From a052caad0008ede711b0c43d9955eccc3bb858ba Mon Sep 17 00:00:00 2001
From: matthew_swift <matthew_swift@localhost>
Date: Wed, 26 Sep 2007 12:21:02 +0000
Subject: [PATCH] Merge branches/temp-admin@3208 onto trunk@3208.
---
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UniqueAttributePluginConfiguration.xml | 17
opendj-sdk/opends/src/quicksetup/org/opends/quicksetup/installer/InstallerHelper.java | 38
opendj-sdk/opends/src/server/org/opends/server/core/PasswordGeneratorConfigManager.java | 12
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/ldap/TestLDAPConnectionHandler.java | 42
opendj-sdk/opends/src/server/org/opends/server/extensions/DigestMD5SASLMechanismHandler.java | 59
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDAPConnectionHandlerConfiguration.xml | 34
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA384.xml | 8
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_min_pwd_age.xml | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CancelExtendedOperationHandlerConfiguration.xml | 3
opendj-sdk/opends/src/server/org/opends/server/config/ConfigConstants.java | 482 -
opendj-sdk/opends/src/server/org/opends/server/core/EntryCacheConfigManager.java | 12
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MatchingRuleConfiguration.xml | 9
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndex.java | 78
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDIFConnectionHandlerConfiguration.xml | 5
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PlainSASLMechanismHandlerConfiguration.xml | 24
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectAttributeToUserAttributeCertificateMapperConfiguration.xml | 9
opendj-sdk/opends/src/server/org/opends/server/core/AttributeSyntaxConfigManager.java | 12
opendj-sdk/opends/src/server/org/opends/server/core/CertificateMapperConfigManager.java | 12
opendj-sdk/opends/src/server/org/opends/server/core/SASLConfigManager.java | 12
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AnonymousSASLMechanismHandlerConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BackendConfiguration.xml | 22
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ConfigFileHandlerBackendConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordStorageSchemeConfiguration.xml | 9
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RepeatedCharactersPasswordValidatorTestCase.java | 88
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SystemInfoMonitorProviderConfiguration.xml | 3
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA256.xml | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JMXConnectionHandlerConfiguration.xml | 5
opendj-sdk/opends/src/server/org/opends/server/loggers/debug/DebugLogger.java | 10
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TelephoneNumberAttributeSyntaxConfiguration.xml | 6
opendj-sdk/opends/tests/functional-tests/shared/data/schema/ldifs/enable_syntax_checking.ldif | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedMD5PasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/UserDefinedVirtualAttributeProviderTestCase.java | 112
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ExactMatchIdentityMapperTestCase.java | 72
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CryptoManagerConfiguration.xml | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FixedTimeLogRotationPolicyConfiguration.xml | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/OrderingMatchingRuleConfiguration.xml | 1
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/InitOnLineTest.java | 4
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/IndexMergeThread.java | 8
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/DictionaryPasswordValidatorTestCase.java | 60
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemoryUsageMonitorProviderConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordModifyExtendedOperationHandlerConfiguration.xml | 25
opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA256_policy.ldif | 10
opendj-sdk/opends/src/server/org/opends/server/core/WorkQueueConfigManager.java | 8
opendj-sdk/opends/src/server/org/opends/server/core/PasswordPolicy.java | 256
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/api/plugin/DirectoryServerPluginTestCase.java | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MonitorBackendConfiguration.xml | 3
opendj-sdk/opends/src/server/org/opends/server/protocols/jmx/JmxConnectionHandler.java | 32
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/MockLDAPProfile.java | 20
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileBasedTrustManagerProviderTestCase.java | 60
opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/get2.dat | 14
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RepeatedCharactersPasswordValidatorConfiguration.xml | 9
opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/list.dat | 6
opendj-sdk/opends/src/server/org/opends/server/replication/plugin/ReplicationDomain.java | 18
opendj-sdk/opends/tests/functional-tests/shared/functions/dsconfig.xml | 14
opendj-sdk/opends/resource/schema/02-config.ldif | 721 +-
opendj-sdk/opends/src/server/org/opends/server/types/CryptoManager.java | 4
opendj-sdk/opends/src/server/org/opends/server/extensions/SimilarityBasedPasswordValidator.java | 2
opendj-sdk/opends/src/messages/messages/core.properties | 12
opendj-sdk/opends/src/server/org/opends/server/core/ExtendedOperationConfigManager.java | 14
