout ).append( ", " );
-    
-        // The day mask
-        sb.append( "daymask : " ).append( dayMask );
-    
-        // The parents if any
-        if ( ( parents != null ) && ( parents.size() > 0 ) )
+        sb.append( ", children : {" );
+
+        boolean isFirst = true;
+
+        for ( String child : children )
         {
-            sb.append( ", parents : {" );
-    
-            boolean isFirst = true;
-    
-            for ( String parent : parents )
+            if ( isFirst )
             {
-                if ( isFirst )
-                {
-                    isFirst = false;
-                }
-                else
-                {
-                    sb.append( '|' );
-                }
-    
-                sb.append( parent );
+                isFirst = false;
             }
-    
-            sb.append( '}' );
-        }
-    
-        // The children if any
-        if ( ( children != null ) && ( children.size() > 0 ) )
-        {
-            sb.append( ", children : {" );
-    
-            boolean isFirst = true;
-    
-            for ( String child : children )
+            else
             {
-                if ( isFirst )
-                {
-                    isFirst = false;
-                }
-                else
-                {
-                    sb.append( '|' );
-                }
-    
-                sb.append( child );
+                sb.append( '|' );
             }
-    
-            sb.append( '}' );
+
+            sb.append( child );
         }
-    
-        sb.append( ']' );
-    
-        return sb.toString();
-    }
-    
-    
-    /**
-     * @see Object#toString()
-     */
-    public String toString()
-    {
-        return toString( "" );
+
+        sb.append( '}' );
     }
+
+    sb.append( ']' );
+
+    return sb.toString();
+}
+
+
+/**
+ * @see Object#toString()
+ */
+public String toString()
+{
+    return toString( "" );
+}
 }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/RoleDAO.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/RoleDAO.java b/src/main/java/org/apache/directory/fortress/core/rbac/RoleDAO.java
index 31a8e81..537cfc9 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/RoleDAO.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/RoleDAO.java
@@ -58,7 +58,7 @@ import org.apache.directory.fortress.core.util.time.CUtil;
  * <h4>1. ftRls Structural objectclass is used to store the Role information like name and temporal constraint attributes</h4>
  * <ul>
  * <li>  ------------------------------------------
- * <li> <code>objectclass	( 1.3.6.1.4.1.38088.2.1</code>
+ * <li> <code>objectclass    ( 1.3.6.1.4.1.38088.2.1</code>
  * <li> <code>NAME 'ftRls'</code>
  * <li> <code>DESC 'Fortress Role Object Class'</code>
  * <li> <code>SUP organizationalrole</code>
@@ -112,7 +112,12 @@ final class RoleDAO extends ApacheDsDataProvider
 
     private static final String[] ROLE_ATRS =
         {
-            GlobalIds.FT_IID, ROLE_NM, SchemaConstants.DESCRIPTION_AT, GlobalIds.CONSTRAINT, SchemaConstants.ROLE_OCCUPANT_AT, GlobalIds.PARENT_NODES
+            GlobalIds.FT_IID,
+            ROLE_NM,
+            SchemaConstants.DESCRIPTION_AT,
+            GlobalIds.CONSTRAINT,
+            SchemaConstants.ROLE_OCCUPANT_AT,
+            GlobalIds.PARENT_NODES
     };
 
     /**
@@ -124,7 +129,8 @@ final class RoleDAO extends ApacheDsDataProvider
             GlobalIds.ROLE_OBJECT_CLASS_NM,
             GlobalIds.PROPS_AUX_OBJECT_CLASS_NAME,
             GlobalIds.FT_MODIFIER_AUX_OBJECT_CLASS_NAME
-        };
+    };
+
 
     /**
      * @param entity
@@ -296,7 +302,8 @@ final class RoleDAO extends ApacheDsDataProvider
         {
             //ld = getAdminConnection();
             List<Modification> mods = new ArrayList<Modification>();
-            mods.add( new DefaultModification( ModificationOperation.ADD_ATTRIBUTE, SchemaConstants.ROLE_OCCUPANT_AT, userDn ) );
+            mods.add( new DefaultModification( ModificationOperation.ADD_ATTRIBUTE, SchemaConstants.ROLE_OCCUPANT_AT,
+                userDn ) );
             ld = getAdminConnection();
             modify( ld, dn, mods, entity );
         }
@@ -329,7 +336,8 @@ final class RoleDAO extends ApacheDsDataProvider
         try
         {
             List<Modification> mods = new ArrayList<Modification>();
-            mods.add( new DefaultModification( ModificationOperation.REMOVE_ATTRIBUTE, SchemaConstants.ROLE_OCCUPANT_AT, userDn ) );
+            mods.add( new DefaultModification( ModificationOperation.REMOVE_ATTRIBUTE,
+                SchemaConstants.ROLE_OCCUPANT_AT, userDn ) );
             ld = getAdminConnection();
             modify( ld, dn, mods, entity );
         }
@@ -392,7 +400,7 @@ final class RoleDAO extends ApacheDsDataProvider
         {
             ld = getAdminConnection();
             Entry findEntry = read( ld, dn, ROLE_ATRS );
-            if(findEntry != null)
+            if ( findEntry != null )
             {
                 entity = unloadLdapEntry( findEntry, 0, role.getContextId() );
             }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/SDSet.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/SDSet.java b/src/main/java/org/apache/directory/fortress/core/rbac/SDSet.java
index 7b928b1..518f2fd 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/SDSet.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/SDSet.java
@@ -63,7 +63,7 @@ import java.util.UUID;
  * <pre>
  * ------------------------------------------
  * Fortress Dynamic Separation of Duties Structural Object Class
- *  objectclass	( 1.3.6.1.4.1.38088.2.5
+ *  objectclass    ( 1.3.6.1.4.1.38088.2.5
  *  NAME 'ftDSDSet'
  *  DESC 'Fortress Role Dynamic Separation of Duty Set Structural Object Class'
  *  SUP organizationalrole
@@ -87,7 +87,7 @@ import java.util.UUID;
  * <pre>
  * ------------------------------------------
  * Fortress Static Separation of Duties Structural Object Class
- *  objectclass	( 1.3.6.1.4.1.38088.2.4
+ *  objectclass    ( 1.3.6.1.4.1.38088.2.4
  *  NAME 'ftSSDSet'
  *  DESC 'Fortress Role Static Separation of Duty Set Structural Object Class'
  *  SUP organizationalrole
@@ -413,6 +413,7 @@ public class SDSet extends FortEntity implements Serializable, Comparable<SDSet>
         return thatSet.getName().equalsIgnoreCase( this.getName() );
     }
 
+
     @Override
     public int hashCode()
     {
@@ -425,6 +426,7 @@ public class SDSet extends FortEntity implements Serializable, Comparable<SDSet>
         return result;
     }
 
+
     @Override
     public String toString()
     {

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/SdDAO.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/SdDAO.java b/src/main/java/org/apache/directory/fortress/core/rbac/SdDAO.java
index 21fe30d..3935ff6 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/SdDAO.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/SdDAO.java
@@ -74,7 +74,7 @@ import org.apache.directory.fortress.core.util.attr.VUtil;
  * <h4>2. The RBAC Separation of Duties</h4>
  * <ul>
  * <li>  ---Static Separation of Duties Set-------
- * <li> <code>objectclass	( 1.3.6.1.4.1.38088.2.4</code>
+ * <li> <code>objectclass    ( 1.3.6.1.4.1.38088.2.4</code>
  * <li> <code>NAME 'ftSSDSet'</code>
  * <li> <code>DESC 'Fortress Role Static Separation of Duty Set Object Class'</code>
  * <li> <code>SUP organizationalrole</code>
@@ -88,7 +88,7 @@ import org.apache.directory.fortress.core.util.attr.VUtil;
  * <h4>Dynamic Separation of Duties Set</h4>
  * <ul>
  * <li>
- * <li> <code>objectclass	( 1.3.6.1.4.1.38088.2.5</code>
+ * <li> <code>objectclass    ( 1.3.6.1.4.1.38088.2.5</code>
  * <li> <code>NAME 'ftDSDSet'</code>
  * <li> <code>DESC 'Fortress Role Dynamic Separation of Duty Set Object Class'</code>
  * <li> <code>SUP organizationalrole</code>


[3/5] directory-fortress-core git commit: Replaced tabs by spaces

Posted by el...@apache.org.
http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rest/AdminMgrRestImpl.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rest/AdminMgrRestImpl.java b/src/main/java/org/apache/directory/fortress/core/rest/AdminMgrRestImpl.java
index 71de000..4155da2 100644
--- a/src/main/java/org/apache/directory/fortress/core/rest/AdminMgrRestImpl.java
+++ b/src/main/java/org/apache/directory/fortress/core/rest/AdminMgrRestImpl.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core.rest;
 
+
 import org.apache.directory.fortress.core.AdminMgr;
 import org.apache.directory.fortress.core.SecurityException;
 import org.apache.directory.fortress.core.GlobalErrIds;
@@ -74,6 +75,7 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
 {
     private static final String CLS_NM = AdminMgrRestImpl.class.getName();
 
+
     /**
      * This command creates a new RBAC user. The command is valid only if the new user is
      * not already a member of the USERS data set. The USER data set is updated. The new user
@@ -115,32 +117,33 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          Thrown in the event of data validation or system error.
      */
     @Override
-    public User addUser(User user)
+    public User addUser( User user )
         throws SecurityException
     {
-        VUtil.assertNotNull(user, GlobalErrIds.USER_NULL, CLS_NM + ".addUser");
+        VUtil.assertNotNull( user, GlobalErrIds.USER_NULL, CLS_NM + ".addUser" );
         User retUser;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(user);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( user );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.USER_ADD);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.USER_ADD );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retUser = (User) response.getEntity();
+            retUser = ( User ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retUser;
     }
 
+
     /**
      * This command disables an existing user in the RBAC database. The command is valid
      * if and only if the user to be disabled is a member of the USERS data set. The USERS and
@@ -160,26 +163,27 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          Thrown in the event of data validation or system error.
      */
     @Override
-    public void disableUser(User user)
+    public void disableUser( User user )
         throws SecurityException
     {
-        VUtil.assertNotNull(user, GlobalErrIds.USER_NULL, CLS_NM + ".disableUser");
+        VUtil.assertNotNull( user, GlobalErrIds.USER_NULL, CLS_NM + ".disableUser" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(user);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( user );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.USER_DISABLE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.USER_DISABLE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This command deletes an existing user from the RBAC database. The command is valid
      * if and only if the user to be deleted is a member of the USERS data set. The USERS and
@@ -195,26 +199,27 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException Thrown in the event of data validation or system error.
      */
     @Override
-    public void deleteUser(User user)
+    public void deleteUser( User user )
         throws SecurityException
     {
-        VUtil.assertNotNull(user, GlobalErrIds.USER_NULL, CLS_NM + ".deleteUser");
+        VUtil.assertNotNull( user, GlobalErrIds.USER_NULL, CLS_NM + ".deleteUser" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(user);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( user );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.USER_DELETE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.USER_DELETE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This method performs an update on User entity in directory.  Prior to making this call the entity must exist in
      * directory.
@@ -252,32 +257,33 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException thrown in the event of data validation or system error.
      */
     @Override
-    public User updateUser(User user)
+    public User updateUser( User user )
         throws SecurityException
     {
-        VUtil.assertNotNull(user, GlobalErrIds.USER_NULL, CLS_NM + ".updateUser");
+        VUtil.assertNotNull( user, GlobalErrIds.USER_NULL, CLS_NM + ".updateUser" );
         User retUser;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(user);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( user );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.USER_UPDATE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.USER_UPDATE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retUser = (User) response.getEntity();
+            retUser = ( User ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retUser;
     }
 
+
     /**
      * Method will change user's password.  This method will evaluate user's password policies.
      * <p/>
@@ -294,28 +300,29 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          Will be thrown in the event of password policy violation or system error.
      */
     @Override
-    public void changePassword(User user, char[] newPassword)
+    public void changePassword( User user, char[] newPassword )
         throws SecurityException
     {
-        VUtil.assertNotNull(user, GlobalErrIds.USER_NULL, CLS_NM + ".changePassword");
-        VUtil.assertNotNullOrEmpty(newPassword, GlobalErrIds.USER_PW_NULL, CLS_NM + ".changePassword");
+        VUtil.assertNotNull( user, GlobalErrIds.USER_NULL, CLS_NM + ".changePassword" );
+        VUtil.assertNotNullOrEmpty( newPassword, GlobalErrIds.USER_PW_NULL, CLS_NM + ".changePassword" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        user.setNewPassword(newPassword);
-        request.setEntity(user);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        user.setNewPassword( newPassword );
+        request.setEntity( user );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.USER_CHGPW);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.USER_CHGPW );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * Method will lock user's password which will prevent the user from authenticating with directory.
      * <p/>
@@ -328,26 +335,27 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException will be thrown in the event of pw policy violation or system error.
      */
     @Override
-    public void lockUserAccount(User user)
+    public void lockUserAccount( User user )
         throws SecurityException
     {
-        VUtil.assertNotNull(user, GlobalErrIds.USER_NULL, CLS_NM + ".lockUserAccount");
+        VUtil.assertNotNull( user, GlobalErrIds.USER_NULL, CLS_NM + ".lockUserAccount" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(user);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( user );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.USER_LOCK);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.USER_LOCK );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * Method will unlock user's password which will enable user to authenticate with directory.
      * <p/>
@@ -360,26 +368,27 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException will be thrown in the event of pw policy violation or system error.
      */
     @Override
-    public void unlockUserAccount(User user)
+    public void unlockUserAccount( User user )
         throws SecurityException
     {
-        VUtil.assertNotNull(user, GlobalErrIds.USER_NULL, CLS_NM + ".unlockUserAccount");
+        VUtil.assertNotNull( user, GlobalErrIds.USER_NULL, CLS_NM + ".unlockUserAccount" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(user);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( user );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.USER_UNLOCK);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.USER_UNLOCK );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * Method will reset user's password which will require user to change password before successful authentication with directory.
      * This method will not evaluate password policies on the new user password as it must be changed before use.
@@ -394,28 +403,29 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException will be thrown in the event of pw policy violation or system error.
      */
     @Override
-    public void resetPassword(User user, char[] newPassword)
+    public void resetPassword( User user, char[] newPassword )
         throws SecurityException
     {
-        VUtil.assertNotNull(user, GlobalErrIds.USER_NULL, CLS_NM + ".resetPassword");
-        VUtil.assertNotNullOrEmpty(newPassword, GlobalErrIds.USER_PW_NULL, CLS_NM + ".resetPassword");
+        VUtil.assertNotNull( user, GlobalErrIds.USER_NULL, CLS_NM + ".resetPassword" );
+        VUtil.assertNotNullOrEmpty( newPassword, GlobalErrIds.USER_PW_NULL, CLS_NM + ".resetPassword" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        user.setNewPassword(newPassword);
-        request.setEntity(user);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        user.setNewPassword( newPassword );
+        request.setEntity( user );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.USER_RESET);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.USER_RESET );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * Method will delete user's password policy designation.
      * <h4>required parameters</h4>
@@ -428,10 +438,10 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException will be thrown in the event of password policy violation or system error.
      */
     @Override
-    public void deletePasswordPolicy(User user)
+    public void deletePasswordPolicy( User user )
         throws SecurityException
     {
-		throw new java.lang.UnsupportedOperationException();
+        throw new java.lang.UnsupportedOperationException();
 
