From 96a49a09060726a38080eeaebad97ca74ab9b8a3 Mon Sep 17 00:00:00 2001 From: Endi Sukma Dewata Date: Wed, 21 Nov 2012 14:30:45 -0500 Subject: Reorganized TPS templates and scripts. The templates, JS, and CGI scripts for TPS have been moved into the TPS core package. Removed unused cfg.pl. Ticket #407 --- .../admin/console/config/adminauthenticatepanel.vm | 51 ++++ .../docroot/tps/admin/console/config/adminpanel.vm | 246 +++++++++++++++++ .../admin/console/config/agentauthenticatepanel.vm | 47 ++++ .../tps/admin/console/config/authdbpanel.vm | 67 +++++ .../tps/admin/console/config/cainfopanel.vm | 54 ++++ .../tps/admin/console/config/certchainpanel.vm | 48 ++++ .../admin/console/config/certprettyprintpanel.vm | 48 ++++ .../tps/admin/console/config/certrequestpanel.vm | 224 +++++++++++++++ .../tps/admin/console/config/config_addhsm.vm | 95 +++++++ .../docroot/tps/admin/console/config/config_db.vm | 125 +++++++++ .../docroot/tps/admin/console/config/config_hsm.vm | 175 ++++++++++++ .../admin/console/config/config_hsmloginpanel.vm | 82 ++++++ .../tps/admin/console/config/config_join.vm | 124 +++++++++ .../tps/admin/console/config/config_rootca.vm | 112 ++++++++ .../admin/console/config/createsubsystempanel.vm | 98 +++++++ .../tps/admin/console/config/databasepanel.vm | 93 +++++++ .../admin/console/config/displaycertchain2panel.vm | 40 +++ .../admin/console/config/displaycertchainpanel.vm | 40 +++ .../docroot/tps/admin/console/config/donepanel.vm | 54 ++++ .../tps/admin/console/config/drminfopanel.vm | 55 ++++ .../docroot/tps/admin/console/config/footer.vm | 19 ++ .../docroot/tps/admin/console/config/header.vm | 25 ++ .../tps/admin/console/config/hierarchypanel.vm | 79 ++++++ .../admin/console/config/importadmincertpanel.vm | 55 ++++ .../docroot/tps/admin/console/config/login.vm | 109 ++++++++ .../tps/admin/console/config/modulepanel.vm | 161 +++++++++++ .../docroot/tps/admin/console/config/namepanel.vm | 90 ++++++ .../console/config/securitydomainloginpanel.vm | 108 ++++++++ .../admin/console/config/securitydomainpanel.vm | 114 ++++++++ .../docroot/tps/admin/console/config/sidemenu.vm | 29 ++ .../docroot/tps/admin/console/config/sizepanel.vm | 303 +++++++++++++++++++++ .../tps/admin/console/config/tksinfopanel.vm | 50 ++++ .../docroot/tps/admin/console/config/topmenu.vm | 20 ++ .../tps/admin/console/config/welcomepanel.vm | 57 ++++ .../docroot/tps/admin/console/config/wizard.vm | 147 ++++++++++ .../apache/docroot/tps/admin/console/config/xml.vm | 4 + .../apache/docroot/tps/admin/console/js/misc.js | 30 ++ 37 files changed, 3278 insertions(+) create mode 100644 base/tps/apache/docroot/tps/admin/console/config/adminauthenticatepanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/adminpanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/agentauthenticatepanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/authdbpanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/cainfopanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/certchainpanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/certprettyprintpanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/certrequestpanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/config_addhsm.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/config_db.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/config_hsm.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/config_hsmloginpanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/config_join.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/config_rootca.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/createsubsystempanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/databasepanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/displaycertchain2panel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/displaycertchainpanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/donepanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/drminfopanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/footer.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/header.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/hierarchypanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/importadmincertpanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/login.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/modulepanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/namepanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/securitydomainloginpanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/securitydomainpanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/sidemenu.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/sizepanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/tksinfopanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/topmenu.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/welcomepanel.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/wizard.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/config/xml.vm create mode 100644 base/tps/apache/docroot/tps/admin/console/js/misc.js (limited to 'base/tps/apache/docroot/tps/admin') diff --git a/base/tps/apache/docroot/tps/admin/console/config/adminauthenticatepanel.vm b/base/tps/apache/docroot/tps/admin/console/config/adminauthenticatepanel.vm new file mode 100644 index 000000000..cfa53c628 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/adminauthenticatepanel.vm @@ -0,0 +1,51 @@ + + +