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SynchronizationProviderConfiguration.xml | 11
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RandomPasswordGeneratorTestCase.java | 28
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SoftReferenceEntryCacheTestCase.java | 4
opendj-sdk/opends/resource/admin/example-plugin/ExamplePluginConfiguration.xml | 2
opendj-sdk/opends/src/quicksetup/org/opends/quicksetup/Configuration.java | 18
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DseeCompatAccessControlHandlerConfiguration.xml | 6
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UniqueCharactersPasswordValidatorConfiguration.xml | 9
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/PasswordModifyExtendedOperationTestCase.java | 32
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy_root/security_root_auth.xml | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExactMatchIdentityMapperConfiguration.xml | 5
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogRetentionPolicyConfiguration.xml | 6
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/ConstraintTest.java | 42
opendj-sdk/opends/tests/functional-tests/shared/functions/security.xml | 90
opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_writer.xml | 2
opendj-sdk/opends/src/server/org/opends/server/core/ConnectionHandlerConfigManager.java | 14
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SHA.xml | 8
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/SchemaReplicationTest.java | 10
opendj-sdk/opends/tests/functional-tests/testcases/aci/aci_target.xml | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyImportPluginConfiguration.xml | 45
opendj-sdk/opends/src/server/org/opends/server/core/SynchronizationProviderConfigManager.java | 14
opendj-sdk/opends/src/server/org/opends/server/core/VirtualAttributeConfigManager.java | 12
opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_MD5_policy.ldif | 10
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/ReSyncTest.java | 10
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/ldap/LDAPv2TestCase.java | 8
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy_root/security_root_user_tests.xml | 8
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportThread.java | 6
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRotationPolicyConfiguration.xml | 4
opendj-sdk/opends/src/server/org/opends/server/core/IdentityMapperConfigManager.java | 12
opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_cram-md5.xml | 8
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/authorization/dseecompat/AciTestCase.java | 2
opendj-sdk/opends/resource/config/replication.ldif | 10
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/AttributeIndex.java | 88
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_mult_validators.xml | 14
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GlobalConfiguration.xml | 49
opendj-sdk/opends/src/server/org/opends/server/core/LogRotationPolicyConfigManager.java | 10
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SevenBitCleanPluginConfiguration.xml | 11
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FIFOEntryCacheConfiguration.xml | 6
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/LastModPluginTestCase.java | 30
opendj-sdk/opends/resource/admin/example-plugin/example-plugin.ldif | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryUUIDPluginConfiguration.xml | 5
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StaticGroupImplementationConfiguration.xml | 3
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/NetworkGroupTest.java | 2
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/tools/VerifyIndexTestCase.java | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryUUIDVirtualAttributeConfiguration.xml | 5
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/CharacterSetPasswordValidatorTestCase.java | 76
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FingerprintCertificateMapperTestCase.java | 52
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileCountLogRetentionPolicyConfiguration.xml | 4
opendj-sdk/opends/src/server/org/opends/server/extensions/FileSystemEntryCache.java | 6
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/server/ReplServerFakeConfiguration.java | 2
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/UniqueCharactersPasswordValidatorTestCase.java | 88
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyStateExtendedOperationHandlerConfiguration.xml | 3
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestImportJob.java | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedKeyManagerProviderConfiguration.xml | 11
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_skip_val_for_admins.xml | 8
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/TestCaseUtils.java | 348
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA512PasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_repeat_chars.xml | 12
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBIndexConfiguration.xml | 23
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationDomainConfiguration.xml | 25
opendj-sdk/opends/tests/functional-tests/testcases/plugins/plugins_uniqueness.xml | 44
opendj-sdk/opends/src/server/org/opends/server/core/AccountStatusNotificationHandlerConfigManager.java | 12
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccessControlHandlerConfiguration.xml | 9
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/client/ldap/LDAPClientTest.java | 108
