Uncommitting last changes to configuration .xml files, second try
| | |
| | | xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The ANONYMOUS SASL mechanism provides the ability for clients to |
| | | perform an anonymous bind using a SASL mechanism. The only real |
| | | benefit that this provides over a normal anonymous bind (that is, |
| | | using simple authentication with no password) is that the ANONYMOUS |
| | | SASL mechanism also allows the client to include a trace string in |
| | | the request. This trace string can help identify the application that |
| | | performed the bind (although since there is no authentication, |
| | | there is no assurance that some other client did not spoof that |
| | | trace string). |
| | | The |
| | | <adm:user-friendly-name /> |
| | | is used to perform all processing related to SASL ANONYMOUS |
| | | authentication. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | attempts to determine whether a proposed password is acceptable |
| | | for use by determining whether that password is contained in any |
| | | attribute within the user's entry. It may be configured to look |
| | | in all attributes or in a specified subset of attributes. |
| | | is used to determine whether a proposed password is acceptable based |
| | | on whether the given password value appears the user's entry. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | <adm:synopsis> |
| | | Specifies the name(s) of the attribute(s) whose values should be |
| | | checked to determine whether they match the provided password. |
| | | If no values are provided, then the server checks if the proposed |
| | | password matches the value of any attribute in the user's entry. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | If this is not provided, then all attributes in the user's entry |
| | | will be checked. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | | <adm:synopsis> |
| | |
| | | xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The blind trust manager provider always trusts any certificate that |
| | | is presented to it, regardless of its issuer, subject, and validity |
| | | dates. Use the blind trust manager provider only for testing |
| | | purposes, because it allows clients to use forged certificates |
| | | and authenticate as virtually any user in the server. |
| | | The |
| | | <adm:user-friendly-name /> |
| | | provides a mechanism for blindly trusting any certificate presented |
| | | to it without performing any kind of validation, including ignoring |
| | | the validity dates included within the certificate. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | determines whether a proposed password is acceptable by |
| | | checking whether it contains a sufficient number of characters |
| | | from one or more user-defined character sets. For example, |
| | | the validator can ensure that passwords must |
| | | is used to determine whether a proposed password is acceptable by |
| | | determining whether it contains a sufficient number of characters |
| | | from one or more user-defined character sets (e.g., passwords must |
| | | have at least one lowercase letter, one uppercase letter, one digit, |
| | | and one symbol. |
| | | and one symbol). |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | <adm:description> |
| | | Each value must be an integer (indicating the minimum required |
| | | characters from the set) followed by a colon and the characters to |
| | | include in that set (for example, "3:abcdefghijklmnopqrstuvwxyz" |
| | | include in that set (e.g., "3:abcdefghijklmnopqrstuvwxyz" |
| | | indicates that a user password must contain at least three |
| | | characters from the set of lowercase ASCII letters). Multiple |
| | | character sets can be defined in separate values, although no |
| | | character can appear in more than one character set. |
| | | character sets may be defined in separate values, although no |
| | | character may appear in more than one character set. |
| | | </adm:description> |
| | | <adm:syntax> |
| | | <adm:string case-insensitive="false" /> |
| | |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | If this is "false", then only those characters in the user-defined |
| | | character sets may be used in passwords. Any password containing a |
| | | character not included in any character set will be rejected. |
| | | character sets may be used in passwords. |
| | | </adm:description> |
| | | <adm:syntax> |
| | | <adm:boolean /> |
| | |
| | | xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The CRAM-MD5 SASL mechanism provides the ability for clients to |
| | | perform password-based authentication in a manner that does not |
| | | expose their password in the clear. Rather than including the |
| | | password in the bind request, the CRAM-MD5 mechanism uses a |
| | | two-step process in which the client needs only to prove that it |
| | | knows the password. The server sends randomly-generated data to |
| | | the client that is to be used in the process, which makes it |
| | | resistant to replay attacks. The one-way message digest |
| | | algorithm ensures that the original clear-text password is not |
| | | exposed. Note that the algorithm used by the CRAM-MD5 mechanism |
| | | requires that both the client and the server have access to the |
| | | clear-text password (or potentially a value that is derived from |
| | | the clear-text password). In order to authenticate to the server |
| | | using CRAM-MD5, the password for a user's account must be encoded |
| | | using a reversible password storage scheme that allows the server |
| | | to have access to the clear-text value. |
| | | The |
| | | <adm:user-friendly-name /> |
| | | is used to perform all processing related to SASL CRAM-MD5 |
| | | authentication. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | </adm:property-override> |
| | | <adm:property name="identity-mapper" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the name of the identity mapper that is to be used |
| | | with this SASL mechanism handler to match the authentication |
| | | ID included in the SASL bind request to the corresponding |
| | | user in the directory. |
| | | Specifies the name of the identity mapper that should be used to |
| | | match the client authentication ID to a user entry. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | | <adm:aggregation relation-name="identity-mapper" |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | determines whether a proposed password is acceptable based |
| | | is used to determine whether a proposed password is acceptable based |
| | | on whether the given password value appears in a provided dictionary |
| | | file. A large dictionary file is provided with the server, but the |
| | | administrator can supply an alternate dictionary. In this case, |
| | | then the dictionary must be a plain-text file with |
| | | one word per line. |
| | | file. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | </adm:property-override> |
| | | <adm:property name="dictionary-file" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the path to the file containing a list of words that |
| | | cannot be used as passwords. |
| | | Specifies the path to the file containing a list of words that may |
| | | not be used as passwords. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | It should be formatted with one word per line. The value can be an |
| | | absolute path or a path that is relative to the |
| | | It should be formatted with one word per line. The value may be an |
| | | absolute path, or a path that is relative to the |
| | | <adm:product-name /> |
| | | instance root. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | | <adm:value> |
| | | For Unix and Linux systems: config/wordlist.txt. |
| | | For Windows systems: config\\wordlist.txt |
| | | </adm:value> |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:string> |
| | | <adm:pattern> |
| | | <adm:regex/> |
| | | <adm:usage>REGEXP</adm:usage> |
| | | <adm:synopsis> |
| | | The path to any text file contained on the system that is |
| | | readable by the server. |
| | | </adm:synopsis> |
| | | </adm:pattern> |
| | | </adm:string> |
| | | <adm:string /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | </adm:property> |
| | | <adm:property name="case-sensitive-validation" mandatory="true"> |
| | | <adm:synopsis> |
| | | Indicates whether this password validator is to treat password |
| | | Indicates whether this password validator should treat password |
| | | characters in a case-sensitive manner. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | If it is set to true, then the validator rejects a password only |
| | | if it appears in the dictionary with exactly the |
| | | same capitalization as provided by the user. |
| | | A value of false indicates that any differences in capitalization |
| | | should be ignored when looking for consecutive characters in the |
| | | password. A value of true indicates that a character should only |
| | | be considered repeating if all consecutive occurrences use the |
| | | same capitalization. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | | <adm:value>false</adm:value> |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:boolean /> |
| | | </adm:syntax> |
| | |
| | | </adm:property> |
| | | <adm:property name="test-reversed-password" mandatory="true"> |
| | | <adm:synopsis> |
| | | Indicates whether this password validator is to test the reversed |
| | | Indicates whether this password validator should test the reversed |
| | | value of the provided password as well as the order in which it |
| | | was given. For example, if the user provides a new password of |
| | | "password" and this configuration attribute is set to true, then |
| | | the value "drowssap" is also tested against attribute values |
| | | in the user's entry. |
| | | was given. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | | <adm:value>true</adm:value> |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:boolean /> |
| | | </adm:syntax> |
| | |
| | | xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The DIGEST-MD5 SASL mechanism |
| | | The |
| | | <adm:user-friendly-name /> |
| | | is used to perform all processing related to SASL DIGEST-MD5 |
| | | authentication. The DIGEST-MD5 SASL mechanism is very similar |
| | | to the CRAM-MD5 mechanism in that it allows for password-based |
| | | authentication without exposing the password in the clear |
| | | (although it does require that both the client and the server |
| | | have access to the clear-text password). Like the CRAM-MD5 |
| | | mechanism, it uses data that is randomly generated by the server |
| | | to make it resistant to replay attacks, but it also includes |
| | | randomly-generated data from the client, which makes it also |