Authentication

+

+The uid and password are used to authenticate to the master subsystem. These are the administrator's credential information for the master subsystem. +#if ($systemType != "tps") +
+If authentication is successful, a cloned subsystem will retrieve the configuration information from the master one. +#end +
+#if ($errorString != "") + $errorString +#end + + + + + + + + + + + +
Uid:
Password:
+

diff --git a/base/tps/apache/docroot/tps/admin/console/config/adminpanel.vm b/base/tps/apache/docroot/tps/admin/console/config/adminpanel.vm new file mode 100644 index 000000000..46d3e25a2 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/adminpanel.vm @@ -0,0 +1,246 @@ + + + + + +The administrator is a privileged user who manages this subsystem. Please enter the following relevant information, and a certificate request will be automatically generated and submitted. An administrator's entry will be created in the internal database and an administrator's certificate will be imported into this browser automatically in the next panel. +
+#if ($errorString != "") + $errorString +#end +
+
+ + + + +#if ($clone != 'clone') + +#else + +#end + + + +#if ($clone != 'clone') + +#else + +#end + + + +#if ($clone != 'clone') + +#else + +#end + + + +#if ($clone != 'clone') + +#else + +#end + + + + +#if ($clone != 'clone') + +#else + +#end + + + + + + + + + + + + + + +
UID:
Name:
Email:
Password:
Password (Again):
Key Type:
+

+
+
diff --git a/base/tps/apache/docroot/tps/admin/console/config/agentauthenticatepanel.vm b/base/tps/apache/docroot/tps/admin/console/config/agentauthenticatepanel.vm new file mode 100644 index 000000000..738efe5b3 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/agentauthenticatepanel.vm @@ -0,0 +1,47 @@ + + +

Authentication

+
+The uid and password are used to authenticate to the CA from which this subsystem's certificates are issued. Enter the uid and password of the Certificate Manager Agent who will approve the certificate requests. +
+#if ($errorString != "") + $errorString +#end + + + + + + + + + + + +
Uid:
Password:
+
diff --git a/base/tps/apache/docroot/tps/admin/console/config/authdbpanel.vm b/base/tps/apache/docroot/tps/admin/console/config/authdbpanel.vm new file mode 100644 index 000000000..3ebb96853 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/authdbpanel.vm @@ -0,0 +1,67 @@ + + + Please provide information about the LDAP server that will be used to authenticate the identity of end users. [Details] + + +

+#if ($errorString != "") + $errorString +#end +

+ + + + + + + + + + + + + + + + + +
Host:
Port: + SSL
Base DN:
+ +

+
+   +
diff --git a/base/tps/apache/docroot/tps/admin/console/config/cainfopanel.vm b/base/tps/apache/docroot/tps/admin/console/config/cainfopanel.vm new file mode 100644 index 000000000..8d2e54251 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/cainfopanel.vm @@ -0,0 +1,54 @@ + + +A Certificate Authority (CA) is responsible for issuing different kinds of certificates. Each Enterprise Security Client (ESC) interfaces with a TPS subsystem to request end user certificates. Consequently, to obtain these certificates, an HTTPS EE URL to a CA that has been registered in the security domain must also be selected. +

+#if ($errorString != "") + $errorString +#end +

+ + + + + +
URL: +
+ + +

+
+
diff --git a/base/tps/apache/docroot/tps/admin/console/config/certchainpanel.vm b/base/tps/apache/docroot/tps/admin/console/config/certchainpanel.vm new file mode 100644 index 000000000..d6b7b3fe4 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/certchainpanel.vm @@ -0,0 +1,48 @@ + + +Pretty Print of Certificates on this subsystem. +

+#foreach ($item in $ppcerts) +

$item.getDN()

+ + + + + + + + +
Certificate: $item.getNickname()
+#end + +
+ +
+
+   +
diff --git a/base/tps/apache/docroot/tps/admin/console/config/certprettyprintpanel.vm b/base/tps/apache/docroot/tps/admin/console/config/certprettyprintpanel.vm new file mode 100644 index 000000000..0e5f05af6 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/certprettyprintpanel.vm @@ -0,0 +1,48 @@ + + +The following certificates were installed on this instance. +

+#foreach ($item in $ppcerts) +

$item.getDN()

+ + + + + + + + +
Certificate: $item.getNickname()
+#end + +
+ +
+
+   +
diff --git a/base/tps/apache/docroot/tps/admin/console/config/certrequestpanel.vm b/base/tps/apache/docroot/tps/admin/console/config/certrequestpanel.vm new file mode 100644 index 000000000..632b27c34 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/certrequestpanel.vm @@ -0,0 +1,224 @@ + + + +A certificate signing request (CSR) contains a public key and is an unsigned copy of the certificate. +

