Exit Print View

Sun OpenDS Standard Edition 2.0 Administration Guide

Get PDF Book Print View
 

Document Information

Configuring the Directory Server

Managing Administration Traffic to the Server

Overview of the Administration Connector

Accessing Administrative Suffixes

To Configure the Administration Connector

Configuring the Directory Server With dsconfig

Overview of the dsconfig Command

Using dsconfig in Interactive Mode

Getting Help With dsconfig

Configuring a Directory Server Instance

To Display the Properties of a Component

To List Components

To Modify the Properties of a Component

To Modify the Values of a Multi-Valued Property

To Create a Component

To Delete a Component

Configuring the Connection Handlers

To Display All Connection Handlers

Configuring the LDAP Connection Handler

To Control Which Clients Have LDAP Access to the Directory Server

Configuring the LDIF Connection Handler

To Enable the JMX Alert Handler Through the LDIF Connection Handler

Configuring the JMX Connection Handler

To Change the Port on Which the Server Listens for JMX Connections

Configuring Plug-Ins With dsconfig

Overview of Plug-In Types

Modifying the Plug-In Configuration

To Display the List of Plug-Ins

To Create a New Plug-In

To Enable or Disable a Plug-In

To Display and Configure Plug-In Properties

To Configure Plug-In Invocation Order

Configuring Commands As Tasks

Utilities That Can Schedule Tasks

Controlling Which Tasks Can Be Run

Scheduling and Configuring Tasks

To Schedule a Task

To Schedule a Recurring Task

To Configure Task Notification

To Configure Task Dependencies

Managing and Monitoring Scheduled Tasks

To Obtain Information About Scheduled Tasks

To Cancel a Scheduled Task

To Cancel a Recurring Task

Managing the Directory Server With the Control Panel

To Start the Control Panel

To Specify the Trust Manager Provider and Trust Store Algorithm Used by the Control Panel

Configuring and Testing the DSML Gateway

Deploying the DSML Gateway

Deploying the DSML Gateway in Apache Tomcat

Deploying the DSML Gateway in Glassfish

Deploying the DSML Gateway in Sun Java System Web Server 7

Configuring the DSML Gateway

Confirming the DSML Gateway Deployment

Confirming the DSML Gateway Deployment with JXplorer

Confirming the DSML Gateway Deployment with the Directory Server Resource Kit

Configuring Security in the Directory Server

Managing Directory Data

Controlling Access To Data

Replicating Data

Managing Users and Groups

Directory Server Monitoring

Improving Performance

Advanced Administration

Overview of the dsconfig Command

The dsconfig command-line utility provides a simple mechanism for accessing the directory server configuration. dsconfig presents the server configuration as a set of components, each of which can be managed through one or more subcommands.

dsconfig can also be used interactively. In interactive mode, dsconfig functions much like a wizard, walking you through the server configuration. For more information, see Using dsconfig in Interactive Mode.


Note -


dsconfig and Certificate Checking

dsconfig accesses the server over a secured connection with certificate authentication. If you run dsconfig in interactive mode, you are prompted as to how you want to trust the certificate.

If you run dsconfig in non-interactive mode (that is, with the -n option), specification of the trust store parameters depends on whether you run the command locally or remotely.

dsconfig Subcommands

dsconfig provides an intuitive list of subcommands to manage various elements of the configuration.

For example, the following five subcommands are used to manage connection handlers:

Subcommand
Function
dsconfig create-connection-handler options
Creates connection handlers
dsconfig delete-connection-handler options
Deletes connection handlers
dsconfig get-connection-handler-prop options
Displays the properties of a connection handler
dsconfig list-connection-handlers options
Lists the existing defined connection handlers
dsconfig set-connection-handler-prop options
Modifies the properties of a connection handler

Using these subcommands, you can add, delete, list, view, and modify connection handlers. The dsconfig command presents similar subcommands for other components, which follow similar naming conventions:

Subcommand
Function
dsconfig create-component options
Creates a new component
dsconfig delete-component options
Deletes an existing component
dsconfig get-component-prop options
Displays the properties of a component
dsconfig list-components options
Lists the existing defined components
dsconfig set-component-prop options
Modifies the properties of a component

Not all types of components can be created and deleted. For example, a directory server has only a single global configuration. For this reason, the global configuration is managed with only two subcommands:

Subcommand
Function
dsconfig get-global-configuration-prop options
Displays the global configuration properties
dsconfig set-global-configuration-prop options
Modifies the global configuration properties

The configurable properties of all components can be queried and modified to change the behavior of the component. For example, an LDAP connection has properties that determine its IP listener address, its port, and its SSL configuration.

dsconfig Advanced Properties

There are a number of directory server properties that are considered advanced properties. The advanced properties are not displayed by default. The advanced properties have default values that apply in most cases. If you want to modify the values or the advanced properties, use --advanced before the subcommand. For example:

$ dsconfig --advanced get-extension-prop