     }
 
@@ -461,32 +471,33 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException Thrown in the event of data validation or system error.
      */
     @Override
-    public Role addRole(Role role)
+    public Role addRole( Role role )
         throws SecurityException
     {
-        VUtil.assertNotNull(role, GlobalErrIds.ROLE_NULL, CLS_NM + ".addRole");
+        VUtil.assertNotNull( role, GlobalErrIds.ROLE_NULL, CLS_NM + ".addRole" );
         Role retRole;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(role);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( role );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.ROLE_ADD);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.ROLE_ADD );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retRole = (Role) response.getEntity();
+            retRole = ( Role ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retRole;
     }
 
+
     /**
      * This command deletes an existing role from the RBAC database. The command is valid
      * if and only if the role to be deleted is a member of the ROLES data set.  This command will
@@ -502,26 +513,27 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          Thrown in the event of data validation or system error.
      */
     @Override
-    public void deleteRole(Role role)
+    public void deleteRole( Role role )
         throws SecurityException
     {
-        VUtil.assertNotNull(role, GlobalErrIds.ROLE_NULL, CLS_NM + ".deleteRole");
+        VUtil.assertNotNull( role, GlobalErrIds.ROLE_NULL, CLS_NM + ".deleteRole" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(role);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( role );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.ROLE_DELETE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.ROLE_DELETE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * Method will update a Role entity in the directory.  The role must exist prior to this call.
      * <p/>
@@ -546,32 +558,33 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          in the event of validation or system error.
      */
     @Override
-    public Role updateRole(Role role)
+    public Role updateRole( Role role )
         throws SecurityException
     {
-        VUtil.assertNotNull(role, GlobalErrIds.ROLE_NULL, CLS_NM + ".updateRole");
+        VUtil.assertNotNull( role, GlobalErrIds.ROLE_NULL, CLS_NM + ".updateRole" );
         Role retRole;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(role);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( role );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.ROLE_UPDATE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.ROLE_UPDATE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retRole = (Role) response.getEntity();
+            retRole = ( Role ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retRole;
     }
 
+
     /**
      * This command assigns a user to a role.
      * <p>
@@ -622,26 +635,27 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          in the event of validation or system error.
      */
     @Override
-    public void assignUser(UserRole uRole)
+    public void assignUser( UserRole uRole )
         throws SecurityException
     {
-        VUtil.assertNotNull(uRole, GlobalErrIds.URLE_NULL, CLS_NM + ".assignUser");
+        VUtil.assertNotNull( uRole, GlobalErrIds.URLE_NULL, CLS_NM + ".assignUser" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(uRole);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( uRole );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.ROLE_ASGN);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.ROLE_ASGN );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This command deletes the assignment of the User from the Role entities. The command is
      * valid if and only if the user is a member of the USERS data set, the role is a member of
@@ -661,26 +675,27 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException - in the event data error in user or role objects or system error.
      */
     @Override
-    public void deassignUser(UserRole uRole)
+    public void deassignUser( UserRole uRole )
         throws SecurityException
     {
-        VUtil.assertNotNull(uRole, GlobalErrIds.URLE_NULL, CLS_NM + ".deassignUser");
+        VUtil.assertNotNull( uRole, GlobalErrIds.URLE_NULL, CLS_NM + ".deassignUser" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(uRole);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( uRole );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.ROLE_DEASGN);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.ROLE_DEASGN );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This method will add permission operation to an existing permission object which resides under {@code ou=Permissions,ou=RBAC,dc=yourHostName,dc=com} container in directory information tree.
      * The perm operation entity may have {@link org.apache.directory.fortress.core.rbac.Role} or {@link org.apache.directory.fortress.core.rbac.User} associations.  The target {@link org.apache.directory.fortress.core.rbac.Permission} must not exist prior to calling.
@@ -703,32 +718,33 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException - thrown in the event of perm object data or system error.
      */
     @Override
-    public Permission addPermission(Permission perm)
+    public Permission addPermission( Permission perm )
         throws SecurityException
     {
-        VUtil.assertNotNull(perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".addPermission");
+        VUtil.assertNotNull( perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".addPermission" );
         Permission retPerm;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(perm);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( perm );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.PERM_ADD);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.PERM_ADD );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retPerm = (Permission) response.getEntity();
+            retPerm = ( Permission ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retPerm;
     }
 
+
     /**
      * This method will update permission operation pre-existing in target directory under {@code ou=Permissions,ou=RBAC,dc=yourHostName,dc=com} container in directory information tree.
      * The perm operation entity may also contain {@link org.apache.directory.fortress.core.rbac.Role} or {@link org.apache.directory.fortress.core.rbac.User} associations to add or remove using this function.
@@ -752,32 +768,33 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          - thrown in the event of perm object data or system error.
      */
     @Override
-    public Permission updatePermission(Permission perm)
+    public Permission updatePermission( Permission perm )
         throws SecurityException
     {
-        VUtil.assertNotNull(perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".updatePermission");
+        VUtil.assertNotNull( perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".updatePermission" );
         Permission retPerm;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(perm);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( perm );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.PERM_UPDATE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.PERM_UPDATE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retPerm = (Permission) response.getEntity();
+            retPerm = ( Permission ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retPerm;
     }
 
+
     /**
      * This method will remove permission operation entity from permission object. A Fortress permission is (object->operation).
      * The perm operation must exist before making this call.
@@ -792,26 +809,27 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          - thrown in the event of perm object data or system error.
      */
     @Override
-    public void deletePermission(Permission perm)
+    public void deletePermission( Permission perm )
         throws SecurityException
     {
-        VUtil.assertNotNull(perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".deletePermission");
+        VUtil.assertNotNull( perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".deletePermission" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(perm);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( perm );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.PERM_DELETE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.PERM_DELETE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This method will add permission object to perms container in directory. The perm object must not exist before making this call.
      * A {@link org.apache.directory.fortress.core.rbac.PermObj} instance exists in a hierarchical, one-many relationship between itself and children as stored in ldap tree: ({@link org.apache.directory.fortress.core.rbac.PermObj}*->{@link Permission}).
@@ -832,32 +850,33 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException - thrown in the event of perm object data or system error.
      */
     @Override
-    public PermObj addPermObj(PermObj pObj)
+    public PermObj addPermObj( PermObj pObj )
         throws SecurityException
     {
-        VUtil.assertNotNull(pObj, GlobalErrIds.PERM_OBJECT_NULL, CLS_NM + ".addPermObj");
+        VUtil.assertNotNull( pObj, GlobalErrIds.PERM_OBJECT_NULL, CLS_NM + ".addPermObj" );
         PermObj retObj;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(pObj);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( pObj );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.OBJ_ADD);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.OBJ_ADD );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retObj = (PermObj) response.getEntity();
+            retObj = ( PermObj ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retObj;
     }
 
+
     /**
      * This method will update permission object in perms container in directory.  The perm object must exist before making this call.
      * A {@link PermObj} instance exists in a hierarchical, one-many relationship between itself and children as stored in ldap tree: ({@link PermObj}*->{@link Permission}).
@@ -879,32 +898,33 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          - thrown in the event of perm object data or system error.
      */
     @Override
-    public PermObj updatePermObj(PermObj pObj)
+    public PermObj updatePermObj( PermObj pObj )
         throws SecurityException
     {
-        VUtil.assertNotNull(pObj, GlobalErrIds.PERM_OBJECT_NULL, CLS_NM + ".updatePermObj");
+        VUtil.assertNotNull( pObj, GlobalErrIds.PERM_OBJECT_NULL, CLS_NM + ".updatePermObj" );
         PermObj retObj;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(pObj);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( pObj );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.OBJ_UPDATE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.OBJ_UPDATE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retObj = (PermObj) response.getEntity();
+            retObj = ( PermObj ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retObj;
     }
 
+
     /**
      * This method will remove permission object to perms container in directory.  This method will also remove
      * in associated permission objects that are attached to this object.
@@ -917,26 +937,27 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException - thrown in the event of perm object data or system error.
      */
     @Override
-    public void deletePermObj(PermObj pObj)
+    public void deletePermObj( PermObj pObj )
         throws SecurityException
     {
-        VUtil.assertNotNull(pObj, GlobalErrIds.PERM_OBJECT_NULL, CLS_NM + ".deletePermObj");
+        VUtil.assertNotNull( pObj, GlobalErrIds.PERM_OBJECT_NULL, CLS_NM + ".deletePermObj" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(pObj);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( pObj );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.OBJ_DELETE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.OBJ_DELETE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This command grants a role the permission to perform an operation on an object to a role.
      * The command is implemented by granting permission by setting the access control list of
@@ -956,33 +977,34 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          Thrown in the event of data validation or system error.
      */
     @Override
-    public void grantPermission(Permission perm, Role role)
+    public void grantPermission( Permission perm, Role role )
         throws SecurityException
     {
-        VUtil.assertNotNull(perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".grantPermission");
-        VUtil.assertNotNull(role, GlobalErrIds.ROLE_NULL, CLS_NM + ".grantPermission");
+        VUtil.assertNotNull( perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".grantPermission" );
+        VUtil.assertNotNull( role, GlobalErrIds.ROLE_NULL, CLS_NM + ".grantPermission" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
+        request.setContextId( this.contextId );
         PermGrant permGrant = new PermGrant();
-        permGrant.setAdmin(perm.isAdmin());
-        permGrant.setObjName(perm.getObjName());
-        permGrant.setObjId(perm.getObjId());
-        permGrant.setOpName(perm.getOpName());
-        permGrant.setRoleNm(role.getName());
-        request.setEntity(permGrant);
-        if (this.adminSess != null)
+        permGrant.setAdmin( perm.isAdmin() );
+        permGrant.setObjName( perm.getObjName() );
+        permGrant.setObjId( perm.getObjId() );
+        permGrant.setOpName( perm.getOpName() );
+        permGrant.setRoleNm( role.getName() );
+        request.setEntity( permGrant );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.ROLE_GRANT);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.ROLE_GRANT );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This command revokes the permission to perform an operation on an object from the set
      * of permissions assigned to a role. The command is implemented by setting the access control
@@ -1001,33 +1023,34 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException Thrown in the event of data validation or system error.
      */
     @Override
-    public void revokePermission(Permission perm, Role role)
+    public void revokePermission( Permission perm, Role role )
         throws SecurityException
     {
-        VUtil.assertNotNull(perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".revokePermission");
-        VUtil.assertNotNull(role, GlobalErrIds.ROLE_NULL, CLS_NM + ".revokePermission");
+        VUtil.assertNotNull( perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".revokePermission" );
+        VUtil.assertNotNull( role, GlobalErrIds.ROLE_NULL, CLS_NM + ".revokePermission" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
+        request.setContextId( this.contextId );
         PermGrant permGrant = new PermGrant();
-        permGrant.setAdmin(perm.isAdmin());
-        permGrant.setObjName(perm.getObjName());
-        permGrant.setObjId(perm.getObjId());
-        permGrant.setOpName(perm.getOpName());
-        permGrant.setRoleNm(role.getName());
-        request.setEntity(permGrant);
-        if (this.adminSess != null)
+        permGrant.setAdmin( perm.isAdmin() );
+        permGrant.setObjName( perm.getObjName() );
+        permGrant.setObjId( perm.getObjId() );
+        permGrant.setOpName( perm.getOpName() );
+        permGrant.setRoleNm( role.getName() );
+        request.setEntity( permGrant );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.ROLE_REVOKE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.ROLE_REVOKE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This command grants a user the permission to perform an operation on an object to a role.
      * The command is implemented by granting permission by setting the access control list of
@@ -1047,33 +1070,34 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          Thrown in the event of data validation or system error.
      */
     @Override
-    public void grantPermission(Permission perm, User user)
+    public void grantPermission( Permission perm, User user )
         throws SecurityException
     {
-        VUtil.assertNotNull(perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".grantPermissionUser");
-        VUtil.assertNotNull(user, GlobalErrIds.USER_NULL, CLS_NM + ".grantPermissionUser");
+        VUtil.assertNotNull( perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".grantPermissionUser" );
+        VUtil.assertNotNull( user, GlobalErrIds.USER_NULL, CLS_NM + ".grantPermissionUser" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
+        request.setContextId( this.contextId );
         PermGrant permGrant = new PermGrant();
-        permGrant.setAdmin(perm.isAdmin());
-        permGrant.setObjName(perm.getObjName());
-        permGrant.setObjId(perm.getObjId());
-        permGrant.setOpName(perm.getOpName());
-        permGrant.setUserId(user.getUserId());
-        request.setEntity(permGrant);
-        if (this.adminSess != null)
+        permGrant.setAdmin( perm.isAdmin() );
+        permGrant.setObjName( perm.getObjName() );
+        permGrant.setObjId( perm.getObjId() );
+        permGrant.setOpName( perm.getOpName() );
+        permGrant.setUserId( user.getUserId() );
+        request.setEntity( permGrant );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.USER_GRANT);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.USER_GRANT );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This command revokes the permission to perform an operation on an object from the set
      * of permissions assigned to a user. The command is implemented by setting the access control
@@ -1092,33 +1116,34 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException Thrown in the event of data validation or system error.
      */
     @Override
-    public void revokePermission(Permission perm, User user)
+    public void revokePermission( Permission perm, User user )
         throws SecurityException
     {
-        VUtil.assertNotNull(perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".revokePermission");
-        VUtil.assertNotNull(user, GlobalErrIds.USER_NULL, CLS_NM + ".revokePermission");
+        VUtil.assertNotNull( perm, GlobalErrIds.PERM_OPERATION_NULL, CLS_NM + ".revokePermission" );
+        VUtil.assertNotNull( user, GlobalErrIds.USER_NULL, CLS_NM + ".revokePermission" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
+        request.setContextId( this.contextId );
         PermGrant permGrant = new PermGrant();
-        permGrant.setAdmin(perm.isAdmin());
-        permGrant.setObjName(perm.getObjName());
-        permGrant.setObjId(perm.getObjId());
-        permGrant.setOpName(perm.getOpName());
-        permGrant.setUserId(user.getUserId());
-        request.setEntity(permGrant);
-        if (this.adminSess != null)
+        permGrant.setAdmin( perm.isAdmin() );
+        permGrant.setObjName( perm.getObjName() );
+        permGrant.setObjId( perm.getObjId() );
+        permGrant.setOpName( perm.getOpName() );
+        permGrant.setUserId( user.getUserId() );
+        request.setEntity( permGrant );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.USER_REVOKE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.USER_REVOKE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This command creates a new role childRole, and inserts it in the role hierarchy as an immediate descendant of
      * the existing role parentRole. The command is valid if and only if childRole is not a member of the ROLES data set,
@@ -1148,30 +1173,31 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException thrown in the event of data validation or system error.
      */
     @Override
-    public void addDescendant(Role parentRole, Role childRole)
+    public void addDescendant( Role parentRole, Role childRole )
         throws SecurityException
     {
-        VUtil.assertNotNull(parentRole, GlobalErrIds.PARENT_ROLE_NULL, CLS_NM + ".addDescendant");
-        VUtil.assertNotNull(childRole, GlobalErrIds.CHILD_ROLE_NULL, CLS_NM + ".addDescendant");
+        VUtil.assertNotNull( parentRole, GlobalErrIds.PARENT_ROLE_NULL, CLS_NM + ".addDescendant" );
+        VUtil.assertNotNull( childRole, GlobalErrIds.CHILD_ROLE_NULL, CLS_NM + ".addDescendant" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
+        request.setContextId( this.contextId );
         RoleRelationship relationship = new RoleRelationship();
-        relationship.setParent(parentRole);
-        relationship.setChild(childRole);
-        request.setEntity(relationship);
-        if (this.adminSess != null)
+        relationship.setParent( parentRole );
+        relationship.setChild( childRole );
+        request.setEntity( relationship );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.ROLE_DESC);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.ROLE_DESC );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This command creates a new role parentRole, and inserts it in the role hierarchy as an immediate ascendant of
      * the existing role childRole. The command is valid if and only if parentRole is not a member of the ROLES data set,
@@ -1201,30 +1227,31 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException thrown in the event of data validation or system error.
      */
     @Override
-    public void addAscendant(Role childRole, Role parentRole)
+    public void addAscendant( Role childRole, Role parentRole )
         throws SecurityException
     {
-        VUtil.assertNotNull(parentRole, GlobalErrIds.PARENT_ROLE_NULL, CLS_NM + ".addAscendant");
-        VUtil.assertNotNull(childRole, GlobalErrIds.CHILD_ROLE_NULL, CLS_NM + ".addAscendant");
+        VUtil.assertNotNull( parentRole, GlobalErrIds.PARENT_ROLE_NULL, CLS_NM + ".addAscendant" );
+        VUtil.assertNotNull( childRole, GlobalErrIds.CHILD_ROLE_NULL, CLS_NM + ".addAscendant" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
+        request.setContextId( this.contextId );
         RoleRelationship relationship = new RoleRelationship();
-        relationship.setParent(parentRole);
-        relationship.setChild(childRole);
-        request.setEntity(relationship);
-        if (this.adminSess != null)
+        relationship.setParent( parentRole );
+        relationship.setChild( childRole );
+        request.setEntity( relationship );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.ROLE_ASC);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.ROLE_ASC );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This command establishes a new immediate inheritance relationship parentRole <<-- childRole between existing
      * roles parentRole, childRole. The command is valid if and only if parentRole and childRole are members of the ROLES data
@@ -1242,30 +1269,31 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          thrown in the event of data validation or system error.
      */
     @Override
-    public void addInheritance(Role parentRole, Role childRole)
+    public void addInheritance( Role parentRole, Role childRole )
         throws SecurityException
     {
-        VUtil.assertNotNull(parentRole, GlobalErrIds.PARENT_ROLE_NULL, CLS_NM + ".addInheritance");
-        VUtil.assertNotNull(childRole, GlobalErrIds.CHILD_ROLE_NULL, CLS_NM + ".addInheritance");
+        VUtil.assertNotNull( parentRole, GlobalErrIds.PARENT_ROLE_NULL, CLS_NM + ".addInheritance" );
+        VUtil.assertNotNull( childRole, GlobalErrIds.CHILD_ROLE_NULL, CLS_NM + ".addInheritance" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
+        request.setContextId( this.contextId );
         RoleRelationship relationship = new RoleRelationship();
-        relationship.setParent(parentRole);
-        relationship.setChild(childRole);
-        request.setEntity(relationship);
-        if (this.adminSess != null)
+        relationship.setParent( parentRole );
+        relationship.setChild( childRole );
+        request.setEntity( relationship );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.ROLE_ADDINHERIT);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.ROLE_ADDINHERIT );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This command deletes an existing immediate inheritance relationship parentRole <<-- childRole. The command is
      * valid if and only if the roles parentRole and childRole are members of the ROLES data set, and parentRole is an
@@ -1282,30 +1310,31 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException thrown in the event of data validation or system error.
      */
     @Override
-    public void deleteInheritance(Role parentRole, Role childRole)
+    public void deleteInheritance( Role parentRole, Role childRole )
         throws SecurityException
     {
-        VUtil.assertNotNull(parentRole, GlobalErrIds.PARENT_ROLE_NULL, CLS_NM + ".deleteInheritance");
-        VUtil.assertNotNull(childRole, GlobalErrIds.CHILD_ROLE_NULL, CLS_NM + ".deleteInheritance");
+        VUtil.assertNotNull( parentRole, GlobalErrIds.PARENT_ROLE_NULL, CLS_NM + ".deleteInheritance" );
+        VUtil.assertNotNull( childRole, GlobalErrIds.CHILD_ROLE_NULL, CLS_NM + ".deleteInheritance" );
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
+        request.setContextId( this.contextId );
         RoleRelationship relationship = new RoleRelationship();
-        relationship.setParent(parentRole);
-        relationship.setChild(childRole);
-        request.setEntity(relationship);
-        if (this.adminSess != null)
+        relationship.setParent( parentRole );
+        relationship.setChild( childRole );
+        request.setEntity( relationship );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.ROLE_DELINHERIT);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() != 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.ROLE_DELINHERIT );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() != 0 )
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
     }
 
