Skip to main content

Notice: this Wiki will be going read only early in 2024 and edits will no longer be possible. Please see: https://gitlab.eclipse.org/eclipsefdn/helpdesk/-/wikis/Wiki-shutdown-plan for the plan.

Jump to: navigation, search

Difference between revisions of "IdAS Basic Solution"

(Instructions)
(Removing all content from page)
 
(10 intermediate revisions by 3 users not shown)
Line 1: Line 1:
== Overview ==
 
NOTE: This deployment is a work in progress.  This note will go away when it is functional
 
  
This simple deployment combines IdAS (along with the IdAS Registry), the JNDI Context Provider, and an LDAP server to provide an identity store which is then accessed by an application.
 
 
The application prints the attributes of some identities.
 
 
== Architecture ==
 
[[Image:Higgins-deploy-idas-v47.JPG|700px]]
 
 
== Higgins Components ==
 
Each of the following Higgins components are required along with their dependencies:
 
 
* {{HigCompLink|IdAS API}}
 
* {{HigCompLink|IdAS Common}}
 
* {{HigCompLink|IdAS Registry}}
 
* {{HigCompLink|Redistributable Dependencies}}
 
* {{HigCompLink|Configuration XML}}
 
* {{HigCompLink|JNDI Context Provider}}
 
** {{HigCompLink|Configuration API}} (Needed by the JNDI Context Provider)
 
** {{HigCompLink|IdAS SPI}} (Needed by the JNDI Context Provider)
 
** {{HigCompLink|Util: IdAS CP}} (Needed by the JNDI Context Provider)
 
** {{HigCompLink|Util: IdAS JScript}} (Needed by the JNDI Context Provider)
 
** {{HigCompLink|Util: Socket}} (Needed by the JNDI Context Provider)
 
 
== External Components ==
 
These external components are also required.
 
* LDAP Server
 
** This deployment is based on a very simple [https://forgesvn1.novell.com/viewsvn/bandit/trunk/commons/ldaputil.tar.gz?view=tar Java LDAP server]
 
** You may also use another LDAP server such as [http://openldap.org OpenLDAP]
 
 
== Instructions ==
 
=== Get the Higgins components ===
 
If you're using Eclipse, you need to get the deployment project and all dependency projects recursively.  The easy way to do this is to import one of these Team Project Sets:
 
* [http://dev.eclipse.org/viewcvs/index.cgi/org.eclipse.higgins/app/deployment.idas.basic/anonymous-with-depends.psf?root=Technology_Project&view=co  anonymous with dependencies]
 
* [http://dev.eclipse.org/viewcvs/index.cgi/org.eclipse.higgins/app/deployment.idas.basic/committer-with-depends.psf?root=Technology_Project&view=co  committer with dependencies].
 
The hard way is to get this deployment's project using one of these:
 
* [http://dev.eclipse.org/viewcvs/index.cgi/org.eclipse.higgins/app/deployment.idas.basic/anonymous.psf?root=Technology_Project&view=co  anonymous]
 
* [http://dev.eclipse.org/viewcvs/index.cgi/org.eclipse.higgins/app/deployment.idas.basic/committer.psf?root=Technology_Project&view=co  committer]
 
 
Then get all the required Higgins components by following the instructions in the Component's table row and on its page (see the list of dependency projects above).
 
 
If you're not using Eclipse, you'll need to use cvs to get the code for this deployment as well as all the code for the dependencies. <todo: more instructions here would be nice>
 
 
=== Get, install, configure, and run an LDAP server ===
 
The easy way is to download the simple LDAP Server mentioned above.  If you do that and unpack it, you'll have everything you need, preconfigured.  Just run the executable ldaputility.jar.  Note that java -jar ldaputility.jar /? produces a help screen.
 
 
If you want to use a different LDAP server, that's ok, but it's up to you to install it.  For this deployment, there are no special schema requirements, you just need to make sure it can perform a simple bind with name and password.
 
 
=== Edit the configuration file ===
 
If you're using the simple Java LDAP Server mentioned above, the deployment is preconfigured, you don't need to do anything.  Otherwise, you might need to make some changes to the file called IdASConfiguration1.xml in the conf directory. A tutorial on much of what goes into this file can be found at [[JNDI_CP_Configuration]]
 
 
==== Setting the host and port ====
 
This setting is used to change the host and port:
 
<pre>
 
<Setting Name="Address" Type="xsd:string">ldap://localhost:50389</Setting>
 
</pre>
 
 
==== Setting the subject's name and password ====
 
Update these settings:
 
<pre>
 
<Setting Name="java.naming.security.principal" Type="xsd:string">cn=admin,o=bandit</Setting>
 
<Setting Name="java.naming.security.credentials" Type="xsd:string">admin</Setting>
 
</pre>
 
 
=== Build and run the application ===
 
If you're using Eclipse, you should be able to simply run the application using the Run menu.
 
 
If you're running from the command line, you need to build this deployment and it's dependencies.  <todo: add instructions>.  There's a main function in the BasicIdAS class. <todo: put a run target in the build.xml?>
 
 
== See Also ==
 
* [[Deployments]]
 
 
== Links ==
 
* [http://eclipse.org/higgins Higgins Home]
 

Latest revision as of 19:26, 25 April 2008

Back to the top