You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by sm...@apache.org on 2015/02/16 22:20:08 UTC

directory-fortress-core git commit: FC-68 - Rename config artifacts

Repository: directory-fortress-core
Updated Branches:
  refs/heads/master 60d22eff3 -> f8d97afff


FC-68 - Rename config artifacts


Project: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/repo
Commit: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/commit/f8d97aff
Tree: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/tree/f8d97aff
Diff: http://git-wip-us.apache.org/repos/asf/directory-fortress-core/diff/f8d97aff

Branch: refs/heads/master
Commit: f8d97afff57934aadfc2832b25ec2dfef6c96244
Parents: 60d22ef
Author: Shawn McKinney <sm...@apache.org>
Authored: Mon Feb 16 15:19:53 2015 -0600
Committer: Shawn McKinney <sm...@apache.org>
Committed: Mon Feb 16 15:19:53 2015 -0600

----------------------------------------------------------------------
 .gitignore                                      |   1 +
 README.txt                                      |  71 ++++-----
 build.properties                                | 153 -------------------
 build.properties.example                        | 153 +++++++++++++++++++
 .../core/doc-files/apache-fortress-core.html    |   9 ++
 5 files changed, 192 insertions(+), 195 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f8d97aff/.gitignore
----------------------------------------------------------------------
diff --git a/.gitignore b/.gitignore
index 17e7371..7fe757e 100644
--- a/.gitignore
+++ b/.gitignore
@@ -2,6 +2,7 @@ target
 .project
 .classpath
 .settings
+build..properties
 eclipse-classes
 *.log
 *.iml

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f8d97aff/README.txt
----------------------------------------------------------------------
diff --git a/README.txt b/README.txt
index b7cc45a..fb74252 100755
--- a/README.txt
+++ b/README.txt
@@ -145,23 +145,15 @@ ________________________________________________________________________________
 NOTE: The Fortress pom.xml may run without connection to Internet iff:
 - The binary dependencies are already present in local maven repo.
 
-a. set JAVA_HOME per target machine
+a. set java and maven home on machine
 
-for example:
-# export JAVA_HOME=/opt/jdk1.7.0_10
+b. from the FORTRESS_HOME root folder, enter the following command:
 
-b. set M2_HOME per target machine:
-
-for example:
-# export M2_HOME=/usr/share/maven
-
-c. from the FORTRESS_HOME root folder, enter the following command:
-
-# $M2_HOME/bin/mvn install -DskipTests
+# mvn install -DskipTests
 
 d. from the FORTRESS_HOME root folder, enter the following command:
 
-# $M2_HOME/bin/mvn javadoc:javadoc
+# mvn javadoc:javadoc
 
 install notes:
 
@@ -183,17 +175,9 @@ NOTE: The Fortress build.xml may run without connection to Internet iff:
 - Local mode has been enabled on target machine.  Local mode can be enabled by adding this property to build.properties:
 local.mode=true
 
-a. set JAVA_HOME per target machine
-
-for example:
-# export JAVA_HOME=/opt/jdk1.7.0_10
-
-b. set ANT_HOME per target machine:
-
-for example:
-# export ANT_HOME=/home/user/apache-ant-1.8.2
+a. set java home on target machine
 
-c. from the FORTRESS_HOME root folder, enter the following command:
+b. from the FORTRESS_HOME root folder, enter the following command:
 
 # $ANT_HOME/bin/ant dist
 
@@ -217,24 +201,25 @@ ________________________________________________________________________________
 
 - This must be done when OpenLDAP is not installed with the Fortress QUICKSTART package.
 
-- The 'init-config' ant target on this project will substitute parameters found in 'build.properties' into their proper location.
+- The 'init-config' ant target and install maven target will substitute parameters found in 'build.properties' into their proper location.
 
 - For newcomers just trying to learn the ropes the defaults usually work.
 
 - unless you know what you are doing, never change ant substitution parameters within the properties.  These are are anything inside and including '${}'.  i.e. ${param1}.
 