+
     /**
      * This command creates a named SSD set of roles and sets the cardinality n of its subsets
      * that cannot have common users. The command is valid if and only if:
@@ -1330,32 +1359,33 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          in the event of data validation or system error.
      */
     @Override
-    public SDSet createSsdSet(SDSet ssdSet)
+    public SDSet createSsdSet( SDSet ssdSet )
         throws SecurityException
     {
-        VUtil.assertNotNull(ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".createSsdSet");
+        VUtil.assertNotNull( ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".createSsdSet" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(ssdSet);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( ssdSet );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.SSD_ADD);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.SSD_ADD );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }
 
+
     /**
      * This command updates existing SSD set of roles and sets the cardinality n of its subsets
      * that cannot have common users.
@@ -1382,34 +1412,33 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @return reference to SSDSet object targeted for update.
      * @throws SecurityException in the event of data validation or system error.
      */
-    public SDSet updateSsdSet(SDSet ssdSet)
+    public SDSet updateSsdSet( SDSet ssdSet )
         throws SecurityException
     {
-        VUtil.assertNotNull(ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".updateSsdSet");
+        VUtil.assertNotNull( ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".updateSsdSet" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(ssdSet);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( ssdSet );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.SSD_UPDATE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.SSD_UPDATE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }
 
 
-
     /**
      * This command adds a role to a named SSD set of roles. The cardinality associated with the role set remains unchanged.
      * The command is valid if and only if:
@@ -1428,34 +1457,35 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException in the event of data validation or system error.
      */
     @Override
-    public SDSet addSsdRoleMember(SDSet ssdSet, Role role)
+    public SDSet addSsdRoleMember( SDSet ssdSet, Role role )
         throws SecurityException
     {
-        VUtil.assertNotNull(ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".addSsdRoleMember");
-        VUtil.assertNotNull(role, GlobalErrIds.ROLE_NULL, CLS_NM + ".addSsdRoleMember");
+        VUtil.assertNotNull( ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".addSsdRoleMember" );
+        VUtil.assertNotNull( role, GlobalErrIds.ROLE_NULL, CLS_NM + ".addSsdRoleMember" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(ssdSet);
-        request.setValue(role.getName());
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( ssdSet );
+        request.setValue( role.getName() );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.SSD_ADD_MEMBER);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.SSD_ADD_MEMBER );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }
 
+
     /**
      * This command removes a role from a named SSD set of roles. The cardinality associated with the role set remains unchanged.
      * The command is valid if and only if:
@@ -1475,34 +1505,35 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException in the event of data validation or system error.
      */
     @Override
-    public SDSet deleteSsdRoleMember(SDSet ssdSet, Role role)
+    public SDSet deleteSsdRoleMember( SDSet ssdSet, Role role )
         throws SecurityException
     {
-        VUtil.assertNotNull(ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".deleteSsdRoleMember");
-        VUtil.assertNotNull(role, GlobalErrIds.ROLE_NULL, CLS_NM + ".deleteSsdRoleMember");
+        VUtil.assertNotNull( ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".deleteSsdRoleMember" );
+        VUtil.assertNotNull( role, GlobalErrIds.ROLE_NULL, CLS_NM + ".deleteSsdRoleMember" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(ssdSet);
-        request.setValue(role.getName());
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( ssdSet );
+        request.setValue( role.getName() );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.SSD_DEL_MEMBER);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.SSD_DEL_MEMBER );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }
 
+
     /**
      * This command deletes a SSD role set completely. The command is valid if and only if the SSD role set exists.
      * <h4>required parameters</h4>
@@ -1515,32 +1546,33 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException in the event of data validation or system error.
      */
     @Override
-    public SDSet deleteSsdSet(SDSet ssdSet)
+    public SDSet deleteSsdSet( SDSet ssdSet )
         throws SecurityException
     {
-        VUtil.assertNotNull(ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".deleteSsdSet");
+        VUtil.assertNotNull( ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".deleteSsdSet" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(ssdSet);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( ssdSet );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.SSD_DELETE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.SSD_DELETE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }
 
+
     /**
      * This command sets the cardinality associated with a given SSD role set. The command is valid if and only if:
      * 1 - the SSD role set exists, and
@@ -1558,33 +1590,34 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException in the event of data validation or system error.
      */
     @Override
-    public SDSet setSsdSetCardinality(SDSet ssdSet, int cardinality)
+    public SDSet setSsdSetCardinality( SDSet ssdSet, int cardinality )
         throws SecurityException
     {
-        VUtil.assertNotNull(ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".setSsdSetCardinality");
+        VUtil.assertNotNull( ssdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".setSsdSetCardinality" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        ssdSet.setCardinality(cardinality);
-        request.setEntity(ssdSet);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        ssdSet.setCardinality( cardinality );
+        request.setEntity( ssdSet );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.SSD_CARD_UPDATE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.SSD_CARD_UPDATE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }
 
+
     /**
      * This command creates a named DSD set of roles and sets an associated cardinality n.
      * The DSD constraint stipulates that the DSD role set cannot contain n or more roles
@@ -1609,28 +1642,28 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException in the event of data validation or system error.
      */
     @Override
-    public SDSet createDsdSet(SDSet dsdSet)
+    public SDSet createDsdSet( SDSet dsdSet )
         throws SecurityException
     {
-        VUtil.assertNotNull(dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".createDsdSet");
+        VUtil.assertNotNull( dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".createDsdSet" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(dsdSet);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( dsdSet );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.DSD_ADD);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.DSD_ADD );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }
@@ -1662,28 +1695,28 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @return reference to DSDSet object targeted for update.
      * @throws SecurityException in the event of data validation or system error.
      */
-    public SDSet updateDsdSet(SDSet dsdSet)
+    public SDSet updateDsdSet( SDSet dsdSet )
         throws SecurityException
     {
-        VUtil.assertNotNull(dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".updateDsdSet");
+        VUtil.assertNotNull( dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".updateDsdSet" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(dsdSet);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( dsdSet );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.DSD_UPDATE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.DSD_UPDATE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }
@@ -1708,30 +1741,30 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          in the event of data validation or system error.
      */
     @Override
-    public SDSet addDsdRoleMember(SDSet dsdSet, Role role)
+    public SDSet addDsdRoleMember( SDSet dsdSet, Role role )
         throws SecurityException
     {
-        VUtil.assertNotNull(dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".addDsdRoleMember");
-        VUtil.assertNotNull(role, GlobalErrIds.ROLE_NULL, CLS_NM + ".addDsdRoleMember");
+        VUtil.assertNotNull( dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".addDsdRoleMember" );
+        VUtil.assertNotNull( role, GlobalErrIds.ROLE_NULL, CLS_NM + ".addDsdRoleMember" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(dsdSet);
-        request.setValue(role.getName());
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( dsdSet );
+        request.setValue( role.getName() );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.DSD_ADD_MEMBER);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.DSD_ADD_MEMBER );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }
@@ -1756,30 +1789,30 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      * @throws SecurityException in the event of data validation or system error.
      */
     @Override
-    public SDSet deleteDsdRoleMember(SDSet dsdSet, Role role)
+    public SDSet deleteDsdRoleMember( SDSet dsdSet, Role role )
         throws SecurityException
     {
-        VUtil.assertNotNull(dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".deleteDsdRoleMember");
-        VUtil.assertNotNull(role, GlobalErrIds.ROLE_NULL, CLS_NM + ".deleteSsdRoleMember");
+        VUtil.assertNotNull( dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".deleteDsdRoleMember" );
+        VUtil.assertNotNull( role, GlobalErrIds.ROLE_NULL, CLS_NM + ".deleteSsdRoleMember" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(dsdSet);
-        request.setValue(role.getName());
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( dsdSet );
+        request.setValue( role.getName() );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.DSD_DEL_MEMBER);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.DSD_DEL_MEMBER );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }
@@ -1798,28 +1831,28 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          in the event of data validation or system error.
      */
     @Override
-    public SDSet deleteDsdSet(SDSet dsdSet)
+    public SDSet deleteDsdSet( SDSet dsdSet )
         throws SecurityException
     {
-        VUtil.assertNotNull(dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".deleteDsdSet");
+        VUtil.assertNotNull( dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".deleteDsdSet" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        request.setEntity(dsdSet);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        request.setEntity( dsdSet );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.DSD_DELETE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.DSD_DELETE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }
@@ -1843,29 +1876,29 @@ public final class AdminMgrRestImpl extends Manageable implements AdminMgr
      *          in the event of data validation or system error.
      */
     @Override
-    public SDSet setDsdSetCardinality(SDSet dsdSet, int cardinality)
+    public SDSet setDsdSetCardinality( SDSet dsdSet, int cardinality )
         throws SecurityException
     {
-        VUtil.assertNotNull(dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".setSsdSetCardinality");
+        VUtil.assertNotNull( dsdSet, GlobalErrIds.SSD_NULL, CLS_NM + ".setSsdSetCardinality" );
         SDSet retSet;
         FortRequest request = new FortRequest();
-        request.setContextId(this.contextId);
-        dsdSet.setCardinality(cardinality);
-        request.setEntity(dsdSet);
-        if (this.adminSess != null)
+        request.setContextId( this.contextId );
+        dsdSet.setCardinality( cardinality );
+        request.setEntity( dsdSet );
+        if ( this.adminSess != null )
         {
-            request.setSession(adminSess);
+            request.setSession( adminSess );
         }
-        String szRequest = RestUtils.marshal(request);
-        String szResponse = RestUtils.post(szRequest, HttpIds.DSD_CARD_UPDATE);
-        FortResponse response = RestUtils.unmarshall(szResponse);
-        if (response.getErrorCode() == 0)
+        String szRequest = RestUtils.marshal( request );
+        String szResponse = RestUtils.post( szRequest, HttpIds.DSD_CARD_UPDATE );
+        FortResponse response = RestUtils.unmarshall( szResponse );
+        if ( response.getErrorCode() == 0 )
         {
-            retSet = (SDSet) response.getEntity();
+            retSet = ( SDSet ) response.getEntity();
         }
         else
         {
-            throw new SecurityException(response.getErrorCode(), response.getErrorMessage());
+            throw new SecurityException( response.getErrorCode(), response.getErrorMessage() );
         }
         return retSet;
     }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/util/time/Constraint.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/util/time/Constraint.java b/src/main/java/org/apache/directory/fortress/core/util/time/Constraint.java
index 8021133..13722c8 100755
--- a/src/main/java/org/apache/directory/fortress/core/util/time/Constraint.java
+++ b/src/main/java/org/apache/directory/fortress/core/util/time/Constraint.java
@@ -38,7 +38,7 @@ package org.apache.directory.fortress.core.util.time;
  * 1. ftRls Structural objectclass is used to store the Role information like name and temporal constraint attributes.
  * <ul>
  * <li>  ------------------------------------------
- * <li> <code>objectclass	( 1.3.6.1.4.1.38088.2.1</code>
+ * <li> <code>objectclass    ( 1.3.6.1.4.1.38088.2.1</code>
  * <li> <code>NAME 'ftRls'</code>
  * <li> <code>DESC 'Fortress Role Object Class'</code>
  * <li> <code>SUP organizationalrole</code>


