You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2014/11/25 19:39:15 UTC

[1/4] directory-fortress-core git commit: Removed all the warnings associated with the lack of serialVersionUID (FC-24)

Repository: directory-fortress-core
Updated Branches:
  refs/heads/master 9f28d20ed -> 083469b05


http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/Props.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/Props.java b/src/main/java/org/apache/directory/fortress/core/rbac/Props.java
index 8ea082e..a4e114a 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/Props.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/Props.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core.rbac;
 
+
 import javax.xml.bind.annotation.XmlAccessType;
 import javax.xml.bind.annotation.XmlAccessorType;
 import javax.xml.bind.annotation.XmlRootElement;
@@ -27,6 +28,7 @@ import java.io.Serializable;
 import java.util.ArrayList;
 import java.util.List;
 
+
 /**
  * This class is used as a container for {@code java.util.Properties} for passing to En Masse server.
  * </p>
@@ -61,13 +63,17 @@ import java.util.List;
  */
 @XmlRootElement(name = "fortProps")
 @XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "props", propOrder = {
-    "entry"
+@XmlType(name = "props", propOrder =
+    {
+        "entry"
 })
 public class Props extends FortEntity implements Serializable
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     private List<Props.Entry> entry;
 
+
     /**
      * Gets the value of the entry property.
      *
@@ -92,7 +98,7 @@ public class Props extends FortEntity implements Serializable
      */
     public List<Props.Entry> getEntry()
     {
-        if (entry == null)
+        if ( entry == null )
         {
             entry = new ArrayList<>();
         }
@@ -120,16 +126,20 @@ public class Props extends FortEntity implements Serializable
      *
      */
     @XmlAccessorType(XmlAccessType.FIELD)
-    @XmlType(name = "", propOrder = {
-        "key",
-        "value"
+    @XmlType(name = "", propOrder =
+        {
+            "key",
+            "value"
     })
     public static class Entry implements Serializable
     {
+        /** Default serialVersionUID */
+        private static final long serialVersionUID = 1L;
 
         protected String key;
         protected String value;
 
+
         /**
          * Gets the value of the key property.
          *
@@ -143,6 +153,7 @@ public class Props extends FortEntity implements Serializable
             return key;
         }
 
+
         /**
          * Sets the value of the key property.
          *
@@ -151,11 +162,12 @@ public class Props extends FortEntity implements Serializable
          *     {@link Object }
          *
          */
-        public void setKey(String value)
+        public void setKey( String value )
         {
             this.key = value;
         }
 
+
         /**
          * Gets the value of the value property.
          *
@@ -169,6 +181,7 @@ public class Props extends FortEntity implements Serializable
             return value;
         }
 
+
         /**
          * Sets the value of the value property.
          *
@@ -177,22 +190,23 @@ public class Props extends FortEntity implements Serializable
          *     {@link Object }
          *
          */
-        public void setValue(String value)
+        public void setValue( String value )
         {
             this.value = value;
         }
 
+
         /**
          *
          * @param obj
          * @return boolean value
          */
-        public boolean equals(Object obj)
+        public boolean equals( Object obj )
         {
-            if (obj != null && obj instanceof Props.Entry)
+            if ( obj != null && obj instanceof Props.Entry )
             {
-                Props.Entry inObj = (Props.Entry) obj;
-                return key.equals(inObj.getKey());
+                Props.Entry inObj = ( Props.Entry ) obj;
+                return key.equals( inObj.getKey() );
             }
             return false;
         }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/PsoUtil.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/PsoUtil.java b/src/main/java/org/apache/directory/fortress/core/rbac/PsoUtil.java
index 6a230b1..2349253 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/PsoUtil.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/PsoUtil.java
@@ -23,10 +23,7 @@ package org.apache.directory.fortress.core.rbac;
 import java.util.List;
 import java.util.Set;
 import java.util.TreeSet;
-import java.util.concurrent.locks.Lock;
 import java.util.concurrent.locks.ReadWriteLock;
-import java.util.concurrent.locks.ReentrantLock;
-import java.util.concurrent.locks.ReentrantReadWriteLock;
 
 import org.jgrapht.graph.SimpleDirectedGraph;
 import org.slf4j.Logger;
@@ -222,7 +219,7 @@ public final class PsoUtil
         inHier.setContextId( contextId );
         LOG.info( "loadGraph initializing PSO context [{}]", inHier.getContextId() );
         List<Graphable> descendants = null;
-        
+
         try
         {
             OrgUnit orgUnit = new OrgUnit();
@@ -234,13 +231,13 @@ public final class PsoUtil
         {
             LOG.info( "loadGraph caught SecurityException={}", se );
         }
-        
+
         Hier hier = HierUtil.loadHier( contextId, descendants );
         SimpleDirectedGraph<String, Relationship> graph;
-        
+
         graph = HierUtil.buildGraph( hier );
         psoCache.put( getKey( contextId ), graph );
-        
+
         return graph;
     }
 
@@ -253,13 +250,13 @@ public final class PsoUtil
     {
         ReadWriteLock hierLock = HierUtil.getLock( contextId, HierUtil.Type.PSO );
         String key = getKey( contextId );
-        
+
         try
         {
             hierLock.readLock().lock();
             SimpleDirectedGraph<String, Relationship> graph = ( SimpleDirectedGraph<String, Relationship> ) psoCache
                 .get( key );
-            
+
             if ( graph == null )
             {
                 try
@@ -272,7 +269,7 @@ public final class PsoUtil
 
                     //if ( graph == null )
                     //{
-                        graph = loadGraph( contextId );
+                    graph = loadGraph( contextId );
                     //}
 
                     hierLock.readLock().lock();
@@ -282,7 +279,7 @@ public final class PsoUtil
                     hierLock.writeLock().unlock();
                 }
             }
-            
+
             return graph;
         }
         finally

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/SDSet.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/SDSet.java b/src/main/java/org/apache/directory/fortress/core/rbac/SDSet.java
index 81889d3..5589c56 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/SDSet.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/SDSet.java
@@ -19,17 +19,21 @@
  */
 package org.apache.directory.fortress.core.rbac;
 
+
 import javax.xml.bind.annotation.XmlAccessType;
 import javax.xml.bind.annotation.XmlAccessorType;
 import javax.xml.bind.annotation.XmlElement;
 import javax.xml.bind.annotation.XmlEnum;
 import javax.xml.bind.annotation.XmlRootElement;
 import javax.xml.bind.annotation.XmlType;
+
+import java.io.Serializable;
 import java.util.HashSet;
 import java.util.Set;
 import java.util.TreeSet;
 import java.util.UUID;
 
+
 /**
  * <h4>Static Separation of Duties Schema</h4>
  * The Fortress SDSet entity is a composite of the following other Fortress structural and aux object classes:
@@ -123,17 +127,19 @@ import java.util.UUID;
  */
 @XmlRootElement(name = "fortSet")
 @XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "sdset", propOrder = {
-    "name",
-    "id",
-    "description",
-    "cardinality",
-    "members",
-    "type"
+@XmlType(name = "sdset", propOrder =
+    {
+        "name",
+        "id",
+        "description",
+        "cardinality",
+        "members",
+        "type"
 })
-public class SDSet extends FortEntity
-    implements java.io.Serializable, Comparable
+public class SDSet extends FortEntity implements Serializable, Comparable<SDSet>
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     private String id;
     private String name;
     private String description;
@@ -142,7 +148,6 @@ public class SDSet extends FortEntity
     private Set<String> members;
     private SDType type;
 
-
     /**
      * enum for SSD or DSD data sets.  Both nodes will be stored in the same LDAP container but use different
      * object classes.
@@ -163,6 +168,7 @@ public class SDSet extends FortEntity
         DYNAMIC
     }
 
+
     /**
      * Get the required type of SD Set - 'STATIC' Or 'DYNAMIC'.
      *
@@ -173,16 +179,18 @@ public class SDSet extends FortEntity
         return type;
     }
 
+
     /**
      * Set the required type of SD Set - 'STATIC' Or 'DYNAMIC'.
      *
      * @param type maps to either 'ftSSDSet' or 'ftDSDSet' object class is used.
      */
-    public void setType(SDType type)
+    public void setType( SDType type )
     {
         this.type = type;
     }
 
+
     /**
      * Create a new, empty map that is used to load Role members.  This method is called by any class
      * that needs to create an SDSet set.
@@ -191,7 +199,7 @@ public class SDSet extends FortEntity
      */
     private static Set<String> createMembers()
     {
-        return new TreeSet<>(String.CASE_INSENSITIVE_ORDER);
+        return new TreeSet<>( String.CASE_INSENSITIVE_ORDER );
     }
 
 
@@ -211,7 +219,7 @@ public class SDSet extends FortEntity
      *
      * @param name maps to 'cn' attribute on the 'organizationalRole' object class.
      */
-    public void setName(String name)
+    public void setName( String name )
     {
         this.name = name;
     }
@@ -233,7 +241,7 @@ public class SDSet extends FortEntity
      *
      * @param description that is mapped to same name in 'organizationalrole' object class.
      */
-    public void setDescription(String description)
+    public void setDescription( String description )
     {
         this.description = description;
     }
@@ -270,7 +278,7 @@ public class SDSet extends FortEntity
      *
      * @param id maps to 'ftId' in either 'ftSSDSet' or 'ftDSDSet' object class.
      */
-    public void setId(String id)
+    public void setId( String id )
     {
         this.id = id;
     }
@@ -289,6 +297,7 @@ public class SDSet extends FortEntity
         return cardinality;
     }
 
+
     /**
      * Set the numeric value that reflects the membership cardinality for SDSet.  A value of '2' indicates
      * the Role membership is mutually exclusive amongst members.  A value of '3' indicates no more than two Roles
@@ -296,11 +305,12 @@ public class SDSet extends FortEntity
      * no more than three Roles may be used at a time, etc...
      *
      */
-    public void setCardinality(Integer cardinality)
+    public void setCardinality( Integer cardinality )
     {
         this.cardinality = cardinality;
     }
 
+
     /**
      * Return the alphabetically sorted Set containing Role membership to SDSet.
      *
@@ -312,12 +322,13 @@ public class SDSet extends FortEntity
         return members;
     }
 
+
     /**
      * Set an alphabetically sorted Set containing Role membership to SDSet.
      *
      * @param members attribute maps to 'ftRoles' attribute in either 'ftSSDSet' or 'ftDSDSet' object class.
      */
-    public void setMembers(Set<String> members)
+    public void setMembers( Set<String> members )
     {
         this.members = members;
     }
@@ -328,13 +339,13 @@ public class SDSet extends FortEntity
      *
      * @param member role name.
      */
-    public void setMember(String member)
+    public void setMember( String member )
     {
-        if(this.members == null)
+        if ( this.members == null )
         {
             this.members = new HashSet<>();
         }
-        this.members.add(member);
+        this.members.add( member );
     }
 
 
@@ -343,66 +354,66 @@ public class SDSet extends FortEntity
      *
      * @param role attribute maps to 'ftRoles' attribute in either 'ftSSDSet' or 'ftDSDSet' object class.
      */
-    public void addMember(String role)
+    public void addMember( String role )
     {
-        if (this.members == null)
+        if ( this.members == null )
         {
             this.members = createMembers();
         }
-        this.members.add(role);
+        this.members.add( role );
     }
 
+
     /**
      * Remove a member from the alphabetically sorted Set containing Role membership to SDSet.
      *
      * @param role attribute maps to 'ftRoles' attribute in either 'ftSSDSet' or 'ftDSDSet' object class.
      */
-    public void delMember(String role)
+    public void delMember( String role )
     {
-        if (this.members == null)
+        if ( this.members == null )
         {
             return;
         }
-        this.members.remove(role);
+        this.members.remove( role );
     }
 
-    public int compareTo(Object o)
+
+    public int compareTo( SDSet that )
     {
-        SDSet k1 = this;
-        SDSet k2 = (SDSet) o;
-        String s1 = k1.getName();
-        String s2 = k2.getName();
-        return s1.compareToIgnoreCase(s2);
+        return name.compareToIgnoreCase( that.getName() );
     }
 
+
     /**
      * Matches the name from two SDSet entities.
      *
      * @param thatObj contains an SDSet entity.
      * @return boolean indicating both objects contain matching SDSet names.
      */
-    public boolean equals(Object thatObj)
+    public boolean equals( Object thatObj )
     {
-        if (this == thatObj)
+        if ( this == thatObj )
         {
             return true;
         }
-        if (this.getName() == null)
+        if ( this.getName() == null )
         {
             return false;
         }
-        if (!(thatObj instanceof Role ))
+        if ( !( thatObj instanceof Role ) )
         {
             return false;
         }
-        SDSet thatSet = (SDSet) thatObj;
-        if (thatSet.getName() == null)
+        SDSet thatSet = ( SDSet ) thatObj;
+        if ( thatSet.getName() == null )
         {
             return false;
         }
-        return thatSet.getName().equalsIgnoreCase(this.getName());
+        return thatSet.getName().equalsIgnoreCase( this.getName() );
     }
 
+
     @Override
     public String toString()
     {

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/UserAdminRole.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/UserAdminRole.java b/src/main/java/org/apache/directory/fortress/core/rbac/UserAdminRole.java
index d6719e4..9a78878 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/UserAdminRole.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/UserAdminRole.java
@@ -96,6 +96,8 @@ import org.apache.directory.fortress.core.util.time.Constraint;
 })
 public class UserAdminRole extends UserRole implements Administrator
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     @XmlElement(nillable = true)
     private Set<String> osPs;
     @XmlElement(nillable = true)

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/UserAudit.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/UserAudit.java b/src/main/java/org/apache/directory/fortress/core/rbac/UserAudit.java
index 1e01e2a..da9ac3b 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/UserAudit.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/UserAudit.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core.rbac;
 
+
 import javax.xml.bind.annotation.XmlAccessType;
 import javax.xml.bind.annotation.XmlAccessorType;
 import javax.xml.bind.annotation.XmlElement;
@@ -27,6 +28,7 @@ import javax.xml.bind.annotation.XmlType;
 
 import java.util.Date;
 
+
 /**
  * This entity is used to pass search criteria into the {@link org.apache.directory.fortress.core.AuditMgr} APIs, down through the
  * {@link org.apache.directory.fortress.core.rbac.AuditP} process layer and finally into the {@link AuditDAO} data access layer.  Once the data has been
@@ -45,22 +47,25 @@ import java.util.Date;
  */
 @XmlRootElement(name = "fortUserAudit")
 @XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "userAudit", propOrder = {
-    "name",
-    "description",
-    "failedOnly",
-    "objName",
-    "objId",
-    "opName",
-    "userId",
-    "internalUserId",
-    "beginDate",
-    "endDate",
-    "dn",
-    "admin"
+@XmlType(name = "userAudit", propOrder =
+    {
+        "name",
+        "description",
+        "failedOnly",
+        "objName",
+        "objId",
+        "opName",
+        "userId",
+        "internalUserId",
+        "beginDate",
+        "endDate",
+        "dn",
+        "admin"
 })
 public class UserAudit extends FortEntity implements java.io.Serializable
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     private String name;
     private String description;
     private boolean failedOnly;
@@ -76,6 +81,7 @@ public class UserAudit extends FortEntity implements java.io.Serializable
     private String dn;
     private boolean admin = false;
 
+
     /**
      * Get the optional objName attribute which limits set by {@link Permission#objName}.
      * For modification search, this attr maps to {@link AuditDAO#REQMOD}.  For authorization search, it will map to {@link AuditDAO#REQDN}.
@@ -88,6 +94,7 @@ public class UserAudit extends FortEntity implements java.io.Serializable
         return objName;
     }
 
+
     /**
      * Set the optional objName attribute which limits set by {@link Permission#objName}.
      * For modification search, this attr maps to {@link AuditDAO#REQMOD}.  For authorization search, it will map to {@link AuditDAO#REQDN}.
@@ -95,11 +102,12 @@ public class UserAudit extends FortEntity implements java.io.Serializable
      *
      * @param objName maps to 'reqDn' for 'auditSearch' target, or 'reqMod' for 'auditMod' search.
      */
-    public void setObjName(String objName)
+    public void setObjName( String objName )
     {
         this.objName = objName;
     }
 
+
     /**
      * The failedOnly flag will limit result set to include only authN or authZ events that have failed.
      * <p/>
@@ -116,6 +124,7 @@ public class UserAudit extends FortEntity implements java.io.Serializable
         return failedOnly;
     }
 
+
     /**
      * The failedOnly flag will limit result set to include only authN or authZ events that have failed.
      * <p/>
@@ -127,11 +136,12 @@ public class UserAudit extends FortEntity implements java.io.Serializable
      *
      * @param failedOnly if boolean true search will limit to failed only.
      */
-    public void setFailedOnly(boolean failedOnly)
+    public void setFailedOnly( boolean failedOnly )
     {
         this.failedOnly = failedOnly;
     }
 
+
     /**
      * Get the optional opName attribute which limits {@link AuditMgrImpl#searchAdminMods(UserAudit)} by {@link AuditDAO#REQMOD}.
      * The operation name is derived from a method name of a class which represents targets for Fortress authorizations. For example 'read', 'search' or 'add'.
@@ -143,17 +153,19 @@ public class UserAudit extends FortEntity implements java.io.Serializable
         return opName;
     }
 
+
     /**
      * Set the optional opName attribute which limits {@link AuditMgrImpl#searchAdminMods(UserAudit)} by {@link AuditDAO#REQMOD}.
      * The operation name is derived from a method name of a class which represents targets for Fortress authorizations. For example 'read', 'search' or 'add'.
      *
      * @param opName attribute maps to 'reqMod' on 'auditMod' object class.
      */
-    public void setOpName(String opName)
+    public void setOpName( String opName )
     {
         this.opName = opName;
     }
 
+
     /**
      * Get the optional userId attribute which limits set by {@link org.apache.directory.fortress.core.rbac.User#userId}.
      * For authentication searchs, this attr maps to {@link AuditDAO#REQDN}.  For authorization search, it will map to {@link AuditDAO#REQUAUTHZID}.
@@ -166,6 +178,7 @@ public class UserAudit extends FortEntity implements java.io.Serializable
         return userId;
     }
 
+
     /**
      * Set the optional userId attribute which limits set by {@link org.apache.directory.fortress.core.rbac.User#userId}.
      * For authentication searchs, this attr maps to {@link AuditDAO#REQDN}.  For authorization search, it will map to {@link AuditDAO#REQUAUTHZID}.
@@ -173,11 +186,12 @@ public class UserAudit extends FortEntity implements java.io.Serializable
      *
      * @param userId maps to 'reqDn' for authentications or 'reqAuthzID' for authorization events.
      */
-    public void setUserId(String userId)
+    public void setUserId( String userId )
     {
         this.userId = userId;
     }
 
+
     /**
      * Get the optional internalUserId attribute which limits set by {@link org.apache.directory.fortress.core.rbac.User#internalId}.
      * For {@link AuditMgrImpl#searchUserSessions(UserAudit)} this attr maps to {@link AuditDAO#REQMOD}.
@@ -190,6 +204,7 @@ public class UserAudit extends FortEntity implements java.io.Serializable
         return internalUserId;
     }
 
+
     /**
      * Set the optional internalUserId attribute which limits set by {@link org.apache.directory.fortress.core.rbac.User#internalId}.
      * For {@link AuditMgrImpl#searchUserSessions(UserAudit)} this attr maps to {@link AuditDAO#REQMOD}.
@@ -197,11 +212,12 @@ public class UserAudit extends FortEntity implements java.io.Serializable
      *
      * @param internalUserId maps to 'reqMod' for 'auditModify' object class searches.
      */
-    public void setInternalUserId(String internalUserId)
+    public void setInternalUserId( String internalUserId )
     {
         this.internalUserId = internalUserId;
     }
 
+
     /**
      * Get the Date for search to begin.  The earlier the date, the more records will be returned.
      * This attribute is mapped to 'reqStart' on slapd audit records which provides the start
@@ -214,6 +230,7 @@ public class UserAudit extends FortEntity implements java.io.Serializable
         return beginDate;
     }
 
+
     /**
      * Set the Date for search to begin.  The earlier the date, the more records will be returned.
      * This attribute is mapped to 'reqStart' on slapd audit records which provides the start
@@ -221,11 +238,12 @@ public class UserAudit extends FortEntity implements java.io.Serializable
      *
      * @param beginDate attribute that maps to 'reqStart' in audit object classes.
      */
-    public void setBeginDate(Date beginDate)
+    public void setBeginDate( Date beginDate )
     {
         this.beginDate = beginDate;
     }
 
+
     /**
      *
      */
@@ -234,15 +252,17 @@ public class UserAudit extends FortEntity implements java.io.Serializable
         return endDate;
     }
 
+
     /**
      *
      * @param endDate
      */
-    public void setEndDate(Date endDate)
+    public void setEndDate( Date endDate )
     {
         this.endDate = endDate;
     }
 
+
     /**
      * Get the optional dn attribute can be used to constraint {@link AuditMgrImpl#searchUserSessions(UserAudit)}.
      * The dn for this search may represent any target entry in DIT that has been recently modified or deleted.
@@ -254,33 +274,38 @@ public class UserAudit extends FortEntity implements java.io.Serializable
         return dn;
     }
 
+
     /**
      * Set the optional dn attribute can be used to constraint {@link AuditMgrImpl#searchUserSessions(UserAudit)}.
      * The dn for this search may represent any target entry in DIT that has been recently modified or deleted.
      *
      * @param dn maps to 'reqDn' for 'auditModify' object class searches.
      */
-    public void setDn(String dn)
+    public void setDn( String dn )
     {
         this.dn = dn;
     }
 
+
     public String getObjId()
     {
         return objId;
     }
 
-    public void setObjId(String objId)
+
+    public void setObjId( String objId )
     {
         this.objId = objId;
     }
 
+
     public boolean isAdmin()
     {
         return admin;
     }
 
-    public void setAdmin(boolean admin)
+
+    public void setAdmin( boolean admin )
     {
         this.admin = admin;
     }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rest/RestUtils.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rest/RestUtils.java b/src/main/java/org/apache/directory/fortress/core/rest/RestUtils.java
index d8ae232..13c24c2 100644
--- a/src/main/java/org/apache/directory/fortress/core/rest/RestUtils.java
+++ b/src/main/java/org/apache/directory/fortress/core/rest/RestUtils.java
@@ -468,7 +468,7 @@ public class RestUtils
         if ( properties != null )
         {
             props = new ObjectFactory().createProps();
-            for ( Enumeration e = properties.propertyNames(); e.hasMoreElements(); )
+            for ( Enumeration<?> e = properties.propertyNames(); e.hasMoreElements(); )
             {
                 String key = ( String ) e.nextElement();
                 String val = properties.getProperty( key );

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/util/attr/VUtil.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/util/attr/VUtil.java b/src/main/java/org/apache/directory/fortress/core/util/attr/VUtil.java
index 4df14e4..e5986a4 100755
--- a/src/main/java/org/apache/directory/fortress/core/util/attr/VUtil.java
+++ b/src/main/java/org/apache/directory/fortress/core/util/attr/VUtil.java
@@ -215,7 +215,7 @@ public class VUtil
     {
         if ( isNotNullOrEmpty( props ) )
         {
-            for ( Enumeration e = props.propertyNames(); e.hasMoreElements(); )
+            for ( Enumeration<?> e = props.propertyNames(); e.hasMoreElements(); )
             {
                 String key = ( String ) e.nextElement();
                 String val = props.getProperty( key );
@@ -542,7 +542,7 @@ public class VUtil
      * @param list contains the reference to list.
      * @return boolean if validation succeeds.
      */
-    public static boolean isNotNullOrEmpty( Collection list )
+    public static boolean isNotNullOrEmpty( Collection<?> list )
     {
         return ( list != null ) && ( list.size() > 0 );
     }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/util/cache/CacheException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/util/cache/CacheException.java b/src/main/java/org/apache/directory/fortress/core/util/cache/CacheException.java
index 3e09e32..7b7c901 100644
--- a/src/main/java/org/apache/directory/fortress/core/util/cache/CacheException.java
+++ b/src/main/java/org/apache/directory/fortress/core/util/cache/CacheException.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core.util.cache;
 
+
 import org.apache.directory.fortress.core.BaseRuntimeException;
 
 
@@ -31,32 +32,37 @@ import org.apache.directory.fortress.core.BaseRuntimeException;
  */
 class CacheException extends BaseRuntimeException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     private int subsystem;
     private Exception exception;
     private Object moreInfo;
 
+
     /**
      * Create exception with error id, message and related exception.
      * @param errorId contains error code that is contained within {@link org.apache.directory.fortress.core.GlobalErrIds}
      * @param newMsgText contains text related to the exception.
      * @param newException contains related exception.
      */
-    public CacheException(int errorId, String newMsgText, Exception newException)
+    public CacheException( int errorId, String newMsgText, Exception newException )
     {
-        super(errorId, newMsgText, newException);
+        super( errorId, newMsgText, newException );
         this.exception = newException;
     }
 
+
     /**
      * Create exception with error id and message.
      * @param errorId contains error code that is contained within {@link org.apache.directory.fortress.core.GlobalErrIds}
      * @param newMsgText contains text related to the exception.
      */
-    public CacheException(int errorId, String newMsgText)
+    public CacheException( int errorId, String newMsgText )
     {
-        super(errorId, newMsgText);
+        super( errorId, newMsgText );
     }
 
+
     /**
      * Get the exception object.
      *
@@ -67,4 +73,3 @@ class CacheException extends BaseRuntimeException
         return exception;
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/util/time/CUtil.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/util/time/CUtil.java b/src/main/java/org/apache/directory/fortress/core/util/time/CUtil.java
index b22bbeb..3616298 100755
--- a/src/main/java/org/apache/directory/fortress/core/util/time/CUtil.java
+++ b/src/main/java/org/apache/directory/fortress/core/util/time/CUtil.java
@@ -27,9 +27,9 @@ import org.apache.directory.fortress.core.SecurityException;
 import org.apache.directory.fortress.core.ValidationException;
 import org.apache.directory.fortress.core.rbac.ClassUtil;
 import org.apache.directory.fortress.core.rbac.Session;
+import org.apache.directory.fortress.core.rbac.UserRole;
 import org.apache.directory.fortress.core.rbac.Warning;
 import org.apache.directory.fortress.core.util.attr.VUtil;
-
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
 
@@ -422,11 +422,13 @@ public class CUtil
                 if (VUtil.isNotNullOrEmpty(session.getRoles()))
                 {
                     // now check the constraint on every rbac role activation candidate contained within session object:
-                    ListIterator roleItems = session.getRoles().listIterator();
+                    ListIterator<UserRole> roleItems = session.getRoles().listIterator();
+                    
                     while (roleItems.hasNext())
                     {
                         Constraint constraint = (Constraint) roleItems.next();
                         rc = val.validate(session, constraint, currTime);
+                        
                         if (rc > 0)
                         {
                             String msg = location + " role [" + constraint.getName() + "] for user ["

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/test/java/org/apache/directory/fortress/core/rbac/FortressJUnitTest.java
----------------------------------------------------------------------
diff --git a/src/test/java/org/apache/directory/fortress/core/rbac/FortressJUnitTest.java b/src/test/java/org/apache/directory/fortress/core/rbac/FortressJUnitTest.java
index f1f7f84..e88f1da 100755
--- a/src/test/java/org/apache/directory/fortress/core/rbac/FortressJUnitTest.java
+++ b/src/test/java/org/apache/directory/fortress/core/rbac/FortressJUnitTest.java
@@ -23,7 +23,6 @@ import junit.framework.Test;
 import junit.framework.TestSuite;
 import junit.framework.TestCase;
 import org.apache.directory.fortress.core.GlobalIds;
-import org.apache.directory.fortress.core.ldap.LdapCounters;
 
 /**
  * This JUnit test class drives all of the Fortress Administration APIs contained within {@link AdminMgrImplTest},


[3/4] directory-fortress-core git commit: Removed all the warnings associated with the lack of serialVersionUID (FC-24)

Posted by el...@apache.org.
http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/cli/CommandLineInterpreter.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/cli/CommandLineInterpreter.java b/src/main/java/org/apache/directory/fortress/core/cli/CommandLineInterpreter.java
index c19c009..ce00fe4 100755
--- a/src/main/java/org/apache/directory/fortress/core/cli/CommandLineInterpreter.java
+++ b/src/main/java/org/apache/directory/fortress/core/cli/CommandLineInterpreter.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core.cli;
 
+
 import java.io.BufferedReader;
 import java.io.InputStreamReader;
 import java.util.ArrayList;
@@ -146,1023 +147,1046 @@ public class CommandLineInterpreter
     private static final String ASSIGNED_ROLES = "assignedroles";
     private static final String CHECK_ACCESS = "checkaccess";
 
