gatein SVN: r9098 - epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity.
by do-not-reply@jboss.org
Author: jaredmorgs
Date: 2013-01-30 01:22:19 -0500 (Wed, 30 Jan 2013)
New Revision: 9098
Modified:
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml
Log:
BZ#856453 - Committed minor peer review comments from Tomas K into the guide. Have not restaged guide. Changes will be visible when other changes are made and restaged.
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml 2013-01-30 05:07:43 UTC (rev 9097)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml 2013-01-30 06:22:19 UTC (rev 9098)
@@ -48,9 +48,6 @@
<para>
If you are using a third party directory server (<application>OpenDS</application>, <application>OpenLDAP</application> or <application>Microsoft Active Directory</application>), refer to the appropriate documentation for that product.
</para>
- <para>
- These, and other appropriate settings, should be adjusted to suit your circumstances.
- </para>
</step>
<step>
<para>
@@ -66,7 +63,7 @@
<section id="sect-Reference_Guide_eXo_JCR_1.14-LDAP_Integration-LDAP_in_Read-only_Mode">
<title>LDAP in Read-only Mode</title>
<para>If LDAP is configured to operate in read-write mode, changes to user and group information made in the portal platform is written back to the directory server. </para>
- <para>If LDAP is operating in read-only mode. existing user and group information is consumed from the directory server, and all new user data entries created using the Portal User Interface are stored in the portal database. </para>
+ <para>If LDAP is operating in read-only mode, existing user and group information is consumed from the directory server, and all new user data entries created using the Portal User Interface are stored in the portal database. </para>
<para>The only exception is that passwords updated through the user interface will also be propagated into the appropriate LDAP entry.
</para>
<procedure id="proc-LDAP-LDAP_read-only_Mode">
11 years, 11 months
gatein SVN: r9097 - in epp/docs/branches/6.0: Reference_Guide/en-US and 3 other directories.
by do-not-reply@jboss.org
Author: jaredmorgs
Date: 2013-01-30 00:07:43 -0500 (Wed, 30 Jan 2013)
New Revision: 9097
Modified:
epp/docs/branches/6.0/Migration_Notes/en-US/Migration_Notes.xml
epp/docs/branches/6.0/Migration_Notes/en-US/Revision_History.xml
epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Configuring_Services.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml
Log:
Updated Migration Notes and Reference Guide with changes from Marek's email about LDAP as the Default Store
Modified: epp/docs/branches/6.0/Migration_Notes/en-US/Migration_Notes.xml
===================================================================
(Binary files differ)
Modified: epp/docs/branches/6.0/Migration_Notes/en-US/Revision_History.xml
===================================================================
(Binary files differ)
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml 2013-01-29 18:00:27 UTC (rev 9096)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml 2013-01-30 05:07:43 UTC (rev 9097)
@@ -8,6 +8,21 @@
<simpara>
<revhistory>
<revision>
+ <revnumber>6.0.0-42</revnumber>
+ <date>Tue Jan 27 2013</date>
+ <author>
+ <firstname>Jared</firstname>
+ <surname>Morgan</surname>
+ <email/>
+ </author>
+ <revdescription>
+ <simplelist>
+ <member>==Ready for Engineering Field Staff review==</member>
+ <member>Added notes from Marek concerning LDAP as a Default Store.</member>
+ </simplelist>
+ </revdescription>
+ </revision>
+ <revision>
<revnumber>6.0.0-41</revnumber>
<date>Tue Jan 27 2013</date>
<author>
@@ -21,6 +36,7 @@
<member>Incorporated feedback for BZ#903884 "Default Portal Configuration".</member>
<member>Changed all references to $JBOSS_HOME to JPP_HOME, and added this file path abbreviation to <xref linkend="sect-File_Name_Conventions"/>.</member>
<member>Reviewed all file path abbreviations, and remove the JBOSS_SERVER abbreviation, which was basically the same as JPP_HOME.</member>
+ <member>Added notes from Marek concerning LDAP as a Default Store.</member>
</simplelist>
</revdescription>
</revision>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Configuring_Services.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Configuring_Services.xml 2013-01-29 18:00:27 UTC (rev 9096)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Configuring_Services.xml 2013-01-30 05:07:43 UTC (rev 9097)
@@ -259,9 +259,10 @@
<para>
As you have already learned the services are all singletons, so that the container creates only one single instance of each container. The services are created by calling the constructors (called <emphasis>constructor injection</emphasis>). If there are only zero-arguments constructors (<code>Foo public Foo(){}</code>) there are no problems to be expected. That's easy.
</para>
-<!--<para>
- But now look at <ulink url="https://anonsvn.jboss.org/repos/exo-jcr/core/trunk/exo.core.component.org...">https://anonsvn.jboss.org/repos/exo-jcr/core/trunk/exo.core.component.org...</ulink>
- </para>--> <para>
+ <para>
+ But now look at <ulink url="https://anonsvn.jboss.org/repos/exo-jcr/core/trunk/exo.core.component.org...">OrganizationServiceImpl.java</ulink>
+ </para>
+ <para>
This JDBC implementation of BaseOrganizationService interface has only one constructor:
</para>
<programlisting language="Java" role="Java">public OrganizationServiceImpl(ListenerService listenerService, DatabaseService dbService);</programlisting>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml 2013-01-29 18:00:27 UTC (rev 9096)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml 2013-01-30 05:07:43 UTC (rev 9097)
@@ -273,6 +273,7 @@
</section>
<section id="sect-Reference_Guide_eXo_JCR_1.14-LDAP_Integration-LDAP_as_Default_Store">
<title>LDAP as Default Store</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/LDAP+integration#LDAPin...</remark>
<para>
Follow the procedure below to set LDAP up as the default identity store for JBoss Portal Platform. All default accounts and some of groups that come with JBoss Portal Platform will be created in the LDAP store.
</para>
@@ -331,6 +332,18 @@
</para>
</step>
<step>
+ <para>Uncomment <parameter> ignoreMappedMembershipTypeGroupList</parameter> under <emphasis>Uncomment for sample LDAP config</emphasis>.<programlisting language="XML"><value>
+ <string>/platform/*</string>
+</value>
+<value>
+ <string>/organization/*</string>
+</value></programlisting></para>
+ <important>
+ <para>If this configuration is not uncommented, memberships will be used as both relationships and roles, which may cause duplicated records in the GUI.</para>
+ <para>Normally, the same roles being used for LDAP mapping need to be uncommented. User memberships under the specified groups will be created in Picketlink IDM only as relationships, and not as roles. </para>
+ </important>
+ </step>
+ <step>
<para>
To use a different LDAP server or directory data, edit the DS-specific <filename>.xml</filename> file you uncommented in <emphasis role="bold">Step 4</emphasis> above and change the values to suit your requirements.
</para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml 2013-01-29 18:00:27 UTC (rev 9096)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml 2013-01-30 05:07:43 UTC (rev 9097)
@@ -1081,9 +1081,9 @@
</para>
<para>
Use the usual procedure to log in as a Portal administrator and go to the Application
- Registry. With the default install, you can just go to
- <ulink url="http://localhost:8080/portal/login?initialURI=%2Fportal%2Fprivate%2Fclass..."> http://localhost:8080/portal/login?initialURI=%2Fportal%2Fprivate%2Fclass... </ulink>
- Add the WSRP Configuration portlet to the Administration category. If you use the Import Applications
+ Registry. With the default install, you can open the
+ <ulink url="http://localhost:8080/portal/login?initialURI=%2Fportal%2Fprivate%2Fclass...">Group > Administration > Application Registry </ulink>
+screen and add the WSRP Configuration portlet to the Administration category. If you use the Import Applications
functionality, the WSRP Configuration portlet will be automatically added to the Administration
category.
</para>
11 years, 11 months
gatein SVN: r9096 - epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity.
by do-not-reply@jboss.org
Author: ppenicka
Date: 2013-01-29 13:00:27 -0500 (Tue, 29 Jan 2013)
New Revision: 9096
Modified:
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationTokenConfiguration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SAML2_Salesforce_and_Google_Integration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml
Log:
Cleared out TODO, FIXME and some other remarks in III. Authentication and Authorization.
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml 2013-01-29 06:56:18 UTC (rev 9095)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml 2013-01-29 18:00:27 UTC (rev 9096)
@@ -4,7 +4,7 @@
%BOOK_ENTITIES;
]>
<chapter id="sect-Reference_Guide-Authentication_Authorization_Intro">
- <title>Authentication and Authorization intro</title>
+ <title>Introduction to Authentication and Authorization</title>
<remark> ======================================================= NOTE: Content updated to wiki version 4 (11 Jan 2013) =======================================================</remark>
<section id="sect-Reference_Guide-Authentication_Authorization_Intro-Authentication">
<title>Authentication Overview</title>
@@ -26,21 +26,18 @@
</para>
</listitem>
<listitem>
- <remark>FIXME: Correct the following link</remark>
<para>
- SSO server integration (CAS, JOSSO, OpenSSO). Refer to ** xref linkend="sect-Reference_Guide-SSO_Single_Sign_On"/ for more information.
+ SSO server integration (CAS, JOSSO, OpenSSO). Refer to <xref linkend="sect-Reference_Guide-SSO_Single_Sign_On"/> for more information.
</para>
</listitem>
<listitem>
- <remark>FIXME: Correct the following link</remark>
<para>
- SPNEGO authentication with a Kerberos ticket. Refer to ** xref linkend="sect-Reference_Guide-SSO_Single_Sign_On_-SPNEGO_Simple_and_Protected_GSSAPI_Negotiation_Mechanism"/ for more information.
+ SPNEGO authentication with a Kerberos ticket. Refer to <xref linkend="sect-Reference_Guide-SSO_Single_Sign_On_-SPNEGO_Simple_and_Protected_GSSAPI_Negotiation_Mechanism"/> for more information.
</para>
</listitem>
<listitem>
<para>
- <remark>FIXME: Fix the following link</remark>
- SAML2 based authentication. Refer to ** xref linkend="sect-Reference_Guide-SSO_Single_Sign_On_-SAML2"/ for more information.
+ SAML2 based authentication. Refer to <xref linkend="Security_Assertion_Markup_Language"/> for more information.
</para>
</listitem>
<listitem>
@@ -115,7 +112,6 @@
<para>
Below is the default login modules stack:
</para>
- <remark> QUESTION: Does the reference below "JBossEAP6LoginModule" need to be changed? </remark>
<programlisting language="XML" role="XML"><![CDATA[
<security-domain name="gatein-domain" cache-type="default">
<authentication>
@@ -136,7 +132,6 @@
<para>
New login modules can be added or the stack completely replaced with custom modules.
</para>
- <remark>QUESTION: Should the following reference be to official Red Hat documentation instead of Oracle's?</remark>
<para>
Authentication starts with the login method of each login module being invoked. After all login methods are invoked, the authentication is continued by invoking the commit method on each login module. Both login and commit methods can throw LoginException. If it happens, then the whole authentication ends unsuccessfully, which in turn invokes the abort method on each login module. By returning "false" from the login method, you can ensure that the login module is ignored. This is not specific to JBoss Portal Platform but it is generic to JAAS. Refer to <ulink url="http://docs.oracle.com/javase/6/docs/technotes/guides/security/jaas/JAASR..." type="http">http://docs.oracle.com/javase/6/docs/technotes/guides/security/jaas/JAASR...</ulink> here for more information about login modules in general.
</para>
@@ -150,9 +145,8 @@
<varlistentry>
<term>SSODelegateLoginModule</term>
<listitem>
- <remark>FIXME: Fix the link to the relevant CAS section</remark>
<para>
- It's useful only if SSO authentication is enabled (disabled by default. It can be enabled through properties in configuration.properties file and in this case it delegates the work to another real login module for SSO integration. If SSO is disabled, SSODelegateLoginModule is simply ignored. See ** xref linkend="Central Authentication Service (CAS)#Configuration"/ properties details for more details. If SSO is used and SSO authentication succeed, the special Identity object will be created and saved into shared state map (Map, which is shared between all login modules), so that this Identity object can be used by JBoss Enterprise Application Platform 6 LoginModule or other login modules in the JAAS chain.
+ It's useful only if SSO authentication is enabled (disabled by default. It can be enabled through properties in configuration.properties file and in this case it delegates the work to another real login module for SSO integration. If SSO is disabled, SSODelegateLoginModule is simply ignored. See <xref linkend="sect-SSO_Single_Sign_On_-Central_Authentication_Service"/> properties details for more details. If SSO is used and SSO authentication succeed, the special Identity object will be created and saved into shared state map (Map, which is shared between all login modules), so that this Identity object can be used by JBoss Enterprise Application Platform 6 LoginModule or other login modules in the JAAS chain.
</para>
</listitem>
</varlistentry>
@@ -359,10 +353,9 @@
<para>
Default implementation of Authenticator is <emphasis>OrganizationAuthenticatorImpl</emphasis>, which is implementation based on <emphasis>OrganizationService</emphasis>. See <xref linkend="sect-Reference_Guide-Organization_API"/> .
</para>
- <remark>FIXME: Change the following reference to eXo kernel</remark>
<para>
- You can override default implementation of mentioned interfaces Authenticator and RolesExtractor if default behavior is not suitable for your needs. Consult documentation of <emphasis>eXo kernel</emphasis> for more info.
- </para>
+ You can override the default implementation of the mentioned <systemitem>Authenticator</systemitem> and <systemitem>RolesExtractor</systemitem> interfaces if the default behavior is not suitable for your needs.
+ </para>
</section>
<!-- Ending section Authenticator and RolesExtractor --> </section>
<!-- Ending section with login modules --> <section id="sect-Authentication_Authorization_Intro-differentAuthWorkflows">
@@ -451,9 +444,8 @@
<auth-constraint>
<role-name>users</role-name>
</auth-constraint>]]></programlisting>
- <remark>FIXME: correct the link to 'Login modules'</remark>
<para>
- This actually means that our user needs to be in JBoss Portal Platform role <emphasis>/platform/users</emphasis> (For details see <xref linkend="sect-Authentication_Authorization_Intro-authenticatorAndRolesExtractor"/>). In other words, if we successfully authenticate but our user is not in group <emphasis>/platform/users</emphasis>, then it means that he is not in JAAS role <emphasis>users</emphasis>, which in turn means that they will have authorization error <emphasis role="bold">403 Forbidden</emphasis> thrown by servlet container. For example in LDAP setup, your users may not be in /platform/users by default, but you can use CustomMembershipLoginModule to fix this problem. For details see ** Login modules**.
+ This actually means that our user needs to be in JBoss Portal Platform role <emphasis>/platform/users</emphasis> (for details see <xref linkend="sect-Authentication_Authorization_Intro-authenticatorAndRolesExtractor"/>). In other words, if we successfully authenticate but our user is not in group <emphasis>/platform/users</emphasis>, then it means that he is not in JAAS role <emphasis>users</emphasis>, which in turn means that they will have authorization error <emphasis role="bold">403 Forbidden</emphasis> thrown by servlet container. For example in LDAP setup, your users may not be in /platform/users by default, but you can use CustomMembershipLoginModule to fix this problem. For details see <xref linkend="sect-Authentication_Authorization_Intro-Login_Modules"/>.
</para>
<para>
You can change the behavior and possibly add some more <emphasis>auth-constraint</emphasis> elements into <filename>web.xml</filename>. However this protection of resources based on web.xml is not standard JBoss Portal Platform method and is mentioned here mainly for illustration purposes.
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationTokenConfiguration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationTokenConfiguration.xml 2013-01-29 06:56:18 UTC (rev 9095)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationTokenConfiguration.xml 2013-01-29 18:00:27 UTC (rev 9096)
@@ -33,9 +33,8 @@
</section>
<section id="sect-Reference_Guide-Authentication_Token_Configuration-Configuring_Token_Services">
<title>Configuring Token Services</title>
- <remark>FIXME: Correct the following link.</remark>
<para>
- The token services configuration includes specifying the token validity period. The token service is configured as a portal component (in the portal scope, as opposed to the root scope. Refer to ** xref linkend="Foundations"/ for more information).
+ The token services configuration includes specifying the token validity period. The token service is configured as a portal component (in the portal scope, as opposed to the root scope; refer to <xref linkend="part-Reference_Guide-Advanced_Development"/> for more information).
</para>
<para>
In the XML example below, <emphasis>CookieTokenService</emphasis> is a subclass of <emphasis role="bold">AbstractTokenService</emphasis> so it has a property which specifies the validity period of the token.
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml 2013-01-29 06:56:18 UTC (rev 9095)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml 2013-01-29 18:00:27 UTC (rev 9096)
@@ -4,7 +4,7 @@
%BOOK_ENTITIES;
]>
<chapter id="sect-Reference_Guide-PicketLink_IDM_integration">
- <title>PicketLink IDM integration</title>
+ <title>PicketLink IDM Integration</title>
<remark> Source https://docs.jboss.org/author/display/GTNPORTAL35/PicketLink+IDM+integration</remark>
<para>
JBoss Portal Platform uses the <literal>PicketLink IDM</literal> component to store necessary identity information about users, groups and memberships. While legacy interfaces are still used (<literal>org.exoplatform.services.organization</literal>) for identity management, there is a wrapper implementation that delegates to PicketLink IDM framework.
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SAML2_Salesforce_and_Google_Integration.xml
===================================================================
(Binary files differ)
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml 2013-01-29 06:56:18 UTC (rev 9095)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml 2013-01-29 18:00:27 UTC (rev 9096)
@@ -234,7 +234,7 @@
For the plug-in to function correctly, it must be properly configured on the CAS server to connect to this service. Set up the server to authenticate against the portal using the REST call-back.
</para>
<procedure>
- <title>Configuring the Authentication plug-in</title>
+ <title>Configuring the Authentication Plug-in</title>
<step>
<para>
Open <code>CAS_DIR/cas-server-webapp/src/main/webapp/WEB-INF/deployerConfigContext.xml</code>.
@@ -565,7 +565,7 @@
</section>
</section>
<section id="sect-Reference_Guide-SSO_Single_Sign_On_-Java_Open_Single_Sign_On_Project">
- <title><remark>BZ#856430</remark>Java Open Single Sign-On Project</title>
+ <title><remark>BZ#856430</remark>Java Open Single Sign-On Project (JOSSO)</title>
<para>
Configuring JOSSO for JBoss Enterprise Application Platform requires an Apache server instance to host JOSSO. JBoss Enterprise Application Platform communicates with the JOSSO Apache instance through the single sign-on plug-in.
</para>
11 years, 11 months
gatein SVN: r9095 - in epp/docs/branches/6.0/Reference_Guide: en-US/images/Common and 1 other directory.
by do-not-reply@jboss.org
Author: jaredmorgs
Date: 2013-01-29 01:56:18 -0500 (Tue, 29 Jan 2013)
New Revision: 9095
Added:
epp/docs/branches/6.0/Reference_Guide/en-US/images/Common/JPP_Front_Page.png
Modified:
epp/docs/branches/6.0/Reference_Guide/publican.cfg
Log:
Final version ready for Tech Field review
Added: epp/docs/branches/6.0/Reference_Guide/en-US/images/Common/JPP_Front_Page.png
===================================================================
(Binary files differ)
Property changes on: epp/docs/branches/6.0/Reference_Guide/en-US/images/Common/JPP_Front_Page.png
___________________________________________________________________
Added: svn:mime-type
+ image/png
Modified: epp/docs/branches/6.0/Reference_Guide/publican.cfg
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/publican.cfg 2013-01-29 06:55:31 UTC (rev 9094)
+++ epp/docs/branches/6.0/Reference_Guide/publican.cfg 2013-01-29 06:56:18 UTC (rev 9095)
@@ -3,4 +3,4 @@
debug: 1
type: Book
git_branch: docs-rhel-6
-#show_remarks: 1
+show_remarks: 1
11 years, 11 months
gatein SVN: r9094 - in epp/docs/branches/6.0/Reference_Guide: en-US and 4 other directories.
by do-not-reply@jboss.org
Author: jaredmorgs
Date: 2013-01-29 01:55:31 -0500 (Tue, 29 Jan 2013)
New Revision: 9094
Modified:
epp/docs/branches/6.0/Reference_Guide/en-US/Preface.xml
epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml
epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Configuring_Services.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SAML2_Salesforce_and_Google_Integration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/Introduction.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalConfiguration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/JavascriptInterApplicationCommunication.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/Skinning.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
epp/docs/branches/6.0/Reference_Guide/publican.cfg
Log:
Final version ready for Tech Field review
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/Preface.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/Preface.xml 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/Preface.xml 2013-01-29 06:55:31 UTC (rev 9094)
@@ -5,88 +5,6 @@
]>
<preface id="pref-Reference_Guide-Preface">
<title>Preface</title>
- <section id="sect-File_Name_Conventions">
- <title>File Name Conventions</title>
- <para>The following naming conventions are used in file paths to improve their readability. Each convention is styled so that it stands out from the rest of the text:
- </para>
- <variablelist id="vari-Reference_Guide-Introduction-Devices">
- <varlistentry>
- <term>
- <replaceable>CAS_DIR</replaceable>
- </term>
- <listitem>
- <para>
- The installation root of the Central Authentication Service (CAS) single sign-on framework. This directory is an arbitrary location chosen when CAS is downloaded and installed.
- </para>
- <para>
- This convention is mainly used in <xref linkend="sect-SSO_Single_Sign_On_-Central_Authentication_Service"/>.
- </para>
- </listitem>
- </varlistentry>
- <varlistentry>
- <term>
- <replaceable>ID_HOME</replaceable>
- </term>
- <listitem>
- <para>
- The <filename>JPP_SERVER/gatein/gatein.ear/portal.war/WEB-INF/conf/organization/</filename> directory, which contains identity-related configuration resources.
- </para>
- <para>
- This convention is mainly used in <xref linkend="chap-LDAP_Integration"/>.
- </para>
- </listitem>
- </varlistentry>
- <varlistentry>
- <term>
- <replaceable>JPP_DIST</replaceable>
- </term>
- <listitem>
- <para>
- The installation root of the JBoss Portal Platform instance. For example, if the JBoss Portal Platform distribution archive is extracted to the <filename>/opt/jboss/JPP/</filename> directory, the <replaceable>JPP_DIST</replaceable> directory is <filename>/opt/jboss/JPP</filename>.
- </para>
- <para>
- This directory contains the <filename>jboss-jpp-&VY;</filename>, <filename>gatein-management</filename> and <filename>gatein-sso</filename> directories.
- </para>
- </listitem>
- </varlistentry>
- <varlistentry>
- <term>
- <replaceable>JPP_HOME</replaceable>
- </term>
- <listitem>
- <para>
- The server root of the JBoss Portal Platform instance. For example, if the JBoss Portal Platform distribution archive is extracted to the <filename>/opt/jboss/JPP/</filename> directory, the <replaceable>JPP_DIST</replaceable> directory is <filename>/opt/jboss/JPP/jboss-jpp-&VY;/</filename>.
- </para>
- <para>
- This directory contains the <filename>gatein</filename>, <filename>modules</filename> and <filename>standalone</filename> directories.
- </para>
- </listitem>
- </varlistentry>
- <varlistentry>
- <term>
- <replaceable>JPP_SERVER</replaceable>
- </term>
- <listitem>
- <para>
- The <filename>JPP_DIST/jboss-jpp-<replaceable><VERSION></replaceable></filename> directory, which contains the application server and the configuration files necessary to run JBoss Portal Platform.
- </para>
- </listitem>
- </varlistentry>
- <varlistentry>
- <term>
- <replaceable>TOMCAT_HOME</replaceable>
- </term>
- <listitem>
- <para>
- The installation root of the Apache Tomcat server. Apache Tomcat is a simple Java-based web server that can host servlets or JSP applications. It is not a part of JBoss Portal Platform, however, it is used in various examples in this guide to host single sign-on authentication services.
- </para>
- <para>
- This convention is mainly used in <xref linkend="sect-Reference_Guide-SSO_Single_Sign_On"/>.
- </para>
- </listitem>
- </varlistentry>
- </variablelist>
- </section>
<!-- FOR PUBLICAN --> <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="Common_Content/Conventions.xml">
<!-- FOR JDOCBOOK: --> <xi:fallback xmlns:xi="http://www.w3.org/2001/XInclude">
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="fallback_content/Conventions.xml"/>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml 2013-01-29 06:55:31 UTC (rev 9094)
@@ -30,9 +30,5 @@
</part>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="modules/Advanced.xml"/>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="modules/eXoJCR.xml"/>
- <part>
- <title>Server Integration</title>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="modules/ServerIntegration.xml"/>
- </part>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="Revision_History.xml"/>
</book>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml 2013-01-29 06:55:31 UTC (rev 9094)
@@ -17,8 +17,10 @@
</author>
<revdescription>
<simplelist>
+ <member>==Ready for Engineering Field Staff review==</member>
<member>Incorporated feedback for BZ#903884 "Default Portal Configuration".</member>
<member>Changed all references to $JBOSS_HOME to JPP_HOME, and added this file path abbreviation to <xref linkend="sect-File_Name_Conventions"/>.</member>
+ <member>Reviewed all file path abbreviations, and remove the JBOSS_SERVER abbreviation, which was basically the same as JPP_HOME.</member>
</simplelist>
</revdescription>
</revision>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Configuring_Services.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Configuring_Services.xml 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Configuring_Services.xml 2013-01-29 06:55:31 UTC (rev 9094)
@@ -259,10 +259,9 @@
<para>
As you have already learned the services are all singletons, so that the container creates only one single instance of each container. The services are created by calling the constructors (called <emphasis>constructor injection</emphasis>). If there are only zero-arguments constructors (<code>Foo public Foo(){}</code>) there are no problems to be expected. That's easy.