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/DigestMD5SASLMechanismHandlerTestCase.java | 18
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SimilarityBasedPasswordValidatorConfiguration.xml | 8
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/BackupManager.java | 10
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/ProtocolWindowTest.java | 12
opendj-sdk/opends/src/server/org/opends/server/extensions/RepeatedCharactersPasswordValidator.java | 2
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DynamicGroupImplementationConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectDNToUserAttributeCertificateMapperConfiguration.xml | 9
opendj-sdk/opends/src/server/org/opends/server/extensions/FileBasedTrustManagerProvider.java | 24
opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_rotation.xml | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VirtualAttributeConfiguration.xml | 26
opendj-sdk/opends/tests/functional-tests/testcases/plugins/plugins_refint.xml | 32
opendj-sdk/opends/src/server/org/opends/server/backends/TrustStoreBackend.java | 2
opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/subject_attribute_mapper.xml | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlindTrustManagerProviderConfiguration.xml | 9
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/DefaultBehaviorTest.java | 96
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/WhoAmIExtendedOperationHandlerConfiguration.xml | 3
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileSystemEntryCacheTestCase.java | 12
opendj-sdk/opends/src/server/org/opends/server/core/TrustManagerProviderConfigManager.java | 62
opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_disable_max_reset_age.ldif | 4
opendj-sdk/opends/tests/functional-tests/shared/data/privileges/add_new_root_user.ldif | 2
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogRotationPolicyConfiguration.xml | 6
opendj-sdk/opends/src/server/org/opends/server/backends/LDIFBackend.java | 8
opendj-sdk/opends/src/server/org/opends/server/extensions/ExternalSASLMechanismHandler.java | 49
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryCacheMonitorProviderConfiguration.xml | 3
opendj-sdk/opends/src/server/org/opends/server/extensions/BlindTrustManagerProvider.java | 7
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileSystemEntryCacheConfiguration.xml | 27
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_MD5.xml | 8
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/UpdateOperationTest.java | 10
opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_retention.xml | 8
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_grace_login.xml | 22
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA512.xml | 8
opendj-sdk/opends/resource/config/config.ldif | 1148 ++--
opendj-sdk/opends/src/server/org/opends/server/core/AlertHandlerConfigManager.java | 12
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DirectoryStringAttributeSyntaxConfiguration.xml | 4
opendj-sdk/opends/src/server/org/opends/server/tools/DBTest.java | 26
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustStoreBackendConfiguration.xml | 5
opendj-sdk/opends/src/server/org/opends/server/loggers/AccessLogger.java | 10
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SubjectAttributeToUserAttributeCertificateMapperTestCase.java | 62
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SASLMechanismHandlerConfiguration.xml | 9
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReferentialIntegrityPluginConfiguration.xml | 23
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/quicksetup/ConfigurationTest.java | 6
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DebugTargetConfiguration.xml | 10
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/AttributeValuePasswordValidatorTestCase.java | 48
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CryptPasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/src/server/org/opends/server/core/MatchingRuleConfigManager.java | 18
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExternalSASLMechanismHandlerConfiguration.xml | 27
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/HistoricalTest.java | 10
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TraditionalWorkQueueConfiguration.xml | 3
opendj-sdk/opends/src/messages/messages/extension.properties | 48
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SMTPAccountStatusNotificationHandlerConfiguration.xml | 11
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VirtualStaticGroupImplementationConfiguration.xml | 3
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/types/PrivilegeTestCase.java | 6
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/DomainFakeCfg.java | 18
opendj-sdk/opends/src/server/org/opends/server/loggers/TextAuditLogPublisher.java | 101
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SHA1PasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/src/messages/messages/schema.properties | 4
opendj-sdk/opends/src/server/org/opends/server/plugins/UniqueAttributePlugin.java | 24
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/ManagedObjectPathTest.java | 20
opendj-sdk/opends/resource/admin/abbreviations.xsl | 1
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/PasswordPolicyImportPluginTestCase.java | 36
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/IdentityMapperConfiguration.xml | 9