-a. Edit the $FORTRESS_HOME/build.properties file.
+a. Copy $FORTRESS_HOME/build.properties.example to build.properties
 
-b. Set the LDAP Host and port properties.  Either a valid host name or IP address can be used.  If you are running the build.xml script from same platform as your
+b. Edit the $FORTRESS_HOME/build.properties file.
+
+c. Set the LDAP Host and port properties.  Either a valid host name or IP address can be used.  If you are running the build.xml script from same platform as your
 are running OpenLDAP, localhost will do:
 host=localhost
 port=389
 
-c. Set the suffix name and domain component.  For example suffix.name=example + suffix.dc=com will = 'dc=example,dc=com'.
+d. Set the suffix name and domain component.  For example suffix.name=example + suffix.dc=com will = 'dc=example,dc=com'.
 suffix.name=example
 suffix.dc=com
-
-d. Set the administrative LDAP connection pool parameters:
+e. Set the administrative LDAP connection pool parameters:
 
 # Set the encryption key value used as key for encryption/decryption commands for fortress-core ldap service account passwords.
 crypto.prop=abcd12345
@@ -250,7 +235,7 @@ root.dn=cn=Manager,${suffix}
 # This password is for above admin dn, will be stored in OpenLDAP 'slapd.conf'.  It may be hashed using OpenLDAP 'slappasswd' command before placing here:
 root.pw={SSHA}pSOV2TpCxj2NMACijkcMko4fGrFopctU
 
-# This is password is for same user but will be stored as property in fortress.properties file.  It may be encrypted using Fortress' 'encrypt' ant target (see section 12):
+# This is password is for same user but will be stored as property in fortress.properties file.  It may be encrypted using Fortress' 'encrypt' ant target (see section 14):
 cfg.root.pw=W7T0G9hylKZQ4K+DF8gfgA==
 
 # These properties specify the min/max settings for connection pool containing read/write connections to LDAP DIT:
@@ -259,7 +244,19 @@ admin.min.conn=1
 # You may need to experiment to determine optimal setting for max.  It should be much less than concurrent number of user's.
 admin.max.conn=10
 
-e. Set the audit connection pool parameters:
+g. Set user authentication connection pool parameters:
+user.min.conn=1
+
+# You may need to experiment to determine optimal setting for max.  It should be much less than concurrent number of user's.
+user.max.conn=10
+
+h. Audit settings (openldap only):
+------------------------------------------------------------------
+
+# For all non-openldap deployments, disable Fortress audit:
+log.ops=###AuditDisabled
+
+# Set the audit connection pool parameters:
 
 # This value contains dn of user that has read/write access to OpenLDAP slapd access log entries:
 log.root.dn=cn=Manager,${log.suffix}
@@ -267,7 +264,7 @@ log.root.dn=cn=Manager,${log.suffix}
 # This password is for above log user dn, will be stored in OpenLDAP 'slapd.conf'.  It may be hashed using OpenLDAP 'slappasswd' command before placing here:
 log.root.pw={SSHA}pSOV2TpCxj2NMACijkcMko4fGrFopctU
 
-# This password is for same log user but will be stored as property in fortress.properties file.  It may be encrypted using Fortress' 'encrypt' ant target (see section 12):
+# This password is for same log user but will be stored as property in fortress.properties file.  It may be encrypted using Fortress' 'encrypt' ant target (see section 14):
 cfg.log.root.pw=W7T0G9hylKZQ4K+DF8gfgA==
 
 log.min.conn=1
@@ -275,21 +272,11 @@ log.min.conn=1
 # You may need to experiment to determine optimal setting for max.  It should be much less than concurrent number of user's.
 log.max.conn=3
 
-f. Set more audit logger parameters:
+# Set more audit logger parameters (openldap only):
 log.suffix=cn=log
 
 # To enable slapd persistence on the following OpenLDAP operations:
 log.ops=logops search bind writes
-
-# Or, to disable Fortress audit altogether, use this:
-#log.ops=###AuditDisabled
-
-g. Set user authentication connection pool parameters:
-user.min.conn=1
-
-# You may need to experiment to determine optimal setting for max.  It should be much less than concurrent number of user's.
-user.max.conn=10
-
 ___________________________________________________________________________________
 ###################################################################################
 # SECTION 6. Instructions for pre-existing or native OpenLDAP installation using 'load-slapd' target.

