[jboss-cvs] JBossAS SVN: r78812 - in branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs: cc-db/deploy and 2 other directories.

jboss-cvs-commits at lists.jboss.org jboss-cvs-commits at lists.jboss.org
Wed Sep 24 03:29:09 EDT 2008


Author: pskopek at redhat.com
Date: 2008-09-24 03:29:08 -0400 (Wed, 24 Sep 2008)
New Revision: 78812

Added:
   branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-ldap/conf/
   branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-ldap/conf/login-config.xml
Modified:
   branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-db/conf/login-config.xml
   branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-db/deploy/dbauth-ds.xml
Log:
Changes to utilize network resources instead of local ones.

Modified: branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-db/conf/login-config.xml
===================================================================
--- branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-db/conf/login-config.xml	2008-09-24 06:51:35 UTC (rev 78811)
+++ branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-db/conf/login-config.xml	2008-09-24 07:29:08 UTC (rev 78812)
@@ -54,7 +54,7 @@
           </login-module>
        </authentication>
     </application-policy>
-
+    
     <application-policy name = "JmsXARealm">
        <authentication>
           <login-module code = "org.jboss.resource.security.ConfiguredIdentityLoginModule"

Modified: branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-db/deploy/dbauth-ds.xml
===================================================================
--- branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-db/deploy/dbauth-ds.xml	2008-09-24 06:51:35 UTC (rev 78811)
+++ branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-db/deploy/dbauth-ds.xml	2008-09-24 07:29:08 UTC (rev 78812)
@@ -15,11 +15,12 @@
 <datasources>
   <local-tx-datasource>
     <jndi-name>dbauthDS</jndi-name>
-    <connection-url>jdbc:oracle:thin:@//localhost:1521/dev.db</connection-url>
+    <!-- <connection-url>jdbc:oracle:thin:@//localhost:1521/dev.db</connection-url> -->
+    <connection-url>jdbc:oracle:thin:@//dev68.qa.atl2.redhat.com:1521/qadb01.qa</connection-url>
 
     <driver-class>oracle.jdbc.OracleDriver</driver-class>
-    <user-name>jboss</user-name>
-    <password>jboss</password>
+    <user-name>cctest</user-name>
+    <password>cc1248</password>
 
 
     <!-- Uses the pingDatabase method to check a connection is still valid before handing it out from the pool -->