[5/5] directory-fortress-core git commit: Replaced tabs by spaces

Posted by el...@apache.org.
Replaced tabs by spaces


Project: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/repo
Commit: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/commit/f02712d4
Tree: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/tree/f02712d4
Diff: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/diff/f02712d4

Branch: refs/heads/master
Commit: f02712d4ad4b832e9df7ddb6b33645dd1b2497f4
Parents: 4fde4a9
Author: Emmanuel Lécharny <el...@symas.com>
Authored: Tue May 19 13:29:58 2015 +0200
Committer: Emmanuel Lécharny <el...@symas.com>
Committed: Tue May 19 13:29:58 2015 +0200

----------------------------------------------------------------------
 build.xml                                       |  126 +-
 deprecate/README-QUICKSTART-WINDOWS.html        |  216 ++--
 ldap/schema/fortress.schema                     |  452 +++----
 ldap/schema/rbac.schema                         |  260 ++--
 .../directory/fortress/core/GlobalIds.java      |    3 +-
 .../fortress/core/ant/Deladminrole.java         |   26 +-
 .../directory/fortress/core/rbac/AdminRole.java |   16 +-
 .../fortress/core/rbac/AdminRoleDAO.java        |    2 +-
 .../directory/fortress/core/rbac/ClassUtil.java |   28 +-
 .../directory/fortress/core/rbac/Hier.java      |   51 +-
 .../directory/fortress/core/rbac/OrgUnit.java   |   27 +-
 .../fortress/core/rbac/OrgUnitDAO.java          |   18 +-
 .../directory/fortress/core/rbac/PermDAO.java   |   38 +-
 .../directory/fortress/core/rbac/PermObj.java   |    7 +-
 .../fortress/core/rbac/Permission.java          |    6 +-
 .../directory/fortress/core/rbac/Role.java      | 1200 +++++++++---------
 .../directory/fortress/core/rbac/RoleDAO.java   |   20 +-
 .../directory/fortress/core/rbac/SDSet.java     |    6 +-
 .../directory/fortress/core/rbac/SdDAO.java     |    4 +-
 .../fortress/core/rest/AdminMgrRestImpl.java    | 1037 +++++++--------
 .../fortress/core/util/time/Constraint.java     |    2 +-
 .../core/DelegatedAccessMgrConsole.java         |  214 ++--
 .../core/DelegatedReviewMgrConsole.java         |  124 +-
 .../fortress/core/FortressConsole.java          |   22 +-
 .../fortress/core/PolicyMgrConsole.java         |  227 ++--
 .../fortress/core/ProcessMenuCommand.java       |   17 +-
 .../fortress/core/ReviewMgrConsole.java         |  902 ++++++-------
 .../fortress/core/ant/TestAddOrgunit.java       |   41 +
 .../fortress/core/example/Addexample.java       |   25 +-
 .../fortress/core/example/Delexample.java       |   24 +-
 .../fortress/core/example/Example.java          |   97 +-
 .../core/samples/AllSamplesJUnitTest.java       |   41 +-
 32 files changed, 2738 insertions(+), 2541 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/build.xml
----------------------------------------------------------------------
diff --git a/build.xml b/build.xml
index 2d17764..c556ad7 100644
--- a/build.xml
+++ b/build.xml
@@ -655,7 +655,7 @@
      <target name="init-openldap-config" depends="init" description="--> map env params from build.properties to scripts and config files">
          <echo message="###############  Modify slapd configuration per user settings  ###############"/>
          <delete file="${target.slapd.conf}" failonerror="false"/>
-	     <copy file="${source.slapd.conf}" tofile="${target.slapd.conf}"/>
+       <copy file="${source.slapd.conf}" tofile="${target.slapd.conf}"/>
          <replace file="${target.slapd.conf}" token="@SCHEMA_PATH@" value="${slapd.schema.dir}"/>
          <replace file="${target.slapd.conf}" token="@SUFFIX@" value="${suffix}"/>
          <replace file="${target.slapd.conf}" token="@PID_PATH@" value="${pid.dir}"/>
@@ -805,12 +805,12 @@
          ================================= -->
      <target name="init-fortress-config-remote" depends="init" description="--> uses external build.properties to create local script and config files.."  if="builder.home">
          <echo message="###############  Import fortress configuration from Builder directory  ###############"/>
-	     <copy file="${builder.bootstrap.conf}" tofile="${dst.bootstrap.conf}"/>
-	     <copy file="${builder.remote.conf}" tofile="${dst.remote.conf}"/>
-	     <copy file="${builder.load.bootstrap.script}" tofile="${dst.load.bootstrap.script}"/>
+       <copy file="${builder.bootstrap.conf}" tofile="${dst.bootstrap.conf}"/>
+       <copy file="${builder.remote.conf}" tofile="${dst.remote.conf}"/>
+       <copy file="${builder.load.bootstrap.script}" tofile="${dst.load.bootstrap.script}"/>
          <echo message="###############  Copy ehcache config to bootstrap config folder  ###############"/>
          <delete file="${bootstrap.ehcache.conf}"/>
-	     <copy file="${ehcache.conf}" tofile="${bootstrap.ehcache.conf}"/>
+       <copy file="${ehcache.conf}" tofile="${bootstrap.ehcache.conf}"/>
          <echo message="Target init-fortress-config-remote complete."/>
      </target>
 
@@ -822,7 +822,7 @@
          <delete file="${dst.bootstrap.conf}"/>
          <delete file="${dst.remote.conf}"/>
 
-	     <copy file="${src.bootstrap.conf}" tofile="${dst.bootstrap.conf}"/>
+       <copy file="${src.bootstrap.conf}" tofile="${dst.bootstrap.conf}"/>
          <replace file="${dst.bootstrap.conf}" token="@SUFFIX@" value="${suffix}"/>
          <replace file="${dst.bootstrap.conf}" token="@LDAP_HOST@" value="${ldap.host}"/>
          <replace file="${dst.bootstrap.conf}" token="@LDAP_PORT@" value="${ldap.port}"/>
@@ -859,7 +859,7 @@
          <replace file="${dst.bootstrap.conf}" token="@TRUST_STORE_PW@" value="${trust.store.password}"/>
          <replace file="${dst.bootstrap.conf}" token="@TRUST_STORE_SET_PROPW@" value="${trust.store.set.prop}"/>
 
-	     <copy file="${src.remote.conf}" tofile="${dst.remote.conf}"/>
+       <copy file="${src.remote.conf}" tofile="${dst.remote.conf}"/>
          <replace file="${dst.remote.conf}" token="@SUFFIX@" value="${suffix}"/>
          <replace file="${dst.remote.conf}" token="@LDAP_HOST@" value="${ldap.host}"/>
          <replace file="${dst.remote.conf}" token="@LDAP_PORT@" value="${ldap.port}"/>
@@ -892,7 +892,7 @@
 
          <echo message="###############  Modify fortress load scripts per user settings  ###############"/>
          <delete file="${dst.load.bootstrap.script}"/>
-	     <copy file="${src.load.bootstrap.script}" tofile="${dst.load.bootstrap.script}"/>
+       <copy file="${src.load.bootstrap.script}" tofile="${dst.load.bootstrap.script}"/>
          <replace file="${dst.load.bootstrap.script}" token="@SUFFIX_NAME@" value="${suffix.name}"/>
          <replace file="${dst.load.bootstrap.script}" token="@SUFFIX_DC@" value="${suffix.dc}"/>
          <replace file="${dst.load.bootstrap.script}" token="@SUFFIX_DC2@" value="${suffix.dc2}"/>
@@ -915,7 +915,7 @@
          <replace file="${dst.load.bootstrap.script}" token="@GROUP_PROPERTIES@" value="${group.properties}"/>
          <echo message="###############  Copy ehcache config to bootstrap config folder  ###############"/>
          <delete file="${bootstrap.ehcache.conf}"/>
-	     <copy file="${ehcache.conf}" tofile="${bootstrap.ehcache.conf}"/>
+       <copy file="${ehcache.conf}" tofile="${bootstrap.ehcache.conf}"/>
 
          <echo message="Target init-fortress-config-local complete."/>
      </target>
@@ -1015,7 +1015,7 @@
         <copy todir="${slapd.dir}" file="${target.slapd.conf}"/>
         <copy todir="${slapd.dir}" file="${target.symas.conf}"/>
 
-        <antcall target="copy-access-libs"></antcall>		
+        <antcall target="copy-access-libs"></antcall>    
         <antcall target="init-slapd-win-script"></antcall>
         <antcall target="start-slapd"></antcall>
         <antcall target="load-slapd"></antcall>
@@ -1043,11 +1043,11 @@
          ================================= -->
     <target name="copy-access-libs" depends="init" >
         <echo message="###############  Copy access log libs ${openldap.install.artifact.dir} to openldap lib folder ${slapd.module.dir}"/>
-		<copy todir="${slapd.module.dir}" failonerror="false">
-			<fileset dir="${openldap.install.artifact.dir}">
-				<include name="**/accesslog*"/>
-			</fileset>
-		</copy>
+    <copy todir="${slapd.module.dir}" failonerror="false">
+      <fileset dir="${openldap.install.artifact.dir}">
+        <include name="**/accesslog*"/>
+      </fileset>
+    </copy>
     </target>
 
     <!-- =================================
@@ -1214,7 +1214,7 @@
     <target name="slapd.dir.check">
         <condition property="slapd.dir.exists">
             <available file="${slapd.exe.location}" type="dir"/>
-		</condition>
+    </condition>
      </target>
 
     <!-- =================================
@@ -1234,7 +1234,7 @@
             <arg value="/${fortress.home.drive}"/>
             <arg value="${stop.slapd.script-win}"/>
         </exec>
-	  </target>
+    </target>
 
     <!-- =================================
           target: bdb-delete - Use Caution as it removes the file volume containing the BerkeleyDB User data!
@@ -1536,7 +1536,7 @@
          ================================= -->
     <target name="enmasse-maven-install" depends="init" description="--> deploy snapshot version to Maven snapshot repository">
         <artifact:mvn pom="${enmasse.dir}/pom.xml" mavenHome="${M2_HOME}"  fork="true">
-        	<arg value="install"/>
+          <arg value="install"/>
         </artifact:mvn>
     </target>
 
@@ -1545,7 +1545,7 @@
          ================================= -->
     <target name="enmasse-maven-deploy" depends="init" description="--> deploy snapshot version to Maven snapshot repository">
         <artifact:mvn pom="${enmasse.dir}/pom.xml" mavenHome="${M2_HOME}"  fork="true">
-        	<arg value="tomcat:deploy"/>
+          <arg value="tomcat:deploy"/>
             <arg value="-DfailIfNoTests=false" />
         </artifact:mvn>
     </target>
@@ -1555,7 +1555,7 @@
          ================================= -->
     <target name="enmasse-maven-redeploy" depends="init" description="--> deploy snapshot version to Maven snapshot repository">
         <artifact:mvn pom="${enmasse.dir}/pom.xml" mavenHome="${M2_HOME}"  fork="true">
-        	<arg value="tomcat:redeploy"/>
+          <arg value="tomcat:redeploy"/>
             <arg value="-DfailIfNoTests=false" />
         </artifact:mvn>
     </target>
@@ -1565,7 +1565,7 @@
          ================================= -->
     <target name="enmasse-maven-test" depends="init" description="--> deploy snapshot version to Maven snapshot repository">
         <artifact:mvn pom="${enmasse.dir}/pom.xml" mavenHome="${M2_HOME}"  fork="true">
-        	<arg value="test"/>
+          <arg value="test"/>
         </artifact:mvn>
     </target>
 
@@ -1597,7 +1597,7 @@
          ================================= -->
     <target name="commander-maven-install" depends="init" description="--> deploy snapshot version to Maven snapshot repository">
         <artifact:mvn pom="${commander.dir}/pom.xml" mavenHome="${M2_HOME}"  fork="true">
-        	<arg value="install"/>
+          <arg value="install"/>
         </artifact:mvn>
     </target>
 
@@ -1606,7 +1606,7 @@
          ================================= -->
     <target name="commander-maven-deploy" depends="init" description="--> deploy snapshot version to Maven snapshot repository">
         <artifact:mvn pom="${commander.dir}/pom.xml" mavenHome="${M2_HOME}"  fork="true">
-        	<arg value="tomcat:deploy"/>
+          <arg value="tomcat:deploy"/>
         </artifact:mvn>
     </target>
 
@@ -1615,7 +1615,7 @@
          ================================= -->
     <target name="commander-maven-redeploy" depends="init" description="--> deploy snapshot version to Maven snapshot repository">
         <artifact:mvn pom="${commander.dir}/pom.xml" mavenHome="${M2_HOME}"  fork="true">
-        	<arg value="tomcat:redeploy"/>
+          <arg value="tomcat:redeploy"/>
         </artifact:mvn>
     </target>
 
@@ -1624,7 +1624,7 @@
          ================================= -->
     <target name="commander-maven-load" depends="init" description="--> load Commander test policy into LDAP">
         <artifact:mvn pom="${commander.dir}/pom.xml" mavenHome="${M2_HOME}"  fork="true">
-        	<arg value="test"/>
+          <arg value="test"/>
         </artifact:mvn>
     </target>
 
@@ -1634,8 +1634,8 @@
     <target name="commander-maven-test" depends="init" description="--> deploy snapshot version to Maven snapshot repository">
         <replace file="${commander.dir}/src/test/java/org/openldap/commander/integration/CommanderSeleniumITCase.java" token="http://192.168.1.101:8080" value="http://${http.host}:${http.port}"/>
         <artifact:mvn pom="${commander.dir}/pom.xml" mavenHome="${M2_HOME}"  fork="true">
-        	<arg value="verify"/>
-    		<arg value="-DskipTests=false"/>
+          <arg value="verify"/>
+        <arg value="-DskipTests=false"/>
         </artifact:mvn>
     </target>
 
@@ -1643,10 +1643,10 @@
           target: download-ivy - pulls down ivy.jar from maven 2 website
          ================================= -->
     <target name="download-ivy" depends="init"  description="--> pull the ivy jar dependency" unless="local.mode">
-		<!-- download from web site so that it can be used even without any special installation -->
-		<echo message="downloading ivy to Ant home: ${ant.home}"/>
-    	<get src="http://repo1.maven.org/maven2/org/apache/ivy/ivy/${ivy.install.version}/ivy-${ivy.install.version}.jar"
-    		 dest="${ant.home}/lib" usetimestamp="true"/>
+    <!-- download from web site so that it can be used even without any special installation -->
+    <echo message="downloading ivy to Ant home: ${ant.home}"/>
+      <get src="http://repo1.maven.org/maven2/org/apache/ivy/ivy/${ivy.install.version}/ivy-${ivy.install.version}.jar"
+         dest="${ant.home}/lib" usetimestamp="true"/>
     </target>
 
     <!-- =================================
@@ -1659,8 +1659,8 @@
     <!-- =================================
           target: clean-cache
          ================================= -->
-	<target name="clean-cache" description="--> clean the ivy cache">
-		<ivy:cleancache />
+  <target name="clean-cache" description="--> clean the ivy cache">
+    <ivy:cleancache />
     </target>
 