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestBackendImpl.java | 46
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordValidatorConfiguration.xml | 9
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GetConnectionIdExtendedOperationHandlerConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GroupImplementationConfiguration.xml | 9
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/HasSubordinatesVirtualAttributeConfiguration.xml | 5
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_BASE64.xml | 8
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/BackendConfigManagerTestCase.java | 16
opendj-sdk/opends/src/server/org/opends/server/extensions/LengthBasedPasswordValidator.java | 12
opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA384_policy.ldif | 10
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DebugLogPublisherConfiguration.xml | 16
opendj-sdk/opends/src/guitools/org/opends/guitools/replicationcli/ReplicationCliMain.java | 70
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxConnectTest.java | 30
opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/dsconfig_list.xml | 2
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/tools/RebuildIndexTestCase.java | 4
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/UniqueAttributePluginTestCase.java | 96
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA256PasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JMXAlertHandlerConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TripleDESPasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustManagerProviderConfiguration.xml | 11
opendj-sdk/opends/src/guitools/org/opends/guitools/uninstaller/Uninstaller.java | 18
opendj-sdk/opends/src/server/org/opends/server/core/BackendConfigManager.java | 36
opendj-sdk/opends/src/server/org/opends/server/api/TrustManagerProvider.java | 7
opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/dsconfig_get.xml | 2
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SMTPAlertHandlerConfiguration.xml | 7
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedErrorLogPublisherConfiguration.xml | 57
opendj-sdk/opends/src/server/org/opends/server/loggers/ErrorLogger.java | 10
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_pwd_length.xml | 20
opendj-sdk/opends/tests/functional-tests/shared/data/core/ldifs/mod_entrycache2.ldif | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/WorkQueueConfiguration.xml | 6
opendj-sdk/opends/src/server/org/opends/server/extensions/PlainSASLMechanismHandler.java | 57
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ClearPasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_enable_max_pwd_age.xml | 8
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxPrivilegeTestCase.java | 8
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_dictionary.xml | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TaskBackendConfiguration.xml | 6
opendj-sdk/opends/tests/functional-tests/shared/data/security/pwd_policy_root/add_new_root_user.ldif | 2
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MD5PasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_CRYPT.xml | 8
opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA512_policy.ldif | 10
opendj-sdk/opends/src/server/org/opends/server/replication/plugin/ReplicationServerListener.java | 4
opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/subject_dn_mapper.xml | 6
opendj-sdk/opends/src/server/org/opends/server/core/MonitorConfigManager.java | 12
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RandomPasswordGeneratorConfiguration.xml | 7
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/AttributeIndexBuilder.java | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationServerConfiguration.xml | 16
opendj-sdk/opends/src/server/org/opends/server/loggers/debug/TextDebugLogPublisher.java | 123
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TimeLimitLogRotationPolicyConfiguration.xml | 4
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/EntryContainer.java | 118
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RC4PasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LengthBasedPasswordValidatorConfiguration.xml | 13
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SimilarityBasedPasswordValidatorTestCase.java | 48
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ProfilerPluginConfiguration.xml | 7
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/Base64PasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/src/server/org/opends/server/schema/AttributeTypeSyntax.java | 4
opendj-sdk/opends/src/server/org/opends/server/backends/task/TaskBackend.java | 4
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestEntryContainer.java | 4
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileBasedKeyManagerProviderTestCase.java | 64
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CertificateMapperConfiguration.xml | 9
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_mult_pwd_policies.xml | 2
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExtendedOperationHandlerConfiguration.xml | 9
opendj-sdk/opends/src/server/org/opends/server/extensions/FileBasedKeyManagerProvider.java | 19
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/KeyManagerProviderConfiguration.xml | 11
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PluginConfiguration.xml | 12
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDAPAttributeDescriptionListPluginConfiguration.xml | 5
