Sun OpenSSO Enterprise 8.0 Administration Reference

Service Management

The following subcommands execute operations for managing realms and policies in OpenSSO Enterprise.

add-attr-defs

Add the default attribute values in a schema.

Syntax

ssoadm add-attr-defs --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--attributevalues, -a]

The attribute values. For example, homeaddress=here.

[--datafile, -D]

Name of file that contains attributes and corresponding values as in attribute-name=attribute-value. Enter one attribute and value per line.

[--subschemaname, -c]

The name of the sub schema.

add-attrs

Add an attribute schema to an existing service.

Syntax

ssoadm add-attrs --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributeschemafile, -F

An XML file containing the attribute schema definition.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

add-plugin-interface

Add the plug-in interface to a service.

Syntax

ssoadm add-plugin-interface --options [--global-options]

Options

--servicename, -s

The name of the service.

--interfacename, -i

The name of the interface.

--pluginname, -g

The name of the plug-in.

--i18nkey, -k

The i18n key plug-in.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

add-sub-schema

Add a sub schema.

Syntax

ssoadm add-sub-schema --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--filename, -F

The filename that contains the schema.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

create-boot-url

Create a bootstrap URL that can bootstrap the product web application.

Syntax

ssoadm create-boot-url --options [--global-options]

Options

--dshost, -t

The Directory Server hostname.

--dsport, -p

The Directory Server port number.

--basedn, -b

The Directory Server base distinguished name.

--dsadmin, -a

The Directory Server base distinguished name.

--dspassword-file, -x

The filename that contains the Directory Server administrator password.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--ssl, -s]

Set this flag for LDAPS.

create-sub-cfg

Create a new sub configuration.

Syntax

ssoadm create-sub-cfg --options [--global-options]

Options

--servicename, -s

The name of the service.

--subconfigname, -g

The name of the sub configuration.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--attributevalues, -a]

The attribute values. For example, homeaddress=here.

[--datafile, -D]

Name of file that contains attributes and corresponding values as in attribute-name=attribute-value. Enter one attribute and value per line.

[--realm, -e]

The name of the realm. The sub configuration will be added to the global configuration if this option is not selected.

[--subconfigid, -b]

The ID of the parent configuration. The sub configuration will be added to the root configuration if this option is not selected.

[--priority, -p]

The priority of the sub configuration.

create-svc

Create a new service in the server.

Syntax

ssoadm create-svc --options [--global-options]

Options

--xmlfile, -X

The XML file that contains the schema.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--continue, -c]

Continue adding services if one or more previous services can not be added.

create-svrcfg-xml

Create the serverconfig.xml file.

Syntax

ssoadm create-svrcfg-xml --options [--global-options]

Options

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--dshost, -t]

The Directory Server hostname.

[--dsport, -p]

The Directory Server port number.

[--basedn, -b]

The Directory Server base distinguished name.

[--dsadmin, -a]

The Directory Server base distinguished name.

[--dspassword-file, -x]

The filename that contains the Directory Server administrator password.

[--outfile, -o]

The filename where serverconfig.xml is written.

delete-attr

Delete the attribute schemas from a service.

Syntax

ssoadm delete-attr --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributeschema, -a

The name of the attribute schema to be removed.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

delete-attr-def-values

Delete the attribute schema default values.

Syntax

ssoadm delete-attr-def-values --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--defaultvalues, -e

The default values to be deleted.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

delete-sub-cfg

Delete the sub configuration.

Syntax

ssoadm delete-sub-cfg --options [--global-options]

Options

--servicename, -s

The name of the service.

--subconfigname, -g

The name of the sub configuration.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

--attributevalues, -a

The attribute values. For example, homeaddress=here.

--datafile, -D

Name of file that contains attributes and corresponding values as in attribute-name=attribute-value. Enter one attribute and value per line.

--realm, -e

The name of the realm. The sub configuration will be added to the global configuration if this option is not selected.

--subconfigid, -b

The ID of the parent configuration. The sub configuration will be added to the root configuration if this option is not selected.

--priority, -p

The priority of the sub configuration.

delete-svc

Delete the service from the server.

Syntax

ssoadm delete-svc --options [--global-options]

Options

--servicename, -s

The name of the service.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--continue, -c]

Continue deleting services if one or more previous services can not be deleted.

[--deletepolicyrule, -r]

Delete the policy rule.

export-svc-cfg

Export the service configuration.

Syntax

ssoadm export-svc-cfg --options [--global-options]

Options

--encryptsecret, -e

The secret key for encrypting a password.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--outfile, -o]

The filename where configuration is written.

get-attr-defs

Get the default attribute values in a schema.

Syntax

ssoadm get-attr-defs --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

[--attributenames, -a]

The names of the attribute.

get-revision-number

Get the service schema revision number.

Syntax

ssoadm get-revision-number --options [--global-options]

Options

--servicename, -s

The name of the service.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

import-svc-cfg

Import the service configuration.

Syntax

ssoadm import-svc-cfg --options [--global-options]

Options

--encryptsecret, -e

The secret key for decrypting the password.

--xmlfile, -X

The XML file that contains the configuration data.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

remove-attr-choicevals

Remove choice values from the attribute schema.

Syntax

ssoadm remove-attr-choicevals --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributename, -a

The name of the attribute.

--choicevalues, -k

The choice values. For example, inactive.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

remove-attr-defs

Remove the default attribute values in a schema.