</para>
- <para>
+<!--<para>
But now look at <ulink url="https://anonsvn.jboss.org/repos/exo-jcr/core/trunk/exo.core.component.org...">https://anonsvn.jboss.org/repos/exo-jcr/core/trunk/exo.core.component.org...</ulink>
- </para>
- <para>
+ </para>--> <para>
This JDBC implementation of BaseOrganizationService interface has only one constructor:
</para>
<programlisting language="Java" role="Java">public OrganizationServiceImpl(ListenerService listenerService, DatabaseService dbService);</programlisting>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml 2013-01-29 06:55:31 UTC (rev 9094)
@@ -110,7 +110,7 @@
<section id="sect-Authentication_Authorization_Intro-Login_Modules">
<title>Login modules</title>
<para>
-From the WCI servlet API login, the user is redirected to JAAS authentication. JBoss Portal Platform uses its own security domain (<emphasis role="bold">gatein-domain</emphasis>) with a set of predefined login modules. Login module configuration for <emphasis>gatein-domain</emphasis> is contained in the <filename><replaceable>JPP_DIST</replaceable>/gatein/gatein.ear/META-INF/gatein-jboss-beans.xml</filename> file.
+From the WCI servlet API login, the user is redirected to JAAS authentication. JBoss Portal Platform uses its own security domain (<emphasis role="bold">gatein-domain</emphasis>) with a set of predefined login modules. Login module configuration for <emphasis>gatein-domain</emphasis> is contained in the <filename>JPP_HOME/gatein/gatein.ear/META-INF/gatein-jboss-beans.xml</filename> file.
</para>
<para>
Below is the default login modules stack:
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/LDAP.xml 2013-01-29 06:55:31 UTC (rev 9094)
@@ -8,7 +8,7 @@
<title>Notational Device</title>
<remark>Docs Note - jmorgan - The file path relating to ID_HOME has changed in JPP6. I've made this change based on Marek's feedback. I've also added this to the File Name Conventions section in the Preface.</remark>
<para>
- For ease of readability the following section uses the notational device <replaceable>ID_HOME</replaceable> to represent the file path <filename>JPP_SERVER/gatein/gatein.ear/portal.war/WEB-INF/conf/organization/</filename>, as this directory is the root of all JBoss Portal Platform's identity-related configuration.
+ For ease of readability the following section uses the notational device <replaceable>ID_HOME</replaceable> to represent the file path <filename>JPP_HOME/gatein/gatein.ear/portal.war/WEB-INF/conf/organization/</filename>, as this directory is the root of all JBoss Portal Platform's identity-related configuration.
</para>
</note>
<para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SAML2_Salesforce_and_Google_Integration.xml
===================================================================
(Binary files differ)
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml 2013-01-29 06:55:31 UTC (rev 9094)
@@ -384,10 +384,10 @@
<section id="sect-CAS_Portal_SSO_Primary_Configuration_File">
<title>Portal SSO Primary Configuration File</title>
<para>
- The main portal configuration file for SSO integration is <code>JPP_SERVER/gatein/gatein.ear/portal.war/WEB-INF/conf/sso/security-sso-configuration.xml</code> . All required SSO components such as agents and SSO interceptors (servlet filters in v5.x of the product) are configured in this file.
+ The main portal configuration file for SSO integration is <code>JPP_HOME/gatein/gatein.ear/portal.war/WEB-INF/conf/sso/security-sso-configuration.xml</code> . All required SSO components such as agents and SSO interceptors (servlet filters in v5.x of the product) are configured in this file.
</para>
<para>
- In most cases, it will never be necessary to edit <filename>security-sso-configuration.xml</filename> directly when using JBoss Portal Platform. The portal architecture allows users to override the base configuration described in this file using name/value pairs configured in one place: <filename>JPP_SERVER/standalone/configuration/gatein/configuration.properties</filename>
+ In most cases, it will never be necessary to edit <filename>security-sso-configuration.xml</filename> directly when using JBoss Portal Platform. The portal architecture allows users to override the base configuration described in this file using name/value pairs configured in one place: <filename>JPP_HOME/standalone/configuration/gatein/configuration.properties</filename>
</para>
<para>
The exception to this rule is where configuration present in <filename>security-sso-configuration.xml</filename> is fundamentally unsuitable for the production environment the server will be deployed to, or when additional underlying functionality is required (for example, another custom interceptor).
@@ -403,7 +403,7 @@
<title>Configuring SSO configuration.properties for CAS</title>
<step>
<para>
- Open <filename>JPP_SERVER/standalone/configuration/gatein/configuration.properties</filename> and locate the SSO sections in the file.
+ Open <filename>JPP_HOME/standalone/configuration/gatein/configuration.properties</filename> and locate the SSO sections in the file.
</para>
</step>
<step>
@@ -449,7 +449,7 @@
<term>gatein.sso.login.module.enabled</term>
<listitem>
<para>
- Specifies whether a pre-defined SSO login module declared in <filename> JPP_SERVER/standalone/configuration/standalone.xml</filename> is used for authentication. When the property is set to "true", the SSODelegateLoginModule delegates work to another login module, as specified using the <property>gatein.sso.login.module.class</property> property. SSODelegateLoginModule will also resend all its options to its delegate.
+ Specifies whether a pre-defined SSO login module declared in <filename> JPP_HOME/standalone/configuration/standalone.xml</filename> is used for authentication. When the property is set to "true", the SSODelegateLoginModule delegates work to another login module, as specified using the <property>gatein.sso.login.module.class</property> property. SSODelegateLoginModule will also resend all its options to its delegate.
</para>
<para>
This parameter removes the need to manually change any login module configuration in the standalone.xml file, which simplifies platform configuration.
@@ -1227,7 +1227,7 @@
<section id="sect-Reference_Guide-SSO_Single_Sign_On_-OpenAM-SetuptheOpenAMclient">
<title>JBoss Portal Platform Setup as OpenAM Client</title>
<para>
- On the JBoss Portal Platform server, you need to ensure proper configuration of single sign-on properties in the <code>JPP_SERVER/standalone/configuration/gatein/configuration.properties</code> file. Locate the SSO section in this file and change/add properties in the section as follows:
+ On the JBoss Portal Platform server, you need to ensure proper configuration of single sign-on properties in the <code>JPP_HOME/standalone/configuration/gatein/configuration.properties</code> file. Locate the SSO section in this file and change/add properties in the section as follows:
</para>
<programlisting># SSO
gatein.sso.enabled=true
@@ -1659,7 +1659,7 @@
<title>Configuring SPNEGO Integration with JBoss Portal Platform</title>
<step>
<para>
- Modify the <literal># SSO</literal> section of the <filename><replaceable>JPP_SERVER</replaceable>/standalone/configuration/gatein/configuration.properties</filename> file, replacing the original content with the following properties:
+ Modify the <literal># SSO</literal> section of the <filename><replaceable>JPP_HOME</replaceable>/standalone/configuration/gatein/configuration.properties</filename> file, replacing the original content with the following properties:
</para>
<programlisting>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../extras/Authentication_Identity_SSO/default124.xml" parse="text"/>
@@ -1703,7 +1703,7 @@
<term>gatein.sso.filter.login.sso.url</term>
<listitem>
<para>
- This value ensures that clicking the <guibutton>Sign in</guibutton> link will redirect users to the <literal>/portal/dologin</literal> URL, which is a secured URL declared in the <filename>security-constraint section of JPP_SERVER/gatein/gatein.ear/portal.war/WEB-INF/web.xml</filename> file, allowing the <systemitem>GateInNegotiationAuthenticator</systemitem> valve to intercept the HTTP request.
+ This value ensures that clicking the <guibutton>Sign in</guibutton> link will redirect users to the <literal>/portal/dologin</literal> URL, which is a secured URL declared in the <filename>security-constraint section of JPP_HOME/gatein/gatein.ear/portal.war/WEB-INF/web.xml</filename> file, allowing the <systemitem>GateInNegotiationAuthenticator</systemitem> valve to intercept the HTTP request.
</para>
</listitem>
</varlistentry>
@@ -1720,7 +1720,7 @@
<term>gatein.sso.valve.enabled</term>
<listitem>
<para>
- SPNEGO integration requires a custom Tomcat valve to intercept HTTP requests for secured URLs. The <systemitem>SSODelegateValve</systemitem> is defined in the <filename>JPP_SERVER/gatein/gatein.ear/portal.war/WEB-INF/jboss-web.xml</filename> file and is used only if this option is set to <literal>true</literal>. The purpose of the valve is to delegate the real work to another valve declared in the <literal>gatein.sso.valve.class</literal> property. This eliminates the need to edit configuration in the <filename>jboss-web.xml</filename> file.
+ SPNEGO integration requires a custom Tomcat valve to intercept HTTP requests for secured URLs. The <systemitem>SSODelegateValve</systemitem> is defined in the <filename>JPP_HOME/gatein/gatein.ear/portal.war/WEB-INF/jboss-web.xml</filename> file and is used only if this option is set to <literal>true</literal>. The purpose of the valve is to delegate the real work to another valve declared in the <literal>gatein.sso.valve.class</literal> property. This eliminates the need to edit configuration in the <filename>jboss-web.xml</filename> file.
</para>
</listitem>
</varlistentry>
@@ -1737,7 +1737,7 @@
</step>
<step>
<para>
- Modify configuration of the <systemitem>security</systemitem> subsystem in the <filename><replaceable>JPP_SERVER</replaceable>/standalone/configuration/standalone.xml</filename> file:
+ Modify configuration of the <systemitem>security</systemitem> subsystem in the <filename><replaceable>JPP_HOME</replaceable>/standalone/configuration/standalone.xml</filename> file:
</para>
<substeps>
<step>
@@ -1844,7 +1844,7 @@
As demonstrated in <xref linkend="proc-Reference_Guide-JBoss_Enterprise_Portal_Platform_Configuration-SPNEGO_Testing"/>, users trying to sign in without a valid Kerberos ticket are automatically redirected to the JBoss Portal Platform logon page. There, they can perform standard FORM authentication using their user name and password.
</para>
<para>
- If you want to disable FORM authentication to allow only users with a valid Kerberos ticket to sign in, you need to comment out the <parameter>usernamePasswordDomain</parameter> option in the <literal>SPNEGOLoginModule</literal> configuration in the <filename><replaceable>JPP_SERVER</replaceable>/standalone/configuration/standalone.xml</filename> file.
+ If you want to disable FORM authentication to allow only users with a valid Kerberos ticket to sign in, you need to comment out the <parameter>usernamePasswordDomain</parameter> option in the <literal>SPNEGOLoginModule</literal> configuration in the <filename><replaceable>JPP_HOME</replaceable>/standalone/configuration/standalone.xml</filename> file.
</para>
<programlisting language="XML"><![CDATA[<login-module
code="org.gatein.sso.spnego.SPNEGOLoginModule" flag="requisite">
@@ -1858,7 +1858,7 @@
<section>
<title>Enabling Logging</title>
<para>
- To enable logging of events related to SPNEGO authentication, you can add the following entries to the <systemitem>logging</systemitem> subsystem in the <filename><replaceable>JPP_SERVER</replaceable>/standalone/configuration/standalone.xml</filename> file:
+ To enable logging of events related to SPNEGO authentication, you can add the following entries to the <systemitem>logging</systemitem> subsystem in the <filename><replaceable>JPP_HOME</replaceable>/standalone/configuration/standalone.xml</filename> file:
</para>
<programlisting language="XML"><![CDATA[<logger category="org.gatein.sso">
<level name="TRACE"/>
@@ -1893,7 +1893,7 @@
<section id="sect-SSO_Single_Sign_On_-Enabling_SSO_using_JBoss_SSO_Valve-Default_Config">
<title>Default Configuration</title>
<para>
- The JBoss SSO valve is enabled by default. The enablement is ensured by the following JBoss Web subsystem configuration entry in the <filename>JPP_SERVER/standalone/configuration/standalon-ha.xml</filename> file:
+ The JBoss SSO valve is enabled by default. The enablement is ensured by the following JBoss Web subsystem configuration entry in the <filename>JPP_HOME/standalone/configuration/standalon-ha.xml</filename> file:
</para>
<programlisting language="XML"><![CDATA[
<sso cache-container="web" cache-name="sso" reauthenticate="false" />
@@ -1929,7 +1929,7 @@
</step>
<step>
<para>
- On both servers, open the <filename><replaceable>JPP_SERVER</replaceable>/standalone/configuration/standalone-ha.xml</filename> file. Add the <parameter>domain</parameter> parameter to the <parameter>sso</parameter> entry and specify the name of the shared DNS domain in its value.
+ On both servers, open the <filename><replaceable>JPP_HOME</replaceable>/standalone/configuration/standalone-ha.xml</filename> file. Add the <parameter>domain</parameter> parameter to the <parameter>sso</parameter> entry and specify the name of the shared DNS domain in its value.
</para>
<programlisting language="XML"><![CDATA[
<sso cache-container="web" cache-name="sso" reauthenticate="false" domain="yourdomain.com"/>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/Introduction.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/Introduction.xml 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/Introduction.xml 2013-01-29 06:55:31 UTC (rev 9094)
@@ -1,27 +1,96 @@
<?xml version='1.0' encoding='UTF-8'?>
<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
+<!ENTITY VY '6.0'>
<!ENTITY % BOOK_ENTITIES SYSTEM "Reference_Guide.ent">
%BOOK_ENTITIES;
]>
<chapter id="chap-Reference_Guide-Introduction">
<title>Introduction</title>
<para>
-JBoss Portal Platform is based on the GateIn project, which is the merge of two mature Java projects: JBoss Portal and eXo Portal. This new community project takes the best of both offerings and incorporates them into a single portal framework. The aim is to provide an intuitive user-friendly portal, and a framework to address the needs of today's Web 2.0 applications.
+JBoss Portal Platform is based on the GateIn Portal project. The aim is to provide an intuitive user-friendly portal, and a framework to address the needs of today's Web 2.0 applications.
</para>
-<figure>
-<title id="Frontpage">Front Page</title>
- <mediaobject>
- <imageobject role="html">
- <imagedata width="444" align="center" scale="100" fileref="images/Common/Frontpage.png" format="PNG"/>
- </imageobject>
- <imageobject role="fo">
- <imagedata width="444" contentwidth="150mm" align="center" fileref="images/Common/Frontpage.png" format="PNG"/>
- </imageobject>
- </mediaobject>
-</figure>
+ <figure>
+ <title id="Frontpage">Front Page</title>
+ <mediaobject>
+ <imageobject role="html">
+ <imagedata width="666" fileref="images/Common/JPP_Front_Page.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </figure>
<para>
- This book provides a deep-dive information about installation and configuration of the services provided by JBoss Portal Platform.
+ This book provides deep-dive information about installation and configuration of the services provided by JBoss Portal Platform.
</para>
+ <section id="sect-File_Name_Conventions">
+ <title>File Name Conventions</title>
+ <para>The following naming conventions are used in file paths to improve their readability. Each convention is styled so that it stands out from the rest of the text:
+ </para>
+ <variablelist id="vari-Reference_Guide-Introduction-Devices">
+ <varlistentry>
+ <term>
+ <replaceable>CAS_DIR</replaceable>
+ </term>
+ <listitem>
+ <para>
+ The installation root of the Central Authentication Service (CAS) single sign-on framework. This directory is an arbitrary location chosen when CAS is downloaded and installed.
+ </para>
+ <para>
+ This convention is mainly used in <xref linkend="sect-SSO_Single_Sign_On_-Central_Authentication_Service"/>.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>
+ <replaceable>ID_HOME</replaceable>
+ </term>
+ <listitem>
+ <para>
+ The <filename>JPP_HOME/gatein/gatein.ear/portal.war/WEB-INF/conf/organization/</filename> directory, which contains identity-related configuration resources.
+ </para>
+ <para>
+ This convention is mainly used in <xref linkend="chap-LDAP_Integration"/>.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>
+ <replaceable>JPP_DIST</replaceable>
+ </term>
+ <listitem>
+ <para>
+ The installation root of the JBoss Portal Platform instance. For example, if the JBoss Portal Platform distribution archive is extracted to the <filename>/opt/jboss/JPP/</filename> directory, the <replaceable>JPP_DIST</replaceable> directory is <filename>/opt/jboss/JPP</filename>.
+ </para>
+ <para>
+ This directory contains the <filename>jboss-jpp-&VY;</filename>, <filename>gatein-management</filename> and <filename>gatein-sso</filename> directories, and is used extensively in sections that contain configuration stored in these directories. </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>
+ <replaceable>JPP_HOME</replaceable>
+ </term>
+ <listitem>
+ <para>
+ The <filename>JPP_DIST/jboss-jpp-&VY;</filename> directory, which contains the application server and the configuration files necessary to run JBoss Portal Platform.
+ </para>
+ <para>
+ This directory contains the <filename>gatein</filename>, <filename>modules</filename> and <filename>standalone</filename> directories.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>
+ <replaceable>TOMCAT_HOME</replaceable>
+ </term>
+ <listitem>
+ <para>
+ The installation root of the Apache Tomcat server. Apache Tomcat is a simple Java-based web server that can host servlets or JSP applications. It is not a part of JBoss Portal Platform, however, it is used in various examples in this guide to host single sign-on authentication services.
+ </para>
+ <para>
+ This convention is mainly used in <xref linkend="sect-Reference_Guide-SSO_Single_Sign_On"/>.
+ </para>
+ </listitem>
+ </varlistentry>
+ </variablelist>
+ </section>
<section id="sect-Reference_Guide-Introduction-Related_Links">
<title>Related Links</title>
<variablelist>
@@ -29,7 +98,7 @@
<term>Technical documentation</term>
<listitem>
<para>
- Other technical documentation, including an <emphasis role="bold">Installation Guide</emphasis>, and a <emphasis role="bold">User Guide</emphasis> can be found at <ulink url="http://www.redhat.com/docs/en-US/JBoss_Enterprise_Portal_Platform" type="http">www.redhat.com/docs</ulink>
+Technical documentation, including an <emphasis role="bold">Installation Guide</emphasis>, and a <emphasis role="bold">User Guide</emphasis> can be found at <ulink url="https://access.redhat.com/knowledge/docs/JBoss_Portal_Platform/" type="http"/>
</para>
</listitem>
</varlistentry>
@@ -37,38 +106,15 @@
<term>Non-technical documentation</term>
<listitem>
<para>
- Links to non-technical documents are included on the front page of the portal:
- </para>
-<figure>
-<title id="nontechdocs">Non-technical documentation</title>
- <mediaobject>
- <imageobject role="html">
- <imagedata width="444" align="center" scale="90" fileref="images/Common/Non-tech-docs.png" format="PNG"/>
- </imageobject>
- <imageobject role="fo">
- <imagedata width="444" contentwidth="130mm" align="center" fileref="images/Common/Non-tech-docs.png" format="PNG"/>
- </imageobject>
- </mediaobject>
-</figure>
+ Links to non-technical documents are available by clicking "Portals the Red Hat way", or "Launch fast with Maven Quick Starts". </para>
</listitem>
</varlistentry>
<varlistentry>
<term>Videos</term>
<listitem>
<para>
- A link to <ulink url="http://vimeo.com/channels/gatein" type="http">videos</ulink> related to the JBoss Portal Platform is also included on the front page:
- </para>
-<figure>
-<title id="videos">Videos</title>
- <mediaobject>
- <imageobject role="html">
- <imagedata width="444" align="center" scale="90" fileref="images/Common/Videos.png" format="PNG"/>
- </imageobject>
- <imageobject role="fo">
- <imagedata width="444" contentwidth="130mm" align="center" fileref="images/Common/Videos.png" format="PNG"/>
- </imageobject>
- </mediaobject>
-</figure>
+ A link to <ulink url="http://vimeo.com/channels/gatein" type="http">videos</ulink> related to the JBoss Portal Platform is also included on the front page from the Videos tab. </para>
+ <para>These videos are prepared by GateIn Portal development team members using development versions of JBoss Portal Platform, and therefore should be used only as reference examples when configuring your production system. </para>
</listitem>
</varlistentry>
</variablelist>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalConfiguration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalConfiguration.xml 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalConfiguration.xml 2013-01-29 06:55:31 UTC (rev 9094)
@@ -93,76 +93,76 @@
<!--Disabling a Portal Container
This content is mirrored in the JPP 5.2 Reference Guide.
Any changes here should be reflected there as well.
- --><!--<section id="sect-Reference_Guide-Default_Portal_Configuration-Disabling_a_Portal_Container">
- <title><remark>BZ#794416</remark>Disabling a Portal Container</title>
- <para>
+ --> <section id="sect-Reference_Guide-Default_Portal_Configuration-Disabling_a_Portal_Container">
+ <title><remark>BZ#794416</remark>Disabling a Portal Container</title>
+ <para>
Once you have created a custom portal container that suits your needs, you may wish to disable a portal container that is no longer required.
</para>
- <task>
- <title>Task: Disable a portal in JBoss Portal Platform 5</title>
- <tasksummary>
- <para>Disable an unused portal container in a JBoss Portal Platform instance.
+ <task>
+ <title>Task: Disable a portal in JBoss Portal Platform 5</title>
+ <tasksummary>
+ <para>Disable an unused portal container in a JBoss Portal Platform instance.
</para>
- </tasksummary>
- <taskprerequisites>
- <title>Prerequisites: </title>
- <itemizedlist>
- <listitem>
- <para>
+ </tasksummary>
+ <taskprerequisites>
+ <title>Prerequisites: </title>
+ <itemizedlist>
+ <listitem>
+ <para>
A new portal container is created,
</para>
- </listitem>
- </itemizedlist>
- </taskprerequisites>
- <procedure>
- <title/>
- <step>
- <para>
+ </listitem>
+ </itemizedlist>
+ </taskprerequisites>
+ <procedure>
+ <title/>
+ <step>
+ <para>
Add the following configuration to the <filename>configuration.xml</filename> of the custom extension in order to disable a portal container:
</para>
- <programlisting language="XML" role="XML"><![CDATA[<?xml version="1.0" encoding="UTF-8"?>
-<configuration xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
- xsi:schemaLocation="http://www.exoplaform.org/xml/ns/kernel_1_0.xsd http://www.exoplaform.org/xml/ns/kernel_1_1.xsd"
- xmlns="http://www.exoplaform.org/xml/ns/kernel_1_1.xsd">
- <external-component-plugins>
- <!-- The full qualified name of the PortalContainerConfig -->
- <target-component>org.exoplatform.container.definition.PortalContainerConfig
- </target-component>
- <component-plugin>
- <!-- The name of the plugin -->
- <name>Add PortalContainer Definitions</name>
- <!-- (existing configuration for new portal container) -->
- </component-plugin>
- <component-plugin>
- <!-- The name of the plugin -->
- <name>Disable a PortalContainer</name>
- <!-- The name of the method to call on the PortalContainerConfig in order to register the changes on the PortalContainerDefinitions -->
- <set-method>registerDisablePlugin</set-method>
- <!-- The full qualified name of the PortalContainerDefinitionDisablePlugin -->
- <type>org.exoplatform.container.definition.PortalContainerDefinitionDisablePlugin</type>
- <init-params>
- <!-- The list of the name of the portal containers to disable -->
- <values-param>
- <name>names</name>
- <value>$PORTAL_NAME</value>
- </values-param>
- </init-params>
- </component-plugin>
- </external-component-plugins>
-</configuration>
-]]></programlisting>
- </step>
- <step>
- <para>The portal name declared in the <values-param> directive will no longer be available at http://{hostname}:{port}/portal</para>
- </step>
- </procedure>
- <taskrelated>
- <note>
- <title/>
- <para>
+ <programlisting language="XML"><!-- Comment 1 -->
+<?xml version="1.0" encoding="UTF-8"?>
+<configuration xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
+ xsi:schemaLocation="http://www.exoplaform.org/xml/ns/kernel_1_0.xsd http://www.exoplaform.org/xml/ns/kernel_1_1.xsd"
+ xmlns="http://www.exoplaform.org/xml/ns/kernel_1_1.xsd">
+ <external-component-plugins>
+ <!-- The full qualified name of the PortalContainerConfig -->
+ <target-component>org.exoplatform.container.definition.PortalContainerConfig
+ </target-component>
+ <component-plugin>
+ <!-- The name of the plugin -->
+ <name>Add PortalContainer Definitions</name>
+ <!-- (existing configuration for new portal container) -->
+ </component-plugin>
+ <component-plugin>
+ <!-- The name of the plugin -->
+ <name>Disable a PortalContainer</name>
+ <!-- The name of the method to call on the PortalContainerConfig in order to register the changes on the PortalContainerDefinitions -->
+ <set-method>registerDisablePlugin</set-method>
+ <!-- The full qualified name of the PortalContainerDefinitionDisablePlugin -->
+ <type>org.exoplatform.container.definition.PortalContainerDefinitionDisablePlugin</type>
+ <init-params>
+ <!-- The list of the name of the portal containers to disable -->
+ <values-param>
+ <name>names</name>
+ <value>$PORTAL_NAME</value>
+ </values-param>
+ </init-params>
+ </component-plugin>
+ </external-component-plugins>
+</configuration></programlisting>
+ </step>
+ <step>
+ <para>The portal name declared in the <values-param> directive will no longer be available at <literal>http://{hostname}:{port}/portal</literal>.</para>
+ </step>
+ </procedure>
+ <taskrelated>
+ <note>
+ <para>
Disabling the default <emphasis>portal</emphasis> container is possible as well, but some functions, such as WSRP, or Services Management, depend on the default portal container to be deployed, and will no longer work if this is disabled.