| | | resistant to problems resulting from weak server-side random |
| | | number generation. |
| | | authentication. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | </adm:property-override> |
| | | <adm:property name="realm"> |
| | | <adm:synopsis> |
| | | Specifies the realm that is to be used by the server for |
| | | Specifies the realm that should be used by the server for |
| | | DIGEST-MD5 authentication. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | If this value is not provided, then the server defaults to use a |
| | | If this is not provided, then the server will default to using a |
| | | set of realm names that correspond to the defined suffixes. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | | <adm:synopsis> |
| | | The server defaults to a set of realm names that |
| | | The server will default to a set of realm names that |
| | | correspond to the defined suffixes. |
| | | </adm:synopsis> |
| | | </adm:alias> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:string> |
| | | <adm:pattern> |
| | | <adm:regex>.*</adm:regex> |
| | | <adm:usage>STRING</adm:usage> |
| | | <adm:synopsis> |
| | | Any realm string. As needed, it be a DN or matched |
| | | to a realm already in use for another service. |
| | | </adm:synopsis> |
| | | </adm:pattern> |
| | | </adm:string> |
| | | <adm:string /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | | <ldap:name>ds-cfg-realm</ldap:name> |
| | | </ldap:attribute> |
| | | </adm:profile> |
| | | </adm:property> <adm:property name="identity-mapper" mandatory="true"> |
| | | </adm:property> |
| | | <adm:property name="identity-mapper" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the name of the identity mapper that is to be used |
| | | with this SASL mechanism handler to match the authentication |
| | | or authorization |
| | | ID included in the SASL bind request to the corresponding |
| | | user in the directory. |
| | | Specifies the name of the identity mapper that should be used to |
| | | match client authentication and authorization IDs to user entries. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | | <adm:aggregation relation-name="identity-mapper" |
| | |
| | | <adm:property name="server-fqdn"> |
| | | <adm:synopsis> |
| | | Specifies the DNS-resolvable fully-qualified domain name for the |
| | | server that is used when validating the digest-uri parameter during |
| | | the authentication process. If this configuration attribute is |
| | | present, then the server expects that clients use a digest-uri equal |
| | | to "ldap/" followed by the value of this attribute. For example, if |
| | | the attribute has a value of "directory.example.com", then the |
| | | server expects clients to use a digest-uri of |
| | | "ldap/directory.example.com". If no value is provided, then the |
| | | server does not attempt to validate the digest-uri provided by the |
| | | client and accepts any value. |
| | | system. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | This is the value expected to be present in the host field of the |
| | | digest-uri-value element. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | | <adm:synopsis> |
| | | The server attempts to determine the |
| | | fully-qualified domain name dynamically. |
| | | The server will attempt to dynamically determine the |
| | | fully-qualified domain name. |
| | | </adm:synopsis> |
| | | </adm:alias> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:string> |
| | | <adm:pattern> |
| | | <adm:regex>.*</adm:regex> |
| | | <adm:usage>STRING</adm:usage> |
| | | <adm:synopsis> |
| | | The fully-qualified address that is expected for clients to use |
| | | when connecting to the server and authenticating via DIGEST-MD5. |
| | | </adm:synopsis> |
| | | </adm:pattern> |
| | | </adm:string> |
| | | <adm:string /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | generates the entryDN operational attribute in directory entries, |
| | | which contains a normalized form of the entry's DN. |
| | | This attribute is defined in the draft-zeilenga-ldap-entrydn |
| | | Internet Draft and contains the DN of the entry in which it is |
| | | contained. |
| | | may be used to generate the entryDN operational attribute, which |
| | | contains a normalized form of the entry's DN. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | This component provides the ability to use search filters containing the |
| | | This provides the ability to use search filters containing the |
| | | entry's DN. |
| | | </adm:description> |
| | | <adm:profile name="ldap"> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | generates values for the entryUUID operational attribute |
| | | is used to generate values for the entryUUID operational attribute |
| | | whenever an entry is added via protocol or imported from LDIF. |
| | | The entryUUID plug-in ensures that all entries |
| | | added to the server, whether through an LDAP add operation or via |
| | | an LDIF import, are assigned an entryUUID operational attribute if |
| | | they do not already have one. The entryUUID attribute contains a |
| | | universally unique identifier that can be used to identify an entry |
| | | in a manner that does not change (even in the event of a modify DN |
| | | operation). This plug-in generates a random UUID for entries created |
| | | by an add operation, but the UUID is constructed from the DN of the |
| | | entry during an LDIF import (which means that the same LDIF file |
| | | can be imported on different systems but still get the same value |
| | | for the entryUUID attribute). This behavior is based on the |
| | | specification contained in RFC 4530. The implementation for the |
| | | entry UUID plug-in is contained in the |
| | | org.opends.server.plugins.EntryUUIDPlugin class. It must be |
| | | configured with the preOperationAdd and ldifImport plug-in types, |
| | | but it does not have any other custom configuration. This |
| | | plug-in must be enabled in any directory that is intended to be used |
| | | in a synchronization environment. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | ensures that all entries contained in private backends |
| | | have values for the entryUUID operational attribute. |
| | | may be used to ensure that all entries contained in private backends |
| | | will have values for the entryUUID operational attribute. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | The entryUUID values are generated based on a normalized |
| | | representation of the entry's DN, which does not cause a |
| | | consistency problem because OpenDS does not allow modify DN |
| | | operations to be performed in private backends. |
| | | The entryUUID values will be generated based on a normalized |
| | | representation of the entry's DN, which should not cause a |
| | | consistency problem because we do not allow modify DN operations to |
| | | be performed in private backends. |
| | | </adm:description> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The file-based trust manager provider determines whether to trust a |
| | | presented certificate based on whether that certificate exists in a |
| | | server trust store file. The trust store file can be in either JKS |
| | | (the default Java key store format) or PKCS#12 (a standard |
| | | certificate format) form. |
| | | The |
| | | <adm:user-friendly-name /> |
| | | provider accesses key information in a file on the local filesystem. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | Multiple file formats may be supported, depending on the providers |
| | | supported by the underlying Java runtime. |
| | | </adm:description> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | | <ldap:name>ds-cfg-file-based-trust-manager-provider</ldap:name> |
| | |
| | | <adm:TODO>Should use a file-based property definition?</adm:TODO> |
| | | <adm:synopsis> |
| | | Specifies the path to the file containing the trust information. |
| | | It can be an absolute path or a path that is relative to the |
| | | It may be an absolute path, or a path that is relative to the |
| | | <adm:product-name /> |
| | | instance root. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | Changes to this configuration attribute take effect the next |
| | | Changes to this configuration attribute will take effect the next |
| | | time that the trust manager is accessed. |
| | | </adm:description> |
| | | <adm:syntax> |
| | | <adm:string> |
| | | <adm:pattern> |
| | | <adm:regex /> |
| | | <adm:usage>STRING</adm:usage> |
| | | <adm:synopsis> |
| | | An absolute path or a path that is relative to the OpenDS Directory Server instance root. |
| | | </adm:synopsis> |
| | | </adm:pattern> |
| | | </adm:string> |
| | | <adm:string /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | Specifies the format for the data in the trust store file. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | Valid values always include 'JKS' and 'PKCS12', but different |
| | | implementations can allow other values as well. If no value is |
| | | provided, then the JVM default value is used. Changes to this |
| | | configuration attribute take effect the next time that the |
| | | trust manager is accessed. |
| | | Valid values should always include 'JKS' and 'PKCS12', but |
| | | different implementations may allow other values as well. If no |
| | | value is provided, then the JVM-default value will be used. |
| | | Changes to this configuration attribute will take effect the next |
| | | time that the trust manager is accessed. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:undefined /> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:string> |
| | | <adm:pattern> |
| | | <adm:regex /> |
| | | <adm:usage>STRING</adm:usage> |
| | | <adm:synopsis> |
| | | Any key store format supported by the Java runtime environment. The "JKS" and "PKCS12" formats are typically available in Java environments. |
| | | </adm:synopsis> |
| | | </adm:pattern> |
| | | </adm:string> |
| | | <adm:string /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The GSSAPI SASL mechanism |
| | | performs all processing related to SASL GSSAPI |
| | | The |
| | | <adm:user-friendly-name /> |
| | | is used to perform all processing related to SASL GSSAPI |
| | | authentication using Kerberos V5. |
| | | The GSSAPI SASL mechanism provides the ability for clients |
| | | to authenticate themselves to the server using existing |
| | | authentication in a Kerberos environment. This mechanism |
| | | provides the ability to achieve single sign-on for |
| | | Kerberos-based clients. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | </adm:property> |
| | | <adm:property name="kdc-address"> |
| | | <adm:synopsis> |
| | | Specifies the address of the KDC that is to be used for Kerberos |
| | | Specifies the address of the KDC that should be used for Kerberos |