Syntax

ssoadm remove-attr-defs --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributenames, -a

The names of the attribute.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

remove-sub-schema

Remove the sub schema.

Syntax

ssoadm remove-sub-schema --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--subschemanames, -a

The names of the sub schema to be removed.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the parent sub schema.

set-attr-any

Set any member of the attribute schema.

Syntax

ssoadm set-attr-any --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributeschema, -a

The name of the attribute schema.

--any, -y

The attribute schema. Any value.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

set-attr-bool-values

Set the boolean values of the attribute schema.

Syntax

ssoadm set-attr-bool-values --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributename, -a

The name of the attribute.

--truevalue, -e

The value for true.

--truei18nkey, -k

The internationalization key for the true value.

--falsevalue, -z

The value for false.

--falsei18nkey, -j

The internationalization key for the false value.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

set-attr-choicevals

Set choice values for the attribute schema.

Syntax

ssoadm set-attr-choicevals --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributename, -a

The name of the attribute.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--add, -p]

Set this flag to append the choice values to existing ones.

[--subschemaname, -c]

The name of the sub schema.

[--datafile, -D]

Name of file that contains attributes and corresponding values as in attribute-name=attribute-value. Enter one attribute and value per line.

[--choicevalues, -k]

The choice values. For example, 0102=Inactive.

set-attr-defs

Set the default attribute values in a schema.

Syntax

ssoadm set-attr-defs --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

[--attributevalues, -a]

The attribute values. For example, homeaddress=here.

[--datafile, -D]

Name of file that contains attributes and corresponding values as in attribute-name=attribute-value. Enter one attribute and value per line.

set-attr-end-range

Set the attribute schema end range.

Syntax

ssoadm set-attr-end-range --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributeschema, -a

The name of the attribute schema.

--range, -r

The end range.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

set-attr-i18n-key

Set the i18nkey member of the attribute schema.

Syntax

ssoadm set-attr-i18n-key --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributeschema, -a

The name of the attribute schema.

--i18nkey, -k

The attribute schema i18n key.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

set-attr-start-range

Set the attribute schema start range.

Syntax

ssoadm set-attr-start-range --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributeschema, -a

The name of the attribute schema.

--range, -r

The start range.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

set-attr-syntax

Set the syntax member of the attribute schema.

Syntax

ssoadm set-attr-syntax --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributeschema, -a

The name of the attribute schema.

--syntax, -x

The attribute schema syntax.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

set-attr-type

Set the type member of the attribute schema.

Syntax

ssoadm set-attr-type --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributeschema, -a

The name of the attribute schema.

--type, -p

The attribute schema type.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

set-attr-ui-type

Set the UI type member of the attribute schema.

Syntax

ssoadm set-attr-ui-type --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributeschema, -a

The name of the attribute schema.

--uitype, -p

The attribute schema UI type.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

set-attr-validator

Set the attribute schema validator.

Syntax

ssoadm set-attr-validator --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributeschema, -a

The name of the attribute schema.

--validator, -r

The validator class name.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

set-attr-view-bean-url

Set the properties view bean URL member of the attribute schema.

Syntax

ssoadm set-attr-view-bean-url --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--attributeschema, -a

The name of the attribute schema.

--url, -r

The attribute schema properties view bean URL.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--subschemaname, -c]

The name of the sub schema.

set-inheritance

Set the inheritance value of the sub schema.

Syntax

ssoadm set-inheritance --options [--global-options]

Options

--servicename, -s

The name of the service.

--schematype, -t

The type of schema.

--subschemaname, -c

The name of the sub schema.

--inheritance, -r

The value of inheritance.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

set-plugin-viewbean-url

Set the properties view bean URL of the plug-in schema.

Syntax

ssoadm set-plugin-viewbean-url --options [--global-options]

Options

--servicename, -s

The name of the service.

--interfacename, -i

The name of the interface.

--pluginname, -g

The name of the plug-in.

--url, -r

The properties view bean URL.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

set-revision-number

Set the service schema revision number.

Syntax

ssoadm set-revision-number --options [--global-options]

Options

--servicename, -s

The name of the service.

--revisionnumber, -r

The revision number.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

set-sub-cfg

Set the sub configuration.

Syntax

ssoadm set-sub-cfg --options [--global-options]

Options

--servicename, -s

The name of the service.

--subconfigname, -g

The name of the sub configuration.

--operation, -o

The operation (either add/set/modify) to be performed on the sub configuration.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--attributevalues, -a]

The attribute values. For example, homeaddress=here.

[--datafile, -D]

Name of file that contains attributes and corresponding values as in attribute-name=attribute-value. Enter one attribute and value per line.

[--realm, -e]

The name of the realm. The sub configuration will be added to the global configuration if this option is not selected.

set-svc-i18n-key

Set the service schema i18n key.

Syntax

ssoadm set-svc-i18n-key --options [--global-options]

Options

--servicename, -s

The name of the service.

--i18nkey, -k

The i18n key.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

set-svc-view-bean-url

Set the service schema properties view bean URL.

Syntax

ssoadm set-svc-view-bean-url --options [--global-options]

Options

--servicename, -s

The name of the service.

--url, -r

The service schema properties view bean URL.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

update-svc

Update the service.

Syntax

ssoadm update-svc --options [--global-options]

Options

--xmlfile, -X

The XML file that contains the schema.

--adminid, -u

The administrator ID running the command.

--password-file, -f

The filename that contains the password of the administrator.

[--continue, -c]

Continue updating services if one or more previous services can not be updated.