JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Oracle Fusion Middleware Administration Guide for Oracle Unified Directory 11g Release 1 (11.1.1)
search filter icon
search icon

Document Information

Preface

1.  Starting and Stopping the Server

2.  Configuring the Server Instance

Managing the Server Configuration With dsconfig

Overview of the dsconfig Command

dsconfig and Certificate Checking

dsconfig Sub-Commands

dsconfig Advanced Properties

Using dsconfig in Interactive Mode

Getting Help With dsconfig

Global Usage

Finding the Correct Subcommand

Getting Help for an Individual Subcommand

Displaying a Summary of a Component's Properties

Displaying Detailed Help on a Property

Configuring a Server Instance With dsconfig

To Display the Properties of a Component

To List Components

To Create a Component

To Modify the Properties of a Component

To Modify the Values of a Multi-Valued Property

To Delete a Component

To Use dsconfig in Batch Mode

Configuring the Connection Handlers With dsconfig

To Display All Connection Handlers

Configuring the LDAP Connection Handler

Configuring the LDIF Connection Handler

Configuring the JMX Connection Handler

Configuring Network Groups With dsconfig

Creating a Network Group

Modifying Network Group Properties

Setting an Allowed or Denied Client List

Creating a Network Group Quality of Service Policy

Creating a Request Filtering Policy

Creating a Network Group Resource Limit

Creating an Affinity Quality of Service Policy

Creating a Referral Quality of Service Policy

To Modify a Network Group Quality of Service Policy

Configuring Workflows With dsconfig

Listing Existing Workflows

Viewing Workflow Properties

Creating a Workflow

Configuring Workflow Elements With dsconfig

Listing Workflow Elements

Creating Workflow Elements

Modifying Workflow Elements

Configuring Plug-Ins With dsconfig

Overview of Plug-In Types

Modifying the Plug-In Configuration

Managing the Server Configuration With Oracle Directory Services Manager

Select a Configuration View

Display Suffix Properties

Modify a Network Group

Modify a Workflow Element

Modify the General Server Configuration

Modify a Connection Handler

Modify Logger Properties

Modify Log Rotation Policies

Modify Log Retention Policies

Configure Alerts

Managing Administration Traffic to the Server

Accessing Administrative Suffixes

To Configure the Administration Connector

Configuring Commands As Tasks

Commands That Can Schedule Tasks

Controlling Which Tasks Can Be Run

Scheduling and Configuring Tasks

To Schedule a Task

To Schedule a Recurring Task

To Configure Task Notification

To Configure Task Dependencies

Managing and Monitoring Scheduled Tasks

To Obtain Information About Scheduled Tasks

To Cancel a Scheduled Task

To Cancel a Recurring Task

Deploying and Configuring the DSML Gateway

Deploying the DSML Gateway

Deploying the DSML Gateway in Oracle WebLogic Server

Configuring WebLogic Server for the DSML Gateway

Deploying the DSML Gateway WAR File

Confirming the DSML Gateway Deployment

To Confirm the DSML Gateway Deployment with JXplorer

Confirming the DSML Gateway Deployment with the Directory Server Resource Kit

Using the dsmlsearch Command

Using the dsmlmodify Utility

3.  Configuring the Proxy Components

4.  Configuring Security Between Clients and Servers

5.  Configuring Security Between the Proxy and the Data Source

6.  Managing Oracle Unified Directory With Oracle Directory Services Manager

7.  Managing Directory Data

8.  Replicating Directory Data

9.  Controlling Access To Data

10.  Managing Users and Groups With dsconfig

11.  Managing Password Policies

12.  Managing Directory Schema

13.  Monitoring Oracle Unified Directory

14.  Tuning Performance

15.  Advanced Administration

Managing Administration Traffic to the Server

The administration connector is based on the LDAP protocol and uses LDAP over SSL by default. All command-line utilities that access the administrative suffixes use the administration connector. This includes the following commands:

The administration connector is always present and enabled. You cannot disable or delete the connector but you can use dsconfig to manipulate the following properties of the connector:

Accessing Administrative Suffixes

The administrative suffixes include the following:

In general, direct LDAP access to the administrative suffixes (using the ldap* utilities) is discouraged, with the exception of the cn=monitor suffix. In most cases, it is preferable to use the dedicated administrative command-line utilities to access these suffixes.

If you must use the ldap* commands to access the administrative suffixes, you should use the administration connector port (with the --useSSL or -Z option). Using the administration connector ensures that monitoring data is not polluted and that server administration takes precedence over user traffic. The same recommendations apply if you are accessing the administrative suffixes using an LDAP browser.

To Configure the Administration Connector

This example displays the default properties of the administration connector, and changes the listen port of the connector to 5555.

  1. View the default properties of the administration connector, using the dsconfig command.
    $ dsconfig -h localhost -p 4444 -D "cn=directory manager" -w password -n \
    get-administration-connector-prop

    The output is similar to the following.

    Property               : Value(s)
    -----------------------:---------------
    key-manager-provider   : Administration
    listen-address         : 0.0.0.0
    listen-port            : 4444
    ssl-cert-nickname      : admin-cert
    trust-manager-provider : Administration
  2. Change the listen port, using the dsconfig command.
    $ dsconfig -h localhost -p 4444 -D "cn=directory manager" -w password -n \
     set-administration-connector-prop --set listen-port:5555

    Note - You must restart the server for changes to this property to take effect.