+
     /**
      * @param args
      */
-    public static void main(String[] args)
+    public static void main( String[] args )
     {
         CommandLineInterpreter cli = new CommandLineInterpreter();
         cli.runInteractiveMode();
     }
 
+
     /**
      *
      */
     private void runInteractiveMode()
     {
-        if (!constructManagers())
+        if ( !constructManagers() )
         {
             String error = "Startup to interactive mode failed, goodbye.";
-            LOG.error(error);
+            LOG.error( error );
             return;
         }
 
-        LOG.info("Startup to interactive mode success...");
-        BufferedReader br = new BufferedReader(new InputStreamReader(System.in));
+        LOG.info( "Startup to interactive mode success..." );
+        BufferedReader br = new BufferedReader( new InputStreamReader( System.in ) );
         String input;
-        while (true)
+        while ( true )
         {
             try
             {
-                LOG.info("CLI function groups include " + ADMIN + ", " + REVIEW + ", " + SYSTEM + ", " + DELEGATED_ADMIN + ", " + GROUP);
-                LOG.info("Enter one from above or 'q' to quit");
+                LOG.info( "CLI function groups include " + ADMIN + ", " + REVIEW + ", " + SYSTEM + ", "
+                    + DELEGATED_ADMIN + ", " + GROUP );
+                LOG.info( "Enter one from above or 'q' to quit" );
                 input = br.readLine();
-                if (VUtil.isNotNullOrEmpty(input))
+                if ( VUtil.isNotNullOrEmpty( input ) )
                 {
-                    if ("Q".equalsIgnoreCase(input))
+                    if ( "Q".equalsIgnoreCase( input ) )
                     {
-                        LOG.info("Goodbye");
+                        LOG.info( "Goodbye" );
                         break;
                     }
 
-                    String[] options = parseUserInput(input);
-                    processUserInput(options);
+                    String[] options = parseUserInput( input );
+                    processUserInput( options );
                 }
             }
-            catch (Exception e)
+            catch ( Exception e )
             {
                 String error = "runInteractiveMode caught Exception=" + e.toString();
-                LOG.error(error);
+                LOG.error( error );
                 e.printStackTrace();
             }
         }
     }
 
+
     private static void printUsage()
     {
-        LOG.error("Usage: group function options");
-        LOG.error("where group is: admin, review, system, dadmin or group");
-        LOG.error("Check out the Command Line Reference manual for what the valid function and option combinations are.");
+        LOG.error( "Usage: group function options" );
+        LOG.error( "where group is: admin, review, system, dadmin or group" );
+        LOG.error( "Check out the Command Line Reference manual for what the valid function and option combinations are." );
     }
 
+
     /**
      * @param commands
      * @param options
      */
-    private void processCommand(Set<String> commands, Options options)
+    private void processCommand( Set<String> commands, Options options )
     {
-        if (commands.contains(ADMIN))
+        if ( commands.contains( ADMIN ) )
         {
-            processAdminCommand(commands, options);
+            processAdminCommand( commands, options );
         }
-        else if (commands.contains(REVIEW))
+        else if ( commands.contains( REVIEW ) )
         {
-            processReviewCommand(commands, options);
+            processReviewCommand( commands, options );
         }
-        else if (commands.contains(SYSTEM))
+        else if ( commands.contains( SYSTEM ) )
         {
-            processSystemCommand(commands, options);
+            processSystemCommand( commands, options );
         }
-        else if (commands.contains(DELEGATED_ADMIN))
+        else if ( commands.contains( DELEGATED_ADMIN ) )
         {
-            processDelegatedAdminCommand(commands, options);
+            processDelegatedAdminCommand( commands, options );
         }
-        else if (commands.contains(GROUP))
+        else if ( commands.contains( GROUP ) )
         {
-            processGroupCommand(commands, options);
+            processGroupCommand( commands, options );
         }
-        else if (commands.contains(DELEGATED_REVIEW))
+        else if ( commands.contains( DELEGATED_REVIEW ) )
         {
             //processDelegatedReviewCommand(commands, options);
         }
-        else if (commands.contains(DELEGATED_SYSTEM))
+        else if ( commands.contains( DELEGATED_SYSTEM ) )
         {
             //processDelegatedSystemCommand(commands, options);
         }
         else
         {
-            LOG.warn("unknown admin operation detected");
+            LOG.warn( "unknown admin operation detected" );
         }
     }
 
-    private void processDelegatedAdminCommand(Set<String> commands, Options options)
+
+    private void processDelegatedAdminCommand( Set<String> commands, Options options )
     {
         String command;
         try
         {
-            if (commands.contains(ADD_ROLE))
+            if ( commands.contains( ADD_ROLE ) )
             {
                 command = ADD_ROLE;
-                LOG.info(command);
+                LOG.info( command );
                 AdminRole role = options.getAdminRole();
-                delAdminMgr.addRole(role);
+                delAdminMgr.addRole( role );
             }
-            else if (commands.contains(UPDATE_ROLE))
+            else if ( commands.contains( UPDATE_ROLE ) )
             {
                 command = UPDATE_ROLE;
-                LOG.info(command);
+                LOG.info( command );
                 AdminRole role = options.getAdminRole();
-                delAdminMgr.updateRole(role);
+                delAdminMgr.updateRole( role );
             }
-            else if (commands.contains(DELETE_ROLE))
+            else if ( commands.contains( DELETE_ROLE ) )
             {
                 command = DELETE_ROLE;
-                LOG.info(command);
+                LOG.info( command );
                 AdminRole role = options.getAdminRole();
-                delAdminMgr.deleteRole(role);
+                delAdminMgr.deleteRole( role );
             }
-            else if (commands.contains(ASSIGN_ROLE))
+            else if ( commands.contains( ASSIGN_ROLE ) )
             {
                 command = ASSIGN_ROLE;
-                LOG.info(command);
+                LOG.info( command );
                 Role role = options.getRole();
                 String userId = options.getUserId();
-                delAdminMgr.assignUser(new UserAdminRole(userId, role));
+                delAdminMgr.assignUser( new UserAdminRole( userId, role ) );
             }
-            else if (commands.contains(DEASSIGN_ROLE))
+            else if ( commands.contains( DEASSIGN_ROLE ) )
             {
                 command = DEASSIGN_ROLE;
-                LOG.info(command);
+                LOG.info( command );
                 Role role = options.getRole();
                 String userId = options.getUserId();
-                delAdminMgr.deassignUser(new UserAdminRole(userId, role));
+                delAdminMgr.deassignUser( new UserAdminRole( userId, role ) );
             }
-            else if (commands.contains(ADD_ROLE_INHERITANCE))
+            else if ( commands.contains( ADD_ROLE_INHERITANCE ) )
             {
                 command = ADD_ROLE_INHERITANCE;
-                LOG.info(command);
+                LOG.info( command );
                 Relationship relationship = options.getRelationship();
-                delAdminMgr.addInheritance(new AdminRole(relationship.getParent()), new AdminRole(relationship.getChild()));
+                delAdminMgr.addInheritance( new AdminRole( relationship.getParent() ),
+                    new AdminRole( relationship.getChild() ) );
             }
-            else if (commands.contains(DELETE_ROLE_INHERITANCE))
+            else if ( commands.contains( DELETE_ROLE_INHERITANCE ) )
             {
                 command = DELETE_ROLE_INHERITANCE;
-                LOG.info(command);
+                LOG.info( command );
                 Relationship relationship = options.getRelationship();
-                delAdminMgr.deleteInheritance(new AdminRole(relationship.getParent()), new AdminRole(relationship.getChild()));
+                delAdminMgr.deleteInheritance( new AdminRole( relationship.getParent() ),
+                    new AdminRole( relationship.getChild() ) );
             }
-            else if (commands.contains(ADD_POBJ))
+            else if ( commands.contains( ADD_POBJ ) )
             {
                 command = ADD_POBJ;
-                LOG.info(command);
+                LOG.info( command );
                 PermObj permObj = options.getPermObj();
-                delAdminMgr.addPermObj(permObj);
+                delAdminMgr.addPermObj( permObj );
             }
-            else if (commands.contains(UPDATE_POBJ))
+            else if ( commands.contains( UPDATE_POBJ ) )
             {
                 command = UPDATE_POBJ;
-                LOG.info(command);
+                LOG.info( command );
                 PermObj permObj = options.getPermObj();
-                delAdminMgr.updatePermObj(permObj);
+                delAdminMgr.updatePermObj( permObj );
             }
-            else if (commands.contains(DELETE_POBJ))
+            else if ( commands.contains( DELETE_POBJ ) )
             {
                 command = DELETE_POBJ;
-                LOG.info(command);
+                LOG.info( command );
                 PermObj permObj = options.getPermObj();
-                delAdminMgr.deletePermObj(permObj);
+                delAdminMgr.deletePermObj( permObj );
             }
-            else if (commands.contains(ADD_PERM))
+            else if ( commands.contains( ADD_PERM ) )
             {
                 command = ADD_PERM;
-                LOG.info(command);
+                LOG.info( command );
                 Permission perm = options.getPermission();
-                delAdminMgr.addPermission(perm);
+                delAdminMgr.addPermission( perm );
             }
-            else if (commands.contains(UPDATE_PERM))
+            else if ( commands.contains( UPDATE_PERM ) )
             {
                 command = UPDATE_PERM;
-                LOG.info(command);
+                LOG.info( command );
                 Permission perm = options.getPermission();
-                delAdminMgr.updatePermission(perm);
+                delAdminMgr.updatePermission( perm );
             }
-            else if (commands.contains(DELETE_PERM))
+            else if ( commands.contains( DELETE_PERM ) )
             {
                 command = DELETE_PERM;
-                LOG.info(command);
+                LOG.info( command );
                 Permission permObj = options.getPermission();
-                delAdminMgr.deletePermission(permObj);
+                delAdminMgr.deletePermission( permObj );
             }
-            else if (commands.contains(GRANT))
+            else if ( commands.contains( GRANT ) )
             {
                 command = GRANT;
-                LOG.info(command);
+                LOG.info( command );
                 Permission perm = options.getPermission();
                 AdminRole role = options.getAdminRole();
-                role.setName(options.getRoleNm());
-                delAdminMgr.grantPermission(perm, role);
+                role.setName( options.getRoleNm() );
+                delAdminMgr.grantPermission( perm, role );
             }
-            else if (commands.contains(REVOKE))
+            else if ( commands.contains( REVOKE ) )
             {
                 command = REVOKE;
-                LOG.info(command);
+                LOG.info( command );
                 Permission perm = options.getPermission();
                 AdminRole role = options.getAdminRole();
-                role.setName(options.getRoleNm());
-                delAdminMgr.revokePermission(perm, role);
+                role.setName( options.getRoleNm() );
+                delAdminMgr.revokePermission( perm, role );
             }
-            else if (commands.contains(ADD_USERORG))
+            else if ( commands.contains( ADD_USERORG ) )
             {
                 command = ADD_USERORG;
-                LOG.info(command);
+                LOG.info( command );
                 OrgUnit orgUnit = options.getOrgUnit();
-                orgUnit.setType(OrgUnit.Type.USER);
-                delAdminMgr.add(orgUnit);
+                orgUnit.setType( OrgUnit.Type.USER );
+                delAdminMgr.add( orgUnit );
             }
-            else if (commands.contains(UPDATE_USERORG))
+            else if ( commands.contains( UPDATE_USERORG ) )
             {
                 command = UPDATE_USERORG;
-                LOG.info(command);
+                LOG.info( command );
                 OrgUnit orgUnit = options.getOrgUnit();
-                orgUnit.setType(OrgUnit.Type.USER);
-                delAdminMgr.update(orgUnit);
+                orgUnit.setType( OrgUnit.Type.USER );
+                delAdminMgr.update( orgUnit );
             }
-            else if (commands.contains(DELETE_USERORG))
+            else if ( commands.contains( DELETE_USERORG ) )
             {
                 command = DELETE_USERORG;
-                LOG.info(command);
+                LOG.info( command );
                 OrgUnit orgUnit = options.getOrgUnit();
-                orgUnit.setType(OrgUnit.Type.USER);
-                delAdminMgr.delete(orgUnit);
+                orgUnit.setType( OrgUnit.Type.USER );
+                delAdminMgr.delete( orgUnit );
             }
-            else if (commands.contains(ADD_USERORG_INHERITANCE))
+            else if ( commands.contains( ADD_USERORG_INHERITANCE ) )
             {
                 command = ADD_USERORG_INHERITANCE;
-                LOG.info(command);
+                LOG.info( command );
                 Relationship relationship = options.getRelationship();
-                delAdminMgr.addInheritance(new OrgUnit(relationship.getParent(), OrgUnit.Type.USER), new OrgUnit(relationship.getChild(), OrgUnit.Type.USER));
+                delAdminMgr.addInheritance( new OrgUnit( relationship.getParent(), OrgUnit.Type.USER ), new OrgUnit(
+                    relationship.getChild(), OrgUnit.Type.USER ) );
             }
-            else if (commands.contains(DELETE_USERORG_INHERITANCE))
+            else if ( commands.contains( DELETE_USERORG_INHERITANCE ) )
             {
                 command = DELETE_USERORG_INHERITANCE;
-                LOG.info(command);
+                LOG.info( command );
                 Relationship relationship = options.getRelationship();
-                delAdminMgr.deleteInheritance(new OrgUnit(relationship.getParent(), OrgUnit.Type.USER), new OrgUnit(relationship.getChild(), OrgUnit.Type.USER));
+                delAdminMgr.deleteInheritance( new OrgUnit( relationship.getParent(), OrgUnit.Type.USER ), new OrgUnit(
+                    relationship.getChild(), OrgUnit.Type.USER ) );
             }
-            else if (commands.contains(ADD_PERMORG))
+            else if ( commands.contains( ADD_PERMORG ) )
             {
                 command = ADD_PERMORG;
-                LOG.info(command);
+                LOG.info( command );
                 OrgUnit orgUnit = options.getOrgUnit();
-                orgUnit.setType(OrgUnit.Type.PERM);
-                delAdminMgr.add(orgUnit);
+                orgUnit.setType( OrgUnit.Type.PERM );
+                delAdminMgr.add( orgUnit );
             }
-            else if (commands.contains(UPDATE_PERMORG))
+            else if ( commands.contains( UPDATE_PERMORG ) )
             {
                 command = UPDATE_PERMORG;
-                LOG.info(command);
+                LOG.info( command );
                 OrgUnit orgUnit = options.getOrgUnit();
-                orgUnit.setType(OrgUnit.Type.PERM);
-                delAdminMgr.update(orgUnit);
+                orgUnit.setType( OrgUnit.Type.PERM );
+                delAdminMgr.update( orgUnit );
             }
-            else if (commands.contains(DELETE_PERMORG))
+            else if ( commands.contains( DELETE_PERMORG ) )
             {
                 command = DELETE_PERMORG;
-                LOG.info(command);
+                LOG.info( command );
                 OrgUnit orgUnit = options.getOrgUnit();
-                orgUnit.setType(OrgUnit.Type.PERM);
-                delAdminMgr.delete(orgUnit);
+                orgUnit.setType( OrgUnit.Type.PERM );
+                delAdminMgr.delete( orgUnit );
             }
-            else if (commands.contains(ADD_PERMORG_INHERITANCE))
+            else if ( commands.contains( ADD_PERMORG_INHERITANCE ) )
             {
                 command = ADD_PERMORG_INHERITANCE;
-                LOG.info(command);
+                LOG.info( command );
                 Relationship relationship = options.getRelationship();
-                delAdminMgr.addInheritance(new OrgUnit(relationship.getParent(), OrgUnit.Type.PERM), new OrgUnit(relationship.getChild(), OrgUnit.Type.PERM));
+                delAdminMgr.addInheritance( new OrgUnit( relationship.getParent(), OrgUnit.Type.PERM ), new OrgUnit(
+                    relationship.getChild(), OrgUnit.Type.PERM ) );
             }
-            else if (commands.contains(DELETE_PERMORG_INHERITANCE))
+            else if ( commands.contains( DELETE_PERMORG_INHERITANCE ) )
             {
                 command = DELETE_PERMORG_INHERITANCE;
-                LOG.info(command);
+                LOG.info( command );
                 Relationship relationship = options.getRelationship();
-                delAdminMgr.deleteInheritance(new OrgUnit(relationship.getParent(), OrgUnit.Type.PERM), new OrgUnit(relationship.getChild(), OrgUnit.Type.PERM));
+                delAdminMgr.deleteInheritance( new OrgUnit( relationship.getParent(), OrgUnit.Type.PERM ), new OrgUnit(
+                    relationship.getChild(), OrgUnit.Type.PERM ) );
             }
             else
             {
-                LOG.warn("unknown delegated admin operation detected");
+                LOG.warn( "unknown delegated admin operation detected" );
                 return;
             }
-            LOG.info("command:{} was successful", command);
+            LOG.info( "command:{} was successful", command );
         }
-        catch ( org.apache.directory.fortress.core.SecurityException se)
+        catch ( org.apache.directory.fortress.core.SecurityException se )
         {
-            String error = "processDelegatedAdminCommand caught SecurityException=" + se + ", return code=" + se.getErrorId();
-            LOG.error(error);
+            String error = "processDelegatedAdminCommand caught SecurityException=" + se + ", return code="
+                + se.getErrorId();
+            LOG.error( error );
         }
     }
 
+
     /**
      * @param commands
      * @param options
      */
-    private void processAdminCommand(Set<String> commands, Options options)
+    private void processAdminCommand( Set<String> commands, Options options )
     {
         String command;
         try
         {
-            if (commands.contains(ADD_USER))
+            if ( commands.contains( ADD_USER ) )
             {
                 command = ADD_USER;
-                LOG.info(command);
+                LOG.info( command );
                 User user = options.getUser();
-                adminMgr.addUser(user);
+                adminMgr.addUser( user );
             }
-            else if (commands.contains(UPDATE_USER))
+            else if ( commands.contains( UPDATE_USER ) )
             {
                 command = UPDATE_USER;
-                LOG.info(command);
+                LOG.info( command );
                 User user = options.getUser();
-                adminMgr.updateUser(user);
+                adminMgr.updateUser( user );
             }
-            else if (commands.contains(DELETE_USER))
+            else if ( commands.contains( DELETE_USER ) )
             {
                 command = DELETE_USER;
-                LOG.info(command);
+                LOG.info( command );
                 User user = options.getUser();
-                adminMgr.deleteUser(user);
+                adminMgr.deleteUser( user );
             }
-            else if (commands.contains(ADD_ROLE))
+            else if ( commands.contains( ADD_ROLE ) )
             {
                 command = ADD_ROLE;
-                LOG.info(command);
+                LOG.info( command );
                 Role role = options.getRole();
-                adminMgr.addRole(role);
+                adminMgr.addRole( role );
             }
-            else if (commands.contains(UPDATE_ROLE))
+            else if ( commands.contains( UPDATE_ROLE ) )
             {
                 command = UPDATE_ROLE;
-                LOG.info(command);
+                LOG.info( command );
                 Role role = options.getRole();
-                adminMgr.updateRole(role);
+                adminMgr.updateRole( role );
             }
-            else if (commands.contains(DELETE_ROLE))
+            else if ( commands.contains( DELETE_ROLE ) )
             {
                 command = DELETE_ROLE;
-                LOG.info(command);
+                LOG.info( command );
                 Role role = options.getRole();
-                adminMgr.deleteRole(role);
+                adminMgr.deleteRole( role );
             }
-            else if (commands.contains(ASSIGN_ROLE))
+            else if ( commands.contains( ASSIGN_ROLE ) )
             {
                 command = ASSIGN_ROLE;
-                LOG.info(command);
+                LOG.info( command );
                 Role role = options.getRole();
                 String userId = options.getUserId();
-                adminMgr.assignUser(new UserRole(userId, role));
+                adminMgr.assignUser( new UserRole( userId, role ) );
             }
-            else if (commands.contains(DEASSIGN_ROLE))
+            else if ( commands.contains( DEASSIGN_ROLE ) )
             {
                 command = DEASSIGN_ROLE;
-                LOG.info(command);
+                LOG.info( command );
                 Role role = options.getRole();
                 String userId = options.getUserId();
-                adminMgr.deassignUser(new UserRole(userId, role));
+                adminMgr.deassignUser( new UserRole( userId, role ) );
             }
-            else if (commands.contains(ADD_ROLE_INHERITANCE))
+            else if ( commands.contains( ADD_ROLE_INHERITANCE ) )
             {
                 command = ADD_ROLE_INHERITANCE;
-                LOG.info(command);
+                LOG.info( command );
                 Relationship relationship = options.getRelationship();
-                adminMgr.addInheritance(new Role(relationship.getParent()), new Role(relationship.getChild()));
+                adminMgr.addInheritance( new Role( relationship.getParent() ), new Role( relationship.getChild() ) );
             }
-            else if (commands.contains(DELETE_ROLE_INHERITANCE))
+            else if ( commands.contains( DELETE_ROLE_INHERITANCE ) )
             {
                 command = DELETE_ROLE_INHERITANCE;
-                LOG.info(command);
+                LOG.info( command );
                 Relationship relationship = options.getRelationship();
-                adminMgr.deleteInheritance(new Role(relationship.getParent()), new Role(relationship.getChild()));
+                adminMgr.deleteInheritance( new Role( relationship.getParent() ), new Role( relationship.getChild() ) );
             }
-            else if (commands.contains(ADD_POBJ))
+            else if ( commands.contains( ADD_POBJ ) )
             {
                 command = ADD_POBJ;
-                LOG.info(command);
+                LOG.info( command );
                 PermObj permObj = options.getPermObj();
-                adminMgr.addPermObj(permObj);
+                adminMgr.addPermObj( permObj );
             }
-            else if (commands.contains(UPDATE_POBJ))
+            else if ( commands.contains( UPDATE_POBJ ) )
             {
                 command = UPDATE_POBJ;
-                LOG.info(command);
+                LOG.info( command );
                 PermObj permObj = options.getPermObj();
-                adminMgr.updatePermObj(permObj);
+                adminMgr.updatePermObj( permObj );
             }
-            else if (commands.contains(DELETE_POBJ))
+            else if ( commands.contains( DELETE_POBJ ) )
             {
                 command = DELETE_POBJ;
-                LOG.info(command);
+                LOG.info( command );
                 PermObj permObj = options.getPermObj();
-                adminMgr.deletePermObj(permObj);
+                adminMgr.deletePermObj( permObj );
             }
-            else if (commands.contains(ADD_PERM))
+            else if ( commands.contains( ADD_PERM ) )
             {
                 command = ADD_PERM;
-                LOG.info(command);
+                LOG.info( command );
                 Permission perm = options.getPermission();
-                adminMgr.addPermission(perm);
+                adminMgr.addPermission( perm );
             }
-            else if (commands.contains(UPDATE_PERM))
+            else if ( commands.contains( UPDATE_PERM ) )
             {
                 command = UPDATE_PERM;
-                LOG.info(command);
+                LOG.info( command );
                 Permission perm = options.getPermission();
-                adminMgr.updatePermission(perm);
+                adminMgr.updatePermission( perm );
             }
-            else if (commands.contains(DELETE_PERM))
+            else if ( commands.contains( DELETE_PERM ) )
             {
                 command = DELETE_PERM;
-                LOG.info(command);
+                LOG.info( command );
                 Permission permObj = options.getPermission();
-                adminMgr.deletePermission(permObj);
+                adminMgr.deletePermission( permObj );
             }
-            else if (commands.contains(GRANT))
+            else if ( commands.contains( GRANT ) )
             {
                 command = GRANT;
-                LOG.info(command);
+                LOG.info( command );
                 Permission perm = options.getPermission();
                 Role role = options.getRole();
-                role.setName(options.getRoleNm());
-                adminMgr.grantPermission(perm, role);
+                role.setName( options.getRoleNm() );
+                adminMgr.grantPermission( perm, role );
             }
-            else if (commands.contains(REVOKE))
+            else if ( commands.contains( REVOKE ) )
             {
                 command = REVOKE;
-                LOG.info(command);
+                LOG.info( command );
                 Permission perm = options.getPermission();
                 Role role = options.getRole();
-                role.setName(options.getRoleNm());
-                adminMgr.revokePermission(perm, role);
+                role.setName( options.getRoleNm() );
+                adminMgr.revokePermission( perm, role );
             }
-            else if (commands.contains(CREATE_SSD_SET))
+            else if ( commands.contains( CREATE_SSD_SET ) )
             {
                 command = CREATE_SSD_SET;
-                LOG.info(command);
+                LOG.info( command );
                 SDSet ssd = options.getSdSet();
-                ssd.setType(SDSet.SDType.STATIC);
-                adminMgr.createSsdSet(ssd);
+                ssd.setType( SDSet.SDType.STATIC );
+                adminMgr.createSsdSet( ssd );
             }
-            else if (commands.contains(DELETE_SSD_SET))
+            else if ( commands.contains( DELETE_SSD_SET ) )
             {
                 command = DELETE_SSD_SET;
-                LOG.info(command);
+                LOG.info( command );
                 SDSet ssd = options.getSdSet();
-                ssd.setType(SDSet.SDType.STATIC);
-                adminMgr.deleteSsdSet(ssd);
+                ssd.setType( SDSet.SDType.STATIC );
+                adminMgr.deleteSsdSet( ssd );
             }
-            else if (commands.contains(CREATE_DSD_SET))
+            else if ( commands.contains( CREATE_DSD_SET ) )
             {
                 command = CREATE_DSD_SET;
-                LOG.info(command);
+                LOG.info( command );
                 SDSet ssd = options.getSdSet();
-                ssd.setType(SDSet.SDType.DYNAMIC);
-                adminMgr.createDsdSet(ssd);
+                ssd.setType( SDSet.SDType.DYNAMIC );
+                adminMgr.createDsdSet( ssd );
             }
-            else if (commands.contains(DELETE_DSD_SET))
+            else if ( commands.contains( DELETE_DSD_SET ) )
             {
                 command = DELETE_DSD_SET;
-                LOG.info(command);
+                LOG.info( command );
                 SDSet ssd = options.getSdSet();
-                ssd.setType(SDSet.SDType.DYNAMIC);
-                adminMgr.deleteDsdSet(ssd);
+                ssd.setType( SDSet.SDType.DYNAMIC );
+                adminMgr.deleteDsdSet( ssd );
             }
-            else if (commands.contains(CHANGE_PASSWORD))
+            else if ( commands.contains( CHANGE_PASSWORD ) )
             {
                 command = CHANGE_PASSWORD;
-                LOG.info(command);
+                LOG.info( command );
                 User user = options.getUser();
                 char[] newPassword = options.getNewPassword();
-                adminMgr.changePassword(user, newPassword);
+                adminMgr.changePassword( user, newPassword );
             }
-            else if (commands.contains(RESET_PASSWORD))
+            else if ( commands.contains( RESET_PASSWORD ) )
             {
                 command = RESET_PASSWORD;
-                LOG.info(command);
+                LOG.info( command );
                 User user = options.getUser();
                 char[] newPassword = options.getNewPassword();
-                adminMgr.resetPassword(user, newPassword);
+                adminMgr.resetPassword( user, newPassword );
             }
-            else if (commands.contains(LOCK_USER_ACCOUNT))
+            else if ( commands.contains( LOCK_USER_ACCOUNT ) )
             {
                 command = LOCK_USER_ACCOUNT;
-                LOG.info(command);
+                LOG.info( command );
                 User user = options.getUser();
-                adminMgr.lockUserAccount(user);
+                adminMgr.lockUserAccount( user );
             }
-            else if (commands.contains(UNLOCK_USER_ACCOUNT))
+            else if ( commands.contains( UNLOCK_USER_ACCOUNT ) )
             {
                 command = UNLOCK_USER_ACCOUNT;
-                LOG.info(command);
+                LOG.info( command );
                 User user = options.getUser();
-                adminMgr.unlockUserAccount(user);
+                adminMgr.unlockUserAccount( user );
             }
             else
             {
-                LOG.warn("unknown admin operation detected");
+                LOG.warn( "unknown admin operation detected" );
                 return;
             }
-            LOG.info("command:{} was successful", command);
+            LOG.info( "command:{} was successful", command );
         }
-        catch ( SecurityException se)
+        catch ( SecurityException se )
         {
             String error = "processAdminCommand caught SecurityException=" + se + ", return code=" + se.getErrorId();
-            LOG.error(error);
+            LOG.error( error );
         }
     }
 