Added: branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-ldap/conf/login-config.xml
===================================================================
--- branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-ldap/conf/login-config.xml	                        (rev 0)
+++ branches/JBPAPP_4_3_0_GA_CC/testsuite/src/resources/test-configs/cc-ldap/conf/login-config.xml	2008-09-24 07:29:08 UTC (rev 78812)
@@ -0,0 +1,224 @@
+<?xml version='1.0'?>
+<!DOCTYPE policy PUBLIC
+      "-//JBoss//DTD JBOSS Security Config 3.0//EN"
+      "http://www.jboss.org/j2ee/dtd/security_config.dtd">
+
+<policy>
+    <!-- Used by clients within the application server VM such as
+    mbeans and servlets that access EJBs.
+    -->
+    <application-policy name = "client-login">
+       <authentication>
+          <login-module code = "org.jboss.security.ClientLoginModule"
+             flag = "required">
+             <!-- Any existing security context will be restored on logout -->
+             <module-option name="restore-login-identity">true</module-option>
+          </login-module>
+       </authentication>
+    </application-policy>
+
+    <!-- Security domain for JBossMQ -->
+    <application-policy name = "jbossmq">
+       <authentication>
+          <login-module code = "org.jboss.security.auth.spi.DatabaseServerLoginModule"
+             flag = "required">
+             <module-option name = "unauthenticatedIdentity">guest</module-option>
+             <module-option name = "dsJndiName">java:/DefaultDS</module-option>
+             <module-option name = "principalsQuery">SELECT PASSWD FROM JMS_USERS WHERE USERID=?</module-option>
+             <module-option name = "rolesQuery">SELECT ROLEID, 'Roles' FROM JMS_ROLES WHERE USERID=?</module-option>
+          </login-module>
+       </authentication>
+    </application-policy>
+
+    <!-- Security domain for JBossMQ when using file-state-service.xml
+    <application-policy name = "jbossmq">
+       <authentication>
+          <login-module code = "org.jboss.mq.sm.file.DynamicLoginModule"
+             flag = "required">
+             <module-option name = "unauthenticatedIdentity">guest</module-option>
+             <module-option name = "sm.objectname">jboss.mq:service=StateManager</module-option>
+          </login-module>
+       </authentication>
+    </application-policy>
+    -->
+
+    <!-- Security domains for testing new jca framework -->
+    <application-policy name = "HsqlDbRealm">
+       <authentication>
+          <login-module code = "org.jboss.resource.security.ConfiguredIdentityLoginModule"
+             flag = "required">
+             <module-option name = "principal">sa</module-option>
+             <module-option name = "userName">sa</module-option>
+             <module-option name = "password"></module-option>
+             <module-option name = "managedConnectionFactoryName">jboss.jca:service=LocalTxCM,name=DefaultDS</module-option>
+          </login-module>
+       </authentication>
+    </application-policy>
+
+    <application-policy name = "JmsXARealm">
+       <authentication>
+          <login-module code = "org.jboss.resource.security.ConfiguredIdentityLoginModule"
+             flag = "required">
+             <module-option name = "principal">guest</module-option>
+             <module-option name = "userName">guest</module-option>
+             <module-option name = "password">guest</module-option>
+             <module-option name = "managedConnectionFactoryName">jboss.jca:service=TxCM,name=JmsXA</module-option>
+          </login-module>
+       </authentication>
+    </application-policy>
+
+    <!-- A template configuration for the jmx-console web application. This
+      defaults to the UsersRolesLoginModule the same as other and should be
+      changed to a stronger authentication mechanism as required.
+    -->
+    
+    <application-policy name="jmx-console">
+      <authentication>
+        <login-module code="org.jboss.security.auth.spi.LdapLoginModule"
+          flag="required">
+          <module-option name="java.naming.factory.initial">com.sun.jndi.ldap.LdapCtxFactory</module-option>
+          <module-option name="java.naming.provider.url">ldap://dev39.qa.atl2.redhat.com:390/</module-option>
+          <module-option name="java.naming.security.authentication">simple</module-option>
+          <module-option name="principalDNPrefix">uid=</module-option>
+          <module-option name="principalDNSuffix">,ou=People,dc=my-domain,dc=com</module-option>
+          <module-option name="rolesCtxDN">ou=Roles,dc=my-domain,dc=com</module-option>
+          <module-option name="uidAttributeID">member</module-option>
+          <module-option name="matchOnUserDN">true</module-option>
+          <module-option name="roleAttributeID">cn</module-option>
+          <module-option name="roleAttributeIsDN">false</module-option>
+          <module-option name="searchTimeLimit">5000</module-option>
+          <module-option name="searchScope">ONELEVEL_SCOPE</module-option>
+        </login-module>
+      </authentication>
+    </application-policy>
+
+    <!-- A template configuration for the web-console web application. This
+      defaults to the UsersRolesLoginModule the same as other and should be
+      changed to a stronger authentication mechanism as required.
+    -->
+    <application-policy name = "web-console">
+      <authentication>
+        <login-module code="org.jboss.security.auth.spi.LdapLoginModule"
+          flag="required">
+          <module-option name="java.naming.factory.initial">com.sun.jndi.ldap.LdapCtxFactory</module-option>
+          <module-option name="java.naming.provider.url">ldap://dev39.qa.atl2.redhat.com:390/</module-option>
+          <module-option name="java.naming.security.authentication">simple</module-option>
+          <module-option name="principalDNPrefix">uid=</module-option>
+          <module-option name="principalDNSuffix">,ou=People,dc=my-domain,dc=com</module-option>