opendj-sdk/opends/src/ads/org/opends/admin/ads/ServerDescriptor.java | 32
opendj-sdk/opends/src/server/org/opends/server/backends/MemoryBackend.java | 4
opendj-sdk/opends/src/server/org/opends/server/loggers/TextAccessLogPublisher.java | 115
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxTestCase.java | 2
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CramMD5SASLMechanismHandlerConfiguration.xml | 23
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StartTLSExtendedOperationHandlerConfiguration.xml | 5
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PKCS11KeyManagerProviderConfiguration.xml | 9
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/AggregationTest.java | 82
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/CompareOperationTestCase.java | 3
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/StressTest.java | 10
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubstringMatchingRuleConfiguration.xml | 1
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDNConfiguration.xml | 4
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestParentConfiguration.xml | 8
opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue1269 | 8
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/PasswordStorageSchemeTestCase.java | 2
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_force_pwd_change.xml | 6
opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_mod_def_policy.ldif | 4
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/AbstractManagedObjectDefinitionTest.java | 23
opendj-sdk/opends/resource/admin/admin-ldap.xsd | 23
opendj-sdk/opends/src/server/org/opends/server/core/LogRetentionPolicyConfigManager.java | 10
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedAccessLogPublisherConfiguration.xml | 57
opendj-sdk/opends/src/server/org/opends/server/replication/server/ReplicationServer.java | 20
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/LDAPADListPluginTestCase.java | 18
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_CLEAR.xml | 8
opendj-sdk/opends/tests/functional-tests/shared/python/replication.py | 864 +-
opendj-sdk/opends/src/server/org/opends/server/core/PasswordValidatorConfigManager.java | 12
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_character_set.xml | 10
opendj-sdk/opends/src/ads/org/opends/admin/ads/ADSContextHelper.java | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDNUserConfiguration.xml | 4
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ExternalSASLMechanismHandlerTestCase.java | 18
opendj-sdk/opends/src/server/org/opends/server/extensions/GSSAPISASLMechanismHandler.java | 41
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CharacterSetPasswordValidatorConfiguration.xml | 5
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ConnectionHandlerConfiguration.xml | 15
opendj-sdk/opends/src/server/org/opends/server/plugins/PasswordPolicyImportPlugin.java | 24
opendj-sdk/opends/tests/functional-tests/shared/data/schema/ldifs/disable_syntax_checking.ldif | 4
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SMD5.xml | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PluginRootConfiguration.xml | 67
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DictionaryPasswordValidatorConfiguration.xml | 6
opendj-sdk/opends/src/server/org/opends/server/replication/protocol/ReplSessionSecurity.java | 4
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportContext.java | 8
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/client/ldap/AggregationTest.java | 64
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportJob.java | 22
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LastModPluginConfiguration.xml | 5
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeSyntaxConfiguration.xml | 9
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/IsolationTest.java | 2
opendj-sdk/opends/src/server/org/opends/server/replication/server/ReplicationBackend.java | 12
opendj-sdk/opends/src/messages/messages/config.properties | 146
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/GenerationIdTest.java | 4
opendj-sdk/opends/src/server/org/opends/server/core/PasswordStorageSchemeConfigManager.java | 12
opendj-sdk/opends/src/guitools/org/opends/guitools/statuspanel/ConfigFromLDAP.java | 22
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectEqualsDNCertificateMapperConfiguration.xml | 3
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndexMergeThread.java | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyConfiguration.xml | 143
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogPublisherConfiguration.xml | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlowfishPasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedTrustManagerProviderConfiguration.xml | 11
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/BackendImpl.java | 58
opendj-sdk/opends/src/server/org/opends/server/core/AccessControlConfigManager.java | 10
opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_new.xml | 2
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AESPasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/tests/unit-tests-testng/resource/config-changes.ldif | 1035 ++--
opendj-sdk/opends/src/server/org/opends/server/api/KeyManagerProvider.java | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GSSAPISASLMechanismHandlerConfiguration.xml | 27
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ConfigurableEnvironment.java | 103