+If a given CSR has been successfully signed by a CA, then the certificate will be designated below by a certificate icon labeled Certificate Generated Successfully. +

+However, if a given CSR contains an action required label under its certificate icon, then those requests must be manually submitted to a CA for certificate generation. +

+Press the [Apply] button after certificates and chains are pasted in. +

+Press the [Next] button once all certificates have been generated successfully. +

+#foreach ($item in $reqscerts) +

$item.getDN()

+ + + + + + + + + +#if ($item.getCert() == "...paste certificate here...") + +#else + #if ($item.getCert() == "...certificate be generated internally...") + + #else + #if ($item.getCert() == "") + + #else + + #end + #end +#end + + + +
 action required
+
+
+ certificate will be generated internally +
+
+ No Certificate Generated. Please import.
+
+
+ Certificate Generated Successfully +
+ + +#if ($item.getCert() == "...paste certificate here...") + Step 1: Copy the Certificate Request (CSR) to enroll at an external CA

+ Step 2: Import the PKCS #7 Certificate Chain (optional if the certificate already contains the chain)

+ Step 3: Paste in the Base64-encoded Certificate after enrollment at an external CA (NOTE: this text box does not accept PKCS #7 certificate chains)

+#else + #if ($item.getCert() == "...certificate be generated internally...") +

+ #else + View Certificate Request (CSR)

+ View Certificate in Base64-Encoding

+ View Certificate Pretty Print

+ #end +#end + + +

+ +
+
X
+ + + + + + + +
$item.getCert()
+
+ +
+
X
+ + + + + + + +
+
+ +
+
X
+ + + + + + + +
+
+ + +#end + +

+ + +

+
+   +
diff --git a/base/tps/apache/docroot/tps/admin/console/config/config_addhsm.vm b/base/tps/apache/docroot/tps/admin/console/config/config_addhsm.vm new file mode 100644 index 000000000..90d2f0ea9 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/config_addhsm.vm @@ -0,0 +1,95 @@ + + + + + + + Dogtag Certificate System + + + + + + + +
+ + + + + + +
+ + + + +
+

+ Security Modules

+Keys will be generated and stored on security modules. A security module can be hardware-based or software-based. Hardware-based security modules are more secure. +

+

Registering a New Security Module

+
+

+If the desired security module is not listed, it is possible that this security module's PKCS #11 library was not registered with the system. Please register a new security module here. + + + + + + + + +
+Library Path: +
+Module Name: +
+

+ + + + +
+ +
+

+
+ +
+
+ + + diff --git a/base/tps/apache/docroot/tps/admin/console/config/config_db.vm b/base/tps/apache/docroot/tps/admin/console/config/config_db.vm new file mode 100644 index 000000000..ba40c7cee --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/config_db.vm @@ -0,0 +1,125 @@ + + + + + + + Dogtag Certificate System + + + + + + + + + +
+#include ( "admin/console/config/header.vm" ) + + + + + +
+ + + + +
+

+ Internal Database

+ +
+ Internal Database Connection

This option allows sharing an internal database to improve managability.

+#if ($errorString != "") + $errorString +#end + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Host:
Port:
Base DN:
Database:
Bind DN:
Bind Password:
+ +

+
+   +
+ + +

+ + + + +
+ +
+ +

+ +
+ +
+
+ + + diff --git a/base/tps/apache/docroot/tps/admin/console/config/config_hsm.vm b/base/tps/apache/docroot/tps/admin/console/config/config_hsm.vm new file mode 100644 index 000000000..7ec82522c --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/config_hsm.vm @@ -0,0 +1,175 @@ + + + + + + + Dogtag Certificate System + + + + + + + +
+ + + + + + +
+ + + + +
+

+ Security Modules

+ +
+ +Keys will be generated and stored on security modules. A security module can be hardware-based or software-based. Hardware-based security modules are more secure. Please make sure that at least one security module is listed below. +

+

Supported Security Modules

+ + + + + + + +#foreach ($module in $sms) + + + + + + +#foreach ($token in $module.getTokens()) + + + + + + +#end +#end + +
Module/TokenStatusDefaultOperations

$module.getUserFriendlyName()
+ #if ($module.isFound()) + Found + #else + Not Found + #end +
- $token.getNickName() + #if ($token.isLoggedIn()) + Logged In + #else + Not logged In + #end + + #if ($defTok == $token.getNickName()) + + #else + + #end +
+

Other Security Modules

+

The security modules listed below are modules found by the server but not recognized as one of the supported modules. If the user believes that any listed modules below should have been supported, please check the "CS.cfg" configuration file to see if there is a name mismatch and adjust this accordingly.

