[prev in list] [next in list] [prev in thread] [next in thread] 

List:       forgerock-openidm-commit
Subject:    [CommitOpenIDM] [5489] trunk/openidm-zip/src/main/resources/samples: [OPENIDM-3479] Update
From:       anonymous () forgerock ! org
Date:       2015-06-25 22:32:53
Message-ID: 20150625223253.194863F892 () sources ! internal ! forgerock ! com
[Download RAW message or body]

[Attachment #2 (text/html)]

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN"
"http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head><meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>[5489] trunk/openidm-zip/src/main/resources/samples: [OPENIDM-3479] Update \
openidmui -&gt; selfservice, READMEs (also changed mydomain.com -&gt; example.com per \
RFC2606))</title> </head>
<body>

<style type="text/css"><!--
#msg dl.meta { border: 1px #006 solid; background: #369; padding: 6px; color: #fff; }
#msg dl.meta dt { float: left; width: 6em; font-weight: bold; }
#msg dt:after { content:':';}
#msg dl, #msg dt, #msg ul, #msg li, #header, #footer, #logmsg { font-family: \
verdana,arial,helvetica,sans-serif; font-size: 10pt;  } #msg dl a { font-weight: \
bold} #msg dl a:link    { color:#fc3; }
#msg dl a:active  { color:#ff0; }
#msg dl a:visited { color:#cc6; }
h3 { font-family: verdana,arial,helvetica,sans-serif; font-size: 10pt; font-weight: \
bold; } #msg pre { overflow: auto; background: #ffc; border: 1px #fa0 solid; padding: \
6px; } #logmsg { background: #ffc; border: 1px #fa0 solid; padding: 1em 1em 0 1em; }
#logmsg p, #logmsg pre, #logmsg blockquote { margin: 0 0 1em 0; }
#logmsg p, #logmsg li, #logmsg dt, #logmsg dd { line-height: 14pt; }
#logmsg h1, #logmsg h2, #logmsg h3, #logmsg h4, #logmsg h5, #logmsg h6 { margin: .5em \
0; } #logmsg h1:first-child, #logmsg h2:first-child, #logmsg h3:first-child, #logmsg \
h4:first-child, #logmsg h5:first-child, #logmsg h6:first-child { margin-top: 0; } \
#logmsg ul, #logmsg ol { padding: 0; list-style-position: inside; margin: 0 0 0 1em; \
} #logmsg ul { text-indent: -1em; padding-left: 1em; }#logmsg ol { text-indent: \
-1.5em; padding-left: 1.5em; } #logmsg > ul, #logmsg > ol { margin: 0 0 1em 0; }
#logmsg pre { background: #eee; padding: 1em; }
#logmsg blockquote { border: 1px solid #fa0; border-left-width: 10px; padding: 1em \
1em 0 1em; background: white;} #logmsg dl { margin: 0; }
#logmsg dt { font-weight: bold; }
#logmsg dd { margin: 0; padding: 0 0 0.5em 0; }
#logmsg dd:before { content:'\00bb';}
#logmsg table { border-spacing: 0px; border-collapse: collapse; border-top: 4px solid \
#fa0; border-bottom: 1px solid #fa0; background: #fff; } #logmsg table th { \
text-align: left; font-weight: normal; padding: 0.2em 0.5em; border-top: 1px dotted \
#fa0; } #logmsg table td { text-align: right; border-top: 1px dotted #fa0; padding: \
0.2em 0.5em; } #logmsg table thead th { text-align: center; border-bottom: 1px solid \
#fa0; } #logmsg table th.Corner { text-align: left; }
#logmsg hr { border: none 0; border-top: 2px dashed #fa0; height: 1px; }
#header, #footer { color: #fff; background: #636; border: 1px #300 solid; padding: \
6px; } #patch { width: 100%; }
#patch h4 {font-family: \
verdana,arial,helvetica,sans-serif;font-size:10pt;padding:8px;background:#369;color:#fff;margin:0;}
 #patch .propset h4, #patch .binary h4 {margin:0;}
#patch pre {padding:0;line-height:1.2em;margin:0;}
#patch .diff {width:100%;background:#eee;padding: 0 0 10px 0;overflow:auto;}
#patch .propset .diff, #patch .binary .diff  {padding:10px 0;}
#patch span {display:block;padding:0 10px;}
#patch .modfile, #patch .addfile, #patch .delfile, #patch .propset, #patch .binary, \
#patch .copfile {border:1px solid #ccc;margin:10px 0;} #patch ins \
{background:#dfd;text-decoration:none;display:block;padding:0 10px;} #patch del \
{background:#fdd;text-decoration:none;display:block;padding:0 10px;} #patch .lines, \
                .info {color:#888;background:#fff;}
--></style>
<div id="msg">
<dl class="meta">
<dt>Revision</dt> <dd><a \
href="http://sources.forgerock.org/changelog/openidm/?cs=5489">5489</a></dd> \
<dt>Author</dt> <dd>Mike2</dd> <dt>Date</dt> <dd>2015-06-25 23:32:52 +0100 (Thu, 25 \
Jun 2015)</dd> </dl>