</para>
- </note>
- </taskrelated>
- </task>
-</section>--></chapter>
+ </note>
+ </taskrelated>
+ </task>
+ </section>
+</chapter>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/JavascriptInterApplicationCommunication.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/JavascriptInterApplicationCommunication.xml 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/JavascriptInterApplicationCommunication.xml 2013-01-29 06:55:31 UTC (rev 9094)
@@ -56,7 +56,7 @@
<section id="sect-Reference_Guide-JavaScript_Inter_Application_Communication-Library">
<title>Library</title>
<para>
- The Inter Application Communication library is found in <filename>01eXoResources.war:/javascript/eXo/core/Topic.js</filename>
+ The Inter Application Communication library is found in <filename>JPP_HOME/gatein/gatein.ear/eXoResources.war/javascript/eXo/core/Topic.js</filename>
</para>
<programlisting language="Java" role="Java"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../extras/PortalDevelopment_JavascriptInterApplicationCommunication/default155.java" parse="text"/></programlisting>
</section>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/Skinning.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/Skinning.xml 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/Skinning.xml 2013-01-29 06:55:31 UTC (rev 9094)
@@ -153,7 +153,7 @@
<section id="sect-Reference_Guide-The_Skin_Service-Resource_Request_Filter">
<title>Resource Request Filter</title>
<para>
- Because of JBoss Portal Platform's Right-To-Left support, all CSS files need to be retrieved through a Servlet filter and the web application needs to be configured to activate this filter. This is already done for <literal>01eXoResources.war</literal> web application which contains the default skin.
+ Because of JBoss Portal Platform's Right-To-Left support, all CSS files need to be retrieved through a Servlet filter and the web application needs to be configured to activate this filter. This is already done for the<literal>JPP_HOME/gatein/gatein.ear/eXoResources.war</literal> web application which contains the default skin.
</para>
<para>
Any new web applications containing skinning CSS files will need to have the following added to their <filename>web.xml</filename> :
@@ -170,7 +170,7 @@
<section id="sect-Reference_Guide-Skinning_the_Portal-The_Default_Skin">
<title>The Default Skin</title>
<para>
- The default skin for JBoss Portal Platform is located as part of the <literal>01eXoResources.war</literal>. The main files associated with the skin are:
+ The default skin for JBoss Portal Platform is located as part of the <literal>JPP_HOME/gatein/gatein.ear/eXoResources.war</literal>. The main files associated with the skin are:
</para>
<variablelist>
<varlistentry>
@@ -227,7 +227,7 @@
</para>
<programlisting language="XML" role="XML"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../extras/PortalDevelopment_Skinning/default186.xml" parse="text"/></programlisting>
<para>
- The default portal skin and window styles are defined in <filename>01eXoResources.war/WEB-INF/gatein-resources.xml</filename>.
+ The default portal skin and window styles are defined in <filename>JPP_HOME/gatein/gatein.ear/eXoResources.war/WEB-INF/gatein-resources.xml</filename>.
</para>
<note>
<title>CSS</title>
@@ -244,18 +244,17 @@
<para>
It is recommended that preview icons of any other skins are included when creating a new portal skin and that the other skins are updated with your new portal skin preview.
</para>
-
-<figure>
-<title id="portal-change-skin">Portal_Skin_Change</title>
- <mediaobject>
- <imageobject role="html">
- <imagedata width="444" align="center" scale="100" fileref="images/PortalDevelopment/Skinning/portal-change-skin.png" format="PNG"/>
- </imageobject>
- <imageobject role="fo">
- <imagedata width="444" contentwidth="150mm" align="center" fileref="images/PortalDevelopment/Skinning/portal-change-skin.png" format="PNG"/>
- </imageobject>
- </mediaobject>
-</figure>
+ <figure>
+ <title id="portal-change-skin">Portal_Skin_Change</title>
+ <mediaobject>
+ <imageobject role="html">
+ <imagedata width="444" align="center" scale="100" fileref="images/PortalDevelopment/Skinning/portal-change-skin.png" format="PNG"/>
+ </imageobject>
+ <imageobject role="fo">
+ <imagedata width="444" contentwidth="150mm" align="center" fileref="images/PortalDevelopment/Skinning/portal-change-skin.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </figure>
<para>
The portal skin preview icon is specified through the CSS of the portal skin. In order for the current portal skin to be able to display the preview it must specify a specific CSS class and set the icon as the background.
</para>
@@ -264,10 +263,10 @@
</para>
<programlisting language="XML" role="XML"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../extras/PortalDevelopment_Skinning/default187.xml" parse="text"/></programlisting>
<para>
- In order for the default skin to display the skin icon for a new portal skin, the preview screen shot needs to be placed in: <filename>01eXoResources.war:/skin/DefaultSkin/portal/webui/component/customization/UIChangeSkinForm/background</filename>.
+ In order for the default skin to display the skin icon for a new portal skin, the preview screen shot needs to be placed in: <filename>JPP_HOME/gatein/gatein.ear/eXoResources.war/skin/DefaultSkin/portal/webui/component/customization/UIChangeSkinForm/background</filename>.
</para>
<para>
- The CSS stylesheet for the default portal needs to have the following updated with the preview icon CSS class. For a skin named <literal>MySkin</literal>, the following needs to be updated: <filename>01eXoResources.war:/skin/DefaultSkin/portal/webui/component/customization/UIChangeSkinForm/Stylesheet.css</filename>.
+ The CSS stylesheet for the default portal needs to have the following updated with the preview icon CSS class. For a skin named <literal>MySkin</literal>, the following needs to be updated: <filename>JPP_HOME/gatein/gatein.ear/eXoResources.war/skin/DefaultSkin/portal/webui/component/customization/UIChangeSkinForm/Stylesheet.css</filename>.
</para>
<programlisting language="XML" role="XML"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../extras/PortalDevelopment_Skinning/default188.xml" parse="text"/></programlisting>
</section>
@@ -277,17 +276,17 @@
<para>
Window styles are the CSS applied to window decorations. An administrator can decide which style of decoration should go around the window when they add a new application or gadget to a page.
</para>
-<figure>
-<title id="windowStyles">Window Styles</title>
- <mediaobject>
- <imageobject role="html">
- <imagedata width="444" align="center" scale="100" fileref="images/PortalDevelopment/Skinning/windowStyles.png" format="PNG"/>
- </imageobject>
- <imageobject role="fo">
- <imagedata width="444" contentwidth="150mm" align="center" fileref="images/PortalDevelopment/Skinning/windowStyles.png" format="PNG"/>
- </imageobject>
- </mediaobject>
-</figure>
+ <figure>
+ <title id="windowStyles">Window Styles</title>
+ <mediaobject>
+ <imageobject role="html">
+ <imagedata width="444" align="center" scale="100" fileref="images/PortalDevelopment/Skinning/windowStyles.png" format="PNG"/>
+ </imageobject>
+ <imageobject role="fo">
+ <imagedata width="444" contentwidth="150mm" align="center" fileref="images/PortalDevelopment/Skinning/windowStyles.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </figure>
<section id="sect-Reference_Guide-Creating_a_New_Window_Style-Window_Style_Configuration">
<title>Window Style Configuration</title>
<para>
@@ -298,7 +297,7 @@
</para>
<programlisting language="XML" role="XML"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../extras/PortalDevelopment_Skinning/default189.xml" parse="text"/></programlisting>
<para>
- The windows style configuration for the default skin is configured in: <filename>01eXoResources.war/WEB-INF/gatein-resources.xml</filename>.
+ The windows style configuration for the default skin is configured in: <filename>JPP_HOME/gatein/gatein.ear/eXoResources.war/WEB-INF/gatein-resources.xml</filename>.
</para>
<note>
<title>Window Styles and Portal Skins</title>
@@ -316,7 +315,7 @@
In order for the skin service to display the window decorators, it must have CSS classes specifically named in relation to the window style name. The service will try and display CSS based on this naming convention. The CSS class must be included as part of the current portal skin for the window decorators to be displayed.
</para>
<para>
- The location of the window decorator CSS classes for the default portal theme is located at: <filename>01eXoResources.war/skin/PortletThemes/Stylesheet.css</filename>.
+ The location of the window decorator CSS classes for the default portal theme is located at: <filename>JPP_HOME/gatein/gatein.ear/eXoResources.war/skin/PortletThemes/Stylesheet.css</filename>.
</para>
<para/>
<para>
@@ -521,7 +520,7 @@
The portlet specification defines a set of default CSS classes that should be available for portlets. These classes are included as part of the portal skin. Please see the portlet specification for a list of the default classes that should be available.
</para>
<para>
- For the default portal skin, the portlet specification CSS classes are defined in: <filename>01eXoResources.war/skin/Portlet/Stylesheet.css</filename>.
+ For the default portal skin, the portlet specification CSS classes are defined in: <filename>JPP_HOME/gatein/gatein.ear/eXoResources.war/skin/Portlet/Stylesheet.css</filename>.
</para>
</section>
</section>
@@ -561,14 +560,14 @@
<para>
The decorator is a pattern to create a contour or a curve around an area. In order to achieve this effect you need to create nine cells. The <literal>BODY</literal> is the central area that you want to decorate. The other eight cells are distributed around the <literal>BODY</literal> cell. You can use the width, height and background image properties to achieve any decoration effect that you want.
</para>
-<figure>
-<title id="decoratorPattern">Decorator Pattern</title>
- <mediaobject>
- <imageobject>
- <imagedata width="418" fileref="images/PortalDevelopment/Skinning/decoratorPattern.png" format="PNG"/>
- </imageobject>
- </mediaobject>
-</figure>
+ <figure>
+ <title id="decoratorPattern">Decorator Pattern</title>
+ <mediaobject>
+ <imageobject>
+ <imagedata width="418" fileref="images/PortalDevelopment/Skinning/decoratorPattern.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </figure>
<programlisting language="XML" role="XML"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../extras/PortalDevelopment_Skinning/default193.xml" parse="text"/></programlisting>
</section>
<section id="sect-Reference_Guide-Some_CSS_Techniques-Left_Margin_Left_Pattern">
@@ -576,17 +575,17 @@
<para>
Left margin left pattern is a technique to create two blocks side by side. The left block will have a fixed size and the right block will take the rest of the available space. When the user resizes the browser the added or removed space will be taken from the right block.
</para>
-<figure>
-<title id="leftMarginPattern">Left Margin Pattern</title>
- <mediaobject>
- <imageobject role="html">
- <imagedata align="center" fileref="images/PortalDevelopment/Skinning/leftMarginPattern.png" format="PNG"/>
- </imageobject>
- <imageobject role="fo">
- <imagedata width="100mm" align="center" fileref="images/PortalDevelopment/Skinning/leftMarginPattern.png" format="PNG"/>
- </imageobject>
- </mediaobject>
-</figure>
+ <figure>
+ <title id="leftMarginPattern">Left Margin Pattern</title>
+ <mediaobject>
+ <imageobject role="html">
+ <imagedata align="center" fileref="images/PortalDevelopment/Skinning/leftMarginPattern.png" format="PNG"/>
+ </imageobject>
+ <imageobject role="fo">
+ <imagedata width="100mm" align="center" fileref="images/PortalDevelopment/Skinning/leftMarginPattern.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </figure>
<programlisting language="XML" role="XML"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../extras/PortalDevelopment_Skinning/default194.xml" parse="text"/></programlisting>
</section>
</section>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
===================================================================
(Binary files differ)
Modified: epp/docs/branches/6.0/Reference_Guide/publican.cfg
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/publican.cfg 2013-01-29 04:31:05 UTC (rev 9093)
+++ epp/docs/branches/6.0/Reference_Guide/publican.cfg 2013-01-29 06:55:31 UTC (rev 9094)
@@ -3,4 +3,4 @@
debug: 1
type: Book
git_branch: docs-rhel-6
-show_remarks: 1
+#show_remarks: 1
11 years, 11 months
gatein SVN: r9093 - in epp/docs/branches/6.0/Reference_Guide/en-US: modules and 2 other directories.
by do-not-reply@jboss.org
Author: jaredmorgs
Date: 2013-01-28 23:31:05 -0500 (Mon, 28 Jan 2013)
New Revision: 9093
Modified:
epp/docs/branches/6.0/Reference_Guide/en-US/Preface.xml
epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml
epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalConfiguration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/InternationalizationConfiguration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/LocalizationConfiguration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml
Log:
Incorporated feedback for BZ#903884, and Changed all references to to JPP_HOME, and added this file path abbreviation to sect-File_Name_Conventions
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/Preface.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/Preface.xml 2013-01-28 22:04:59 UTC (rev 9092)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/Preface.xml 2013-01-29 04:31:05 UTC (rev 9093)
@@ -16,11 +16,11 @@
</term>
<listitem>
<para>
- The installation root of the Central Authentication Service (CAS) single sign-on framework. This directory is an arbitrary location chosen when CAS is downloaded and installed.
- </para>
- <para>
- This convention is mainly used in <xref linkend="sect-SSO_Single_Sign_On_-Central_Authentication_Service" />.
- </para>
+ The installation root of the Central Authentication Service (CAS) single sign-on framework. This directory is an arbitrary location chosen when CAS is downloaded and installed.
+ </para>
+ <para>
+ This convention is mainly used in <xref linkend="sect-SSO_Single_Sign_On_-Central_Authentication_Service"/>.
+ </para>
</listitem>
</varlistentry>
<varlistentry>
@@ -29,11 +29,11 @@
</term>
<listitem>
<para>
- The <filename>JPP_SERVER/gatein/gatein.ear/portal.war/WEB-INF/conf/organization/</filename> directory, which contains identity-related configuration resources.
- </para>
- <para>
- This convention is mainly used in <xref linkend="chap-LDAP_Integration" />.
- </para>
+ The <filename>JPP_SERVER/gatein/gatein.ear/portal.war/WEB-INF/conf/organization/</filename> directory, which contains identity-related configuration resources.
+ </para>
+ <para>
+ This convention is mainly used in <xref linkend="chap-LDAP_Integration"/>.
+ </para>
</listitem>
</varlistentry>
<varlistentry>
@@ -42,21 +42,34 @@
</term>
<listitem>
<para>
- The installation root of the JBoss Portal Platform instance. For example, if the JBoss Portal Platform distribution archive is extracted to the <filename>/opt/jboss/JPP/</filename> directory, the <replaceable>JPP_DIST</replaceable> directory is <filename>/opt/jboss/JPP</filename>.
- </para>
+ The installation root of the JBoss Portal Platform instance. For example, if the JBoss Portal Platform distribution archive is extracted to the <filename>/opt/jboss/JPP/</filename> directory, the <replaceable>JPP_DIST</replaceable> directory is <filename>/opt/jboss/JPP</filename>.
+ </para>
<para>
- This directory contains the <filename>jboss-jpp-<replaceable><VERSION></replaceable></filename>, <filename>gatein-management</filename> and <filename>gatein-sso</filename> directories.
- </para>
+ This directory contains the <filename>jboss-jpp-&VY;</filename>, <filename>gatein-management</filename> and <filename>gatein-sso</filename> directories.
+ </para>
</listitem>
</varlistentry>
<varlistentry>
<term>
+ <replaceable>JPP_HOME</replaceable>
+ </term>
+ <listitem>
+ <para>
+ The server root of the JBoss Portal Platform instance. For example, if the JBoss Portal Platform distribution archive is extracted to the <filename>/opt/jboss/JPP/</filename> directory, the <replaceable>JPP_DIST</replaceable> directory is <filename>/opt/jboss/JPP/jboss-jpp-&VY;/</filename>.
+ </para>
+ <para>
+ This directory contains the <filename>gatein</filename>, <filename>modules</filename> and <filename>standalone</filename> directories.
+ </para>
+ </listitem>
+ </varlistentry>
+ <varlistentry>
+ <term>
<replaceable>JPP_SERVER</replaceable>
</term>
<listitem>
<para>
- The <filename>JPP_DIST/jboss-jpp-<replaceable><VERSION></replaceable></filename> directory, which contains the application server and the configuration files necessary to run JBoss Portal Platform.
- </para>
+ The <filename>JPP_DIST/jboss-jpp-<replaceable><VERSION></replaceable></filename> directory, which contains the application server and the configuration files necessary to run JBoss Portal Platform.
+ </para>
</listitem>
</varlistentry>
<varlistentry>
@@ -65,11 +78,11 @@
</term>
<listitem>
<para>
- The installation root of the Apache Tomcat server. Apache Tomcat is a simple Java-based web server that can host servlets or JSP applications. It is not a part of JBoss Portal Platform, however, it is used in various examples in this guide to host single sign-on authentication services.
- </para>
- <para>
- This convention is mainly used in <xref linkend="sect-Reference_Guide-SSO_Single_Sign_On"/>.
- </para>
+ The installation root of the Apache Tomcat server. Apache Tomcat is a simple Java-based web server that can host servlets or JSP applications. It is not a part of JBoss Portal Platform, however, it is used in various examples in this guide to host single sign-on authentication services.
+ </para>
+ <para>
+ This convention is mainly used in <xref linkend="sect-Reference_Guide-SSO_Single_Sign_On"/>.
+ </para>
</listitem>
</varlistentry>
</variablelist>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml 2013-01-28 22:04:59 UTC (rev 9092)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml 2013-01-29 04:31:05 UTC (rev 9093)
@@ -7,6 +7,7 @@
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="Book_Info.xml"/>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="Preface.xml"/>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="modules/Introduction.xml"/>
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="modules/ServerIntegration.xml"/>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="modules/PortalDevelopment.xml"/>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="modules/PortletDevelopment.xml"/>
<part>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml 2013-01-28 22:04:59 UTC (rev 9092)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml 2013-01-29 04:31:05 UTC (rev 9093)
@@ -8,6 +8,21 @@
<simpara>
<revhistory>
<revision>
+ <revnumber>6.0.0-41</revnumber>
+ <date>Tue Jan 27 2013</date>
+ <author>
+ <firstname>Jared</firstname>
+ <surname>Morgan</surname>
+ <email/>
+ </author>
+ <revdescription>
+ <simplelist>
+ <member>Incorporated feedback for BZ#903884 "Default Portal Configuration".</member>
+ <member>Changed all references to $JBOSS_HOME to JPP_HOME, and added this file path abbreviation to <xref linkend="sect-File_Name_Conventions"/>.</member>
+ </simplelist>
+ </revdescription>
+ </revision>
+ <revision>
<revnumber>6.0.0-40</revnumber>
<date>Mon Jan 26 2013</date>
<author>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml 2013-01-28 22:04:59 UTC (rev 9092)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml 2013-01-29 04:31:05 UTC (rev 9093)
@@ -5,7 +5,7 @@
]>
<chapter id="sect-Reference_Guide-PicketLink_IDM_integration">
<title>PicketLink IDM integration</title>
-<remark> Source https://docs.jboss.org/author/display/GTNPORTAL35/PicketLink+IDM+integration</remark>
+ <remark> Source https://docs.jboss.org/author/display/GTNPORTAL35/PicketLink+IDM+integration</remark>
<para>
JBoss Portal Platform uses the <literal>PicketLink IDM</literal> component to store necessary identity information about users, groups and memberships. While legacy interfaces are still used (<literal>org.exoplatform.services.organization</literal>) for identity management, there is a wrapper implementation that delegates to PicketLink IDM framework.
</para>
@@ -394,7 +394,7 @@
<title>Configuration files</title>
<para>
The main configuration file is
- <code>JBOSS_HOME/gatein/gatein.ear/portal.war/WEB-INF/conf/organization/idm-configuration.xml</code>
+ <code>JPP_HOME/gatein/gatein.ear/portal.war/WEB-INF/conf/organization/idm-configuration.xml</code>
:
</para>
<informalexample>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml 2013-01-28 22:04:59 UTC (rev 9092)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml 2013-01-29 04:31:05 UTC (rev 9093)
@@ -66,6 +66,7 @@
</para>
<section id="sect-CAS-Authentication_Process">
<title>Authentication Process</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<para>
The authentication process with CAS integration occurs in the following order:
</para>
@@ -129,6 +130,7 @@
</section>
<section id="sect-CAS-Logout_Workflow">
<title>Logout Process</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<para>
The logout process with CAS integration occurs in the following order:
</para>
@@ -165,6 +167,7 @@
</section>
<section id="sect-CAS-Configuration_Overview">
<title>CAS Configuration Overview</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<para>
For scope purposes, the setup instructions assume the following configuration outcomes:
</para>
@@ -197,10 +200,10 @@
</itemizedlist>
<section id="sect-CAS-Download_CAS">
<title><remark>BZ#856430 </remark>Download CAS</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<para>
CAS can be downloaded from <ulink url="http://www.jasig.org/cas/download"/> . The supported version is <emphasis role="italics">CAS 3.5</emphasis> . More recent CAS versions may also work, however have not been officially tested as part of this specific configuration exercise.
</para>
- <remark>Docs Note - jmorgan - Marek, I originally incorrectly specified that an admin should extract the CAS source binary into the Tomcat server. It's my fault, because I didn't realise that you need to configure CAS first, *then* build the WAR, and finally deploy to Tomcat. The following sentence makes this much clearer now.</remark>
<para>
Extract the downloaded file into a suitable working directory. This location will be referred to as <code>CAS_DIR</code> in subsequent configuration instructions.
</para>
@@ -208,11 +211,13 @@
</section>
<section id="sect-CAS-Modifying_CAS_Server">
<title>Modifying the CAS server</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<para>
To configure the CAS server correctly, the most effective way is to make the necessary changes directly in the CAS code base. Follow the instructions in the sections below to make the required changes to the CAS code base, before using Maven to build the CAS web archive.
</para>
<section id="sect-CAS_Authentication_Plug-in">
<title>Authentication Plug-in</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<para>
While it is possible (and perfectly acceptable) for an administrator to configure CAS to retrieve user credentials from an external database, or from a LDAP server, it is also possible to use JBoss technology.
</para>
@@ -265,6 +270,7 @@
</section>
<section id="sect-CAS_Logout_Redirection">
<title>Logout redirection setup</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<para>
The CAS server displays the CAS logout page with a link to return to the portal by default. To make the CAS server redirect to the portal page after a logout, modify <code>CAS_DIR/cas-server-webapp/src/main/webapp/</code> <code>WEB-INF/cas-servlet.xml</code> to include the <code>followServiceRedirects="true"</code> parameter:
</para>
@@ -278,6 +284,7 @@
</section>
<section id="sect-CAS_SSO_Cookie_Configuration">
<title>CAS SSO cookie configuration (CASTGC)</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<para>
Jasic CAS uses a cookie named
<firstterm> CAS Ticket Granting Cookie </firstterm>
@@ -331,6 +338,7 @@
</section>
<section id="sect-CAS-Install_Tomcat_Server">
<title>Install Apache Tomcat Server</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<para>
Install and configure Apache Tomcat 7, which provides the host server for the CAS server.
</para>
@@ -369,6 +377,7 @@
</section>
<section id="sect-CAS-Modifying_the_Portal">
<title>Modifying the Portal</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<para>
Before building and deploying the Jasig CAS sever, configuration needs to be implemented on the JBoss Portal Platform server to prepare the portal for CAS integration.
</para>
@@ -386,6 +395,7 @@
</section>
<section id="sect-CAS_Configuring_the_Platform">
<title>Portal configuration.properties for CAS SSO</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<para>
To prepare the portal platform for CAS authentication, SSO filters and login modules need to be specified in global configuration files. The location of the CAS server, as configured in a locally-running Apache Tomcat server, also needs to be specified.