+ + + + + + + +#foreach ($module in $oms) + + + + + + +#foreach ($token in $module.getTokens()) + + + + + + +#end +#end + +
Module/TokenStatusDefaultOperations
$module.getUserFriendlyName() + #if ($module.isFound()) + Found + #else + Not Found + #end +
- $token.getNickName() + #if ($token.isLoggedIn()) + Logged In + #else + Not logged In + #end + + #if ($defTok == $token.getNickName()) + + #else + + #end +
+ +
+

+ + + + +
+ +
+ + + + + +

+
+ + + diff --git a/base/tps/apache/docroot/tps/admin/console/config/config_hsmloginpanel.vm b/base/tps/apache/docroot/tps/admin/console/config/config_hsmloginpanel.vm new file mode 100644 index 000000000..332f2f470 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/config_hsmloginpanel.vm @@ -0,0 +1,82 @@ + + +

+ Security Modules Login Panel

+Keys will be generated and stored on security modules. A security module can be hardware-based or software-based. Hardware-based security modules are more secure. +

+

Security Token Login

+
+

+The user has chosen to login to the following security module: $SecToken +

+#if ($status == "alreadyLoggedIn") + Token already logged in. +#else + #if ($status == "tokenPasswordNotInitialized") + Token password not initialized. + #else + #if ($status == "justLoggedIn") + Token logged in successfully. + #else + + + + + + + + +
+Security Module Token Name: +
+Security Module Token Password: +
+

+ #end + #end +#end + + + + + +
+ +
+ + + + +

+ +

+
+   +
+ + diff --git a/base/tps/apache/docroot/tps/admin/console/config/config_join.vm b/base/tps/apache/docroot/tps/admin/console/config/config_join.vm new file mode 100644 index 000000000..49e43fbc4 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/config_join.vm @@ -0,0 +1,124 @@ + + + + + + + Dogtag Certificate System + + + + + + + + + +
+ +#include ( "admin/console/config/header.vm" ) + + + + + +
+ + + + +
+

+ Join the PKI Network

+ +To join this PKI network, the setup wizard needs to submit the certificate request to a Root or another subordinate CA for signing. +

+ + +Manually submit this request to a CA. +

+ + + + + + + + + + +
Certificate Request to a CA:Certificate Chain From a CA:
+ + + +
+

+Automatically submit the request to a Dogtag Certificate Authority +
+ + + + + + + + + + + + + + +
URL:
UID:
Password:
+

+ +

+
+
+ + + +

+ + + + +
+ +
+

+ +
+
+ + + diff --git a/base/tps/apache/docroot/tps/admin/console/config/config_rootca.vm b/base/tps/apache/docroot/tps/admin/console/config/config_rootca.vm new file mode 100644 index 000000000..7e17fef35 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/config_rootca.vm @@ -0,0 +1,112 @@ + + + + + + + Dogtag Certificate System + + + + + + + + + +
+ +#include ( "admin/console/config/header.vm" ) + + + + + +
+ + + + +
+

+ Root CA

+ +A Root CA provides a set of predefined signing capabilities. Please select the capabilities that this CA needs to provide. +

+ +

+ +

CA Certificate Profile

+ +

+ + + + + + +
Profile: +
+

+ +

+
+   +
+ +
+ +

+ + + + +
+ +
+ + +

+ +
+
+ + + diff --git a/base/tps/apache/docroot/tps/admin/console/config/createsubsystempanel.vm b/base/tps/apache/docroot/tps/admin/console/config/createsubsystempanel.vm new file mode 100644 index 000000000..1ddd7a90c --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/createsubsystempanel.vm @@ -0,0 +1,98 @@ + + +

Subsystem Configuration

+

+#if ($systemType != "tps") +This instance can be configured as either a new $systemname subsystem or a clone of an existing $systemname. If the cloning option is chosen, please provide the URL to an existing $systemname instance. +#else +This instance can be configured as a new $systemname subsystem. +#end +
+#if ($errorString != "") + $errorString +#end +
+ Configure this Instance as a New $systemname Subsystem +
+ + + + + + + + + + + + + + + + + +
Subsystem Name: (e.g. - $fullsystemname)
Subsystem HTTP URL (unsecure): http://$machineName:$http_port
Subsystem HTTPS URL (clientauth): https://$machineName:$https_port
Subsystem HTTPS URL (non-clientauth): https://$machineName:$non_clientauth_https_port
+