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f8d97aff/build.properties
----------------------------------------------------------------------
diff --git a/build.properties b/build.properties
deleted file mode 100644
index f8a0e06..0000000
--- a/build.properties
+++ /dev/null
@@ -1,153 +0,0 @@
-#
-#   Licensed to the Apache Software Foundation (ASF) under one
-#   or more contributor license agreements.  See the NOTICE file
-#   distributed with this work for additional information
-#   regarding copyright ownership.  The ASF licenses this file
-#   to you under the Apache License, Version 2.0 (the
-#   "License"); you may not use this file except in compliance
-#   with the License.  You may obtain a copy of the License at
-#
-#     http://www.apache.org/licenses/LICENSE-2.0
-#
-#   Unless required by applicable law or agreed to in writing,
-#   software distributed under the License is distributed on an
-#   "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
-#   KIND, either express or implied.  See the License for the
-#   specific language governing permissions and limitations
-#   under the License.
-#
-#
-########################################################################
-# 0. About the fortress build.properties file
-########################################################################
-
-# Use this property file to specify environment settings specific to your environment and fortress runtime components.
-# These parameters will be loaded into the following locations by the Fortress during the init targets within the build.xml ant management utility:
-# a. fortress.properties - Fortress' configuration file tells fortress runtime how to connect to remote resources
-# b. refreshLDAPData.xml - Used by fortress to initialize and base load the LDAP DIT data structures.  Fortress also stores runtime params inside 'ou=Config' container on remote server.
-# c. slapd.conf - This will be used to configure the runtime OpenLDAP server (slapd) if applicable.
-
-########################################################################
-# 1. BEGIN BASIC CONFIGURATION SECTION
-########################################################################
-
-# Use this Fortress Core version:
-version=1.0-RC40-SNAPSHOT
-
-# Enable local.mode property if your machine does not have connection to Internet and runtime dependencies have already downloaded to FORTRESS_HOME/lib folder on this machine:
-#local.mode=true
-
-# Set sudo.pw is used by 'init-slapd', 'start-slapd' and 'stop-slapd' tagets on Linux machine when sudo access required, otherwise leave this value blank
-# The sudo.pw variable must be uncommented and left empty iff installing Symas-OpenLDAP package onto Redhat Linux platform:
-#sudo.pw=
-
-########################################################################
-# 2. BEGIN HTTP CLIENT CONFIGURATION SECTION (Ignore if using LDAPv3):
-########################################################################
-
-# The following optional HTTP parameters are needed when Fortress client communicates though EnMasse HTTP proxy (rather than LDAP) server:
-# Setting the enable.mgr.impl.rest to 'true' sets Fortress instance to use HTTP services rather than LDAPv3 protocol. Default value is 'false':
-# Using REST/HTTP allows Fortress communications to pass through firewalls and other non-LDAP network intermediaries.
-enable.mgr.impl.rest=false
-#enable.mgr.impl.rest=true
-
-# This user account is added automatically during init-slapd or init-apacheds target via 'FortressDemoUsers.xml' policy file:
-http.user=demouser4
-http.pw=password
-http.host=localhost
-http.port=8080
-http.protocol=http
-
-########################################################################
-# 3. BEGIN LDAP CLIENT CONFIGURATION SECTION: (Ignore if using HTTP):