</para>
@@ -414,6 +424,7 @@
</programlisting>
</step>
</procedure>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Central+Authentication+...</remark>
<variablelist>
<varlistentry>
<term>gatein.sso.enabled</term>
@@ -680,7 +691,7 @@
<procedure>
<step>
<para>
- Some of the configuration properties in <filename>JBOSS_HOME/standalone/configuration/gatein/configuration.properties</filename> need to be set on the client server.
+ Some of the configuration properties in <filename>JPP_HOME/standalone/configuration/gatein/configuration.properties</filename> need to be set on the client server.
</para>
<para>
Locate the <literal>#SSO</literal> section of the file and edit it to match the sample below:
@@ -727,7 +738,7 @@
</listitem>
<listitem>
<para>
- The <code>gatein.sso.josso.agent.config.file</code> property points to the location of the Agent configuration file, which is relative to classpath. Therefore the agent file location is actually located at <filename>JBOSS_HOME/gatein/gatein.ear/portal.war/WEB-INF/classes/sso/josso/1.8/josso-agent-config.xml</filename>.
+ The <code>gatein.sso.josso.agent.config.file</code> property points to the location of the Agent configuration file, which is relative to classpath. Therefore the agent file location is actually located at <filename>JPP_HOME/gatein/gatein.ear/portal.war/WEB-INF/classes/sso/josso/1.8/josso-agent-config.xml</filename>.
</para>
<para>
In the majority of cases, nothing in this file will need to be configured beyond the defaults.
@@ -742,12 +753,12 @@
<substeps>
<step>
<para>
- Delete the <filename>JBOSS_HOME/modules/org/gatein/sso</filename> directory.
+ Delete the <filename>JPP_HOME/modules/org/gatein/sso</filename> directory.
</para>
</step>
<step>
<para>
- Copy the <filename>SSO_HOME/josso/gatein-josso-<replaceable><version></replaceable>/modules/org/gatein/sso</filename> directory into <filename>JBOSS_HOME/modules/org/gatein/</filename>.
+ Copy the <filename>SSO_HOME/josso/gatein-josso-<replaceable><version></replaceable>/modules/org/gatein/sso</filename> directory into <filename>JPP_HOME/modules/org/gatein/</filename>.
</para>
</step>
</substeps>
@@ -922,7 +933,7 @@
<procedure>
<step>
<para>
- Assuming again that you have JBoss Portal Platform running on JBoss Enterprise Application Platform 6, you need to change some of the properties in the SSO sections of <filename>JBOSS_HOME/standalone/configuration/gatein/configuration.properties</filename> to match those below:
+ Assuming again that you have JBoss Portal Platform running on JBoss Enterprise Application Platform 6, you need to change some of the properties in the SSO sections of <filename>JPP_HOME/standalone/configuration/gatein/configuration.properties</filename> to match those below:
</para>
<informalexample>
<programlisting>
@@ -947,7 +958,7 @@
</programlisting>
</informalexample>
<para>
- Note that <code>gatein.sso.filter.logout.url</code> is empty now as the logout URL will be obtained from the JOSSO agent configuration set in file <filename>JBOSS_HOME/gatein/gatein.ear/portal.war/WEB-INF/classes/sso/josso/2.2/josso-agent-config.xml</filename>.
+ Note that <code>gatein.sso.filter.logout.url</code> is empty now as the logout URL will be obtained from the JOSSO agent configuration set in file <filename>JPP_HOME/gatein/gatein.ear/portal.war/WEB-INF/classes/sso/josso/2.2/josso-agent-config.xml</filename>.
</para>
</step>
<step>
@@ -957,12 +968,12 @@
<substeps>
<step>
<para>
- Delete the <filename>JBOSS_HOME/modules/org/gatein/sso</filename> directory.
+ Delete the <filename>JPP_HOME/modules/org/gatein/sso</filename> directory.
</para>
</step>
<step>
<para>
- Copy the <filename>SSO_HOME/josso/gatein-josso-182/modules/org/gatein/sso</filename> into <filename>JBOSS_HOME/modules/org/gatein/</filename> directory.
+ Copy the <filename>SSO_HOME/josso/gatein-josso-182/modules/org/gatein/sso</filename> into <filename>JPP_HOME/modules/org/gatein/</filename> directory.
</para>
</step>
</substeps>
@@ -1002,7 +1013,7 @@
</step>
<step>
<para>
- Copy the JAR files for the appropriate JOSSO version from <filename>GATEIN_SSO_HOME/josso/gatein-josso-<replaceable><version></replaceable>/modules/org/gatein/sso/main into JBOSS_HOME/lib/</filename>.
+ Copy the JAR files for the appropriate JOSSO version from <filename>GATEIN_SSO_HOME/josso/gatein-josso-<replaceable><version></replaceable>/modules/org/gatein/sso/main into JPP_HOME/lib/</filename>.
</para>
<para>
Use <replaceable>gatein-josso-181</replaceable> if you are on JOSSO 1.8.1 or older or <replaceable>gatein-josso-182</replaceable> if you are on JOSSO 1.8.2 or newer or on JOSSO 2.2.
@@ -1453,7 +1464,7 @@
# Thie only time when you might need to uncomment these lines and change
# the enctypes is if you have local software that will break on ticket
# caches containing ticket encryption types it doesn't know about (such as
-# old versions of Sun Java).
+# old versions of Oracle).
default_tgs_enctypes = rc4-hmac
default_tkt_enctypes = rc4-hmac
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalConfiguration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalConfiguration.xml 2013-01-28 22:04:59 UTC (rev 9092)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalConfiguration.xml 2013-01-29 04:31:05 UTC (rev 9093)
@@ -31,7 +31,7 @@
Notice that the <literal>NewPortalConfigListener</literal> <parameter>component-plugin</parameter> is used to add configuration to <literal>UserPortalConfigService</literal>, which is designed in this way to allow other components to add configuration to it.
</para>
<para>
- <emphasis>Components</emphasis>, <emphasis>component-plugins</emphasis>, and <emphasis>init-params</emphasis> are explained in a later chapter of this document.
+ <emphasis>Components</emphasis>, <emphasis>component-plugins</emphasis>, and <emphasis>init-params</emphasis> are explained in <xref linkend="chap-Reference_Guide-Foundations"/>.
</para>
</section>
<section>
@@ -83,44 +83,44 @@
</section>
<section>
<title>Set the Info Bar Behavior</title>
- <para>You can set the info bar shown by default for portlets of a portal by adding a <property> to the <portal-config> configuration of the <filename>JPP_HOME/gatein/gatein.ear/portal.war/WEB-INF/conf/portal/portal/classic/portal.xml</filename> file.</para>
+ <para>You can set the info bar shown by default for portlets of a portal by adding an <entry> directive to the <properties> configuration of the <filename>JPP_HOME/gatein/gatein.ear/portal.war/WEB-INF/conf/portal/portal/classic/portal.xml</filename> file.</para>
<programlisting language="XML"><properties>
<entry key="showPortletInfo">1</entry>
</properties></programlisting>
<para>There are two values for "showPortletInfo": 0 and 1. If the value is 1, the info bar of portlets is shown by default. If the value is 0, it is hidden.</para>
+ <remark>Disabling a Portal Container (BZ#794416) commented out due to issues with content. Comments from BZ#903884 added to the affected BZ, and linking done in BZ.</remark>
</section>
- <section id="sect-Reference_Guide-Default_Portal_Configuration-Disabling_a_Portal">
-<!--
+<!--Disabling a Portal Container
This content is mirrored in the JPP 5.2 Reference Guide.
Any changes here should be reflected there as well.
- --> <title><remark>BZ#794416</remark>Disabling a Portal</title>
- <para>
- Once you have created a custom portal that suits your needs, you may wish to disable a portal that is no longer required.
+ --><!--<section id="sect-Reference_Guide-Default_Portal_Configuration-Disabling_a_Portal_Container">
+ <title><remark>BZ#794416</remark>Disabling a Portal Container</title>
+ <para>
+ Once you have created a custom portal container that suits your needs, you may wish to disable a portal container that is no longer required.
</para>
- <task>
- <title>Task: Disable a portal in JBoss Portal Platform 5</title>
- <tasksummary>
- <para>
- The procedure below will show you how to disable an unused portal in a JBoss Portal Platform instance.
+ <task>
+ <title>Task: Disable a portal in JBoss Portal Platform 5</title>
+ <tasksummary>
+ <para>Disable an unused portal container in a JBoss Portal Platform instance.
</para>
- </tasksummary>
- <taskprerequisites>
- <title>Prerequisites: </title>
- <itemizedlist>
- <listitem>
- <para>
- <remark>Are there any pre-reqs for this task?</remark>
+ </tasksummary>
+ <taskprerequisites>
+ <title>Prerequisites: </title>
+ <itemizedlist>
+ <listitem>
+ <para>
+A new portal container is created,
</para>
- </listitem>
- </itemizedlist>
- </taskprerequisites>
- <procedure>
- <title/>
- <step>
- <para>
- Add the following configuration to the <filename>configuration.xml</filename> of the custom extension in order to disable a portal:
+ </listitem>
+ </itemizedlist>
+ </taskprerequisites>
+ <procedure>
+ <title/>
+ <step>
+ <para>
+ Add the following configuration to the <filename>configuration.xml</filename> of the custom extension in order to disable a portal container:
</para>
- <programlisting language="XML" role="XML"><![CDATA[<?xml version="1.0" encoding="UTF-8"?>
+ <programlisting language="XML" role="XML"><![CDATA[<?xml version="1.0" encoding="UTF-8"?>
<configuration xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.exoplaform.org/xml/ns/kernel_1_0.xsd http://www.exoplaform.org/xml/ns/kernel_1_1.xsd"
xmlns="http://www.exoplaform.org/xml/ns/kernel_1_1.xsd">
@@ -151,16 +151,18 @@
</external-component-plugins>
</configuration>
]]></programlisting>
- </step>
- </procedure>
- <taskrelated>
- <note>
- <title/>
- <para>
+ </step>
+ <step>
+ <para>The portal name declared in the <values-param> directive will no longer be available at http://{hostname}:{port}/portal</para>
+ </step>
+ </procedure>
+ <taskrelated>
+ <note>
+ <title/>
+ <para>
Disabling the default <emphasis>portal</emphasis> container is possible as well, but some functions, such as WSRP, or Services Management, depend on the default portal container to be deployed, and will no longer work if this is disabled.
</para>
- </note>
- </taskrelated>
- </task>
- </section>
-</chapter>
+ </note>
+ </taskrelated>
+ </task>
+</section>--></chapter>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/InternationalizationConfiguration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/InternationalizationConfiguration.xml 2013-01-28 22:04:59 UTC (rev 9092)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/InternationalizationConfiguration.xml 2013-01-29 04:31:05 UTC (rev 9093)
@@ -4,8 +4,8 @@
%BOOK_ENTITIES;
]>
<chapter id="chap-Reference_Guide-Internationalization_Configuration">
- <title>Internationalization Configuration</title>
- <remark>Source docs are located at https://docs.jboss.org/author/display/GTNPORTAL35/Internationalization+Co...</remark>
+ <title><remark>BZ#896760 </remark>Internationalization Configuration</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Internationalization+Co...</remark>
<section id="sect-Reference_Guide-Internationalization_Configuration-Overview">
<title>Overview</title>
<note>
@@ -13,8 +13,7 @@
<para>
JBoss Portal Platform is fully configurable for internationalization, however users should have a general knowledge of Internationalization in Java products before attempting these configurations.
</para>
- <para>
- Sun Java hosts a comprehensive guide to internationalizing Java products at <ulink url="http://java.sun.com/docs/books/tutorial/i18n/TOC.html"/>.
+ <para>Oracle hosts a comprehensive guide to internationalizing Java products at <ulink url="http://docs.oracle.com/javase/tutorial/i18n/TOC.html"/>.
</para>
</note>
<para>
@@ -55,6 +54,7 @@
</section>
<section id="sect-Reference_Guide-Internationalization_Configuration-Locales_Configuration">
<title>Locales Configuration</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Internationalization+Co...</remark>
<para>
Various languages are available in the portal package. The configuration below will define which languages are shown in the "<emphasis role="bold">Change Language</emphasis>" section and made available to users.
</para>
@@ -90,6 +90,7 @@
</section>
<section id="sect-Reference_Guide-Internationalization_Configuration-ResourceBundleService">
<title>ResourceBundleService</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Internationalization+Co...</remark>
<para>
The resource bundle service is configured in: <filename>portal.war:/WEB-INF/conf/common/common-configuration.xml</filename>:
</para>
@@ -107,6 +108,7 @@
</section>
<section id="sect-Reference_Guide-Internationalization_Configuration-Navigation_Resource_Bundles">
<title>Navigation Resource Bundles</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Internationalization+Co...</remark>
<para>
There is a resource bundle for each navigation. A navigation can exist for user, groups, and portal.
</para>
@@ -131,6 +133,7 @@
</section>
<section id="sect-Reference_Guide-Internationalization_Configuration-Portlets">
<title>Portlets</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Internationalization+Co...</remark>
<para>
Portlets are independent applications and deliver their own resource files.
</para>
@@ -158,6 +161,7 @@
</para>
<section id="sect-Reference_Guide-Portlets-Standard_Portlet_Resource_Keys">
<title>Standard Portlet Resource Keys</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Internationalization+Co...</remark>
<para>
The portlet specification defines three standard keys: <emphasis>Title</emphasis>, <emphasis>Short Title</emphasis> and <emphasis>Keywords</emphasis>. Keywords is formatted as a comma-separated list of tags.
</para>
@@ -165,7 +169,7 @@
</section>
<section id="sect-Reference_Guide-_Portlets_-Debugging_Resource_Bundle_Usage">
<title>Debugging Resource Bundle Usage</title>
- <remark>Taken from https://docs.jboss.org/author/display/GTNPORTAL35/Internationalization+Co.... Check here for revision incorporation status. </remark>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Internationalization+Co...</remark>
<para>
When translating an application it can sometimes be difficult to find the right key for a given property.
</para>
@@ -196,6 +200,7 @@
</section>
<section id="Translate_Language_Selection_Form">
<title>Translate the Language Selection Form</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Internationalization+Co...</remark>
<figure>
<title>Language Selection Screen</title>
<mediaobject>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/LocalizationConfiguration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/LocalizationConfiguration.xml 2013-01-28 22:04:59 UTC (rev 9092)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/LocalizationConfiguration.xml 2013-01-29 04:31:05 UTC (rev 9093)
@@ -7,6 +7,7 @@
<title>Localization Configuration</title>
<section id="sect-Reference_Guide-Localization_Configuration-Pluggable_Locale_Policy">
<title>Pluggable Locale Policy</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Pluggable+Locale+Policy</remark>
<para>
Every request processed by every portlet is invoked within a context of the current <literal>Locale</literal>.
</para>
@@ -27,6 +28,7 @@
</para>
<section id="sect-Reference_Guide-Pluggable_Locale_Policy-LocalePolicy_API">
<title>LocalePolicy API</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Pluggable+Locale+Policy...</remark>
<para>
Customization is achieved by using LocalePolicy API, which is a simple API consisting of one interface, and one class:
</para>
@@ -68,6 +70,7 @@
</section>
<section id="sect-Reference_Guide-Pluggable_Locale_Policy-Default_LocalePolicy">
<title>Default LocalePolicy</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Pluggable+Locale+Policy...</remark>
<para>
By default, <literal>org.exoplatform.portal.application.localization.DefaultLocalePolicyService</literal>, an implementation of <literal>LocalePolicy</literal>, is installed to provide the default behavior. This, however, can easily be extended and overridden. A completely new implementation can also be written from scratch.
</para>
@@ -79,6 +82,7 @@
</para>
<procedure id="proc-Reference_Guide-Default_LocalePolicy-An_algorithm_for_anonymous_users">
<title>An algorithm for anonymous users</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Pluggable+Locale+Policy...</remark>
<step>
<para>
Iterate over <literal>LocaleContextInfo</literal> properties in the following order:
@@ -135,6 +139,7 @@
</para>
<procedure id="proc-Reference_Guide-Default_LocalePolicy-An_algorithm_for_logged_in_users">
<title>An algorithm for logged-in users</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Pluggable+Locale+Policy...</remark>
<step>
<para>
Iterate over <literal>LocaleContextInfo</literal> properties in the following order:
@@ -176,6 +181,7 @@
</section>
<section id="sect-Reference_Guide-Pluggable_Locale_Policy-Custom_LocalePolicy">
<title>Custom LocalePolicy</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Pluggable+Locale+Policy...</remark>
<para>
The easiest way to customize the <literal>LocalePolicy</literal> is to extend <literal>DefaultLocalePolicyService</literal>. A study of the source code is required. JavaDocs provide thorough information on this.
</para>
@@ -203,6 +209,7 @@
</section>
<section id="sect-Reference_Guide-Pluggable_Locale_Policy-LocalePolicy_Configuration">
<title>LocalePolicy Configuration</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Pluggable+Locale+Policy...</remark>
<para>
The <literal>LocalePolicy</literal> framework is enabled for portlets by configuring <literal>LocalizationLifecycle</literal> class in portal's webui configuration file: <filename><replaceable>JPP_HOME</replaceable>/gatein/gatein.ear/portal.war/WEB-INF/webui-configuration.xml</filename>:
</para>
@@ -228,6 +235,7 @@
</section>
<section id="sect-Reference_Guide-Pluggable_Locale_Policy-Keeping_non_bridged_resources_in_sync_with_current_Locale">
<title>Keeping non-bridged resources in sync with current Locale</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Pluggable+Locale+Policy...</remark>
<para>
All the resources in portals that are not portlets themselves, but are accessed through portlets - reading data through <literal>PortletRequest</literal>, and writing to <literal>PortletResponse</literal> - are referred to as 'bridged'. Any resources that are accessed directly, bypassing portal filters and servlets, are referred to as <firstterm>non-bridged</firstterm>.
</para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
===================================================================
(Binary files differ)
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml 2013-01-28 22:04:59 UTC (rev 9092)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml 2013-01-29 04:31:05 UTC (rev 9093)
@@ -387,21 +387,21 @@
<entry>OUT</entry>
<entry>
<filename>standalone/configuration/gatein/wsrp/cxf/ws-security/consumer/WSS4JOutInterceptor.properties</filename>
- </entry>
+ </entry>
</row>
<row>
<entry>Producer</entry>
<entry>IN</entry>
<entry>
<filename>standalone/configuration/gatein/wsrp/cxf/ws-security/producer/WSS4JInInterceptor.properties</filename>
- </entry>
+ </entry>
</row>
<row>
<entry/>
<entry>OUT</entry>
<entry>
<filename>standalone/configuration/gatein/wsrp/cxf/ws-security/producer/WSS4JOutInterceptor.properties</filename>
- </entry>
+ </entry>
</row>
</tbody>
</tgroup>
@@ -2004,7 +2004,7 @@
</section>
<section>
<title>Working with WSRP Extensions</title>
-<remark>Source https://docs.jboss.org/author/display/GTNPORTAL35/Working+with+WSRP+exten...</remark>
+ <remark>Source https://docs.jboss.org/author/display/GTNPORTAL35/Working+with+WSRP+exten...</remark>
<section>
<title>Overview</title>
<para>
@@ -2076,7 +2076,7 @@
<code>ServiceLoader</code>
</ulink>
architectural pattern and be deployed in the appropriate
- <code>$JBOSS_HOME/gatein/extensions</code>
+ <code>JPP_HOME/gatein/extensions</code>
directory.
</para>
<para>
@@ -2315,4 +2315,3 @@
</section>
</section>
</chapter>
-
11 years, 11 months
gatein SVN: r9092 - in epp/docs/branches/6.0/Reference_Guide/en-US/modules: AuthenticationAndIdentity and 1 other directory.
by do-not-reply@jboss.org
Author: aakanksha_writer
Date: 2013-01-28 17:04:59 -0500 (Mon, 28 Jan 2013)
New Revision: 9092
Modified:
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
Log:
Cleanup
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml 2013-01-28 21:33:22 UTC (rev 9091)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml 2013-01-28 22:04:59 UTC (rev 9092)
@@ -115,7 +115,7 @@
<para>
Below is the default login modules stack:
</para>
- <remark> QUESTION: Does the reference below "JBossAS7LoginModule" need to be changed? </remark>
+ <remark> QUESTION: Does the reference below "JBossEAP6LoginModule" need to be changed? </remark>
<programlisting language="XML" role="XML"><![CDATA[
<security-domain name="gatein-domain" cache-type="default">
<authentication>
@@ -126,7 +126,7 @@
<module-option name="realmName" value="gatein-domain" />
<module-option name="password-stacking" value="useFirstPass" />
</login-module>
- <login-module code="org.exoplatform.services.security.j2ee.JBossAS7LoginModule" flag="required">
+ <login-module code="org.exoplatform.services.security.j2ee.JBossEAP6LoginModule" flag="required">
<module-option name="portalContainerName" value="portal"/>
<module-option name="realmName" value="gatein-domain"/>
</login-module>
@@ -152,15 +152,15 @@
<listitem>
<remark>FIXME: Fix the link to the relevant CAS section</remark>
<para>
- It's useful only if SSO authentication is enabled (disabled by default. It can be enabled through properties in configuration.properties file and in this case it delegates the work to another real login module for SSO integration. If SSO is disabled, SSODelegateLoginModule is simply ignored. See ** xref linkend="Central Authentication Service (CAS)#Configuration"/ properties details for more details. If SSO is used and SSO authentication succeed, the special Identity object will be created and saved into shared state map (Map, which is shared between all login modules), so that this Identity object can be used by JBossAS7LoginModule or other login modules in the JAAS chain.
+ It's useful only if SSO authentication is enabled (disabled by default. It can be enabled through properties in configuration.properties file and in this case it delegates the work to another real login module for SSO integration. If SSO is disabled, SSODelegateLoginModule is simply ignored. See ** xref linkend="Central Authentication Service (CAS)#Configuration"/ properties details for more details. If SSO is used and SSO authentication succeed, the special Identity object will be created and saved into shared state map (Map, which is shared between all login modules), so that this Identity object can be used by JBoss Enterprise Application Platform 6 LoginModule or other login modules in the JAAS chain.
</para>
</listitem>
</varlistentry>
<varlistentry>
- <term>JBossAS7LoginModule</term>
+ <term>JBoss Enterprise Application Platform 6 LoginModule</term>
<listitem>
<para>
- Most important login module, which is normally used to perform whole authentication by itself. First it checks if Identity object has been already created and saved into sharedState map by previous login modules (like SSODelegateLoginModule, CustomMembershipLoginModule or SharedStateLoginModule). If not, it triggers real authentication of user with usage of Authenticator interface and it will use Authentication.validateUser(Credential[] credentials) which performs real authentication of username and password against OrganizationService and portal identity database. See <xref linkend="sect-Authentication_Authorization_Intro-authenticatorAndRolesExtractor"/> for details about Authenticator and about Identity objects. In the JbossAS7LoginModule.commit method, the Identity object is registered to IdentityRegistry, which will be used later for authorization. Also some JAAS principals (UserPrincipal and RolesPrincipal) and assigned to our authenticated Subject. Thi!
s is needed for JBoss Enterprise Application server, so that it can properly recognize the name of the logged user and its roles on an JBoss Enterprise Application level.
+ Most important login module, which is normally used to perform whole authentication by itself. First it checks if Identity object has been already created and saved into sharedState map by previous login modules (like SSODelegateLoginModule, CustomMembershipLoginModule or SharedStateLoginModule). If not, it triggers real authentication of user with usage of Authenticator interface and it will use Authentication.validateUser(Credential[] credentials) which performs real authentication of username and password against OrganizationService and portal identity database. See <xref linkend="sect-Authentication_Authorization_Intro-authenticatorAndRolesExtractor"/> for details about Authenticator and about Identity objects. In the Jboss Enterprise Application Platform 6LoginModule.commit method, the Identity object is registered to IdentityRegistry, which will be used later for authorization. Also some JAAS principals (UserPrincipal and RolesPrincipal) and assigned to!
our authenticated Subject. This is needed for JBoss Enterprise Application server, so that it can properly recognize the name of the logged user and its roles on an JBoss Enterprise Application level.
</para>
</listitem>
</varlistentry>
@@ -176,7 +176,7 @@
Special login module, which can be used to add a user to existing groups during a successful login of this user. The group name is configurable and by default is /platform/users group. This login module is not used because in normal environment, users are already in the /platform/users group. It is useful only for some special setups like read-only LDAP, where groups of an LDAP user are taken from the LDAP tree so that users may not be in the /platform/users group, which is needed for successful authorization.
</para>
<para>
- Note that the CustomMembershipLoginModule can't be the first login module in the LoginModule chain because it assumes that the Identity object is already available in shared state. So there are two possible cases. For an non-SSO case, you may need to chain this LM with other login modules, which can be used to establish Identity and add it into shared state. Those LM can be InitSharedStateLoginModule and SharedStateLoginModule. For an SSO case, you can add CustomMembershipLoginModule between SSODelegateLoginModule and JBossAS7LoginModule.
