You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2014/10/31 19:18:35 UTC

[8/8] git commit: Added a property file to be able to run the ApacheDS tests in eclipseé

Added a property file to be able to run the ApacheDS tests in eclipseé


Project: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/repo
Commit: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/commit/b6258df4
Tree: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/tree/b6258df4
Diff: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/diff/b6258df4

Branch: refs/heads/master
Commit: b6258df4cb35f5a69c49faa66ee07532a21f4b23
Parents: c8dd5a6
Author: Emmanuel Lécharny <el...@symas.com>
Authored: Fri Oct 31 19:18:16 2014 +0100
Committer: Emmanuel Lécharny <el...@symas.com>
Committed: Fri Oct 31 19:18:16 2014 +0100

----------------------------------------------------------------------
 src/test/resources/fortress.properties | 170 ++++++++++++++++++++++++++++
 1 file changed, 170 insertions(+)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/b6258df4/src/test/resources/fortress.properties
----------------------------------------------------------------------
diff --git a/src/test/resources/fortress.properties b/src/test/resources/fortress.properties
new file mode 100644
index 0000000..de74818
--- /dev/null
+++ b/src/test/resources/fortress.properties
@@ -0,0 +1,170 @@
+#
+#   Licensed to the Apache Software Foundation (ASF) under one
+#   or more contributor license agreements.  See the NOTICE file
+#   distributed with this work for additional information
+#   regarding copyright ownership.  The ASF licenses this file
+#   to you under the Apache License, Version 2.0 (the
+#   "License"); you may not use this file except in compliance
+#   with the License.  You may obtain a copy of the License at
+#
+#     http://www.apache.org/licenses/LICENSE-2.0
+#
+#   Unless required by applicable law or agreed to in writing,
+#   software distributed under the License is distributed on an
+#   "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+#   KIND, either express or implied.  See the License for the
+#   specific language governing permissions and limitations
+#   under the License.
+#
+
+# Host name and port of LDAP DIT:
+host=localhost
+port=10389
+
+# Used for SSL Connection to LDAP Server:
+enable.ldap.ssl=false
+enable.ldap.ssl.debug=flase
+trust.store=
+trust.store.password=
+trust.store.set.prop=
+
+# These credentials are used for read/write access to all nodes under suffix:
+admin.user=uid=admin,ou=system
+# LDAP admin root pass is encrypted using 'encrypt' target in build.xml:
+admin.pw=secret
+
+# This is min/max connection pool settings for User's who access their accounts in ou=People:
+# This is setting for ldap user's pool:
+min.user.conn=1
+max.user.conn=10
+
+# This is min/max settings for LDAP administrator pool which has read/write access to all nodes under suffix:
+min.admin.conn=1
+max.admin.conn=10
+
+# These credentials are used for read/write access to all nodes under slapd access log suffix:
+log.admin.user=uid=admin,ou=system
+# For corresponding log user:
+log.admin.pw=secret
+
+# This is min/max settings for LDAP administrator pool connections that have read/write access to all nodes under suffix:
+min.log.conn=1
+max.log.conn=10
+
+# enable this to see trace statements when connection pool allocates new connections:
+debug.ldap.pool=true