| | | processing. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | If provided, this must a fully-qualified DNS-resolvable name. |
| | | If this is not provided, then the server attempts to determine it |
| | | from the system-wide Kerberos configuration. |
| | | If provided, this should be a fully-qualified DNS-resolvable name. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | |
| | | </adm:property> |
| | | <adm:property name="identity-mapper" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the name of the identity mapper that is to be used |
| | | with this SASL mechanism handler |
| | | to match the Kerberos principal |
| | | included in the SASL bind request to the corresponding |
| | | user in the directory. |
| | | Specifies the name of the identity mapper that should be used to |
| | | match the Kerberos principal to a user entry. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | | <adm:aggregation relation-name="identity-mapper" |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | generates a virtual attribute that indicates whether |
| | | may be used to generate a virtual attribute that indicates whether |
| | | the entry has any subordinate entries. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | generates the isMemberOf operational attribute, |
| | | which contains the DNs of |
| | | may be used to generate a virtual attribute that contains the DNs of |
| | | the groups in which the user is a member. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | |
| | | xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The LDAP Attribute Description List plug-in |
| | | provides the ability for clients to include an attribute list in |
| | | a search request that names object classes instead of (or in |
| | | addition to) attributes. |
| | | The |
| | | <adm:user-friendly-name /> |
| | | is used to provide the ability to request that search result entries |
| | | include all attributes that are included by a specified object |
| | | class. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | For example, if a client wishes to |
| | | retrieve all of the attributes in the inetOrgPerson object class, |
| | | then that client can include "@inetOrgPerson" in the attribute |
| | | list rather than naming all of those attributes individually. |
| | | This behavior is based on the specification contained in RFC 4529. |
| | | The implementation for the LDAP attribute description list plugin |
| | | is contained in the |
| | | org.opends.server.plugins.LDAPADListPlugin class. It must be |
| | | configured with the preParseSearch plugin type, but does not have |
| | | any other custom configuration. |
| | | For example, including a requested attribute of "@person" has the |
| | | effect of requesting all attributes in the person object class. |
| | | </adm:description> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | extends="plugin" xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The Last Mod plug-in |
| | | The |
| | | <adm:user-friendly-name /> |
| | | is used to ensure that the creatorsName and createTimestamp |
| | | attributes are included in an entry whenever it is added to the |
| | | server and also to ensure that the modifiersName and modifyTimestamp |
| | | server, and to ensure that the modifiersName and modifyTimestamp |
| | | attributes are updated whenever an entry is modified or renamed. |
| | | This behavior is described in RFC 4512. The implementation for |
| | | the LastMod plugin is contained in the |
| | | org.opends.server.plugins.LastModPlugin class. It must be |
| | | configured with the preOperationAdd, preOperationModify, and |
| | | preOperationModifyDN plugin types, but it does not have any |
| | | other custom configuration. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | <adm:user-friendly-name /> |
| | | is used to determine whether a proposed password is acceptable based |
| | | on whether the number of characters it contains falls within an |
| | | acceptable range of values. Both upper and lower bounds may be |
| | | defined. |
| | | acceptable range of values. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | </adm:property-override> |
| | | <adm:property name="max-password-length"> |
| | | <adm:synopsis> |
| | | Specifies the maximum number of characters that can be included in |
| | | a proposed password. If both minimum and maximum lengths |
| | | are defined, then the minimum length must be less than or equal to |
| | | the maximum length. |
| | | Specifies the maximum number of characters that may be included in |
| | | a proposed password. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | A value of zero indicates that there will be no upper bound |
| | |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:integer lower-limit="0" upper-limit="2147483647"/> |
| | | <adm:integer lower-limit="0" /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | <adm:property name="min-password-length"> |
| | | <adm:synopsis> |
| | | Specifies the minimum number of characters that must be included |
| | | in a proposed password. If both minimum and maximum lengths |
| | | are defined, then the minimum length must be less than or equal to |
| | | the maximum length. |
| | | in a proposed password. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | A value of zero indicates that there will be no lower bound |
| | |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | | <adm:value>6</adm:value> |
| | | <adm:value>1</adm:value> |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:integer lower-limit="0" upper-limit="2147483647"/> |
| | | <adm:integer lower-limit="0" /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | generates a member or uniqueMember attribute whose values are |
| | | the DNs of the members of a specified virtual static group. |
| | | is used to generate a member or uniqueMember attribute whose values |
| | | are the DNs of the members of a specified group. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | This component is used to implement virtual static group |
| | | functionality, in which it is possible to create an entry |
| | | that looks like a static group but obtains all of its |
| | | membership from a dynamic group (or some other type of |
| | | group, including another static group). |
| | | This implementation is most efficient when attempting to |
| | | determine whether a given user is a member of a group |
| | | (for example, with a filter like |
| | | "(uniqueMember=uid=john.doe,ou=People,dc=example,dc=com)") |
| | | when the search does not actually return the membership |
| | | attribute. Although it works to generate the entire set of |
| | | values for the member or uniqueMember attribute, this can be |
| | | an expensive operation for a large group. |
| | | This is used to implement virtual static group functionality, in |
| | | which it is possible to create an entry which looks like a static |
| | | group but obtains all of its membership from a dynamic group (or |
| | | some other type of group, including another static group). |
| | | </adm:description> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | the virtual attribute. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | This operation can be very expensive in some cases and is not |
| | | consistent with the primary function of virtual static groups, which |
| | | This can be a very expensive operation in some cases, and is not |
| | | in-line with the primary function of virtual static groups, which |
| | | is to make it possible to use static group idioms to determine |
| | | whether a given user is a member. |
| | | If this attribute is set to false, attempts to retrieve the entire |
| | | set of values receive an empty set, and only attempts to determine |
| | | whether the attribute has a specific value or set of values |
| | | (which is the primary anticipated use for virtual static groups) |
| | | are handled properly. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | generates a virtual attribute that specifies the |
| | | may be used to generate a virtual attribute that specifies the |
| | | number of immediate child entries that exist below the entry. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | |
| | | xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The Password Policy Import plug-in |
| | | ensures that clear-text passwords contained in LDIF |
| | | The |
| | | <adm:user-friendly-name /> |
| | | is used to ensure that clear-text passwords contained in LDIF |
| | | entries are properly encoded before they are stored in the |
| | | appropriate Directory Server backend. |
| | | </adm:synopsis> |
| | |
| | | <adm:property name="default-user-password-storage-scheme" |
| | | multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies the names of the password storage schemes to be |
| | | Specifies the names of the password storage schemes that will be |
| | | used for encoding passwords contained in attributes with the user |
| | | password syntax for entries that do not include the |
| | | ds-pwp-password-policy-dn attribute specifying which password |
| | | policy is to be used to govern them. |
| | | ds-pwp-password-policy-dn attribute to specify which password |
| | | policy should be used to govern them. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | | <adm:synopsis> |
| | | If the default password policy uses the attribute with the |
| | | user password syntax, then the server uses the default |
| | | user password syntax, then the server will use the default |
| | | password storage schemes for that password policy. Otherwise, |
| | | it encodes user password values using the "SSHA" scheme. |
| | | it will encode user password values using the "SSHA" scheme. |
| | | </adm:synopsis> |
| | | </adm:alias> |
| | | </adm:default-behavior> |
| | |
| | | <adm:constraint> |
| | | <adm:synopsis> |
| | | The referenced password storage schemes must be enabled when |
| | | the Password Policy Import plug-in is enabled. |
| | | the |
| | | <adm:user-friendly-name /> |
| | | is enabled. |
| | | </adm:synopsis> |
| | | <adm:target-needs-enabling-condition> |
| | | <adm:contains property="enabled" value="true" /> |
| | |
| | | <adm:property name="default-auth-password-storage-scheme" |
| | | multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies the names of password storage schemes that to be used |
| | | Specifies the names of password storage schemes that will be used |
| | | for encoding passwords contained in attributes with the auth |
| | | password syntax for entries that do not include the |
| | | ds-pwp-password-policy-dn attribute specifying which password |
| | | ds-pwp-password-policy-dn attribute to specify which password |
| | | policy should be used to govern them. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | | <adm:synopsis> |
