You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@kylin.apache.org by sh...@apache.org on 2018/10/13 14:36:28 UTC

[kylin] branch document updated: update howto_ldap document

This is an automated email from the ASF dual-hosted git repository.

shaofengshi pushed a commit to branch document
in repository https://gitbox.apache.org/repos/asf/kylin.git


The following commit(s) were added to refs/heads/document by this push:
     new 789d565  update howto_ldap document
789d565 is described below

commit 789d56571af39b323b3edaa0dae3c880a9a9cff2
Author: shaofengshi <sh...@apache.org>
AuthorDate: Sat Oct 13 22:36:14 2018 +0800

    update howto_ldap document
---
 website/_docs/howto/howto_ldap_and_sso.md   | 16 ++++++++--------
 website/_docs21/howto/howto_ldap_and_sso.md | 14 +++++++-------
 website/_docs23/howto/howto_ldap_and_sso.md | 14 +++++++-------
 website/_docs24/howto/howto_ldap_and_sso.md | 14 +++++++-------
 4 files changed, 29 insertions(+), 29 deletions(-)

diff --git a/website/_docs/howto/howto_ldap_and_sso.md b/website/_docs/howto/howto_ldap_and_sso.md
index 762d7d8..8e0a3aa 100644
--- a/website/_docs/howto/howto_ldap_and_sso.md
+++ b/website/_docs/howto/howto_ldap_and_sso.md
@@ -21,24 +21,24 @@ java -classpath kylin-server-base-\<versioin\>.jar:kylin-core-common-\<versioin\
 Config them in the conf/kylin.properties:
 
 ```
-ldap.server=ldap://<your_ldap_host>:<port>
-ldap.username=<your_user_name>
-ldap.password=<your_password_encrypted>
+kylin.security.ldap.connection-server=ldap://<your_ldap_host>:<port>
+kylin.security.ldap.connection-username=<your_user_name>
+kylin.security.ldap.connection-password=<your_password_encrypted>
 ```
 
 Secondly, provide the user search patterns, this is by LDAP design, here is just a sample:
 
 ```
-ldap.user.searchBase=OU=UserAccounts,DC=mycompany,DC=com
-ldap.user.searchPattern=(&(cn={0})(memberOf=CN=MYCOMPANY-USERS,DC=mycompany,DC=com))
-ldap.user.groupSearchBase=OU=Group,DC=mycompany,DC=com
+kylin.security.ldap.user-search-base=OU=UserAccounts,DC=mycompany,DC=com
+kylin.security.ldap.user-search-pattern=(&(cn={0})(memberOf=CN=MYCOMPANY-USERS,DC=mycompany,DC=com))
+kylin.security.ldap.user-group-search-base=OU=Group,DC=mycompany,DC=com
 ```
 
-If you have service accounts (e.g, for system integration) which also need be authenticated, configure them in ldap.service.*; Otherwise, leave them be empty;
+If you have service accounts (e.g, for system integration) which also need be authenticated, configure them in kylin.security.ldap.service-.*; Otherwise, leave them be empty;
 
 ### Configure the administrator group
 
-To map an LDAP group to the admin group in Kylin, need set the "kylin.security.acl.admin-role" to the LDAP group name(shall keep the original case), and the users in this group will be global admin in Kylin.
+To map an LDAP group to the admin group in Kylin, need set the "kylin.security.acl.admin-role" to the LDAP group name (shall keep the original case), and the users in this group will be global admin in Kylin.
 
 For example, in LDAP the group "KYLIN-ADMIN-GROUP" is the list of administrators, here need set it as:
 
diff --git a/website/_docs21/howto/howto_ldap_and_sso.md b/website/_docs21/howto/howto_ldap_and_sso.md
index 945a9fc..1a7442d 100644
--- a/website/_docs21/howto/howto_ldap_and_sso.md
+++ b/website/_docs21/howto/howto_ldap_and_sso.md
@@ -21,20 +21,20 @@ java -classpath kylin-server-base-\<versioin\>.jar:spring-beans-3.2.17.RELEASE.j
 Config them in the conf/kylin.properties:
 
 ```
-ldap.server=ldap://<your_ldap_host>:<port>
-ldap.username=<your_user_name>
-ldap.password=<your_password_encrypted>
+kylin.security.ldap.connection-server=ldap://<your_ldap_host>:<port>
+kylin.security.ldap.connection-username=<your_user_name>
+kylin.security.ldap.connection-password=<your_password_encrypted>
 ```
 