+
     /**
      * @param commands
      * @param options
      */
-    private void processReviewCommand(Set<String> commands, Options options)
+    private void processReviewCommand( Set<String> commands, Options options )
     {
         String command;
         try
         {
-            if (commands.contains(READ_USER))
+            if ( commands.contains( READ_USER ) )
             {
                 command = READ_USER;
-                LOG.info(READ_USER);
+                LOG.info( READ_USER );
                 User inUser = options.getUser();
-                User outUser = reviewMgr.readUser(inUser);
-                printUser(outUser);
+                User outUser = reviewMgr.readUser( inUser );
+                printUser( outUser );
             }
-            else if (commands.contains(FIND_USERS))
+            else if ( commands.contains( FIND_USERS ) )
             {
                 command = FIND_USERS;
-                LOG.info(command);
+                LOG.info( command );
                 User user = options.getUser();
-                List<User> outUsers = reviewMgr.findUsers(user);
-                if (VUtil.isNotNullOrEmpty(outUsers))
+                List<User> outUsers = reviewMgr.findUsers( user );
+                if ( VUtil.isNotNullOrEmpty( outUsers ) )
                 {
                     int ctr = 0;
-                    for (User outUser : outUsers)
+                    for ( User outUser : outUsers )
                     {
-                        printRow("U", "CTR ", "" + ctr++);
-                        printUser(outUser);
+                        printRow( "U", "CTR ", "" + ctr++ );
+                        printUser( outUser );
                     }
                 }
             }
-            else if (commands.contains(ASSIGNED_USERS))
+            else if ( commands.contains( ASSIGNED_USERS ) )
             {
                 command = ASSIGNED_USERS;
-                LOG.info(command);
+                LOG.info( command );
                 Role inRole = options.getRole();
-                List<User> outUsers = reviewMgr.assignedUsers(inRole);
-                if (VUtil.isNotNullOrEmpty(outUsers))
+                List<User> outUsers = reviewMgr.assignedUsers( inRole );
+                if ( VUtil.isNotNullOrEmpty( outUsers ) )
                 {
-                    for (User outUser : outUsers)
+                    for ( User outUser : outUsers )
                     {
-                        printUser(outUser);
+                        printUser( outUser );
                     }
                 }
             }
-            else if (commands.contains(READ_ROLE))
+            else if ( commands.contains( READ_ROLE ) )
             {
                 command = READ_ROLE;
-                LOG.info(command);
+                LOG.info( command );
                 Role inRole = options.getRole();
-                Role outRole = reviewMgr.readRole(inRole);
-                printRole(outRole);
+                Role outRole = reviewMgr.readRole( inRole );
+                printRole( outRole );
             }
-            else if (commands.contains(FIND_ROLES))
+            else if ( commands.contains( FIND_ROLES ) )
             {
                 command = FIND_ROLES;
-                LOG.info(command);
+                LOG.info( command );
                 String inRoleNm = options.getName();
-                List<Role> outRoles = reviewMgr.findRoles(inRoleNm);
-                if (VUtil.isNotNullOrEmpty(outRoles))
+                List<Role> outRoles = reviewMgr.findRoles( inRoleNm );
+                if ( VUtil.isNotNullOrEmpty( outRoles ) )
                 {
                     int ctr = 0;
-                    for (Role outRole : outRoles)
+                    for ( Role outRole : outRoles )
                     {
                         printSeparator();
-                        printRow("R", "ROLE[" + ++ctr + "]", outRole.getName());
-                        printRole(outRole);
+                        printRow( "R", "ROLE[" + ++ctr + "]", outRole.getName() );
+                        printRole( outRole );
                     }
                 }
             }
-            else if (commands.contains(ASSIGNED_ROLES))
+            else if ( commands.contains( ASSIGNED_ROLES ) )
             {
                 command = ASSIGNED_ROLES;
-                LOG.info(command);
+                LOG.info( command );
                 String userId = options.getUserId();
-                List<UserRole> uRoles = reviewMgr.assignedRoles(new User(userId));
-                if (uRoles != null)
+                List<UserRole> uRoles = reviewMgr.assignedRoles( new User( userId ) );
+                if ( uRoles != null )
                 {
-                    for (UserRole ur : uRoles)
+                    for ( UserRole ur : uRoles )
                     {
-                        printTemporal("R", ur, "RBACROLE");
+                        printTemporal( "R", ur, "RBACROLE" );
                         printSeparator();
                     }
                 }
             }
-            else if (commands.contains(READ_POBJ))
+            else if ( commands.contains( READ_POBJ ) )
             {
                 command = READ_POBJ;
-                LOG.info(command);
+                LOG.info( command );
                 PermObj inPermObj = options.getPermObj();
-                PermObj outPermObj = reviewMgr.readPermObj(inPermObj);
-                printPermObj(outPermObj);
+                PermObj outPermObj = reviewMgr.readPermObj( inPermObj );
+                printPermObj( outPermObj );
             }
-            else if (commands.contains(FIND_POBJS))
+            else if ( commands.contains( FIND_POBJS ) )
             {
                 command = FIND_POBJS;
-                LOG.info(command);
+                LOG.info( command );
                 PermObj inPermObj = options.getPermObj();
-                List<PermObj> outPermObjs = reviewMgr.findPermObjs(inPermObj);
-                if (VUtil.isNotNullOrEmpty(outPermObjs))
+                List<PermObj> outPermObjs = reviewMgr.findPermObjs( inPermObj );
+                if ( VUtil.isNotNullOrEmpty( outPermObjs ) )
                 {
                     int ctr = 0;
-                    for (PermObj outPermObj : outPermObjs)
+                    for ( PermObj outPermObj : outPermObjs )
                     {
                         printSeparator();
-                        printRow("PO", "POBJ[" + ++ctr + "]", outPermObj.getObjName());
-                        printPermObj(outPermObj);
+                        printRow( "PO", "POBJ[" + ++ctr + "]", outPermObj.getObjName() );
+                        printPermObj( outPermObj );
                     }
                 }
             }
-            else if (commands.contains(READ_PERM))
+            else if ( commands.contains( READ_PERM ) )
             {
                 command = READ_PERM;
-                LOG.info(command);
+                LOG.info( command );
                 Permission inPerm = options.getPermission();
-                Permission outPerm = reviewMgr.readPermission(inPerm);
-                printPermission(outPerm);
+                Permission outPerm = reviewMgr.readPermission( inPerm );
+                printPermission( outPerm );
             }
-            else if (commands.contains(FIND_PERMS))
+            else if ( commands.contains( FIND_PERMS ) )
             {
                 command = FIND_PERMS;
-                LOG.info(command);
+                LOG.info( command );
                 Permission inPerm = options.getPermission();
-                List<Permission> outPerms = reviewMgr.findPermissions(inPerm);
-                if (VUtil.isNotNullOrEmpty(outPerms))
+                List<Permission> outPerms = reviewMgr.findPermissions( inPerm );
+                if ( VUtil.isNotNullOrEmpty( outPerms ) )
                 {
                     int ctr = 0;
-                    for (Permission outPerm : outPerms)
+                    for ( Permission outPerm : outPerms )
                     {
                         printSeparator();
-                        printRow("P", "PERM[" + ++ctr + "]", outPerm.getAbstractName());
-                        printPermission(outPerm);
+                        printRow( "P", "PERM[" + ++ctr + "]", outPerm.getAbstractName() );
+                        printPermission( outPerm );
                     }
                 }
             }
             else
             {
-                LOG.warn("unknown review operation detected");
+                LOG.warn( "unknown review operation detected" );
                 return;
             }
-            LOG.info("command:{} was successful", command);
+            LOG.info( "command:{} was successful", command );
         }
-        catch ( SecurityException se)
+        catch ( SecurityException se )
         {
             String error = "processReviewCommand caught SecurityException=" + se + ", return code=" + se.getErrorId();
-            LOG.error(error);
+            LOG.error( error );
         }
     }
 
+
     /**
      * @param commands
      * @param options
      */
-    private void processSystemCommand(Set<String> commands, Options options)
+    private void processSystemCommand( Set<String> commands, Options options )
     {
         String command;
         try
         {
-            if (commands.contains(CREATE_SESSION))
+            if ( commands.contains( CREATE_SESSION ) )
             {
                 command = CREATE_SESSION;
-                LOG.info(READ_USER);
+                LOG.info( READ_USER );
                 User inUser = options.getUser();
-                Session session = accessMgr.createSession(inUser, false);
-                printSession(session);
+                Session session = accessMgr.createSession( inUser, false );
+                printSession( session );
             }
-            else if (commands.contains(AUTHENTICATE))
+            else if ( commands.contains( AUTHENTICATE ) )
             {
                 command = AUTHENTICATE;
-                LOG.info(command);
+                LOG.info( command );
                 User inUser = options.getUser();
-                Session session = accessMgr.authenticate(inUser.getUserId(), inUser.getPassword());
-                printSession(session);
+                Session session = accessMgr.authenticate( inUser.getUserId(), inUser.getPassword() );
+                printSession( session );
             }
-            else if (commands.contains(ASSIGNED_ROLES))
+            else if ( commands.contains( ASSIGNED_ROLES ) )
             {
                 command = ASSIGNED_ROLES;
-                LOG.info(command);
+                LOG.info( command );
                 User inUser = options.getUser();
-                Session session = accessMgr.createSession(inUser, true);
-                List<UserRole> uRoles = accessMgr.sessionRoles(session);
-                if (uRoles != null)
+                Session session = accessMgr.createSession( inUser, true );
+                List<UserRole> uRoles = accessMgr.sessionRoles( session );
+                if ( uRoles != null )
                 {
-                    for (UserRole ur : uRoles)
+                    for ( UserRole ur : uRoles )
                     {
-                        printTemporal("R", ur, "RBACROLE");
+                        printTemporal( "R", ur, "RBACROLE" );
                         printSeparator();
                     }
                 }
             }
-            else if (commands.contains(CHECK_ACCESS))
+            else if ( commands.contains( CHECK_ACCESS ) )
             {
                 command = CHECK_ACCESS;
-                LOG.info(command);
+                LOG.info( command );
                 Permission inPerm = options.getPermission();
                 User inUser = options.getUser();
-                Session session = accessMgr.createSession(inUser, true);
-                boolean result = accessMgr.checkAccess(session, inPerm);
-                printRow("CA", "PERM", "" + result);
+                Session session = accessMgr.createSession( inUser, true );
+                boolean result = accessMgr.checkAccess( session, inPerm );
+                printRow( "CA", "PERM", "" + result );
             }
             else
             {
-                LOG.warn("unknown system operation detected");
+                LOG.warn( "unknown system operation detected" );
                 return;
             }
-            LOG.info("command:{} was successful", command);
+            LOG.info( "command:{} was successful", command );
         }
-        catch ( SecurityException se)
+        catch ( SecurityException se )
         {
             String error = "processSystemCommand caught SecurityException=" + se + ", return code=" + se.getErrorId();
-            LOG.error(error);
+            LOG.error( error );
         }
     }
 
+
     /**
      * @param commands
      * @param options
      */
-    private void processGroupCommand(Set<String> commands, Options options)
+    private void processGroupCommand( Set<String> commands, Options options )
     {
         String command;
         try
         {
-            if (commands.contains(ADD_GROUP))
+            if ( commands.contains( ADD_GROUP ) )
             {
                 command = ADD_GROUP;
-                LOG.info(command);
+                LOG.info( command );
                 Group group = options.getGroup();
                 groupMgr.add( group );
             }
-            else if (commands.contains(UPDATE_GROUP))
+            else if ( commands.contains( UPDATE_GROUP ) )
             {
                 command = UPDATE_GROUP;
-                LOG.info(command);
+                LOG.info( command );
                 Group group = options.getGroup();
                 groupMgr.update( group );
             }
-            else if (commands.contains(DELETE_GROUP))
+            else if ( commands.contains( DELETE_GROUP ) )
             {
                 command = DELETE_GROUP;
-                LOG.info(command);
+                LOG.info( command );
                 Group group = options.getGroup();
                 groupMgr.delete( group );
             }
-            else if (commands.contains(READ_GROUP))
+            else if ( commands.contains( READ_GROUP ) )
             {
                 command = READ_GROUP;
-                LOG.info(command);
+                LOG.info( command );
                 Group group = options.getGroup();
                 Group outGroup = groupMgr.read( group );
-                printGroup(outGroup);
+                printGroup( outGroup );
             }
-            else if (commands.contains(FIND_GROUP))
+            else if ( commands.contains( FIND_GROUP ) )
             {
                 command = FIND_GROUP;
-                LOG.info(command);
+                LOG.info( command );
                 Group inGroup = options.getGroup();
                 List<Group> groups = groupMgr.find( inGroup );
-                if(VUtil.isNotNullOrEmpty( groups ))
+                if ( VUtil.isNotNullOrEmpty( groups ) )
                 {
-                    for(Group outGroup : groups)
+                    for ( Group outGroup : groups )
                     {
-                        printGroup(outGroup);
+                        printGroup( outGroup );
                     }
                 }
             }
-            else if (commands.contains(ASSIGN_GROUP))
+            else if ( commands.contains( ASSIGN_GROUP ) )
             {
                 command = ASSIGN_GROUP;
-                LOG.info(command);
+                LOG.info( command );
                 Group group = options.getGroup();
-                if(VUtil.isNotNullOrEmpty( group.getMembers() ) )
+                if ( VUtil.isNotNullOrEmpty( group.getMembers() ) )
                 {
-                    for( String member : group.getMembers())
+                    for ( String member : group.getMembers() )
                     {
                         groupMgr.assign( group, member );
                     }
                 }
             }
-            else if (commands.contains(DEASSIGN_GROUP))
+            else if ( commands.contains( DEASSIGN_GROUP ) )
             {
                 command = DEASSIGN_GROUP;
-                LOG.info(command);
+                LOG.info( command );
                 Group group = options.getGroup();
-                if(VUtil.isNotNullOrEmpty( group.getMembers() ) )
+                if ( VUtil.isNotNullOrEmpty( group.getMembers() ) )
                 {
-                    for( String member : group.getMembers())
+                    for ( String member : group.getMembers() )
                     {
                         groupMgr.deassign( group, member );
                     }
                 }
             }
-            else if (commands.contains(ADD_GROUP_PROP))
+            else if ( commands.contains( ADD_GROUP_PROP ) )
             {
                 command = ADD_GROUP_PROP;
-                LOG.info(command);
+                LOG.info( command );
                 Group group = options.getGroup();
-                if(VUtil.isNotNullOrEmpty( group.getProperties() ))
+                if ( VUtil.isNotNullOrEmpty( group.getProperties() ) )
                 {
-                    for (Enumeration e = group.getProperties().propertyNames(); e.hasMoreElements(); )
+                    for ( Enumeration<?> e = group.getProperties().propertyNames(); e.hasMoreElements(); )
                     {
-                        String key = (String) e.nextElement();
-                        String val = group.getProperty(key);
-                        groupMgr.add( group, key, val  );
+                        String key = ( String ) e.nextElement();
+                        String val = group.getProperty( key );
+                        groupMgr.add( group, key, val );
                     }
                 }
             }
-            else if (commands.contains(DELETE_GROUP_PROP))
+            else if ( commands.contains( DELETE_GROUP_PROP ) )
             {
                 command = DELETE_GROUP_PROP;
-                LOG.info(command);
+                LOG.info( command );
                 Group group = options.getGroup();
-                if(VUtil.isNotNullOrEmpty( group.getProperties() ))
+                if ( VUtil.isNotNullOrEmpty( group.getProperties() ) )
                 {
-                    for (Enumeration e = group.getProperties().propertyNames(); e.hasMoreElements(); )
+                    for ( Enumeration<?> e = group.getProperties().propertyNames(); e.hasMoreElements(); )
                     {
-                        String key = (String) e.nextElement();
-                        String val = group.getProperty(key);
+                        String key = ( String ) e.nextElement();
+                        String val = group.getProperty( key );
                         groupMgr.delete( group, key, val );
                     }
                 }
             }
             else
             {
-                LOG.warn("unknown group operation detected");
+                LOG.warn( "unknown group operation detected" );
                 return;
             }
             LOG.info( "command:{} was successful", command );
         }
-        catch ( SecurityException se)
+        catch ( SecurityException se )
         {
             String error = "processGroupCommand caught SecurityException=" + se + ", return code=" + se.getErrorId();
-            LOG.error(error);
+            LOG.error( error );
         }
     }
 
+
     /**
      * @param parser
      * @return entity containing user options
      */
-    private Options loadOptions(CmdLineParser parser)
+    private Options loadOptions( CmdLineParser parser )
     {
-        return new Options(parser);
+        return new Options( parser );
     }
 
+
     /**
      *
      * @param input
      * @return array of strings
      */
-    private String[] parseUserInput(String input)
+    private String[] parseUserInput( String input )
     {
         List<String> options = new ArrayList<>();
         // Break into separate tokens Strings that are delimited by "", '', or white space:
-        Pattern regex = Pattern.compile("[^\\s\"']+|\"([^\"]*)\"|'([^']*)'");
-        Matcher regexMatcher = regex.matcher(input);
+        Pattern regex = Pattern.compile( "[^\\s\"']+|\"([^\"]*)\"|'([^']*)'" );
+        Matcher regexMatcher = regex.matcher( input );
 
         boolean isPassword = false;
-        while (regexMatcher.find())
+        while ( regexMatcher.find() )
         {
             String arg;
-            if (regexMatcher.group(1) != null)
+            if ( regexMatcher.group( 1 ) != null )
             {
                 // Add double-quoted string without the quotes
-                arg = regexMatcher.group(1);
+                arg = regexMatcher.group( 1 );
             }
-            else if (regexMatcher.group(2) != null)
+            else if ( regexMatcher.group( 2 ) != null )
             {
                 // Add single-quoted string without the quotes
-                arg = regexMatcher.group(2);
+                arg = regexMatcher.group( 2 );
             }
             else
             {
                 // Add unquoted word
                 arg = regexMatcher.group();
             }
-            options.add(arg);
-            if (!isPassword)
+            options.add( arg );
+            if ( !isPassword )
             {
-                LOG.info("arg:{}", arg);
+                LOG.info( "arg:{}", arg );
             }
             else
             {
                 isPassword = false;
             }
-            if ("-p".equalsIgnoreCase(arg))
+            if ( "-p".equalsIgnoreCase( arg ) )
             {
                 isPassword = true;
             }
         }
-        return options.toArray(new String[options.size()]);
+        return options.toArray( new String[options.size()] );
     }
 
+
     /**
      * @param args
      */
-    private void processUserInput(String[] args)
+    private void processUserInput( String[] args )
     {
         CmdLineParser parser = new CmdLineParser();
-        Options options = loadOptions(parser);
+        Options options = loadOptions( parser );
         Set<String> commands = null;
         try
         {
-            parser.parse(args);
-            commands = loadCommandSet(parser.getRemainingArgs());
+            parser.parse( args );
+            commands = loadCommandSet( parser.getRemainingArgs() );
         }
-        catch (CmdLineParser.OptionException e)
+        catch ( CmdLineParser.OptionException e )
         {
             String error = "processUserInput caught OptionException=" + e.toString();
-            LOG.error(error);
+            LOG.error( error );
             printUsage();
             //System.exit(2);
         }
-        if (commands != null && commands.size() > 0)
+        if ( commands != null && commands.size() > 0 )
         {
-            processCommand(commands, options);
+            processCommand( commands, options );
         }
     }
 
+
     /**
      * @param otherArgs
      */
-    private Set<String> loadCommandSet(String[] otherArgs)
+    private Set<String> loadCommandSet( String[] otherArgs )
     {
         Set<String> commands = null;
-        if (VUtil.isNotNullOrEmpty(otherArgs))
+        if ( VUtil.isNotNullOrEmpty( otherArgs ) )
         {
             commands = new HashSet<>();
-            Collections.addAll(commands, otherArgs);
+            Collections.addAll( commands, otherArgs );
         }
         return commands;
     }
 
+
     /**
      * @param role
      */
-    private void printRole(Role role)
+    private void printRole( Role role )
     {
         String type = "R";
-        if (role != null)
+        if ( role != null )
         {
-            printRow(type, "NAME", role.getName());
-            printRow(type, "IID ", role.getId());
-            if (VUtil.isNotNullOrEmpty(role.getParents()))
+            printRow( type, "NAME", role.getName() );
+            printRow( type, "IID ", role.getId() );
+            if ( VUtil.isNotNullOrEmpty( role.getParents() ) )
             {
-                for (String parentRole : role.getParents())
+                for ( String parentRole : role.getParents() )
                 {
-                    printRow(type, "PRLE", parentRole);
+                    printRow( type, "PRLE", parentRole );
                 }
             }
-            if (VUtil.isNotNullOrEmpty(role.getChildren()))
+            if ( VUtil.isNotNullOrEmpty( role.getChildren() ) )
             {
-                for (String childRole : role.getChildren())
+                for ( String childRole : role.getChildren() )
                 {
-                    printRow(type, "CRLE", childRole);
+                    printRow( type, "CRLE", childRole );
                 }
             }
-            printTemporal(type, role, "ROLE");
+            printTemporal( type, role, "ROLE" );
         }
     }
 
-    private void printPermission(Permission perm)
+
+    private void printPermission( Permission perm )
     {
         String type = "P";
-        if (perm != null)
+        if ( perm != null )
         {
-            printRow(type, "POBJ", perm.getObjName());
-            printRow(type, "OPER", perm.getOpName());
-            printRow(type, "IID", perm.getInternalId());
-            printRow(type, "TYPE", perm.getType());
+            printRow( type, "POBJ", perm.getObjName() );
+            printRow( type, "OPER", perm.getOpName() );
+            printRow( type, "IID", perm.getInternalId() );
+            printRow( type, "TYPE", perm.getType() );
         }
-        if (VUtil.isNotNullOrEmpty(perm != null ? perm.getRoles() : null))
+        if ( VUtil.isNotNullOrEmpty( perm != null ? perm.getRoles() : null ) )
         {
-            for (String roleName : perm.getRoles())
+            for ( String roleName : perm.getRoles() )
             {
-                printRow("R", "ROLE", roleName);
+                printRow( "R", "ROLE", roleName );
             }
         }
-        if (VUtil.isNotNullOrEmpty(perm.getUsers()))
+        if ( VUtil.isNotNullOrEmpty( perm.getUsers() ) )
         {
-            for (String userId : perm.getUsers())
+            for ( String userId : perm.getUsers() )
             {
-                printRow("U", "USER", userId);
+                printRow( "U", "USER", userId );
             }
         }
-        if (VUtil.isNotNullOrEmpty(perm.getProperties()))
+        if ( VUtil.isNotNullOrEmpty( perm.getProperties() ) )
         {
             printSeparator();
             int ctr = 0;
-            for (Enumeration e = perm.getProperties().propertyNames(); e.hasMoreElements(); )
+            for ( Enumeration<?> e = perm.getProperties().propertyNames(); e.hasMoreElements(); )
             {
-                String key = (String) e.nextElement();
-                String val = perm.getProperty(key);
+                String key = ( String ) e.nextElement();
+                String val = perm.getProperty( key );
                 ++ctr;
                 LOG.info( "{}   KEY{} [{}]", type, ctr, key );
                 LOG.info( "{}   VAL{} [{}]", type, ctr, val );
@@ -1170,24 +1194,25 @@ public class CommandLineInterpreter
         }
     }
 
-    private void printPermObj(PermObj permObj)
+
+    private void printPermObj( PermObj permObj )
     {
         String type = "O";
-        if (permObj != null)
+        if ( permObj != null )
         {
-            printRow(type, "NAME", permObj.getObjName());
-            printRow(type, "IID ", permObj.getInternalId());
-            printRow(type, "TYPE", permObj.getType());
-            printRow(type, "OU  ", permObj.getOu());
+            printRow( type, "NAME", permObj.getObjName() );
+            printRow( type, "IID ", permObj.getInternalId() );
+            printRow( type, "TYPE", permObj.getType() );
+            printRow( type, "OU  ", permObj.getOu() );
         }
-        if (VUtil.isNotNullOrEmpty(permObj != null ? permObj.getProperties() : null))
+        if ( VUtil.isNotNullOrEmpty( permObj != null ? permObj.getProperties() : null ) )
         {
             printSeparator();
             int ctr = 0;
-            for (Enumeration e = permObj.getProperties().propertyNames(); e.hasMoreElements(); )
+            for ( Enumeration<?> e = permObj.getProperties().propertyNames(); e.hasMoreElements(); )
             {
-                String key = (String) e.nextElement();
-                String val = permObj.getProperty(key);
+                String key = ( String ) e.nextElement();
+                String val = permObj.getProperty( key );
                 ++ctr;
                 LOG.info( "{}   KEY{} [{}]", type, ctr, key );
                 LOG.info( "{}   VAL{} [{}]", type, ctr, val );
@@ -1195,85 +1220,87 @@ public class CommandLineInterpreter
         }
     }
 
-    private void printSession(Session session)
+
+    private void printSession( Session session )
     {
         String type = "S";
-        printRow(type, "UID ", session.getUserId());
-        printRow(type, "IID ", session.getInternalUserId());
-        printRow(type, "ERR ", "" + session.getErrorId());
-        printRow(type, "WARN", "" + session.getWarnings());
-        printRow(type, "MSG ", session.getMsg());
-        printRow(type, "EXP ", "" + session.getExpirationSeconds());
-        printRow(type, "GRAC", "" + session.getGraceLogins());
-        printRow(type, "AUTH", "" + session.isAuthenticated());
-        printRow(type, "LAST", "" + session.getLastAccess());
-        printRow(type, "SID ", session.getSessionId());
+        printRow( type, "UID ", session.getUserId() );
+        printRow( type, "IID ", session.getInternalUserId() );
+        printRow( type, "ERR ", "" + session.getErrorId() );
+        printRow( type, "WARN", "" + session.getWarnings() );
+        printRow( type, "MSG ", session.getMsg() );
+        printRow( type, "EXP ", "" + session.getExpirationSeconds() );
+        printRow( type, "GRAC", "" + session.getGraceLogins() );
+        printRow( type, "AUTH", "" + session.isAuthenticated() );
+        printRow( type, "LAST", "" + session.getLastAccess() );
+        printRow( type, "SID ", session.getSessionId() );
         printSeparator();
         User user = session.getUser();
-        if (user != null)
+        if ( user != null )
         {
-            printUser(user);
+            printUser( user );
         }
     }
 
+
     /**
      * @param user
      */
-    private void printUser(User user)
+    private void printUser( User user )
     {
         String type = "U";
-        if (user != null)
+        if ( user != null )
         {
-            printRow(type, "UID ", user.getUserId());
-            printRow(type, "IID ", user.getInternalId());
-            printRow(type, "CN  ", user.getCn());
-            printRow(type, "DESC", user.getDescription());
-            printRow(type, "OU  ", user.getOu());
-            printRow(type, "SN  ", user.getSn());
-            printRow(type, "BDTE", user.getBeginDate());
-            printRow(type, "EDTE", user.getEndDate());
-            printRow(type, "BLDT", user.getBeginLockDate());
-            printRow(type, "ELDT", user.getEndLockDate());
-            printRow(type, "DMSK", user.getDayMask());
-            printRow(type, "TO  ", "" + user.getTimeout());
-            printRow(type, "REST", "" + user.isReset());
-            printTemporal(type, user, "USER");
-            printAddress(type, user.getAddress(), "ADDR");
-            printPhone(type, user.getPhones(), "PHNE");
-            printPhone(type, user.getPhones(), "MOBL");
-
-            if (VUtil.isNotNullOrEmpty(user.getRoles()))
-            {
-                for (UserRole ur : user.getRoles())
+            printRow( type, "UID ", user.getUserId() );
+            printRow( type, "IID ", user.getInternalId() );
+            printRow( type, "CN  ", user.getCn() );
+            printRow( type, "DESC", user.getDescription() );
+            printRow( type, "OU  ", user.getOu() );
+            printRow( type, "SN  ", user.getSn() );
+            printRow( type, "BDTE", user.getBeginDate() );
+            printRow( type, "EDTE", user.getEndDate() );
+            printRow( type, "BLDT", user.getBeginLockDate() );
+            printRow( type, "ELDT", user.getEndLockDate() );
+            printRow( type, "DMSK", user.getDayMask() );
+            printRow( type, "TO  ", "" + user.getTimeout() );
+            printRow( type, "REST", "" + user.isReset() );
+            printTemporal( type, user, "USER" );
+            printAddress( type, user.getAddress(), "ADDR" );
+            printPhone( type, user.getPhones(), "PHNE" );
+            printPhone( type, user.getPhones(), "MOBL" );
+
+            if ( VUtil.isNotNullOrEmpty( user.getRoles() ) )
+            {
+                for ( UserRole ur : user.getRoles() )
                 {
                     printSeparator();
-                    printTemporal("R", ur, "RBACROLE");
-                    if (VUtil.isNotNullOrEmpty(ur.getParents()))
+                    printTemporal( "R", ur, "RBACROLE" );
+                    if ( VUtil.isNotNullOrEmpty( ur.getParents() ) )
                     {
-                        for (String parentRole : ur.getParents())
+                        for ( String parentRole : ur.getParents() )
                         {
-                            printRow("R", "PRLE", parentRole);
+                            printRow( "R", "PRLE", parentRole );
                         }
                     }
                 }
             }
-            if (VUtil.isNotNullOrEmpty(user.getAdminRoles()))
+            if ( VUtil.isNotNullOrEmpty( user.getAdminRoles() ) )
             {
-                for (UserAdminRole ur : user.getAdminRoles())
+                for ( UserAdminRole ur : user.getAdminRoles() )
                 {
                     printSeparator();
-                    printTemporal("A", ur, "ADMINROLE");
-                    printAdminRole("A", ur);
+                    printTemporal( "A", ur, "ADMINROLE" );
+                    printAdminRole( "A", ur );
                 }
             }
-            if (VUtil.isNotNullOrEmpty(user.getProperties()))
+            if ( VUtil.isNotNullOrEmpty( user.getProperties() ) )
             {
                 printSeparator();
                 int ctr = 0;
-                for (Enumeration e = user.getProperties().propertyNames(); e.hasMoreElements(); )
+                for ( Enumeration<?> e = user.getProperties().propertyNames(); e.hasMoreElements(); )
                 {
-                    String key = (String) e.nextElement();
-                    String val = user.getProperty(key);
+                    String key = ( String ) e.nextElement();
+                    String val = user.getProperty( key );
                     ++ctr;
                     LOG.info( "{}   KEY{} [{}]", type, ctr, key );
                     LOG.info( "{}   VAL{} [{}]", type, ctr, val );
@@ -1282,128 +1309,136 @@ public class CommandLineInterpreter
         }
     }
 