     <!-- =================================
@@ -1679,38 +1679,38 @@
     <!-- =================================
           Update project version (both build.xml and pom.xml) from SNAPSHOT to RELEASE
          ================================= -->
-	<target name="stage" depends="dist" description="--> deploy release version to Maven staging repository">
-		<!-- sign and deploy the main artifact -->
-		<artifact:mvn>
-			<arg value="org.apache.maven.plugins:maven-gpg-plugin:1.3:sign-and-deploy-file" />
-			<arg value="-Durl=${maven-staging-repository-url}" />
-			<arg value="-DrepositoryId=${maven-staging-repository-id}" />
-			<arg value="-DpomFile=pom.xml" />
-			<arg value="-Dfile=${maven-jar}" />
+  <target name="stage" depends="dist" description="--> deploy release version to Maven staging repository">
+    <!-- sign and deploy the main artifact -->
+    <artifact:mvn>
+      <arg value="org.apache.maven.plugins:maven-gpg-plugin:1.3:sign-and-deploy-file" />
+      <arg value="-Durl=${maven-staging-repository-url}" />
+      <arg value="-DrepositoryId=${maven-staging-repository-id}" />
+      <arg value="-DpomFile=pom.xml" />
+      <arg value="-Dfile=${maven-jar}" />
             <arg value="-Pgpg" />
-		</artifact:mvn>
-
-		<!-- sign and deploy the sources artifact -->
-		<artifact:mvn>
-			<arg value="org.apache.maven.plugins:maven-gpg-plugin:1.3:sign-and-deploy-file" />
-			<arg value="-Durl=${maven-staging-repository-url}" />
-			<arg value="-DrepositoryId=${maven-staging-repository-id}" />
-			<arg value="-DpomFile=pom.xml" />
-			<arg value="-Dfile=${maven-sources-jar}" />
-			<arg value="-Dclassifier=sources" />
+    </artifact:mvn>
+
+    <!-- sign and deploy the sources artifact -->
+    <artifact:mvn>
+      <arg value="org.apache.maven.plugins:maven-gpg-plugin:1.3:sign-and-deploy-file" />
+      <arg value="-Durl=${maven-staging-repository-url}" />
+      <arg value="-DrepositoryId=${maven-staging-repository-id}" />
+      <arg value="-DpomFile=pom.xml" />
+      <arg value="-Dfile=${maven-sources-jar}" />
+      <arg value="-Dclassifier=sources" />
             <arg value="-Pgpg" />
-		</artifact:mvn>
-
-		<!-- sign and deploy the javadoc artifact -->
-		<artifact:mvn>
-			<arg value="org.apache.maven.plugins:maven-gpg-plugin:1.3:sign-and-deploy-file" />
-			<arg value="-Durl=${maven-staging-repository-url}" />
-			<arg value="-DrepositoryId=${maven-staging-repository-id}" />
-			<arg value="-DpomFile=pom.xml" />
-			<arg value="-Dfile=${maven-javadoc-jar}" />
-			<arg value="-Dclassifier=javadoc" />
+    </artifact:mvn>
+
+    <!-- sign and deploy the javadoc artifact -->
+    <artifact:mvn>
+      <arg value="org.apache.maven.plugins:maven-gpg-plugin:1.3:sign-and-deploy-file" />
+      <arg value="-Durl=${maven-staging-repository-url}" />
+      <arg value="-DrepositoryId=${maven-staging-repository-id}" />
+      <arg value="-DpomFile=pom.xml" />
+      <arg value="-Dfile=${maven-javadoc-jar}" />
+      <arg value="-Dclassifier=javadoc" />
             <arg value="-Pgpg" />
-		</artifact:mvn>
-	</target>
+    </artifact:mvn>
+  </target>
 
 </project>

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/deprecate/README-QUICKSTART-WINDOWS.html
----------------------------------------------------------------------
diff --git a/deprecate/README-QUICKSTART-WINDOWS.html b/deprecate/README-QUICKSTART-WINDOWS.html
index 4e34fa0..4601086 100644
--- a/deprecate/README-QUICKSTART-WINDOWS.html
+++ b/deprecate/README-QUICKSTART-WINDOWS.html
@@ -64,40 +64,40 @@ These instructions are intended for new users who want to quickly learn how to u
     <hr>
     <li>
        <h3>Instructions to extract and configure Fortress Builder Package to Target System</h3>
-        <ol type="A">	  
+        <ol type="A">    
            <li>Copy fortressBuilder-[platform]-[version].zip to hard drive on target server env.</li>
-<br>	   
+<br>     
            <li>Extract the zip.  The location for archive can vary according to requirements.  The location of package will be referred to as <em>FORTRESS_HOME</em> later on.</li>
-<br>	   
+<br>     
         </ol>
     </li>
     <hr>
     <li>
        <h3>Instructions to run the Fortress Ant Build</h3>
-        <ol type="A">	  
+        <ol type="A">    
            <li>
 From FORTRESS_HOME root folder, edit the b.bat script to point to java home:
 <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">set JAVA_HOME=\Progra~1\Java\jdk1.7.0
 </p></pre>
-	   </li>	   
-	   <img src="../images/Screenshot28-edit-javahome-win.png" /><br><br>
+     </li>     
+     <img src="../images/Screenshot28-edit-javahome-win.png" /><br><br>
            <li>
 Run the distribution target:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b.bat dist	    
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b.bat dist      
 </p></pre>
-	   <img src="../images/Screenshot29-ant-dist-win.png" />
+     <img src="../images/Screenshot29-ant-dist-win.png" />
 <br>Note: The b.bat file referred to here uses Ant package that is local to Fortress quickstart package.
-	   </li>
-<br>	   	   
+     </li>
+<br>          
            <li>
 Verify it ran correctly according to Ant:
 <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
 </p></pre>
-	   <img src="../images/Screenshot30-ant-dist-success-win.png" /><br><br>
-	   </li>	   
+     <img src="../images/Screenshot30-ant-dist-success-win.png" /><br><br>
+     </li>     
         </ol>
 You may now view the project binaries and documentation located under FORTRESS_HOME/dist.
-	   <br><br><img src="../images/Screenshot5-dist-listing.png" /><br><br>
+     <br><br><img src="../images/Screenshot5-dist-listing.png" /><br><br>
     </li>
     <hr>
     <li>
@@ -108,7 +108,7 @@ You may now view the project binaries and documentation located under FORTRESS_H
         <ol type="A">
 <br>
   
-	   <li>
+     <li>
 From FORTRESS_HOME root folder, edit the build.properties file, setting the 3 properties below to match your environment:
 <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">
 slapd.exe.drive=C             <-- contains the drive letter for openldap server
@@ -116,81 +116,81 @@ slapd.exe.dir=OpenLDAP        <-- contains the folder to load openldap server bi
 fortress.home.drive=C         <-- contains the drive letter that you extracted fortress' builder package to.
 </p></pre>
 If you are not sure, what to use, the defaults usually work.    Here's a screen shot of the build.properties.<br><br>
-	   <img src="../images/Screenshot39-build-properties-win.png" /><br><br>
-	   </li>
+     <img src="../images/Screenshot39-build-properties-win.png" /><br><br>
+     </li>
 </strong>
     
-	   <li>
+     <li>
 From FORTRESS_HOME root folder, enter the following command from a system prompt:
 <pre><p style="font-family:monospace;color:blue;font-size:14px;">b init-slapd
 </p></pre>
     <br>Note: You will need to reply 'Yes' to the pop-up message:<br>
-    	   <img src="../images/Screenshot33-window-warning.png" /><br><br>
+         <img src="../images/Screenshot33-window-warning.png" /><br><br>
 
     <br>Note: You will need to reply 'Allow' to the pop-up security warning message if you intend to allow other machines to communicate with ldap server:<br>
-    	   <img src="../images/Screenshot40-firewall-warning-win.png  " /><br><br>
+         <img src="../images/Screenshot40-firewall-warning-win.png  " /><br><br>
 
-	   <img src="../images/Screenshot31-init-slapd-win.png" /><br><br>
-	   </li>
+     <img src="../images/Screenshot31-init-slapd-win.png" /><br><br>
+     </li>
            <li>
 Verify it ran correctly according to Ant.
 <pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL
 </p></pre>
-	   <img src="../images/Screenshot32-init-slapd-success-win.png" /><br><br>
+     <img src="../images/Screenshot32-init-slapd-success-win.png" /><br><br>
            <li>
 After above step completes, Symas OpenLDAP will be installed, configured and loaded with fortress bootstrap config.  This
 step also runs provisioning scripts which may be tailored according to requirements.  Check out the xml load scripts
 in FORTRESS_HOME/ldap/setup folder.
-<br><br>	   
-	   </li>
+<br><br>     
+     </li>
 
            <li>
 Point your preferred LDAP browser, ours is <a href="http://directory.apache.org/studio/">Apache Directory Studio</a>, to the installed directory.
-	   	   	   
+               
 The configuration parameters you'll need to browse can be found in the generated 'slapd.conf' file.
 <br><br>
     To view data stored in default database:
-<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix	    "dc=openldap,dc=org"
+<pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix      "dc=openldap,dc=org"
 rootdn      "cn=Manager,dc=openldap,dc=org"
 rootpw      "secret"</p></pre>
 The root pw will be encrypted before stored in slapd.conf
 
-	   <br><br><img src="../images/Screenshot8-ldap-browser.png" /><br><br>
-	       
+     <br><br><img src="../images/Screenshot8-ldap-browser.png" /><br><br>
+         
 To view data stored in audit log database:
 <pre><p style="font-family:monospace;color:blue;font-size:14px;">suffix      "cn=log"
 rootdn      "cn=Manager,cn=log"
 rootpw      "secret"</p></pre>  
 The log root pw will be encrypted before stored in slapd.conf
 
-	   <br><br><img src="../images/Screenshot9-ldap-browser-log.png" /><br><br>
-	   
-	   </li>
+     <br><br><img src="../images/Screenshot9-ldap-browser-log.png" /><br><br>
+     
+     </li>
         </ol>
     </li>
   <hr>
     <li>
        <h3>Instructions to regression test Fortress and Symas OpenLDAP on target machine</h3>
-        <ol type="A">	  
+        <ol type="A">    
            <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
 <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full
 </p></pre>  
-	   </li>
-	   <img src="../images/Screenshot34-ant-test-init-win.png" /><br><br>
-	   
+     </li>
+     <img src="../images/Screenshot34-ant-test-init-win.png" /><br><br>
+     
            <li>Verify these tests ran with no ERRORS.
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL	    
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL      
 </p></pre>  
-	   </li>
-	   <img src="../images/Screenshot35-ant-test-init-success-win.png" /><br><br>
+     </li>
+     <img src="../images/Screenshot35-ant-test-init-success-win.png" /><br><br>
            <li>
 To re-run these tests:
 <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full
 </p></pre>  
-   	   </li>	   	   	   
+        </li>               
         </ol>
 Note 1: WARNING messages in test output are good as these are negative tests in action:
-	   <br><img src="../images/Screenshot12-junit-warn.png" />
+     <br><img src="../images/Screenshot12-junit-warn.png" />
 <br><br>Note 2: If you made it this far without junit or ant ERRORS, the Fortress and Symas OpenLDAP IAM system are certified to run on your machine.
 <br><br>Note 3: These tests load tens of thousands of records into your newly installed directory.
 The 'init-slapd' target may be re-run after the 'test-full-init' and 'test-full' targets have completed.  This will delete the test data from the directory
@@ -231,23 +231,23 @@ Click on links on top or bottons on side of page to navigate between pages
     <li>
        <h3>Instructions to run the Fortress Command Line Interpreter (CLI) utility (optional)</h3>
 This command line tool provides an interactive session with the user based on a simple command line syntax.<br><br>
-        <ol type="A">	  
+        <ol type="A">    
            <li>
 To start the CLI, enter:<pre><p style="font-family:monospace;color:blue;font-size:14px;">b cli
 </p></pre>
-	   <img src="../images/Screenshot36-ant-cli-win.png" /><br><br>
+     <img src="../images/Screenshot36-ant-cli-win.png" /><br><br>
 Which will bring up the command interpreter:
-	   <br><img src="../images/Screenshot14-cli.png" /><br><br>
-	   </li>
+     <br><img src="../images/Screenshot14-cli.png" /><br><br>
+     </li>
            <li>
 enter the command:
 <pre><p style="font-family:monospace;color:blue;font-size:14px;">review fuser -u demo
 </p></pre>
-	   <img src="../images/Screenshot15-cli-review.png" /><br><br>
+     <img src="../images/Screenshot15-cli-review.png" /><br><br>
 
 This example will return all users with userId that begins with 'demo':<br><br>
 <img src="../images/Screenshot16-cli-fuser.png" /><br><br>
-	   </li>
+     </li>
            <li>
 To learn more about the CLI and what it can do, follow instructions in the command line interpreter reference
 manual in the javadoc located here:
@@ -255,7 +255,7 @@ manual in the javadoc located here:
 <a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a>
 <br><br>
 Note: if javadocs are not found, go to Section X
-	   </li>	   
+     </li>     
         </ol>
    </li>
   <hr>
@@ -263,71 +263,71 @@ Note: if javadocs are not found, go to Section X
        <h3>Instructions to run Fortress Console (optional)</h3>
 For tasks like one-time setup of new users, password resets, searches
 the Fortress Console application can be used.<br><br>       
-        <ol type="A">	  
+        <ol type="A">    
            <li>
 From FORTRESS_HOME root folder, enter the following command
 from a system prompt:
 <pre><p style="font-family:monospace;color:blue;font-size:14px;">b console
 </p></pre>
 <img src="../images/Screenshot37-ant-console-win.png" /><br><br>
-	   </li>
-	   
+     </li>
+     
            <li>
 Console Screenshots...
         <ol type="1">
-	  <br>
+    <br>
            <li>
 Main Menu:
 <br><img src="../images/Screenshot18-console-main.png" /><br>
-	   </li>
-	   <br>
+     </li>
+     <br>
            <li>
-	    Enter choice and follow the screen prompts to edit RBAC data:
-	    <br><img src="../images/Screenshot19-console-admin.png" /><br>
-	   </li>
-	   <br>
-	    
+      Enter choice and follow the screen prompts to edit RBAC data:
+      <br><img src="../images/Screenshot19-console-admin.png" /><br>
+     </li>
+     <br>
+      
            <li>
 Enter choice and follow the screen prompts to search RBAC data:
 <br><img src="../images/Screenshot20-console-review.png" /><br>
-	   </li>
-	   <br>	   	   
+     </li>
+     <br>          
            <li>
 Enter choice and follow the screen prompts to test RBAC policies:
 <br><img src="../images/Screenshot21-console-access.png" /><br>
-	   </li>
-	   <br>	   	   
+     </li>
+     <br>          
            <li>
 Enter choice and follow the screen prompts to setup ARBAC delegated policies:
 <br><img src="../images/Screenshot22-console-deladmin.png" /><br>
-	   </li>
-	   <br>	   	   
+     </li>
+     <br>          
            <li>
 Enter choice and follow the screen prompts to search through the AUDIT log:
 <br><img src="../images/Screenshot23-console-audit.png" />
-	   </li>
+     </li>
         </ol>
-	   </li>
+     </li>
         </ol>
     </li>
   <hr>
     <li>
        <h3>Instructions to generate and view Javadoc  (optional)</h3>
-        <ol type="A">	  
+        <ol type="A">    
            <li>
 Run the javadoc target:
 <pre><p style="font-family:monospace;color:blue;font-size:14px;">b javadoc
 </p></pre>
 <img src="../images/Screenshot38-javadoc-win.png" /><br><br>
-	   </li>
+     </li>
            <li>Navigate to where docs are genned:</li>
-	   <br>
+     <br>
 <img src="../images/Screenshot25-javadoc-listing.png" /><br><br>
            <li>Open 'index.html' using your preferred HTML Browser:</li>
 <img src="../images/Screenshot26-javadoc.png" /><br><br>
-	    
+      
            <li>The javadoc provides coverage of the Fortress APIs and also provides explanations on how RBAC, ARBAC, PW Policies and Audit work.</li>
-	   <br>	   <a href=""></a>
+     <br>     <a href=""></a>
            <li>
 Good places to start learning about Fortress:
     <ul><br>
@@ -337,13 +337,13 @@ Good places to start learning about Fortress:
     <li><a href="./dist/docs/api/org/openldap/fortress/cli/package-summary.html">Command Line Interpreter</a></li>
     <li><a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">FortressAntTask</a></li>
     </ul>
-	   </li>	   	   	   	   
+     </li>                    
         </ol>
 