<h3>Log Message</h3>
<pre>[<a href="https://bugster.forgerock.org/jira/browse/OPENIDM-3479">OPENIDM-3479</a>] \
Update openidmui -&gt; selfservice, READMEs (also changed mydomain.com -&gt; \
example.com per RFC2606))</pre>

<h3>Modified Paths</h3>
<ul>
<li><a href="#trunkopenidmzipsrcmainresourcessamplesfullStackREADMEmd">trunk/openidm-zip/src/main/resources/samples/fullStack/README.md</a></li>
 <li><a href="#trunkopenidmzipsrcmainresourcessamplesopenamREADMEmd">trunk/openidm-zip/src/main/resources/samples/openam/README.md</a></li>
 <li><a href="#trunkopenidmzipsrcmainresourcessamplessample2READMEmd">trunk/openidm-zip/src/main/resources/samples/sample2/README.md</a></li>
 <li><a href="#trunkopenidmzipsrcmainresourcessamplessample3READMEmd">trunk/openidm-zip/src/main/resources/samples/sample3/README.md</a></li>
 <li><a href="#trunkopenidmzipsrcmainresourcessamplessample5README">trunk/openidm-zip/src/main/resources/samples/sample5/README</a></li>
 <li><a href="#trunkopenidmzipsrcmainresourcessamplessample5bREADME">trunk/openidm-zip/src/main/resources/samples/sample5b/README</a></li>
 <li><a href="#trunkopenidmzipsrcmainresourcessamplessample9README">trunk/openidm-zip/src/main/resources/samples/sample9/README</a></li>
 </ul>