| | | If the default password policy uses an attribute with the auth |
| | | password syntax, then the server uses the default password |
| | | storage schemes for that password policy. Otherwise, it |
| | | encodes auth password values using the "SHA1" scheme. |
| | | password syntax, then the server will use the default password |
| | | storage schemes for that password policy. Otherwise, it will |
| | | encode auth password values using the "SHA1" scheme. |
| | | </adm:synopsis> |
| | | </adm:alias> |
| | | </adm:default-behavior> |
| | |
| | | <adm:constraint> |
| | | <adm:synopsis> |
| | | The referenced password storage schemes must be enabled when |
| | | the Password Policy Import plug-in is enabled. |
| | | the |
| | | <adm:user-friendly-name /> |
| | | is enabled. |
| | | </adm:synopsis> |
| | | <adm:target-needs-enabling-condition> |
| | | <adm:contains property="enabled" value="true" /> |
| | |
| | | xmlns:ldap="http://www.opends.org/admin-ldap" |
| | | xmlns:cli="http://www.opends.org/admin-cli"> |
| | | <adm:synopsis> |
| | | Password validators |
| | | are responsible for determining whether a proposed password is |
| | | acceptable for use and could include checks like ensuring it |
| | | meets minimum length requirements, that it has an appropriate |
| | | range of characters, or that it is not in the history. The |
| | | password policy for a user specifies the set of password |
| | | validators that should be used whenever that user provides a |
| | | new password. In order to activate a password validator, the |
| | | corresponding configuration entry must be enabled, and the DN |
| | | of that entry should be included in the password-validator |
| | | attribute of the password policy in which you want that |
| | | validator active. All password validator configuration entries |
| | | must contain the password-validator structural objectclass. |
| | | <adm:user-friendly-plural-name /> |
| | | are responsible for determining whether proposed passwords are |
| | | acceptable for use. |
| | | </adm:synopsis> |
| | | <adm:tag name="user-management" /> |
| | | <adm:profile name="ldap"> |
| | |
| | | </adm:profile> |
| | | <adm:property name="enabled" mandatory="true"> |
| | | <adm:synopsis> |
| | | Indicates whether the |
| | | password validator is enabled for use. |
| | | Indicate whether the |
| | | <adm:user-friendly-name /> |
| | | is enabled for use. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | | <adm:boolean /> |
| | |
| | | </adm:property> |
| | | <adm:property name="java-class" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the fully-qualified name of the Java class that provides the |
| | | password validator implementation. |
| | | The fully-qualified name of the Java class that provides the |
| | | <adm:user-friendly-name /> |
| | | implementation. |
| | | </adm:synopsis> |
| | | <adm:requires-admin-action> |
| | | <adm:component-restart /> |
| | | </adm:requires-admin-action> |
| | | <adm:syntax> |
| | | <adm:java-class> |
| | | <adm:instance-of> |
| | |
| | | <adm:user-friendly-name /> |
| | | is used to perform all processing related to SASL PLAIN |
| | | authentication. |
| | | The PLAIN SASL mechanism provides the ability for clients to |
| | | authenticate using a username and password. This authentication |
| | | is very similar to standard LDAP simple authentication, with the |
| | | exception that it can authenticate based on an authentication ID |
| | | (for example, a username) rather than requiring a full DN, and |
| | | it can also include an authorization ID in addition to the |
| | | authentication ID. Note that the SASL PLAIN mechanism does not |
| | | make any attempt to protect the password. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | </adm:property-override> |
| | | <adm:property name="identity-mapper" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the name of the identity mapper that is to be used |
| | | with this SASL mechanism handler to match the authentication or |
| | | authorization ID included in the SASL bind request to the |
| | | corresponding user in the directory. |
| | | Specifies the name of the identity mapper that should be used to |
| | | match client authentication and authorization IDs to user entries. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | | <adm:aggregation relation-name="identity-mapper" |
| | |
| | | xmlns:ldap="http://www.opends.org/admin-ldap" |
| | | xmlns:cli="http://www.opends.org/admin-cli"> |
| | | <adm:synopsis> |
| | | Plug-ins |
| | | <adm:user-friendly-plural-name /> |
| | | provide a mechanism for executing custom code at specified points in |
| | | operation processing and in the course of other events like |
| | | connection establishment and termination, server startup and |
| | |
| | | </adm:profile> |
| | | <adm:property name="enabled" mandatory="true"> |
| | | <adm:synopsis> |
| | | Indicates whether the |
| | | plug-in is enabled for use. |
| | | Indicate whether the |
| | | <adm:user-friendly-name /> |
| | | is enabled for use. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | | <adm:boolean /> |
| | |
| | | </adm:property> |
| | | <adm:property name="java-class" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the fully-qualified name of the Java class that provides the |
| | | plug-in implementation. |
| | | The fully-qualified name of the Java class that provides the |
| | | <adm:user-friendly-name /> |
| | | implementation. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | | <adm:java-class> |
| | |
| | | <adm:property name="plugin-type" mandatory="true" |
| | | multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies the set of plug-in types for the plug-in, which specifies the times at which the plug-in is invoked. |
| | | The plugin types, which define the conditions under which this |
| | | plugin should be invoked. |
| | | </adm:synopsis> |
| | | <adm:requires-admin-action> |
| | | <adm:component-restart /> |
| | |
| | | </adm:property> |
| | | <adm:property name="invoke-for-internal-operations" advanced="true"> |
| | | <adm:synopsis> |
| | | Indicates whether the plug-in should be invoked for internal |
| | | Indicates whether the plugin should be invoked for internal |
| | | operations. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | Any plug-in that can be invoked for internal operations |
| | | must ensure that it does not create any new |
| | | internal operatons that can cause the same plug-in to be |
| | | Note that any plugin which may be invoked for internal operations |
| | | should be careful to ensure that they do not create any new |
| | | internal operatons that can cause the same plugin to be |
| | | re-invoked. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | |
| | | extends="plugin" xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The Profiler plug-in |
| | | captures profiling information about operations performed |
| | | The |
| | | <adm:user-friendly-name /> |
| | | is used to capture profiling information about operations performed |
| | | inside the JVM while the Directory Server is running. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | |
| | | </adm:property-override> |
| | | <adm:property name="profile-sample-interval" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the sample interval in milliseconds to be used when |
| | | capturing profiling information in the server. When capturing |
| | | data, the profiler thread sleeps for this length of time |
| | | between calls to obtain traces for all threads running in the |
| | | JVM. |
| | | Specifies the sample interval that should be used when capturing |
| | | profiling information in the server. |
| | | </adm:synopsis> |
| | | <adm:requires-admin-action> |
| | | <adm:none> |
| | | <adm:synopsis> |
| | | Changes to this configuration attribute take effect the |
| | | Changes to this configuration attribute will take effect the |
| | | next time the profiler is started. |
| | | </adm:synopsis> |
| | | </adm:none> |
| | | </adm:requires-admin-action> |
| | | <adm:syntax> |
| | | <adm:duration lower-limit="1" upper-limit="2147483647" base-unit="ms" /> |
| | | <adm:duration lower-limit="1" base-unit="ms" /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | </adm:property> |
| | | <adm:property name="profile-directory" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the path to the directory where profile information |
| | | is to be written. This path may be either an absolute path or a path |
| | | that is relative to the root of the OpenDS Directory Server |
| | | instance. |
| | | Specifies the path to the directory into which profile information |
| | | will be written. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | The directory must exist and the Directory Server must have |
| | | permission to create new files in it. |
| | | </adm:description> |
| | | <adm:syntax> |
| | | <adm:string> |
| | | <adm:pattern> |
| | | <adm:regex>.*</adm:regex> |
| | | <adm:usage>DIRECTORY</adm:usage> |
| | | <adm:synopsis> |
| | | The path to any directory that exists on the filesystem and that can be read and written by the server user. |
| | | </adm:synopsis> |
| | | </adm:pattern> |
| | | </adm:string> |
| | | <adm:string /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | </adm:property> |
| | | <adm:property name="enable-profiling-on-startup" mandatory="true"> |
| | | <adm:synopsis> |
| | | Indicates whether the profiler plugin is to start collecting data |
| | | Indicates whether the profiler plugin should start collecting data |
| | | automatically when the Directory Server is started. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | This property is read only when the server is |
| | | started, and any changes take effect on the next restart. |
| | | This property is typically set to "false" unless startup |
| | | profiling is required, because otherwise the volume of data that |
| | | can be collected can cause the server to run out of memory if it |
| | | is not turned off in a timely manner. |
| | | This will only be read when the server is started, and any changes |
| | | will take effect on the next restart. |
| | | </adm:description> |
| | | <adm:syntax> |
| | | <adm:boolean /> |
| | |
| | | Specifies the action that should be taken by the profiler. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | A value of "start" causes the profiler thread to start |
| | | A value of "start" will cause the profiler thread to start |
| | | collecting data if it is not already active. A value of "stop" |
| | | causes the profiler thread to stop collecting data and write |
| | | it to disk, and a value of "cancel" causes the profiler thread |
| | | will cause the profiler thread to stop collecting data and write |
