Skip to main content

Notice: this Wiki will be going read only early in 2024 and edits will no longer be possible. Please see: https://gitlab.eclipse.org/eclipsefdn/helpdesk/-/wikis/Wiki-shutdown-plan for the plan.

Jump to: navigation, search

Difference between revisions of "Deploy Token Service"

(To deploy Token Service application, you should perform the following steps:)
m (recategorized)
 
(5 intermediate revisions by 4 users not shown)
Line 1: Line 1:
 +
{{#eclipseproject:technology.higgins|eclipse_custom_style.css}}
 +
[[Image:Higgins_logo_76Wx100H.jpg|right]]
 
== To deploy Token Service application, you should perform the following steps: ==
 
== To deploy Token Service application, you should perform the following steps: ==
 
1. Download and unzip the war.zip file for the built web application from one of the builds from [http://www.eclipse.org/higgins/ver2/downloadsnew.php?loc=downloads/sts.binding.axis1x.service higgins download page]
 
1. Download and unzip the war.zip file for the built web application from one of the builds from [http://www.eclipse.org/higgins/ver2/downloadsnew.php?loc=downloads/sts.binding.axis1x.service higgins download page]
Line 10: Line 12:
 
*On Linux:
 
*On Linux:
 
**Install OpenLDAP [http://www.openldap.org/software/download/ http://www.openldap.org/software/download/].
 
**Install OpenLDAP [http://www.openldap.org/software/download/ http://www.openldap.org/software/download/].
**Configure OpenLDAP. By default, OpenLDAP configuration folder is /etc/openldap. If you are using this folder, just replace schema folder and slapd.conf file with files from [http://shangrila.parityinc.net:8888/TokenServiceDocs/linux_config.zip linux_config.zip], otherwise replace schema folder and edit your slapd.conf. Compare your slapd.conf with slapd.conf from linux_config.zip and make the following changes:
+
**Configure OpenLDAP. By default, OpenLDAP configuration folder is /etc/openldap. If you are using this folder, just replace schema folder and slapd.conf file with files from [https://camelot.parityinc.net/STSDocs/linux_config.zip linux_config.zip], otherwise replace schema folder and edit your slapd.conf. Compare your slapd.conf with slapd.conf from linux_config.zip and make the following changes:
 
***include required schema files;
 
***include required schema files;
 
***set root element rootdn "cn=root";
 
***set root element rootdn "cn=root";
 +
***set root element suffix "";
 
***set root element password rootpw higgins.
 
***set root element password rootpw higgins.
 
**Run OpenLDAP (in case of using default OpenLDAP paths, execute /usr/libexec/slapd -f /usr/etc/openldap/slapd.conf).
 
**Run OpenLDAP (in case of using default OpenLDAP paths, execute /usr/libexec/slapd -f /usr/etc/openldap/slapd.conf).
**Import some required entries from [http://shangrila.parityinc.net:8888/TokenServiceDocs/org.ldif org.ldif] file (execute /usr/libexec/ldapadd -x -D "cn=root" -w higgins -a -f org.ldif).
+
**Import some required entries from [https://camelot.parityinc.net/STSDocs/org.ldif org.ldif] file (execute /usr/libexec/ldapadd -x -D "cn=root" -w higgins -a -f org.ldif).
 
*On Windows:
 
*On Windows:
**Install OpenLDAP [http://shangrila.parityinc.net:8888/TokenServiceDocs/openldap-2.2.29-db-4.3.29-openssl-0.9.8a-win32_Setup.exe openldap-2.2.29-db-4.3.29-openssl-0.9.8a-win32_Setup.exe].
+
**Install OpenLDAP [https://camelot.parityinc.net/STSDocs/openldap-2.2.29-db-4.3.29-openssl-0.9.8a-win32_Setup.exe openldap-2.2.29-db-4.3.29-openssl-0.9.8a-win32_Setup.exe].
**Configure OpenLDAP. If your OpenLDAP working directory is C:\Program Files\OpenLDAP, replace schema folder and slapd.conf file with files from [http://shangrila.parityinc.net:8888/TokenServiceDocs/windows_config.zip windows_config.zip]. If you are using another directory, replace schema folder and edit your slapd.conf. Compare your slapd.conf with slapd.conf from windows_config.zip and make the following changes:
+
**Configure OpenLDAP. If your OpenLDAP working directory is C:\Program Files\OpenLDAP, replace schema folder and slapd.conf file with files from [https://camelot.parityinc.net/STSDocs/windows_config.zip windows_config.zip]. If you are using another directory, replace schema folder and edit your slapd.conf. Compare your slapd.conf with slapd.conf from windows_config.zip and make the following changes:
 