opendj-sdk/opends/src/server/org/opends/server/extensions/NullTrustManagerProvider.java | 7
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ApproximateMatchingRuleConfiguration.xml | 1
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/RootContainer.java | 28
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryDNVirtualAttributeConfiguration.xml | 5
opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/equal_dn_mapper.xml | 2
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA.xml | 6
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationSynchronizationProviderConfiguration.xml | 13
opendj-sdk/opends/src/server/org/opends/server/replication/plugin/PersistentServerState.java | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UserDefinedVirtualAttributeConfiguration.xml | 6
opendj-sdk/opends/src/server/org/opends/server/extensions/NullKeyManagerProvider.java | 6
opendj-sdk/opends/src/guitools/org/opends/guitools/statuspanel/ConfigFromFile.java | 14
opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA1_policy.ldif | 10
opendj-sdk/opends/src/server/org/opends/server/protocols/ldap/LDAPConnectionHandler.java | 78
opendj-sdk/opends/tests/functional-tests/shared/data/security/pwd_validator/pwd_validator_startup.ldif | 2
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBVLVIndexConfiguration.xml | 37
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeTypeDescriptionAttributeSyntaxConfiguration.xml | 8
opendj-sdk/opends/src/server/org/opends/server/loggers/TextErrorLogPublisher.java | 107
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ClientConnectionMonitorProviderConfiguration.xml | 3
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_multiple_schemes.xml | 28
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MonitorProviderConfiguration.xml | 9
opendj-sdk/opends/src/server/org/opends/server/replication/plugin/MultimasterReplication.java | 32
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/ValidateConfigDefinitionsTest.java | 232
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StackTraceMonitorProviderConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryCacheConfiguration.xml | 9
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RegularExpressionIdentityMapperTestCase.java | 48
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VersionMonitorProviderConfiguration.xml | 3
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/LengthBasedPasswordValidatorTestCase.java | 118
opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_properties.xml | 12
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_attribute_value.xml | 10
opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_enable_max_reset_age_long.ldif | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemoryBackendConfiguration.xml | 3
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestChildConfiguration.xml | 10
opendj-sdk/opends/src/server/org/opends/server/extensions/PKCS11KeyManagerProvider.java | 20
opendj-sdk/opends/tests/functional-tests/shared/data/core/ldifs/mod_entrycache5.ldif | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AlertHandlerConfiguration.xml | 11
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/controls/PasswordPolicyControlTestCase.java | 11
opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_mod_def_policy2.ldif | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccessLogPublisherConfiguration.xml | 14
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubschemaSubentryVirtualAttributeConfiguration.xml | 5
opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/get.dat | 372
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccountStatusNotificationHandlerConfiguration.xml | 9
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SubjectDNToUserAttributeCertificateMapperTestCase.java | 28
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ErrorLogPublisherConfiguration.xml | 14
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RegularExpressionIdentityMapperConfiguration.xml | 7
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/CRAMMD5SASLMechanismHandlerTestCase.java | 16
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootConfiguration.xml | 10
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ErrorLogAccountStatusNotificationHandlerTestCase.java | 12
opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_enable_max_reset_age_short.ldif | 4
opendj-sdk/opends/src/server/org/opends/server/core/KeyManagerProviderConfigManager.java | 59
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FingerprintCertificateMapperConfiguration.xml | 12
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SchemaBackendConfiguration.xml | 11
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/EntryUUIDPluginTestCase.java | 24
opendj-sdk/opends/src/server/org/opends/server/core/PluginConfigManager.java | 12
opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndexBuilder.java | 6
opendj-sdk/opends/tests/functional-tests/shared/data/privileges/privileges_startup.ldif | 2
opendj-sdk/opends/src/server/org/opends/server/core/GroupManager.java | 12
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeValuePasswordValidatorConfiguration.xml | 5
opendj-sdk/opends/src/server/org/opends/server/admin/AbstractManagedObjectDefinition.java | 99
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDIFBackendConfiguration.xml | 5