-########################################################################
-
-# This param tells fortress what type of ldap server in use:
-#ldap.server.type=openldap
-ldap.server.type=apacheds
-# This is the default:
-ldap.client.type=apache
-
-# These parameters point fortress to LDAP host:
-ldap.host=localhost
-ldap.port=10389
-enable.ldap.ssl=false
-#ldap.uris=ldap://${ldap.host}:${ldap.port}
-
-# These are needed for client SSL connections with LDAP Server:
-#enable.ldap.ssl=true
-#ldap.host=fortressdemo2.com
-#ldap.port=10636
-#enable.ldap.ssl.debug=true
-#trust.store=/home/smckinn/GIT/fortressDev/directory-fortress-core/src/test/resources/certs/mytruststore
-#trust.store.password=changeit
-#trust.store.set.prop=true
-
-# These are needed for slapd startup SSL configuration:
-#ldap.uris=ldap://${ldap.host}:389 ldaps://${ldap.host}:${ldap.port}
-
-# These are needed for slapd server-side SSL configuration:
-#tls.ca.cert.file=ca-cert.pem
-#tls.cert.file=server-cert.pem
-#tls.key.file=server-key.pem
-
-# These are used to construct suffix for DIT, i.e. dc=example,dc=com.
-suffix.name=example
-suffix.dc=com
-#suffix.name=coe
-#suffix.dc=hawaii
-#suffix.dc2=edu
-# Do not change suffix param unless you know what you are doing:
-suffix=dc=${suffix.name},dc=${suffix.dc}
-#suffix=dc=${suffix.name},dc=${suffix.dc},dc=${suffix.dc2}
-
-#  These properties define the structure of Fortress DIT:
-users.dn=ou=People,${suffix}
-roles.dn=ou=Roles,ou=RBAC,${suffix}
-policies.dn=ou=Policies,${suffix}
-perms.dn=ou=Permissions,ou=RBAC,${suffix}
-constraints.dn=ou=Constraints,ou=RBAC,${suffix}
-userous.dn=ou=OS-U,ou=ARBAC,${suffix}
-permous.dn=ou=OS-P,ou=ARBAC,${suffix}
-adminroles.dn=ou=AdminRoles,ou=ARBAC,${suffix}
-adminperms.dn=ou=AdminPerms,ou=ARBAC,${suffix}
-audits.dn=cn=log
-groups.dn=ou=Groups,${suffix}
-
-# These are the connection parameters used for LDAP service account:
-#root.dn=cn=Manager,${suffix}
-root.dn=uid=admin,ou=system
-# Used to load OpenLDAP admin root password in slapd.conf and was encrypted using 'slappasswd' command:
-root.pw={SSHA}pSOV2TpCxj2NMACijkcMko4fGrFopctU
-# This OpenLDAP admin root pass is bound for fortress.properties used by 'admin' pooled connections:
-cfg.root.pw=secret
-
-# This specifies the number of default LDAP connections to maintain in the pool:
-admin.min.conn=1
-admin.max.conn=10
-# This speicifes the number of user LDAP connections (used for user authentication operations only) to maintain in the pool:
-# User Pool:
-user.min.conn=1
-user.max.conn=10
-
-# Used for searching slapd logger.  Comment out for ApacheDS or other directory servers:
-log.admin.user=cn=Manager,cn=log
-log.admin.pw=secret
-
-# Used for slapd logger connection pool.  Leave zeros when using apacheds:
-min.log.conn=1
-max.log.conn=3
-
-########################################################################
-# 9. GROUP OBJECT CLASS DEFINITIONS
-########################################################################
-
-# Use Fortress defined LDAP Group objectclass:
-group.objectclass=configGroup
-group.protocol=configProtocol
-group.properties=configParameter
-
-# Use Guacamole defined LDAP Group objectclass:
-#group.objectclass=guacConfigGroup
-#group.protocol=guacConfigProtocol
-#group.properties=guacConfigParameter
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f8d97aff/build.properties.example
----------------------------------------------------------------------
diff --git a/build.properties.example b/build.properties.example
new file mode 100644
index 0000000..f8a0e06
--- /dev/null
+++ b/build.properties.example
@@ -0,0 +1,153 @@
+#
+#   Licensed to the Apache Software Foundation (ASF) under one
+#   or more contributor license agreements.  See the NOTICE file
+#   distributed with this work for additional information
+#   regarding copyright ownership.  The ASF licenses this file