 Secondly, provide the user search patterns, this is by LDAP design, here is just a sample:
 
 ```
-ldap.user.searchBase=OU=UserAccounts,DC=mycompany,DC=com
-ldap.user.searchPattern=(&(cn={0})(memberOf=CN=MYCOMPANY-USERS,DC=mycompany,DC=com))
-ldap.user.groupSearchBase=OU=Group,DC=mycompany,DC=com
+kylin.security.ldap.user-search-base=OU=UserAccounts,DC=mycompany,DC=com
+kylin.security.ldap.user-search-pattern=(&(cn={0})(memberOf=CN=MYCOMPANY-USERS,DC=mycompany,DC=com))
+kylin.security.ldap.user-group-search-base=OU=Group,DC=mycompany,DC=com
 ```
 
-If you have service accounts (e.g, for system integration) which also need be authenticated, configure them in ldap.service.*; Otherwise, leave them be empty;
+If you have service accounts (e.g, for system integration) which also need be authenticated, configure them in kylin.security.ldap.service-*; Otherwise, leave them be empty;
 
 ### Configure the administrator group and default role
 
diff --git a/website/_docs23/howto/howto_ldap_and_sso.md b/website/_docs23/howto/howto_ldap_and_sso.md
index bae5be0..060630f 100644
--- a/website/_docs23/howto/howto_ldap_and_sso.md
+++ b/website/_docs23/howto/howto_ldap_and_sso.md
@@ -21,20 +21,20 @@ java -classpath kylin-server-base-\<versioin\>.jar:kylin-core-common-\<versioin\
 Config them in the conf/kylin.properties:
 
 ```
-ldap.server=ldap://<your_ldap_host>:<port>
-ldap.username=<your_user_name>
-ldap.password=<your_password_encrypted>
+kylin.security.ldap.connection-server=ldap://<your_ldap_host>:<port>
+kylin.security.ldap.connection-username=<your_user_name>
+kylin.security.ldap.connection-password=<your_password_encrypted>
 ```
 
 Secondly, provide the user search patterns, this is by LDAP design, here is just a sample:
 
 ```
-ldap.user.searchBase=OU=UserAccounts,DC=mycompany,DC=com
-ldap.user.searchPattern=(&(cn={0})(memberOf=CN=MYCOMPANY-USERS,DC=mycompany,DC=com))
-ldap.user.groupSearchBase=OU=Group,DC=mycompany,DC=com
+kylin.security.ldap.user-search-base=OU=UserAccounts,DC=mycompany,DC=com
+kylin.security.ldap.user-search-pattern=(&(cn={0})(memberOf=CN=MYCOMPANY-USERS,DC=mycompany,DC=com))
+kylin.security.ldap.user-group-search-base=OU=Group,DC=mycompany,DC=com
 ```
 
-If you have service accounts (e.g, for system integration) which also need be authenticated, configure them in ldap.service.*; Otherwise, leave them be empty;
+If you have service accounts (e.g, for system integration) which also need be authenticated, configure them in kylin.security.ldap.service-*; Otherwise, leave them be empty;
 
 ### Configure the administrator group
 
diff --git a/website/_docs24/howto/howto_ldap_and_sso.md b/website/_docs24/howto/howto_ldap_and_sso.md
index f0840fa..409177e 100644
--- a/website/_docs24/howto/howto_ldap_and_sso.md
+++ b/website/_docs24/howto/howto_ldap_and_sso.md
@@ -21,20 +21,20 @@ java -classpath kylin-server-base-\<versioin\>.jar:kylin-core-common-\<versioin\
 Config them in the conf/kylin.properties:
 
 ```
-ldap.server=ldap://<your_ldap_host>:<port>
-ldap.username=<your_user_name>
-ldap.password=<your_password_encrypted>
+kylin.security.ldap.connection-server=ldap://<your_ldap_host>:<port>
+kylin.security.ldap.connection-username=<your_user_name>
+kylin.security.ldap.connection-password=<your_password_encrypted>
 ```
 
 Secondly, provide the user search patterns, this is by LDAP design, here is just a sample:
 
 ```
-ldap.user.searchBase=OU=UserAccounts,DC=mycompany,DC=com
-ldap.user.searchPattern=(&(cn={0})(memberOf=CN=MYCOMPANY-USERS,DC=mycompany,DC=com))
-ldap.user.groupSearchBase=OU=Group,DC=mycompany,DC=com
+kylin.security.ldap.user-search-base=OU=UserAccounts,DC=mycompany,DC=com
+kylin.security.ldap.user-search-pattern=(&(cn={0})(memberOf=CN=MYCOMPANY-USERS,DC=mycompany,DC=com))
+kylin.security.ldap.user-group-search-base=OU=Group,DC=mycompany,DC=com
 ```
 
-If you have service accounts (e.g, for system integration) which also need be authenticated, configure them in ldap.service.*; Otherwise, leave them be empty;
+If you have service accounts (e.g, for system integration) which also need be authenticated, configure them in kylin.security.ldap.service-*; Otherwise, leave them be empty;
 
 ### Configure the administrator group