+ Note that the CustomMembershipLoginModule can't be the first login module in the LoginModule chain because it assumes that the Identity object is already available in shared state. So there are two possible cases. For an non-SSO case, you may need to chain this LM with other login modules, which can be used to establish Identity and add it into shared state. Those LM can be InitSharedStateLoginModule and SharedStateLoginModule. For an SSO case, you can add CustomMembershipLoginModule between SSODelegateLoginModule and JBoss Enterprise Application Platform 6 LoginModule.
</para>
</listitem>
</varlistentry>
@@ -215,7 +215,7 @@
<module-option name="membershipType" value="member" />
<module-option name="groupId" value="/platform/users" />
</login-module>
- <login-module code="org.exoplatform.services.security.j2ee.JBossAS7LoginModule" flag="required">
+ <login-module code="org.exoplatform.services.security.j2ee.JBossEAP6LoginModule" flag="required">
<module-option name="portalContainerName" value="portal"/>
<module-option name="realmName" value="gatein-domain"/>
</login-module>]]>
@@ -237,7 +237,7 @@
<module-option name="membershipType" value="member" />
<module-option name="groupId" value="/platform/users" />
</login-module>
- <login-module code="org.exoplatform.services.security.j2ee.JBossAS7LoginModule" flag="required">
+ <login-module code="org.exoplatform.services.security.j2ee.JBossEAP6LoginModule" flag="required">
<module-option name="portalContainerName" value="portal"/>
<module-option name="realmName" value="gatein-domain"/>
</login-module>]]>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml 2013-01-28 21:33:22 UTC (rev 9091)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/SSO.xml 2013-01-28 22:04:59 UTC (rev 9092)
@@ -114,7 +114,7 @@
</listitem>
<listitem>
<para>
- The <emphasis role="strong">JBossAS7LoginModule</emphasis> completes the authentication request by establishing the JAAS <emphasis role="italics">Subject</emphasis>, and saves the <emphasis role="italics">Identity</emphasis> object to the <emphasis role="italics">IdentityRegistry</emphasis>. For more information about login modules, refer to <xref linkend="sect-Authentication_Authorization_Intro-Login_Modules"/>.
+ The <emphasis role="strong">JBoss Enterprise Application Platform 6 LoginModule</emphasis> completes the authentication request by establishing the JAAS <emphasis role="italics">Subject</emphasis>, and saves the <emphasis role="italics">Identity</emphasis> object to the <emphasis role="italics">IdentityRegistry</emphasis>. For more information about login modules, refer to <xref linkend="sect-Authentication_Authorization_Intro-Login_Modules"/>.
</para>
</listitem>
<listitem>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
===================================================================
(Binary files differ)
11 years, 11 months
gatein SVN: r9091 - in epp/docs/branches/6.0/Reference_Guide/en-US/modules: Advanced/Foundations and 13 other directories.
by do-not-reply@jboss.org
Author: aakanksha_writer
Date: 2013-01-28 16:33:22 -0500 (Mon, 28 Jan 2013)
New Revision: 9091
Modified:
epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Advanced_Concepts.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Kernel.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Profiles.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Specific_Services.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PredefinedUserConfiguration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/GadgetDevelopment/Gadgets.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/Introduction.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DataImportStrategy.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalNavigationConfiguration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/Skinning.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortletDevelopment/PortletBridge/gettingstarted.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortletDevelopment/Standard.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/core/ldap-configuration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/core/spring-security-integration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr-with-gatein.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/backup/use-external-backup-tool.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/concepts/jcr-exo-implementation.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/exo-jcr-configuration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/jdbc-data-container-config.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/multilanguage-support.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/search-configuration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jbosscache-configuration-templates.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jca.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/acl-ext.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/binary-values-processing.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/link-producer.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/performance-tuning-guide.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/query-handler-config.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/ws/framework-for-cross-domain-ajax.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/ws/groovy-scripts-as-rest-services.xml
Log:
Cleanup
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Advanced_Concepts.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Advanced_Concepts.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Advanced_Concepts.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -6,7 +6,7 @@
<section id="sect-Reference_Guide-Advanced_concepts_for_the_PortalContainers">
<title>Advanced concepts for the <emphasis>PortalContainers</emphasis></title>
<para>
- Since eXo JCR 1.12, we added a set of new features that have been designed to extend portal applications such as GateIn.
+ Since eXo JCR 1.12, we added a set of new features that have been designed to extend portal applications such as JBoss Portal Platform.
</para>
<section id="sect-Reference_Guide-Advanced_concepts_for_the_PortalContainers-Add_new_configuration_files_from_a_WAR_file">
<title>Add new configuration files from a WAR file</title>
@@ -38,7 +38,7 @@
<para>
<note>
<para>
- In GateIn, the <envar>PortalContainerCreator</envar> is already managed by the file <emphasis>starter.war/ear.</emphasis>
+ In JBoss Portal Platform, the <envar>PortalContainerCreator</envar> is already managed by the file <emphasis>starter.war/ear.</emphasis>
</para>
</note>
@@ -172,7 +172,7 @@
</table>
<note>
<para>
- All the value of the parameters marked with a (*) can be defined thanks to System properties like any values in configuration files but also thanks to variables loaded by the <emphasis>PropertyConfigurator</emphasis>. For example in GateIn by default, it would be all the variables defined in the file <emphasis>configuration.properties</emphasis>.
+ All the value of the parameters marked with a (*) can be defined thanks to System properties like any values in configuration files but also thanks to variables loaded by the <emphasis>PropertyConfigurator</emphasis>. For example in JBoss Portal Platform by default, it would be all the variables defined in the file <emphasis>configuration.properties</emphasis>.
</para>
</note>
<para>
@@ -455,7 +455,7 @@
</table>
<note>
<para>
- All the value of the parameters marked with a (*) can be defined thanks to System properties like any values in configuration files but also thanks to variables loaded by the <emphasis>PropertyConfigurator</emphasis>. For example in GateIn by default, it would be all the variables defined in the file <emphasis>configuration.properties</emphasis>.
+ All the value of the parameters marked with a (*) can be defined thanks to System properties like any values in configuration files but also thanks to variables loaded by the <emphasis>PropertyConfigurator</emphasis>. For example in JBoss Portal Platform by default, it would be all the variables defined in the file <emphasis>configuration.properties</emphasis>.
</para>
</note>
<para>
@@ -650,7 +650,7 @@
</table>
<note>
<para>
- All the value of the parameters marked with a (*) can be defined thanks to System properties like any values in configuration files but also thanks to variables loaded by the <emphasis>PropertyConfigurator</emphasis>. For example in GateIn by default, it would be all the variables defined in the file <emphasis>configuration.properties</emphasis>.
+ All the value of the parameters marked with a (*) can be defined thanks to System properties like any values in configuration files but also thanks to variables loaded by the <emphasis>PropertyConfigurator</emphasis>. For example in JBoss Portal Platform by default, it would be all the variables defined in the file <emphasis>configuration.properties</emphasis>.
</para>
</note>
<para>
@@ -968,7 +968,7 @@
</table>
<note>
<para>
- All the value of the parameters marked with a (*) can be defined thanks to System properties like any values in configuration files but also thanks to variables loaded by the <emphasis>PropertyConfigurator</emphasis>. For example in GateIn by default, it would be all the variables defined in the file <emphasis>configuration.properties</emphasis>.
+ All the value of the parameters marked with a (*) can be defined thanks to System properties like any values in configuration files but also thanks to variables loaded by the <emphasis>PropertyConfigurator</emphasis>. For example in JBoss Portal Platform by default, it would be all the variables defined in the file <emphasis>configuration.properties</emphasis>.
</para>
</note>
<para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Kernel.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Kernel.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Kernel.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -14,6 +14,8 @@
<para>
In this system, services are not responsible for the instantiation of the components on which they depend. It prevents objects creating the instances of any objects referenced. This task is delegated to the container. The below image illustrates this:
</para>
+<figure>
+ <title id="IOC.">Inversion of Control</title>
<mediaobject>
<imageobject role="html">
<imagedata width="444" align="center" fileref="images/Advanced/Foundations/ioc.png" format="PNG"/>
@@ -22,6 +24,7 @@
<imagedata width="444" align="center" fileref="images/Advanced/Foundations/ioc.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
<para>
There are two ways to inject a dependency :
</para>
@@ -70,6 +73,8 @@
</listitem>
</itemizedlist>
<para>
+<figure>
+ <title id="Portalcontainers">Portal Containers</title>
<mediaobject>
<imageobject role="html">
<imagedata width="444" align="center" scale="100" fileref="images/Advanced/Foundations/PortalContainers.png" format="PNG"/>
@@ -78,6 +83,7 @@
<imagedata width="444" contentwidth="150mm" align="center" fileref="images/Advanced/Foundations/PortalContainers.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
</para>
<para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Profiles.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Profiles.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Profiles.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -13,10 +13,10 @@
<para>
An active profile list is obtained during the boot of the root container and is composed of the system property <emphasis>exo.profiles</emphasis> sliced according the "," delimiter and also a server specific profile value (tomcat for tomcat, jboss for jboss, etc...).
</para>
- <programlisting># runs GateIn on Tomcat with the profiles tomcat and foo
-sh gatein.sh -Dexo.profiles=foo
+ <programlisting># runs JBoss Portal Platform on Tomcat with the profiles tomcat and foo
+sh JBoss Portal Platform.sh -Dexo.profiles=foo
-# runs GateIn on JBoss with the profiles jboss, foo and bar
+# runs JBoss Portal Platform on JBoss with the profiles jboss, foo and bar
sh run.sh -Dexo.profiles=foo,bar</programlisting>
</section>
<section id="sect-Reference_Guide-Runtime_configuration_profiles-Profiles_configuration">
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Specific_Services.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Specific_Services.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/Advanced/Foundations/Specific_Services.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -335,7 +335,7 @@
</para>
</note>
<para>
- Work with <classname>JobSchedulerService</classname> by creating a sample project and use GateIn-3.1.0-GA for testing.
+ Work with <classname>JobSchedulerService</classname> by creating a sample project and use JBoss Portal Platform for testing.
</para>
<para>
Firstly, create a project by using maven archetype plug-in:
@@ -550,10 +550,10 @@
</external-component-plugins>
</configuration></programlisting>
<para>
- <emphasis role="italic">mvn clean install </emphasis>the project. Copy .jar file to<emphasis role="italic"> lib</emphasis> in tomcat bundled with GateIn-3.1.0-GA. Run <emphasis role="italic">bin/gatein.sh</emphasis> to see the <emphasis role="italic">DumbJob</emphasis> to be executed on the terminal when portal containers are initialized. Please look at the terminal to see the log message of <emphasis role="italic">DumbJob</emphasis>.
+ <emphasis role="italic">mvn clean install </emphasis>the project. Copy .jar file to<emphasis role="italic"> lib</emphasis> in tomcat bundled with JBoss Portal Platform 6. Run <emphasis role="italic">bin/gatein.sh</emphasis> to see the <emphasis role="italic">DumbJob</emphasis> to be executed on the terminal when portal containers are initialized. Please look at the terminal to see the log message of <emphasis role="italic">DumbJob</emphasis>.
</para>
<para>
- From now on, you can easily create any job to be executed in GateIn's portal by defining your job and configuring it.
+ From now on, you can easily create any job to be executed in JBoss Portal Platform's portal by defining your job and configuring it.
</para>
</section>
</section>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -5,6 +5,7 @@
]>
<chapter id="sect-Reference_Guide-PicketLink_IDM_integration">
<title>PicketLink IDM integration</title>
+<remark> Source https://docs.jboss.org/author/display/GTNPORTAL35/PicketLink+IDM+integration</remark>
<para>
JBoss Portal Platform uses the <literal>PicketLink IDM</literal> component to store necessary identity information about users, groups and memberships. While legacy interfaces are still used (<literal>org.exoplatform.services.organization</literal>) for identity management, there is a wrapper implementation that delegates to PicketLink IDM framework.
</para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -7,6 +7,7 @@
<title>Password Encryption</title>
<section id="sid-54264610_PasswordEncryption-HashingandsaltingofpasswordsinPicketlinkIDM">
<title>Hashing and salting of passwords in Picketlink IDM</title>
+<remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Password+Encryption</remark>
<para>
JBoss Portal Platform is using
<ulink url="http://www.jboss.org/picketlink/IDM">Picketlink IDM</ulink>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PredefinedUserConfiguration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PredefinedUserConfiguration.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PredefinedUserConfiguration.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -6,6 +6,7 @@
]>
<chapter id="sect-Reference_Guide-Predefined_User_Configuration">
<title>Predefined User Configuration</title>
+<remark>https://docs.jboss.org/author/display/GTNPORTAL35/Predefined+User+Configu...</remark>
<para>
The initial Organization configuration should be specified by editing the content of <filename><replaceable>JPP_DIST</replaceable>/gatein/gatein.ear/portal.war:/WEB-INF/conf/organization/organization-configuration.xml</filename>. This file uses the portal XML configuration schema. It lists several configuration plug-ins.
</para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/GadgetDevelopment/Gadgets.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/GadgetDevelopment/Gadgets.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/GadgetDevelopment/Gadgets.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -18,6 +18,8 @@
<section id="sect-Reference_Guide-Concept-Existing_Gadgets">
<title>Existing Gadgets</title>
+<figure>
+<title id="Liste">Liste</title>
<mediaobject>
<imageobject role="html">
<imagedata align="center" fileref="images/GadgetDevelopment/Liste.png" format="PNG" scale="130" width="444" />
@@ -27,11 +29,14 @@
</imageobject>
</mediaobject>
+</figure>
</section>
<section id="sect-Reference_Guide-Concept-Create_a_new_Gadget">
<title>Create a new Gadget</title>
+<figure>
+<title id="newgardgetdevelopment">New Gadget Development</title>
<mediaobject>
<imageobject role="html">
<imagedata align="center" fileref="images/GadgetDevelopment/New.png" format="PNG" scale="130" width="444" />
@@ -41,6 +46,7 @@
</imageobject>
</mediaobject>
+</figure>
</section>
@@ -49,6 +55,8 @@
<para>
This is the reference to a remote gadget (stock one).
</para>
+ <figure>
+ <title id="import">Import Gadget</title>
<mediaobject>
<imageobject role="html">
<imagedata align="center" fileref="images/GadgetDevelopment/Import.png" format="PNG" scale="130" width="444" />
@@ -58,6 +66,7 @@
</imageobject>
</mediaobject>
+ </figure>
</section>
@@ -66,6 +75,8 @@
<para>
After referencing the gadget successfully, then import it into the local repository.
</para>
+ <figure>
+ <title id="Imported">Gadget Importing</title>
<mediaobject>
<imageobject role="html">
<imagedata align="center" fileref="images/GadgetDevelopment/Imported.png" format="PNG" scale="130" width="444" />
@@ -75,6 +86,7 @@
</imageobject>
</mediaobject>
+ </figure>
</section>
@@ -83,6 +95,8 @@
<para>
Edit it from the Web the imported Gadget to modify it:
</para>
+ <figure>
+ <title id="gadetwebediting">Gadget Web Importing</title>
<mediaobject>
<imageobject role="html">
<imagedata align="center" fileref="images/GadgetDevelopment/EditImportedOnline.png" format="PNG" scale="130" width="444" />
@@ -92,6 +106,7 @@
</imageobject>
</mediaobject>
+ </figure>
</section>
@@ -100,6 +115,8 @@
<para>
Edit it from your IDE thanks to the WebDAV protocol:
</para>
+ <figure>
+ <title id="gadgetideediting">Gadget IDE Editing</title>
<mediaobject>
<imageobject role="html">
<imagedata align="center" fileref="images/GadgetDevelopment/EditImportedWebDAV.png" format="PNG" scale="130" width="444" />
@@ -109,6 +126,7 @@
</imageobject>
</mediaobject>
+ </figure>
</section>
@@ -117,6 +135,8 @@
<para>
View it from the Dashboard when you drag and drop the Gadget from listing to the dashboard.
</para>
+ <figure>
+ <title id="Dashboard">Dashboard Viewing</title>
<mediaobject>
<imageobject role="html">
<imagedata align="center" fileref="images/GadgetDevelopment/Dashboard.png" format="PNG" scale="130" width="444" />
@@ -126,7 +146,7 @@
</imageobject>
</mediaobject>
-
+ </figure>
</section>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/Introduction.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/Introduction.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/Introduction.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -8,6 +8,8 @@
<para>
JBoss Portal Platform is based on the GateIn project, which is the merge of two mature Java projects: JBoss Portal and eXo Portal. This new community project takes the best of both offerings and incorporates them into a single portal framework. The aim is to provide an intuitive user-friendly portal, and a framework to address the needs of today's Web 2.0 applications.
</para>
+<figure>
+<title id="Frontpage">Front Page</title>
<mediaobject>
<imageobject role="html">
<imagedata width="444" align="center" scale="100" fileref="images/Common/Frontpage.png" format="PNG"/>
@@ -16,6 +18,7 @@
<imagedata width="444" contentwidth="150mm" align="center" fileref="images/Common/Frontpage.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
<para>
This book provides a deep-dive information about installation and configuration of the services provided by JBoss Portal Platform.
</para>
@@ -36,6 +39,8 @@
<para>
Links to non-technical documents are included on the front page of the portal:
</para>
+<figure>
+<title id="nontechdocs">Non-technical documentation</title>
<mediaobject>
<imageobject role="html">
<imagedata width="444" align="center" scale="90" fileref="images/Common/Non-tech-docs.png" format="PNG"/>
@@ -44,6 +49,7 @@
<imagedata width="444" contentwidth="130mm" align="center" fileref="images/Common/Non-tech-docs.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
</listitem>
</varlistentry>
<varlistentry>
@@ -52,6 +58,8 @@
<para>
A link to <ulink url="http://vimeo.com/channels/gatein" type="http">videos</ulink> related to the JBoss Portal Platform is also included on the front page:
</para>
+<figure>
+<title id="videos">Videos</title>
<mediaobject>
<imageobject role="html">
<imagedata width="444" align="center" scale="90" fileref="images/Common/Videos.png" format="PNG"/>
@@ -60,6 +68,7 @@
<imagedata width="444" contentwidth="130mm" align="center" fileref="images/Common/Videos.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
</listitem>
</varlistentry>
</variablelist>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DataImportStrategy.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DataImportStrategy.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DataImportStrategy.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -8,7 +8,7 @@
<section id="sect-Reference_Guide-Data_Import_Strategy-Introduction">
<title>Introduction</title>
<para>
- In the Portal extension mechanism, developers can define an extension that Portal data can be customized by. There are several cases when it is useful to be able to define how to customize the Portal data; for example modifying, overwriting or just inserting data into the data defined by the Portal. Therefore, GateIn also defines several modes for each case so that the developer only need to clarify the use-case and configure the extensions.
+ In the Portal extension mechanism, developers can define an extension that Portal data can be customized by. There are several cases when it is useful to be able to define how to customize the Portal data; for example modifying, overwriting or just inserting data into the data defined by the Portal. Therefore, JBoss Portal Platform also defines several modes for each case so that the developer only need to clarify the use-case and configure the extensions.
</para>
<para>
This section shows you how data are changes in each mode.
@@ -93,7 +93,7 @@
</listitem>
</itemizedlist>
<para>
- In the GateIn navigation structure, each navigation can be referred to a tree which each node links to a page content. Each node contains some description data, such as label, icon, page reference, and more. Therefore, GateIn provides a way to insert or merge new data to the initiated navigation tree or a sub-tree.
+ In the JBoss Portal Platform navigation structure, each navigation can be referred to a tree which each node links to a page content. Each node contains some description data, such as label, icon, page reference, and more. Therefore, JBoss Portal Platform provides a way to insert or merge new data to the initiated navigation tree or a sub-tree.
</para>
<para>
The merge strategy performs the recursive comparison of child nodes between the existing persistent nodes of a navigation and the transient nodes provided by a descriptor:
@@ -134,11 +134,14 @@
</node>
</page-nodes>
</node-navigation></programlisting>
- <mediaobject>
+<figure>
+ <title id="DataImportStrategy-navigation1">Data Import Strategy Navigation1</title>
+ <mediaobject>
<imageobject>
<imagedata width="444" align="center" fileref="images/DataImportStrategy/navigation1.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
<programlisting language="XML" role="XML"><node-navigation>
<page-nodes>
<node>
@@ -151,11 +154,14 @@
</node>
</page-nodes>
</node-navigation></programlisting>
- <mediaobject>
+<figure>
+ <title id="DataImportStrategy-navigation2">Data Import Strategy Navigation2</title>
+<mediaobject>
<imageobject>
<imagedata width="444" align="center" fileref="images/DataImportStrategy/navigation2.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
<para>
For example, the <emphasis>navigation1</emphasis> is loaded before <emphasis>navigation2</emphasis>. The Navigation Importer processes on two navigation definitions, depending on the Import Mode defined in portal configuration.
</para>
@@ -167,7 +173,9 @@
<para>
With the <literal>CONSERVE</literal> mode, data are only imported when they do not exist. So, if the navigation has been created by the <emphasis>navigation1</emphasis> definition, the <emphasis>navigation2</emphasis> definition does not affect anything on it. We have the result as following
</para>
- <mediaobject>
+<figure>
+<title id="DataImportStrategy-navigation_1">Data Import Strategy Navigation1</title>
+ <mediaobject>
<imageobject role="html">
<imagedata align="center" fileref="images/DataImportStrategy/navigation1.png" format="PNG"/>
</imageobject>
@@ -175,6 +183,7 @@
<imagedata width="100mm" align="center" fileref="images/DataImportStrategy/navigation1.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
</listitem>
</varlistentry>
<varlistentry>
@@ -183,11 +192,14 @@
<para>
If a node does not exist, the importer will add new nodes to the navigation tree. You will see the following result:
</para>
+<figure>
+<title id="DataImportStrategy-navigationInsert">Data Import Strategy Navigation_Insert</title>
<mediaobject>
<imageobject>
<imagedata width="444" align="center" fileref="images/DataImportStrategy/navigation_insert.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
<para>
Hereafter, the node 'bar' is added to the navigation tree, because it does not exist in the initiated data. Other nodes are kept in the import process.
</para>
@@ -199,11 +211,14 @@
<para>
The <literal>MERGE</literal> mode indicates that a new node is added to the navigation tree, and updates the node data (such node label and node icon in the example) if it exists.
</para>
+<figure>
+<title id="DataImportStrategy-navigationmerge">Data Import Strategy Navigation_Merge</title>
<mediaobject>
<imageobject>
<imagedata width="444" align="center" fileref="images/DataImportStrategy/navigation_merge.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
</listitem>
</varlistentry>
<varlistentry>
@@ -212,11 +227,14 @@
<para>
Everything will be destroyed and replaced with new data if the <literal>OVERWRITE</literal> mode is used.
</para>
+<figure>
+<title id="DataImportStrategy-navigation_2">Data Import Strategy Navigation_2</title>
<mediaobject>
<imageobject>
<imagedata width="444" align="center" fileref="images/DataImportStrategy/navigation2.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
</listitem>
</varlistentry>
</variablelist>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalNavigationConfiguration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalNavigationConfiguration.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/DefaultPortalNavigationConfiguration.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -5,6 +5,7 @@
]>
<chapter id="chap-Reference_Guide-Portal_Navigation_Configuration">
<title>Portal Navigation Configuration</title>
+<remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Portal+Navigation+Confi...</remark>
<section id="sect-Reference_Guide-Portal_Navigation_Configuration-Overview">
<title>Overview</title>
<para>
@@ -28,7 +29,7 @@
</listitem>
</itemizedlist>
<para>
- These navigations are configured using the standard XML syntax in the file: <filename>portal.war/WEB-INF/conf/portal/portal-configuration.xml</filename>.
+ These navigators are configured using the standard XML syntax in the file: <filename>portal.war/WEB-INF/conf/portal/portal-configuration.xml</filename>.
</para>
<programlisting language="XML" role="XML"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../extras/PortalDevelopment_DefaultPortalNavigationConfiguration/default144.xml" parse="text"/></programlisting>
<para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/Skinning.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/Skinning.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/Skinning.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -244,6 +244,9 @@
<para>
It is recommended that preview icons of any other skins are included when creating a new portal skin and that the other skins are updated with your new portal skin preview.
</para>
+
+<figure>
+<title id="portal-change-skin">Portal_Skin_Change</title>
<mediaobject>
<imageobject role="html">
<imagedata width="444" align="center" scale="100" fileref="images/PortalDevelopment/Skinning/portal-change-skin.png" format="PNG"/>
@@ -252,6 +255,7 @@
<imagedata width="444" contentwidth="150mm" align="center" fileref="images/PortalDevelopment/Skinning/portal-change-skin.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
<para>
The portal skin preview icon is specified through the CSS of the portal skin. In order for the current portal skin to be able to display the preview it must specify a specific CSS class and set the icon as the background.