| | | it do disk, and a value of "cancel" will cause the profiler thread |
| | | to stop collecting data and discard anything that has been |
| | | captured. These operations occur immediately. |
| | | captured. These operations will occur immediately. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | |
| | | xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The Referential Integrity plug-in |
| | | maintains referential integrity for DN valued attributes. |
| | | The |
| | | <adm:user-friendly-name /> |
| | | is used to maintain referential integrity for DN valued attributes. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | The values of these attributes can reference entries that have been |
| | | The values of these attributes may reference entries that have been |
| | | deleted by a delete operation or renamed by a modify DN operation. |
| | | The referential integrity plug-in either removes stale references to |
| | | deleted entries or updates references to renamed entries. The |
| | | plug-in allows the scope of this referential |
| | | check to be limited to a set of base DNs if desired. The plug-in |
| | | also can be |
| | | The referential integrity plugin will remove stale references to |
| | | deleted entries or update references to renamed entries. The |
| | | referential integrity plugin allows the scope of this referential |
| | | check to be limited to a set of base DNs if desired. It also can be |
| | | configured to perform the referential checking in the background |
| | | mode specified intervals. |
| | | </adm:description> |
| | |
| | | multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies the attribute types for which referential integrity |
| | | is to be maintained. |
| | | should be maintained. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | At least one attribute type must be specified, and the syntax |
| | | of any attributes must be either a distinguished name |
| | | (1.3.6.1.4.1.1466.115.121.1.12) or name and optional UID |
| | | There must be at least one attribute type specified and the syntax |
| | | of them must either be distinguished name |
| | | (1.3.6.1.4.1.1466.115.121.1.12) or name and optional uid |
| | | (1.3.6.1.4.1.1466.115.121.1.34). |
| | | </adm:description> |
| | | <adm:syntax> |
| | |
| | | </adm:property> |
| | | <adm:property name="base-dn" multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies the base DN that limits the scope within which |
| | | referential integrity is maintained. |
| | | Specifies the scope within which referential integrity will be |
| | | maintained. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | | <adm:synopsis> |
| | | Referential integrity is maintained in all public naming |
| | | Referential integrity will be maintained in all public naming |
| | | contexts. |
| | | </adm:synopsis> |
| | | </adm:alias> |
| | |
| | | </adm:property> |
| | | <adm:property name="log-file"> |
| | | <adm:synopsis> |
| | | Specifies the log file location where the update records are |
| | | written when the plug-in is in background-mode processing. |
| | | Specifies the log file location where the update records will be |
| | | written when the plugin is in background mode processing. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | The default location is the logs directory of the server |
| | | The default location is in the logs directory of the server |
| | | instance, using the file name "referint". |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:string> |
| | | <adm:pattern> |
| | | <adm:regex>.*</adm:regex> |
| | | <adm:usage>FILE</adm:usage> |
| | | <adm:synopsis> |
| | | A path to an existing file that is readable by the server. |
| | | </adm:synopsis> |
| | | </adm:pattern> |
| | | </adm:string> |
| | | <adm:string /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | </adm:property> |
| | | <adm:property name="update-interval"> |
| | | <adm:synopsis> |
| | | Specifies the interval in seconds when referential integrity |
| | | updates are made. |
| | | Specifies the interval, in seconds, when referential integrity |
| | | updates will be made. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | If this value is 0, then the updates are made synchronously in the |
| | |
| | | <adm:user-friendly-name /> |
| | | is used to determine whether a proposed password is acceptable based |
| | | on the number of times any character may appear consecutively in a |
| | | password value. It ensures that user passwords do not contain strings |
| | | of the same character repeated several times, like "aaaaaa" or |
| | | "aaabbb". |
| | | password value. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | </adm:property-override> |
| | | <adm:property name="max-consecutive-length" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the maximum number of times that any character can |
| | | Specifies the maximum number of times that any character may |
| | | appear consecutively in a password value. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | A value of zero indicates that there will be no maximum limit |
| | | enforced. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | | <adm:value>2</adm:value> |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:integer lower-limit="0" upper-limit="2147483647"/> |
| | | <adm:integer lower-limit="0" /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | characters in a case-sensitive manner. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | If the value of this property is false, the validator ignores |
| | | any differences in capitalization |
| | | when looking for consecutive characters in the |
| | | password. If the value is true, the validator considers a |
| | | character to be repeating only if all consecutive occurrences |
| | | use the same capitalization. |
| | | A value of false indicates that any differences in capitalization |
| | | should be ignored when looking for consecutive characters in the |
| | | password. A value of true indicates that a character should only |
| | | be considered repeating if all consecutive occurrences use the |
| | | same capitalization. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | | <adm:value>false</adm:value> |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:boolean /> |
| | | </adm:syntax> |
| | |
| | | <adm:synopsis> |
| | | A |
| | | <adm:user-friendly-name /> |
| | | comprises of several directory servers sharing the same synchronized |
| | | comprises of several Directory Servers sharing the same synchronized |
| | | set of data. |
| | | </adm:synopsis> |
| | | <adm:tag name="replication" /> |
| | |
| | | <adm:synopsis> |
| | | Specifies the addresses of the Replication Servers within the |
| | | <adm:user-friendly-name /> |
| | | to which the directory server should try to connect at startup |
| | | to which the Directory Server should try to connect at startup |
| | | time. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | |
| | | </adm:property> |
| | | <adm:property name="server-id" mandatory="true" read-only="true"> |
| | | <adm:synopsis> |
| | | Specifies a unique identifier for the directory server within the |
| | | Specifies a unique identifier for the Directory Server within the |
| | | <adm:user-friendly-name /> |
| | | . |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | Each directory server within the same |
| | | Each Directory Server within the same |
| | | <adm:user-friendly-name /> |
| | | must have a unique server ID. A directory server which is a |
| | | must have a different server ID. A Directory Server which is a |
| | | member of multiple |
| | | <adm:user-friendly-plural-name /> |
| | | may use the same server ID for each of its |
| | |
| | | </adm:property> |
| | | <adm:property name="base-dn" mandatory="true" read-only="true"> |
| | | <adm:synopsis> |
| | | Specifies the base DN for which to replicate changes. In most cases, it should be set to the user |
| | | data suffix for the directory server. |
| | | Specifies the base DN of the replicated data. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | | <adm:dn /> |
| | |
| | | </adm:property> |
| | | <adm:property name="window-size" advanced="true"> |
| | | <adm:synopsis> |
| | | Specifies the window size that the directory server uses when |
| | | Specifies the window size that the Directory Server will use when |
| | | communicating with Replication Servers. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | |
| | | </adm:property> |
| | | <adm:property name="heartbeat-interval" advanced="true"> |
| | | <adm:synopsis> |
| | | Specifies the heart-beat interval that the directory server |
| | | uses when communicating with replication servers. |
| | | Specifies the heart-beat interval that the Directory Server will |
| | | use when communicating with Replication Servers. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | The directory server expects a regular heart-beat coming from |
| | | the replication server within the specified interval. If a |
| | | The Directory Server will expect a regular heart-beat coming from |
| | | the Replication Server within the specified interval. If a |
| | | heartbeat is not received within the interval, the Directory |
| | | Server closes its connection and connects to another |
| | | replication server. |
| | | Server will close its connection and connect to another |
| | | Replication Server. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | |
| | | </adm:property> |
| | | <adm:property name="isolation-policy"> |
| | | <adm:synopsis> |
| | | Specifies the behavior of the directory server if a write |
| | | Specifies the behavior of the Directory Server if a write |
| | | operation is attempted on the data within the |
| | | <adm:user-friendly-name /> |
| | | when none of the configured replication servers are available. |
| | | when none of the configured Replication Servers are available. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | |
| | | <adm:value name="accept-all-updates"> |
| | | <adm:synopsis> |
| | | Indicates that updates should be accepted even though it is |
| | | not possible to send them to any replication server. Best |
| | | effort is be made to re-send those updates to a |
| | | replication server when one of them is available; however, |
| | | those changes are at risk because they are only |
| | | not possible to send them to any Replication Server. Best |
| | | effort will be made to re-send those updates to a |
| | | Replication Servers when one of them is available, however |
| | | those changes will be at risk because they will only be |
| | | available from the historical information. This mode may |
| | | also introduce high replication latency. |
| | | </adm:synopsis> |
| | |
| | | <adm:synopsis> |
| | | Indicates that all updates attempted on this |
| | | <adm:user-friendly-name /> |