-    private void printGroup(Group group)
+
+    private void printGroup( Group group )
     {
         String type = "G";
-        if (group != null)
+        if ( group != null )
         {
             printSeparator();
-            printRow(type, "GROUP DATA" , group.getName());
-            printRow(type, "NAME ", group.getName());
-            printRow(type, "DESC", group.getDescription());
-            printRow(type, "PROT", group.getProtocol());
-            if (VUtil.isNotNullOrEmpty(group.getMembers()))
+            printRow( type, "GROUP DATA", group.getName() );
+            printRow( type, "NAME ", group.getName() );
+            printRow( type, "DESC", group.getDescription() );
+            printRow( type, "PROT", group.getProtocol() );
+            if ( VUtil.isNotNullOrEmpty( group.getMembers() ) )
             {
                 int memctr = 0;
-                for (String member : group.getMembers())
+                for ( String member : group.getMembers() )
                 {
-                    printRow(type, "MEMBER[" + ++memctr + "]", member);
+                    printRow( type, "MEMBER[" + ++memctr + "]", member );
                 }
             }
-            if (VUtil.isNotNullOrEmpty(group.getProperties()))
+            if ( VUtil.isNotNullOrEmpty( group.getProperties() ) )
             {
                 int propctr = 0;
-                for (Enumeration e = group.getProperties().propertyNames(); e.hasMoreElements(); )
+                for ( Enumeration<?> e = group.getProperties().propertyNames(); e.hasMoreElements(); )
                 {
-                    String key = (String) e.nextElement();
-                    String val = group.getProperty(key);
-                    printRow(type, "PROP[" + ++ propctr + "]", key + "=" + val);
+                    String key = ( String ) e.nextElement();
+                    String val = group.getProperty( key );
+                    printRow( type, "PROP[" + ++propctr + "]", key + "=" + val );
                 }
             }
         }
     }
 
+
     /**
      * @param constraint
      * @param label
      */
-    private void printTemporal(String type, Constraint constraint, String label)
+    private void printTemporal( String type, Constraint constraint, String label )
     {
-        if (constraint != null)
+        if ( constraint != null )
         {
-            printRow(type, "TYPE", label);
-            printRow(type, "NAME", constraint.getName());
-            printRow(type, "BTME", constraint.getBeginTime());
-            printRow(type, "ETME", constraint.getEndTime());
-            printRow(type, "BDTE", constraint.getBeginDate());
-            printRow(type, "EDTE", constraint.getEndDate());
-            printRow(type, "BLDT", constraint.getBeginLockDate());
-            printRow(type, "ELDT", constraint.getEndLockDate());
-            printRow(type, "DMSK", constraint.getDayMask());
-            printRow(type, "TO  ", "" + constraint.getTimeout());
+            printRow( type, "TYPE", label );
+            printRow( type, "NAME", constraint.getName() );
+            printRow( type, "BTME", constraint.getBeginTime() );
+            printRow( type, "ETME", constraint.getEndTime() );
+            printRow( type, "BDTE", constraint.getBeginDate() );
+            printRow( type, "EDTE", constraint.getEndDate() );
+            printRow( type, "BLDT", constraint.getBeginLockDate() );
+            printRow( type, "ELDT", constraint.getEndLockDate() );
+            printRow( type, "DMSK", constraint.getDayMask() );
+            printRow( type, "TO  ", "" + constraint.getTimeout() );
         }
     }
 
-    private void printAddress(String type, Address address, String label)
+
+    private void printAddress( String type, Address address, String label )
     {
-        if (address != null)
+        if ( address != null )
         {
-            printRow(type, "TYPE", label);
-            System.out.println(label);
-            if (VUtil.isNotNullOrEmpty(address.getAddresses()))
+            printRow( type, "TYPE", label );
+            System.out.println( label );
+            if ( VUtil.isNotNullOrEmpty( address.getAddresses() ) )
             {
-                for (String addr : address.getAddresses())
+                for ( String addr : address.getAddresses() )
                 {
-                    printRow(type, "LINE", addr);
+                    printRow( type, "LINE", addr );
                 }
             }
-            printRow(type, "CITY", address.getCity());
-            printRow(type, "PROV", address.getState());
-            printRow(type, "ZIPC", address.getPostalCode());
-            printRow(type, "PBOX", address.getPostOfficeBox());
+            printRow( type, "CITY", address.getCity() );
+            printRow( type, "PROV", address.getState() );
+            printRow( type, "ZIPC", address.getPostalCode() );
+            printRow( type, "PBOX", address.getPostOfficeBox() );
         }
     }
 
-    private void printPhone(String type, List<String> phones, String label)
+
+    private void printPhone( String type, List<String> phones, String label )
     {
-        if (phones != null)
+        if ( phones != null )
         {
-            printRow(type, "TYPE", label);
-            for (String phone : phones)
+            printRow( type, "TYPE", label );
+            for ( String phone : phones )
             {
-                printRow(type, "TELE", phone);
+                printRow( type, "TELE", phone );
             }
         }
     }
 
+
     /**
      * @param ur
      */
-    private void printAdminRole(String type, UserAdminRole ur)
+    private void printAdminRole( String type, UserAdminRole ur )
     {
-        if (ur != null)
+        if ( ur != null )
         {
-            printRow(type, "BEGR", ur.getBeginRange());
-            printRow(type, "ENDR", ur.getEndRange());
-            if (VUtil.isNotNullOrEmpty(ur.getOsP()))
+            printRow( type, "BEGR", ur.getBeginRange() );
+            printRow( type, "ENDR", ur.getEndRange() );
+            if ( VUtil.isNotNullOrEmpty( ur.getOsP() ) )
             {
-                printRow(type, "POUS", "" + ur.getOsP());
+                printRow( type, "POUS", "" + ur.getOsP() );
             }
-            if (VUtil.isNotNullOrEmpty(ur.getOsU()))
+            if ( VUtil.isNotNullOrEmpty( ur.getOsU() ) )
             {
-                printRow(type, "UOUS", "" + ur.getOsU());
+                printRow( type, "UOUS", "" + ur.getOsU() );
             }
         }
     }
 
+
     /**
      * @param type
      * @param name
      * @param value
      */
-    private void printRow(String type, String name, String value)
+    private void printRow( String type, String name, String value )
     {
-        LOG.info( "{}   {} [{}]", type, name, value);
+        LOG.info( "{}   {} [{}]", type, name, value );
     }
 
+
     /**
      *
      */
     private void printSeparator()
     {
-        LOG.info("------------------------------------------");
+        LOG.info( "------------------------------------------" );
     }
 
+
     /**
      */
     private boolean constructManagers()
@@ -1411,27 +1446,27 @@ public class CommandLineInterpreter
         String contextId = GlobalIds.HOME;
         boolean success = false;
         // This property can be overriden with system property:
-        String tenant = System.getProperty(GlobalIds.TENANT);
-        if(VUtil.isNotNullOrEmpty(tenant) && !tenant.equals("${tenant}"))
+        String tenant = System.getProperty( GlobalIds.TENANT );
+        if ( VUtil.isNotNullOrEmpty( tenant ) && !tenant.equals( "${tenant}" ) )
         {
             contextId = tenant;
         }
         try
         {
-            adminMgr = AdminMgrFactory.createInstance(contextId);
-            reviewMgr = ReviewMgrFactory.createInstance(contextId);
-            accessMgr = AccessMgrFactory.createInstance(contextId);
-            accessMgr = AccessMgrFactory.createInstance(contextId);
+            adminMgr = AdminMgrFactory.createInstance( contextId );
+            reviewMgr = ReviewMgrFactory.createInstance( contextId );
+            accessMgr = AccessMgrFactory.createInstance( contextId );
+            accessMgr = AccessMgrFactory.createInstance( contextId );
             groupMgr = GroupMgrFactory.createInstance( contextId );
             //delReviewMgr = DelReviewMgrFactory.createInstance(contextId);
             //delAccessMgr = DelAccessMgrFactory.createInstance(contextId);
             //pwPolicyMgr = PwPolicyMgrFactory.createInstance(contextId);
             success = true;
         }
-        catch ( SecurityException se)
+        catch ( SecurityException se )
         {
             String error = "constructManagers caught SecurityException=" + se;
-            LOG.error(error);
+            LOG.error( error );
         }
         return success;
     }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/cli/Options.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/cli/Options.java b/src/main/java/org/apache/directory/fortress/core/cli/Options.java
index 58dcbdd..50b50ec 100755
--- a/src/main/java/org/apache/directory/fortress/core/cli/Options.java
+++ b/src/main/java/org/apache/directory/fortress/core/cli/Options.java
@@ -42,6 +42,9 @@ import java.util.Vector;
  */
 public class Options implements java.io.Serializable
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
     final CmdLineParser parser;
     final CmdLineParser.Option userId;
     final CmdLineParser.Option password;


[2/4] directory-fortress-core git commit: Removed all the warnings associated with the lack of serialVersionUID (FC-24)

Posted by el...@apache.org.
http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/ldap/ApacheDsDataProvider.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/ldap/ApacheDsDataProvider.java b/src/main/java/org/apache/directory/fortress/core/ldap/ApacheDsDataProvider.java
index 34f23ad..bcd1361 100644
--- a/src/main/java/org/apache/directory/fortress/core/ldap/ApacheDsDataProvider.java
+++ b/src/main/java/org/apache/directory/fortress/core/ldap/ApacheDsDataProvider.java
@@ -114,16 +114,16 @@ public abstract class ApacheDsDataProvider
     private static final String TRUST_STORE = Config.getProperty( "trust.store" );
     private static final String TRUST_STORE_PW = Config.getProperty( "trust.store.password" );
     private static final boolean IS_SSL = (
-        Config.getProperty( ENABLE_LDAP_SSL ) != null   &&
+        Config.getProperty( ENABLE_LDAP_SSL ) != null &&
             Config.getProperty( ENABLE_LDAP_SSL ).equalsIgnoreCase( "true" ) &&
-            TRUST_STORE      != null   &&
-            TRUST_STORE_PW   != null );
+            TRUST_STORE != null &&
+        TRUST_STORE_PW != null );
 
     private static final String SET_TRUST_STORE_PROP = "trust.store.set.prop";
     private static final boolean IS_SET_TRUST_STORE_PROP = (
         IS_SSL &&
-            Config.getProperty( SET_TRUST_STORE_PROP ) != null   &&
-            Config.getProperty( SET_TRUST_STORE_PROP ).equalsIgnoreCase( "true" ));
+            Config.getProperty( SET_TRUST_STORE_PROP ) != null &&
+        Config.getProperty( SET_TRUST_STORE_PROP ).equalsIgnoreCase( "true" ) );
 
     private static final boolean IS_SSL_DEBUG = ( ( Config.getProperty( ENABLE_LDAP_SSL_DEBUG ) != null ) && ( Config
         .getProperty( ENABLE_LDAP_SSL_DEBUG ).equalsIgnoreCase( "true" ) ) );
@@ -152,9 +152,9 @@ public abstract class ApacheDsDataProvider
         int logmin = Config.getInt( LDAP_LOG_POOL_MIN, 1 );
         int logmax = Config.getInt( LDAP_LOG_POOL_MAX, 10 );
 
-        if(IS_SET_TRUST_STORE_PROP)
+        if ( IS_SET_TRUST_STORE_PROP )
         {
-            LOG.info( "Set JSSE truststore properties in Apache LDAP client:");
+            LOG.info( "Set JSSE truststore properties in Apache LDAP client:" );
             LOG.info( "javax.net.ssl.trustStore: {}", TRUST_STORE );
             LOG.info( "javax.net.debug: {}" + IS_SSL_DEBUG );
             System.setProperty( "javax.net.ssl.trustStore", TRUST_STORE );
@@ -170,10 +170,11 @@ public abstract class ApacheDsDataProvider
         config.setUseSsl( IS_SSL );
         //config.setTrustManagers( new NoVerificationTrustManager() );
 
-        if(IS_SSL && VUtil.isNotNullOrEmpty( TRUST_STORE ) && VUtil.isNotNullOrEmpty( TRUST_STORE_PW ) )
+        if ( IS_SSL && VUtil.isNotNullOrEmpty( TRUST_STORE ) && VUtil.isNotNullOrEmpty( TRUST_STORE_PW ) )
         {
             // validate certificates but allow self-signed certs if within this truststore:
-            config.setTrustManagers( new LdapClientTrustStoreManager( TRUST_STORE, TRUST_STORE_PW.toCharArray(), null, true ) );
+            config.setTrustManagers( new LdapClientTrustStoreManager( TRUST_STORE, TRUST_STORE_PW.toCharArray(), null,
+                true ) );
         }
 
         String adminPw;
@@ -191,11 +192,11 @@ public abstract class ApacheDsDataProvider
         {
             System.setProperty( StandaloneLdapApiService.EXTENDED_OPERATIONS_LIST,
                 "org.openldap.accelerator.impl.createSession.RbacCreateSessionFactory,"
-              + "org.openldap.accelerator.impl.checkAccess.RbacCheckAccessFactory,"
-              + "org.openldap.accelerator.impl.addRole.RbacAddRoleFactory,"
-              + "org.openldap.accelerator.impl.dropRole.RbacDropRoleFactory,"
-              + "org.openldap.accelerator.impl.deleteSession.RbacDeleteSessionFactory,"
-              + "org.openldap.accelerator.impl.sessionRoles.RbacSessionRolesFactory"
+                    + "org.openldap.accelerator.impl.checkAccess.RbacCheckAccessFactory,"
+                    + "org.openldap.accelerator.impl.addRole.RbacAddRoleFactory,"
+                    + "org.openldap.accelerator.impl.dropRole.RbacDropRoleFactory,"
+                    + "org.openldap.accelerator.impl.deleteSession.RbacDeleteSessionFactory,"
+                    + "org.openldap.accelerator.impl.sessionRoles.RbacSessionRolesFactory"
                 );
 
             LdapApiService ldapApiService = new StandaloneLdapApiService();
@@ -207,7 +208,7 @@ public abstract class ApacheDsDataProvider
         }
         catch ( Exception ex )
         {
-            String error =  "Exception caught initializing Admin Pool: " + ex;
+            String error = "Exception caught initializing Admin Pool: " + ex;
             throw new CfgRuntimeException( GlobalErrIds.FT_APACHE_LDAP_POOL_INIT_FAILED, error, ex );
         }
 
@@ -229,7 +230,7 @@ public abstract class ApacheDsDataProvider
 
         // This pool of access log connections is used by {@link org.apache.directory.fortress.AuditMgr}.
         // To enable, set {@code log.admin.user} && {@code log.admin.pw} inside fortress.properties file:
-        if(VUtil.isNotNullOrEmpty( LDAP_LOG_POOL_UID ) && VUtil.isNotNullOrEmpty( LDAP_LOG_POOL_PW ))
+        if ( VUtil.isNotNullOrEmpty( LDAP_LOG_POOL_UID ) && VUtil.isNotNullOrEmpty( LDAP_LOG_POOL_PW ) )
         {
             // TODO: Initializing the log pool in static block requires static props set within fortress.properties.
             // To make this dynamic requires moving this code outside of static block AND storing the connection metadata inside fortress config node (in ldap).
@@ -240,10 +241,11 @@ public abstract class ApacheDsDataProvider
 
             logConfig.setUseSsl( IS_SSL );
 
-            if( IS_SSL && VUtil.isNotNullOrEmpty( TRUST_STORE ) && VUtil.isNotNullOrEmpty( TRUST_STORE_PW ) )
+            if ( IS_SSL && VUtil.isNotNullOrEmpty( TRUST_STORE ) && VUtil.isNotNullOrEmpty( TRUST_STORE_PW ) )
             {
                 // validate certificates but allow self-signed certs if within this truststore:
-                logConfig.setTrustManagers( new LdapClientTrustStoreManager( TRUST_STORE, TRUST_STORE_PW.toCharArray(), null, true ) );
+                logConfig.setTrustManagers( new LdapClientTrustStoreManager( TRUST_STORE, TRUST_STORE_PW.toCharArray(),
+                    null, true ) );
             }
 
             logConfig.setName( Config.getProperty( LDAP_LOG_POOL_UID, "" ) );
@@ -289,9 +291,10 @@ public abstract class ApacheDsDataProvider
                 // Found. The DN is ,ou=<contextId>,  
                 StringBuilder dn = new StringBuilder();
 
-                dn.append( szDn.substring( 0, idx - 1 ) ).append( "," ).append( SchemaConstants.OU_AT ).append( "=" ).append(
-                    contextId ).append( "," ).append( szDn.substring( idx ) );
-                
+                dn.append( szDn.substring( 0, idx - 1 ) ).append( "," ).append( SchemaConstants.OU_AT ).append( "=" )
+                    .append(
+                        contextId ).append( "," ).append( szDn.substring( idx ) );
+
                 return dn.toString();
             }
             else
@@ -443,7 +446,8 @@ public abstract class ApacheDsDataProvider
     protected void modify( LdapConnection connection, String dn, List<Modification> mods ) throws LdapException
     {
         counters.incrementMod();
-        connection.modify( dn, mods.toArray( new Modification[]{} ) );
+        connection.modify( dn, mods.toArray( new Modification[]
+            {} ) );
     }
 
 
@@ -458,7 +462,8 @@ public abstract class ApacheDsDataProvider
     protected void modify( LdapConnection connection, Dn dn, List<Modification> mods ) throws LdapException
     {
         counters.incrementMod();
-        connection.modify( dn, mods.toArray( new Modification[]{} ) );
+        connection.modify( dn, mods.toArray( new Modification[]
+            {} ) );
     }
 
 
@@ -476,7 +481,8 @@ public abstract class ApacheDsDataProvider
     {
         counters.incrementMod();
         audit( mods, entity );
-        connection.modify( dn, mods.toArray( new Modification[]{} ) );
+        connection.modify( dn, mods.toArray( new Modification[]
+            {} ) );
     }
 
 
@@ -494,7 +500,8 @@ public abstract class ApacheDsDataProvider
     {
         counters.incrementMod();
         audit( mods, entity );
-        connection.modify( dn, mods.toArray( new Modification[]{} ) );
+        connection.modify( dn, mods.toArray( new Modification[]
+            {} ) );
     }
 
 
@@ -631,7 +638,8 @@ public abstract class ApacheDsDataProvider
         String theDN;
 
         // Find child nodes
-        SearchCursor cursor = search( connection, dn, SearchScope.ONELEVEL, "(objectclass=*)", SchemaConstants.NO_ATTRIBUTE_ARRAY,
+        SearchCursor cursor = search( connection, dn, SearchScope.ONELEVEL, "(objectclass=*)",
+            SchemaConstants.NO_ATTRIBUTE_ARRAY,
             false, 0 );
 
         // Iterate over all entries under this entry
@@ -1087,7 +1095,8 @@ public abstract class ApacheDsDataProvider
     {
         if ( list != null && list.size() > 0 )
         {
-            entry.add( attrName, list.toArray( new String[]{} ) );
+            entry.add( attrName, list.toArray( new String[]
+                {} ) );
         }
     }
 
@@ -1105,7 +1114,8 @@ public abstract class ApacheDsDataProvider
         if ( ( list != null ) && ( list.size() > 0 ) )
         {
             mods.add( new DefaultModification( ModificationOperation.REPLACE_ATTRIBUTE, attrName,
-                list.toArray( new String[]{} ) ) );
+                list.toArray( new String[]
+                    {} ) ) );
         }
     }
 
@@ -1164,7 +1174,8 @@ public abstract class ApacheDsDataProvider
         if ( ( values != null ) && ( values.size() > 0 ) )
         {
             mods.add( new DefaultModification( ModificationOperation.REPLACE_ATTRIBUTE, attrName,
-                values.toArray( new String[]{} ) ) );
+                values.toArray( new String[]
+                    {} ) ) );
         }
     }
 
@@ -1182,7 +1193,8 @@ public abstract class ApacheDsDataProvider
     {
         if ( ( values != null ) && ( values.size() > 0 ) )
         {
-            entry.add( attrName, values.toArray( new String[]{} ) );
+            entry.add( attrName, values.toArray( new String[]
+                {} ) );
         }
     }
 
@@ -1214,7 +1226,8 @@ public abstract class ApacheDsDataProvider
      * ModificationOperation#ADD_ATTRIBUTE}.
      * @param separator contains the char value used to separate name and value in ldap raw format.
      */
-    protected void loadProperties( Properties props, List<Modification> mods, String attrName, boolean replace, char separator )
+    protected void loadProperties( Properties props, List<Modification> mods, String attrName, boolean replace,
+        char separator )
     {
         if ( props != null && props.size() > 0 )
         {
@@ -1223,7 +1236,7 @@ public abstract class ApacheDsDataProvider
                 mods.add( new DefaultModification( ModificationOperation.REPLACE_ATTRIBUTE, attrName ) );
             }
 
-            for ( Enumeration e = props.propertyNames(); e.hasMoreElements(); )
+            for ( Enumeration<?> e = props.propertyNames(); e.hasMoreElements(); )
             {
                 String key = ( String ) e.nextElement();
                 String val = props.getProperty( key );
@@ -1249,7 +1262,7 @@ public abstract class ApacheDsDataProvider
         {
             Attribute prop;
 
-            for ( Enumeration e = props.propertyNames(); e.hasMoreElements(); )
+            for ( Enumeration<?> e = props.propertyNames(); e.hasMoreElements(); )
             {
                 String key = ( String ) e.nextElement();
                 String val = props.getProperty( key );
@@ -1277,7 +1290,7 @@ public abstract class ApacheDsDataProvider
         {
             Attribute attr = new DefaultAttribute( attrName );
 
-            for ( Enumeration e = props.propertyNames(); e.hasMoreElements(); )
+            for ( Enumeration<?> e = props.propertyNames(); e.hasMoreElements(); )
             {
                 // This LDAP attr is stored as a name-value pair separated by a ':'.
                 String key = ( String ) e.nextElement();
@@ -1304,12 +1317,13 @@ public abstract class ApacheDsDataProvider
      * @param separator contains the char value used to separate name and value in ldap raw format.
      * @throws LdapException
      */
-    protected void loadProperties( Properties props, Entry entry, String attrName, char separator ) throws LdapException
+    protected void loadProperties( Properties props, Entry entry, String attrName, char separator )
+        throws LdapException
     {
         if ( props != null && props.size() > 0 )
         {
             Attribute attr = null;
-            for ( Enumeration e = props.propertyNames(); e.hasMoreElements(); )
+            for ( Enumeration<?> e = props.propertyNames(); e.hasMoreElements(); )
             {
                 // This LDAP attr is stored as a name-value pair separated by a ':'.
                 String key = ( String ) e.nextElement();
@@ -1343,19 +1357,19 @@ public abstract class ApacheDsDataProvider
         if ( VUtil.isNotNullOrEmpty( value ) )
         {
             int length = value.length();
-            
+
             if ( length > validLen )
             {
                 String error = "encodeSafeText value [" + value + "] invalid length [" + length + "]";
                 throw new LdapException( error );
             }
-            
+
             if ( GlobalIds.LDAP_FILTER_SIZE_FOUND )
             {
                 value = VUtil.escapeLDAPSearchFilter( value );
             }
         }
-        
+
         return value;
     }
 

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/ldap/LdapClientTrustStoreManager.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/ldap/LdapClientTrustStoreManager.java b/src/main/java/org/apache/directory/fortress/core/ldap/LdapClientTrustStoreManager.java
index 3576d22..7c4f6a5 100644
--- a/src/main/java/org/apache/directory/fortress/core/ldap/LdapClientTrustStoreManager.java
+++ b/src/main/java/org/apache/directory/fortress/core/ldap/LdapClientTrustStoreManager.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core.ldap;
 
+
 import java.io.File;
 import java.io.FileInputStream;
 import java.io.IOException;
@@ -38,6 +39,7 @@ import org.apache.directory.fortress.core.GlobalErrIds;
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactory;
 
+
 /**
  * Implement the X509TrustManager interface which will be used during JSSE truststore manager initialization for LDAP
  * client-to-server communications over TLS/SSL.
@@ -49,6 +51,8 @@ import org.slf4j.LoggerFactory;
  */
 public final class LdapClientTrustStoreManager implements X509TrustManager, Serializable
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     // Logging
     private static final String CLS_NM = LdapClientTrustStoreManager.class.getName();
     private static final Logger LOG = LoggerFactory.getLogger( CLS_NM );
@@ -59,6 +63,7 @@ public final class LdapClientTrustStoreManager implements X509TrustManager, Seri
     private final String trustStoreFile;
     private final String trustStoreFormat;
 
+
     /**
      * Constructor used by connection configuration utility to load trust store manager.
      *
@@ -92,6 +97,7 @@ public final class LdapClientTrustStoreManager implements X509TrustManager, Seri
         }
     }
 
+
     /**
      * Determine if client certificate is to be trusted.
      *
@@ -109,6 +115,7 @@ public final class LdapClientTrustStoreManager implements X509TrustManager, Seri
         }
     }
 
+
     /**
      * Determine if server certificate is to be trusted.
      *
@@ -125,6 +132,7 @@ public final class LdapClientTrustStoreManager implements X509TrustManager, Seri
         }
     }
 
+
     /**
      * Return the list of accepted issuers for this trust manager.
      *
@@ -135,6 +143,7 @@ public final class LdapClientTrustStoreManager implements X509TrustManager, Seri
         return new X509Certificate[0];
     }
 
+
     /**
      * Return array of trust managers to caller.  Will verify that current date is within certs validity period.
      *
@@ -163,6 +172,7 @@ public final class LdapClientTrustStoreManager implements X509TrustManager, Seri
         return loadTrustManagers( getTrustStore() );
     }
 
+
     /**
      * Return an array of X.509 TrustManagers.
      *
@@ -197,6 +207,7 @@ public final class LdapClientTrustStoreManager implements X509TrustManager, Seri
         return x509TrustManagers;
     }
 
+
     /**
      * Load the TrustStore file into JSSE KeyStore instance.
      *

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/AuthZ.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/AuthZ.java b/src/main/java/org/apache/directory/fortress/core/rbac/AuthZ.java
index b4ffe16..5627d90 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/AuthZ.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/AuthZ.java
@@ -26,6 +26,7 @@ import javax.xml.bind.annotation.XmlRootElement;
 import javax.xml.bind.annotation.XmlType;
 import java.io.Serializable;
 