+#if ($disableClone) + Clone an Existing $systemname Subsystem +#else + Clone an Existing $systemname Subsystem +#end +
+ + + +#if ($disableClone) + +#else + +#end + + + +#if ($disableClone) + + +
Subsystem Name: (e.g. - $fullsystemname + Clone 1) (e.g. - $fullsystemname + Clone 1)
Subsystem URL: +
+
diff --git a/base/tps/apache/docroot/tps/admin/console/config/databasepanel.vm b/base/tps/apache/docroot/tps/admin/console/config/databasepanel.vm new file mode 100644 index 000000000..ce168fd2a --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/databasepanel.vm @@ -0,0 +1,93 @@ + + +Please provide information to an existing Fedora Directory Server that can be used as the internal database for this instance. [Details] + +

+

+Note: If the Fedora Directory Server is at a remote host, it is highly recommended that SSL should be used. +
+#if ($errorString != "") + $errorString +#end +
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Host:
Port: +SSL +
Base DN:
Database:
Bind DN:
Bind Password:
+ + +#if ($firsttime == 'false') +Remove the existing data from the Base DN shown above.

+#end + +

+
+   +
diff --git a/base/tps/apache/docroot/tps/admin/console/config/displaycertchain2panel.vm b/base/tps/apache/docroot/tps/admin/console/config/displaycertchain2panel.vm new file mode 100644 index 000000000..3a13b7cd4 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/displaycertchain2panel.vm @@ -0,0 +1,40 @@ + + +

+A certificate chain is a list of all certificates chained up to the root. +

+If the entire certificate chain is displayed below, click the Next button to import it into this subsystem. This certificate chain will then be trusted for this instance. +

+If no certificate chain is listed below, simply click the Next button to move on to the next panel. +

+

+$certchain
+
+#if ($errorString != "") + $errorString +#end diff --git a/base/tps/apache/docroot/tps/admin/console/config/displaycertchainpanel.vm b/base/tps/apache/docroot/tps/admin/console/config/displaycertchainpanel.vm new file mode 100644 index 000000000..f7b9dee90 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/displaycertchainpanel.vm @@ -0,0 +1,40 @@ + + +
+A certificate chain is a list of all certificates chained up to the root. +
+If a certificate chain is displayed below, click the Next button to trust this certificate chain for this instance. +
+If no certificate chain is listed below, simply click the Next button to move on to the next panel. +
+
+$certchain
+
+#if ($errorString != "") + $errorString +#end diff --git a/base/tps/apache/docroot/tps/admin/console/config/donepanel.vm b/base/tps/apache/docroot/tps/admin/console/config/donepanel.vm new file mode 100644 index 000000000..2aa76ff0c --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/donepanel.vm @@ -0,0 +1,54 @@ + + + + + +#if ($errorString != "") + $errorString +#end +#if ($systemType == "tks") +As 'root', restart the server on the command line by typing "$initCommand restart $instanceID". After performing this restart, the server should become operational. +#else +#if ($externalCA == "true" && $systemType == "kra") +As 'root', restart the server on the command line by typing "$initCommand restart $instanceID". Startup the administration console to add the peer CA to the Trusted Manager's Group. Make sure to add the transport certificate and connector information to the peer CA. After performing this restart, the server should become operational. +#else +As 'root', restart the server on the command line by typing "$initCommand + restart $instanceID". After performing this restart, the server should become operational. +
+Please go to the services page to access all of the available interfaces. +
+Each Enterprise Security Client (ESC) talks to a TPS config URL for token management functions located at http://$host:$unsecurePort/cgi-bin/home/index.cgi. +
+#end +#end +
+To create additional instances, type "/usr/bin/pkicreate" on the command line. +
+#if ($systemType != "tps") +To start the administration console, type "/usr/bin/pkiconsole" on the command line. +#end diff --git a/base/tps/apache/docroot/tps/admin/console/config/drminfopanel.vm b/base/tps/apache/docroot/tps/admin/console/config/drminfopanel.vm new file mode 100644 index 000000000..8931bf1c9 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/drminfopanel.vm @@ -0,0 +1,55 @@ + + +A Data Recovery Manager (DRM) is responsible for server-side key generation, archival, and recovery. If server-side key generation is not needed, this step can be skipped. +

+#if ($errorString != "") + $errorString +

+#end + Connect this instance to the HTTPS Agent URL of a DRM to support server-side key generation. +

