Skip to main content

Notice: this Wiki will be going read only early in 2024 and edits will no longer be possible. Please see: https://gitlab.eclipse.org/eclipsefdn/helpdesk/-/wikis/Wiki-shutdown-plan for the plan.

Jump to: navigation, search

Difference between revisions of "IdAS Basic Solution"

(Instructions)
(Removing all content from page)
 
(12 intermediate revisions by 3 users not shown)
Line 1: Line 1:
== Overview ==
 
NOTE: This deployment is a work in progress.  This note will go away when it is functional
 
  
This simple deployment combines IdAS (along with the IdAS Registry), the JNDI Context Provider, and an LDAP server to provide an identity store which is then accessed by an application.
 
 
The application prints the attributes of some identities.
 
 
== Architecture ==
 
[[Image:Higgins-deploy-idas-v47.JPG|700px]]
 
 
== Higgins Components ==
 
Each of the following Higgins components are required along with their dependencies:
 
 
* {{HigCompLink|IdAS API}}
 
* {{HigCompLink|IdAS Common}}
 
* {{HigCompLink|IdAS Registry}}
 
* {{HigCompLink|Redistributable Dependencies}}
 
* {{HigCompLink|Configuration XML}}
 
* {{HigCompLink|JNDI Context Provider}}
 
** {{HigCompLink|Configuration API}} (Needed by the JNDI Context Provider)
 
** {{HigCompLink|IdAS SPI}} (Needed by the JNDI Context Provider)
 
** {{HigCompLink|Util: IdAS CP}} (Needed by the JNDI Context Provider)
 
** {{HigCompLink|Util: IdAS JScript}} (Needed by the JNDI Context Provider)
 
** {{HigCompLink|Util: Socket}} (Needed by the JNDI Context Provider)
 
 
== External Components ==
 
These external components are also required.
 
* LDAP Server
 
** This deployment is based on a very simple [https://forgesvn1.novell.com/viewsvn/bandit/trunk/commons/ldaputil.tar.gz?view=tar Java LDAP server]
 
** You may also use another LDAP server such as [http://openldap.org OpenLDAP]
 
 
== Instructions ==
 
* Get this deployment's project
 
** For The Eclipse IDE, Import either of these Team Working Sets [http://dev.eclipse.org/viewcvs/index.cgi/org.eclipse.higgins/app/deployment.idas.basic/anonymous.psf?root=Technology_Project&view=co anonymous.psf], [http://dev.eclipse.org/viewcvs/index.cgi/org.eclipse.higgins/app/deployment.idas.basic/committer.psf?root=Technology_Project&view=co committer.psf]
 
** The cvs location is dev.eclipse.org:/cvsroot/technology,org.eclipse.higgins/app/deployment.idas.basic
 
* Get all required Higgins components
 
** Follow the instructions in the Component's table row and on its page
 
** alternately, use one of these team project sets
 
* Get and install an LDAP Server.
 
** If using the simple Java LDAP Server mentioned above:
 
*** extract the files from the tar.gz file you got above
 
** For OpenLDAP, follow <need something here>
 
* Extend the LDAP server's schema
 
** If using the simple Java LDAP Server mentioned above:
 
*** the data file accompanying the jar file is sufficient
 
** For OpenLDAP, <point to a schema file, or use default schema>
 
* Run the LDAP server
 
** If using the simple Java LDAP Server mentioned above:
 
*** run the executable ldaputility.jar
 
*** java -jar ldaputility.jar /? produces a help screen
 
** <todo> Optional cmd line test to make sure it works
 
* Edit the configuration file
 
** If using the simple Java LDAP Server mentioned above:
 
*** the deployment is preconfigured, you don't need to do anything
 
** <instructions on what to do>
 
** <make use of existing JNDI CP configuration pages>
 
* Run the application
 
** <instructions>
 
** There's a main function in the BasicIdAS class.
 
 
== See Also ==
 
* [[Deployments]]
 
 
== Links ==
 
* [http://eclipse.org/higgins Higgins Home]
 

Latest revision as of 19:26, 25 April 2008

Back to the top