+#   to you under the Apache License, Version 2.0 (the
+#   "License"); you may not use this file except in compliance
+#   with the License.  You may obtain a copy of the License at
+#
+#     http://www.apache.org/licenses/LICENSE-2.0
+#
+#   Unless required by applicable law or agreed to in writing,
+#   software distributed under the License is distributed on an
+#   "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+#   KIND, either express or implied.  See the License for the
+#   specific language governing permissions and limitations
+#   under the License.
+#
+#
+########################################################################
+# 0. About the fortress build.properties file
+########################################################################
+
+# Use this property file to specify environment settings specific to your environment and fortress runtime components.
+# These parameters will be loaded into the following locations by the Fortress during the init targets within the build.xml ant management utility:
+# a. fortress.properties - Fortress' configuration file tells fortress runtime how to connect to remote resources
+# b. refreshLDAPData.xml - Used by fortress to initialize and base load the LDAP DIT data structures.  Fortress also stores runtime params inside 'ou=Config' container on remote server.
+# c. slapd.conf - This will be used to configure the runtime OpenLDAP server (slapd) if applicable.
+
+########################################################################
+# 1. BEGIN BASIC CONFIGURATION SECTION
+########################################################################
+
+# Use this Fortress Core version:
+version=1.0-RC40-SNAPSHOT
+
+# Enable local.mode property if your machine does not have connection to Internet and runtime dependencies have already downloaded to FORTRESS_HOME/lib folder on this machine:
+#local.mode=true
+
+# Set sudo.pw is used by 'init-slapd', 'start-slapd' and 'stop-slapd' tagets on Linux machine when sudo access required, otherwise leave this value blank
+# The sudo.pw variable must be uncommented and left empty iff installing Symas-OpenLDAP package onto Redhat Linux platform:
+#sudo.pw=
+
+########################################################################
+# 2. BEGIN HTTP CLIENT CONFIGURATION SECTION (Ignore if using LDAPv3):
+########################################################################
+
+# The following optional HTTP parameters are needed when Fortress client communicates though EnMasse HTTP proxy (rather than LDAP) server:
+# Setting the enable.mgr.impl.rest to 'true' sets Fortress instance to use HTTP services rather than LDAPv3 protocol. Default value is 'false':
+# Using REST/HTTP allows Fortress communications to pass through firewalls and other non-LDAP network intermediaries.
+enable.mgr.impl.rest=false
+#enable.mgr.impl.rest=true
+
+# This user account is added automatically during init-slapd or init-apacheds target via 'FortressDemoUsers.xml' policy file:
+http.user=demouser4
+http.pw=password
+http.host=localhost
+http.port=8080
+http.protocol=http
+
+########################################################################
+# 3. BEGIN LDAP CLIENT CONFIGURATION SECTION: (Ignore if using HTTP):
+########################################################################
+
+# This param tells fortress what type of ldap server in use:
+#ldap.server.type=openldap
+ldap.server.type=apacheds
+# This is the default:
+ldap.client.type=apache
+
+# These parameters point fortress to LDAP host:
+ldap.host=localhost
+ldap.port=10389
+enable.ldap.ssl=false
+#ldap.uris=ldap://${ldap.host}:${ldap.port}
+
+# These are needed for client SSL connections with LDAP Server:
+#enable.ldap.ssl=true
+#ldap.host=fortressdemo2.com
+#ldap.port=10636
+#enable.ldap.ssl.debug=true