| | | are rejected when no replication server is available. |
| | | will be rejected when no Replication Server is available. |
| | | </adm:synopsis> |
| | | </adm:value> |
| | | </adm:enumeration> |
| | |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | <adm:user-friendly-plural-name /> |
| | | are used to publish updates to the directory servers within a |
| | | replication domain. |
| | | are used to publish updates to Directory Servers within a |
| | | Replication Domain. |
| | | </adm:synopsis> |
| | | <adm:tag name="replication" /> |
| | | <adm:profile name="ldap"> |
| | |
| | | </adm:profile> |
| | | <adm:property name="replication-server" multi-valued="true"> |
| | | <adm:synopsis> |
| | | specifies the address and port of every replication server in the environment. Each |
| | | value for this attribute should consist of the address of a replication server followed |
| | | by a colon and the port number on which it is listening. |
| | | Specifies the addresses of other |
| | | <adm:user-friendly-plural-name /> |
| | | to which this |
| | | <adm:user-friendly-name /> |
| | | should try to connect at startup time. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | Addresses must be specified using the syntax: hostname:port. This attribute is multi-valued because |
| | | it provides a list of all the replication servers that have been configured in the environment. Each |
| | | replication server remains permanently connected to all other servers specified by ds-cfg-replication-server |
| | | in order to broadcast changes. |
| | | Addresses must be specified using the syntax: hostname:port |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:undefined /> |
| | |
| | | <adm:description> |
| | | Each |
| | | <adm:user-friendly-name /> |
| | | must have a unique server ID. |
| | | must have a different server ID. |
| | | </adm:description> |
| | | <adm:syntax> |
| | | <adm:integer lower-limit="1" upper-limit="65535"></adm:integer> |
| | |
| | | <adm:synopsis> |
| | | Specifies the window size that the |
| | | <adm:user-friendly-name /> |
| | | uses when communicating with other |
| | | will use when communicating with other |
| | | <adm:user-friendly-plural-name /> |
| | | . |
| | | </adm:synopsis> |
| | |
| | | </adm:property> |
| | | <adm:property name="queue-size" advanced="true"> |
| | | <adm:synopsis> |
| | | Specifies the number of changes that are kept in memory for |
| | | each directory server in the replication domain. |
| | | Specifies the number of changes that will be kept in memory for |
| | | each Directory Server in the Replication Domain. |
| | | </adm:synopsis> |
| | | <adm:requires-admin-action> |
| | | <adm:none> |
| | | <adm:synopsis> |
| | | Adjust the window size to improve replication if necessary. |
| | | </adm:synopsis> |
| | | </adm:none> |
| | | </adm:requires-admin-action> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | | <adm:value>10000</adm:value> |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | |
| | | <adm:syntax> |
| | | <adm:integer /> |
| | | </adm:syntax> |
| | |
| | | <adm:property name="replication-db-directory" mandatory="true" |
| | | read-only="true"> |
| | | <adm:synopsis> |
| | | Specifies the path where the |
| | | The path where the |
| | | <adm:user-friendly-name /> |
| | | stores all persistent information. |
| | | will store all persistent information. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | |
| | | </adm:property> |
| | | <adm:property name="replication-purge-delay" advanced="true"> |
| | | <adm:synopsis> |
| | | Specifies the time (in seconds) after which the |
| | | The time (in seconds) after which the |
| | | <adm:user-friendly-name /> |
| | | erases all persistent information. |
| | | will erase all persistent information. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | |
| | | </adm:property> |
| | | <adm:property name="replication-port" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the port on which this |
| | | The port on which this |
| | | <adm:user-friendly-name /> |
| | | waits for connections from other |
| | | will wait for connections from other |
| | | <adm:user-friendly-plural-name /> |
| | | or directory servers. |
| | | or Directory Servers. |
| | | </adm:synopsis> |
| | | <adm:requires-admin-action> |
| | | <adm:component-restart /> |
| | | </adm:requires-admin-action> |
| | | <adm:syntax> |
| | | <adm:integer lower-limit="1" upper-limit="65535" /> |
| | | </adm:syntax> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | provides multi-master replication of data across multiple |
| | | is used to provide multi-master replication of data across multiple |
| | | Directory Server instances. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | |
| | | </adm:property-override> |
| | | <adm:property name="num-update-replay-threads" mandatory="false" read-only="false" advanced="true"> |
| | | <adm:synopsis> |
| | | Specifies the number of update replay threads. |
| | | Specifies the number of update replay threads |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | This value is the number of threads created for replaying every updates |
| | | This is the number of threads created for replaying every updates |
| | | received for all the replication domains. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | configuration is the parent of all the Root DN Users defined in the |
| | | directory server. In addition, it also defines the default set of |
| | | configuration contains all the Root DN Users defined in the |
| | | Directory Server. In addition, it also defines the default set of |
| | | privileges that Root DN Users will automatically inherit. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | Because the ds-cfg-root-dn-user objectclass is an auxiliary class, each |
| | | root DN entry must have its own structural class (for example, inetOrgPerson) that |
| | | allows the additional attributes to include in that entry. Because root users in the |
| | | OpenDS Directory Server have actual entries, it is possible to provide other attributes |
| | | that might be necessary to allow for stronger authentication mechanisms |
| | | (for example, a certificate for use with SASL EXTERNAL, or information used for identity |
| | | mapping). It is also possible to have multiple root DNs in the OpenDS Directory |
| | | Server, which means that each of them can have their own password |
| | | (and associated password policy) and other settings on an individual basis rather |
| | | than requiring all administrators to share a single root DN and password. |
| | | </adm:description> |
| | | <adm:tag name="core" /> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | <adm:synopsis> |
| | | A |
| | | <adm:user-friendly-name /> |
| | | is an administrative user who is granted special privileges which |
| | | are not available to non-root users (for example, the ability to bind to |
| | | are administrative users who may be granted special privileges which |
| | | are not available to non-root users (e.g., the ability to bind to |
| | | the server in lockdown mode). |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | By default, a |
| | | By default a |
| | | <adm:user-friendly-name /> |
| | | inherits the default set of privileges defined in the Root DN |
| | | configuration. |
| | |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | | <adm:synopsis> |
| | | This root user is only allowed to bind using the DN of |
| | | This root user will only be allowed to bind using the DN of |
| | | the associated configuration entry. |
| | | </adm:synopsis> |
| | | </adm:alias> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | contains the directory server root DSE. The root DSE is the entry with the null DN (that is, a DN of "", containing |
| | | zero RDN components) and exists to provide useful information about |
| | | the capabilities of the server, including about the SASL mechanisms, |
| | | controls, extended operations, and other types of features that the server |
| | | supports. |
| | | contains the Directory Server root DSE. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | The OpenDS Directory Server root DSE entry contains operational |
| | | attributes and are not be returned to the client unless they are |
| | | explicitly requested. OpenDS also treats the root DSE as a parent to |
| | | all other suffixes and has searches below the root DSE performed in |
| | | all user backends (or using a configurable set of base DNs). |
| | | This is a special meta-backend that will dynamically generate the |
| | | root DSE entry for base-level searches, and will simply redirect to |
| | | other backends for operations in other scopes. |
| | | </adm:description> |
| | | <adm:tag name="core" /> |
| | | <adm:tag name="database" /> |
| | |
| | | </adm:profile> |
| | | <adm:property name="subordinate-base-dn" multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies the set of base DNs that is used for singleLevel, |
| | | Specifies the set of base DNs that will be used for singleLevel, |
| | | wholeSubtree, and subordinateSubtree searches based at the root |
| | | DSE. |
| | | </adm:synopsis> |
| | |
| | | <adm:synopsis> |
| | | Indicates whether all attributes in the root DSE should be treated |
| | | like user attributes (and therefore returned to clients by |
| | | default) regardless of the directory server schema configuration. |
| | | default) regardless of the Directory Server schema configuration. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | | <adm:boolean /> |
| | |
| | | xmlns:ldap="http://www.opends.org/admin-ldap" |
| | | xmlns:cli="http://www.opends.org/admin-cli"> |
| | | <adm:synopsis> |
| | | The SASL mechanism handler configuration entry is the parent |
| | | for all SASL mechanism handlers defined in the OpenDS |
| | | Directory Server. SASL mechanism handlers are responsible for |
| | | authenticating users during the course of processing a SASL |
| | | (Simple Authentication and Security Layer, as defined in |
| | | RFC 4422) bind. |
| | | <adm:user-friendly-plural-name /> |
| | | are responsible for the processing associated with SASL bind |
| | | operations. |
| | | </adm:synopsis> |
| | | <adm:tag name="security" /> |
| | | <adm:profile name="ldap"> |
| | |
| | | </adm:profile> |
| | | <adm:property name="enabled" mandatory="true"> |
| | | <adm:synopsis> |
| | | Indicates whether the |
| | | SASL mechanism handler is enabled for use. |
| | | Indicate whether the |
| | | <adm:user-friendly-name /> |
| | | is enabled for use. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | | <adm:boolean /> |
| | |
| | | </adm:property> |
| | | <adm:property name="java-class" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the fully-qualified name of the Java class that provides the |
| | | SASL mechanism handler implementation. |