</para>
@@ -273,6 +277,8 @@
<para>
Window styles are the CSS applied to window decorations. An administrator can decide which style of decoration should go around the window when they add a new application or gadget to a page.
</para>
+<figure>
+<title id="windowStyles">Window Styles</title>
<mediaobject>
<imageobject role="html">
<imagedata width="444" align="center" scale="100" fileref="images/PortalDevelopment/Skinning/windowStyles.png" format="PNG"/>
@@ -281,6 +287,7 @@
<imagedata width="444" contentwidth="150mm" align="center" fileref="images/PortalDevelopment/Skinning/windowStyles.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
<section id="sect-Reference_Guide-Creating_a_New_Window_Style-Window_Style_Configuration">
<title>Window Style Configuration</title>
<para>
@@ -554,11 +561,14 @@
<para>
The decorator is a pattern to create a contour or a curve around an area. In order to achieve this effect you need to create nine cells. The <literal>BODY</literal> is the central area that you want to decorate. The other eight cells are distributed around the <literal>BODY</literal> cell. You can use the width, height and background image properties to achieve any decoration effect that you want.
</para>
+<figure>
+<title id="decoratorPattern">Decorator Pattern</title>
<mediaobject>
<imageobject>
<imagedata width="418" fileref="images/PortalDevelopment/Skinning/decoratorPattern.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
<programlisting language="XML" role="XML"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../extras/PortalDevelopment_Skinning/default193.xml" parse="text"/></programlisting>
</section>
<section id="sect-Reference_Guide-Some_CSS_Techniques-Left_Margin_Left_Pattern">
@@ -566,6 +576,8 @@
<para>
Left margin left pattern is a technique to create two blocks side by side. The left block will have a fixed size and the right block will take the rest of the available space. When the user resizes the browser the added or removed space will be taken from the right block.
</para>
+<figure>
+<title id="leftMarginPattern">Left Margin Pattern</title>
<mediaobject>
<imageobject role="html">
<imagedata align="center" fileref="images/PortalDevelopment/Skinning/leftMarginPattern.png" format="PNG"/>
@@ -574,6 +586,7 @@
<imagedata width="100mm" align="center" fileref="images/PortalDevelopment/Skinning/leftMarginPattern.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
<programlisting language="XML" role="XML"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../extras/PortalDevelopment_Skinning/default194.xml" parse="text"/></programlisting>
</section>
</section>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortletDevelopment/PortletBridge/gettingstarted.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortletDevelopment/PortletBridge/gettingstarted.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortletDevelopment/PortletBridge/gettingstarted.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -62,7 +62,7 @@
<section id="sect-Reference_Guide-Getting_started_with_JBoss_Portlet_Bridge-Bridge_Frameworks_and_Extensions">
<title>Bridge Frameworks and Extensions</title>
<para>
- The JBoss Portlet Bridge currently supports <application>JBoss Enterprise Portal Platform</application>, <application>GateIn</application>, <application>JSF 1.2</application>, <application>JBoss Seam</application>, and <application>JBoss Richfaces</application>. There are configurations that apply to supporting each framework. See section <xref linkend="sect-Reference_Guide-Bridge_Configuration"/> for instructions.
+ The JBoss Portlet Bridge currently supports <application>JBoss Enterprise Portal Platform</application>, <application>JBoss Portal Platform</application>, <application>JSF 1.2</application>, <application>JBoss Seam</application>, and <application>JBoss Richfaces</application>. There are configurations that apply to supporting each framework. See section <xref linkend="sect-Reference_Guide-Bridge_Configuration"/> for instructions.
</para>
<para>
The JBoss Portlet Bridge project is also actively developing extensions called "<emphasis role="bold">Bridgelets</emphasis>".
@@ -73,7 +73,7 @@
<section id="sect-Reference_Guide-Bridge_Frameworks_and_Extensions-Seam_Bridgelets">
<title>Seam Bridgelets</title>
<para>
- For example, the <literal>PortalIdentity</literal> <application>Seam</application> component allows you to instantly have Single Sign-On (SSO) between <application>Seam</application> and <application>GateIn</application> or <application>JBoss Enterprise Portal Platform</application>.
+ For example, the <literal>PortalIdentity</literal> <application>Seam</application> component allows you to instantly have Single Sign-On (SSO) between <application>Seam</application> and <application>JBoss Portal Platform</application> or <application>JBoss Enterprise Portal Platform</application>.
</para>
<para>
This extension is configured in your <application>Seam</application> application's <filename>components.xml</filename> file as follows.
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortletDevelopment/Standard.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortletDevelopment/Standard.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortletDevelopment/Standard.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -30,6 +30,8 @@
<para>
The diagram below visually represents this nesting:
</para>
+<figure>
+ <title id="SpecPortalDef">Portal Specification</title>
<mediaobject>
<imageobject role="html">
<imagedata width="444" align="center" scale="95" fileref="images/PortletDevelopment/Standard/SpecPortalDef.png" format="PNG"/>
@@ -38,6 +40,7 @@
<imagedata width="444" contentwidth="140mm" align="center" fileref="images/PortletDevelopment/Standard/SpecPortalDef.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
</section>
<section id="sect-Reference_Guide-JSR_168_and_JSR_286_overview-Rendering_Modes">
<title>Rendering Modes</title>
@@ -320,6 +323,8 @@
</para>
</step>
</procedure>
+<figure>
+ <title id="fig_output">Create New Portal Page and Add Portlet</title>
<mediaobject>
<imageobject role="html">
<imagedata width="444" align="center" scale="100" fileref="images/PortletDevelopment/Standard/jsp_portlet/output.png" format="PNG"/>
@@ -328,6 +333,7 @@
<imagedata width="444" contentwidth="120mm" align="center" fileref="images/PortletDevelopment/Standard/jsp_portlet/output.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
<!-- Does not seem to appear any longer
<note>
<para>
@@ -431,6 +437,8 @@
<para>
In the third method, the action phase is triggered first then the render phase is triggered, which outputs some content back to the web browser based on the available render parameters.
</para>
+<figure>
+ <title id="process">Render Phase Process</title>
<mediaobject>
<imageobject role="html">
<imagedata width="444" align="center" scale="100" fileref="images/PortletDevelopment/Standard/jsp_portlet/process.png" format="PNG"/>
@@ -439,6 +447,7 @@
<imagedata width="444" contentwidth="140mm" align="center" fileref="images/PortletDevelopment/Standard/jsp_portlet/process.png" format="PNG"/>
</imageobject>
</mediaobject>
+</figure>
</section>
</section>
<section id="sect-Reference_Guide-JavaServer_Pages_Portlet_Example-JSF_example_using_the_JBoss_Portlet_Bridge">
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
===================================================================
(Binary files differ)
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -193,7 +193,7 @@
JBoss Enterprise Application Platform 6 <citetitle>Administration and Configuration Guide</citetitle> for instructions about how to configure HTTPS connectors for the server.
</para>
<para>
- Once the producer is configured for HTTPS connections, on the consumer you will just need to modify the URL for the WSRP endpoint to point to the new https based URL. This will require either manually updating the value in the WSRP administration application, or by specifying it using the
+ Once the producer is configured for HTTPS connections, on the consumer you will just need to modify the URL for the WSRP endpoint to point to the new HTTPS based URL. This will require either manually updating the value in the WSRP administration application, or by specifying it using the
<emphasis role="italics">wsrp-consumers-config.xml</emphasis>
configuration file before the server is first started.
</para>
@@ -217,7 +217,7 @@
</step>
<step>
<para>
- Configure the server to add an https connection. This requires modifying the
+ Configure the server to add an HTTPS connection. This requires modifying the
<emphasis role="italics">standalone/configuration/standalone.xml</emphasis>
file with the following content in bold:
</para>
@@ -338,7 +338,7 @@
<title>Overview</title>
<remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>CXF uses interceptors to extend and configure its behavior. There are two main types of interceptors: <firstterm>inInterceptors</firstterm> and <firstterm>outInterceptors</firstterm>. InInterceptors are invoked for communication coming into the client or server, while outInterceptors are invoked when the client or server sends a message.</para>
- <para>So for the WSRP case, the communication from the consumer to the producer is governed by the consumer's OutInterceptor and the producer's InIntereceptor. The communication from the producer to the consumer is governed by the producer's OutInterceptor and the consumer's InInterceptor. This may mean having to configure 4 Interceptors.</para>
+ <para>So for the WSRP case, the communication from the consumer to the producer is governed by the consumer's OutInterceptor and the producer's InInterceptors. The communication from the producer to the consumer is governed by the producer's OutInterceptor and the consumer's InInterceptor. This may mean having to configure 4 Interceptors.</para>
<para>When dealing with user propagation, only the consumer sends the user credentials to the producer. So Username Tokens only need to be configured for the consumer's OutInterceptor and the producer's InInterceptor.</para>
<para>When dealing with things like encryption, you will most likely want to encrypt the message from the consumer to the producer and also the message from the producer to the consumer. This means that encryption properties must be configured for all 4 interceptors.</para>
<para>
@@ -1640,7 +1640,7 @@
</section>
<section>
<title>Importing and exporting portlets</title>
- <para>Import and export are new functionalities added in WSRP 2. Exporting a portlet allows a consumer to get
+ <para>Import and export are new functionality added in WSRP 2. Exporting a portlet allows a consumer to get
an opaque representation of the portlet which can then be use by the corresponding import operation to
reconstitute it. It is mostly used in migration scenarios during batch operations. Since JBoss Portal Platform
does not currently support automated migration of portal data, the functionality that is provided as part of
@@ -2004,6 +2004,7 @@
</section>
<section>
<title>Working with WSRP Extensions</title>
+<remark>Source https://docs.jboss.org/author/display/GTNPORTAL35/Working+with+WSRP+exten...</remark>
<section>
<title>Overview</title>
<para>
@@ -2314,3 +2315,4 @@
</section>
</section>
</chapter>
+
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/core/ldap-configuration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/core/ldap-configuration.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/core/ldap-configuration.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -62,12 +62,15 @@
<para>
eXo starts and autocreates its organization model in your directory tree. Finally, the structure of the default LDAP schema looks like:
</para>
+<figure>
+<title id="organization">Exo Organization</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/organization-exo.jpg" width="444" />
</imageobject>
</mediaobject>
+</figure>
<para>
That's it! Now eXo uses your LDAP directory as its org model storage. Users, groups and memberships are now stored and retrieved from there. We suggest that you complete some guideline functions with eXo user management portlet and see what it changes in your directory tree.
</para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/core/spring-security-integration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/core/spring-security-integration.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/core/spring-security-integration.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -356,13 +356,15 @@
<para>
Once you are done with all this, just click on the login action and you should be redirect to the login page looking something like that:
</para>
+<figure>
+<title id="login-page">Login-Page</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/login-page.jpg" width="444" />
</imageobject>
</mediaobject>
-
+</figure>
</section>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/backup/use-external-backup-tool.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/backup/use-external-backup-tool.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/backup/use-external-backup-tool.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -13,19 +13,25 @@
<para>
JCR provides ability to suspend repository via JMX.
</para>
+<figure>
+ <title id="repositorysuspendcontroller">Repository Suspend Controller</title>
<mediaobject>
<imageobject>
<imagedata width="444" fileref="images/eXoJCR/repository-suspend-controller.png"/>
</imageobject>
</mediaobject>
+</figure>
<para>
To suspend repository you need to invoke the <literal>suspend()</literal> operation. The returned result will be "<emphasis>suspended</emphasis>" if everything passed successfully.
</para>
+<figure>
+ <title id="repository-suspend-controller-suspended.">Repository Suspend Controller Suspended</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/repository-suspend-controller-suspended.png"/>
</imageobject>
</mediaobject>
+</figure>
<para>
An "<emphasis>undefined</emphasis>" result means not all components were successfully suspended. Check the console to review the stack traces.
</para>
@@ -58,10 +64,13 @@
<para>
Once a backup is done you need to invoke the <literal>resume()</literal> operation to switch the repository back to on-line. The returned result will be "<emphasis>on-line</emphasis>".
</para>
+<figure>
+ <title id="repository-suspend-controller-online.">Repository Suspend Controller Online</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/repository-suspend-controller-online.png"/>
</imageobject>
</mediaobject>
+</figure>
</section>
</chapter>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/concepts/jcr-exo-implementation.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/concepts/jcr-exo-implementation.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/concepts/jcr-exo-implementation.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -8,12 +8,15 @@
<para>
The relationships between the eXo Repository Service components are illustrated below:
</para>
+<figure>
+ <title id="exojcr">Exo JCR</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/concepts/exojcr.gif" />
</imageobject>
</mediaobject>
+</figure>
<variablelist id="vari-Reference_Guide-Implementation-Definitions">
<title>Definitions</title>
<varlistentry>
@@ -93,12 +96,15 @@
<para>
The following diagram explains which components of a eXo JCR implementation are used in a data flow to perform operations specified in the JCR API.
</para>
+<figure>
+ <title id="wsdatamodel">Workspace Data Model</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/concepts/wsdatamodel.gif" width="444" />
</imageobject>
</mediaobject>
+</figure>
<para>
The Workspace Data Model can be split into four levels by data isolation and value from the JCR model point of view.
</para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/exo-jcr-configuration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/exo-jcr-configuration.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/exo-jcr-configuration.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -53,7 +53,8 @@
<para>
JCR services are registered in the Portal container.
</para>
- <para>
+
+<remark>NEEDINFO - FILE PATHS - The path needs to be updated with the equivalent path for JBoss Portal Platform instead of gatein, please see below para. New info required?</remark> <para>
Below is an example configuration from the <filename><replaceable>JPP_DIST</replaceable>/gatein/gatein.ear/portal.war/WEB-INF/conf/jcr/jcr-configuration.xml</filename> file.
</para>
<programlisting language="XML"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../../../extras/Advanced_Development_JCR_Configuration/jcr-configuration.xml" parse="text"/></programlisting>
@@ -61,7 +62,7 @@
<title>JCR Configuration</title>
<para>
The JCR Service can use multiple <emphasis>Repositories</emphasis> and each repository can have multiple <emphasis>Workspaces</emphasis>.
- </para>
+ <remark>NEEDINFO - FILE PATHS - The path needs to be updated with the equivalent path for JBoss Portal Platform instead of gatein, please see below para. New info required?</remark> </para>
<para>
Configure the workspaces by locating the workspace you need to modify in <filename><replaceable>JPP_DIST</replaceable>/gatein/gatein.ear/portal.war/WEB-INF/conf/jcr/repository-configuration.xml</filename>.
</para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/jdbc-data-container-config.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/jdbc-data-container-config.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/jdbc-data-container-config.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -112,7 +112,8 @@
<para>
Each database software supports ANSI SQL standards but also has its own specifics. Therefore each database has its own configuration setting in the eXo JCR as a database dialect parameter. More detailed configuration of the database can be set by editing the metadata SQL-script files.
</para>
- <para>
+<remark>NEEDINFO - FILE PATHS - The path needs to be updated with the equivalent path for JBoss Portal Platform instead of gatein, please see below para. New info required?</remark>
+<para>
You can find SQL-scripts in <filename>conf/storage/</filename> directory of the <filename><replaceable>JPP_HOME</replaceable>/modules/org/gatein/lib/main/exo.jcr.component.core-<remark>VERSION</remark>.jar</filename> file .
</para>
<para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/multilanguage-support.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/multilanguage-support.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/multilanguage-support.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -36,7 +36,8 @@
<note>
<itemizedlist>
<listitem>
- <para>
+<remark>NEEDINFO - FILE PATHS - The path needs to be updated with the equivalent path for JBoss Portal Platform instead of gatein, please see below para. New info required?</remark>
+ <para>
The configuration file to be modified for these changes is <filename><replaceable>JPP_HOME</replaceable>/gatein/gatein.ear/portal.war/WEB-INF/conf/jcr/repository-configuration.xml</filename>.
</para>
</listitem>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/search-configuration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/search-configuration.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/configuration/search-configuration.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -11,7 +11,8 @@
<para>
Below is an example of the configuration file that governs search behaviors. Refer to <xref linkend="sect-Reference_Guide-Search_Configuration-Global_Search_Index"/> for how searching operates in JCR and information about customized searches.
</para>
- <para>
+
+<para>
The JCR index configuration file is located at <filename><replaceable>JPP_HOME</replaceable>/gatein/gatein.ear/portal.war/WEB-INF/conf/jcr/repository-configuration.xml</filename>.
</para>
<para>
@@ -515,7 +516,8 @@
Comment #3: The last filter (StopFilter) removes stop words from a token stream. The stop set is defined in the analyzer.
</para>
</example>
- <para>
+
+ <para>
The global search index is configured in the <filename><replaceable>JPP_HOME</replaceable>/gatein/gatein.ear/portal.war/WEB-INF/conf/jcr/repository-configuration.xml</filename> configuration file within the "query-handler" tag.
</para>
<programlisting language="XML" role="XML"><query-handler class="org.exoplatform.services.jcr.impl.core.query.lucene.SearchIndex">
@@ -615,13 +617,15 @@
<programlisting language="XML" role="XML"><query-handler class="org.exoplatform.services.jcr.impl.core.query.lucene.SearchIndex">
</programlisting>
- <para>
+
+ <para>
in <filename><replaceable>JPP_HOME</replaceable>/gatein/gatein.ear/portal.war/WEB-INF/conf/jcr/repository-configuration.xml</filename> with the new class:
</para>
<programlisting language="XML" role="XML"><query-handler class="mypackage.indexation.MySearchIndex>
</programlisting>
- <para>
+
+<para>
To configure an application to use a new analyzer, add the <parameter>analyzer</parameter> parameter to each query-handler configuration in <filename><replaceable>JPP_HOME</replaceable>/gatein/gatein.ear/portal.war/WEB-INF/conf/jcr/repository-configuration.xml</filename>:
</para>
<programlisting language="XML" role="XML"><xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="../../../../extras/Advanced_Development_JCR_search-configuration/default69.xml" parse="text"/></programlisting>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jbosscache-configuration-templates.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jbosscache-configuration-templates.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jbosscache-configuration-templates.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -69,7 +69,8 @@
</section>
<section id="sect-Reference_Guide-JBoss_Cache_configuration-Shipped_JBoss_Cache_configuration_templates">
<title>Shipped JBoss Cache configuration templates</title>
- <para>
+
+<para>
The eXo JCR implementation is shipped with ready-to-use JBoss Cache configuration templates for JCR's components. They are located in <filename><replaceable>JPP_HOME</replaceable>/gatein/gatein.ear/portal.war/WEB-INF/conf/jcr/jbosscache</filename> directory, inside either the <filename>cluster</filename> or <filename>local</filename> directory.
</para>
<section id="sect-Reference_Guide-Shipped_JBoss_Cache_configuration_templates-Data_container_template">
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jca.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jca.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jca.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -8,7 +8,7 @@
<section id="sect-Reference_Guide-The_JCA_Resource_Adapter-Overview">
<title>Overview</title>
<para>
- eXo JCR supports <emphasis>J2EE Connector Architecture</emphasis> 1.5, thus If you would like to delegate the JCR Session life-cycle to your application server, you can use the JCA Resource Adapter for eXo JCR if your application server supports JCA 1.5. This adapter only supports XA Transaction, in other words you cannot use it for local transactions. Since the JCR Sessions have not been designed to be shareable, the session pooling is simply not covered by the adapter.
+ JBoss Portal Platform JCR supports <emphasis>J2EE Connector Architecture</emphasis> 1.5, thus If you would like to delegate the JCR Session life-cycle to your application server, you can use the JCA Resource Adapter for JBoss Portal Platform JCR if your application server supports JCA 1.5. This adapter only supports XA Transaction, in other words you cannot use it for local transactions. Since the JCR Sessions have not been designed to be shareable, the session pooling is simply not covered by the adapter.
</para>
</section>
@@ -16,7 +16,7 @@
<section id="sect-Reference_Guide-The_JCA_Resource_Adapter-The_SessionFactory">
<title>The <emphasis>SessionFactory</emphasis></title>
<para>
- The equivalent of the <emphasis>javax.resource.cci.ConnectionFactory</emphasis> in JCA terminology is <emphasis>org.exoplatform.connectors.jcr.adapter.SessionFactory</emphasis> in the context of eXo JCR, the resource that you will get thanks to a JNDI lookup is of type <emphasis>SessionFactory</emphasis> and provides the following methods:
+ The equivalent of the <emphasis>javax.resource.cci.ConnectionFactory</emphasis> in JCA terminology is <emphasis>org.exoplatform.connectors.jcr.adapter.SessionFactory</emphasis> in the context of Jboss Portal Platform JCR, the resource that you will get thanks to a JNDI lookup is of type <emphasis>SessionFactory</emphasis> and provides the following methods:
</para>
<programlisting> /**
@@ -97,7 +97,7 @@
<section id="sect-Reference_Guide-The_JCA_Resource_Adapter-Deployment">
<title>Deployment</title>
<para>
- As the JCR and its dependencies are provided when you use it with gateIn you will need to deploy only the rar file corresponding to the artifactId <emphasis>exo.jcr.connectors.jca</emphasis> and groupId <emphasis>org.exoplatform.jcr</emphasis>.
+ As the JCR and its dependencies are provided when you use it with JBoss Portal Platform you will need to deploy only the rar file corresponding to the artifactId <emphasis>exo.jcr.connectors.jca</emphasis> and groupId <emphasis>org.exoplatform.jcr</emphasis>.
</para>
<para>
Then you will need to configure the connector itself, for example for JBoss Enterprise Application, you need to create in your deploy directory a file of type <emphasis>*-ds.xml</emphasis> (jcr-ds.xml for example) with the following content:
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/acl-ext.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/acl-ext.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/acl-ext.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -104,12 +104,15 @@
<para>
Simplified Sequence diagram for the <literal>Session.getNode()</literal> method for example:
</para>
+<figure>
+ <title id="acl-ext1">ACL_Ext</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/other/acl-ext.jpg" width="444" />
</imageobject>
</mediaobject>
+</figure>
</section>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/binary-values-processing.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/binary-values-processing.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/binary-values-processing.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -115,12 +115,15 @@
<section id="sect-Reference_Guide-Binary_Values_Processing-Value_implementations">
<title>Value implementations</title>
+<figure>
+ <title id="binaryvalue">Binary Value</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/other/binaryvalue.png" width="444" />
</imageobject>
</mediaobject>
+</figure>
<para>
<literal>ReadableBinaryValue</literal> has one method to read Value.
</para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/link-producer.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/link-producer.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/other/link-producer.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -33,41 +33,53 @@
<para>
Type valid reference to the resource, using the link producer in your browser's address field:
</para>
+<figure>
+ <title id="lnkproducer1">Lnk Producer 1</title>
<mediaobject>
<imageobject>
<imagedata width="444" fileref="images/eXoJCR/other/lnkproducer1.JPG"/>
</imageobject>
</mediaobject>
+</figure>
</step>
<step>
<para>
Internet Explorer will give a dialog window requesting to Open a file or to Save it. Click on the Open button
</para>
+<figure>
+ <title id="lnkproducer2">Lnk Producer 2</title>
<mediaobject>
<imageobject>
<imagedata width="444" fileref="images/eXoJCR/other/lnkproducer2.JPG"/>
</imageobject>
</mediaobject>
+</figure>
</step>
<step>
<para>
In Windows system an <filename>.lnk</filename> file will be downloaded and opened with the application which is registered to open the files, which are pointed to by the <filename>.lnk</filename> file. In case of a .doc file, Windows opens Microsoft Office Word which will try to open a remote file (test0000.doc). Maybe it will be necessary to enter USERNAME and PASSWORD.
</para>
+<figure>
+ <title id="lnkproducer3">Lnk Producer 3</title>
<mediaobject>
<imageobject>
<imagedata width="444" fileref="images/eXoJCR/other/lnkproducer3.JPG"/>
</imageobject>
</mediaobject>
+</figure>
</step>
<step>
<para>
Edit the file in Microsoft Word.
</para>
+<figure>
+ <title id="lnkproducer">Lnk Producer 4</title>
<mediaobject>
<imageobject>
<imagedata width="444" fileref="images/eXoJCR/other/lnkproducer4.JPG"/>
</imageobject>
</mediaobject>
+</figure>
</step>
</procedure>
<para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/performance-tuning-guide.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/performance-tuning-guide.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/performance-tuning-guide.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -97,11 +97,14 @@
</simplelist>
</para>
+<figure>
+ <title id="perf_EC2_result">EC2 Performance Results</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/perf_EC2_results.jpg"/>
</imageobject>
</mediaobject>
+</figure>
<table>
<title/>
<tgroup cols="4">
@@ -150,11 +153,14 @@
<member>Background writing threads: 50</member>
<member>Reading threads: 450</member>
</simplelist>
+<figure>
+ <title id="perf_EC2_result2">EC2 Performance Results 2</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/perf_EC2_results_2.jpg"/>
</imageobject>
</mediaobject>
+</figure>
<table>
<title/>
<tgroup cols="4">
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/query-handler-config.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/query-handler-config.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/query-handler-config.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -13,22 +13,28 @@
<para>
Clustered implementation with local indexes combines in-memory buffer index directory with delayed file-system flushing. This index is called "Volatile" and it is invoked in searches also. Within some conditions volatile index is flushed to the persistent storage (file system) as new index directory. This allows to achieve great results for write operations.