***include required schema files;
 
***include required schema files;
 
***set root element rootdn "cn=root";
 
***set root element rootdn "cn=root";
 +
***set root element suffix "";
 
***set root element password rootpw higgins.
 
***set root element password rootpw higgins.
**Run OpenLDAP (C:\Program Files\OpenLDAP\slapd -d 1).
+
**Run OpenLDAP ("C:\Program Files\OpenLDAP\slapd" -d 1).
**Import some required entries from [http://shangrila.parityinc.net:8888/TokenServiceDocs/org.ldif org.ldif] file (C:\Program Files\OpenLDAP\ldapadd -x -D "cn=root" -w higgins -a -f org.ldif).
+
**Import some required entries from [https://camelot.parityinc.net/STSDocs/org.ldif org.ldif] file ("C:\Program Files\OpenLDAP\ldapadd" -x -D "cn=root" -w higgins -a -f org.ldif).
  
 
4. Configure TokenService. TokenService application uses some configuration files which are stored within a single configuration directory that is included as part of the WAR file. The configuration files can also be extracted from the source.zip file that is part of the build. Once the war file is deployed on tomcat you can find the configuration files in the webapps\TokenService\ConfigurationFiles directory for your tomcat server. The files can be edited there or can be copied to another location on your server and customized for your server. A system property is used to specify the location where the configuration files are stored. A detailed description of the changes to configuration files is described here: [http://wiki.eclipse.org/Token_Service_Build_Instructions Token_Service_Build_Instructions].
 
4. Configure TokenService. TokenService application uses some configuration files which are stored within a single configuration directory that is included as part of the WAR file. The configuration files can also be extracted from the source.zip file that is part of the build. Once the war file is deployed on tomcat you can find the configuration files in the webapps\TokenService\ConfigurationFiles directory for your tomcat server. The files can be edited there or can be copied to another location on your server and customized for your server. A system property is used to specify the location where the configuration files are stored. A detailed description of the changes to configuration files is described here: [http://wiki.eclipse.org/Token_Service_Build_Instructions Token_Service_Build_Instructions].
Line 35: Line 39:
 
**If you use Windows, add to catalina.bat the string like:
 
**If you use Windows, add to catalina.bat the string like:
 
<pre>
 
<pre>
SET JAVA_OPTS=-Dorg.eclipse.higgins.sts.conf=C:\TokenService\ConfigurationFiles -Dorg.eclipse.higgins.sts.log4j.properties=C:\TokenService\ConfigurationFiles\log4j.properties %JAVA_OPTS%
+
SET JAVA_OPTS=-Dorg.eclipse.higgins.sts.conf=C:\TokenService\ConfigurationFiles -Dorg.eclipse.higgins.sts.conf.file=ManagedConfiguration.xml -Dorg.eclipse.higgins.sts.log4j.properties=C:\TokenService\ConfigurationFiles\log4j.properties %JAVA_OPTS%
 
</pre>
 
</pre>
 
**If you use Linux, add to catalina.sh the string like:
 
**If you use Linux, add to catalina.sh the string like:
 
<pre>
 
<pre>
JAVA_OPTS='-Dorg.eclipse.higgins.sts.conf=/etc/TokenService/ConfigurationFiles -Dorg.eclipse.higgins.sts.log4j.properties=/etc/TokenService/ConfigurationFiles/log4j.properties $JAVA_OPTS'
+
JAVA_OPTS='-Dorg.eclipse.higgins.sts.conf=/etc/TokenService/ConfigurationFiles -Dorg.eclipse.higgins.sts.conf.file=ManagedConfiguration.xml -Dorg.eclipse.higgins.sts.log4j.properties=/etc/TokenService/ConfigurationFiles/log4j.properties $JAVA_OPTS'
 
</pre>
 
</pre>
 +
 +
[[Category:Higgins 1.x Developer Info]]

Latest revision as of 16:29, 25 April 2011

{{#eclipseproject:technology.higgins|eclipse_custom_style.css}}

Higgins logo 76Wx100H.jpg

To deploy Token Service application, you should perform the following steps:

1. Download and unzip the war.zip file for the built web application from one of the builds from higgins download page

2. Install/configure Apache Tomcat server. You can download Apache Tomcat from http://tomcat.apache.org.

3. Install OpenLDAP server http://www.openldap.org. OpenLDAP is required by JNDI Context Provider (see http://wiki.eclipse.org/index.php/Components).