+
 /**
  * This entity class contains OpenLDAP slapo-accesslog records that correspond to authorization attempts made to the directory.
  * <p/>
@@ -50,39 +51,42 @@ import java.io.Serializable;
  */
 @XmlRootElement(name = "fortAuthZ")
 @XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "authZ", propOrder = {
-    "createTimestamp",
-    "creatorsName",
-    "entryCSN",
-    "entryDN",
-    "entryUUID",
-    "hasSubordinates",
-    "modifiersName",
-    "modifyTimestamp",
-    "objectClass",
-    "reqAttr",
-    "reqAttrsOnly",
-    "reqAuthzID",
-    "reqControls",
-    "reqDN",
-    "reqDerefAliases",
-    "reqEnd",
-    "reqEntries",
-    "reqFilter",
-    "reqResult",
-    "reqScope",
-    "reqSession",
-    "reqSizeLimit",
-    "reqStart",
-    "reqTimeLimit",
-    "reqType",
-    "reqAssertion",
-    "structuralObjectClass",
-    "subschemaSubentry",
-    "sequenceId"
+@XmlType(name = "authZ", propOrder =
+    {
+        "createTimestamp",
+        "creatorsName",
+        "entryCSN",
+        "entryDN",
+        "entryUUID",
+        "hasSubordinates",
+        "modifiersName",
+        "modifyTimestamp",
+        "objectClass",
+        "reqAttr",
+        "reqAttrsOnly",
+        "reqAuthzID",
+        "reqControls",
+        "reqDN",
+        "reqDerefAliases",
+        "reqEnd",
+        "reqEntries",
+        "reqFilter",
+        "reqResult",
+        "reqScope",
+        "reqSession",
+        "reqSizeLimit",
+        "reqStart",
+        "reqTimeLimit",
+        "reqType",
+        "reqAssertion",
+        "structuralObjectClass",
+        "subschemaSubentry",
+        "sequenceId"
 })
 public class AuthZ extends FortEntity implements Serializable
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     private String createTimestamp;
     private String creatorsName;
     private String entryCSN;
@@ -113,6 +117,7 @@ public class AuthZ extends FortEntity implements Serializable
     private String subschemaSubentry;
     private long sequenceId;
 
+
     /**
      * Get the attribute that maps to 'reqStart' which provides the start time of the operation which is also the rDn for the node.
      * These time attributes use generalizedTime syntax. The reqStart attribute is also used as the RDN for each log entry.
@@ -124,17 +129,19 @@ public class AuthZ extends FortEntity implements Serializable
         return createTimestamp;
     }
 
+
     /**
      * Set the attribute that maps to 'reqStart' which provides the start time of the operation which is also the rDn for the node.
      * These time attributes use generalizedTime syntax. The reqStart attribute is also used as the RDN for each log entry.
      *
      * @param createTimestamp attribute that maps to 'reqStart' in 'auditSearch' object class.
      */
-    public void setCreateTimestamp(String createTimestamp)
+    public void setCreateTimestamp( String createTimestamp )
     {
         this.createTimestamp = createTimestamp;
     }
 
+
     /**
      * Return the user dn containing the identity of log user who added the audit record.  This will be the system user that
      * is configured for performing slapd access log operations on behalf of Fortress.
@@ -147,6 +154,7 @@ public class AuthZ extends FortEntity implements Serializable
         return creatorsName;
     }
 
+
     /**
      * Set the user dn containing the identity of log user who added the audit record.  This will be the system user that
      * is configured for performing slapd access log operations on behalf of Fortress.
@@ -154,11 +162,12 @@ public class AuthZ extends FortEntity implements Serializable
      *
      * @param creatorsName maps to 'creatorsName' attribute on 'auditSearch' object class.
      */
-    public void setCreatorsName(String creatorsName)
+    public void setCreatorsName( String creatorsName )
     {
         this.creatorsName = creatorsName;
     }
 
+
     /**
      * Return the Change Sequence Number (CSN) containing sequence number that is used for OpenLDAP synch replication functionality.
      *
@@ -169,16 +178,18 @@ public class AuthZ extends FortEntity implements Serializable
         return entryCSN;
     }
 
+
     /**
      * Set the Change Sequence Number (CSN) containing sequence number that is used for OpenLDAP synch replication functionality.
      *
      * @param entryCSN maps to 'entryCSN' attribute on 'auditSearch' object class.
      */
-    public void setEntryCSN(String entryCSN)
+    public void setEntryCSN( String entryCSN )
     {
         this.entryCSN = entryCSN;
     }
 
+
     /**
      * Get the entry dn for bind object stored in directory.  This attribute uses the 'reqStart' along with suffix for log.
      *
@@ -189,16 +200,18 @@ public class AuthZ extends FortEntity implements Serializable
         return entryDN;
     }
 
+
     /**
      * Set the entry dn for bind object stored in directory.  This attribute uses the 'reqStart' along with suffix for log.
      *
      * @param entryDN attribute that maps to 'entryDN' on 'auditSearch' object class.
      */
-    public void setEntryDN(String entryDN)
+    public void setEntryDN( String entryDN )
     {
         this.entryDN = entryDN;
     }
 
+
     /**
      * Get the attribute that contains the Universally Unique ID (UUID) of the corresponding 'auditSearch' record.
      *
@@ -209,16 +222,18 @@ public class AuthZ extends FortEntity implements Serializable
         return entryUUID;
     }
 
+
     /**
      * Set the attribute that contains the Universally Unique ID (UUID) of the corresponding 'auditSearch' record.
      *
      * @param entryUUID that maps to 'entryUUID' attribute on 'auditSearch' object class.
      */
-    public void setEntryUUID(String entryUUID)
+    public void setEntryUUID( String entryUUID )
     {
         this.entryUUID = entryUUID;
     }
 
+
     /**
      * Get the attribute that corresponds to the boolean value hasSubordinates.
      *
@@ -229,16 +244,18 @@ public class AuthZ extends FortEntity implements Serializable
         return hasSubordinates;
     }
 
+
     /**
      * Set the attribute that corresponds to the boolean value hasSubordinates.
      *
      * @param hasSubordinates maps to same name on 'auditSearch' object class.
      */
-    public void setHasSubordinates(String hasSubordinates)
+    public void setHasSubordinates( String hasSubordinates )
     {
         this.hasSubordinates = hasSubordinates;
     }
 
+
     /**
      * Return the user dn containing the identity of log user who last modified the audit record.  This will be the system user that
      * is configured for performing slapd access log operations on behalf of Fortress.
@@ -251,6 +268,7 @@ public class AuthZ extends FortEntity implements Serializable
         return modifiersName;
     }
 
+
     /**
      * Set the user dn containing the identity of log user who modified the audit record.  This will be the system user that
      * is configured for performing slapd access log operations on behalf of Fortress.
@@ -258,11 +276,12 @@ public class AuthZ extends FortEntity implements Serializable
      *
      * @param modifiersName maps to 'modifiersName' attribute on 'auditSearch' object class.
      */
-    public void setModifiersName(String modifiersName)
+    public void setModifiersName( String modifiersName )
     {
         this.modifiersName = modifiersName;
     }
 
+
     /**
      * Get the attribute that maps to 'modifyTimestamp' which provides the last time audit record was changed.
      * The time attributes use generalizedTime syntax.
@@ -274,17 +293,19 @@ public class AuthZ extends FortEntity implements Serializable
         return modifyTimestamp;
     }
 
+
     /**
      * Set the attribute that maps to 'modifyTimestamp' which provides the last time audit record was changed.
      * The time attributes use generalizedTime syntax.
      *
      * @param modifyTimestamp attribute that maps to same name in 'auditSearch' object class.
      */
-    public void setModifyTimestamp(String modifyTimestamp)
+    public void setModifyTimestamp( String modifyTimestamp )
     {
         this.modifyTimestamp = modifyTimestamp;
     }
 
+
     /**
      * Get the object class name of the audit record.  For this entity, this value will always be 'auditSearch'.
      *
@@ -295,16 +316,18 @@ public class AuthZ extends FortEntity implements Serializable
         return objectClass;
     }
 
+
     /**
      * Set the object class name of the audit record.  For this entity, this value will always be 'auditSearch'.
      *
      * @param objectClass value that maps to same name on 'auditSearch' obejct class.
      */
-    public void setObjectClass(String objectClass)
+    public void setObjectClass( String objectClass )
     {
         this.objectClass = objectClass;
     }
 
+
     /**
      * The  reqAuthzID  attribute  is  the  distinguishedName of the user that
      * performed the operation.  This will usually be the  same  name  as  was
@@ -319,6 +342,7 @@ public class AuthZ extends FortEntity implements Serializable
         return reqAuthzID;
     }
 
+
     /**
      * The  reqAuthzID  attribute  is  the  distinguishedName of the user that
      * performed the operation.  This will usually be the  same  name  as  was
@@ -327,11 +351,12 @@ public class AuthZ extends FortEntity implements Serializable
      * For Fortress bind operations this will map to {@link org.apache.directory.fortress.core.rbac.User#userId}
      *
      */
-    public void setReqAuthzID(String reqAuthzID)
+    public void setReqAuthzID( String reqAuthzID )
     {
         this.reqAuthzID = reqAuthzID;
     }
 
+
     /**
      * The reqControls and reqRespControls attributes carry any controls  sent
      * by  the  client  on  the  request  and  returned  by  the server in the
@@ -345,6 +370,7 @@ public class AuthZ extends FortEntity implements Serializable
         return reqControls;
     }
 
+
     /**
      * The reqControls and reqRespControls attributes carry any controls  sent
      * by  the  client  on  the  request  and  returned  by  the server in the
@@ -353,11 +379,12 @@ public class AuthZ extends FortEntity implements Serializable
      *
      * @param reqControls maps to same name attribute on 'auditSearch' object class.
      */
-    public void setReqControls(String reqControls)
+    public void setReqControls( String reqControls )
     {
         this.reqControls = reqControls;
     }
 
+
     /**
      * The reqDN attribute is the  distinguishedName  of  the  target  of  the
      * operation.  E.g.,  for  a Bind request, this is the Bind DN. For an Add
@@ -371,6 +398,7 @@ public class AuthZ extends FortEntity implements Serializable
         return reqDN;
     }
 
+
     /**
      * The reqDN attribute is the  distinguishedName  of  the  target  of  the
      * operation.  E.g.,  for  a Bind request, this is the Bind DN. For an Add
@@ -379,11 +407,12 @@ public class AuthZ extends FortEntity implements Serializable
      *
      * @param reqDN maps to 'reqDN' attribute on 'auditSearch' object class.
      */
-    public void setReqDN(String reqDN)
+    public void setReqDN( String reqDN )
     {
         this.reqDN = reqDN;
     }
 
+
     /**
      * reqEnd provide the end time of the operation. It uses generalizedTime syntax.
      *
@@ -394,16 +423,18 @@ public class AuthZ extends FortEntity implements Serializable
         return reqEnd;
     }
 
+
     /**
      * reqEnd provide the end time of the operation. It uses generalizedTime syntax.
      *
      * @param reqEnd value that maps to same name on 'auditSearch' object class.
      */
-    public void setReqEnd(String reqEnd)
+    public void setReqEnd( String reqEnd )
     {
         this.reqEnd = reqEnd;
     }
 
+
     /**
      * The  reqResult  attribute  is  the  numeric  LDAP  result  code  of the
      * operation, indicating either success or a particular LDAP  error  code.
@@ -417,6 +448,7 @@ public class AuthZ extends FortEntity implements Serializable
         return reqResult;
     }
 
+
     /**
      * The  reqResult  attribute  is  the  numeric  LDAP  result  code  of the
      * operation, indicating either success or a particular LDAP  error  code.
@@ -425,11 +457,12 @@ public class AuthZ extends FortEntity implements Serializable
      *
      * @param reqResult maps to same name on 'auditSearch' object class.
      */
-    public void setReqResult(String reqResult)
+    public void setReqResult( String reqResult )
     {
         this.reqResult = reqResult;
     }
 
+
     /**
      * The reqSession attribute is an implementation-specific identifier  that
      * is  common to all the operations associated with the same LDAP session.
@@ -442,6 +475,7 @@ public class AuthZ extends FortEntity implements Serializable
         return reqSession;
     }
 
+
     /**
      * The reqSession attribute is an implementation-specific identifier  that
      * is  common to all the operations associated with the same LDAP session.
@@ -449,11 +483,12 @@ public class AuthZ extends FortEntity implements Serializable
      *
      * @param reqSession maps to same name on 'auditSearch' object class.
      */
-    public void setReqSession(String reqSession)
+    public void setReqSession( String reqSession )
     {
         this.reqSession = reqSession;
     }
 
+
     /**
      * reqStart provide the start of the operation,  They  use generalizedTime syntax.
      * The reqStart attribute is also used as the RDN for each log entry.
@@ -465,17 +500,19 @@ public class AuthZ extends FortEntity implements Serializable
         return reqStart;
     }
 
+
     /**
      * reqStart provide the start of the operation,  They  use generalizedTime syntax.
      * The reqStart attribute is also used as the RDN for each log entry.
      *
      * @param reqStart maps to same name on 'auditSearch' object class.
      */
-    public void setReqStart(String reqStart)
+    public void setReqStart( String reqStart )
     {
         this.reqStart = reqStart;
     }
 
+
     /**
      * The  reqType  attribute  is  a  simple  string  containing  the type of
      * operation being logged, e.g.  add, delete, search,  etc.  For  extended
@@ -489,6 +526,7 @@ public class AuthZ extends FortEntity implements Serializable
         return reqType;
     }
 
+
     /**
      * The  reqType  attribute  is  a  simple  string  containing  the type of
      * operation being logged, e.g.  add, delete, search,  etc.  For  extended
@@ -497,11 +535,12 @@ public class AuthZ extends FortEntity implements Serializable
      *
      * @param reqType maps to same name on 'auditSearch' object class.
      */
-    public void setReqType(String reqType)
+    public void setReqType( String reqType )
     {
         this.reqType = reqType;
     }
 
+
     /**
      * Get the Compare operation the reqAssertion attribute carries the Attribute Value Assertion used in the compare request.
      *
@@ -512,6 +551,7 @@ public class AuthZ extends FortEntity implements Serializable
         return reqAssertion;
     }
 
+
     /**
      * Set the Compare operation the reqAssertion attribute carries the Attribute Value Assertion used in the compare request.
      *
@@ -522,6 +562,7 @@ public class AuthZ extends FortEntity implements Serializable
         this.reqAssertion = reqAssertion;
     }
 
+
     /**
      * Returns the name of the structural object class that is used to log the event.  For this entity
      * this value will always be 'auditSearch'.
@@ -533,17 +574,19 @@ public class AuthZ extends FortEntity implements Serializable
         return structuralObjectClass;
     }
 
+
     /**
      * Returns the name of the structural object class that is used to log the event.  For this entity
      * this value will always be 'auditSearch'.
      *
      * @param structuralObjectClass maps to same name on 'auditSearch' object class.
      */
-    public void setStructuralObjectClass(String structuralObjectClass)
+    public void setStructuralObjectClass( String structuralObjectClass )
     {
         this.structuralObjectClass = structuralObjectClass;
     }
 
+
     /**
      * The reqEntries attribute is the integer count of  how  many entries  were  returned  by  this search request.
      *
@@ -554,16 +597,18 @@ public class AuthZ extends FortEntity implements Serializable
         return reqEntries;
     }
 
+
     /**
      * The reqEntries attribute is the integer count of  how  many entries  were  returned  by  this search request.
      *
      * @param reqEntries maps to same name on 'auditSearch' object class
      */
-    public void setReqEntries(String reqEntries)
+    public void setReqEntries( String reqEntries )
     {
         this.reqEntries = reqEntries;
     }
 
+
     /**
      * The reqAttr attribute lists the requested attributes if specific attributes were requested.
      *
@@ -574,16 +619,18 @@ public class AuthZ extends FortEntity implements Serializable
         return reqAttr;
     }
 
+
     /**
      * The reqAttr attribute lists the requested attributes if specific attributes were requested.
      *
      * @param reqAttr maps to same name on 'auditSearch' object class.
      */
-    public void setReqAttr(String reqAttr)
+    public void setReqAttr( String reqAttr )
     {
         this.reqAttr = reqAttr;
     }
 
+
     /**
      * The reqAttrsOnly attribute is a Boolean value showing TRUE if only attribute names
      * were  requested, or FALSE if attributes and their values were requested.
@@ -596,6 +643,7 @@ public class AuthZ extends FortEntity implements Serializable
         return reqAttrsOnly;
     }
 
+
     /**
      * The reqAttrsOnly attribute is a Boolean value showing TRUE if only attribute names
      * were  requested, or FALSE if attributes and their values were requested.
@@ -603,11 +651,12 @@ public class AuthZ extends FortEntity implements Serializable
      *
      * @param reqAttrsOnly maps to same name on 'auditSearch' object class.
      */
-    public void setReqAttrsOnly(String reqAttrsOnly)
+    public void setReqAttrsOnly( String reqAttrsOnly )
     {
         this.reqAttrsOnly = reqAttrsOnly;
     }
 
+
     /**
      * The reqFilter attribute carries the filter used in the search request.
      * <p/>
@@ -626,6 +675,7 @@ public class AuthZ extends FortEntity implements Serializable
         return reqFilter;
     }
 
+
     /**
      * The reqFilter attribute carries the filter used in the search request.
      * <p/>
@@ -639,11 +689,12 @@ public class AuthZ extends FortEntity implements Serializable
      *
      * @param reqFilter maps to same name on 'auditSearch' object class.
      */
-    public void setReqFilter(String reqFilter)
+    public void setReqFilter( String reqFilter )
     {
         this.reqFilter = reqFilter;
     }
 
+
     /**
      * The reqScope attribute contains the scope of the original search request, using
      * the values specified for the LDAP URL format. I.e. base, one, sub, or subord.
@@ -655,17 +706,19 @@ public class AuthZ extends FortEntity implements Serializable
         return reqScope;
     }
 
+
     /**
      * The reqScope attribute contains the scope of the original search request, using
      * the values specified for the LDAP URL format. I.e. base, one, sub, or subord.
      *
      * @param reqScope maps to same name on 'auditSearch' object class.
      */
-    public void setReqScope(String reqScope)
+    public void setReqScope( String reqScope )
     {
         this.reqScope = reqScope;
     }
 
+
     /**
      * The reqSizeLimit attribute indicate what limits were requested on the search operation.
      *
@@ -676,16 +729,18 @@ public class AuthZ extends FortEntity implements Serializable
         return reqSizeLimit;
     }
 
+
     /**
      * The reqSizeLimit attribute indicate what limits were requested on the search operation.
      *
      * @param reqSizeLimit maps to same name on 'auditSearch' object class.
      */
-    public void setReqSizeLimit(String reqSizeLimit)
+    public void setReqSizeLimit( String reqSizeLimit )
     {
         this.reqSizeLimit = reqSizeLimit;
     }
 
+
     /**
      * The reqTimeLimit attribute indicate what limits were requested on the search operation.
      *
@@ -696,16 +751,18 @@ public class AuthZ extends FortEntity implements Serializable
         return reqTimeLimit;
     }
 
+
     /**
      * The reqTimeLimit attribute indicate what limits were requested on the search operation.
      *
      * @param reqTimeLimit maps to same name on 'auditSearch' object class.
      */
-    public void setReqTimeLimit(String reqTimeLimit)
+    public void setReqTimeLimit( String reqTimeLimit )
     {
         this.reqTimeLimit = reqTimeLimit;
     }
 
+
     /**
      * Return the subschemaSubentry attribute from the audit entry.
      *
@@ -716,16 +773,18 @@ public class AuthZ extends FortEntity implements Serializable
         return subschemaSubentry;
     }
 
+
     /**
      * Set the subschemaSubentry attribute from the audit entry.
      *
      * @param subschemaSubentry maps to same name on 'auditSearch' object class.
      */
-    public void setSubschemaSubentry(String subschemaSubentry)
+    public void setSubschemaSubentry( String subschemaSubentry )
     {
         this.subschemaSubentry = subschemaSubentry;
     }
 
+
     /**
      * The reqDerefAliases attribute is on of never, finding, searching, or always, denoting how aliases
      * will be processed during the search.
@@ -737,17 +796,19 @@ public class AuthZ extends FortEntity implements Serializable
         return reqDerefAliases;
     }
 
+
     /**
      * The reqDerefAliases attribute is on of never, finding, searching, or always, denoting how aliases
      * will be processed during the search.
      *
      * @param reqDerefAliases maps to same name on 'auditSearch' object class.
      */
-    public void setReqDerefAliases(String reqDerefAliases)
+    public void setReqDerefAliases( String reqDerefAliases )
     {
         this.reqDerefAliases = reqDerefAliases;
     }
 
+
     /**
      * Sequence id is used internal to Fortress.
      * @return long value contains sequence id.
@@ -757,13 +818,13 @@ public class AuthZ extends FortEntity implements Serializable
         return sequenceId;
     }
 
+
     /**
      * Sequence id is used internal to Fortress
      * @param sequenceId contains sequence to use.
      */
-    public void setSequenceId(long sequenceId)
+    public void setSequenceId( long sequenceId )
     {
         this.sequenceId = sequenceId;
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/Bind.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/Bind.java b/src/main/java/org/apache/directory/fortress/core/rbac/Bind.java
index 34edddc..82bd883 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/Bind.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/Bind.java
@@ -26,6 +26,7 @@ import javax.xml.bind.annotation.XmlRootElement;
 import javax.xml.bind.annotation.XmlType;
 import java.io.Serializable;
 
+
 /**
  * This entity class contains OpenLDAP slapd access log records that correspond to bind attempts made to the directory.
  * <p/>
@@ -52,31 +53,34 @@ import java.io.Serializable;
  */
 @XmlRootElement(name = "fortBind")
 @XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "bind", propOrder = {
-    "createTimestamp",
-    "creatorsName",
-    "entryCSN",
-    "entryDN",
-    "entryUUID",
-    "hasSubordinates",
-    "modifiersName",
-    "modifyTimestamp",
-    "objectClass",
-    "reqAuthzID",
-    "reqControls",
-    "reqDN",
-    "reqEnd",
-    "reqMethod",
-    "reqResult",
-    "reqSession",
-    "reqStart",
-    "reqType",
-    "reqVersion",
-    "structuralObjectClass",
-    "sequenceId"
+@XmlType(name = "bind", propOrder =
+    {
+        "createTimestamp",
+        "creatorsName",
+        "entryCSN",
+        "entryDN",
+        "entryUUID",
+        "hasSubordinates",
+        "modifiersName",
+        "modifyTimestamp",
+        "objectClass",
+        "reqAuthzID",
+        "reqControls",
+        "reqDN",
+        "reqEnd",
+        "reqMethod",
+        "reqResult",
+        "reqSession",
+        "reqStart",
+        "reqType",
+        "reqVersion",
+        "structuralObjectClass",
+        "sequenceId"
 })
 public class Bind extends FortEntity implements Serializable
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     private String createTimestamp;
     private String creatorsName;
     private String entryCSN;
@@ -99,6 +103,7 @@ public class Bind extends FortEntity implements Serializable
     private String structuralObjectClass;
     private long sequenceId;
 
+
     /**
      * Get the attribute that maps to 'reqStart' which provides the start time of the operation which is also the rDn for the node.
      * These time attributes use generalizedTime syntax. The reqStart attribute is also used as the RDN for each log entry.
@@ -110,17 +115,19 @@ public class Bind extends FortEntity implements Serializable
         return createTimestamp;
     }
 
+
     /**
      * Set the attribute that maps to 'reqStart' which provides the start time of the operation which is also the rDn for the node.
      * These time attributes use generalizedTime syntax. The reqStart attribute is also used as the RDN for each log entry.
      *
      * @param createTimestamp attribute that maps to 'reqStart' in 'auditBind' object class.
      */
-    public void setCreateTimestamp(String createTimestamp)
+    public void setCreateTimestamp( String createTimestamp )
     {
         this.createTimestamp = createTimestamp;
     }
 
+
     /**
      * Return the user dn containing the identity of log user who added the audit record.  This will be the system user that
      * is configured for performing slapd access log operations on behalf of Fortress.
@@ -133,6 +140,7 @@ public class Bind extends FortEntity implements Serializable
         return creatorsName;
     }
 
+
     /**
      * Set the user dn containing the identity of log user who added the audit record.  This will be the system user that
      * is configured for performing slapd access log operations on behalf of Fortress.
@@ -140,11 +148,12 @@ public class Bind extends FortEntity implements Serializable
      *
      * @param creatorsName maps to 'creatorsName' attribute on 'auditBind' object class.
      */
-    public void setCreatorsName(String creatorsName)
+    public void setCreatorsName( String creatorsName )
     {
         this.creatorsName = creatorsName;
     }
 
+
     /**
      * Return the Change Sequence Number (CSN) containing sequence number that is used for OpenLDAP synch replication functionality.
      *
@@ -155,16 +164,18 @@ public class Bind extends FortEntity implements Serializable
         return entryCSN;
     }
 
+
     /**
      * Set the Change Sequence Number (CSN) containing sequence number that is used for OpenLDAP synch replication functionality.
      *
      * @param entryCSN maps to 'entryCSN' attribute on 'auditBind' object class.
      */
-    public void setEntryCSN(String entryCSN)
+    public void setEntryCSN( String entryCSN )
     {
         this.entryCSN = entryCSN;
     }
 
+
     /**
      * Get the entry dn for bind object stored in directory.  This attribute uses the 'reqStart' along with suffix for log.
      *
@@ -175,16 +186,18 @@ public class Bind extends FortEntity implements Serializable
         return entryDN;
     }
 
+
     /**
      * Set the entry dn for bind object stored in directory.  This attribute uses the 'reqStart' along with suffix for log.
      *
      * @param entryDN attribute that maps to 'entryDN' on 'auditBind' object class.
      */
-    public void setEntryDN(String entryDN)
+    public void setEntryDN( String entryDN )
     {
         this.entryDN = entryDN;
     }
 
+
     /**
      * Get the attribute that contains the Universally Unique ID (UUID) of the corresponding 'auditBind' record.
      *
@@ -195,16 +208,18 @@ public class Bind extends FortEntity implements Serializable
         return entryUUID;
     }
 
+
     /**
      * Set the attribute that contains the Universally Unique ID (UUID) of the corresponding 'auditBind' record.
      *
      * @param entryUUID that maps to 'entryUUID' attribute on 'auditBind' object class.
      */
-    public void setEntryUUID(String entryUUID)
+    public void setEntryUUID( String entryUUID )
     {
         this.entryUUID = entryUUID;
     }
 
+
     /**
      * Get the attribute that corresponds to the boolean value hasSubordinates.
      *
@@ -215,16 +230,18 @@ public class Bind extends FortEntity implements Serializable
         return hasSubordinates;
     }
 
+
     /**
      * Set the attribute that corresponds to the boolean value hasSubordinates.
      *
      * @param hasSubordinates maps to same name on 'auditBind' object class.
      */
-    public void setHasSubordinates(String hasSubordinates)
+    public void setHasSubordinates( String hasSubordinates )
     {
         this.hasSubordinates = hasSubordinates;
     }
 
+
     /**
      * Return the user dn containing the identity of log user who last modified the audit record.  This will be the system user that
      * is configured for performing slapd access log operations on behalf of Fortress.
@@ -237,6 +254,7 @@ public class Bind extends FortEntity implements Serializable
         return modifiersName;
     }
 
+
     /**
      * Set the user dn containing the identity of log user who modified the audit record.  This will be the system user that
      * is configured for performing slapd access log operations on behalf of Fortress.
@@ -244,11 +262,12 @@ public class Bind extends FortEntity implements Serializable
      *
      * @param modifiersName maps to 'modifiersName' attribute on 'auditBind' object class.
      */
-    public void setModifiersName(String modifiersName)
+    public void setModifiersName( String modifiersName )
     {
         this.modifiersName = modifiersName;
     }
 
+
     /**
      * Get the attribute that maps to 'modifyTimestamp' which provides the last time audit record was changed.
      * The time attributes use generalizedTime syntax.
@@ -260,17 +279,19 @@ public class Bind extends FortEntity implements Serializable
         return modifyTimestamp;
     }
 
+
     /**
      * Set the attribute that maps to 'modifyTimestamp' which provides the last time audit record was changed.
      * The time attributes use generalizedTime syntax.
      *
      * @param modifyTimestamp attribute that maps to same name in 'auditBind' object class.
      */
-    public void setModifyTimestamp(String modifyTimestamp)
+    public void setModifyTimestamp( String modifyTimestamp )
     {
         this.modifyTimestamp = modifyTimestamp;
     }
 
+
     /**
      * Get the object class name of the audit record.  For this entity, this value will always be 'auditBind'.
      *
@@ -281,16 +302,18 @@ public class Bind extends FortEntity implements Serializable
         return objectClass;
     }
 
+
     /**
      * Set the object class name of the audit record.  For this entity, this value will always be 'auditBind'.
      *
      * @param objectClass value that maps to same name on 'auditBind' obejct class.
      */
-    public void setObjectClass(String objectClass)
+    public void setObjectClass( String objectClass )
     {
         this.objectClass = objectClass;
     }
 
+
     /**
      * The  reqAuthzID  attribute  is  the  distinguishedName of the user that
      * performed the operation.  This will usually be the  same  name  as  was
@@ -305,6 +328,7 @@ public class Bind extends FortEntity implements Serializable
         return reqAuthzID;
     }
 