opendj-sdk/opends/src/server/org/opends/server/plugins/ReferentialIntegrityPlugin.java | 23
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRetentionPolicyConfiguration.xml | 4
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/SearchOperationTestCase.java | 1
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestCfg.java | 30
opendj-sdk/opends/src/server/org/opends/server/core/CoreConfigManager.java | 29
opendj-sdk/opends/src/server/org/opends/server/extensions/CRAMMD5SASLMechanismHandler.java | 60
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ErrorLogAccountStatusNotificationHandlerConfiguration.xml | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBBackendConfiguration.xml | 179
opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/fingerprint_mapper.xml | 20
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/ReferentialIntegrityPluginTestCase.java | 186
opendj-sdk/opends/src/messages/messages/protocol.properties | 36
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_unique_chars.xml | 12
opendj-sdk/opends/src/server/org/opends/server/backends/SchemaBackend.java | 4
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/schema/ConfigurableAttributeSyntaxTest.java | 12
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/Package.xml | 51
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_deprecated_schemes.xml | 22
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/PasswordPolicyTestCase.java | 850 +-
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDSEBackendConfiguration.xml | 5
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EqualityMatchingRuleConfiguration.xml | 1
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedDebugLogPublisherConfiguration.xml | 57
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordGeneratorConfiguration.xml | 9
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FreeDiskSpaceLogRetentionPolicyConfiguration.xml | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/NumSubordinatesVirtualAttributeConfiguration.xml | 5
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BackupBackendConfiguration.xml | 4
opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_similarity_based.xml | 8
opendj-sdk/opends/src/server/org/opends/server/extensions/UniqueCharactersPasswordValidator.java | 2
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA384PasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemberVirtualAttributeConfiguration.xml | 4
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA1PasswordStorageSchemeConfiguration.xml | 3
opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_digest-md5.xml | 8
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/IsMemberOfVirtualAttributeConfiguration.xml | 5
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DigestMD5SASLMechanismHandlerConfiguration.xml | 26
opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SoftReferenceEntryCacheConfiguration.xml | 4
opendj-sdk/opends/resource/admin/admin.xsd | 9
opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FIFOEntryCacheTestCase.java | 4
405 files changed, 6,353 insertions(+), 7,694 deletions(-)
diff --git a/opendj-sdk/opends/resource/admin/abbreviations.xsl b/opendj-sdk/opends/resource/admin/abbreviations.xsl
index b8653d7..20df349 100644
--- a/opendj-sdk/opends/resource/admin/abbreviations.xsl
+++ b/opendj-sdk/opends/resource/admin/abbreviations.xsl
@@ -52,6 +52,7 @@
or $value = 'md5' or $value = 'sha1' or $value = 'sha256'
or $value = 'sha384' or $value = 'sha512' or $value = 'tls'
or $value = 'des' or $value = 'aes' or $value = 'rc4'
+ or $value = 'db'
"/>
</xsl:template>
</xsl:stylesheet>
diff --git a/opendj-sdk/opends/resource/admin/admin-ldap.xsd b/opendj-sdk/opends/resource/admin/admin-ldap.xsd
index 4ebf60d..7bebcb7 100644
--- a/opendj-sdk/opends/resource/admin/admin-ldap.xsd
+++ b/opendj-sdk/opends/resource/admin/admin-ldap.xsd
@@ -14,15 +14,6 @@
schema.
</xsd:documentation>
</xsd:annotation>
- <xsd:simpleType name="oid-type">
- <xsd:annotation>
- <xsd:documentation>A numeric OID.</xsd:documentation>
- </xsd:annotation>
- <xsd:restriction base="xsd:token">
- <xsd:pattern
- value="([0-9]+(\.[0-9]+)*)|([a-zA-Z][a-zA-Z0-9\-_]*-oid)" />
- </xsd:restriction>
- </xsd:simpleType>
<xsd:simpleType name="name-type">
<xsd:annotation>
<xsd:documentation>
@@ -42,13 +33,6 @@
</xsd:annotation>
<xsd:complexType>
<xsd:sequence>
- <xsd:element name="oid" type="tns:oid-type">
- <xsd:annotation>
- <xsd:documentation>
- The numeric OID of the LDAP object class.
- </xsd:documentation>
- </xsd:annotation>
- </xsd:element>
<xsd:element name="name" type="tns:name-type">
<xsd:annotation>
<xsd:documentation>
@@ -75,13 +59,6 @@
</xsd:annotation>
<xsd:complexType>
<xsd:sequence>
- <xsd:element name="oid" type="tns:oid-type">
- <xsd:annotation>
- <xsd:documentation>
- The numeric OID of the LDAP attribute.
- </xsd:documentation>
- </xsd:annotation>
- </xsd:element>
<xsd:element name="name" type="tns:name-type">
<xsd:annotation>
<xsd:documentation>
diff --git a/opendj-sdk/opends/resource/admin/admin.xsd b/opendj-sdk/opends/resource/admin/admin.xsd
index f959740..9fb5f95 100644
--- a/opendj-sdk/opends/resource/admin/admin.xsd
+++ b/opendj-sdk/opends/resource/admin/admin.xsd
@@ -1157,15 +1157,6 @@
</xsd:sequence>
</xsd:complexType>
</xsd:element>
- <xsd:element name="oid">
- <xsd:annotation>
- <xsd:documentation>
- Used for properties which contain LDAP object identifiers
- (e.g. attribute names, object classes, controls, etc).