| | | The fully-qualified name of the Java class that provides the |
| | | <adm:user-friendly-name /> |
| | | implementation. |
| | | </adm:synopsis> |
| | | <adm:requires-admin-action> |
| | | <adm:component-restart /> |
| | | </adm:requires-admin-action> |
| | | <adm:syntax> |
| | | <adm:java-class> |
| | | <adm:instance-of> |
| | |
| | | xmlns:adm="http://www.opends.org/admin" |
| | | xmlns:ldap="http://www.opends.org/admin-ldap"> |
| | | <adm:synopsis> |
| | | The Seven Bit Clean plug-in |
| | | ensures that values for a specified set of attributes |
| | | The |
| | | <adm:user-friendly-name /> |
| | | may be used to ensure that values for a specified set of attributes |
| | | are 7-bit clean. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | That is, for those attributes, the values are not allowed to contain |
| | | any bytes having the high-order bit set, which is used to indicate |
| | | the presence of non-ASCII characters. Some applications do not |
| | | the presence of non-ASCII characters. Some applications may not |
| | | properly handle attribute values that contain non-ASCII characters, |
| | | and this plug-in can help ensure that attributes used by those |
| | | applications do not contain characters that can cause problems in |
| | | and this plugin may help ensure that attributes used by those |
| | | applications do not contain characters which may cause problems in |
| | | those applications. |
| | | </adm:description> |
| | | <adm:profile name="ldap"> |
| | |
| | | </adm:property> |
| | | <adm:property name="base-dn" multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies the base DN below which the checking is performed. |
| | | Specifies the base DN below which the checking will be performed. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | Any attempt to update a value for one of the configured attributes |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | determines whether a proposed password is acceptable by measuring |
| | | how similar it is to the user's current password. In particular, |
| | | it uses the Levenshtein Distance algorithm to determine the |
| | | minimum number of changes (where a change may be inserting, |
| | | deleting, or replacing a character) to transform one string into |
| | | the other. It can be used to prevent users from making only minor |
| | | changes to their current password when setting a new password. |
| | | Note that for this password validator to be effective, it is |
| | | necessary to have access to the user's current password. |
| | | Therefore, if this password validator is to be enabled, the |
| | | password-change-requires-current-password attribute in the |
| | | password policy configuration must also be set to true. |
| | | is used to determine whether a proposed password is acceptable based |
| | | on whether the number of characters it contains falls within an |
| | | acceptable range of values. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | Specifies the minimum difference of new and old password. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | A value of zero indicates that no difference between passwords is |
| | | A value of zero indicates that there will be no difference is |
| | | acceptable. |
| | | </adm:description> |
| | | <adm:syntax> |
| | | <adm:integer lower-limit="0" upper-limit="2147483647"/> |
| | | <adm:integer lower-limit="0" /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | generates a virtual attribute that specifies the location of the |
| | | subschemaSubentry with the schema definitions in effect for the |
| | | entry. This attribute is defined in RFC 4512. |
| | | may be used to generate a virtual attribute that specifies the |
| | | location of the subschemaSubentry with the schema definitions in |
| | | effect for the entry. |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | xmlns:cli="http://www.opends.org/admin-cli"> |
| | | <adm:synopsis> |
| | | <adm:user-friendly-plural-name /> |
| | | are responsible for handling synchronization of the Directory Server |
| | | are responsible for handling Synchronization of the Directory Server |
| | | data with other OpenDS instances or other data repositories. |
| | | The OpenDS Directory Server takes a centralized approach to |
| | | replication, rather than the point-to-point approach taken by Sun |
| | | Java System Directory Server. In OpenDS, one or more replication |
| | | servers are created in the environment. The replication servers |
| | | typically do not store user data but keep a log of all changes made |
| | | within the topology. Each Directory Server instance in the topology |
| | | is pointed at the replication servers. This plan simplifies the |
| | | deployment and management of the environment. Although you can run |
| | | the replication server on the same system (or even in the same |
| | | instance) as the Directory Server, the two servers can be separated |
| | | onto different systems. This approach can provide better performance |
| | | or functionality in large environments. |
| | | </adm:synopsis> |
| | | <adm:tag name="replication" /> |
| | | <adm:profile name="ldap"> |
| | |
| | | </adm:profile> |
| | | <adm:property name="enabled" mandatory="true"> |
| | | <adm:synopsis> |
| | | Indicates whether the |
| | | Indicate whether the |
| | | <adm:user-friendly-name /> |
| | | is enabled for use. |
| | | </adm:synopsis> |
| | |
| | | </adm:property> |
| | | <adm:property name="java-class" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the fully-qualified name of the Java class that provides the |
| | | The fully-qualified name of the Java class that provides the |
| | | <adm:user-friendly-name /> |
| | | implementation. |
| | | </adm:synopsis> |
| | |
| | | watch a queue and pick up an operation to process whenever one |
| | | becomes available. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | The traditional work queue is named that because its implementation |
| | | is similar to that used by the Sun Java System Directory Server. |
| | | The traditional work queue is a FIFO queue serviced by a fixed |
| | | number of worker threads. However, there are a couple of notable |
| | | differences in its design: 1) The number of worker threads is fixed, |
| | | but it can be changed on the fly and those changes take effect |
| | | immediately. In the Sun Java System Directory Server, changes to the |
| | | number of worker threads require a server restart to take effect. |
| | | 2) The work queue in the Sun Java System Directory Server is |
| | | unbounded. If all threads are busy processing existing operations |
| | | and new requests arrive, they continue to accumulate in the work |
| | | queue and the server appears to be frozen. In the OpenDS Directory |
| | | Server, it is possible to place a size limit on the work queue. |
| | | When this number of operations are in the queue, waiting to be |
| | | picked up by threads, any new requests received are rejected with |
| | | an error message. |
| | | </adm:description> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | | <ldap:name>ds-cfg-traditional-work-queue</ldap:name> |
| | |
| | | </adm:profile> |
| | | <adm:property name="num-worker-threads" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the number of worker threads to be used for processing |
| | | operations placed in the queue. If the value is increased, |
| | | the additional worker threads are created immediately. If the |
| | | value is reduced, the appropriate number of threads are destroyed |
| | | as operations complete processing. |
| | | The number of worker threads that should be used to process |
| | | operations placed into the queue. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | | <adm:integer lower-limit="1" upper-limit="2147483647" /> |
| | | <adm:integer lower-limit="1" /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | </adm:property> |
| | | <adm:property name="max-work-queue-capacity"> |
| | | <adm:synopsis> |
| | | Specifies the maximum number of queued operations that can be in the work |
| | | The maximum number of queued operations that can be in the work |
| | | queue at any given time. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | If the work queue is already full and additional requests are |
| | | received by the server, the requests are rejected. |
| | | A value of zero indicates that there is no limit to the size |
| | | of the queue. |
| | | received by the server, they will be rejected. |
| | | </adm:description> |
| | | <adm:requires-admin-action> |
| | | <adm:server-restart /> |
| | | </adm:requires-admin-action> |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | | <adm:synopsis> |
| | | The work queue does not impose any limit on the number of |
| | | The work queue will not impose any limit on the number of |
| | | operations that can be enqueued at any one time. |
| | | </adm:synopsis> |
| | | </adm:alias> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:integer lower-limit="0" upper-limit="2147483647"/> |
| | | <adm:integer lower-limit="0" /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | enforces constraints on the value of an attribute within a |
| | | is used enforce constraints on the value of an attribute within a |
| | | portion of the directory. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | |
| | | </adm:property> |
| | | <adm:property name="base-dn" multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies a base DN within which the attribute must be unique. |
| | | Specifies a base DN that the attribute must be unique within. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | | <adm:synopsis> |
| | | The plug-in uses the server's public naming contexts in the |
| | | The plugin will use the server's public naming contexts in the |
| | | searches. |
| | | </adm:synopsis> |
| | | </adm:alias> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | determines whether a proposed password is acceptable based |
| | | is used to determine whether a proposed password is acceptable based |
| | | on the number of unique characters that it contains. |
| | | This can be used to prevent simple passwords that contain only |
| | | a few characters like "aabbcc" or "abcabc". |
| | | </adm:synopsis> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | will be allowed to contain. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | A value of zero indicates that no minimum value is |
| | | A value of zero indicates that there will be no minimum value |
| | | enforced. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | | <adm:value>5</adm:value> |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:integer lower-limit="0" upper-limit="2147483647"/> |