+          <module-option name="rolesCtxDN">ou=Roles,dc=my-domain,dc=com</module-option>
+          <module-option name="uidAttributeID">member</module-option>
+          <module-option name="matchOnUserDN">true</module-option>
+          <module-option name="roleAttributeID">cn</module-option>
+          <module-option name="roleAttributeIsDN">false</module-option>
+          <module-option name="searchTimeLimit">5000</module-option>
+          <module-option name="searchScope">ONELEVEL_SCOPE</module-option>
+        </login-module>
+      </authentication>
+    </application-policy>
+
+    <!--
+      A template configuration for the JBossWS security domain.
+      This defaults to the UsersRolesLoginModule the same as other and should be
+      changed to a stronger authentication mechanism as required.
+    -->
+    <application-policy name="JBossWS">
+      <authentication>
+        <login-module code="org.jboss.security.auth.spi.UsersRolesLoginModule"
+          flag="required">
+          <module-option name="usersProperties">props/jbossws-users.properties</module-option>
+          <module-option name="rolesProperties">props/jbossws-roles.properties</module-option>
+          <module-option name="unauthenticatedIdentity">anonymous</module-option>
+        </login-module>
+      </authentication>
+    </application-policy>
+
+    <application-policy name="messaging">
+       <authentication>
+          <login-module code = "org.jboss.security.auth.spi.DatabaseServerLoginModule"
+             flag = "required">
+             <module-option name = "unauthenticatedIdentity">guest</module-option>
+             <module-option name = "dsJndiName">java:/DefaultDS</module-option>
+             <module-option name = "principalsQuery">SELECT PASSWD FROM JBM_USER WHERE USER_ID=?</module-option>
+             <module-option name = "rolesQuery">SELECT ROLE_ID, 'Roles' FROM JBM_ROLE WHERE USER_ID=?</module-option>
+          </login-module>
+       </authentication>
+    </application-policy>
+
+    <application-policy name = "jbosstest-ssl">
+       <authentication>
+       <login-module code="org.jboss.security.auth.spi.BaseCertLoginModule"
+          flag = "required">
+          <module-option name="password-stacking">useFirstPass</module-option>
+          <module-option name="securityDomain">java:/jaas/jbosstest-ssl</module-option>
+       </login-module>
+          <login-module code="org.jboss.security.auth.spi.UsersRolesLoginModule"
+             flag = "required">
+             <module-option name="password-stacking">useFirstPass</module-option>
+             <module-option name="usersProperties">ssl-users.properties</module-option>
+             <module-option name="rolesProperties">ssl-roles.properties</module-option>
+             <module-option name="roleGroupSeperator">:</module-option>
+          </login-module>
+       </authentication>
+    </application-policy>
+
+    <application-policy name="proxy-test">
+      <authentication>
+        <login-module code="org.jboss.security.auth.spi.LdapLoginModule"
+          flag="required">
+          <module-option name="java.naming.factory.initial">com.sun.jndi.ldap.LdapCtxFactory</module-option>
+          <module-option name="java.naming.provider.url">ldap://dev39.qa.atl2.redhat.com:390/</module-option>
+          <module-option name="java.naming.security.authentication">simple</module-option>
+          <module-option name="principalDNPrefix">uid=</module-option>
+          <module-option name="principalDNSuffix">,ou=People,dc=my-domain,dc=com</module-option>
+          <module-option name="rolesCtxDN">ou=Roles,dc=my-domain,dc=com</module-option>
+          <module-option name="uidAttributeID">member</module-option>
+          <module-option name="matchOnUserDN">true</module-option>
+          <module-option name="roleAttributeID">cn</module-option>
+          <module-option name="roleAttributeIsDN">false</module-option>
+          <module-option name="searchTimeLimit">5000</module-option>
+          <module-option name="searchScope">ONELEVEL_SCOPE</module-option>
+        </login-module>
+      </authentication>
+    </application-policy>
+    
+    
+    <!-- The default login configuration used by any security domain that
+    does not have a application-policy entry with a matching name
+    -->
+    <application-policy name = "other">
+
+       <!-- 
+       <authentication>
+            <login-module code="org.jboss.security.auth.spi.DatabaseServerLoginModule"
+                             flag="required">
+                <module-option name="dsJndiName">java:/dbauthDS</module-option>
+                <module-option name="principalsQuery">
+                    select password from Principals where principalid=?</module-option>
+                <module-option name="rolesQuery">
+                    select role, rolegroup from Roles where principalid=?</module-option>
+            </login-module>
+       </authentication>
+       --> 
+       <!-- A simple server login module, which can be used when the number
+       of users is relatively small. It uses two properties files:
+       users.properties, which holds users (key) and their password (value).
+       roles.properties, which holds users (key) and a comma-separated list of
+       their roles (value).
+       The unauthenticatedIdentity property defines the name of the principal
+       that will be used when a null username and password are presented as is
+       the case for an unuathenticated web client or MDB. If you want to
+       allow such users to be authenticated add the property, e.g.,
+       unauthenticatedIdentity="nobody"
+       -->
+       
+       <authentication>
+          <login-module code = "org.jboss.security.auth.spi.UsersRolesLoginModule"
+             flag = "required" />
+       </authentication>
+
+       
+    </application-policy>
+
+</policy>
+
+




More information about the jboss-cvs-commits mailing list