+

+ + + + + +
URL: +
+

+
+
+

+ Configure this instance to NOT support server-side key generation. +

diff --git a/base/tps/apache/docroot/tps/admin/console/config/footer.vm b/base/tps/apache/docroot/tps/admin/console/config/footer.vm new file mode 100644 index 000000000..a596e45b1 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/footer.vm @@ -0,0 +1,19 @@ + +

diff --git a/base/tps/apache/docroot/tps/admin/console/config/header.vm b/base/tps/apache/docroot/tps/admin/console/config/header.vm new file mode 100644 index 000000000..e0fe6a962 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/header.vm @@ -0,0 +1,25 @@ + + diff --git a/base/tps/apache/docroot/tps/admin/console/config/hierarchypanel.vm b/base/tps/apache/docroot/tps/admin/console/config/hierarchypanel.vm new file mode 100644 index 000000000..0138188e9 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/hierarchypanel.vm @@ -0,0 +1,79 @@ + + +

PKI Hierarchy

+

+This CA instance can be either a Self-Signed Root CA or a Subordinate CA. [Details] + + +

+ +

+ Make this a Self-Signed Root CA within this new PKI hierarchy. +

+ Make this a subordinate CA of another CA. + + + + + + +
URL: +
+

diff --git a/base/tps/apache/docroot/tps/admin/console/config/importadmincertpanel.vm b/base/tps/apache/docroot/tps/admin/console/config/importadmincertpanel.vm new file mode 100644 index 000000000..609b4bf4f --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/importadmincertpanel.vm @@ -0,0 +1,55 @@ + + +An administrator's certificate has been created and imported into this browser. This certificate is used to access the agent interface of this subsystem. +

+#if ($errorString != "") + $errorString +#end +$info +

+

+ + + +#if ($ca == 'true' && $import == 'true') + +#else +#if ($caType == 'ca' && $import == 'true') + +#else + +#end +#end + + + + +
+

+
+
diff --git a/base/tps/apache/docroot/tps/admin/console/config/login.vm b/base/tps/apache/docroot/tps/admin/console/config/login.vm new file mode 100644 index 000000000..73f53afa6 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/login.vm @@ -0,0 +1,109 @@ + + + + + + + Dogtag Certificate System + + + + + + +
+ +#include ( "tps/admin/console/config/header.vm" ) + + + + +
+ +
+
+ +
+ - +
+ + +
+
+ +
+ + +
+ + + + + +
+

+ Login

+ +A one time random pin has been generated during setup to protect unauthorized access to this configuration wizard. This pin has been stored in the "CS.cfg" configuration file as the value of the 'preop.pin' parameter. Please enter this pin to continue. + +

+#if ($errorString != "") + $errorString +#end +

+

+ + + + + + +
PIN:
+
+
+
+
+ +

+ + + + +
+ +
+ + +

+ +
+
+ +#include ( "tps/admin/console/config/footer.vm" ) + + diff --git a/base/tps/apache/docroot/tps/admin/console/config/modulepanel.vm b/base/tps/apache/docroot/tps/admin/console/config/modulepanel.vm new file mode 100644 index 000000000..812d7ca6c --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/modulepanel.vm @@ -0,0 +1,161 @@ + + +Two lists of security modules are provided below. The Supported Security Modules list consists of both software-based and hardware-based security modules that this PKI solution supports, while the Other Security Modules list consists of any other security modules found by this PKI subsystem that are not recognized as one of the supported security modules. [Details] + + +
+

Supported Security Modules

+ + + + + + + +#foreach ($module in $sms) + + + + + + +#foreach ($token in $module.getTokens()) + + + + + + +#end +#end + +
Module/TokenStatusDefaultOperations

$module.getUserFriendlyName()
+ #if ($module.isFound()) + Found + #else + Not Found + #end +
- $token.getNickName() + #if ($token.isLoggedIn()) + Logged In + #else + Not logged In + #end + + #if ($token.isLoggedIn()) + #if ($defTok == $token.getNickName()) + + #else + + #end + #end + + #if (!$token.isLoggedIn()) +Login + #end +
+

Other Security Modules

+

The security modules listed below are modules found by the server but not recognized as one of the supported modules. If the user believes that any listed modules below should have been supported, please check the "CS.cfg" configuration file to see if there is a name mismatch and adjust this accordingly.

+ + + + + + + +#foreach ($module in $oms) + + + + + + +#foreach ($token in $module.getTokens()) + + + + + + +#end +#end + +
Module/TokenStatusDefaultOperations
$module.getUserFriendlyName() + #if ($module.isFound()) + Found + #else + Not Found + #end +
- $token.getNickName() + #if ($token.isLoggedIn()) + Logged In + #else + Not logged In + #end + + #if ($defTok == $token.getNickName()) + + #else + + #end + + #if (!$token.isLoggedIn()) +Login + #end +
+ + +
+ +
+
+   +
diff --git a/base/tps/apache/docroot/tps/admin/console/config/namepanel.vm b/base/tps/apache/docroot/tps/admin/console/config/namepanel.vm new file mode 100644 index 000000000..0ed2d1adb --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/namepanel.vm @@ -0,0 +1,90 @@ + + +Each certificate associated with this instance needs to have a unique name within the PKI hierarchy. The following information will be used to generate these unique names. Each certificate will be stored in the security module using a unique nickname.[Details] + + + + +

+#if ($errorString != "") + $errorString +#end +
+#foreach ($item in $certs) +

$item.getUserFriendlyName()

+ + + + + + + + + + +
DN:
Nickname:
+

+#end +

+


+

+Please select the CA to submit these system certificate requests: +

+ + + + + +
URL: +
+ +

+
+
diff --git a/base/tps/apache/docroot/tps/admin/console/config/securitydomainloginpanel.vm b/base/tps/apache/docroot/tps/admin/console/config/securitydomainloginpanel.vm new file mode 100644 index 000000000..a8c0c8079 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/securitydomainloginpanel.vm @@ -0,0 +1,108 @@ + + + + + + + Dogtag Certificate System + + + + + + + +
+ + + + + + +
+ + + + +
+

+ Security Domain ($name) Login

+ +
+

The Enterprise $subsystem Administrator will register this $subsystem Subsystem located at $host under this Security Domain located at $sdhost. The credential information will be provided to the Security Domain for authentication.

+#if ($errorString != "") + $errorString +#end + + + + + + + + + + + + + + +
Uid:
Password:
+ +

+
+   +
+ + +

+ + + + +
+
+ +
+
+ +

+ +
+ +
+
+ + + diff --git a/base/tps/apache/docroot/tps/admin/console/config/securitydomainpanel.vm b/base/tps/apache/docroot/tps/admin/console/config/securitydomainpanel.vm new file mode 100644 index 000000000..6f651f388 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/securitydomainpanel.vm @@ -0,0 +1,114 @@ + + +

$panelname

+
+A security domain is a registry for all of the PKI services within an enterprise. Applications may use the security domain to locate other PKI services. [Details] + + + +#if ($errorString != "") + $errorString +#end +
+#if ($cstype == "CA") + Create a New Security Domain +
+If no security domain exists, a new one must be created for this CA. + + + + + + + + + + + + + + + + + + + + + +
Security Domain Name: (e.g. - Dogtag Security Domain)
Security Domain HTTP EE URL (unsecure): http://$machineName:$http_ee_port
Security Domain HTTPS Agent URL (clientauth): https://$machineName:$https_agent_port
Security Domain HTTPS EE URL (non-clientauth): https://$machineName:$https_ee_port
Security Domain HTTPS Admin URL (non-clientauth): https://$machineName:$https_admin_port
+
+ Join an Existing Security Domain +#else + Create a New Security Domain +
+If no security domain exists, a new one must be created for this CA. + + + + + +
Security Domain Name: (e.g. - Dogtag Security Domain)
+
+ Join an Existing Security Domain +#end +
+Enter the URL to an existing security domain. +
+ + + + + +
Security Domain HTTPS Admin URL (non-clientauth): (e.g. - https://example.com:9445)
+
+ + + + + +
NOTE:   Since a Security Domain MUST be a CA (although all CAs are NOT necessarily Security Domains), an appropriate value for this URL may be obtained by logging into the machine which hosts the desired Security Domain CA as 'root' and running the command "$initCommand status $instanceID" from the command-line.
+
diff --git a/base/tps/apache/docroot/tps/admin/console/config/sidemenu.vm b/base/tps/apache/docroot/tps/admin/console/config/sidemenu.vm new file mode 100644 index 000000000..c3dbf1410 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/sidemenu.vm @@ -0,0 +1,29 @@ + + diff --git a/base/tps/apache/docroot/tps/admin/console/config/sizepanel.vm b/base/tps/apache/docroot/tps/admin/console/config/sizepanel.vm new file mode 100644 index 000000000..cfcf15190 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/sizepanel.vm @@ -0,0 +1,303 @@ + + + + +Select the key pair type(s) and associated key pair size(s) from the pulldown menus. [Details] +

+Note that only RSA is supported for the audit_signing certificate at this point +

+ +

+#if ($errorString != "") + $errorString +#end +

+

+

+ + + + +
[Advanced]
+

+

Common Key Settings

+

+ + + + + +
Key Type:
+

+ +

+ Use the default key size ($default_keysize bits for RSA; curve $default_ecc_curvename for ECC). +

+ Use the following custom key strength: + +

+ + + + + +
Key Size or Curve (see Details above):
+

+

+ +
+

+ + + + +
[Simple]
+ +#foreach ($item in $certs) +

Key for $item.getUserFriendlyName()

+

+ + + +#if ($item.getCertTag() == "audit_signing") + +#else + +#end + +
Key Type:
+

+ Use the default key size ($default_keysize bits for RSA, curve $default_ecc_curvename for ECC). +

+ Use the following custom key strength: + +

+ + + + + +
Key Size or Curve (see Details above):
+#end +

+ +
+
+
+#if ($firsttime == 'false') +New Keys

+#end +

+

+
+Note: After pressing Next, keys will be generated on the server, which will take some time to complete. Please wait for the next panel to appear. +   +
diff --git a/base/tps/apache/docroot/tps/admin/console/config/tksinfopanel.vm b/base/tps/apache/docroot/tps/admin/console/config/tksinfopanel.vm new file mode 100644 index 000000000..1f6ee162f --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/tksinfopanel.vm @@ -0,0 +1,50 @@ + + +The Token Key Service (TKS) is responsible for managing master keys that are used for establishing secure channels. Select an HTTPS Agent URL of a TKS from the list below. +

+#if ($errorString != "") + $errorString +#end +

+ + + + + +
URL: +
+

+
+
+

diff --git a/base/tps/apache/docroot/tps/admin/console/config/topmenu.vm b/base/tps/apache/docroot/tps/admin/console/config/topmenu.vm new file mode 100644 index 000000000..c76b2e8fa --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/topmenu.vm @@ -0,0 +1,20 @@ + +

diff --git a/base/tps/apache/docroot/tps/admin/console/config/welcomepanel.vm b/base/tps/apache/docroot/tps/admin/console/config/welcomepanel.vm new file mode 100644 index 000000000..619560dd3 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/welcomepanel.vm @@ -0,0 +1,57 @@ + + +

$wizardname

+The $fullsystemname + configuration wizard will guide the administrator through the process of configuring a single instance of the $fullsystemname + ($systemname). [Details] + + + + diff --git a/base/tps/apache/docroot/tps/admin/console/config/wizard.vm b/base/tps/apache/docroot/tps/admin/console/config/wizard.vm new file mode 100644 index 000000000..31d395edf --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/wizard.vm @@ -0,0 +1,147 @@ + + + + + + + Dogtag Certificate System + + + + + + + + + + +
+ +#include ( "tps/admin/console/config/header.vm" ) + + + + +
+ +
+
+ +
+
+ + +
+
+ +
+ + +
+ + + + + +
+

+ $title

+ +
+ + +#parse ( $panel ) + + + +
+ + + + + + +
+ +#if ($showApplyButton == "true") + +#end + +#if ($lastpanel) +  +#else + +#end + +
+ +
+ +#include ( "tps/admin/console/config/footer.vm" ) + +
+
+ + + diff --git a/base/tps/apache/docroot/tps/admin/console/config/xml.vm b/base/tps/apache/docroot/tps/admin/console/config/xml.vm new file mode 100644 index 000000000..31ff72aa2 --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/config/xml.vm @@ -0,0 +1,4 @@ + + + $xml + diff --git a/base/tps/apache/docroot/tps/admin/console/js/misc.js b/base/tps/apache/docroot/tps/admin/console/js/misc.js new file mode 100644 index 000000000..d4dc336ab --- /dev/null +++ b/base/tps/apache/docroot/tps/admin/console/js/misc.js @@ -0,0 +1,30 @@ +// --- BEGIN COPYRIGHT BLOCK --- +// This program is free software; you can redistribute it and/or modify +// it under the terms of the GNU General Public License as published by +// the Free Software Foundation; version 2 of the License. +// +// This program is distributed in the hope that it will be useful, +// but WITHOUT ANY WARRANTY; without even the implied warranty of +// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +// GNU General Public License for more details. +// +// You should have received a copy of the GNU General Public License along +// with this program; if not, write to the Free Software Foundation, Inc., +// 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. +// +// Copyright (C) 2007 Red Hat, Inc. +// All rights reserved. +// --- END COPYRIGHT BLOCK --- + +/** + * This function is to submit the form's parameters and to decide if the + * window should remain open. + * + * @param f The form + * @param fclose true if you want to close the window; otherwise false. + */ +function saveConfig(f, fclose) { + f.submit(); + if (fclose == true) + window.close(); +} -- cgit