+# Default for pool reconnect flag is false:
+enable.pool.reconnect=true
+authn.type=default
+#authNType=realm
+ldap.server.type=APACHEDS
+
+# Define the high-level structure of LDAP DIT:
+suffix=dc=example,dc=com
+config.root=ou=Config,dc=example,dc=com
+user.root=ou=People,dc=example,dc=com
+pwpolicy.root=ou=Policies,dc=example,dc=com
+role.root=ou=Roles,ou=RBAC,dc=example,dc=com
+perm.root=ou=Permissions,ou=RBAC,dc=example,dc=com
+sdconstraint.root=ou=Constraints,ou=RBAC,dc=example,dc=com
+userou.root=ou=OS-U,ou=ARBAC,dc=example,dc=com
+permou.root=ou=OS-P,ou=ARBAC,dc=example,dc=com
+adminrole.root=ou=AdminRoles,ou=ARBAC,dc=example,dc=com
+adminperm.root=ou=AdminPerms,ou=ARBAC,dc=example,dc=com
+audit.root=cn=log,dc=example,dc=com
+group.root=ou=Groups,dc=example,dc=com
+example.root=ou=Examples,dc=example,dc=com
+
+superadmin.role=oamSuperAdmin
+
+# these properties will enable temporal constraint checks on role activations:
+temporal.validator.0=org.apache.directory.fortress.core.util.time.Date
+temporal.validator.1=org.apache.directory.fortress.core.util.time.LockDate
+temporal.validator.2=org.apache.directory.fortress.core.util.time.Timeout
+temporal.validator.3=org.apache.directory.fortress.core.util.time.ClockTime
+temporal.validator.4=org.apache.directory.fortress.core.util.time.Day
+
+# enabling this property will enable Dynamic Separation of Duty constraint checks on role activations:
+temporal.validator.dsd=org.apache.directory.fortress.core.rbac.DSDChecker
+
+# Users in the following list cannot be deleted using OAM admin functions (AdminMgr.deleteUser, AdminMgr.forceDeleteUser)
+sys.user.1=oamTU6User1
+sys.user.2=oamTU6User2
+sys.user.3=oamTU6User3
+sys.user.4=oamTU6User4
+sys.user.5=oamTU6User5
+
+# Fortress Class Definitions:  NOT NEEDED UNLESS OVERIDING DEFAULT IMPLEMENTATIONS
+accessmgr.implementation=org.apache.directory.fortress.core.rbac.AccessMgrImpl
+auditmgr.implementation=org.apache.directory.fortress.core.rbac.AuditMgrImpl
+
+dao.connector=@LDAP_CLIENT_TYPE@
+
+ehcache.config.file=ehcache.xml
+
+## Fortress Data Validation settings
+field.length=130
+
+#########  This section is for filtering out LDAP meta characters from search field input:
+#########  Ensure the chars are placed in ASCII value ascending order.
+
+# This must match the total number of items that need to be filtered in our list:
+ldap.filter.size=15
+
+#! 33 0041 0x21
+ldap.filter.1=!
+ldap.sub.1=21
+#% 37 0045 0x25
+ldap.filter.2=%
+ldap.sub.2=25
+#& 38 0046 0x26
+ldap.filter.3=&
+ldap.sub.3=26
+#( 40 0050 0x28
+ldap.filter.4=(
+ldap.sub.4=28
+#) 41 0051 0x29
+ldap.filter.5=)
+ldap.sub.5=29
+#* 42 0052 0x2a
+ldap.filter.6=*
+ldap.sub.6=2a
+#+ 43 0053 0x2b
+ldap.filter.7=+
+ldap.sub.7=2b
+#- 45 0055 0x2d
+ldap.filter.8=-
+ldap.sub.8=2d
+#/ 47 0057 0x2f
+ldap.filter.9=/
+ldap.sub.9=2f
+#< 60 0074 0x3c
+ldap.filter.10=<
+ldap.sub.10=3c
+#= 61 0075 0x3d
+ldap.filter.11==
+ldap.sub.11=3d
+#> 62 0076 0x3e
+ldap.filter.12=>
+ldap.sub.12=3e
+#\ 92 0134 0x5c
+ldap.filter.13=\\
+ldap.sub.13=5c
+#| 124 0174 0x7c
+ldap.filter.14=|
+ldap.sub.14=7c
+#~ 126 0176 0x7e
+ldap.filter.15=~
+ldap.sub.15=7e
+
+#keep alphanumerics and dashes
+#regXSafetext=^A-Za-z0-9- .
+
+user.objectclass=inetOrgPerson
+group.objectclass=configGroup
+group.protocol=configProtocol
+group.properties=configParameter
+#crypto.prop=
+enable.audit=true
+clientside.sorting=true
+attr.delimiter=$
\ No newline at end of file