     <hr>
     <li>
        <h3>Instructions to install EnMasse Policy Server Demo (optional)</h3>
-        <ol type="A">	  
+        <ol type="A">    
            <li>
 Run the install-enmasse-demo target:
 <pre><p style="font-family:monospace;color:blue;font-size:14px;">b install-enmasse-demo
@@ -354,15 +354,15 @@ Run the install-enmasse-demo target:
 Verify it ran correctly according to Ant.
            <li>
 After above step completes, Fortress EnMasse will be installed
-<br><br>	   
-	   </li>
-	</ol>
+<br><br>     
+     </li>
+  </ol>
     <hr>
     <li>
        <h3>Instructions to regression test EnMasse Policy server on target machine (optional)</h3>
         <ol type="A">
-	  
-		  <li>Edit file named 'build.properties' and enable REST protocol here:
+    
+      <li>Edit file named 'build.properties' and enable REST protocol here:
        <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">enable.mgr.impl.rest=true
        </p></pre>
        Accept the defaults for other HTTP parameters in build.properties:
@@ -371,67 +371,67 @@ http.pw=gX9JbCTxJW5RiH+otQEX0Ja0RIAoPBQf
 http.host=localhost
 http.port=8080
        </p></pre>
-		  </li>
-	  Should look like the following:	  
-		  <br><br><img src="../images/Screenshot41-enmasse-http-settings.png" /><br><br>
-		   
-		  <li>Save and exit the text file editor		  
-		  </li><br>
-		  
+      </li>
+    Should look like the following:    
+      <br><br><img src="../images/Screenshot41-enmasse-http-settings.png" /><br><br>
+       
+      <li>Save and exit the text file editor      
+      </li><br>
+      
            <li>From FORTRESS_HOME root folder, enter the following command from a system prompt:
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full	    
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full      
 </p></pre>
-	   </li>
-	   <img src="../images/Screenshot10-ant-test-init.png" /><br><br>
+     </li>
+     <img src="../images/Screenshot10-ant-test-init.png" /><br><br>
 Note: The EnMasse regression tests will run for around 10 minutes.<br><br>
            <li>Verify these tests ran with no ERRORS.
-<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL	    
+<br><pre><p style="font-family:monospace;color:blue;font-size:14px;">BUILD SUCCESSFUL      
 </p></pre>  
-	   </li>
-	   <img src="../images/Screenshot43-ant-enmasse-test-success.png" /><br><br>
+     </li>
+     <img src="../images/Screenshot43-ant-enmasse-test-success.png" /><br><br>
            <li>
 This regression test may be rerun as often as necessary:
 <br><pre><p style="font-family:monospace;color:blue;font-size:14px;">b test-full
 </p></pre>  
-   	   </li>	   	   	   
+        </li>               
 Note 1: WARNING messages in test output are good as these are negative tests in action:
-	   <br><img src="../images/Screenshot12-junit-warn.png" />
+     <br><img src="../images/Screenshot12-junit-warn.png" />
 <br><br>Note 2: If you made it this far without junit or ant ERRORS, EnMasse is installed and certified to run on your machine.
 <br><br>Note 3: These tests load tens of thousands of records into your directory.
 The 'test-full' target may be re-run as often as necessary.  After regressions testing have completed, you may run the 'init-slapd' target to remove all test data from the directory.
     </li>
-    </li>		  
-	</ol>
+    </li>      
+  </ol>
   <hr>
-		
+    
         <hr>
     <li>
        <h3>More Utilities</h3>
 Other execution targets:
         <ol type="A">
-	  <br>
-           <li>	    
+    <br>
+           <li>      
 'test-samples' - contains examples of how the Fortress API's work
 check out the following javadoc for more info on the samples package:
-<a href="./dist/docs/samples/index.html">Samples Javadoc</a>	    
-	   </li>
-	  <br>	   
+<a href="./dist/docs/samples/index.html">Samples Javadoc</a>      
+     </li>
+    <br>     
            <li>
 'admin' - provides an XML-centric way to provision RBAC data policies and user accounts.
-check out the following javadoc for more info on this utility:	    
+check out the following javadoc for more info on this utility:      
 <a href="./dist/docs/api/org/openldap/fortress/ant/FortressAntTask.html">Fortress Ant admin script utility document</a>
-	   </li>
-	  <br>	   	   
+     </li>
+    <br>          
            <li>'encrypt' - interface to jacypt encryption utility</li>
-	  <br>	   	   
+    <br>          
            <li>'start-slapd' - Starts OpenLDAP on target machine.</li>
-	  <br>	   	   
+    <br>          
            <li>'stop-slapd' - Stops OpenLDAP on target machine.</li>
 Note: for slapd commands sudo or elevated privileges may be required.
-	  <br><br>	   
+    <br><br>     
            <li>display all ant targets available:
 <br><img src="../images/Screenshot27-ant-p.png" /><br><br>
-	   </li>	   	   	   
+     </li>               
         </ol>
     </li>
         </ol>    

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/ldap/schema/fortress.schema
----------------------------------------------------------------------
diff --git a/ldap/schema/fortress.schema b/ldap/schema/fortress.schema
index 78bcd37..c67f82e 100644
--- a/ldap/schema/fortress.schema
+++ b/ldap/schema/fortress.schema
@@ -35,360 +35,360 @@
 # A1: Permission Name, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.1
     NAME 'ftPermName'
-	DESC 'Fortress Permission Name'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Permission Name'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A2: Permission Operation Name, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.2
     NAME 'ftOpNm'
-	DESC 'Fortress Permission Operation Name'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Permission Operation Name'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A3: Permission Object Name, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.3
     NAME 'ftObjNm'
-	DESC 'Fortress Permission Object Name'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Permission Object Name'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A4: Permission Object ID, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.4
     NAME 'ftObjId'
-	DESC 'Fortress Permission Object ID'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Permission Object ID'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A5: Role Name, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.5
     NAME 'ftRoleName'
-	DESC 'Fortress Role Name'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Role Name'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A6: TimeOut, type INTEGER, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.6
     NAME 'ftTimeOut'
-	DESC 'Fortress TimeOut'
-	EQUALITY integerMatch
-	ORDERING integerOrderingMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
+    DESC 'Fortress TimeOut'
+    EQUALITY integerMatch
+    ORDERING integerOrderingMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
 
 # A7: Group Names, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.7
     NAME 'ftGroups'
-	DESC 'Fortress Group Names'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress Group Names'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A8: Role Names, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.8
     NAME 'ftRoles'
-	DESC 'Fortress Role Names'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress Role Names'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A9: User IDs, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.9
     NAME 'ftUsers'
-	DESC 'Fortress User IDs'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress User IDs'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A10: Properties, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.10
     NAME 'ftProps'
-	DESC 'Fortress Properties'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress Properties'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A11: Type Name, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.11
     NAME 'ftType'
-	DESC 'Fortress Type Name'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Type Name'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A12: Unique ID, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.12
     NAME 'ftId'
-	DESC 'Fortress Entity Unique ID'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Entity Unique ID'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A13: User Temporal Constraint, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.13
     NAME 'ftCstr'
-	DESC 'Fortress User Temporal Constraint'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress User Temporal Constraint'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A14: User Role Assignments, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.14
     NAME 'ftRA'
-	DESC 'Fortress User Role Assignments'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress User Role Assignments'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A15: User Role Constraints, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.15
     NAME 'ftRC'
-	DESC 'Fortress User Role Constraints'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress User Role Constraints'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A16: Separation of Duties Set Name, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.16
     NAME 'ftSetName'
-	DESC 'Fortress Separation of Duties Set Name'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Separation of Duties Set Name'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A17: Separation of Duties Set Cardinality, type INTEGER, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.17
     NAME 'ftSetCardinality'
-	DESC 'Fortress Separation of Duties Set Cardinality'
-	EQUALITY integerMatch
-	ORDERING integerOrderingMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
+    DESC 'Fortress Separation of Duties Set Cardinality'
+    EQUALITY integerMatch
+    ORDERING integerOrderingMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )
 
 # A18: Child to Parent Relationships, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.18
     NAME 'ftRels'
-	DESC 'Fortress Child to Parent Relationships'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress Child to Parent Relationships'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A19: User Organizational Unit Pool, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.19
     NAME 'ftOSU'
-	DESC 'Fortress User Organizational Unit Pool'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress User Organizational Unit Pool'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A20: Permission Organizational Unit Pool, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.20
     NAME 'ftOSP'
-	DESC 'Fortress Permission Organizational Unit Pool'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress Permission Organizational Unit Pool'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A21: Admin Role Constraints, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.21
     NAME 'ftARC'
-	DESC 'Fortress Admin Role Constraints'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress Admin Role Constraints'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A22: Admin Role Assignments, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.22
     NAME 'ftARA'
-	DESC 'Fortress Admin Role Assignments'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress Admin Role Assignments'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A23: Role Hierarchy Range, type STRING
 attributetype ( 1.3.6.1.4.1.1.38088.1.23
     NAME 'ftRange'
-	DESC 'Fortress Role Hierarchy Range'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Role Hierarchy Range'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A24: Audit Modifier Internal UserID, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.24
     NAME 'ftModifier'
-	DESC 'Fortress Audit Modifier Internal UserID'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Audit Modifier Internal UserID'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A25: Audit Modifier Operation Code, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.25
     NAME 'ftModCode'
-	DESC 'Fortress Audit Modifier Operation Code'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Audit Modifier Operation Code'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A26: Audit Modifier Unique ID, type STRING, SINGLE VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.26
     NAME 'ftModId'
-	DESC 'Fortress Audit Modifier Unique ID'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'Fortress Audit Modifier Unique ID'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 # A27: System User Flag, type BOOLEAN
 attributetype ( 1.3.6.1.4.1.1.38088.1.27
     NAME 'ftSystem'
-	DESC 'Fortress System User'
-	EQUALITY booleanMatch
+    DESC 'Fortress System User'
+    EQUALITY booleanMatch
     SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )
 
 # A28: Parent Nodes, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.28
     NAME 'ftParents'
-	DESC 'Fortress Parent Nodes'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'Fortress Parent Nodes'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A29: Protocol, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.29
     NAME 'configProtocol'
-	DESC 'LDAP Group protocol attribute'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'LDAP Group protocol attribute'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 # A30: Config params, type STRING, MULTI VALUE
 attributetype ( 1.3.6.1.4.1.1.38088.1.30
     NAME 'configParameter'
-	DESC 'LDAP Group config properties'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'LDAP Group config properties'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 ######################################################################
 ## 2. OpenLDAP Fortress Structural object class definitions
 ######################################################################
 
 ## OC1: Fortress Roles Structural Object Class
-objectclass	( 1.3.6.1.4.1.38088.2.1
+objectclass    ( 1.3.6.1.4.1.38088.2.1
     NAME 'ftRls'
-	DESC 'Fortress Role Structural Object Class'
+    DESC 'Fortress Role Structural Object Class'
     SUP organizationalrole
     STRUCTURAL
-	MUST (
-		ftId $
-		ftRoleName
-		)
+    MUST (
+        ftId $
+        ftRoleName
+        )
     MAY (
-		description $
+        description $
         ftCstr $
         ftParents
-		)
-	)
+        )
+    )
 
 ## OC2: Fortress Permission Structural Object Class
-objectclass	( 1.3.6.1.4.1.38088.2.2
+objectclass    ( 1.3.6.1.4.1.38088.2.2
     NAME 'ftObject'
-	DESC 'Fortress Permission Object Class'
+    DESC 'Fortress Permission Object Class'
     SUP organizationalunit
     STRUCTURAL
-	MUST (
-		ftId $
-		ftObjNm
-		)
+    MUST (
+        ftId $
+        ftObjNm
+        )
     MAY (
-		ftType
-		)
-	)
+        ftType
+        )
+    )
 
 ## OC3: Fortress Operation Structural Object Class
-objectclass	( 1.3.6.1.4.1.38088.2.3
+objectclass    ( 1.3.6.1.4.1.38088.2.3
     NAME 'ftOperation'
-	DESC 'Fortress Permission Operation Structural Object Class'
+    DESC 'Fortress Permission Operation Structural Object Class'
     SUP organizationalrole
     STRUCTURAL
-	MUST (
-		ftId $
-		ftPermName $
-		ftObjNm $
-		ftOpNm
-		)
+    MUST (
+        ftId $
+        ftPermName $
+        ftObjNm $
+        ftOpNm
+        )
     MAY (
         ftObjId $
-		ftRoles $
-		ftUsers $
-		ftType
-		)
-	)
+        ftRoles $
+        ftUsers $
+        ftType
+        )
+    )
 
 ## OC4: Fortress Static Separation of Duties Structural Object Class
-objectclass	( 1.3.6.1.4.1.38088.2.4
+objectclass    ( 1.3.6.1.4.1.38088.2.4
     NAME 'ftSSDSet'
-	DESC 'Fortress Role Static Separation of Duty Set Structural Object Class'
+    DESC 'Fortress Role Static Separation of Duty Set Structural Object Class'
     SUP organizationalrole
     STRUCTURAL
-	MUST (
-		ftId $
-		ftSetName $
-		ftSetCardinality
-		)
+    MUST (
+        ftId $
+        ftSetName $
+        ftSetCardinality
+        )
     MAY (
-		ftRoles $
-		description
-		)
-	)
+        ftRoles $
+        description
+        )
+    )
 
 ## OC5: Fortress Dynamic Separation of Duties Structural Object Class
-objectclass	( 1.3.6.1.4.1.38088.2.5
+objectclass    ( 1.3.6.1.4.1.38088.2.5
     NAME 'ftDSDSet'
-	DESC 'Fortress Role Dynamic Separation of Duty Set Structural Object Class'
+    DESC 'Fortress Role Dynamic Separation of Duty Set Structural Object Class'
     SUP organizationalrole
     STRUCTURAL
-	MUST (
-		ftId $
-		ftSetName $
-		ftSetCardinality
-		)
+    MUST (
+        ftId $
+        ftSetName $
+        ftSetCardinality
+        )
     MAY (
-		ftRoles $
-		description
-		)
-	)
+        ftRoles $
+        description
+        )
+    )
 