+#trust.store=/home/smckinn/GIT/fortressDev/directory-fortress-core/src/test/resources/certs/mytruststore
+#trust.store.password=changeit
+#trust.store.set.prop=true
+
+# These are needed for slapd startup SSL configuration:
+#ldap.uris=ldap://${ldap.host}:389 ldaps://${ldap.host}:${ldap.port}
+
+# These are needed for slapd server-side SSL configuration:
+#tls.ca.cert.file=ca-cert.pem
+#tls.cert.file=server-cert.pem
+#tls.key.file=server-key.pem
+
+# These are used to construct suffix for DIT, i.e. dc=example,dc=com.
+suffix.name=example
+suffix.dc=com
+#suffix.name=coe
+#suffix.dc=hawaii
+#suffix.dc2=edu
+# Do not change suffix param unless you know what you are doing:
+suffix=dc=${suffix.name},dc=${suffix.dc}
+#suffix=dc=${suffix.name},dc=${suffix.dc},dc=${suffix.dc2}
+
+#  These properties define the structure of Fortress DIT:
+users.dn=ou=People,${suffix}
+roles.dn=ou=Roles,ou=RBAC,${suffix}
+policies.dn=ou=Policies,${suffix}
+perms.dn=ou=Permissions,ou=RBAC,${suffix}
+constraints.dn=ou=Constraints,ou=RBAC,${suffix}
+userous.dn=ou=OS-U,ou=ARBAC,${suffix}
+permous.dn=ou=OS-P,ou=ARBAC,${suffix}
+adminroles.dn=ou=AdminRoles,ou=ARBAC,${suffix}
+adminperms.dn=ou=AdminPerms,ou=ARBAC,${suffix}
+audits.dn=cn=log
+groups.dn=ou=Groups,${suffix}
+
+# These are the connection parameters used for LDAP service account:
+#root.dn=cn=Manager,${suffix}
+root.dn=uid=admin,ou=system
+# Used to load OpenLDAP admin root password in slapd.conf and was encrypted using 'slappasswd' command:
+root.pw={SSHA}pSOV2TpCxj2NMACijkcMko4fGrFopctU
+# This OpenLDAP admin root pass is bound for fortress.properties used by 'admin' pooled connections:
+cfg.root.pw=secret
+
+# This specifies the number of default LDAP connections to maintain in the pool:
+admin.min.conn=1
+admin.max.conn=10
+# This speicifes the number of user LDAP connections (used for user authentication operations only) to maintain in the pool:
+# User Pool:
+user.min.conn=1
+user.max.conn=10
+
+# Used for searching slapd logger.  Comment out for ApacheDS or other directory servers:
+log.admin.user=cn=Manager,cn=log
+log.admin.pw=secret
+
+# Used for slapd logger connection pool.  Leave zeros when using apacheds:
+min.log.conn=1
+max.log.conn=3
+
+########################################################################
+# 9. GROUP OBJECT CLASS DEFINITIONS
+########################################################################
+
+# Use Fortress defined LDAP Group objectclass:
+group.objectclass=configGroup
+group.protocol=configProtocol
+group.properties=configParameter
+
+# Use Guacamole defined LDAP Group objectclass:
+#group.objectclass=guacConfigGroup
+#group.protocol=guacConfigProtocol
+#group.properties=guacConfigParameter
\ No newline at end of file

http://git-wip-us.apache.org/repos/asf/directory-fortress-core/blob/f8d97aff/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-core.html
----------------------------------------------------------------------
diff --git a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-core.html b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-core.html
index 0b7f155..bf09711 100755
--- a/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-core.html
+++ b/src/main/java/org/apache/directory/fortress/core/doc-files/apache-fortress-core.html
@@ -70,6 +70,15 @@
     </li>
 
     <li>
+        Copy build.properties.example in root folder of package, to build.properties.
+              <pre>
+                <p style="font: monospace; color: black; background-color: lightgrey; font-size: 10pt">
+cp build.properties.example build.properties
+                </p>
+              </pre>
+    </li>
+
+    <li>
         Edit the build.properties in root folder of package.
         These parameters are bound for files like <b>config/fortress.properties</b> and <b>ldap/setup/refreshLDAPData.xml</b>
         and used on subsequent steps.