Contents
 Contents

 

  1. Open the desired profile for offline editing through the Profile Manager using Studio, as explained in section 4.8.1 How to Enable Pinging
  2. Modify the Implementation property of the Principal Manager and the ACL Manager to XML. For more information on how to modify the Principal Manager and the ACL Manager, refer to the sections Modifying ACL Manager Implementation and Modifying Principal Manager Implementation .
  3. Configure Principal Manager and ACL Manager.
  4. Right-click on the FioranoMQ node and select the Save option from the pop-up menu.

7.10.1 Configuring Principal Manager and ACL Manager

7.10.1.1 Principal Manager

  • UserFileName: The name and path of the xml file containing 'User' information. The default file is user.xml.
  • GroupFileName: The name and path of the xml file containing 'Group' information. The default file is group.xml.
  • Path: This is the absolute or the relative path where User and Group files are stored. User and User Group files are saved to the location specified in the absolute path, whereas specifying a relative path saves User and User Group files to [FMQ_DB_PATH]\ [relative path]. The default relative path is: %FIORANO_HOME%\fmq\profiles%selectedProfile%\run\realm\principal.

7.10.1.2 ACL Manager

  • FileName:The name and path of the xml file containing 'User' information. The default file is acl.xml.
  • MaxAcePerACL: Maximum number of entries that an ACL can store. The default value is 100.
  • Path: This is the absolute or the relative path where xml files are stored. User and User Group files are saved to the location specified in the absolute path, whereas specifying a relative path saves User and User Group files to [FMQ_DB_PATH]\[relative path]. The default relative path is: %FIORANO_HOME%\fmq\profiles%selectedProfile%\run\realm\principal.

7.10.2 Sample xml files

7.10.2.1 User.xml

Here:

  • <UserManager> Is the root element of the UserManager.
  • <User> The UserManager may consist of one or more users.
  • <Name> The name of the user. This is used to identify the user entry and is used in the ACLS and Groups.
  • <Password> Is the password of the user. This is stored in encrypted form, therefore, cannot be specified from outside the system.

7.10.3 Group.xml

Where:

  • <GroupManager> Root element of the GroupManager.
  • <Group> The GroupManager may consist of one or more groups.
  • <Name> This is the name of the group. It is used to identify the group entry and is used in the ACL table.
  • <Member> A group can consist of one or more members. These members must exist in the user table.

7.10.3.1 acl.xml


Where:

  • <AclManager> Root element of the ACL dtd.
  • <ACL> The ACL Manager consists of one or more ACLs and holds information about all the ACLs. <Name> Specifies the name of the ACL.
  • <AclEntry> An ACL consists of one or more ACL Entries, which may be either negative (NEG) or positive (POS).
  • <Principal> An ACL Entry consists of a Principal, which can be a User or a User Group.
  • <Permission> An ACL Entry consists of 0 permissions or 1 permission to perform a task.
Adaptavist ThemeBuilder EngineAtlassian Confluence