+
     /**
      * The  reqAuthzID  attribute  is  the  distinguishedName of the user that
      * performed the operation.  This will usually be the  same  name  as  was
@@ -313,11 +337,12 @@ public class Bind extends FortEntity implements Serializable
      * For Fortress bind operations this will map to {@link User#userId}
      *
      */
-    public void setReqAuthzID(String reqAuthzID)
+    public void setReqAuthzID( String reqAuthzID )
     {
         this.reqAuthzID = reqAuthzID;
     }
 
+
     /**
      * The reqControls and reqRespControls attributes carry any controls  sent
      * by  the  client  on  the  request  and  returned  by  the server in the
@@ -331,6 +356,7 @@ public class Bind extends FortEntity implements Serializable
         return reqControls;
     }
 
+
     /**
      * The reqControls and reqRespControls attributes carry any controls  sent
      * by  the  client  on  the  request  and  returned  by  the server in the
@@ -339,11 +365,12 @@ public class Bind extends FortEntity implements Serializable
      *
      * @param reqControls maps to same name attribute on 'auditBind' object class.
      */
-    public void setReqControls(String reqControls)
+    public void setReqControls( String reqControls )
     {
         this.reqControls = reqControls;
     }
 
+
     /**
      * The reqDN attribute is the  distinguishedName  of  the  target  of  the
      * operation.  E.g.,  for  a Bind request, this is the Bind DN. For an Add
@@ -357,6 +384,7 @@ public class Bind extends FortEntity implements Serializable
         return reqDN;
     }
 
+
     /**
      * The reqDN attribute is the  distinguishedName  of  the  target  of  the
      * operation.  E.g.,  for  a Bind request, this is the Bind DN. For an Add
@@ -365,11 +393,12 @@ public class Bind extends FortEntity implements Serializable
      *
      * @param reqDN maps to 'reqDN' attribute on 'auditBind' object class.
      */
-    public void setReqDN(String reqDN)
+    public void setReqDN( String reqDN )
     {
         this.reqDN = reqDN;
     }
 
+
     /**
      * reqEnd provide the end time of the operation. It uses generalizedTime syntax.
      *
@@ -380,16 +409,18 @@ public class Bind extends FortEntity implements Serializable
         return reqEnd;
     }
 
+
     /**
      * reqEnd provide the end time of the operation. It uses generalizedTime syntax.
      *
      * @param reqEnd value that maps to same name on 'auditBind' object class.
      */
-    public void setReqEnd(String reqEnd)
+    public void setReqEnd( String reqEnd )
     {
         this.reqEnd = reqEnd;
     }
 
+
     /**
      * The reqMethod attribute contains the Bind Method used in the Bind. This will be
      * the string SIMPLE for LDAP Simple Binds or SASL(<mech>) for SASL Binds.
@@ -403,6 +434,7 @@ public class Bind extends FortEntity implements Serializable
         return reqMethod;
     }
 
+
     /**
      * The reqMethod attribute contains the Bind Method used in the Bind. This will be
      * the string SIMPLE for LDAP Simple Binds or SASL(<mech>) for SASL Binds.
@@ -411,11 +443,12 @@ public class Bind extends FortEntity implements Serializable
      *
      * @param reqMethod maps to same name on 'auditBind' object class.
      */
-    public void setReqMethod(String reqMethod)
+    public void setReqMethod( String reqMethod )
     {
         this.reqMethod = reqMethod;
     }
 
+
     /**
      * The  reqResult  attribute  is  the  numeric  LDAP  result  code  of the
      * operation, indicating either success or a particular LDAP  error  code.
@@ -429,6 +462,7 @@ public class Bind extends FortEntity implements Serializable
         return reqResult;
     }
 
+
     /**
      * The  reqResult  attribute  is  the  numeric  LDAP  result  code  of the
      * operation, indicating either success or a particular LDAP  error  code.
@@ -437,11 +471,12 @@ public class Bind extends FortEntity implements Serializable
      *
      * @param reqResult maps to same name on 'auditBind' object class.
      */
-    public void setReqResult(String reqResult)
+    public void setReqResult( String reqResult )
     {
         this.reqResult = reqResult;
     }
 
+
     /**
      * The reqSession attribute is an implementation-specific identifier  that
      * is  common to all the operations associated with the same LDAP session.
@@ -454,6 +489,7 @@ public class Bind extends FortEntity implements Serializable
         return reqSession;
     }
 
+
     /**
      * The reqSession attribute is an implementation-specific identifier  that
      * is  common to all the operations associated with the same LDAP session.
@@ -461,11 +497,12 @@ public class Bind extends FortEntity implements Serializable
      *
      * @param reqSession maps to same name on 'auditBind' object class.
      */
-    public void setReqSession(String reqSession)
+    public void setReqSession( String reqSession )
     {
         this.reqSession = reqSession;
     }
 
+
     /**
      * reqStart provide the start of the operation,  They  use generalizedTime syntax.
      * The reqStart attribute is also used as the RDN for each log entry.
@@ -477,17 +514,19 @@ public class Bind extends FortEntity implements Serializable
         return reqStart;
     }
 
+
     /**
      * reqStart provide the start of the operation,  They  use generalizedTime syntax.
      * The reqStart attribute is also used as the RDN for each log entry.
      *
      * @param reqStart maps to same name on 'auditBind' object class.
      */
-    public void setReqStart(String reqStart)
+    public void setReqStart( String reqStart )
     {
         this.reqStart = reqStart;
     }
 
+
     /**
      * The  reqType  attribute  is  a  simple  string  containing  the type of
      * operation being logged, e.g.  add, delete, search,  etc.  For  extended
@@ -501,6 +540,7 @@ public class Bind extends FortEntity implements Serializable
         return reqType;
     }
 
+
     /**
      * The  reqType  attribute  is  a  simple  string  containing  the type of
      * operation being logged, e.g.  add, delete, search,  etc.  For  extended
@@ -509,11 +549,12 @@ public class Bind extends FortEntity implements Serializable
      *
      * @param reqType maps to same name on 'auditBind' object class.
      */
-    public void setReqType(String reqType)
+    public void setReqType( String reqType )
     {
         this.reqType = reqType;
     }
 
+
     /**
      * The reqVersion attribute which contains the
      * LDAP protocol version specified in the Bind
@@ -525,17 +566,19 @@ public class Bind extends FortEntity implements Serializable
         return reqVersion;
     }
 
+
     /**
      * The reqVersion attribute which contains the
      * LDAP protocol version specified in the Bind
      *
      * @param reqVersion maps to same name on 'auditBind' object class.
      */
-    public void setReqVersion(String reqVersion)
+    public void setReqVersion( String reqVersion )
     {
         this.reqVersion = reqVersion;
     }
 
+
     /**
      * Returns the name of the structural object class that is used to log the event.  For this entity
      * this value will always be 'auditBind'.
@@ -547,17 +590,19 @@ public class Bind extends FortEntity implements Serializable
         return structuralObjectClass;
     }
 
+
     /**
      * Returns the name of the structural object class that is used to log the event.  For this entity
      * this value will always be 'auditBind'.
      *
      * @param structuralObjectClass maps to same name on 'auditBind' object class.
      */
-    public void setStructuralObjectClass(String structuralObjectClass)
+    public void setStructuralObjectClass( String structuralObjectClass )
     {
         this.structuralObjectClass = structuralObjectClass;
     }
 
+
     /**
      * Sequence id is used internal to Fortress.
      * @return long value contains sequence id.
@@ -567,13 +612,13 @@ public class Bind extends FortEntity implements Serializable
         return sequenceId;
     }
 
+
     /**
      * Sequence id is used internal to Fortress
      * @param sequenceId contains sequence to use.
      */
-    public void setSequenceId(long sequenceId)
+    public void setSequenceId( long sequenceId )
     {
         this.sequenceId = sequenceId;
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/DSDChecker.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/DSDChecker.java b/src/main/java/org/apache/directory/fortress/core/rbac/DSDChecker.java
index ed5c928..afb4e21 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/DSDChecker.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/DSDChecker.java
@@ -68,7 +68,8 @@ public class DSDChecker
      * @return '0' if validation succeeds else {@link org.apache.directory.fortress.core.GlobalErrIds#ACTV_FAILED_DSD} if failed.
      */
     @Override
-    public int validate( Session session, Constraint constraint, Time time ) throws org.apache.directory.fortress.core.SecurityException
+    public int validate( Session session, Constraint constraint, Time time )
+        throws org.apache.directory.fortress.core.SecurityException
     {
         int rc = 0;
         int matchCount;
@@ -91,14 +92,15 @@ public class DSDChecker
             {
                 for ( SDSet dsd : dsdSets )
                 {
-                    Iterator activatedRoles = activeRoleList.iterator();
+                    Iterator<UserRole> activatedRoles = activeRoleList.iterator();
                     matchCount = 0;
                     Set<String> map = dsd.getMembers();
 
                     // now check the DSD on every role activation candidate contained within session object:
                     while ( activatedRoles.hasNext() )
                     {
-                        UserRole activatedRole = ( UserRole ) activatedRoles.next();
+                        UserRole activatedRole = activatedRoles.next();
+
                         if ( map.contains( activatedRole.getName() ) )
                         {
                             matchCount++;
@@ -135,7 +137,8 @@ public class DSDChecker
                                             + " Cardinality:" + dsd.getCardinality();
                                         LOG.warn( warning );
                                         rc = GlobalErrIds.ACTV_FAILED_DSD;
-                                        session.setWarning( new ObjectFactory().createWarning( rc, warning, Warning.Type.ROLE, activatedRole.getName() ) );
+                                        session.setWarning( new ObjectFactory().createWarning( rc, warning,
+                                            Warning.Type.ROLE, activatedRole.getName() ) );
                                     }
                                     // Breaking out of the loop here means the DSD algorithm will only match one
                                     // role per parent.

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/GlobalPwMsgIds.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/GlobalPwMsgIds.java b/src/main/java/org/apache/directory/fortress/core/rbac/GlobalPwMsgIds.java
index cb590dd..7d3e5f5 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/GlobalPwMsgIds.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/GlobalPwMsgIds.java
@@ -19,14 +19,20 @@
  */
 package org.apache.directory.fortress.core.rbac;
 
+
+import java.io.Serializable;
+
+
 /**
  * This class contains constants that contain status for Fortress password policy checking.
  *
  * @author Shawn McKinney
  */
-public class GlobalPwMsgIds
-    implements java.io.Serializable
+public class GlobalPwMsgIds implements Serializable
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
     /**
      * The processor could not process the password message.
      */
@@ -122,37 +128,39 @@ public class GlobalPwMsgIds
      * These message will correspond with the errors above and will be loaded into the pw message entity and returned to
      * caller.
      */
-    private final static String[] pwMsgs = {
-        "password will expire",
-        "password in grace limit",
-        "password is expired",
-        "user account is locked",
-        "password requires change after reset",
-        "password modification is not allowed",
-        "old password is required",
-        "insufficient password quality is found",
-        "password is too short",
-        "password is too young",
-        "password is in history",
-        "account is locked due to user constraints"
+    private final static String[] pwMsgs =
+        {
+            "password will expire",
+            "password in grace limit",
+            "password is expired",
+            "user account is locked",
+            "password requires change after reset",
+            "password modification is not allowed",
+            "old password is required",
+            "insufficient password quality is found",
+            "password is too short",
+            "password is too young",
+            "password is in history",
+            "account is locked due to user constraints"
     };
 
     /**
      * array contains the password policy violations.
      */
-    private final static int[] pwIds = {
-        PASSWORD_EXPIRATION_WARNING,
-        PASSWORD_GRACE_WARNING,
-        PASSWORD_HAS_EXPIRED,
-        ACCOUNT_LOCKED,
-        CHANGE_AFTER_RESET,
-        NO_MODIFICATIONS,
-        MUST_SUPPLY_OLD,
-        INSUFFICIENT_QUALITY,
-        PASSWORD_TOO_SHORT,
-        PASSWORD_TOO_YOUNG,
-        HISTORY_VIOLATION,
-        ACCOUNT_LOCKED_CONSTRAINTS
+    private final static int[] pwIds =
+        {
+            PASSWORD_EXPIRATION_WARNING,
+            PASSWORD_GRACE_WARNING,
+            PASSWORD_HAS_EXPIRED,
+            ACCOUNT_LOCKED,
+            CHANGE_AFTER_RESET,
+            NO_MODIFICATIONS,
+            MUST_SUPPLY_OLD,
+            INSUFFICIENT_QUALITY,
+            PASSWORD_TOO_SHORT,
+            PASSWORD_TOO_YOUNG,
+            HISTORY_VIOLATION,
+            ACCOUNT_LOCKED_CONSTRAINTS
     };
 
 
@@ -162,11 +170,11 @@ public class GlobalPwMsgIds
      * @param iId contains index offset of message.
      * @return string containing the error message.
      */
-    public static String getMessage(int iId)
+    public static String getMessage( int iId )
     {
-        for (int i = 0; i < pwIds.length; i++)
+        for ( int i = 0; i < pwIds.length; i++ )
         {
-            if (iId == pwIds[i])
+            if ( iId == pwIds[i] )
             {
                 return pwMsgs[i];
             }
@@ -182,11 +190,11 @@ public class GlobalPwMsgIds
      * @param strMsg
      * @return int
      */
-    private static int getMessageCode(String strMsg)
+    private static int getMessageCode( String strMsg )
     {
-        for (int i = 0; i < pwMsgs.length; i++)
+        for ( int i = 0; i < pwMsgs.length; i++ )
         {
-            if (pwMsgs[i].equals(strMsg))
+            if ( pwMsgs[i].equals( strMsg ) )
             {
                 return pwIds[i];
             }
@@ -194,4 +202,3 @@ public class GlobalPwMsgIds
         return -1;
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/Mod.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/Mod.java b/src/main/java/org/apache/directory/fortress/core/rbac/Mod.java
index 3b52bd3..3004719 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/Mod.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/Mod.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core.rbac;
 
+
 import javax.xml.bind.annotation.XmlAccessType;
 import javax.xml.bind.annotation.XmlAccessorType;
 import javax.xml.bind.annotation.XmlElement;
@@ -61,20 +62,23 @@ import java.util.List;
  */
 @XmlRootElement(name = "fortMod")
 @XmlAccessorType(XmlAccessType.FIELD)
-@XmlType(name = "mod", propOrder = {
-    "reqSession",
-    "objectClass",
-    "reqAuthzID",
-    "reqDN",
-    "reqResult",
-    "reqStart",
-    "reqEnd",
-    "reqMod",
-    "reqType",
-    "sequenceId"
+@XmlType(name = "mod", propOrder =
+    {
+        "reqSession",
+        "objectClass",
+        "reqAuthzID",
+        "reqDN",
+        "reqResult",
+        "reqStart",
+        "reqEnd",
+        "reqMod",
+        "reqType",
+        "sequenceId"
 })
 public class Mod extends FortEntity implements Serializable
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     private String reqSession;
     private String objectClass;
     private String reqAuthzID;
@@ -87,6 +91,7 @@ public class Mod extends FortEntity implements Serializable
     private List<String> reqMod;
     private long sequenceId;
 
+
     /**
      * The reqMod attribute carries all of the attributes of the original entry being added.
      * (Or in the case of a Modify operation, all of the modifications being performed.)
@@ -101,6 +106,7 @@ public class Mod extends FortEntity implements Serializable
         return reqMod;
     }
 
+
     /**
      * The reqMod attribute carries all of the attributes of the original entry being added.
      * (Or in the case of a Modify operation, all of the modifications being performed.)
@@ -110,11 +116,12 @@ public class Mod extends FortEntity implements Serializable
      *
      * @param reqMod contains collection of Strings that map to 'reqMod' attribute on 'auditModify' object class.
      */
-    public void setReqMod(List<String> reqMod)
+    public void setReqMod( List<String> reqMod )
     {
         this.reqMod = reqMod;
     }
 
+
     /**
      * reqEnd provide the end time of the operation. It uses generalizedTime syntax.
      *
@@ -125,16 +132,18 @@ public class Mod extends FortEntity implements Serializable
         return reqEnd;
     }
 
+
     /**
      * reqEnd provide the end time of the operation. It uses generalizedTime syntax.
      *
      * @param reqEnd value that maps to same name on 'auditModify' object class.
      */
-    public void setReqEnd(String reqEnd)
+    public void setReqEnd( String reqEnd )
     {
         this.reqEnd = reqEnd;
     }
 
+
     /**
      * The reqSession attribute is an implementation-specific identifier  that
      * is  common to all the operations associated with the same LDAP session.
@@ -147,6 +156,7 @@ public class Mod extends FortEntity implements Serializable
         return reqSession;
     }
 
+
     /**
      * The reqSession attribute is an implementation-specific identifier  that
      * is  common to all the operations associated with the same LDAP session.
@@ -154,11 +164,12 @@ public class Mod extends FortEntity implements Serializable
      *
      * @param reqSession maps to same name on 'auditModify' object class.
      */
-    public void setReqSession(String reqSession)
+    public void setReqSession( String reqSession )
     {
         this.reqSession = reqSession;
     }
 
+
     /**
      * Get the object class name of the audit record.  For this entity, this value will always be 'auditModify'.
      *
@@ -169,16 +180,18 @@ public class Mod extends FortEntity implements Serializable
         return objectClass;
     }
 
+
     /**
      * Set the object class name of the audit record.  For this entity, this value will always be 'auditModify'.
      *
      * @param objectClass value that maps to same name on 'auditModify' obejct class.
      */
-    public void setObjectClass(String objectClass)
+    public void setObjectClass( String objectClass )
     {
         this.objectClass = objectClass;
     }
 
+
     /**
      * The  reqAuthzID  attribute  is  the  distinguishedName of the user that
      * performed the operation.  This will usually be the  same  name  as  was
@@ -193,6 +206,7 @@ public class Mod extends FortEntity implements Serializable
         return reqAuthzID;
     }
 
+
     /**
      * The  reqAuthzID  attribute  is  the  distinguishedName of the user that
      * performed the operation.  This will usually be the  same  name  as  was
@@ -201,11 +215,12 @@ public class Mod extends FortEntity implements Serializable
      * For Fortress bind operations this will map to {@link User#userId}
      *
      */
-    public void setReqAuthzID(String reqAuthzID)
+    public void setReqAuthzID( String reqAuthzID )
     {
         this.reqAuthzID = reqAuthzID;
     }
 
+
     /**
      * The reqDN attribute is the  distinguishedName  of  the  target  of  the
      * operation.  E.g.,for a Bind request, this is the Bind DN. For an Add
@@ -219,6 +234,7 @@ public class Mod extends FortEntity implements Serializable
         return reqDN;
     }
 
+
     /**
      * The reqDN attribute is the  distinguishedName  of  the  target  of  the
      * operation. E.g., for a Bind request, this is the Bind DN. For an Add
@@ -227,11 +243,12 @@ public class Mod extends FortEntity implements Serializable
      *
      * @param reqDN maps to 'reqDN' attribute on 'auditModify' object class.
      */
-    public void setReqDN(String reqDN)
+    public void setReqDN( String reqDN )
     {
         this.reqDN = reqDN;
     }
 
+
     /**
      * The reqResult attribute is the numeric LDAP result code of the
      * operation, indicating either success or a particular LDAP  error  code.
@@ -245,6 +262,7 @@ public class Mod extends FortEntity implements Serializable
         return reqResult;
     }
 
+
     /**
      * The reqResult attribute is the numeric LDAP result code of the
      * operation, indicating either success or a particular LDAP  error  code.
@@ -253,11 +271,12 @@ public class Mod extends FortEntity implements Serializable
      *
      * @param reqResult maps to same name on 'auditModify' object class.
      */
-    public void setReqResult(String reqResult)
+    public void setReqResult( String reqResult )
     {
         this.reqResult = reqResult;
     }
 
+
     /**
      * reqStart provide the start of the operation, They use generalizedTime syntax.
      * The reqStart attribute is also used as the RDN for each log entry.
@@ -269,17 +288,19 @@ public class Mod extends FortEntity implements Serializable
         return reqStart;
     }
 
+
     /**
      * reqStart provide the start of the operation, They use generalizedTime syntax.
      * The reqStart attribute is also used as the RDN for each log entry.
      *
      * @param reqStart maps to same name on 'auditModify' object class.
      */
-    public void setReqStart(String reqStart)
+    public void setReqStart( String reqStart )
     {
         this.reqStart = reqStart;
     }
 
+
     /**
      * The reqType attribute is a simple string containing the type of
      * operation being logged, e.g.  add, delete, search,  etc.  For  extended
@@ -293,6 +314,7 @@ public class Mod extends FortEntity implements Serializable
         return reqType;
     }
 
+
     /**
      * The reqType attribute is a simple string containing the type of
      * operation being logged, e.g. add, delete, search, etc. For extended
@@ -301,11 +323,12 @@ public class Mod extends FortEntity implements Serializable
      *
      * @param reqType maps to same name on 'auditModify' object class.
      */
-    public void setReqType(String reqType)
+    public void setReqType( String reqType )
     {
         this.reqType = reqType;
     }
 
+
     /**
      * Sequence id is used internal to Fortress.
      * @return long value contains sequence id.
@@ -315,11 +338,12 @@ public class Mod extends FortEntity implements Serializable
         return sequenceId;
     }
 
+
     /**
      * Sequence id is used internal to Fortress
      * @param sequenceId contains sequence to use.
      */
-    public void setSequenceId(long sequenceId)
+    public void setSequenceId( long sequenceId )
     {
         this.sequenceId = sequenceId;
     }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnitAnt.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnitAnt.java b/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnitAnt.java
index 58ff551..b7d184a 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnitAnt.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/OrgUnitAnt.java
@@ -19,6 +19,8 @@
  */
 package org.apache.directory.fortress.core.rbac;
 
+import java.io.Serializable;
+
 
 /**
  * Entity is used by custom Apache Ant task for special handling of collections.  This is necessary because the
@@ -26,10 +28,14 @@ package org.apache.directory.fortress.core.rbac;
  *
  * @author Shawn McKinney
  */
-public class OrgUnitAnt extends OrgUnit
-    implements java.io.Serializable
+public class OrgUnitAnt extends OrgUnit implements Serializable
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
     private String typeName;
+
+
     /**
      * Return the type of OU in string format.
      *
@@ -40,22 +46,22 @@ public class OrgUnitAnt extends OrgUnit
         return typeName;
     }
 
+
     /**
      * Method accepts a String variable that maps to its parent's set type.
      *
      * @param typeName String value represents perm or user ou data sets.
      */
-    public void setTypeName(String typeName)
+    public void setTypeName( String typeName )
     {
         this.typeName = typeName;
-        if (typeName != null && typeName.equalsIgnoreCase("PERM"))
+        if ( typeName != null && typeName.equalsIgnoreCase( "PERM" ) )
         {
-            setType(OrgUnit.Type.PERM);
+            setType( OrgUnit.Type.PERM );
         }
         else
         {
-            setType(OrgUnit.Type.USER);
+            setType( OrgUnit.Type.USER );
         }
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/PermP.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/PermP.java b/src/main/java/org/apache/directory/fortress/core/rbac/PermP.java
index ff58020..0b19878 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/PermP.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/PermP.java
@@ -53,7 +53,6 @@ public final class PermP
     /**
      * Description of the Field
      */
-    private static final String CLS_NM = PermP.class.getName();
     private static final PermDAO pDao = new PermDAO();
     private final OrgUnitP orgUnitP = new OrgUnitP();
 
@@ -244,7 +243,7 @@ public final class PermP
      */
     final List<Permission> search( Session session ) throws SecurityException
     {
-        return search(session, false);
+        return search( session, false );
     }
 
 
@@ -256,10 +255,10 @@ public final class PermP
      * @return List<Permission> containing permissions (op, obj) active for user's session.
      * @throws org.apache.directory.fortress.core.SecurityException is thrown if runtime error occurs with system.
      */
-    final List<Permission> search(Session session, boolean isAdmin)
+    final List<Permission> search( Session session, boolean isAdmin )
         throws SecurityException
     {
-        return pDao.findPermissions(session, isAdmin);
+        return pDao.findPermissions( session, isAdmin );
     }
 
 
@@ -575,24 +574,24 @@ public final class PermP
         if ( VUtil.isNotNullOrEmpty( pOp.getRoles() ) )
         {
             Set<String> roles = pOp.getRoles();
-            if(pOp.isAdmin())
+            if ( pOp.isAdmin() )
             {
                 AdminRoleP arp = new AdminRoleP();
-                for (String roleNm : roles)
+                for ( String roleNm : roles )
                 {
-                    AdminRole adminRole = new AdminRole(roleNm);
-                    adminRole.setContextId(pOp.getContextId());
-                    arp.read(adminRole);
+                    AdminRole adminRole = new AdminRole( roleNm );
+                    adminRole.setContextId( pOp.getContextId() );
+                    arp.read( adminRole );
                 }
             }
             else
             {
                 RoleP rp = new RoleP();
-                for (String roleNm : roles)
+                for ( String roleNm : roles )
                 {
-                    Role role = new Role(roleNm);
-                    role.setContextId(pOp.getContextId());
-                    rp.read(role);
+                    Role role = new Role( roleNm );
+                    role.setContextId( pOp.getContextId() );
+                    rp.read( role );
                 }
             }
         }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/Permission.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/Permission.java b/src/main/java/org/apache/directory/fortress/core/rbac/Permission.java
index ae81288..a933947 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/Permission.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/Permission.java
@@ -20,6 +20,7 @@
 package org.apache.directory.fortress.core.rbac;
 
 
+import java.io.Serializable;
 import java.util.Enumeration;
 import java.util.List;
 import java.util.Properties;
@@ -33,6 +34,7 @@ import javax.xml.bind.annotation.XmlElement;
 import javax.xml.bind.annotation.XmlRootElement;
 import javax.xml.bind.annotation.XmlType;
 
+
 /*
 ## OC2: Fortress Permission Structural Object Class
     objectclass	( 1.3.6.1.4.1.38088.2.2
@@ -219,9 +221,11 @@ import javax.xml.bind.annotation.XmlType;
         "dn",
         "admin"
 })
-public class Permission extends FortEntity
-    implements java.io.Serializable
+public class Permission extends FortEntity implements Serializable
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
     private boolean admin;
     private String internalId;
     private String opName;
@@ -576,11 +580,13 @@ public class Permission extends FortEntity
         return dn;
     }
 
+
     public void setDn( String dn )
     {
         this.dn = dn;
     }
 
+
     /**
      * Return the description field on this entity.  The description is often used as a human readable label for the permission.
      * @return String containing the description.
@@ -590,6 +596,7 @@ public class Permission extends FortEntity
         return description;
     }
 
+
     /**
      * Set the optional description field on this entity.  The description is used as a human readable label for the permission.
      *
@@ -600,6 +607,7 @@ public class Permission extends FortEntity
         this.description = description;
     }
 
+
     /**
       * Gets the value of the Props property.  This method is used by Fortress and En Masse and should not be called by external programs.
       *
@@ -679,7 +687,7 @@ public class Permission extends FortEntity
     {
         if ( props != null )
         {
-            for ( Enumeration e = props.propertyNames(); e.hasMoreElements(); )
+            for ( Enumeration<?> e = props.propertyNames(); e.hasMoreElements(); )
             {
                 // This LDAP attr is stored as a name-value pair separated by a ':'.
                 String key = ( String ) e.nextElement();
@@ -736,6 +744,7 @@ public class Permission extends FortEntity
             .getOpName().equalsIgnoreCase( this.getOpName() ) ) );
     }
 
+
     @Override
     public String toString()
     {

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/rbac/PolicyP.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/rbac/PolicyP.java b/src/main/java/org/apache/directory/fortress/core/rbac/PolicyP.java
index f095ecf..17c14a5 100755
--- a/src/main/java/org/apache/directory/fortress/core/rbac/PolicyP.java
+++ b/src/main/java/org/apache/directory/fortress/core/rbac/PolicyP.java
@@ -58,7 +58,6 @@ import org.apache.directory.fortress.core.util.cache.CacheMgr;
  */
 public final class PolicyP
 {
-
     private static final String CLS_NM = PolicyP.class.getName();
     private static final Logger LOG = LoggerFactory.getLogger( CLS_NM );
     // This is 5 years duration in seconds:
@@ -101,18 +100,18 @@ public final class PolicyP
     final boolean isValid( PwPolicy policy )
     {
         boolean result = false;
-        
+
         try
         {
             policySetLock.readLock().lock();
 
             Set<String> policySet = getPolicySet( policy.getContextId() );
-            
+
             if ( policySet != null )
             {
                 result = policySet.contains( policy.getName() );
             }
-            
+
             return result;
         }
         finally
@@ -148,13 +147,13 @@ public final class PolicyP
     {
         validate( policy );
         olDao.create( policy );
-        
+
         try
         {
             policySetLock.writeLock().lock();
 