 ## OC6: Fortress Organizational Structural Object Class
-objectclass	( 1.3.6.1.4.1.38088.2.6
+objectclass    ( 1.3.6.1.4.1.38088.2.6
     NAME 'ftOrgUnit'
-	DESC 'Fortress OrgUnit Structural Object Class'
+    DESC 'Fortress OrgUnit Structural Object Class'
     SUP organizationalunit
     STRUCTURAL
-	MUST (
-	    ftId
-	    )
+    MUST (
+        ftId
+        )
     MAY (
         ftParents
-		)
-	)
+        )
+    )
 
 ## OC7: Fortress Hierarchies Structural Object Class
-objectclass	( 1.3.6.1.4.1.38088.2.7
+objectclass    ( 1.3.6.1.4.1.38088.2.7
     NAME 'ftHier'
-	DESC 'Fortress Hierarchy Structural Object Class'
+    DESC 'Fortress Hierarchy Structural Object Class'
     SUP organizationalrole
     STRUCTURAL
-	MUST (
-		cn
-		)
+    MUST (
+        cn
+        )
     MAY (
-		ftRels $
-		description
-		)
-	)
+        ftRels $
+        description
+        )
+    )
 
 ## OC8: LDAP Configuration Group Structural Object Class
 objectClass ( 1.3.6.1.4.1.38088.2.8
@@ -405,52 +405,52 @@ objectClass ( 1.3.6.1.4.1.38088.2.8
 
 ## AC1: Fortress User Attributes Auxiliary Object Class
 objectclass ( 1.3.6.1.4.1.38088.3.1
-	NAME 'ftUserAttrs'
-	DESC 'Fortress User Attribute AUX Object Class'
-	AUXILIARY
-	MUST (
-		ftId
-		)
-	MAY (
-  		ftRC $
-		ftRA $
-  		ftARC $
-		ftARA $
-		ftCstr $
+    NAME 'ftUserAttrs'
+    DESC 'Fortress User Attribute AUX Object Class'
+    AUXILIARY
+    MUST (
+        ftId
+        )
+    MAY (
+        ftRC $
+        ftRA $
+        ftARC $
+        ftARA $
+        ftCstr $
         ftSystem
-		)
-	)
+        )
+    )
 
 ## AC2: Fortress Properties Auxiliary Object Class
 objectclass ( 1.3.6.1.4.1.38088.3.2
-	NAME 'ftProperties'
-	DESC 'Fortress Properties AUX Object Class'
-	AUXILIARY
-	MAY (
-		ftProps
-		)
-	)
+    NAME 'ftProperties'
+    DESC 'Fortress Properties AUX Object Class'
+    AUXILIARY
+    MAY (
+        ftProps
+        )
+    )
 
 ## AC3: Fortress Organizational Pools Auxiliary Object Class
 objectclass ( 1.3.6.1.4.1.38088.3.3
-	NAME 'ftPools'
-	DESC 'Fortress Pools AUX Object Class'
-	AUXILIARY
-	MAY (
-		ftOSU  $
-		ftOSP  $
-		ftRange
-		)
-	)
+    NAME 'ftPools'
+    DESC 'Fortress Pools AUX Object Class'
+    AUXILIARY
+    MAY (
+        ftOSU  $
+        ftOSP  $
+        ftRange
+        )
+    )
 
 ## AC4: Fortress Audit Modification Auxiliary Object Class
 objectclass ( 1.3.6.1.4.1.38088.3.4
-	NAME 'ftMods'
-	DESC 'Fortress Modifiers AUX Object Class'
-	AUXILIARY
-	MAY (
-		ftModifier $
-		ftModCode $
-		ftModId
-		)
-	)
\ No newline at end of file
+    NAME 'ftMods'
+    DESC 'Fortress Modifiers AUX Object Class'
+    AUXILIARY
+    MAY (
+        ftModifier $
+        ftModCode $
+        ftModId
+        )
+   )
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/ldap/schema/rbac.schema
----------------------------------------------------------------------
diff --git a/ldap/schema/rbac.schema b/ldap/schema/rbac.schema
index 28cbf8c..213f792 100644
--- a/ldap/schema/rbac.schema
+++ b/ldap/schema/rbac.schema
@@ -33,166 +33,166 @@ objectIdentifier RBACobjectClass RBAC:4
 ## A1: rbacSessid, type STRING, SINGLE VALUE
 attributetype ( RBACattributeType:1
     NAME 'rbacSessid'
-	DESC 'RBAC Session ID'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'RBAC Session ID'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 ## A2: rbacRoles, type STRING, MULTI VALUE
 attributetype ( RBACattributeType:2
     NAME 'rbacRoles'
-	DESC 'RBAC User Role Assignments'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'RBAC User Role Assignments'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 
 ## A3: User Role Constraints, type STRING, MULTI VALUE
 attributetype ( RBACattributeType:3
     NAME 'rbacRoleConstraints'
-	DESC 'RBAC User Role Constraints'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'RBAC User Role Constraints'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 ## A4: rbacUserdn, type STRING, SINGLE VALUE
 ## A4: should be DN syntax
 attributetype ( RBACattributeType:4
     NAME 'rbacUserDN'
-	DESC 'RBAC User DN'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'RBAC User DN'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 #
 ## A5: Permission Operation Name, type STRING, SINGLE VALUE
 attributetype ( RBACattributeType:5
     NAME 'rbacOpName'
-	DESC 'RBAC Permission Operation Name'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'RBAC Permission Operation Name'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 ##
 ## A6: Permission Object Name, type STRING, SINGLE VALUE
 attributetype ( RBACattributeType:6
     NAME 'rbacObjName'
-	DESC 'RBAC Permission Object Name'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'RBAC Permission Object Name'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 #
 ## A4: Permission Object ID, type STRING, SINGLE VALUE
 #attributetype ( 1.3.6.1.4.1.1.38088.1.4
 #    NAME 'ftObjId'
-#	DESC 'Fortress Permission Object ID'
-#	EQUALITY caseIgnoreMatch
-#	SUBSTR caseIgnoreSubstringsMatch
-#	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+#    DESC 'Fortress Permission Object ID'
+#    EQUALITY caseIgnoreMatch
+#    SUBSTR caseIgnoreSubstringsMatch
+#    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 #
 #
 ## A5: Role Name, type STRING, SINGLE VALUE
 attributetype ( RBACattributeType:7
     NAME 'rbacRoleName'
-	DESC 'RBAC Role Name'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'RBAC Role Name'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 
 ## A6: tenant id, type STRING, SINGLE VALUE
 attributetype ( RBACattributeType:8
     NAME 'tenantid'
-	DESC 'RBAC tenant id'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'RBAC tenant id'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 
 ## A7: Audit operation id, type STRING, SINGLE VALUE
 attributetype ( RBACattributeType:9
     NAME 'rbacAuditOp'
-	DESC 'RBAC operation id'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'RBAC operation id'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 ## A8: Audit roles, type STRING, MULTIPLE VALUES
 attributetype ( RBACattributeType:10
     NAME 'rbacAuditRoles'
-	DESC 'RBAC Roles in a session '
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'RBAC Roles in a session '
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 ## A9: Audit requested roles, type STRING, MULTIPLE VALUES
 attributetype ( RBACattributeType:11
     NAME 'rbacAuditRequestedRoles'
-	DESC 'RBAC Roles in a request'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'RBAC Roles in a request'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 ## A10: Audit resources, type STRING, MULTIPLE VALUES
 attributetype ( RBACattributeType:12
     NAME 'rbacAuditResources'
-	DESC 'RBAC audit resources'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'RBAC audit resources'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 ## A11: Audit result, type STRING, SINGLE VALUE
 attributetype ( RBACattributeType:13
     NAME 'rbacAuditResult'
-	DESC 'RBAC operation result'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'RBAC operation result'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 ## A12: Audit properties, type STRING, MULTIPLE VALUES
 attributetype ( RBACattributeType:14
     NAME 'rbacAuditProperties'
-	DESC 'RBAC operation result'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'RBAC operation result'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 ## A13: Audit properties, type STRING, SINGLE VALUE
 attributetype ( RBACattributeType:15
     NAME 'rbacAuditTimestamp'
-	DESC 'RBAC audit timestamp'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'RBAC audit timestamp'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 ## A14: Audit messages, type STRING, MULTIPLE VALUES
 attributetype ( RBACattributeType:16
     NAME 'rbacAuditMessages'
-	DESC 'RBAC audit messages'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'RBAC audit messages'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 ## A15: Audit Objects, type STRING, MULTIPLE VALUES
 attributetype ( RBACattributeType:17
     NAME 'rbacAuditObjects'
-	DESC 'RBAC audit objects'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'RBAC audit objects'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 ## A16: Audit Operations, type STRING, MULTIPLE VALUES
 attributetype ( RBACattributeType:18
     NAME 'rbacAuditOperations'
-	DESC 'RBAC audit operations'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
+    DESC 'RBAC audit operations'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 
 attributetype ( RBACattributeType:19
     NAME 'rbacAuditId'
-	DESC 'RBAC audit id'
-	EQUALITY caseIgnoreMatch
-	SUBSTR caseIgnoreSubstringsMatch
-	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
+    DESC 'RBAC audit id'
+    EQUALITY caseIgnoreMatch
+    SUBSTR caseIgnoreSubstringsMatch
+    SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )
 
 
 #
@@ -202,59 +202,59 @@ attributetype ( RBACattributeType:19
 #
 
 objectclass ( RBACobjectClass:1
-	NAME 'rbacSession'
-	DESC 'RBAC Session Object Class'
-	STRUCTURAL
-	MUST (
-		rbacSessid $
-		uid $
-		tenantid
-		)
-	MAY (
-  		rbacUserdn $
-		rbacRoles $
-  		rbacRoleConstraints
-		)
-	)
+    NAME 'rbacSession'
+    DESC 'RBAC Session Object Class'
+    STRUCTURAL
+    MUST (
+        rbacSessid $
+        uid $
+        tenantid
+        )
+    MAY (
+        rbacUserdn $
+        rbacRoles $
+        rbacRoleConstraints
+        )
+    )
 
 objectclass ( RBACobjectClass:2
-	NAME 'rbacPermission'
-	DESC 'RBAC Permission Object Class'
-	STRUCTURAL
-	MAY (
-		rbacRoles $
-  		rbacObjName $
-  		rbacOpName $
-		uid
-		)
-	)
+    NAME 'rbacPermission'
+    DESC 'RBAC Permission Object Class'
+    STRUCTURAL
+    MAY (
+        rbacRoles $
+        rbacObjName $
+        rbacOpName $
+        uid
+        )
+    )
 
 objectclass ( RBACobjectClass:3
-	NAME 'rbacAudit'
-	DESC 'RBAC Audit Object Class'
-	STRUCTURAL
-	MAY (
-		uid $
-		rbacAuditId $
-		rbacSessid $
-		rbacAuditOp $
-  		rbacAuditRoles $
-  		rbacAuditRequestedRoles $
-  		rbacAuditObjects $
-  		rbacAuditOperations $
-  		rbacAuditResult $
-  		rbacAuditResources $
-  		rbacAuditProperties $
-  		rbacAuditTimestamp $
-		rbacAuditMessages
-		)
-	)
+    NAME 'rbacAudit'
+    DESC 'RBAC Audit Object Class'
+    STRUCTURAL
+    MAY (
+        uid $
+        rbacAuditId $
+        rbacSessid $
+        rbacAuditOp $
+        rbacAuditRoles $
+        rbacAuditRequestedRoles $
+        rbacAuditObjects $
+        rbacAuditOperations $
+        rbacAuditResult $
+        rbacAuditResources $
+        rbacAuditProperties $
+        rbacAuditTimestamp $
+        rbacAuditMessages
+        )
+    )
 
 objectclass ( RBACobjectClass:4
-	NAME 'rbacContainer'
-	DESC 'RBAC Container Object Class'
-	STRUCTURAL
-	MAY (
-		cn
-		)
-	)
\ No newline at end of file
+    NAME 'rbacContainer'
+    DESC 'RBAC Container Object Class'
+    STRUCTURAL
+    MAY (
+        cn
+        )
+    )
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/GlobalIds.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/GlobalIds.java b/src/main/java/org/apache/directory/fortress/core/GlobalIds.java
index 091e505..8b3b592 100755
--- a/src/main/java/org/apache/directory/fortress/core/GlobalIds.java
+++ b/src/main/java/org/apache/directory/fortress/core/GlobalIds.java
@@ -111,7 +111,7 @@ public class GlobalIds
      */
     public static final String GROUP_IMPLEMENTATION = "groupmgr.implementation";
 
-    //	AUTHENTICATION_TYPE
+    // AUTHENTICATION_TYPE
     /**
      * This property is used to specify if authentication is being performed within a security realm.
      */
@@ -453,7 +453,6 @@ public class GlobalIds
     public static final String LDAP_HOST = "host";
     public static final String LDAP_PORT = "port";
 
-
     /**
      * maximum number of entries allowed for ldap filter replacements.
      */

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/ant/Deladminrole.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/ant/Deladminrole.java b/src/main/java/org/apache/directory/fortress/core/ant/Deladminrole.java
index ec55622..bb84a39 100755
--- a/src/main/java/org/apache/directory/fortress/core/ant/Deladminrole.java
+++ b/src/main/java/org/apache/directory/fortress/core/ant/Deladminrole.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core.ant;
 
+
 import java.util.ArrayList;
 import java.util.List;
 
@@ -43,12 +44,15 @@ import java.util.List;
  */
 public class Deladminrole
 {
-	final private List<AdminRoleAnt> roles = new ArrayList<>();
+    final private List<AdminRoleAnt> roles = new ArrayList<>();
+
 
     /**
      * All Ant data entities must have a default constructor.
      */
-	public Deladminrole() { }
+    public Deladminrole()
+    {
+    }
 
 
     /**
@@ -63,18 +67,18 @@ public class Deladminrole
      *
      * @param role contains extension of {@link org.apache.directory.fortress.core.rbac.AdminRole}.
      */
-	public void addRole(AdminRoleAnt role)
-	{
-		this.roles.add(role);
-	}
+    public void addRole( AdminRoleAnt role )
+    {
+        this.roles.add( role );
+    }
+
 
     /**
      * Used by {@link FortressAntTask#deleteAdminRoles()} to retrieve list of AdminRoles as defined in input xml file.
      * @return collection containing {@link AdminRoleAnt}s targeted for removal.
      */
-	public List<AdminRoleAnt> getRoles()
-	{
-		return this.roles;
-	}
+    public List<AdminRoleAnt> getRoles()
+    {
+        return this.roles;
+    }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/AdminRole.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/AdminRole.java b/src/main/java/org/apache/directory/fortress/core/rbac/AdminRole.java
index c18aba8..5580676 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/AdminRole.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/AdminRole.java
@@ -91,7 +91,7 @@ import org.apache.directory.fortress.core.util.time.Constraint;
  * <pre>
  * ------------------------------------------
  * Fortress Roles Structural Object Class
- * objectclass	( 1.3.6.1.4.1.38088.2.1
+ * objectclass    ( 1.3.6.1.4.1.38088.2.1
  *  NAME 'ftRls'
  *  DESC 'Fortress Role Structural Object Class'
  *  SUP organizationalrole
@@ -480,27 +480,28 @@ public class AdminRole extends Role implements Administrator
         {
             return true;
         }
-        
+
         if ( this.getName() == null )
         {
             return false;
         }
-        
+
         if ( !( thatObj instanceof AdminRole ) )
         {
             return false;
         }
-        
+
         Role thatRole = ( Role ) thatObj;
-        
+
         if ( thatRole.getName() == null )
         {
             return false;
         }
-        
+
         return thatRole.getName().equalsIgnoreCase( this.getName() );
     }
 