</para>
+ <figure>
+ <title id="diagramlocalindez">Local Index Diagram</title>
<mediaobject>
<imageobject>
<imagedata width="444" align="center" fileref="images/eXoJCR/diagram-local-index.png"/>
</imageobject>
</mediaobject>
+</figure>
<para>
As this implementation designed for clustered environment it has additional mechanisms for data delivery within cluster. Actual text extraction jobs done on the same node that does content operations (i.e. write operation). Prepared "documents" (Lucene term that means block of data ready for indexing) are replicated withing cluster nodes and processed by local indexes. So each cluster instance has the same index content. When new node joins the cluster it has no initial index, so it must be created. There are some supported ways of doing this operation. The simplest is to simply copy the index manually but this is not intended for use. If no initial index found JCR uses automated scenarios. They are controlled via configuration (see "index-recovery-mode" parameter) offering full re-indexing from database or copying from another cluster node.
</para>
<para>
For some reasons having a multiple index copies on each instance can be costly. So shared index can be used instead (see diagram below).
</para>
+<figure>
+ <title id="diagramsharedindex">Shared Index Diagram</title>
<mediaobject>
<imageobject>
<imagedata width="444" align="center" fileref="images/eXoJCR/diagram-shared-index.png"/>
</imageobject>
</mediaobject>
+</figure>
<para>
This indexing strategy combines advantages of in-memory index along with shared persistent index offering "near" real time search capabilities. This means that newly added content is accessible via search practically immediately. This strategy allows nodes to index data in their own volatile (in-memory) indexes, but persistent indexes are managed by single "coordinator" node only. Each cluster instance has a read access for shared index to perform queries combining search results found in own in-memory index also. Take in account that shared folder must be configured in your system environment (i.e. mounted NFS folder). But this strategy in some extremely rare cases can have a bit different volatile indexes within cluster instances for a while. In a few seconds they will be up2date.
</para>
@@ -366,11 +372,14 @@
<para>
Some hard system faults, errors during upgrades, migration issues and some other factors may corrupt the index. Current versions of JCR supports <emphasis role="bold">Hot Asynchronous Workspace Reindexing</emphasis> feature. It allows Service Administrators to launch the process in background without stopping or blocking the whole application by using any JMX-compatible console.
</para>
+<figure>
+ <title id="jmx-jconsole">JMX Jconsole</title>
<mediaobject>
<imageobject>
<imagedata align="center" fileref="images/eXoJCR/jmx-jconsole.png"/>
</imageobject>
</mediaobject>
+</figure>
<para>
The server can continue working as expected while the index is recreated.
</para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr-with-gatein.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr-with-gatein.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr-with-gatein.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -4,6 +4,6 @@
%BOOK_ENTITIES;
]>
<chapter id="chap-Reference_Guide-eXo_JCR_with_GateIn">
- <title>eXo JCR with GateIn</title>
+ <title>eXo JCR with JBoss Portal Platform</title>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="jcr-with-gtn/managed-datasources-under-jboss-as.xml"/>
</chapter>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/ws/framework-for-cross-domain-ajax.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/ws/framework-for-cross-domain-ajax.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/ws/framework-for-cross-domain-ajax.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -13,12 +13,15 @@
<para>
XmlHttpRequest objects are bound by the same origin security policy of browsers, which prevents a page from accessing data from another server. This has put a serious limitation on Ajax developers: you can use XmlHttpRequests to make background calls to a server, but it has to be the same server that served up the current page. For more details, you can visit <ulink url="http://www.mozilla.org/projects/security/components/same-origin.html">http://www.mozilla.org/projects/security/components/same-origin.html</ulink>.
</para>
+<figure>
+<title id="Ajax">Ajax</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/ajax.gif" />
</imageobject>
</mediaobject>
+</figure>
<para>
But actually writing client web applications that use this object can be tricky given restrictions imposed by web browsers on network connections across domains. So you need to find the way to bypass this limitation of AJAX.
</para>
@@ -39,13 +42,15 @@
<para>
3). ServerB contains remote service that want get access to and an HTML server page (server.html) referenced from the server IFRAME. This server page contains dedicated script to push the requested data into client IFRAME.
</para>
+<figure>
+<title id="ajaxhow it works">Ajax Working</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/ajax-how-it-works.png" width="444" />
</imageobject>
</mediaobject>
-
+</figure>
</section>
<section id="sect-Reference_Guide-Framework_for_cross_domain_AJAX-A_Working_Sequence">
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/ws/groovy-scripts-as-rest-services.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/ws/groovy-scripts-as-rest-services.xml 2013-01-28 16:57:15 UTC (rev 9090)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/ws/groovy-scripts-as-rest-services.xml 2013-01-28 21:33:22 UTC (rev 9091)
@@ -280,12 +280,15 @@
<para>
After configuration is done, start the server. If configuration is correct and script does not have syntax error, you should see next:
</para>
+<figure>
+<title id="groovyconsole">Groovy Console 1</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/groovy-console1.png" width="444" />
</imageobject>
</mediaobject>
+</figure>
<para>
In the screenshot, we can see the service deployed.
</para>
@@ -327,12 +330,15 @@
<para>
Node '/script/groovy/JcrGroovyTest.groovy' has property exo:autoload=true so script will be re-deployed automatically when script source code changed.
</para>
+<figure>
+<title id="groovyconsole2">Groovy Console 2</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/groovy-console2.png" width="444" />
</imageobject>
</mediaobject>
+</figure>
<para>
Script was redeployed, now try to access a newly created method.
</para>
@@ -356,13 +362,15 @@
<programlisting>user@host:~> curl -u root:exo \
http://localhost:8080/rest/script/groovy/delete/repository/production/scr...</programlisting>
+<figure>
+<title id="groovyconsole3">Groovy Console 3</title>
<mediaobject>
<imageobject>
<imagedata fileref="images/eXoJCR/groovy-console3.png" width="444" />
</imageobject>
</mediaobject>
-
+</figure>
</section>
<section id="sect-Reference_Guide-Groovy_Scripts_as_REST_Services-Groovy_script_restrictions">
11 years, 11 months
gatein SVN: r9090 - in epp/docs/branches/6.0/Reference_Guide/en-US/modules: AuthenticationAndIdentity and 2 other directories.
by do-not-reply@jboss.org
Author: aakanksha_writer
Date: 2013-01-28 11:57:15 -0500 (Mon, 28 Jan 2013)
New Revision: 9090
Modified:
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/PortalLifecycle.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jca.xml
Log:
Cleanup
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml 2013-01-28 06:12:20 UTC (rev 9089)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/AuthenticationAuthorizationOverview.xml 2013-01-28 16:57:15 UTC (rev 9090)
@@ -160,7 +160,7 @@
<term>JBossAS7LoginModule</term>
<listitem>
<para>
- Most important login module, which is normally used to perform whole authentication by itself. First it checks if Identity object has been already created and saved into sharedState map by previous login modules (like SSODelegateLoginModule, CustomMembershipLoginModule or SharedStateLoginModule). If not, it triggers real authentication of user with usage of Authenticator interface and it will use Authentication.validateUser(Credential[] credentials) which performs real authentication of username and password against OrganizationService and portal identity database. See <xref linkend="sect-Authentication_Authorization_Intro-authenticatorAndRolesExtractor"/> for details about Authenticator and about Identity objects. In the JbossAS7LoginModule.commit method, the Identity object is registered to IdentityRegistry, which will be used later for authorization. Also some JAAS principals (UserPrincipal and RolesPrincipal) and assigned to our authenticated Subject. Thi!
s is needed for JBoss AS server, so that it can properly recognize the name of the logged user and its roles on an JBoss AS level.
+ Most important login module, which is normally used to perform whole authentication by itself. First it checks if Identity object has been already created and saved into sharedState map by previous login modules (like SSODelegateLoginModule, CustomMembershipLoginModule or SharedStateLoginModule). If not, it triggers real authentication of user with usage of Authenticator interface and it will use Authentication.validateUser(Credential[] credentials) which performs real authentication of username and password against OrganizationService and portal identity database. See <xref linkend="sect-Authentication_Authorization_Intro-authenticatorAndRolesExtractor"/> for details about Authenticator and about Identity objects. In the JbossAS7LoginModule.commit method, the Identity object is registered to IdentityRegistry, which will be used later for authorization. Also some JAAS principals (UserPrincipal and RolesPrincipal) and assigned to our authenticated Subject. Thi!
s is needed for JBoss Enterprise Application server, so that it can properly recognize the name of the logged user and its roles on an JBoss Enterprise Application level.
</para>
</listitem>
</varlistentry>
@@ -267,7 +267,7 @@
<title>Authentication on application server level</title>
<para>
<remark>QUESTION: Should the following reference to Tomcat be removed?</remark>
- Application server needs to properly recognize that user is successfully logged and it has assigned his JAAS roles. Unfortunately this part is not standardized and is specific for each AS. For example in JBoss AS, you need to ensure that JAAS Subject has assigned principal with username (UserPrincipal) and also RolesPrincipal, which has name "Roles" and it contains list of JAAS roles. This part is actually done in <code>JbossLoginModule.commit()</code>. In Tomcat, this flow is little different, which means Tomcat has it is own <literal>TomcatLoginModule</literal>.
+ Application server needs to properly recognize that user is successfully logged and it has assigned his JAAS roles. Unfortunately this part is not standardized and is specific for each AS. For example in JBoss Enterprise Application, you need to ensure that JAAS Subject has assigned principal with username (UserPrincipal) and also RolesPrincipal, which has name "Roles" and it contains list of JAAS roles. This part is actually done in <code>JbossLoginModule.commit()</code>. In Tomcat, this flow is little different, which means Tomcat has it is own <literal>TomcatLoginModule</literal>.
</para>
</formalpara>
<para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/PortalLifecycle.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/PortalLifecycle.xml 2013-01-28 06:12:20 UTC (rev 9089)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/PortalDevelopment/PortalLifecycle.xml 2013-01-28 16:57:15 UTC (rev 9090)
@@ -152,7 +152,7 @@
</para>
<programlisting language="Java" role="Java"><xi:include parse="text" href="../../extras/PortalDevelopment_PortalLifecycle/is1.java" xmlns:xi="http://www.w3.org/2001/XInclude" /></programlisting>
<programlisting>/**
-* The PortalContainer servlet is the main entry point for the GateIn Portal product.
+* The PortalContainer servlet is the main entry point for the JBoss Portal Platform.
*
* Both the init() and service() methods are implemented. The first one is used to configure all the
* portal resources to prepare the platform to receive requests. The second one is used to handle them.
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
===================================================================
(Binary files differ)
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml 2013-01-28 06:12:20 UTC (rev 9089)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml 2013-01-28 16:57:15 UTC (rev 9090)
@@ -210,7 +210,7 @@
<procedure>
<title>Configure the Producer to Use HTTPS</title>
<remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
- <para>Configure the producer's server to use HTTPS. This is handled in the same manner that you would configure any JBoss AS server for HTTPS.</para>
+ <para>Configure the producer's server to use HTTPS. This is handled in the same manner that you would configure any JBoss Enterprise Application server for HTTPS.</para>
<step>
<para>Generate the keystore for the producer by executing the following command.</para>
<programlisting>keytool -genkey -alias tomcat -keyalg RSA -keystore producerhttps.keystore -dname "cn=localhost" -keypass changeme -storepass changeme</programlisting>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jca.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jca.xml 2013-01-28 06:12:20 UTC (rev 9089)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/jca.xml 2013-01-28 16:57:15 UTC (rev 9090)
@@ -100,7 +100,7 @@
As the JCR and its dependencies are provided when you use it with gateIn you will need to deploy only the rar file corresponding to the artifactId <emphasis>exo.jcr.connectors.jca</emphasis> and groupId <emphasis>org.exoplatform.jcr</emphasis>.
</para>
<para>
- Then you will need to configure the connector itself, for example for JBoss AS, you need to create in your deploy directory a file of type <emphasis>*-ds.xml</emphasis> (jcr-ds.xml for example) with the following content:
+ Then you will need to configure the connector itself, for example for JBoss Enterprise Application, you need to create in your deploy directory a file of type <emphasis>*-ds.xml</emphasis> (jcr-ds.xml for example) with the following content:
</para>
<programlisting><connection-factories>
11 years, 11 months
gatein SVN: r9089 - in epp/docs/branches/6.0/Reference_Guide/en-US: modules and 3 other directories.
by do-not-reply@jboss.org
Author: jaredmorgs
Date: 2013-01-28 01:12:20 -0500 (Mon, 28 Jan 2013)
New Revision: 9089
Modified:
epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml
epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr-with-gtn/managed-datasources-under-jboss-as.xml
epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/performance-tuning-guide.xml
Log:
Changes to the Securing WSRP section and clean up from Thomas Heute's and Ken Finnegan's changes in the email
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml 2013-01-28 05:14:12 UTC (rev 9088)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/Reference_Guide.xml 2013-01-28 06:12:20 UTC (rev 9089)
@@ -29,9 +29,9 @@
</part>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="modules/Advanced.xml"/>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="modules/eXoJCR.xml"/>
- <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="Revision_History.xml"/>
<part>
<title>Server Integration</title>
<xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="modules/ServerIntegration.xml"/>
</part>
+ <xi:include xmlns:xi="http://www.w3.org/2001/XInclude" href="Revision_History.xml"/>
</book>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml 2013-01-28 05:14:12 UTC (rev 9088)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/Revision_History.xml 2013-01-28 06:12:20 UTC (rev 9089)
@@ -7,7 +7,25 @@
<title>Revision History</title>
<simpara>
<revhistory>
- <revision>
+ <revision>
+ <revnumber>6.0.0-40</revnumber>
+ <date>Mon Jan 26 2013</date>
+ <author>
+ <firstname>Jared</firstname>
+ <surname>Morgan</surname>
+ <email/>
+ </author>
+ <revdescription>
+ <simplelist>
+ <member>Incorporated all feedback from Thomas from the Email review, except for some stuff from WSRP. See next entries.</member>
+ <member>WSRP review due to missing or incorrect file paths identified by Thomas in email review.</member>
+ <member>Added Confluence Source links to Securing WSRP.</member>
+ <member>Moved Server Integration chapter before the Revision History, so the Publican build would not break.</member>
+ <member>Removed all JBoss AS7, JBossAS 7, JBoss AS 7, GateIn Portal references.</member>
+ </simplelist>
+ </revdescription>
+ </revision>
+ <revision>
<revnumber>6.0.0-39</revnumber>
<date>Sat Jan 26 2013</date>
<author>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml 2013-01-28 05:14:12 UTC (rev 9088)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/BackendConfiguration.xml 2013-01-28 06:12:20 UTC (rev 9089)
@@ -1,6 +1,5 @@
<?xml version='1.0' encoding='UTF-8'?>
-<!-- This document was created with Syntext Serna Free. -->
-<!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
+<!-- This document was created with Syntext Serna Free. --><!DOCTYPE chapter PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN" "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
<!ENTITY % BOOK_ENTITIES SYSTEM "../../Reference_Guide.ent">
%BOOK_ENTITIES;
]>
@@ -390,10 +389,7 @@
<programlisting language="XML" role="XML"><xi:include href="../../extras/Authentication_Identity_BackendConfiguration/default97.xml" parse="text" xmlns:xi="http://www.w3.org/2001/XInclude" /></programlisting>
- </section> -->
-
-<section id="sid-54264613_PicketLinkIDMintegration-Configurationfiles">
-
+ </section> --> <section id="sid-54264613_PicketLinkIDMintegration-Configurationfiles">
<title>Configuration files</title>
<para>
The main configuration file is
@@ -401,9 +397,9 @@
:
</para>
<informalexample>
- <programlisting><configuration xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
- xsi:schemaLocation="http://www.exoplaform.org/xml/ns/kernel_1_2.xsd http://www.exoplaform.org/xml/ns/kernel_1_2.xsd"
- xmlns="http://www.exoplaform.org/xml/ns/kernel_1_2.xsd">
+ <programlisting><configuration xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
+ xsi:schemaLocation="http://www.exoplaform.org/xml/ns/kernel_1_2.xsd http://www.exoplaform.org/xml/ns/kernel_1_2.xsd"
+ xmlns="http://www.exoplaform.org/xml/ns/kernel_1_2.xsd">
<component>
<key>org.exoplatform.services.organization.idm.PicketLinkIDMService</key>
@@ -427,25 +423,25 @@
<init-params>
<object-param>
<name>configuration</name>
- <object type="org.exoplatform.services.organization.idm.Config">
- <field name="useParentIdAsGroupType">
+ <object type="org.exoplatform.services.organization.idm.Config">
+ <field name="useParentIdAsGroupType">
<boolean>true</boolean>
</field>
- <field name="forceMembershipOfMappedTypes">
+ <field name="forceMembershipOfMappedTypes">
<boolean>true</boolean>
</field>
- <field name="pathSeparator">
+ <field name="pathSeparator">
<string>.</string>
</field>
- <field name="rootGroupName">
+ <field name="rootGroupName">
<string>GTN_ROOT_GROUP</string>
</field>
- <field name="groupTypeMappings">
- <map type="java.util.HashMap">
+ <field name="groupTypeMappings">
+ <map type="java.util.HashMap">
<entry>
<key><string>/</string></key>
<value><string>root_type</string></value>
@@ -466,11 +462,11 @@
</map>
</field>
- <field name="associationMembershipType">
+ <field name="associationMembershipType">
<string>member</string>
</field>
- <field name="ignoreMappedMembershipType">
+ <field name="ignoreMappedMembershipType">
<boolean>false</boolean>
</field>
</object>
@@ -484,7 +480,6 @@
</programlisting>
</informalexample>
<section id="sid-54264613_PicketLinkIDMintegration-PicketlinkIDMServiceImpl">
-
<title>PicketlinkIDMServiceImpl</title>
<para>
The
@@ -521,7 +516,7 @@
<listitem>
<para>
<code>jndiName</code>
- (value-param) If the 'config' parameter is not provided, this parameter will be used to perform JNDI lookup for
+ (value-param) If the 'config' parameter is not provided, this parameter will be used to perform JNDI lookup for
<code>IdentitySessionFactory</code>
.
</para>
@@ -532,14 +527,14 @@
(value-param) The realm name that should be used to obtain proper
<code>IdentitySession</code>
. The default is
- <code>'PortalRealm'</code>
+ <code>'PortalRealm'</code>
.
</para>
</listitem>
<listitem>
<para>
<code>apiCacheConfig</code>
- (value-param) The infinispan configuration file with cache configuration for Picketlink IDM API. It's different for cluster and non-cluster because infinispan needs to be replicated in cluster environment.
+ (value-param) The infinispan configuration file with cache configuration for Picketlink IDM API. It's different for cluster and non-cluster because infinispan needs to be replicated in cluster environment.
</para>
</listitem>
<listitem>
@@ -547,13 +542,12 @@
<code>storeCacheConfig</code>
(value-param)
- The infinispan configuration file with cache configuration for Picketlink IDM IdentityStore. Actually it's used only for LDAP store (not used with default DB configuration). It's different for cluster and non-cluster because infinispan needs to be replicated in cluster environment.
+ The infinispan configuration file with cache configuration for Picketlink IDM IdentityStore. Actually it's used only for LDAP store (not used with default DB configuration). It's different for cluster and non-cluster because infinispan needs to be replicated in cluster environment.
</para>
</listitem>
</itemizedlist>
</section>
<section id="sid-54264613_PicketLinkIDMintegration-PicketlinkIDMOrganizationServiceImpl">
-
<title>PicketlinkIDMOrganizationServiceImpl</title>
<para>
The
@@ -576,7 +570,7 @@
<para>
<code>defaultGroupType</code>
The name of the PicketLink IDM GroupType that will be used to store groups. The default is
- <code>'GTN_GROUP_TYPE'</code>
+ <code>'GTN_GROUP_TYPE'</code>
.
</para>
</listitem>
@@ -584,7 +578,7 @@
<para>
<code>rootGroupName</code>
The name of the PicketLink IDM Group that will be used as a root parent. The default is
- <code>'GTN_ROOT_GROUP'</code>
+ <code>'GTN_ROOT_GROUP'</code>
.
</para>
</listitem>
@@ -599,17 +593,17 @@
<listitem>
<para>
<code>useParentIdAsGroupType</code>
- This parameter stores the parent ID path as a group type in PicketLink IDM for any IDs not mapped with a specific type in 'groupTypeMappings'. If this option is set to
+ This parameter stores the parent ID path as a group type in PicketLink IDM for any IDs not mapped with a specific type in 'groupTypeMappings'. If this option is set to
<code>false</code>
- , and no mappings are provided under 'groupTypeMappings', then only one group with the given name can exist in the portal group tree.
+ , and no mappings are provided under 'groupTypeMappings', then only one group with the given name can exist in the portal group tree.
</para>
</listitem>
<listitem>
<para>
<code>pathSeparator</code>
- When 'userParentIdAsGroupType is set to
+ When 'userParentIdAsGroupType is set to
<code>true</code>
- , this value will be used to replace all "/" characters in IDs. The "/" character is not allowed to be used in group type name in PicketLink IDM.
+ , this value will be used to replace all "/" characters in IDs. The "/" character is not allowed to be used in group type name in PicketLink IDM.
</para>
</listitem>
<listitem>
@@ -623,7 +617,7 @@
<code>groupTypeMappings</code>
This parameter maps groups added with portal API as children of a given group ID, and stores them with a given group type name in PicketLink IDM.
- If the parent ID ends with "/*", then all child groups will have the mapped group type. Otherwise, only direct (first level) children will use this type.
+ If the parent ID ends with "/*", then all child groups will have the mapped group type. Otherwise, only direct (first level) children will use this type.
This can be leveraged by LDAP if LDAP DN is configured in PicketLink IDM to only store a specific group type. This will then store the given branch in portal group tree, while all other groups will remain in the database.
</para>
@@ -631,15 +625,15 @@
<listitem>
<para>
<code>forceMembershipOfMappedTypes</code>
- Groups stored in PicketLink IDM with a type mapped in 'groupTypeMappings' will automatically be members under the mapped parent. Group relationships linked by PicketLink IDM group association will not be necessary.
+ Groups stored in PicketLink IDM with a type mapped in 'groupTypeMappings' will automatically be members under the mapped parent. Group relationships linked by PicketLink IDM group association will not be necessary.
- This parameter can be set to false if all groups are added via portal APIs. This may be useful with LDAP configuration as, when set to true, it will make every entry added to LDAP appear in portal. This, however, is not true for entries added via GateIn Portal management UI.
+ This parameter can be set to false if all groups are added via portal APIs. This may be useful with LDAP configuration as, when set to true, it will make every entry added to LDAP appear in portal. This, however, is not true for entries added via JBoss Portal Platform management UI.
</para>
</listitem>
<listitem>
<para>
<code>ignoreMappedMembershipType</code>
- If "associationMembershipType" option is used, and this option is set to true, then Membership with MembershipType configured to be stored as PicketLink IDM association will not be stored as PicketLink IDM Role.
+ If "associationMembershipType" option is used, and this option is set to true, then Membership with MembershipType configured to be stored as PicketLink IDM association will not be stored as PicketLink IDM Role.
</para>
</listitem>
</itemizedlist>
@@ -650,14 +644,14 @@
</para>
<itemizedlist>
<listitem>
- <para>GateIn Portal User interface properties fields are persisted in Picketlink IDM using those attributes names: firstName, lastName, email, createdDate, lastLoginTime, organizationId, password (if password is configured to be stored as attribute).</para>
+ <para>JBoss Portal Platform User interface properties fields are persisted in Picketlink IDM using those attributes names: firstName, lastName, email, createdDate, lastLoginTime, organizationId, password (if password is configured to be stored as attribute).</para>
</listitem>
<listitem>
- <para>GateIn Portal Group interface properties fields are persisted in Picketlink IDM using those attributes names: label, description.</para>
+ <para>JBoss Portal Platform Group interface properties fields are persisted in Picketlink IDM using those attributes names: label, description.</para>
</listitem>
<listitem>
<para>
- GateIn Portal MembershipType interface properties fields are persisted in JBoss Identity IDM using those RoleType properties: description, owner, create_date, modified_date.
+JBoss Portal Platform MembershipType interface properties fields are persisted in JBoss Identity IDM using those RoleType properties: description, owner, create_date, modified_date.