             Set<String> policySet = getPolicySet( policy.getContextId() );
-            
+
             if ( policySet != null )
             {
                 policySet.add( policy.getName() );
@@ -193,13 +192,13 @@ public final class PolicyP
     final void delete( PwPolicy policy ) throws SecurityException
     {
         olDao.remove( policy );
-        
+
         try
         {
             policySetLock.writeLock().lock();
 
             Set<String> policySet = getPolicySet( policy.getContextId() );
-            
+
             if ( policySet != null )
             {
                 policySet.remove( policy.getName() );
@@ -236,14 +235,14 @@ public final class PolicyP
     private void validate( PwPolicy policy ) throws ValidationException
     {
         int length = policy.getName().length();
-        
+
         if ( length < 1 || length > GlobalIds.PWPOLICY_NAME_LEN )
         {
             String error = "validate policy name [" + policy.getName() + "] INVALID LENGTH [" + length + "]";
             LOG.error( error );
             throw new ValidationException( GlobalErrIds.PSWD_NAME_INVLD_LEN, error );
         }
-        
+
         if ( policy.getCheckQuality() != null )
         {
             try
@@ -264,7 +263,7 @@ public final class PolicyP
                 throw new ValidationException( GlobalErrIds.PSWD_QLTY_INVLD, error );
             }
         }
-        
+
         if ( policy.getMaxAge() != null )
         {
             if ( policy.getMaxAge() > MAX_AGE )
@@ -275,7 +274,7 @@ public final class PolicyP
                 throw new ValidationException( GlobalErrIds.PSWD_MAXAGE_INVLD, error );
             }
         }
-        
+
         if ( policy.getMinAge() != null )
         {
             // policy.minAge
@@ -287,7 +286,7 @@ public final class PolicyP
                 throw new ValidationException( GlobalErrIds.PSWD_MINAGE_INVLD, error );
             }
         }
-        
+
         if ( policy.getMinLength() != null )
         {
             if ( policy.getMinLength() > MIN_PW_LEN )
@@ -298,7 +297,7 @@ public final class PolicyP
                 throw new ValidationException( GlobalErrIds.PSWD_MINLEN_INVLD, error );
             }
         }
-        
+
         if ( policy.getFailureCountInterval() != null )
         {
             if ( policy.getFailureCountInterval() > MAX_AGE )
@@ -309,7 +308,7 @@ public final class PolicyP
                 throw new ValidationException( GlobalErrIds.PSWD_INTERVAL_INVLD, error );
             }
         }
-        
+
         if ( policy.getMaxFailure() != null )
         {
             if ( policy.getMaxFailure() > MAX_FAILURE )
@@ -320,7 +319,7 @@ public final class PolicyP
                 throw new ValidationException( GlobalErrIds.PSWD_MAXFAIL_INVLD, error );
             }
         }
-        
+
         if ( policy.getInHistory() != null )
         {
             if ( policy.getInHistory() > MAX_HISTORY )
@@ -331,7 +330,7 @@ public final class PolicyP
                 throw new ValidationException( GlobalErrIds.PSWD_HISTORY_INVLD, error );
             }
         }
-        
+
         if ( policy.getGraceLoginLimit() != null )
         {
             if ( policy.getGraceLoginLimit() > MAX_GRACE_COUNT )
@@ -342,7 +341,7 @@ public final class PolicyP
                 throw new ValidationException( GlobalErrIds.PSWD_GRACE_INVLD, error );
             }
         }
-        
+
         if ( policy.getLockoutDuration() != null )
         {
             if ( policy.getLockoutDuration() > MAX_AGE )
@@ -353,7 +352,7 @@ public final class PolicyP
                 throw new ValidationException( GlobalErrIds.PSWD_LOCKOUTDUR_INVLD, error );
             }
         }
-        
+
         if ( policy.getExpireWarning() != null )
         {
             if ( policy.getExpireWarning() > MAX_AGE )
@@ -376,7 +375,7 @@ public final class PolicyP
     private static Set<String> loadPolicySet( String contextId )
     {
         Set<String> policySet = null;
-        
+
         try
         {
             policySet = olDao.getPolicies( contextId );
@@ -386,9 +385,9 @@ public final class PolicyP
             String warning = "loadPolicySet static initializer caught SecurityException=" + se;
             LOG.info( warning );
         }
-        
+
         policyCache.put( getKey( contextId ), policySet );
-        
+
         return policySet;
     }
 
@@ -405,12 +404,12 @@ public final class PolicyP
             policySetLock.readLock().lock();
 
             Set<String> policySet = ( Set<String> ) policyCache.get( getKey( contextId ) );
-            
+
             if ( policySet == null )
             {
                 policySet = loadPolicySet( contextId );
             }
-            
+
             return policySet;
         }
         finally
@@ -428,12 +427,12 @@ public final class PolicyP
     private static String getKey( String contextId )
     {
         String key = POLICIES;
-        
+
         if ( VUtil.isNotNullOrEmpty( contextId ) && !contextId.equalsIgnoreCase( GlobalIds.NULL ) )
         {
             key += ":" + contextId;
         }
-        
+
         return key;
     }
 }
\ No newline at end of file


[4/4] directory-fortress-core git commit: Removed all the warnings associated with the lack of serialVersionUID (FC-24)

Posted by el...@apache.org.
Removed all the warnings associated with the lack of serialVersionUID
(FC-24)

Project: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/repo
Commit: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/commit/083469b0
Tree: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/tree/083469b0
Diff: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/diff/083469b0

Branch: refs/heads/master
Commit: 083469b056955b5c3e2987c7f53bfc50ab0a674f
Parents: 9f28d20
Author: Emmanuel Lécharny <el...@symas.com>
Authored: Tue Nov 25 19:38:51 2014 +0100
Committer: Emmanuel Lécharny <el...@symas.com>
Committed: Tue Nov 25 19:38:51 2014 +0100

----------------------------------------------------------------------
 .../fortress/core/AuthorizationException.java   |    9 +-
 .../directory/fortress/core/BaseException.java  |   37 +-
 .../fortress/core/BaseRuntimeException.java     |   57 +-
 .../directory/fortress/core/CfgException.java   |   13 +-
 .../fortress/core/CfgRuntimeException.java      |   15 +-
 .../fortress/core/CreateException.java          |   14 +-
 .../fortress/core/FinderException.java          |   14 +-
 .../directory/fortress/core/GlobalErrIds.java   |    3 +
 .../fortress/core/PasswordException.java        |    9 +-
 .../fortress/core/RemoveException.java          |   15 +-
 .../directory/fortress/core/RestException.java  |   12 +-
 .../fortress/core/SecurityException.java        |   13 +-
 .../fortress/core/UpdateException.java          |   15 +-
 .../fortress/core/ValidationException.java      |   11 +-
 .../fortress/core/ant/AdminRoleAnt.java         |   41 +-
 .../fortress/core/ant/FortressAntTask.java      |   77 +-
 .../directory/fortress/core/ant/PermAnt.java    |   16 +-
 .../directory/fortress/core/ant/SDSetAnt.java   |   27 +-
 .../directory/fortress/core/ant/UserAnt.java    |  127 ++-
 .../directory/fortress/core/cfg/Config.java     |    2 +-
 .../fortress/core/cli/CmdLineParser.java        |   11 +
 .../core/cli/CommandLineInterpreter.java        | 1049 +++++++++---------
 .../directory/fortress/core/cli/Options.java    |    3 +
 .../core/ldap/ApacheDsDataProvider.java         |   92 +-
 .../core/ldap/LdapClientTrustStoreManager.java  |   11 +
 .../directory/fortress/core/rbac/AuthZ.java     |  179 ++-
 .../directory/fortress/core/rbac/Bind.java      |  133 ++-
 .../fortress/core/rbac/DSDChecker.java          |   11 +-
 .../fortress/core/rbac/GlobalPwMsgIds.java      |   77 +-
 .../directory/fortress/core/rbac/Mod.java       |   66 +-
 .../fortress/core/rbac/OrgUnitAnt.java          |   20 +-
 .../directory/fortress/core/rbac/PermP.java     |   25 +-
 .../fortress/core/rbac/Permission.java          |   15 +-
 .../directory/fortress/core/rbac/PolicyP.java   |   51 +-
 .../directory/fortress/core/rbac/Props.java     |   38 +-
 .../directory/fortress/core/rbac/PsoUtil.java   |   19 +-
 .../directory/fortress/core/rbac/SDSet.java     |   89 +-
 .../fortress/core/rbac/UserAdminRole.java       |    2 +
 .../directory/fortress/core/rbac/UserAudit.java |   71 +-
 .../directory/fortress/core/rest/RestUtils.java |    2 +-
 .../fortress/core/util/attr/VUtil.java          |    4 +-
 .../core/util/cache/CacheException.java         |   15 +-
 .../fortress/core/util/time/CUtil.java          |    6 +-
 .../fortress/core/rbac/FortressJUnitTest.java   |    1 -
 44 files changed, 1464 insertions(+), 1053 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/AuthorizationException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/AuthorizationException.java b/src/main/java/org/apache/directory/fortress/core/AuthorizationException.java
index 7641bc5..c3fd515 100755
--- a/src/main/java/org/apache/directory/fortress/core/AuthorizationException.java
+++ b/src/main/java/org/apache/directory/fortress/core/AuthorizationException.java
@@ -28,15 +28,18 @@ package org.apache.directory.fortress.core;
  */
 public class AuthorizationException extends SecurityException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
+
     /**
      * Create an exception with an error code that maps to {@link GlobalErrIds} and message text.
      *
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      */
-    public AuthorizationException(int errorId, String msg)
+    public AuthorizationException( int errorId, String msg )
     {
-        super(errorId, msg);
+        super( errorId, msg );
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/BaseException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/BaseException.java b/src/main/java/org/apache/directory/fortress/core/BaseException.java
index 69d99af..4a4d5d2 100755
--- a/src/main/java/org/apache/directory/fortress/core/BaseException.java
+++ b/src/main/java/org/apache/directory/fortress/core/BaseException.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core;
 
+
 /**
  * Base exception class for checked exceptions thrown.  This class wraps {@code java.lang.Exception}.  The BaseException
  * class adds int attribute which stores the necessary error code as required by all checked exceptions in this system.
@@ -29,7 +30,11 @@ package org.apache.directory.fortress.core;
  */
 public abstract class BaseException extends Exception implements StandardException
 {
-	private final int errorId;
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
+    private final int errorId;
+
 
     /**
      * Create exception containing error code and message.
@@ -37,11 +42,12 @@ public abstract class BaseException extends Exception implements StandardExcepti
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      */
-	BaseException(int errorId, String msg)
-	{
-		super(msg);
-		this.errorId = errorId;
-	}
+    BaseException( int errorId, String msg )
+    {
+        super( msg );
+        this.errorId = errorId;
+    }
+
 
     /**
      * Create exception containing error code, message and previous exception.
@@ -50,19 +56,20 @@ public abstract class BaseException extends Exception implements StandardExcepti
      * @param msg contains textual information including method of origin and description of the root cause.
      * @param previousException contains reference to related exception which usually is system related, i.e. ldap.
      */
-	BaseException(int errorId, String msg, Throwable previousException)
-	{
-		super(msg, previousException);
-		this.errorId = errorId;
-	}
+    BaseException( int errorId, String msg, Throwable previousException )
+    {
+        super( msg, previousException );
+        this.errorId = errorId;
+    }
+
 
     /**
      * Return the error id that is defined by this class {@link GlobalErrIds}.
      *
      * @return error id which is defined here {@link GlobalErrIds}.  Valid values for Fortress error codes fall between 0 and 100_000.
      */
-	public int getErrorId()
-	{
-		return errorId;
-	}
+    public int getErrorId()
+    {
+        return errorId;
+    }
 }
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/BaseRuntimeException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/BaseRuntimeException.java b/src/main/java/org/apache/directory/fortress/core/BaseRuntimeException.java
index 106f7c7..951fb91 100755
--- a/src/main/java/org/apache/directory/fortress/core/BaseRuntimeException.java
+++ b/src/main/java/org/apache/directory/fortress/core/BaseRuntimeException.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core;
 
+
 /**
  *  Base runtime exception class for Fortress runtime exceptions.
  * See the {@link GlobalErrIds} javadoc for list of error ids.
@@ -27,9 +28,12 @@ package org.apache.directory.fortress.core;
  */
 public abstract class BaseRuntimeException extends RuntimeException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
+    private final int errorId;
+    private final String[] msgParams;
 
-	private final int errorId;
-	private final String[] msgParams;
 
     /**
      *
@@ -37,47 +41,50 @@ public abstract class BaseRuntimeException extends RuntimeException
      * @param msgParam contains message pertaining to exception.
      * @param previousException contains reference to related exception which usually is system related, i.e. ldap.
      */
-	protected BaseRuntimeException(int errorId, String msgParam, Throwable previousException)
-	{
-		super(msgParam + ", errCode=" + errorId, previousException);
-		this.errorId = errorId;
-		this.msgParams = new String[1];
-		this.msgParams[0] = msgParam;
-	}
+    protected BaseRuntimeException( int errorId, String msgParam, Throwable previousException )
+    {
+        super( msgParam + ", errCode=" + errorId, previousException );
+        this.errorId = errorId;
+        this.msgParams = new String[1];
+        this.msgParams[0] = msgParam;
+    }
+
 
     /**
      *
      * @param errorId int contains the error id which is defined here {@link GlobalErrIds}.
      * @param msgParam contains message pertaining to exception.
      */
-	protected BaseRuntimeException(int errorId, String msgParam)
-	{
-		super(msgParam + ", errCode=" + errorId);
-		this.errorId = errorId;
-		this.msgParams = new String[1];
-		this.msgParams[0] = msgParam;
-	}
+    protected BaseRuntimeException( int errorId, String msgParam )
+    {
+        super( msgParam + ", errCode=" + errorId );
+        this.errorId = errorId;
+        this.msgParams = new String[1];
+        this.msgParams[0] = msgParam;
+    }
+
 
     /**
      * Return the message for current exception.
      *
      * @return string contains the error message.
      */
-	public String getMsg()
-	{
+    public String getMsg()
+    {
         String msg = null;
-		if (this.msgParams != null)
+        if ( this.msgParams != null )
             msg = this.msgParams[0];
-		return msg;
-	}
+        return msg;
+    }
+
 
     /**
      * Return the error id that is defined by this class {@link GlobalErrIds}.
      *
      * @return error id which is defined here {@link GlobalErrIds}.
      */
-	public int getErrorId()
-	{
-		return errorId;
-	}
+    public int getErrorId()
+    {
+        return errorId;
+    }
 }

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/CfgException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/CfgException.java b/src/main/java/org/apache/directory/fortress/core/CfgException.java
index 3f45dc3..5aa8d0f 100755
--- a/src/main/java/org/apache/directory/fortress/core/CfgException.java
+++ b/src/main/java/org/apache/directory/fortress/core/CfgException.java
@@ -28,26 +28,29 @@ package org.apache.directory.fortress.core;
  */
 public class CfgException extends SecurityException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
 
     /**
      * Create an exception with an error code that maps to {@link GlobalErrIds} and message text.
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      */
-    public CfgException(int errorId, String msg)
+    public CfgException( int errorId, String msg )
     {
-        super(errorId, msg);
+        super( errorId, msg );
     }
 
+
     /**
      * Create exception with error id, message and related exception.
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      * @param previousException contains reference to related exception which usually is system related, i.e. ldap.
      */
-    public CfgException(int errorId, String msg, Exception previousException)
+    public CfgException( int errorId, String msg, Exception previousException )
     {
-        super(errorId, msg, previousException);
+        super( errorId, msg, previousException );
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/CfgRuntimeException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/CfgRuntimeException.java b/src/main/java/org/apache/directory/fortress/core/CfgRuntimeException.java
index 117d413..78739cf 100755
--- a/src/main/java/org/apache/directory/fortress/core/CfgRuntimeException.java
+++ b/src/main/java/org/apache/directory/fortress/core/CfgRuntimeException.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core;
 
+
 /**
  * This exception extends {@link BaseRuntimeException} and is thrown when Fortress config startup failed.
  * This is critical runtime exception and means system is inoperable due to a cfg error.
@@ -28,32 +29,38 @@ package org.apache.directory.fortress.core;
  */
 public class CfgRuntimeException extends BaseRuntimeException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
     private int subsystem;
     private Exception exception;
     private Object moreInfo;
 
+
     /**
      * Create exception with error id, message and related exception.
      * @param errorId contains error code that is contained within {@link GlobalErrIds}
      * @param newMsgText contains text related to the exception.
      * @param newException contains related exception.
      */
-    public CfgRuntimeException(int errorId, String newMsgText, Exception newException)
+    public CfgRuntimeException( int errorId, String newMsgText, Exception newException )
     {
-        super(errorId, newMsgText, newException);
+        super( errorId, newMsgText, newException );
         this.exception = newException;
     }
 
+
     /**
      * Create exception with error id and message.
      * @param errorId contains error code that is contained within {@link GlobalErrIds}
      * @param newMsgText contains text related to the exception.
      */
-    public CfgRuntimeException(int errorId, String newMsgText)
+    public CfgRuntimeException( int errorId, String newMsgText )
     {
-        super(errorId, newMsgText);
+        super( errorId, newMsgText );
     }
 
+
     /**
      * Get the exception object.
      *

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/CreateException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/CreateException.java b/src/main/java/org/apache/directory/fortress/core/CreateException.java
index 3a8cadf..8127016 100755
--- a/src/main/java/org/apache/directory/fortress/core/CreateException.java
+++ b/src/main/java/org/apache/directory/fortress/core/CreateException.java
@@ -28,25 +28,29 @@ package org.apache.directory.fortress.core;
  */
 public class CreateException extends SecurityException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
+
     /**
      * Create an exception with an error code that maps to {@link GlobalErrIds} and message text.
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      */
-    public CreateException(int errorId, String msg)
+    public CreateException( int errorId, String msg )
     {
-        super(errorId, msg);
+        super( errorId, msg );
     }
 
+
     /**
      * Create exception with error id, message and related exception.
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      * @param previousException contains reference to related exception which usually is system related, i.e. ldap.
      */
-    public CreateException(int errorId, String msg, Exception previousException)
+    public CreateException( int errorId, String msg, Exception previousException )
     {
-        super(errorId, msg, previousException);
+        super( errorId, msg, previousException );
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/FinderException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/FinderException.java b/src/main/java/org/apache/directory/fortress/core/FinderException.java
index bafeba5..fa1f992 100755
--- a/src/main/java/org/apache/directory/fortress/core/FinderException.java
+++ b/src/main/java/org/apache/directory/fortress/core/FinderException.java
@@ -28,26 +28,30 @@ package org.apache.directory.fortress.core;
  */
 public class FinderException extends SecurityException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
+
     /**
      * Create an exception with an error code that maps to {@link GlobalErrIds} and message text.
      *
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      */
-    public FinderException(int errorId, String msg)
+    public FinderException( int errorId, String msg )
     {
-        super(errorId, msg);
+        super( errorId, msg );
     }
 
+
     /**
      * Create exception with error id, message and related exception.
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      * @param previousException contains reference to related exception which usually is system related, i.e. ldap.
      */
-    public FinderException(int errorId, String msg, Exception previousException)
+    public FinderException( int errorId, String msg, Exception previousException )
     {
-        super(errorId, msg, previousException);
+        super( errorId, msg, previousException );
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/GlobalErrIds.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/GlobalErrIds.java b/src/main/java/org/apache/directory/fortress/core/GlobalErrIds.java
index bbafa03..552c315 100755
--- a/src/main/java/org/apache/directory/fortress/core/GlobalErrIds.java
+++ b/src/main/java/org/apache/directory/fortress/core/GlobalErrIds.java
@@ -40,6 +40,9 @@ package org.apache.directory.fortress.core;
  */
 public class GlobalErrIds
 {
+    /** Default value when we have no error */
+    public static final int NO_ERROR = 0;
+    
     /**
      * Group 1 - Configuration Errors:
      */

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/PasswordException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/PasswordException.java b/src/main/java/org/apache/directory/fortress/core/PasswordException.java
index 4f7c44f..1d60fa8 100755
--- a/src/main/java/org/apache/directory/fortress/core/PasswordException.java
+++ b/src/main/java/org/apache/directory/fortress/core/PasswordException.java
@@ -28,15 +28,18 @@ package org.apache.directory.fortress.core;
  */
 public class PasswordException extends SecurityException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
+
     /**
      * Create an exception with an error code that maps to {@link GlobalErrIds} and message text.
      *
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      */
-    public PasswordException(int errorId, String msg)
+    public PasswordException( int errorId, String msg )
     {
-        super(errorId, msg);
+        super( errorId, msg );
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/RemoveException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/RemoveException.java b/src/main/java/org/apache/directory/fortress/core/RemoveException.java
index c16ca4f..e53f84c 100755
--- a/src/main/java/org/apache/directory/fortress/core/RemoveException.java
+++ b/src/main/java/org/apache/directory/fortress/core/RemoveException.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core;
 
+
 /**
  * This exception extends {@link SecurityException} and is thrown when DAO cannot delete entity.
  * See the {@link GlobalErrIds} javadoc for list of error ids.
@@ -27,26 +28,30 @@ package org.apache.directory.fortress.core;
  */
 public class RemoveException extends SecurityException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
+
     /**
      * Create an exception with an error code that maps to {@link GlobalErrIds} and message text.
      *
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      */
-    public RemoveException(int errorId, String msg)
+    public RemoveException( int errorId, String msg )
     {
-        super(errorId, msg);
+        super( errorId, msg );
     }
 
+
     /**
      * Create exception with error id, message and related exception.
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      * @param previousException contains reference to related exception which usually is system related, i.e. ldap.
      */
-    public RemoveException(int errorId, String msg, Exception previousException)
+    public RemoveException( int errorId, String msg, Exception previousException )
     {
-        super(errorId, msg, previousException);
+        super( errorId, msg, previousException );
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/RestException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/RestException.java b/src/main/java/org/apache/directory/fortress/core/RestException.java
index e6b3a69..1274ed5 100644
--- a/src/main/java/org/apache/directory/fortress/core/RestException.java
+++ b/src/main/java/org/apache/directory/fortress/core/RestException.java
@@ -28,25 +28,29 @@ package org.apache.directory.fortress.core;
  */
 public class RestException extends SecurityException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
 
     /**
      * Create an exception with an error code that maps to {@link GlobalErrIds} and message text.
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      */
-    public RestException(int errorId, String msg)
+    public RestException( int errorId, String msg )
     {
-        super(errorId, msg);
+        super( errorId, msg );
     }
 
+
     /**
      * Create exception with error id, message and related exception.
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      * @param previousException contains reference to related exception which usually is system related, i.e. ldap.
      */
-    public RestException(int errorId, String msg, Exception previousException)
+    public RestException( int errorId, String msg, Exception previousException )
     {
-        super(errorId, msg, previousException);
+        super( errorId, msg, previousException );
     }
 }
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/SecurityException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/SecurityException.java b/src/main/java/org/apache/directory/fortress/core/SecurityException.java
index 4fb79d7..1b49922 100755
--- a/src/main/java/org/apache/directory/fortress/core/SecurityException.java
+++ b/src/main/java/org/apache/directory/fortress/core/SecurityException.java
@@ -19,6 +19,7 @@
  */
 package org.apache.directory.fortress.core;
 
+
 /**
  * This exception is declared to be thrown by all APIs within Fortress Manager interfaces: ({@link AdminMgr}, {@link AccessMgr},
  * {@link ReviewMgr},{@link PwPolicyMgr},{@link AuditMgr},{@link DelAdminMgr},
@@ -450,14 +451,18 @@ package org.apache.directory.fortress.core;
  */
 public class SecurityException extends BaseException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
+
     /**
      * Create exception with error id and message.
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      */
-    public SecurityException(int errorId, String msg)
+    public SecurityException( int errorId, String msg )
     {
-        super(errorId, msg);
+        super( errorId, msg );
     }
 
 
@@ -467,8 +472,8 @@ public class SecurityException extends BaseException
      * @param msg contains textual information including method of origin and description of the root cause.
      * @param previousException contains reference to related exception which usually is system related, i.e. ldap.
      */
-    public SecurityException(int errorId, String msg, Exception previousException)
+    public SecurityException( int errorId, String msg, Exception previousException )
     {
-        super(errorId, msg, previousException);
+        super( errorId, msg, previousException );
     }
 }
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/UpdateException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/UpdateException.java b/src/main/java/org/apache/directory/fortress/core/UpdateException.java
index ffdfbb5..0db612f 100755
--- a/src/main/java/org/apache/directory/fortress/core/UpdateException.java
+++ b/src/main/java/org/apache/directory/fortress/core/UpdateException.java
@@ -19,7 +19,6 @@
  */
 package org.apache.directory.fortress.core;
 
-import java.lang.*;
 
 /**
  * This exception extends {@link SecurityException} and is thrown when DAO cannot update entity.
@@ -29,26 +28,30 @@ import java.lang.*;
  */
 public class UpdateException extends SecurityException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
+
     /**
      * Create an exception with an error code that maps to {@link GlobalErrIds} and message text.
      *
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      */
-    public UpdateException(int errorId, String msg)
+    public UpdateException( int errorId, String msg )
     {
-        super(errorId, msg);
+        super( errorId, msg );
     }
 
+
     /**
      * Create exception with error id, message and related exception.
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      * @param previousException contains reference to related exception which usually is system related, i.e. ldap.
      */
-    public UpdateException(int errorId, String msg, Exception previousException)
+    public UpdateException( int errorId, String msg, Exception previousException )
     {
-        super(errorId, msg, previousException);
+        super( errorId, msg, previousException );
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/ValidationException.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/ValidationException.java b/src/main/java/org/apache/directory/fortress/core/ValidationException.java
index 6028ff6..a0e9ecf 100755
--- a/src/main/java/org/apache/directory/fortress/core/ValidationException.java
+++ b/src/main/java/org/apache/directory/fortress/core/ValidationException.java
@@ -20,8 +20,6 @@
 package org.apache.directory.fortress.core;
 
 
-import java.lang.*;
-
 /**
  * This exception extends {@link SecurityException} and is thrown when Fortress cannot validate entity.
  * See the {@link GlobalErrIds} javadoc for list of error ids.
@@ -30,15 +28,18 @@ import java.lang.*;
  */
 public class ValidationException extends SecurityException
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
+
+
     /**
      * Create an exception with an error code that maps to {@link GlobalErrIds} and message text.
      *
      * @param  errorId see {@link GlobalErrIds} for list of valid error codes that can be set.  Valid values between 0 & 100_000.
      * @param msg contains textual information including method of origin and description of the root cause.
      */
-    public ValidationException(int errorId, String msg)
+    public ValidationException( int errorId, String msg )
     {
-        super(errorId, msg);
+        super( errorId, msg );
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/ant/AdminRoleAnt.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/ant/AdminRoleAnt.java b/src/main/java/org/apache/directory/fortress/core/ant/AdminRoleAnt.java
index ac2438d..17779f8 100755
--- a/src/main/java/org/apache/directory/fortress/core/ant/AdminRoleAnt.java
+++ b/src/main/java/org/apache/directory/fortress/core/ant/AdminRoleAnt.java
@@ -24,6 +24,7 @@ import org.apache.directory.fortress.core.rbac.AdminRole;
 
 import java.util.StringTokenizer;
 
+
 /**
  * Entity is used by custom Apache Ant task for special handling of collections.  This is necessary because the
  * Ant parser cannot deal with complex data attribute types.
@@ -32,9 +33,12 @@ import java.util.StringTokenizer;
  */
 public class AdminRoleAnt extends AdminRole
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     private String osPs;
     private String osUs;
 
+
     /**
      * Default constructor required for all Ant entities.
      *
@@ -45,35 +49,38 @@ public class AdminRoleAnt extends AdminRole
         return osPs;
     }
 
+
     /**
      * Set the list of Perm OUs as a comma delimited string.  This method will convert from that format to
      * the AdminRole native format which is collection of Strings.
      *
      * @param osPs
      */
-    public void setOSPs(String osPs)
+    public void setOSPs( String osPs )
     {
         this.osPs = osPs;
-        if (osPs != null)
+        if ( osPs != null )
         {
             // allow the setter to process comma delimited strings:
-            StringTokenizer tkn = new StringTokenizer(osPs, ",");
-            if (tkn.countTokens() > 0)
+            StringTokenizer tkn = new StringTokenizer( osPs, "," );
+            if ( tkn.countTokens() > 0 )
             {
-                while (tkn.hasMoreTokens())
+                while ( tkn.hasMoreTokens() )
                 {
                     String osP = tkn.nextToken();
-                    setOsP(osP);                                                            /**
-                 * Set the list of Perm OUs as a comma delimited string.  This method will convert from that format to
-                 * the AdminRole native format which is collection of Strings.
-                 * @param osPs
-                 */
+                    setOsP( osP );
+                    /**
+                    * Set the list of Perm OUs as a comma delimited string.  This method will convert from that format to
+                    * the AdminRole native format which is collection of Strings.
+                    * @param osPs
+                    */
 
