You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@kylin.apache.org by bi...@apache.org on 2018/02/12 08:21:26 UTC

kylin git commit: KYLIN-2960, modify the default LDAP admin group config.

Repository: kylin
Updated Branches:
  refs/heads/master 714aee04e -> e59c33e19


KYLIN-2960, modify the default LDAP admin group config.

Signed-off-by: Billy Liu <bi...@apache.org>


Project: http://git-wip-us.apache.org/repos/asf/kylin/repo
Commit: http://git-wip-us.apache.org/repos/asf/kylin/commit/e59c33e1
Tree: http://git-wip-us.apache.org/repos/asf/kylin/tree/e59c33e1
Diff: http://git-wip-us.apache.org/repos/asf/kylin/diff/e59c33e1

Branch: refs/heads/master
Commit: e59c33e1994c04f2adde06894fe68320a01557c0
Parents: 714aee0
Author: Jiatao Tao <24...@qq.com>
Authored: Mon Feb 12 15:42:17 2018 +0800
Committer: Billy Liu <bi...@apache.org>
Committed: Mon Feb 12 16:21:16 2018 +0800

----------------------------------------------------------------------
 core-common/src/main/resources/kylin-defaults.properties | 2 +-
 examples/test_case_data/localmeta/kylin.properties       | 2 +-
 examples/test_case_data/sandbox/kylin.properties         | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/kylin/blob/e59c33e1/core-common/src/main/resources/kylin-defaults.properties
----------------------------------------------------------------------
diff --git a/core-common/src/main/resources/kylin-defaults.properties b/core-common/src/main/resources/kylin-defaults.properties
index a79728a..37520ef 100644
--- a/core-common/src/main/resources/kylin-defaults.properties
+++ b/core-common/src/main/resources/kylin-defaults.properties
@@ -243,7 +243,7 @@ kylin.query.transformers=org.apache.kylin.query.util.DefaultQueryTransformer,org
 kylin.security.profile=testing
 
 # Admin roles in LDAP, for ldap and saml
-kylin.security.acl.admin-role=ROLE_ADMIN
+kylin.security.acl.admin-role=admin
 
 # LDAP authentication configuration
 kylin.security.ldap.connection-server=ldap://ldap_server:389

http://git-wip-us.apache.org/repos/asf/kylin/blob/e59c33e1/examples/test_case_data/localmeta/kylin.properties
----------------------------------------------------------------------
diff --git a/examples/test_case_data/localmeta/kylin.properties b/examples/test_case_data/localmeta/kylin.properties
index dede8ab..257d69c 100644
--- a/examples/test_case_data/localmeta/kylin.properties
+++ b/examples/test_case_data/localmeta/kylin.properties
@@ -93,7 +93,7 @@ kylin.query.transformers=org.apache.kylin.query.util.DefaultQueryTransformer,org
 kylin.security.profile=testing
 
 # Admin roles in LDAP, for ldap and saml
-kylin.security.acl.admin-role=ROLE_ADMIN
+kylin.security.acl.admin-role=admin
 
 # LDAP authentication configuration
 kylin.security.ldap.connection-server=ldap://ldap_server:389

http://git-wip-us.apache.org/repos/asf/kylin/blob/e59c33e1/examples/test_case_data/sandbox/kylin.properties
----------------------------------------------------------------------
diff --git a/examples/test_case_data/sandbox/kylin.properties b/examples/test_case_data/sandbox/kylin.properties
index b5f8657..ae9dad2 100644
--- a/examples/test_case_data/sandbox/kylin.properties
+++ b/examples/test_case_data/sandbox/kylin.properties
@@ -141,7 +141,7 @@ kylin.query.security-enabled=true
 kylin.security.profile=testing
 
 # Admin roles in LDAP, for ldap and saml
-kylin.security.acl.admin-role=ROLE_ADMIN
+kylin.security.acl.admin-role=admin
 
 
 ### MAIL ###