</div>
<div id="patch">
<h3>Diff</h3>
<a id="trunkopenidmzipsrcmainresourcessamplesfullStackREADMEmd"></a>
<div class="modfile"><h4>Modified: \
trunk/openidm-zip/src/main/resources/samples/fullStack/README.md (5488 => 5489)</h4> \
<pre class="diff"><span> <span class="info">--- \
trunk/openidm-zip/src/main/resources/samples/fullStack/README.md	2015-06-25 19:41:15 \
                UTC (rev 5488)
+++ trunk/openidm-zip/src/main/resources/samples/fullStack/README.md	2015-06-25 \
22:32:52 UTC (rev 5489) </span><span class="lines">@@ -97,7 +97,7 @@
</span><span class="cx"> 
</span><span class="cx"> ### Logging In
</span><span class="cx"> 
</span><del>-Once you have followed the above steps, you can access the OpenIDM UI as \
normal (https://domain:port/openidmui). The UI has been modified slightly for this \
sample; instead of the regular login process, we use a proxy service to communicate \
with OpenAM's REST-based Authentication service. This proxy service is implemented as \
a custom endpoint - read more details in the source at \
bin//defaults/script/ui/openamProxy.js.  </del><ins>+Once you have followed the above \
steps, you can access the OpenIDM UI as normal (https://domain:port/selfservice). The \
UI has been modified slightly for this sample; instead of the regular login process, \
we use a proxy service to communicate with OpenAM's REST-based Authentication \
service. This proxy service is implemented as a custom endpoint - read more details \
in the source at bin//defaults/script/ui/openamProxy.js. </ins><span class="cx"> 
</span><span class="cx"> If everything is setup properly, when the OpenIDM UI loads \
you will see one of two things happen:  </span><span class="cx"> 
</span></span></pre></div>
<a id="trunkopenidmzipsrcmainresourcessamplesopenamREADMEmd"></a>
<div class="modfile"><h4>Modified: \
trunk/openidm-zip/src/main/resources/samples/openam/README.md (5488 => 5489)</h4> \
<pre class="diff"><span> <span class="info">--- \
trunk/openidm-zip/src/main/resources/samples/openam/README.md	2015-06-25 19:41:15 UTC \
                (rev 5488)
+++ trunk/openidm-zip/src/main/resources/samples/openam/README.md	2015-06-25 22:32:52 \
UTC (rev 5489) </span><span class="lines">@@ -62,16 +62,16 @@
</span><span class="cx"> 
</span><span class="cx"> You must verify that the domain you will be using to access \
the OpenIDM UI is listed under \
&quot;Configuration&quot;-&gt;&quot;System&quot;-&gt;&quot;Platform&quot;-&gt;&quot;Cookie \
Domains&quot;. For example, if you plan on accessing the UI like so: </span><span \
class="cx">  </span><del>-    https://idm.mydomain.com/openidmui
</del><ins>+    https://idm.example.com/selfservice
</ins><span class="cx">     
</span><del>-Then you should ensure that &quot;.mydomain.com&quot; is listed there. \
This is necessary for the OpenIDM UI to set the OpenAM SSO token cookie. \
</del><ins>+Then you should ensure that &quot;.example.com&quot; is listed there. \
This is necessary for the OpenIDM UI to set the OpenAM SSO token cookie. </ins><span \
class="cx">  </span><span class="cx"> ### Provisioning Configuration
</span><span class="cx"> 
</span><span class="cx"> The provisioning portion of this sample is based primarily \
on sample2c. It includes a bi-directional mapping between OpenDJ \
(system/ldap/account) and managed/user. In this case, you need to update \
samples/openam/conf/provisioner-openicf.ldap.json: </span><span class="cx"> 
</span><span class="cx">     &quot;configurationProperties&quot; : {
</span><del>-        &quot;host&quot; : &quot;opendj.mydomain.com&quot;,
</del><ins>+        &quot;host&quot; : &quot;opendj.example.com&quot;,
</ins><span class="cx">         &quot;port&quot; : 1389,
</span><span class="cx">         &quot;ssl&quot; : false,
</span><span class="cx">         &quot;principal&quot; : &quot;cn=Directory \
Manager&quot;, </span><span class="lines">@@ -95,7 +95,7 @@
</span><span class="cx"> 
</span><span class="cx"> ### Logging In
</span><span class="cx"> 
</span><del>-Once you have followed the above steps, you can access the OpenIDM UI as \
normal (https://domain:port/openidmui). The UI has been modified slightly for this \
sample; instead of the regular login process, we use a proxy service to communicate \
with OpenAM's REST-based Authentication service. This proxy service is implemented as \
a custom endpoint - read more details in the source at script/openamProxy.js.  \
</del><ins>+Once you have followed the above steps, you can access the OpenIDM UI as \
normal (https://domain:port/selfservice). The UI has been modified slightly for this \
sample; instead of the regular login process, we use a proxy service to communicate \
with OpenAM's REST-based Authentication service. This proxy service is implemented as \
a custom endpoint - read more details in the source at script/openamProxy.js. \
</ins><span class="cx">  </span><span class="cx"> If everything is setup properly, \
when the OpenIDM UI loads you will see one of two things happen:  </span><span \
class="cx">  </span></span></pre></div>
<a id="trunkopenidmzipsrcmainresourcessamplessample2READMEmd"></a>
<div class="modfile"><h4>Modified: \
trunk/openidm-zip/src/main/resources/samples/sample2/README.md (5488 => 5489)</h4> \
<pre class="diff"><span> <span class="info">--- \
trunk/openidm-zip/src/main/resources/samples/sample2/README.md	2015-06-25 19:41:15 \
                UTC (rev 5488)
+++ trunk/openidm-zip/src/main/resources/samples/sample2/README.md	2015-06-25 \