A sample
<emphasis role="italics">PicketLink IDM</emphasis>
@@ -666,9 +660,9 @@
</listitem>
</itemizedlist>
<informalexample>
- <programlisting><jboss-identity xmlns="urn:jboss:identity:idm:config:v1_0_beta"
- xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
- xsi:schemaLocation="urn:jboss:identity:idm:config:v1_0_alpha identity-config.xsd">
+ <programlisting><jboss-identity xmlns="urn:jboss:identity:idm:config:v1_0_beta"
+ xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
+ xsi:schemaLocation="urn:jboss:identity:idm:config:v1_0_alpha identity-config.xsd">
<realms>
<realm>
<id>PortalRealm</id>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml 2013-01-28 05:14:12 UTC (rev 9088)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/AuthenticationAndIdentity/PasswordEncryption.xml 2013-01-28 06:12:20 UTC (rev 9089)
@@ -8,7 +8,7 @@
<section id="sid-54264610_PasswordEncryption-HashingandsaltingofpasswordsinPicketlinkIDM">
<title>Hashing and salting of passwords in Picketlink IDM</title>
<para>
- GateIn Portal is using
+JBoss Portal Platform is using
<ulink url="http://www.jboss.org/picketlink/IDM">Picketlink IDM</ulink>
framework to store information about identity objects (users/groups/memberships) and more info about this is in
<ulink url="https://docs.jboss.org/author/pages/viewpage.action?pageId=54264613">PicketLink IDM integration</ulink>
@@ -16,14 +16,14 @@
<code>CredentialEncoder</code>
, which encode password and save the encoded form into Picketlink IDM database.
- Later when user want to authenticate, he needs to provide his password in plain-text via web login form. Provided password is then encoded and compared with encoded password from Picketlink IDM database. GateIn Portal is then able to authenticate user based on this comparison.
+ Later when user want to authenticate, he needs to provide his password in plain-text via web login form. Provided password is then encoded and compared with encoded password from Picketlink IDM database. JBoss Portal Platform is then able to authenticate user based on this comparison.
</para>
<para>
Default implementation of
<code>CredentialEncoder</code>
- is using password hashing with MD5 algorithm and storing those MD5 hashes in database. It does not use any salting of passwords. This is not safest solution, but it's backward compatible with previous releases of GateIn Portal before version 3.5, where MD5 password hashing was only possible encoding form. So if you migrate from older release of GateIn Portal, your users will be still able to authenticate.
+ is using password hashing with MD5 algorithm and storing those MD5 hashes in database. It does not use any salting of passwords. This is not safest solution, but it's backward compatible with previous releases of JBoss Portal Platform before version 3.5, where MD5 password hashing was only possible encoding form. So if you migrate from older release of JBoss Portal Platform, your users will be still able to authenticate.
</para>
- <para>However if you are starting from fresh database (no migration from previous GateIn Portal release), you may increase security by using better hashing algorithm and especially by enable password salting. See below for details.</para>
+ <para>However if you are starting from fresh database (no migration from previous JBoss Portal Platform release), you may increase security by using better hashing algorithm and especially by enable password salting. See below for details.</para>
<section id="sid-54264610_PasswordEncryption-ChoosingCredentialEncoderimplementation">
<title>Choosing CredentialEncoder implementation</title>
<para>
@@ -37,7 +37,7 @@
</para>
<section id="sid-54264610_PasswordEncryption-HashingEncoder">
<title>HashingEncoder</title>
- <para>This is the default choice. It uses only hashing of passwords with MD5 algorithm without salting. As mentioned previously, it's not safest solution but it's backward compatible with previous GateIn Portal releases, so there are no issues with database migration from previous release. Configuration looks like this:</para>
+ <para>This is the default choice. It uses only hashing of passwords with MD5 algorithm without salting. As mentioned previously, it's not safest solution but it's backward compatible with previous JBoss Portal Platform releases, so there are no issues with database migration from previous release. Configuration looks like this:</para>
<informalexample>
<programlisting>
<option>
@@ -99,7 +99,7 @@
<para>
Please note that specified file
<code>/salt/mysalt.txt</code>
- must exist and must be readable by user, which executed GateIn Portal. But file should be properly secured to not be readable by every user of your OS. The file can have some random content phrase, for example
+ must exist and must be readable by user, which executed JBoss Portal Platform. But file should be properly secured to not be readable by every user of your OS. The file can have some random content phrase, for example
<emphasis role="italics">a4564dac2aasddsklklkajdgnioiow</emphasis>
.
</para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/ServerIntegration.xml
===================================================================
(Binary files differ)
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml 2013-01-28 05:14:12 UTC (rev 9088)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/WSRP.xml 2013-01-28 06:12:20 UTC (rev 9089)
@@ -157,10 +157,9 @@
<section id="wsrp-ports">
<title>Considerations to use WSRP when running JBoss Portal Platform on a non-default port or hostname</title>
<para>
- The web service stack that JBoss Portal Platform uses is based on JBoss WS. It updates the port and host name used in WSDL (for further details refer to the <citetitle>Web Services</citetitle> chapter in the <citetitle>JBoss Enterprise Application Platform 6 Administration and Configuration User Guide</citetitle>).
+ The web service stack that JBoss Portal Platform uses is based on JBoss WS. It updates the port and host name used in WSDL. For more information, refer to the <citetitle>Web Services</citetitle> chapter in the JBoss Enterprise Application Platform 6 <citetitle>Administration and Configuration User Guide</citetitle>.
</para>
- <para>
- Of course, if you have modified the host name and port on which your server runs, you will
+ <para>If you have modified the host name and port on which your server runs, you will
need to
update the configuration for the consumer used to consume JBoss Portal Platform's 'self' producer. </para>
</section>
@@ -185,7 +184,7 @@
</para>
</listitem>
</orderedlist>
- <para>Depending on requirements, an HTTPs endpoint or/and ws-security can be used.</para>
+ <para>Depending on requirements, an HTTPs endpoint and/or ws-security can be used.</para>
<section id="WSRP_over_SSL_HTTPS_Endpoints">
<title>WSRP over SSL with HTTPS endpoints</title>
<remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
@@ -200,6 +199,8 @@
</para>
<section id="sid-54264620_SecuringWSRP-SampleConfigurationForEnablingSSLWithWSRP">
<title>Sample Configuration For Enabling SSL With WSRP</title>
+<!--Docs Note - jmorgan - merged these three sections together using procedure tags.
+--> <remark>Sources: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<warning>
<para>
The following procedures are provided as an example of configuring HTTPS/SSL with WSRP. </para>
@@ -208,6 +209,7 @@
</warning>
<procedure>
<title>Configure the Producer to Use HTTPS</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>Configure the producer's server to use HTTPS. This is handled in the same manner that you would configure any JBoss AS server for HTTPS.</para>
<step>
<para>Generate the keystore for the producer by executing the following command.</para>
@@ -253,6 +255,7 @@
</procedure>
<procedure>
<title>Configure the Consumer to Access the WSRP Endpoint over HTTPS</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<step>
<para>Export the producer's public key from the producer's keystore</para>
<programlisting>keytool -export -alias tomcat -file producerkey.rsa -keystore producerhttps.keystore -storepass changeme</programlisting>
@@ -291,6 +294,7 @@
</section>
<section id="WSRP_and_WS-Security">
<title>WSRP and WS-Security</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>Portlets may present different data or options depending on the currently authenticated user. For remote
portlets, this means having to propagate the user credentials from the consumer back to the producer in
a safe and secure manner. The WSRP specification does not directly specify how this should be
@@ -321,9 +325,10 @@
<para>The recommended approach for this situation would be to use a common LDAP configuration. Refer to <xref linkend="chap-LDAP_Integration"/> to correctly configure LDAP on JBoss Portal Platform. </para>
<section id="wss_configuration">
<title><remark>BZ#839355 </remark>WS-Security Configuration</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<section id="sid-54264620_SecuringWSRP-Introduction">
<title>Introduction</title>
- <para>JBoss AS7 uses a different web service implementation than the previous versions: it is now uses the JBossWS CXF Stack instead of the JBossWS Native Stack. Due to these changes, the way we configure WS-Security for WSRP with GateIn Portal on JBossAS 7 has changed.</para>
+ <para>JBoss Enterprise Application Platform 6 uses a different web service implementation than the previous versions: it is now uses the JBossWS CXF Stack instead of the JBossWS Native Stack. Due to these changes, the way we configure WS-Security for WSRP with JBoss Portal Platform on JBoss Enterprise Application Platform 6 has changed.</para>
<note>
<para>We only support one ws-security configuration option for the producer. All consumers accessing the producer will have to conform to this security constraint. This means if the producer requires encryption, all consumers will be required to encrypt their messages when accessing the producer.</para>
<para>We only support one ws-security configuration option to be used by all the consumers. A consumer has the option to enable or disable ws-security, which allows for one or more consumers to use ws-security while the others do not.</para>
@@ -331,29 +336,24 @@
</section>
<section id="sid-54264620_SecuringWSRP-Overview">
<title>Overview</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>CXF uses interceptors to extend and configure its behavior. There are two main types of interceptors: <firstterm>inInterceptors</firstterm> and <firstterm>outInterceptors</firstterm>. InInterceptors are invoked for communication coming into the client or server, while outInterceptors are invoked when the client or server sends a message.</para>
<para>So for the WSRP case, the communication from the consumer to the producer is governed by the consumer's OutInterceptor and the producer's InIntereceptor. The communication from the producer to the consumer is governed by the producer's OutInterceptor and the consumer's InInterceptor. This may mean having to configure 4 Interceptors.</para>
- <para>When dealing with WS-Security, there are some things to consider here:</para>
- <orderedlist>
- <listitem>
- <para>When dealing with user propagation, only the consumer sends the user credentials to the producer. So Username Tokens only need to be configured for the consumer's OutInterceptor and the producer's InInterceptor.</para>
- </listitem>
- <listitem>
- <para>When dealing with things like encryption, you will most likely want to encrypt the message from the consumer to the producer and also the message from the producer to the consumer. This means that encryption properties must be configured for all 4 interceptors.</para>
- </listitem>
- </orderedlist>
+ <para>When dealing with user propagation, only the consumer sends the user credentials to the producer. So Username Tokens only need to be configured for the consumer's OutInterceptor and the producer's InInterceptor.</para>
+ <para>When dealing with things like encryption, you will most likely want to encrypt the message from the consumer to the producer and also the message from the producer to the consumer. This means that encryption properties must be configured for all 4 interceptors.</para>
<para>
Please see the CXF Documentation for more details on interceptors and their types:
<ulink url="http://cxf.apache.org/docs/interceptors.html"/>
</para>
<para>
- To support ws-security, GateIn Portal uses CXF's WSS4J Interceptors which handle all ws-security related tasks. Please see the CXF Documentation for more details:
+ To support ws-security, JBoss Portal Platform 6 uses CXF's WSS4J Interceptors which handle all ws-security related tasks. Please see the CXF Documentation for more details:
<ulink url="http://cxf.apache.org/docs/ws-security.html"/>
</para>
</section>
</section>
<section id="WSS4J_Interceptors_and_WSRP">
<title>WSS4J Interceptors and WSRP</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>The WSS4J Interceptors are configured using using simple property files.
WSRP looks for specific property files to know whether or not in/out interceptors must be added and configured for either consumers or producer. </para>
@@ -378,22 +378,30 @@
<row>
<entry>Consumer</entry>
<entry>IN</entry>
- <entry>standalone/configuration/gatein/wsrp/cxf/ws-security/consumer/WSS4JInInterceptor.properties</entry>
+ <entry>
+ <filename>standalone/configuration/gatein/wsrp/cxf/ws-security/consumer/WSS4JInInterceptor.properties</filename>
+ </entry>
</row>
<row>
<entry/>
<entry>OUT</entry>
- <entry>standalone/configuration/gatein/wsrp/cxf/ws-security/consumer/WSS4JOutInterceptor.properties </entry>
+ <entry>
+ <filename>standalone/configuration/gatein/wsrp/cxf/ws-security/consumer/WSS4JOutInterceptor.properties</filename>
+ </entry>
</row>
<row>
<entry>Producer</entry>
<entry>IN</entry>
- <entry>standalone/configuration/gatein/wsrp/cxf/ws-security/producer/WSS4JInInterceptor.properties </entry>
+ <entry>
+ <filename>standalone/configuration/gatein/wsrp/cxf/ws-security/producer/WSS4JInInterceptor.properties</filename>
+ </entry>
</row>
<row>
<entry/>
<entry>OUT</entry>
- <entry>standalone/configuration/gatein/wsrp/cxf/ws-security/producer/WSS4JOutInterceptor.properties </entry>
+ <entry>
+ <filename>standalone/configuration/gatein/wsrp/cxf/ws-security/producer/WSS4JOutInterceptor.properties</filename>
+ </entry>
</row>
</tbody>
</tgroup>
@@ -401,6 +409,7 @@
<para>Please refer to the CXF or WSS4J documentation for instructions and options available for each type of interceptors.</para>
<section>
<title>User Propagation</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>User propagation can be configured to be used over WSRP with ws-security. What this means is that a user logged into a consumer can have their credentials propagated over to the producer. This allows the producer to authenticate the user and any portlet on the producer (a remote portlet from the consumer's perspective) will view the user as being properly authenticated. This allows for remote portlets to access things like user information.</para>
<para><note>
<para>This only works if the user's credentials on the producer and consumer are the same. This may require using a common authentication mechanism, such as LDAP.</para>
@@ -410,19 +419,24 @@
</section>
<section>
<title><remark>BZ#839355</remark>WS-Security Consumer Configuration</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>
In order to configure ws-security on the consumer side, you will have to configure the WSS4J Interceptors as seen above. This will require having to configure the WSS4JInInterceptor and/or WSS4JOutInterceptor.
You will also need to check the 'Enable WS-Security' checkbox on the WSRP Admin Portlet for the consumer configuration to take effect.
</para>
- <mediaobject>
- <imageobject>
- <imagedata align="center" valign="middle" scalefit="1" fileref="images/WSRP/config_wss_selected.png" format="PNG"/>
- </imageobject>
- </mediaobject>
+ <figure>
+ <title id="fig-WSRP_Consumers_Configuration">WSRP Consumers Configuration</title>
+ <mediaobject>
+ <imageobject>
+ <imagedata align="center" valign="middle" scalefit="1" fileref="images/WSRP/config_wss_selected.png" format="PNG"/>
+ </imageobject>
+ </mediaobject>
+ </figure>
<section>
<title>Special JBoss Portal Platform Configuration Options for User Propagation</title>
- <para>In order to handle user propagation in GateIn Portal across ws-security, a couple of special configuration options have been created which should be applied to the consumer's WSS4JOutInterceptor.</para>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
+ <para>In order to handle user propagation in JBoss Portal Platform across ws-security, a couple of special configuration options have been created which should be applied to the consumer's WSS4JOutInterceptor.</para>
<section>
<title>Custom 'user' option</title>
<para><informalexample>
@@ -451,11 +465,13 @@
</section>
<section id="sid-54264620_SecuringWSRP-ProducerConfiguration">
<title>Producer Configuration</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>The configuration of the producer is similar to that of the consumer. It also requires having to configure the WSS4JInInterceptor and/or WSS4JOutInterceptor.</para>
<section>
- <title>Special GateIn Portal Configuration Options for User Propagation</title>
+ <title>Special Configuration Options for User Propagation</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>
- To properly propagate user information on the producer-side, you will need to use GTNSubjectCreatingInterceptor instead of a regular WSS4JInInterceptor. This GateIn Portal specific "in" interceptor is an extension of the traditional WSS4JInInterceptor and therefore can be configured similarly and accept the same configuration properties. To specify that you want to use the GTNSubjectCreatingInterceptor, please create a property file at
+ To properly propagate user information on the producer-side, you will need to use GTNSubjectCreatingInterceptor instead of a regular WSS4JInInterceptor. This JBoss Portal Platform specific "in" interceptor is an extension of the traditional WSS4JInInterceptor and therefore can be configured similarly and accept the same configuration properties. To specify that you want to use the GTNSubjectCreatingInterceptor, please create a property file at
<code>standalone/configuration/gatein/wsrp/cxf/ws-security/producer/GTNSubjectCreatingInterceptor.properties</code>
instead of the regular WSS4JInInterceptor.properties file.
</para>
@@ -474,6 +490,7 @@
</section>
<section id="sid-54264620_SecuringWSRP-SampleConfigurationusingtheUsernameTokenandUserPropagation">
<title>Sample Configuration using the UsernameToken and User Propagation</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<warning>
<para>This example configuration does not encrypt the message. This means the username and password will be sent between the producer and consumer in plain text. This is a security concern and is only being shown as a simple example. It is up to administrators to properly configure the WSS4J Interceptors to encrypt messages or to only use https communication between the producer and consumer.</para>
</warning>
@@ -530,13 +547,14 @@
<para>in the WSRP admin portlet, click the 'enable ws-security' checkbox</para>
</listitem>
<listitem>
- <para>access a remote portlet (for example, the user identity portlet included as an example portlet in GateIn Portal) and verify that the authenticated user is the same as the one on the consumer</para>
+ <para>access a remote portlet (for example, the user identity portlet included as an example portlet in JBoss Portal Platform) and verify that the authenticated user is the same as the one on the consumer</para>
</listitem>
</orderedlist>
</section>
</section>
<section id="sid-54264620_SecuringWSRP-SampleConfigurationSecuringtheEndpointsusingEncryptionandSigning">
<title>Sample Configuration Securing the Endpoints using Encryption and Signing</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>The following steps outline how to configure the producer and consumer to encrypt and sign SOAP messages passed between the producer and consumer. This example only deals with SOAP messages being sent between the producer and consumer, and not with user propagation.</para>
<note>
<para>
@@ -549,6 +567,7 @@
</note>
<section>
<title>Password Callback Class</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>WSS4J uses a Java class to specify the password when performing any security related actions. For the purpose of these encryption and signing examples, we will use the same password for the producer's and consumer's keystore (wsrpAliasPassword). This simplifies things a bit as it means we can use just one password callback class for both the producer and consumer.</para>
<para>
Example
@@ -596,13 +615,13 @@
</informalexample>
<note>
<para>
- CallbackHandler implementations are provided to GateIn Portal using the standard Java
+ CallbackHandler implementations are provided to JBoss Portal Platform using the standard Java
<ulink url="http://docs.oracle.com/javase/6/docs/api/java/util/ServiceLoader.html">ServiceLoader</ulink>
infrastructure. As such, CallbackHandler implementations need to be bundled in a jar containing a file
<code>META-INF/services/javax.security.auth.callback.CallbackHandler</code>
specifying the fully qualified name of the CallbackHandler implementation class. This jar then needs to be put in the
<code>gatein/extensions</code>
- directory of your GateIn Portal installation.
+ directory of your JBoss Portal Platform installation.
</para>
</note>
<para>
@@ -612,6 +631,7 @@
</section>
<section>
<title>Configuring the Keystores</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<note>
<para>In this example we are making it a bit easier by specifying the same keystore password for both the producer and consumer, as they can use the same password callback class.</para>
</note>
@@ -674,6 +694,7 @@
</section>
<section>
<title>Configuring the Producer</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<orderedlist>
<listitem>
<para>
@@ -730,6 +751,7 @@
</section>
<section>
<title>Configuring the Consumer</title>
+ <remark>Source: </remark>
<orderedlist>
<listitem>
<para>
@@ -783,9 +805,11 @@
</section>
<section>
<title>Sample Configuration using UsernameToken, Encryption and Signing with User Propagation</title>
- <para>The following setps outline how to configure the producer and consumer to encrypt and sign the soap message as well as use user propagation between the producer and consumer.</para>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
+ <para>The following steps outline how to configure the producer and consumer to encrypt and sign the soap message as well as use user propagation between the producer and consumer.</para>
<section>
<title>Configure the Producer</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>
Follow the steps outlined in the
<link linkend="sid-54264620_SecuringWSRP-SampleConfigurationSecuringtheEndpointsusingEncryptionandSigning">Sample Configuration Securing the Endpoints using Encryption and Signing</link>
@@ -824,6 +848,7 @@
</section>
<section>
<title>Configure the Consumer</title>
+ <remark>Source: https://docs.jboss.org/author/display/GTNPORTAL35/Securing+WSRP#SecuringW...</remark>
<para>
Follow the steps outlined in the
<link linkend="sid-54264620_SecuringWSRP-SampleConfigurationSecuringtheEndpointsusingEncryptionandSigning">Sample Configuration Securing the Endpoints using Encryption and Signing</link>
@@ -1984,7 +2009,7 @@
<para>
The WSRP specifications allows for implementations to extend the protocol using
<ulink url="http://docs.oasis-open.org/wsrp/v2/wsrp-2.0-spec-os-01.html#_Extension">Extensions</ulink>
- . GateIn Portal, as of its WSRP implementation version 2.2.0, provides a way for client code (e.g. portlets) to interact with such extensions in the form of several classes and interfaces gathered within the
+ . JBoss Portal Platform, as of its WSRP implementation version 2.2.0, provides a way for client code (e.g. portlets) to interact with such extensions in the form of several classes and interfaces gathered within the
<ulink url="https://github.com/gatein/gatein-wsrp/tree/master/api/src/main/java/org/g..."><code>org.gatein.wsrp.api.extensions</code> package </ulink>
, the most important ones being
<code>InvocationHandlerDelegate</code>
@@ -1999,7 +2024,7 @@
<code>wsrp-integration-api-$WSRP_VERSION.jar</code>
file to your project, where
<code>$WSRP_VERSION</code>
- is the version of the GateIn Portal WSRP implementation you wish to use, 2.2.2.Final being the current one. This can be done by adding the following dependency to your maven project:
+ is the version of the JBoss Portal Platform WSRP implementation you wish to use, 2.2.2.Final being the current one. This can be done by adding the following dependency to your maven project:
</para>
<informalexample>
<programlisting>
@@ -2025,7 +2050,7 @@
<para>
Since
<code>InvocationHandlerDelegate</code>
- is a very generic interface, it could potentially be used for more than simply working with WSRP extensions. Moreover, since it has access to internal GateIn Portal classes, it is important to be treat access to these internal classes as
+ is a very generic interface, it could potentially be used for more than simply working with WSRP extensions. Moreover, since it has access to internal JBoss Portal Platform classes, it is important to be treat access to these internal classes as
<emphasis role="strong">read-only</emphasis>
to prevent any un-intentional side-effects.
</para>
@@ -2284,7 +2309,7 @@
</listitem>
</itemizedlist>
<sidebar>
- <para>To activate the InvocationHandlerDelegates on both the consumer and producer, start your GateIn Portal instance as follows:</para>
+ <para>To activate the InvocationHandlerDelegates on both the consumer and producer, start your JBoss Portal Platform instance as follows:</para>
</sidebar>
</section>
</section>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/performance-tuning-guide.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/performance-tuning-guide.xml 2013-01-28 05:14:12 UTC (rev 9088)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr/performance-tuning-guide.xml 2013-01-28 06:12:20 UTC (rev 9089)
@@ -70,7 +70,7 @@
</row>
<row>
<entry spanname="hspan">
- <emphasis role="bold">JBoss AS configuration:</emphasis>
+ <emphasis role="bold">JBoss Enterprise Application Platform 6 configuration:</emphasis>
</entry>
</row>
<row>
@@ -199,7 +199,7 @@
<section id="sect-Reference_Guide-JCR_Performance_Tuning_Guide-Performance_Tuning_Guide">
<title>Performance Tuning Guide</title>
<section id="sect-Reference_Guide-Performance_Tuning_Guide-JBoss_AS_Tuning">
- <title>JBoss AS Tuning</title>
+ <title>JBoss Enterprise Application Platform 6 Tuning</title>
<para>
You can use <parameter>maxThreads</parameter> parameter to increase maximum amount of threads that can be launched in AS instance. This can improve performance if you need a high level of concurrency. also you can use <code>-XX:+UseParallelGC</code> java directory to use parallel garbage collector.
</para>
Modified: epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr-with-gtn/managed-datasources-under-jboss-as.xml
===================================================================
--- epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr-with-gtn/managed-datasources-under-jboss-as.xml 2013-01-28 05:14:12 UTC (rev 9088)
+++ epp/docs/branches/6.0/Reference_Guide/en-US/modules/eXoJCR/jcr-with-gtn/managed-datasources-under-jboss-as.xml 2013-01-28 06:12:20 UTC (rev 9089)
@@ -4,7 +4,7 @@
%BOOK_ENTITIES;
]>
<section id="sect-Reference_Guide-How_to_use_AS_Managed_DataSource_under_JBoss_AS">
- <title>How to use a Managed DataSource under JBoss AS</title>
+ <title>How to use a Managed DataSource under JBoss Enterprise Application Platform 6</title>
<section id="sect-Reference_Guide-How_to_use_AS_Managed_DataSource_under_JBoss_AS-Configurations_Steps">
<title>Configurations Steps</title>
<section id="sect-Reference_Guide-Configurations_Steps-Declaring_the_datasources_in_the_AS">
11 years, 11 months