                 }
             }
         }
     }
 
+
     /**
      * Return the comma delimited OU string.
      *
@@ -84,27 +91,27 @@ public class AdminRoleAnt extends AdminRole
         return osUs;
     }
 
+
     /**
      * Load an OU into the collection of OUs stored by collection.
      *
      * @param osUs contains OU name.
      */
-    public void setOSUs(String osUs)
+    public void setOSUs( String osUs )
     {
         this.osUs = osUs;
-        if (osUs != null)
+        if ( osUs != null )
         {
             // allow the setter to process comma delimited strings:
-            StringTokenizer tkn = new StringTokenizer(osUs, ",");
-            if (tkn.countTokens() > 0)
+            StringTokenizer tkn = new StringTokenizer( osUs, "," );
+            if ( tkn.countTokens() > 0 )
             {
-                while (tkn.hasMoreTokens())
+                while ( tkn.hasMoreTokens() )
                 {
                     String osU = tkn.nextToken();
-                    setOsU(osU);
+                    setOsU( osU );
                 }
             }
         }
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/ant/FortressAntTask.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/ant/FortressAntTask.java b/src/main/java/org/apache/directory/fortress/core/ant/FortressAntTask.java
index cadc175..fcf19bd 100755
--- a/src/main/java/org/apache/directory/fortress/core/ant/FortressAntTask.java
+++ b/src/main/java/org/apache/directory/fortress/core/ant/FortressAntTask.java
@@ -704,6 +704,7 @@ public class FortressAntTask extends Task implements InputHandler
         this.deluseradminroles.add( deluserrole );
     }
 
+
     /**
      * Load the entity with data.
      *
@@ -774,9 +775,9 @@ public class FortressAntTask extends Task implements InputHandler
      * @param list
      * @return boolean
      */
-    private boolean isListNotNull( List list )
+    private boolean isListNotNull( List<?> list )
     {
-        return ( list != null && list.size() > 0 );
+        return ( ( list != null ) && ( list.size() > 0 ) );
     }
 
 
@@ -1009,7 +1010,7 @@ public class FortressAntTask extends Task implements InputHandler
             try
             {
                 String testClassName = Config.getProperty( getTaskName() );
-                if(!VUtil.isNotNullOrEmpty( testClassName ))
+                if ( !VUtil.isNotNullOrEmpty( testClassName ) )
                 {
                     testClassName = "org.apache.directory.fortress.core.rbac.FortressAntLoadTest";
                 }
@@ -1038,7 +1039,7 @@ public class FortressAntTask extends Task implements InputHandler
 
             for ( UserAnt user : users )
             {
-                LOG.info( "addUsers userid={} description={} orgUnit={}", 
+                LOG.info( "addUsers userid={} description={} orgUnit={}",
                     user.getUserId(), user.getDescription(), user.getOu() );
                 try
                 {
@@ -1090,7 +1091,7 @@ public class FortressAntTask extends Task implements InputHandler
                 }
                 catch ( SecurityException se )
                 {
-                    LOG.warn( "addUsers userId [{}] caught SecurityException={}", user.getUserId(),  se );
+                    LOG.warn( "addUsers userId [{}] caught SecurityException={}", user.getUserId(), se );
                 }
             }
         }
@@ -1121,6 +1122,7 @@ public class FortressAntTask extends Task implements InputHandler
         }
     }
 
+
     /**
      * @throws BuildException
      */
@@ -1133,7 +1135,7 @@ public class FortressAntTask extends Task implements InputHandler
 
             for ( Group group : groups )
             {
-                LOG.info( "addGroups name={} description={}", group.getName(), group.getDescription());
+                LOG.info( "addGroups name={} description={}", group.getName(), group.getDescription() );
                 try
                 {
                     groupMgr.add( group );
@@ -1146,6 +1148,7 @@ public class FortressAntTask extends Task implements InputHandler
         }
     }
 
+
     /**
      * @throws BuildException
      */
@@ -1170,6 +1173,7 @@ public class FortressAntTask extends Task implements InputHandler
         }
     }
 
+
     /**
      * @throws BuildException
      */
@@ -1183,9 +1187,9 @@ public class FortressAntTask extends Task implements InputHandler
             for ( Group group : groups )
             {
                 List<String> members = group.getMembers();
-                if(VUtil.isNotNullOrEmpty( members ))
+                if ( VUtil.isNotNullOrEmpty( members ) )
                 {
-                    for( String member : members )
+                    for ( String member : members )
                     {
                         LOG.info( "addGroupMembers name={}, member={}", group.getName(), member );
                         try
@@ -1194,7 +1198,8 @@ public class FortressAntTask extends Task implements InputHandler
                         }
                         catch ( SecurityException se )
                         {
-                            LOG.warn( "addGroupMembers name [{}], member [{}] caught SecurityException={}", group.getName(), member, se );
+                            LOG.warn( "addGroupMembers name [{}], member [{}] caught SecurityException={}",
+                                group.getName(), member, se );
                         }
                     }
                 }
@@ -1206,6 +1211,7 @@ public class FortressAntTask extends Task implements InputHandler
         }
     }
 
+
     /**
      * @throws BuildException
      */
@@ -1217,9 +1223,9 @@ public class FortressAntTask extends Task implements InputHandler
             List<Group> groups = delgroupmember.getGroups();
             for ( Group group : groups )
             {
-                if(VUtil.isNotNullOrEmpty( group.getMembers() ))
+                if ( VUtil.isNotNullOrEmpty( group.getMembers() ) )
                 {
-                    for(String member : group.getMembers())
+                    for ( String member : group.getMembers() )
                     {
                         LOG.info( "deleteGroupmembers name={}, member={}", group.getName(), member );
                         try
@@ -1228,7 +1234,7 @@ public class FortressAntTask extends Task implements InputHandler
                         }
                         catch ( SecurityException se )
                         {
-                            LOG.warn( "deleteGroupmembers name [{}], member [{}] caught SecurityException={}", 
+                            LOG.warn( "deleteGroupmembers name [{}], member [{}] caught SecurityException={}",
                                 group.getName(), member, se );
                         }
                     }
@@ -1241,6 +1247,7 @@ public class FortressAntTask extends Task implements InputHandler
         }
     }
 
+
     /**
      * @throws BuildException
      */
@@ -1252,9 +1259,9 @@ public class FortressAntTask extends Task implements InputHandler
             List<Group> groups = addgroupproperty.getGroups();
             for ( Group group : groups )
             {
-                if(VUtil.isNotNullOrEmpty( group.getProperties() ))
+                if ( VUtil.isNotNullOrEmpty( group.getProperties() ) )
                 {
-                    for ( Enumeration e = group.getProperties().propertyNames(); e.hasMoreElements(); )
+                    for ( Enumeration<?> e = group.getProperties().propertyNames(); e.hasMoreElements(); )
                     {
                         // This LDAP attr is stored as a name-value pair separated by a ':'.
                         String key = ( String ) e.nextElement();
@@ -1265,7 +1272,8 @@ public class FortressAntTask extends Task implements InputHandler
                         }
                         catch ( SecurityException se )
                         {
-                            LOG.warn( "addGroupProperties name [{}], key [{}], value [{}] caught SecurityException={}", group.getName(), key, val, se );
+                            LOG.warn( "addGroupProperties name [{}], key [{}], value [{}] caught SecurityException={}",
+                                group.getName(), key, val, se );
                         }
                     }
                 }
@@ -1277,6 +1285,7 @@ public class FortressAntTask extends Task implements InputHandler
         }
     }
 
+
     /**
      * @throws BuildException
      */
@@ -1288,9 +1297,9 @@ public class FortressAntTask extends Task implements InputHandler
             List<Group> groups = delgroupproperty.getGroups();
             for ( Group group : groups )
             {
-                if(VUtil.isNotNullOrEmpty( group.getProperties() ))
+                if ( VUtil.isNotNullOrEmpty( group.getProperties() ) )
                 {
-                    for ( Enumeration e = group.getProperties().propertyNames(); e.hasMoreElements(); )
+                    for ( Enumeration<?> e = group.getProperties().propertyNames(); e.hasMoreElements(); )
                     {
                         // This LDAP attr is stored as a name-value pair separated by a ':'.
                         String key = ( String ) e.nextElement();
@@ -1301,7 +1310,8 @@ public class FortressAntTask extends Task implements InputHandler
                         }
                         catch ( SecurityException se )
                         {
-                            LOG.warn( "deleteGroupProperties name [{}], key [{}], value [{}] caught SecurityException={}",
+                            LOG.warn(
+                                "deleteGroupProperties name [{}], key [{}], value [{}] caught SecurityException={}",
                                 group.getName(), key, val, se );
                         }
                     }
@@ -1314,6 +1324,7 @@ public class FortressAntTask extends Task implements InputHandler
         }
     }
 
+
     /**
      * @throws BuildException
      */
@@ -1450,11 +1461,11 @@ public class FortressAntTask extends Task implements InputHandler
                 try
                 {
                     adminMgr.addInheritance( new Role( relationship.getParent() ), new Role( relationship.getChild()
-                    ) );
+                        ) );
                 }
                 catch ( SecurityException se )
                 {
-                    LOG.warn( "addRoleInheritances parent [{}] child [{}] caught SecurityException={}", 
+                    LOG.warn( "addRoleInheritances parent [{}] child [{}] caught SecurityException={}",
                         relationship.getParent(), relationship.getChild(), se );
                 }
             }
@@ -1473,7 +1484,8 @@ public class FortressAntTask extends Task implements InputHandler
             List<Relationship> roles = delroleinheritance.getRelationships();
             for ( Relationship relationship : roles )
             {
-                LOG.info( "deleteRoleInheritances parent={} child={}", relationship.getParent(), relationship.getChild() );
+                LOG.info( "deleteRoleInheritances parent={} child={}", relationship.getParent(),
+                    relationship.getChild() );
                 try
                 {
                     adminMgr.deleteInheritance( new Role( relationship.getParent() ),
@@ -1547,7 +1559,7 @@ public class FortressAntTask extends Task implements InputHandler
                 }
                 catch ( SecurityException se )
                 {
-                    LOG.warn( "deleteSdsets name [{}] caught SecurityException={}", sd.getName(),  se );
+                    LOG.warn( "deleteSdsets name [{}] caught SecurityException={}", sd.getName(), se );
                 }
             }
         }
@@ -1565,7 +1577,7 @@ public class FortressAntTask extends Task implements InputHandler
             List<PermObj> permObjs = addpermObj.getPermObjs();
             for ( PermObj permObj : permObjs )
             {
-                LOG.info( "addPermObjs objName={} description={} orgUnit={} type={}", 
+                LOG.info( "addPermObjs objName={} description={} orgUnit={} type={}",
                     permObj.getObjName(), permObj.getDescription(), permObj.getOu(), permObj.getType() );
                 try
                 {
@@ -1617,7 +1629,7 @@ public class FortressAntTask extends Task implements InputHandler
                 }
                 catch ( SecurityException se )
                 {
-                    LOG.warn( "deletePermObjs name [{}] caught SecurityException={}", permObj.getObjName(),  se );
+                    LOG.warn( "deletePermObjs name [{}] caught SecurityException={}", permObj.getObjName(), se );
                 }
             }
         }
@@ -1635,7 +1647,7 @@ public class FortressAntTask extends Task implements InputHandler
             List<PermAnt> permissions = addpermOp.getPermOps();
             for ( PermAnt permission : permissions )
             {
-                LOG.info( "addPermOps name={} objName={}", permission.getOpName() , permission.getObjName() );
+                LOG.info( "addPermOps name={} objName={}", permission.getOpName(), permission.getObjName() );
                 try
                 {
                     try
@@ -1685,7 +1697,7 @@ public class FortressAntTask extends Task implements InputHandler
                 }
                 catch ( SecurityException se )
                 {
-                    LOG.warn( "deletePermOps name [{}] objName[{}] caught SecurityException={}", 
+                    LOG.warn( "deletePermOps name [{}] objName[{}] caught SecurityException={}",
                         permission.getOpName(), permission.getObjName(), se );
                 }
             }
@@ -1859,7 +1871,7 @@ public class FortressAntTask extends Task implements InputHandler
                 }
                 catch ( SecurityException se )
                 {
-                    LOG.warn( "addContainers name [{}] caught SecurityException={}", ou.getName(),  se );
+                    LOG.warn( "addContainers name [{}] caught SecurityException={}", ou.getName(), se );
                 }
             }
         }
@@ -2169,7 +2181,7 @@ public class FortressAntTask extends Task implements InputHandler
             List<Relationship> roles = addadminroleinheritance.getRelationships();
             for ( Relationship relationship : roles )
             {
-                LOG.info( "addAdminRoleInheritances parent={} child={}", 
+                LOG.info( "addAdminRoleInheritances parent={} child={}",
                     relationship.getParent(), relationship.getChild() );
                 try
                 {
@@ -2382,46 +2394,55 @@ public class FortressAntTask extends Task implements InputHandler
         return props;
     }
 
+
     public List<AddpermOp> getAddpermOps()
     {
         return addpermOps;
     }
 
+
     public List<AddpermObj> getAddpermObjs()
     {
         return addpermObjs;
     }
 
+
     public List<Adduser> getAddusers()
     {
         return addusers;
     }
 
+
     public List<Adduserrole> getAdduserroles()
     {
         return adduserroles;
     }
 
+
     public List<Addrole> getAddroles()
     {
         return addroles;
     }
 
+
     public List<Addsdset> getAddsdsets()
     {
         return addsdsets;
     }
 
+
     public List<Addroleinheritance> getAddroleinheritances()
     {
         return addroleinheritances;
     }
 
+
     public List<AddpermGrant> getAddpermGrants()
     {
         return addpermGrants;
     }
 
+
     public List<Addgroup> getAddgroups()
     {
         return addgroups;

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/ant/PermAnt.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/ant/PermAnt.java b/src/main/java/org/apache/directory/fortress/core/ant/PermAnt.java
index c865deb..1f17fa5 100755
--- a/src/main/java/org/apache/directory/fortress/core/ant/PermAnt.java
+++ b/src/main/java/org/apache/directory/fortress/core/ant/PermAnt.java
@@ -24,6 +24,7 @@ import org.apache.directory.fortress.core.rbac.Permission;
 
 import java.util.StringTokenizer;
 
+
 /**
  * Entity is used by custom Apache Ant task for special handling of collections.  This is necessary because the
  * Ant parser cannot deal with complex data attribute types.  The class extends a base entity.
@@ -32,8 +33,11 @@ import java.util.StringTokenizer;
  */
 public class PermAnt extends Permission
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     private String antRoles;
 
+
     /**
      * Return the roles as a String.
      *
@@ -44,25 +48,25 @@ public class PermAnt extends Permission
         return antRoles;
     }
 
+
     /**
      * Accept a comma delimited String containing a list of Roles to be granted to a permission.  This function
      * will parse the String and call the setter on its parent.
      *
      * @param antRoles contains a comma delimited set of role names.
      */
-    public void setAntRoles(String antRoles)
+    public void setAntRoles( String antRoles )
     {
         this.antRoles = antRoles;
         // allow the setter to process comma delimited strings:
-        StringTokenizer tkn = new StringTokenizer(antRoles, ",");
-        if (tkn.countTokens() > 0)
+        StringTokenizer tkn = new StringTokenizer( antRoles, "," );
+        if ( tkn.countTokens() > 0 )
         {
-            while (tkn.hasMoreTokens())
+            while ( tkn.hasMoreTokens() )
             {
                 String rTkn = tkn.nextToken();
-                setRole(rTkn);
+                setRole( rTkn );
             }
         }
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/ant/SDSetAnt.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/ant/SDSetAnt.java b/src/main/java/org/apache/directory/fortress/core/ant/SDSetAnt.java
index c9dbda9..0e30af3 100755
--- a/src/main/java/org/apache/directory/fortress/core/ant/SDSetAnt.java
+++ b/src/main/java/org/apache/directory/fortress/core/ant/SDSetAnt.java
@@ -24,6 +24,7 @@ import org.apache.directory.fortress.core.rbac.SDSet;
 
 import java.util.StringTokenizer;
 
+
 /**
  * Entity is used by custom Apache Ant task for special handling of collections.  This is necessary because the
  * Ant parser cannot deal with complex data attribute types.  The class extends a base entity.
@@ -32,9 +33,12 @@ import java.util.StringTokenizer;
  */
 public class SDSetAnt extends SDSet
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     private String type;
     private String members;
 
+
     /**
      * Return the members as a String.
      *
@@ -45,23 +49,24 @@ public class SDSetAnt extends SDSet
         return members;
     }
 
+
     /**
      * Accept a comma delimited list of members, iterate of each and call the setter on the parent class.
      *
      * @param members contains comma delimited set of members.
      */
-    public void setSetMembers(String members)
+    public void setSetMembers( String members )
     {
         this.members = members;
-        if (members != null)
+        if ( members != null )
         {
-            StringTokenizer tkn = new StringTokenizer(members, ",");
-            if (tkn.countTokens() > 0)
+            StringTokenizer tkn = new StringTokenizer( members, "," );
+            if ( tkn.countTokens() > 0 )
             {
-                while (tkn.hasMoreTokens())
+                while ( tkn.hasMoreTokens() )
                 {
                     String member = tkn.nextToken();
-                    addMember(member);
+                    addMember( member );
                 }
             }
         }
@@ -78,22 +83,22 @@ public class SDSetAnt extends SDSet
         return type;
     }
 
+
     /**
      * Method accepts a String variable that maps to its parent's set type.
      *
      * @param type String value represents static or dynamic set relations.
      */
-    public void setSetType(String type)
+    public void setSetType( String type )
     {
         this.type = type;
-        if (type != null && type.equals("DYNAMIC"))
+        if ( type != null && type.equals( "DYNAMIC" ) )
         {
-            setType(SDSet.SDType.DYNAMIC);
+            setType( SDSet.SDType.DYNAMIC );
         }
         else
         {
-            setType(SDSet.SDType.STATIC);
+            setType( SDSet.SDType.STATIC );
         }
     }
 }
-

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/ant/UserAnt.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/ant/UserAnt.java b/src/main/java/org/apache/directory/fortress/core/ant/UserAnt.java
index b75775a..6c9aaa2 100755
--- a/src/main/java/org/apache/directory/fortress/core/ant/UserAnt.java
+++ b/src/main/java/org/apache/directory/fortress/core/ant/UserAnt.java
@@ -33,6 +33,7 @@ import java.net.URISyntaxException;
 import java.net.URL;
 import java.util.StringTokenizer;
 
+
 /**
  * Entity is used by custom Apache Ant task for special handling of collections.  This is necessary because the
  * Ant parser cannot deal with complex data attribute types.  The class extends a base entity.
@@ -41,6 +42,8 @@ import java.util.StringTokenizer;
  */
 public class UserAnt extends User
 {
+    /** Default serialVersionUID */
+    private static final long serialVersionUID = 1L;
     private String userProps;
     private String email;
     private String phone;
@@ -57,115 +60,135 @@ public class UserAnt extends User
     private static final String CLS_NM = UserAnt.class.getName();
     private static final Logger LOG = LoggerFactory.getLogger( CLS_NM );
 
+
     public String getAddresses()
     {
         return addresses;
     }
 
-    public void setAddresses(String addresses)
+
+    public void setAddresses( String addresses )
     {
         this.addresses = addresses;
-         // allow the setter to process comma delimited strings:
-         StringTokenizer tkn = new StringTokenizer(addresses, ",");
-         if (tkn.countTokens() > 0)
-         {
-             while (tkn.hasMoreTokens())
-             {
-                 String aTkn = tkn.nextToken();
-                 getAddress().setAddress(aTkn);
-             }
-         }
+        // allow the setter to process comma delimited strings:
+        StringTokenizer tkn = new StringTokenizer( addresses, "," );
+        if ( tkn.countTokens() > 0 )
+        {
+            while ( tkn.hasMoreTokens() )
+            {
+                String aTkn = tkn.nextToken();
+                getAddress().setAddress( aTkn );
+            }
+        }
     }
 
+
     public String getUserProps()
     {
         return userProps;
     }
 
+
     public void setUserProps( String userProps )
     {
         this.userProps = userProps;
-        addProperties(AttrHelper.getProperties(userProps));
+        addProperties( AttrHelper.getProperties( userProps ) );
     }
 
+
     public String getPostalCode()
     {
         return postalCode;
     }
 
-    public void setPostalCode(String postalCode)
+
+    public void setPostalCode( String postalCode )
     {
-        getAddress().setPostalCode(postalCode);
+        getAddress().setPostalCode( postalCode );
     }
 
+
     public String getPostOfficeBox()
     {
         return postOfficeBox;
     }
 
-    public void setPostOfficeBox(String postOfficeBox)
+
+    public void setPostOfficeBox( String postOfficeBox )
     {
-        getAddress().setPostOfficeBox(postOfficeBox);
+        getAddress().setPostOfficeBox( postOfficeBox );
     }
 
+
     public String getBuilding()
     {
         return building;
     }
 
-    public void setBuilding(String building)
+
+    public void setBuilding( String building )
     {
-        getAddress().setBuilding(building);
+        getAddress().setBuilding( building );
     }
 
+
     public String getDepartmentNumber()
     {
         return departmentNumber;
     }
 
-    public void setDepartmentNumber(String departmentNumber)
+
+    public void setDepartmentNumber( String departmentNumber )
     {
-        getAddress().setDepartmentNumber(departmentNumber);
+        getAddress().setDepartmentNumber( departmentNumber );
     }
 
+
     public String getRoomNumber()
     {
         return roomNumber;
     }
 
-    public void setRoomNumber(String roomNumber)
+
+    public void setRoomNumber( String roomNumber )
     {
-        getAddress().setRoomNumber(roomNumber);
+        getAddress().setRoomNumber( roomNumber );
     }
 
+
     public String getCity()
     {
         return city;
     }
 
-    public void setCity(String city)
+
+    public void setCity( String city )
     {
-        getAddress().setCity(city);
+        getAddress().setCity( city );
     }
 
+
     public String getState()
     {
         return state;
     }
 
-    public void setState(String state)
+
+    public void setState( String state )
     {
-        getAddress().setState(state);
+        getAddress().setState( state );
     }
 
+
     public String getCountry()
     {
         return country;
     }
 
-    public void setCountry(String country)
+
+    public void setCountry( String country )
     {
-        getAddress().setCountry(country);
+        getAddress().setCountry( country );
     }
 
     private String country;
@@ -177,89 +200,98 @@ public class UserAnt extends User
      *
      * @param password String format will be converted to char[].
      */
-    public void setPassword(String password)
+    public void setPassword( String password )
     {
-        super.setPassword(password.toCharArray());
+        super.setPassword( password.toCharArray() );
     }
 
+
     public String getPhone()
     {
         return phone;
     }
 
-    public void setPhone(String phone)
+
+    public void setPhone( String phone )
     {
         this.phone = phone;
         // allow the setter to process comma delimited strings:
-        StringTokenizer tkn = new StringTokenizer(phone, ",");
-        if (tkn.countTokens() > 0)
+        StringTokenizer tkn = new StringTokenizer( phone, "," );
+        if ( tkn.countTokens() > 0 )
         {
-            while (tkn.hasMoreTokens())
+            while ( tkn.hasMoreTokens() )
             {
                 String pTkn = tkn.nextToken();
-                getPhones().add(pTkn);
+                getPhones().add( pTkn );
             }
         }
     }
 
+
     public String getEmail()
     {
         return email;
     }
 
-    public void setEmail(String email)
+
+    public void setEmail( String email )
     {
         this.email = email;
         // allow the setter to process comma delimited strings:
-        StringTokenizer tkn = new StringTokenizer(email, ",");
-        if (tkn.countTokens() > 0)
+        StringTokenizer tkn = new StringTokenizer( email, "," );
+        if ( tkn.countTokens() > 0 )
         {
-            while (tkn.hasMoreTokens())
+            while ( tkn.hasMoreTokens() )
             {
                 String eTkn = tkn.nextToken();
-                getEmails().add(eTkn);
+                getEmails().add( eTkn );
             }
         }
     }
 
+
     public String getMobile()
     {
         return mobile;
     }
 
-    public void setMobile(String mobile)
+
+    public void setMobile( String mobile )
     {
         this.mobile = mobile;
         // allow the setter to process comma delimited strings:
-        StringTokenizer tkn = new StringTokenizer(mobile, ",");
-        if (tkn.countTokens() > 0)
+        StringTokenizer tkn = new StringTokenizer( mobile, "," );
+        if ( tkn.countTokens() > 0 )
         {
-            while (tkn.hasMoreTokens())
+            while ( tkn.hasMoreTokens() )
             {
                 String pTkn = tkn.nextToken();
-                getMobiles().add(pTkn);
+                getMobiles().add( pTkn );
             }
         }
     }
 
+
     public String getPhoto()
     {
         return photo;
     }
 
+
     public void setPhoto( String photo )
     {
         this.photo = photo;
-        if( VUtil.isNotNullOrEmpty( photo ))
+        if ( VUtil.isNotNullOrEmpty( photo ) )
         {
             byte[] jpeg = getJpegPhoto( photo );
-            if( VUtil.isNotNullOrEmpty( jpeg ))
+            if ( VUtil.isNotNullOrEmpty( jpeg ) )
             {
                 setJpegPhoto( jpeg );
             }
         }
     }
 
+
     private static byte[] getJpegPhoto( String fileName )
     {
         byte[] value = null;
@@ -275,6 +307,7 @@ public class UserAnt extends User
         return value;
     }
 
+
     public static byte[] readJpegFile( String fileName )
     {
         URL fUrl = UserAnt.class.getClassLoader().getResource( fileName );

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/cfg/Config.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/cfg/Config.java b/src/main/java/org/apache/directory/fortress/core/cfg/Config.java
index 7b98223..e559b5d 100755
--- a/src/main/java/org/apache/directory/fortress/core/cfg/Config.java
+++ b/src/main/java/org/apache/directory/fortress/core/cfg/Config.java
@@ -92,7 +92,7 @@ public class Config
                 Properties props = getRemoteConfig( realmName );
                 if ( props != null )
                 {
-                    for ( Enumeration e = props.propertyNames(); e.hasMoreElements(); )
+                    for ( Enumeration<?> e = props.propertyNames(); e.hasMoreElements(); )
                     {
                         String key = ( String ) e.nextElement();
                         String val = props.getProperty( key );

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/083469b0/src/main/java/org/apache/directory/fortress/core/cli/CmdLineParser.java
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/cli/CmdLineParser.java b/src/main/java/org/apache/directory/fortress/core/cli/CmdLineParser.java
index 8be4a45..9bab2cd 100755
--- a/src/main/java/org/apache/directory/fortress/core/cli/CmdLineParser.java
+++ b/src/main/java/org/apache/directory/fortress/core/cli/CmdLineParser.java
@@ -55,6 +55,8 @@ public class CmdLineParser
      */
     public static abstract class OptionException extends Exception
     {
+        /** Default serialVersionUID */
+        private static final long serialVersionUID = 1L;
         OptionException( String msg )
         {
             super( msg );
@@ -69,6 +71,8 @@ public class CmdLineParser
      */
     public static class UnknownOptionException extends OptionException
     {
+        /** Default serialVersionUID */
+        private static final long serialVersionUID = 1L;
         UnknownOptionException( String optionName )
         {
             this( optionName, "Unknown option '" + optionName + "'" );
@@ -101,6 +105,8 @@ public class CmdLineParser
      */
     public static class UnknownSuboptionException extends UnknownOptionException
     {
+        /** Default serialVersionUID */
+        private static final long serialVersionUID = 1L;
         private final char suboption;
 
         UnknownSuboptionException( String option, char suboption )
@@ -125,6 +131,8 @@ public class CmdLineParser
      */
     public static class NotFlagException extends UnknownOptionException
     {
+        /** Default serialVersionUID */
+        private static final long serialVersionUID = 1L;
         private final char notflag;
 
         NotFlagException( String option, char unflaggish )
@@ -151,6 +159,9 @@ public class CmdLineParser
      */
     public static class IllegalOptionValueException extends OptionException
     {
+        /** Default serialVersionUID */
+        private static final long serialVersionUID = 1L;
+
         public IllegalOptionValueException( Option opt, String value )
         {
             super( "Illegal value '" + value + "' for option " +