22:32:52 UTC (rev 5489) </span><span class="lines">@@ -101,4 +101,4 @@
</span><span class="cx">           &quot;remainingPagedResults&quot; : -1
</span><span class="cx">         }
</span><span class="cx"> 
</span><del>-After you have created the managed/user entries you can use them to \
login to the UI at https://localhost:8443/openidmui/ </del><ins>+After you have \
created the managed/user entries you can use them to login to the UI at \
https://localhost:8443/selfservice/ </ins></span></pre></div>
<a id="trunkopenidmzipsrcmainresourcessamplessample3READMEmd"></a>
<div class="modfile"><h4>Modified: \
trunk/openidm-zip/src/main/resources/samples/sample3/README.md (5488 => 5489)</h4> \
<pre class="diff"><span> <span class="info">--- \
trunk/openidm-zip/src/main/resources/samples/sample3/README.md	2015-06-25 19:41:15 \
                UTC (rev 5488)
+++ trunk/openidm-zip/src/main/resources/samples/sample3/README.md	2015-06-25 \
22:32:52 UTC (rev 5489) </span><span class="lines">@@ -347,7 +347,7 @@
</span><span class="cx">     }
</span><span class="cx"> 
</span><span class="cx"> 
</span><del>-You can log in to the OpenIDM UI (https://localhost:8443/openidmui) with \
any of </del><ins>+You can log in to the OpenIDM UI \
(https://localhost:8443/selfservice) with any of </ins><span class="cx"> the users \
that were created in the repository by the reconciliation operation. </span><span \
class="cx"> Consult the values from the sample3/tools/ResetDatabaseScript.groovy \
script to </span><span class="cx"> retrieve the clear text passwords of each of these \
users. Users can update their </span></span></pre></div>
<a id="trunkopenidmzipsrcmainresourcessamplessample5README"></a>
<div class="modfile"><h4>Modified: \
trunk/openidm-zip/src/main/resources/samples/sample5/README (5488 => 5489)</h4> <pre \
class="diff"><span> <span class="info">--- \
trunk/openidm-zip/src/main/resources/samples/sample5/README	2015-06-25 19:41:15 UTC \
                (rev 5488)
+++ trunk/openidm-zip/src/main/resources/samples/sample5/README	2015-06-25 22:32:52 \
UTC (rev 5489) </span><span class="lines">@@ -90,7 +90,7 @@
</span><span class="cx">        samples/sample5/data/xml_LDAP_Data.xml, and run \
reconciliation again </span><span class="cx">        to see the result show up in \
samples/sample5/data/xml_AD_Data.xml. </span><span class="cx"> 
</span><del>-    7. Login to the UI at https://localhost:8443/openidmui. You can use \
openidm-admin/openidm-admin for admin access or </del><ins>+    7. Login to the UI at \
https://localhost:8443/selfservice. You can use openidm-admin/openidm-admin for admin \
access or </ins><span class="cx">        DDOE1/TestPassw0rd2 for non-admin access. \
Updates to DDOE1 will be synced backed to both XML files. </span><span class="cx"> 
</span><span class="cx">     8. If you have configured the recon email summary in \
steps 1 and 2, you should have gotten an email  </span></span></pre></div>
<a id="trunkopenidmzipsrcmainresourcessamplessample5bREADME"></a>
<div class="modfile"><h4>Modified: \
trunk/openidm-zip/src/main/resources/samples/sample5b/README (5488 => 5489)</h4> <pre \
class="diff"><span> <span class="info">--- \
trunk/openidm-zip/src/main/resources/samples/sample5b/README	2015-06-25 19:41:15 UTC \
                (rev 5488)
+++ trunk/openidm-zip/src/main/resources/samples/sample5b/README	2015-06-25 22:32:52 \
UTC (rev 5489) </span><span class="lines">@@ -117,7 +117,7 @@
</span><span class="cx">        samples/sample5b/data/xml_LDAP_Data.xml, and run \
reconciliation again </span><span class="cx">        to see the result show up in \
samples/sample5b/data/xml_AD_Data.xml. </span><span class="cx"> 
</span><del>-    7. Login to the UI at https://localhost:8443/openidmui. You can use
</del><ins>+    7. Login to the UI at https://localhost:8443/selfservice. You can use
</ins><span class="cx">        openidm-admin/openidm-admin for admin access or \
DDOE1/TestPassw0rd2 for </span><span class="cx">        non-admin access. Updates to \
DDOE1 will be synced backed to both XML files. </span><span class="cx"> 
</span></span></pre></div>
<a id="trunkopenidmzipsrcmainresourcessamplessample9README"></a>
<div class="modfile"><h4>Modified: \
trunk/openidm-zip/src/main/resources/samples/sample9/README (5488 => 5489)</h4> <pre \
class="diff"><span> <span class="info">--- \
trunk/openidm-zip/src/main/resources/samples/sample9/README	2015-06-25 19:41:15 UTC \
                (rev 5488)
+++ trunk/openidm-zip/src/main/resources/samples/sample9/README	2015-06-25 22:32:52 \
UTC (rev 5489) </span><span class="lines">@@ -47,7 +47,7 @@
</span><span class="cx"> 
</span><span class="cx"> Option 1: Using the UI
</span><span class="cx"> 
</span><del>-    3. Using your browser, open https://localhost:8443/openidmui/ . 
</del><ins>+    3. Using your browser, open https://localhost:8443/selfservice/ .
</ins><span class="cx">        Login with openidm-admin/openidm-admin.
</span><span class="cx"> 
</span><span class="cx">     4. In your &quot;My Tasks&quot; list, you should see two \
requests for &quot;Evaluate request&quot;. </span></span></pre>
</div>
</div>
<div id="footer">Copyright (c) by ForgeRock. All rights reserved.</div>

</body>
</html>



_______________________________________________
CommitOpenIDM mailing list
CommitOpenIDM@forgerock.org
https://lists.forgerock.org/mailman/listinfo/commitopenidm


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic