Resource Directory

5 minutes read
Edit on GitHub

Resource Directory maintains projection of devices which were requested by clients through the plgd gateways.

SOURCE Copy
Copied
        docker pull ghcr.io/plgd-dev/hub/resource-directory:latest
    

A configuration template is available on resource-directory/config.yaml.

PropertyTypeDescriptionDefault
log.levelstringLogging enabled from level."info"
log.encodingstringLogging format. The supported values are: "json", "console""json"
log.stacktrace.enabledboolLog stacktrace.false
log.stacktrace.levelstringStacktrace from level."warn"
log.encoderConfig.timeEncoderstringTime format for logs. The supported values are: "rfc3339nano", "rfc3339"."rfc3339nano"

gRPC API of the Resource Directory service.

PropertyTypeDescriptionDefault
apis.grpc.addressstringListen specification <host>:<port> for grpc client connection."0.0.0.0:9100"
apis.grpc.ownerCacheExpirationstringTime limit of how long to keep subscribed to device updates after last use of the given cache item.1m
apis.grpc.enforcementPolicy.minTimestringThe minimum amount of time a client should wait before sending a keepalive ping. Otherwise the server close connection.5s
apis.grpc.enforcementPolicy.permitWithoutStreamboolIf true, server allows keepalive pings even when there are no active streams(RPCs). Otherwise the server close connection.true
apis.grpc.keepAlive.maxConnectionIdlestringA duration for the amount of time after which an idle connection would be closed by sending a GoAway. 0s means infinity.0s
apis.grpc.keepAlive.maxConnectionAgestringA duration for the maximum amount of time a connection may exist before it will be closed by sending a GoAway. 0s means infinity.0s
apis.grpc.keepAlive.maxConnectionAgeGracestringAn additive period after MaxConnectionAge after which the connection will be forcibly closed. 0s means infinity.0s
apis.grpc.keepAlive.timestringAfter a duration of this time if the server doesn't see any activity it pings the client to see if the transport is still alive.2h
apis.grpc.keepAlive.timeoutstringAfter having pinged for keepalive check, the client waits for a duration of Timeout and if no activity is seen even after that the connection is closed.20s
apis.grpc.tls.caPool[]stringFile paths to the root certificates in PEM format. The file may contain multiple certificates.[]
apis.grpc.tls.keyFilestringFile path to private key in PEM format.""
apis.grpc.tls.certFilestringFile path to certificate in PEM format.""
apis.grpc.tls.clientCertificateRequiredboolIf true, require client certificate.true
apis.grpc.authorization.ownerClaimstringClaim used to identify owner of the device."sub"
apis.grpc.authorization.authoritystringAuthority is the address of the token-issuing authentication server. Services will use this URI to find and retrieve the public key that can be used to validate the token’s signature.""
apis.grpc.authorization.audiencestringIdentifier of the API configured in your OAuth provider.""
apis.grpc.authorization.http.maxIdleConnsintIt controls the maximum number of idle (keep-alive) connections across all hosts. Zero means no limit.16
apis.grpc.authorization.http.maxConnsPerHostintIt optionally limits the total number of connections per host, including connections in the dialing, active, and idle states. On limit violation, dials will block. Zero means no limit.32
apis.grpc.authorization.http.maxIdleConnsPerHostintIf non-zero, controls the maximum idle (keep-alive) connections to keep per-host. If zero, DefaultMaxIdleConnsPerHost is used.16
apis.grpc.authorization.http.idleConnTimeoutstringThe maximum amount of time an idle (keep-alive) connection will remain idle before closing itself. Zero means no limit.30s
apis.grpc.authorization.http.timeoutstringA time limit for requests made by this Client. A Timeout of zero means no timeout.10s
apis.grpc.authorization.http.tls.caPool[]stringFile paths to the root certificates in PEM format. The file may contain multiple certificates.[]
apis.grpc.authorization.http.tls.keyFilestringFile path to private key in PEM format.""
apis.grpc.authorization.http.tls.certFilestringFile path to certificate in PEM format.""
apis.grpc.authorization.http.tls.useSystemCAPoolboolIf true, use system certification pool.false

plgd hub uses NATS messaging system as a event bus.

PropertyTypeDescriptionDefault
clients.eventBus.goPoolSizeintNumber of routines to process events in projection.16
clients.eventBus.nats.urlstringURL to nats messaging system."nats://localhost:4222"
clients.eventBus.nats.pendingLimits.msgLimitintLimit number of messages in queue. -1 means unlimited524288
clients.eventBus.nats.pendingLimits.bytesLimitintLimit buffer size of queue. -1 means unlimited67108864
clients.eventBus.nats.tls.caPool[]stringFile paths to the root certificates in PEM format. The file may contain multiple certificates.[]
clients.eventBus.nats.tls.keyFilestringFile name of private key in PEM format.""
clients.eventBus.nats.tls.certFilestringFile name of certificate in PEM format.""
clients.eventBus.nats.tls.useSystemCAPoolboolIf true, use system certification pool.false

plgd hub uses MongoDB database as a event store.

PropertyTypeDescriptionDefault
clients.eventStore.cacheExpirationstringExpiration time of cached resource in projection.20m
clients.eventStore.mongoDB.uristringURI to mongo database."mongodb://localhost:27017"
clients.eventStore.mongoDB.databasestringName of database"eventStore"
clients.eventStore.mongoDB.maxPoolSizeintLimits number of connections.16
clients.eventStore.mongoDB.maxConnIdleTimestringClose connection when idle time reach the value.4m
clients.eventStore.mongoDB.tls.caPool[]stringFile paths to the root certificates in PEM format. The file may contain multiple certificates.[]
clients.eventStore.mongoDB.tls.keyFilestringFile path to private key in PEM format.""
clients.eventStore.mongoDB.tls.certFilestringFile path to certificate in PEM format.""
clients.eventStore.mongoDB.tls.useSystemCAPoolboolIf true, use system certification pool.false

Client configurations to internally connect to Identity Store service.

PropertyTypeDescriptionDefault
clients.identityStore.grpc.addressstringIdentity Store service address."127.0.0.1:9100"
clients.identityStore.grpc.tls.caPool[]stringFile paths to the root certificates in PEM format. The file may contain multiple certificates.[]
clients.identityStore.grpc.tls.keyFilestringFile path to private key in PEM format.""
clients.identityStore.grpc.tls.certFilestringFile path to certificate in PEM format.""
clients.identityStore.grpc.tls.useSystemCAPoolboolIf true, use system certification pool.false
clients.identityStore.grpc.keepAlive.timestringAfter a duration of this time if the client doesn't see any activity it pings the server to see if the transport is still alive.10s
clients.identityStore.grpc.keepAlive.timeoutstringAfter having pinged for keepalive check, the client waits for a duration of Timeout and if no activity is seen even after that the connection is closed.20s
clients.identityStore.grpc.keepAlive.permitWithoutStreamboolIf true, client sends keepalive pings even with no active RPCs. If false, when there are no active RPCs, Time and Timeout will be ignored and no keepalive pings will be sent.false

These configurations are CoAP Cloud Conf information for device registration to plgd hub as well as root CA certificate, certificate authority address to get identity certificate for ssl connection to plgd hub before device registration. This will be served by HTTP Gateway API as defined here and also see hub-configuration.

PropertyTypeDescriptionDefault
publicConfiguration.caPoolstringFile path to root CA which was used to sign coap-gw certificate.""
publicConfiguration.ownerClaimstringClaim used to identify owner of the device."sub"
publicConfiguration.deviceIDClaimstringClaim used to identify device id of the device. Empty means that JWT doesn't contain it.""
publicConfiguration.hubIDstringHub ID which is stored in coap-gw certificate.""
publicConfiguration.coapGatewaystringCoAP gateway for onboard device.""
publicConfiguration.defaultCommandTimeToLivestringExposes default command time to live for CreateResource, RetrieveResource, UpdateResource, DeleteResource, and UpdateDeviceMetadata commands when it is not set in the request. 0s - means forever."0s"
publicConfiguration.authorizationServerstringAuthority is the address of the token-issuing authentication server. Services will use this URI to find and retrieve the public key that can be used to validate the token’s signature. Must be same as in coap-gateway configuration.""
Note

Note that the string type related to time (i.e. timeout, idleConnTimeout, expirationTime) is decimal numbers, each with optional fraction and a unit suffix, such as “300ms”, “1.5h” or “2h45m”. Valid time units are “ns”, “us”, “ms”, “s”, “m”, “h”.

Oct 1, 2021

Get started

plgd makes it simpler to build a successful IoT initiative – to create a proof of concept, evaluate, optimize, and scale.

Get Started Illustration Get Started Illustration