  • On Linux:
    • Install OpenLDAP http://www.openldap.org/software/download/.
    • Configure OpenLDAP. By default, OpenLDAP configuration folder is /etc/openldap. If you are using this folder, just replace schema folder and slapd.conf file with files from linux_config.zip, otherwise replace schema folder and edit your slapd.conf. Compare your slapd.conf with slapd.conf from linux_config.zip and make the following changes:
      • include required schema files;
      • set root element rootdn "cn=root";
      • set root element suffix "";
      • set root element password rootpw higgins.
    • Run OpenLDAP (in case of using default OpenLDAP paths, execute /usr/libexec/slapd -f /usr/etc/openldap/slapd.conf).
    • Import some required entries from org.ldif file (execute /usr/libexec/ldapadd -x -D "cn=root" -w higgins -a -f org.ldif).
  • On Windows:
    • Install OpenLDAP openldap-2.2.29-db-4.3.29-openssl-0.9.8a-win32_Setup.exe.
    • Configure OpenLDAP. If your OpenLDAP working directory is C:\Program Files\OpenLDAP, replace schema folder and slapd.conf file with files from windows_config.zip. If you are using another directory, replace schema folder and edit your slapd.conf. Compare your slapd.conf with slapd.conf from windows_config.zip and make the following changes:
      • include required schema files;
      • set root element rootdn "cn=root";
      • set root element suffix "";
      • set root element password rootpw higgins.
    • Run OpenLDAP ("C:\Program Files\OpenLDAP\slapd" -d 1).
    • Import some required entries from org.ldif file ("C:\Program Files\OpenLDAP\ldapadd" -x -D "cn=root" -w higgins -a -f org.ldif).

4. Configure TokenService. TokenService application uses some configuration files which are stored within a single configuration directory that is included as part of the WAR file. The configuration files can also be extracted from the source.zip file that is part of the build. Once the war file is deployed on tomcat you can find the configuration files in the webapps\TokenService\ConfigurationFiles directory for your tomcat server. The files can be edited there or can be copied to another location on your server and customized for your server. A system property is used to specify the location where the configuration files are stored. A detailed description of the changes to configuration files is described here: Token_Service_Build_Instructions. Briefly, you need:

  • Replace "https://localhost" string in ManagedConfiguration.xml file with URL of your site;
  • Change some properties (like URL of server, principal, credentials) of LDAP server in ManagedConfiguration.xml.

5. Deploy Token Service.

  • Copy TokenService.war file to <Tomcat directory>/webapps directory.
  • Add "org.eclipse.higgins.sts.conf" system property which should contain your Configuration directory path and "org.eclipse.higgins.sts.log4j.properties" which specifies the location of the log4j properties file (See Logging in Tomcat for more information on logging and the log4j properties file)
    • If you use Windows, add to catalina.bat the string like:
SET JAVA_OPTS=-Dorg.eclipse.higgins.sts.conf=C:\TokenService\ConfigurationFiles -Dorg.eclipse.higgins.sts.conf.file=ManagedConfiguration.xml -Dorg.eclipse.higgins.sts.log4j.properties=C:\TokenService\ConfigurationFiles\log4j.properties %JAVA_OPTS%
    • If you use Linux, add to catalina.sh the string like:
JAVA_OPTS='-Dorg.eclipse.higgins.sts.conf=/etc/TokenService/ConfigurationFiles -Dorg.eclipse.higgins.sts.conf.file=ManagedConfiguration.xml -Dorg.eclipse.higgins.sts.log4j.properties=/etc/TokenService/ConfigurationFiles/log4j.properties $JAVA_OPTS'

Back to the top