+
     @Override
     public int hashCode()
     {
@@ -513,6 +514,7 @@ public class AdminRole extends Role implements Administrator
         return result;
     }
 
+
     /**
      * @see Object#toString()
      */
@@ -523,7 +525,7 @@ public class AdminRole extends Role implements Administrator
         sb.append( "AdminRole object: \n" );
 
         sb.append( super.toString( "    " ) ).append( '\n' );
-        
+
         if ( beginRange != null )
         {
             sb.append( "    beginRange :" ).append( beginRange ).append( '\n' );

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/AdminRoleDAO.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/AdminRoleDAO.java b/src/main/java/org/apache/directory/fortress/core/rbac/AdminRoleDAO.java
index 105208d..2c3977b 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/AdminRoleDAO.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/AdminRoleDAO.java
@@ -59,7 +59,7 @@ import org.apache.directory.fortress.core.util.time.CUtil;
  * <h4>1. ftRls Structural objectclass is used to store the AdminRole information like name, and temporal constraints</h4>
  * <ul>
  * <li>  ------------------------------------------
- * <li> <code>objectclass	( 1.3.6.1.4.1.38088.2.1</code>
+ * <li> <code>objectclass    ( 1.3.6.1.4.1.38088.2.1</code>
  * <li> <code>NAME 'ftRls'</code>
  * <li> <code>DESC 'Fortress Role Object Class'</code>
  * <li> <code>SUP organizationalrole</code>

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/ClassUtil.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/ClassUtil.java b/src/main/java/org/apache/directory/fortress/core/rbac/ClassUtil.java
index fd58e12..b4c3c32 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/ClassUtil.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/ClassUtil.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core.rbac;
 
+
 import org.apache.directory.fortress.core.CfgException;
 import org.apache.directory.fortress.core.GlobalErrIds;
 import org.apache.directory.api.util.Strings;
@@ -53,38 +54,39 @@ public class ClassUtil
      * @throws org.apache.directory.fortress.core.CfgException in the event of failure to instantiate.
      *
      */
-    public static Object createInstance(String className) throws CfgException
+    public static Object createInstance( String className ) throws CfgException
     {
         Object target;
-        
+
         try
         {
             if ( Strings.isEmpty( className ) )
             {
                 String error = "createInstance() null or empty classname";
-                throw new CfgException(GlobalErrIds.FT_MGR_CLASS_NAME_NULL, error);
+                throw new CfgException( GlobalErrIds.FT_MGR_CLASS_NAME_NULL, error );
             }
-            
+
             target = Class.forName( className ).newInstance();
         }
         catch ( ClassNotFoundException e )
         {
-            String error = "createInstance() className [" + className + "] caught java.lang.ClassNotFoundException=" + e;
-            throw new CfgException(GlobalErrIds.FT_MGR_CLASS_NOT_FOUND, error, e);
+            String error = "createInstance() className [" + className + "] caught java.lang.ClassNotFoundException="
+                + e;
+            throw new CfgException( GlobalErrIds.FT_MGR_CLASS_NOT_FOUND, error, e );
         }
         catch ( InstantiationException e )
         {
             String error = "createInstance()  [" + className + "] caught java.lang.InstantiationException=" + e;
-            throw new CfgException(GlobalErrIds.FT_MGR_INST_EXCEPTION, error, e);
+            throw new CfgException( GlobalErrIds.FT_MGR_INST_EXCEPTION, error, e );
         }
         catch ( IllegalAccessException e )
         {
             String error = "createInstance()  [" + className + "] caught java.lang.IllegalAccessException=" + e;
-            throw new CfgException(GlobalErrIds.FT_MGR_ILLEGAL_ACCESS, error, e);
+            throw new CfgException( GlobalErrIds.FT_MGR_ILLEGAL_ACCESS, error, e );
         }
-        
+
         return target;
-	}
+    }
 
 
     /**
@@ -96,12 +98,12 @@ public class ClassUtil
     public static InputStream resourceAsStream( String name ) throws CfgException
     {
         InputStream is = ClassUtil.class.getClassLoader().getResourceAsStream( name );
-        
+
         if ( is == null )
         {
-            throw new CfgException(GlobalErrIds.FT_RESOURCE_NOT_FOUND, name);
+            throw new CfgException( GlobalErrIds.FT_RESOURCE_NOT_FOUND, name );
         }
-        
+
         return is;
     }
 }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/Hier.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/Hier.java b/src/main/java/org/apache/directory/fortress/core/rbac/Hier.java
index c191aac..196fda8 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/Hier.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/Hier.java
@@ -19,12 +19,14 @@
  */
 package org.apache.directory.fortress.core.rbac;
 
+
 import java.io.Serializable;
 import java.util.ArrayList;
 import java.util.List;
 
 import org.apache.directory.api.util.Strings;
 
+
 /**
  * All entities (User, Role, Permission, Policy, SDSet, etc...) are used to carry data between Fortress's
  * layers starting with the (1) Manager layer down thru middle (2) Process layer and it's processing rules into
@@ -59,7 +61,7 @@ import org.apache.directory.api.util.Strings;
  * <pre>
  * ------------------------------------------
  * Fortress Hierarchies Structural Object Class
- * objectclass	( 1.3.6.1.4.1.38088.2.7
+ * objectclass    ( 1.3.6.1.4.1.38088.2.7
  * NAME 'ftHier'
  * DESC 'Fortress Hierarchy Structural Object Class'
  * SUP organizationalrole
@@ -96,23 +98,24 @@ import org.apache.directory.api.util.Strings;
 public class Hier extends FortEntity implements Serializable
 {
     private static final long serialVersionUID = 1L;
-    
+
     /** The operation */
     public Op op;
-    
+
     /** The hierarchy type - ROLE, AROLE, USER, PERM */
     public Type type;
-    
+
     /** the list of relationships that are set in collection on this entity */
     private List<Relationship> relationships;
 
+
     /**
      * default constructor is used by internal components.
      */
     public Hier()
     {
     }
-    
+
 
     /**
      * construct hierarchy given a list of parent-child relationships.
@@ -123,7 +126,7 @@ public class Hier extends FortEntity implements Serializable
     {
         this.relationships = relationships;
     }
-    
+
 
     /**
      * Construct entity given a hierarchy type - ROLE, AROLE, USER, PERM.
@@ -134,7 +137,7 @@ public class Hier extends FortEntity implements Serializable
     {
         this.type = type;
     }
-    
+
 
     /**
      * Construct entity given a parent, child and a hierarchy type.
@@ -148,7 +151,7 @@ public class Hier extends FortEntity implements Serializable
         this.type = type;
         setRelationship( child, parent );
     }
-    
+
 
     /**
      * Construct entity given a parent and child.
@@ -160,7 +163,6 @@ public class Hier extends FortEntity implements Serializable
     {
         setRelationship( child, parent );
     }
-    
 
     /**
      * Operation type specifies if Add, Update or Deletion of relationship is being targeted.
@@ -182,7 +184,7 @@ public class Hier extends FortEntity implements Serializable
          */
         REM
     }
-    
+
 
     /**
      * Return the operation to execute on behalf of this entity.
@@ -193,18 +195,17 @@ public class Hier extends FortEntity implements Serializable
     {
         return op;
     }
-    
+
 
     /**
      * The the operation for which this entity is bound for.  Add, Update or Delete.
      *
      * @param op type contains 'ADD', 'MOD', or 'REM'.
      */
-    public void setOp(Op op)
+    public void setOp( Op op )
     {
         this.op = op;
     }
-    
 
     /**
      * Enumeration is used to specify which hierarchy node this entity is bound to.  RBAC Role, Admin Roles, User OU or Perm OU.
@@ -231,7 +232,7 @@ public class Hier extends FortEntity implements Serializable
          */
         PERM
     }
-    
+
 
     /**
      * Return required the type of node this entity is bound to.
@@ -242,7 +243,7 @@ public class Hier extends FortEntity implements Serializable
     {
         return type;
     }
-    
+
 
     /**
      * Set the required type which determines which directory node this entity is bound to.
@@ -265,7 +266,7 @@ public class Hier extends FortEntity implements Serializable
     public boolean isRelationship( String role, String parent )
     {
         boolean result = false;
-        
+
         if ( relationships != null )
         {
             result = relationships.contains(
@@ -274,7 +275,7 @@ public class Hier extends FortEntity implements Serializable
 
         return result;
     }
-    
+
 
     /**
      * Set the child and parent into the collection of valid relationships stored in this entity.
@@ -284,16 +285,16 @@ public class Hier extends FortEntity implements Serializable
      */
     public void setRelationship( String role, String parent )
     {
-        if (relationships == null)
+        if ( relationships == null )
         {
             relationships = new ArrayList<Relationship>();
         }
 
         relationships.add(
-            new Relationship( Strings.toUpperCase( role ), Strings.toUpperCase(parent ) ) );
+            new Relationship( Strings.toUpperCase( role ), Strings.toUpperCase( parent ) ) );
     }
 
-    
+
     /**
      * Set the relationship object into the collection of valid relationships stored in this entity.
      *
@@ -301,14 +302,14 @@ public class Hier extends FortEntity implements Serializable
      */
     public void setRelationship( Relationship rel )
     {
-        if (relationships == null)
+        if ( relationships == null )
         {
             relationships = new ArrayList<Relationship>();
         }
 
         relationships.add( rel );
     }
-    
+
 
     /**
      * Remove the specified relationship from the collection of valid relationships stored in this entity.
@@ -318,13 +319,13 @@ public class Hier extends FortEntity implements Serializable
      */
     public void removeRelationship( String role, String parent )
     {
-        if (relationships != null)
+        if ( relationships != null )
         {
             relationships.remove(
                 new Relationship( Strings.toUpperCase( role ), Strings.toUpperCase( parent ) ) );
         }
     }
-    
+
 
     /**
      * Return the list of relationships that are set in collection on this entity.
@@ -335,7 +336,7 @@ public class Hier extends FortEntity implements Serializable
     {
         return relationships;
     }
-    
+
 
     /**
      * Set the list of relationships that are set in collection on this entity.

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnit.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnit.java b/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnit.java
index 2d92565..c50cdaa 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnit.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnit.java
@@ -32,6 +32,7 @@ import javax.xml.bind.annotation.XmlEnum;
 import javax.xml.bind.annotation.XmlRootElement;
 import javax.xml.bind.annotation.XmlType;
 
+
 /**
  * All entities ({@link AdminRole}, {@link OrgUnit},
  * {@link org.apache.directory.fortress.core.rbac.SDSet} etc...) are used to carry data between three Fortress
@@ -116,7 +117,7 @@ import javax.xml.bind.annotation.XmlType;
  * <pre>
  * ------------------------------------------
  * Fortress Organizational Structural Object Class
- * objectclass	( 1.3.6.1.4.1.38088.2.6
+ * objectclass    ( 1.3.6.1.4.1.38088.2.6
  *  NAME 'ftOrgUnit'
  *  DESC 'Fortress OrgUnit Structural Object Class'
  *  SUP organizationalunit
@@ -171,20 +172,20 @@ public class OrgUnit extends FortEntity implements Graphable, Serializable
      * {@code ou=OS-U}, or Permission, {@code ou=OS-P}, tree in ldap.
      */
     public Type type;
-    
+
     /** The name required attribute of the OrgUnit object */
     private String name;
-    
+
     /** the internal id that is associated with OrgUnit */
     private String id;
-    
+
     /** The description that is associated with OrgUnit */
     private String description;
-    
+
     /** The names of orgUnits that are parents (direct ascendants) of this orgUnit */
     @XmlElement(nillable = true)
     private Set<String> parents;
-    
+
     /** The set of child orgUnit names (direct descendants) of this orgUnit */
     @XmlElement(nillable = true)
     private Set<String> children;
@@ -371,7 +372,7 @@ public class OrgUnit extends FortEntity implements Graphable, Serializable
         {
             this.parents = new HashSet<>();
         }
-        
+
         this.parents.add( parent );
     }
 
@@ -419,27 +420,28 @@ public class OrgUnit extends FortEntity implements Graphable, Serializable
         {
             return true;
         }
-        
+
         if ( this.getName() == null )
         {
             return false;
         }
-        
+
         if ( !( thatObj instanceof OrgUnit ) )
         {
             return false;
         }
-        
+
         OrgUnit thatOrg = ( OrgUnit ) thatObj;
-        
+
         if ( thatOrg.getName() == null )
         {
             return false;
         }
-        
+
         return thatOrg.getName().equalsIgnoreCase( this.getName() );
     }
 
+
     @Override
     public int hashCode()
     {
@@ -452,6 +454,7 @@ public class OrgUnit extends FortEntity implements Graphable, Serializable
         return result;
     }
 
+
     /**
      * @see Object#toString()
      */

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f02712d4/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnitDAO.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnitDAO.java b/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnitDAO.java
index 8f934c9..5839c9e 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnitDAO.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnitDAO.java
@@ -75,7 +75,7 @@ import org.apache.directory.fortress.core.ldap.ApacheDsDataProvider;
  * <h4>2. ftOrgUnit Structural objectclass is used to store the OrgUnit internal id</h4>
  * <ul>                                                              org.apache.directory.fortress.arbac.
  * <li>  ------------------------------------------
- * <li> <code> objectclass	( 1.3.6.1.4.1.38088.2.6</code>
+ * <li> <code> objectclass    ( 1.3.6.1.4.1.38088.2.6</code>
  * <li> <code>NAME 'ftOrgUnit'</code>
  * <li> <code>DESC 'Fortress OrgUnit Class'</code>
  * <li> <code>SUP organizationalunit</code>
@@ -139,7 +139,7 @@ final class OrgUnitDAO extends ApacheDsDataProvider
             entry.add( SchemaConstants.OBJECT_CLASS_AT, ORGUNIT_OBJ_CLASS );
             entity.setId();
             entry.add( GlobalIds.FT_IID, entity.getId() );
-            
+
             String description = entity.getDescription();
 
             if ( !Strings.isEmpty( description ) )
@@ -494,7 +494,7 @@ final class OrgUnitDAO extends ApacheDsDataProvider
             {
                 ouSet.add( getAttribute( searchResults.getEntry(), SchemaConstants.OU_AT ) );
             }
-            
+
             searchResults.close();
         }
         catch ( LdapException e )
@@ -600,19 +600,21 @@ final class OrgUnitDAO extends ApacheDsDataProvider
     private Dn getDn( OrgUnit orgUnit )
     {
         Dn dn = null;
-        
+
         try
         {
             switch ( orgUnit.type )
             {
                 case USER:
-                    dn = new Dn( SchemaConstants.OU_AT + "=" + orgUnit.getName(), getRootDn( orgUnit.getContextId(), GlobalIds.OSU_ROOT ) );
+                    dn = new Dn( SchemaConstants.OU_AT + "=" + orgUnit.getName(), getRootDn( orgUnit.getContextId(),
+                        GlobalIds.OSU_ROOT ) );
                     break;
-    
+
                 case PERM:
-                    dn = new Dn( SchemaConstants.OU_AT + "=" + orgUnit.getName(), getRootDn( orgUnit.getContextId(), GlobalIds.PSU_ROOT ) );
+                    dn = new Dn( SchemaConstants.OU_AT + "=" + orgUnit.getName(), getRootDn( orgUnit.getContextId(),
+                        GlobalIds.PSU_ROOT ) );
                     break;
-    
+
                 default:
                     String warning = "getDn invalid type";
                     LOG.warn( warning );