| | | <adm:integer lower-limit="0" /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | characters in a case-sensitive manner. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | If the value of this property is true, then the validator does |
| | | not consider a capital letter to be the same as its lower-case |
| | | counterpart. If the value is false, the validator ignores |
| | | differences in capitalization when counting the number of |
| | | unique characters in the password. |
| | | A value of true indicates that a capital letter should not be |
| | | considered the same as its lower-case counterpart. A value of |
| | | false indicates that differences in capitalization should be |
| | | ignored when looking at the number of unique characters in the |
| | | password. |
| | | </adm:description> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | | <adm:value>false</adm:value> |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:boolean /> |
| | | </adm:syntax> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | creates virtual attributes with user-defined values in |
| | | entries that match the criteria defined in the plug-in's |
| | | is used to create virtual attributes with user-defined values in |
| | | entries that match the criteria defined in the plugin's |
| | | configuration. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | The functionality of these attributes is similar to Class |
| | | of Service (CoS) in the Sun Java System Directory Server. |
| | | This provides functionality that is similar to Class of Service |
| | | (CoS) in the Sun Java System Directory Server. |
| | | </adm:description> |
| | | <adm:profile name="ldap"> |
| | | <ldap:object-class> |
| | |
| | | </adm:property-override> |
| | | <adm:property name="value" mandatory="true" multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies the values to be included in the virtual |
| | | Specifies the value(s) which should be included in virtual |
| | | attribute. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | |
| | | xmlns:cli="http://www.opends.org/admin-cli"> |
| | | <adm:synopsis> |
| | | <adm:user-friendly-plural-name /> |
| | | are responsible for dynamically generating attribute values that |
| | | are responsible for dynamically generating attribute values which |
| | | appear in entries but are not persistently stored in the backend. |
| | | Virtual attributes are associated with a virtual attribute |
| | | provider, which contains the logic for generating the value. |
| | | </adm:synopsis> |
| | | <adm:tag name="core" /> |
| | | <adm:profile name="ldap"> |
| | |
| | | </adm:profile> |
| | | <adm:property name="java-class" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the fully-qualified name of the virtual attribute |
| | | provider class that generates the attribute values. |
| | | The fully-qualified name of the Java class that provides the |
| | | <adm:user-friendly-name /> |
| | | implementation. |
| | | </adm:synopsis> |
| | | <adm:requires-admin-action> |
| | | <adm:component-restart /> |
| | | </adm:requires-admin-action> |
| | | <adm:syntax> |
| | | <adm:java-class> |
| | | <adm:instance-of> |
| | |
| | | </adm:property> |
| | | <adm:property name="enabled" mandatory="true"> |
| | | <adm:synopsis> |
| | | Indicates whether the |
| | | Indicate whether the |
| | | <adm:user-friendly-name /> |
| | | is enabled for use. |
| | | </adm:synopsis> |
| | |
| | | </adm:property> |
| | | <adm:property name="attribute-type" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the attribute type for the attribute whose values are to |
| | | Specifies the attribute type for the attribute whose values should |
| | | be dynamically assigned by the virtual attribute. |
| | | </adm:synopsis> |
| | | <adm:syntax> |
| | |
| | | <adm:property name="base-dn" multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies the base DNs for the branches containing entries that |
| | | are eligible to use this virtual attribute. |
| | | If no values are given, then the server generates virtual attributes |
| | | anywhere in the server. |
| | | may be eligible to use this virtual attribute. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | | <adm:synopsis> |
| | | The location of the entry in the server is not taken into |
| | | The location of the entry in the server will not be taken into |
| | | account when determining whether an entry is eligible to use |
| | | this virtual attribute. |
| | | </adm:synopsis> |
| | |
| | | </adm:property> |
| | | <adm:property name="group-dn" multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies the DNs of the groups whose members can be eligible to |
| | | Specifies the DNs of the groups whose members may be eligible to |
| | | use this virtual attribute. |
| | | If no values are given, then group |
| | | membership is not taken into account when generating the virtual |
| | | attribute. If one or more group DNs are specified, then only |
| | | members of those groups are allowed to have the virtual attribute. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:alias> |
| | | <adm:synopsis> |
| | | Group membership is not taken into account when |
| | | Group membership will not be taken into account when |
| | | determining whether an entry is eligible to use this virtual |
| | | attribute. |
| | | </adm:synopsis> |
| | |
| | | </adm:property> |
| | | <adm:property name="filter" multi-valued="true"> |
| | | <adm:synopsis> |
| | | Specifies the search filters to be applied against entries to |
| | | determine if the virtual attribute is to be generated for those |
| | | entries. If no values are given, then any entry is eligible to |
| | | have the value generated. If one or more filters are specified, |
| | | then only entries that match at least one of those filters are |
| | | allowed to have the virtual attribute. |
| | | Specifies the search filters for entries that may be eligible to |
| | | use this virtual attribute. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | |
| | | </adm:defined> |
| | | </adm:default-behavior> |
| | | <adm:syntax> |
| | | <adm:string> |
| | | <adm:pattern> |
| | | <adm:regex /> |
| | | <adm:usage>STRING</adm:usage> |
| | | <adm:synopsis> |
| | | Any valid search filter string. |
| | | </adm:synopsis> |
| | | </adm:pattern> |
| | | </adm:string> |
| | | <adm:string /> |
| | | </adm:syntax> |
| | | <adm:profile name="ldap"> |
| | | <ldap:attribute> |
| | |
| | | </adm:property> |
| | | <adm:property name="conflict-behavior"> |
| | | <adm:synopsis> |
| | | Specifies the behavior that the server is to exhibit for entries |
| | | that already contain one or more real values for the associated |
| | | attribute. |
| | | Specifies the behavior that the server should exhibit for entries |
| | | that contain one or more real values for the associated attribute. |
| | | </adm:synopsis> |
| | | <adm:default-behavior> |
| | | <adm:defined> |
| | |
| | | <adm:enumeration> |
| | | <adm:value name="real-overrides-virtual"> |
| | | <adm:synopsis> |
| | | Indicates that any real values contained in the entry are |
| | | preserved and used, and virtual values are not generated. |
| | | Any real values contained in the entry should be preserved |
| | | and virtual values should not be generated. |
| | | </adm:synopsis> |
| | | </adm:value> |
| | | <adm:value name="virtual-overrides-real"> |
| | | <adm:synopsis> |
| | | Indicates that the virtual attribute provider suppresses |
| | | any real values contained in the entry |
| | | and generates virtual values and uses them. |
| | | Any real values contained in the entry should be suppressed |
| | | and virtual values should be generated. |
| | | </adm:synopsis> |
| | | </adm:value> |
| | | <adm:value name="merge-real-and-virtual"> |
| | | <adm:synopsis> |
| | | Indicates that the virtual attribute provider |
| | | is to preserve any real values contained in the entry |
| | | and merge them with the set of generated virtual values |
| | | so that both the real and virtual values are used. |
| | | Any real values contained in the entry should be preserved |
| | | and merged with the set of generated virtual values. |
| | | </adm:synopsis> |
| | | </adm:value> |
| | | </adm:enumeration> |
| | |
| | | <adm:synopsis> |
| | | The |
| | | <adm:user-friendly-name /> |
| | | provides the configuration for the server work queue and |
| | | is responsible for ensuring that requests received from clients are |
| | | processed in a timely manner. |
| | | Only a single work queue can be defined in the server. |
| | | </adm:synopsis> |
| | | <adm:description> |
| | | Whenever a connection handler receives a client request, it should |
| | | place the request in the work queue to be processed |
| | | be placed in the work queue so that it may be processed |
| | | appropriately. |
| | | </adm:description> |
| | | <adm:tag name="core" /> |
| | |
| | | </adm:profile> |
| | | <adm:property name="java-class" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the fully-qualified name of the Java class that provides the |
| | | The fully-qualified name of the Java class that provides the |
| | | <adm:user-friendly-name /> |
| | | implementation. |
| | | </adm:synopsis> |
| | | <adm:requires-admin-action> |
| | | <adm:server-restart /> |
| | | </adm:requires-admin-action> |
| | | <adm:syntax> |
| | | <adm:java-class> |
| | | <adm:instance-of> |
| | |
| | | <adm:description> |
| | | A |
| | | <adm:user-friendly-name /> |
| | | can perform a task such as mapping DNs, renaming attributes, |
| | | may perform a task such as mapping DNs, renaming attributes, |
| | | filtering attributes, joining data sources, proxying, or |
| | | load-balancing. The simplest |
| | | <adm:user-friendly-name /> |
| | | is the Local Backend Work Flow Element, which routes data |
| | | is the Local Backend Work Flow Element which is used to route data |
| | | to a Backend. |
| | | </adm:description> |
| | | <adm:tag name="core" /> |
| | |
| | | <adm:description> |
| | | If a |
| | | <adm:user-friendly-name /> |
| | | is not enabled, then its contents are not accessible when |
| | | is not enabled, then its contents will not be accessible when |
| | | processing operations. |
| | | </adm:description> |
| | | <adm:syntax> |
| | |
| | | <adm:property name="workflow-element-id" mandatory="true" |
| | | read-only="true"> |
| | | <adm:synopsis> |
| | | Provides a name that identifies the associated |
| | | Provides a name that will be used to identify the associated |
| | | <adm:user-friendly-name /> |
| | | . |
| | | </adm:synopsis> |
| | |
| | | </adm:property> |
| | | <adm:property name="java-class" mandatory="true"> |
| | | <adm:synopsis> |
| | | Specifies the fully-qualified name of the Java class that provides the |
| | | The fully-qualified name of the Java class that provides the |
| | | <adm:user-friendly-name /> |
| | | implementation. |
| | | </adm:synopsis> |