Exit Print View

Sun OpenDS Standard Edition 2.2 Administration Guide

Get PDF Book Print View
 

Document Information

Before You Start

Starting and Stopping Your Server Instance

Configuring the Server Instance

Managing Administration Traffic to the Server

Overview of the Administration Connector

Accessing Administrative Suffixes

To Configure the Administration Connector

Configuring the Server With dsconfig

Overview of the dsconfig Command

Using dsconfig in Interactive Mode

Getting Help With dsconfig

Configuring a Server Instance

To Display the Properties of a Component

To List Components

To Create a Component

To Modify the Properties of a Component

To Modify the Values of a Multi-Valued Property

To Delete a Component

To Use dsconfig in Batch Mode

Configuring the Connection Handlers

To Display All Connection Handlers

Configuring the LDAP Connection Handler

To Control Which Clients Have LDAP Access to the Directory Server

Configuring the LDIF Connection Handler

To Enable the JMX Alert Handler Through the LDIF Connection Handler

Configuring the JMX Connection Handler

To Change the Port on Which the Server Listens for JMX Connections

Configuring Plug-Ins With dsconfig

Overview of Plug-In Types

Modifying the Plug-In Configuration

To Display the List of Plug-Ins

To Create a New Plug-In

To Enable or Disable a Plug-In

To Display and Configure Plug-In Properties

To Configure Plug-In Invocation Order

Configuring Commands As Tasks

Utilities That Can Schedule Tasks

Controlling Which Tasks Can Be Run

Scheduling and Configuring Tasks

To Schedule a Task

To Schedule a Recurring Task

To Configure Task Notification

To Configure Task Dependencies

Managing and Monitoring Scheduled Tasks

To Obtain Information About Scheduled Tasks

To Cancel a Scheduled Task

To Cancel a Recurring Task

To Manage Tasks by Using the Control Panel

Deploying and Configuring the DSML Gateway

Deploying the DSML Gateway

Deploying the DSML Gateway in Apache Tomcat

Deploying the DSML Gateway in Glassfish

Deploying the DSML Gateway in Sun Java System Web Server 7

Configuring the DSML Gateway

Confirming the DSML Gateway Deployment

To Confirm the DSML Gateway Deployment with JXplorer

Confirming the DSML Gateway Deployment with the Directory Server Resource Kit

Deploying and Configuring the NameFinder Application

Deploying NameFinder

Deploying NameFinder in Apache Tomcat

Deploying NameFinder in Glassfish

Deploying NameFinder in Sun Java System Web Server 7

Configuring NameFinder

Confirming the NameFinder Deployment

To Confirm the NameFinder Deployment

Configuring the Proxy Components

Configuring Security Between Clients and Servers

Configuring Security Between the Proxy and the Data Source

Configuring Servers With the Control Panel

Managing Directory Data

Replicating Directory Data

Controlling Access To Data

Managing Users and Groups

Monitoring Sun OpenDS Standard Edition

Improving Performance

Advanced Administration

Modifying the Plug-In Configuration

The following sections show various examples of managing plug-in configuration using dsconfig. dsconfig uses the administration connector to access the server. All of the examples in this section assume that the administration connector is listening on the default port (4444) and that the command is accessing the server running on the local host. If this is not the case, the --port and --hostname options must be specified.

dsconfig always accesses the server over a secured connection with certificate authentication. If you run dsconfig in interactive mode, you are prompted as to how you want to trust the certificate. If you run dsconfig in non-interactive mode (that is, with the -n option) you must specify the -X or --trustAll option, otherwise the command will fail.

To Display the List of Plug-Ins

This example shows a directory server configured with the current supported plug-ins. For a description of these plug-ins and their purpose, see “The Plug-In Configuration” in .

To Create a New Plug-In

The easiest way to configure plug-ins is to use dsconfig in interactive mode. Interactive mode walks you through the plug-in configuration, and is therefore not documented here.

This example creates a new Password Policy Import Plug-in by using dsconfig in non-interactive mode.

To Enable or Disable a Plug-In

You can enable or disable a plug-in by setting the enabled property to true or false. This example disables the Password Policy Import plug-in created in the previous example.

To Display and Configure Plug-In Properties

To display the properties of a plug-in, use the get-plugin-prop subcommand. To change the properties of a plug-in, use the set-plugin-prop subcommand. This example displays the properties of the plug-in created in the previous example, then enables the plug-in and sets the default authentication password storage scheme to Salted SHA-512.

  1. Display the plug-in properties.
    $ dsconfig -h localhost -p 4444 -D cn="Directory Manager" -w password -n \
      get-plugin-prop \
      --plugin-name "My Password Policy Import Plugin"

    Depending on your installation, the output will be similar to the following.

    Property                             : Value(s)
    -------------------------------------:---------
    default-auth-password-storage-scheme : -
    default-user-password-storage-scheme : -
    enabled                              : false
  2. Enable the plug-in and set the default authentication password storage scheme to Salted SHA-512.
    $ dsconfig -h localhost -p 4444 -D cn="Directory Manager" -w password -n \
      set-plugin-prop \
      --plugin-name "My Password Policy Import Plugin" --set enabled:true\
      --set default-auth-password-storage-scheme:"Salted SHA-512"
  3. (Optional) Display the plug-in properties again to verify the change.
    $ dsconfig -h localhost -p 4444 -D cn="Directory Manager" -w password -n \
      get-plugin-prop \
      --plugin-name "My Password Policy Import Plugin" 
    
    Property                             : Value(s)
    -------------------------------------:---------------
    default-auth-password-storage-scheme : Salted SHA-512
    default-user-password-storage-scheme : -
    enabled                              : true

To Configure Plug-In Invocation Order

By default, the order in which plug-ins are invoked is undefined. You can specify that plug-ins be invoked in a specific order by using the set-plugin-root-prop --set plugin-type:value subcommand. The value in this case is the plug-in order, expressed as a comma-delimited list of plug-in names. The plug-in order string should also include a single asterisk element, which is a wildcard that will match any plug-in that is not explicitly named.

This example specifies that the Entry UUID plug-in should be invoked before any other pre-operation add plug-ins.

  1. (Optional) Display the current plug-in invocation order.
    $ dsconfig -h localhost -p 4444 -D cn="Directory Manager" -w password -n \
      get-plugin-root-prop
    
    Property                                    : Value(s)
    --------------------------------------------:---------
    plugin-order-intermediate-response          : -
    plugin-order-ldif-export                    : -
    plugin-order-ldif-import                    : -
    plugin-order-post-connect                   : -
    ...
  2. Set the plug-in order.
    $ dsconfig -h localhost -p 4444 -D cn="Directory Manager" -w password -n \
      set-plugin-root-prop \
      --set plugin-order-pre-operation-add:"Entry UUID,*"

    Note - Plug-in order values are not validated. Values that do not match defined plug-ins are ignored.