- </xsd:documentation>
- </xsd:annotation>
- <xsd:complexType />
- </xsd:element>
<xsd:element name="aci">
<xsd:annotation>
<xsd:documentation>
diff --git a/opendj-sdk/opends/resource/admin/example-plugin/ExamplePluginConfiguration.xml b/opendj-sdk/opends/resource/admin/example-plugin/ExamplePluginConfiguration.xml
index c3cf0ed..08a0c94 100644
--- a/opendj-sdk/opends/resource/admin/example-plugin/ExamplePluginConfiguration.xml
+++ b/opendj-sdk/opends/resource/admin/example-plugin/ExamplePluginConfiguration.xml
@@ -12,7 +12,7 @@
<ldap:superior>ds-cfg-plugin</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="plugin-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>com.example.opends.ExamplePlugin</adm:value>
diff --git a/opendj-sdk/opends/resource/admin/example-plugin/example-plugin.ldif b/opendj-sdk/opends/resource/admin/example-plugin/example-plugin.ldif
index b682749..04d5645 100644
--- a/opendj-sdk/opends/resource/admin/example-plugin/example-plugin.ldif
+++ b/opendj-sdk/opends/resource/admin/example-plugin/example-plugin.ldif
@@ -3,8 +3,8 @@
objectClass: ds-cfg-plugin
objectClass: ds-cfg-example-plugin
cn: Example Plugin
-ds-cfg-plugin-enabled: true
-ds-cfg-plugin-class: com.example.opends.ExamplePlugin
+ds-cfg-enabled: true
+ds-cfg-java-class: com.example.opends.ExamplePlugin
ds-cfg-plugin-type: startup
ds-cfg-example-plugin-message: Hello World
diff --git a/opendj-sdk/opends/resource/config/config.ldif b/opendj-sdk/opends/resource/config/config.ldif
index a6a4fc2..28eeddb 100644
--- a/opendj-sdk/opends/resource/config/config.ldif
+++ b/opendj-sdk/opends/resource/config/config.ldif
@@ -38,7 +38,7 @@
ds-cfg-invalid-attribute-syntax-behavior: reject
ds-cfg-single-structural-objectclass-behavior: reject
ds-cfg-notify-abandoned-operations: false
-ds-cfg-proxied-authorization-identity-mapper-dn: cn=Exact Match,cn=Identity Mappers,cn=config
+ds-cfg-proxied-authorization-identity-mapper: cn=Exact Match,cn=Identity Mappers,cn=config
ds-cfg-size-limit: 1000
ds-cfg-time-limit: 60 seconds
ds-cfg-lookthrough-limit: 5000
@@ -66,7 +66,7 @@
dn: cn=Access Control Handler,cn=config
objectClass: top
objectClass: ds-cfg-access-control-handler
-objectClass: ds-cfg-dseecompat-access-control-handler
+objectClass: ds-cfg-dsee-compat-access-control-handler
ds-cfg-global-aci: (extop="1.3.6.1.4.1.26027.1.6.1 || 1.3.6.1.4.1.4203.1.11.1 || 1.3.6.1.4.1.1466.20037 || 1.3.6.1.4.1.4203.1.11.3") (version 3.0; acl "Anonymous extended operation access"; allow(read) userdn="ldap:///anyone";)
ds-cfg-global-aci: (targetcontrol="2.16.840.1.113730.3.4.2 || 2.16.840.1.113730.3.4.17 || 2.16.840.1.113730.3.4.19 || 1.3.6.1.4.1.4203.1.10.2 || 1.3.6.1.4.1.42.2.27.8.5.1 || 2.16.840.1.113730.3.4.16") (version 3.0; acl "Anonymous control access"; allow(read) userdn="ldap:///anyone";)
ds-cfg-global-aci: (targetattr!="userPassword||authPassword")(version 3.0; acl "Anonymous read access"; allow (read,search,compare) userdn="ldap:///anyone";)
@@ -75,8 +75,8 @@
ds-cfg-global-aci: (target="ldap:///")(targetscope="base")(targetattr="namingContexts||supportedAuthPasswordSchemes||supportedControl||supportedExtension||supportedFeatures||supportedSASLMechanisms||vendorName||vendorVersion")(version 3.0; acl "User-Visible Root DSE Operational Attributes"; allow (read,search,compare) userdn="ldap:///anyone";)
ds-cfg-global-aci: (targetattr="createTimestamp||creatorsName||modifiersName||modifyTimestamp||entryDN||entryUUID||subschemaSubentry")(version 3.0; acl "User-Visible Operational Attributes"; allow (read,search,compare) userdn="ldap:///anyone";)
cn: Access Control Handler
-ds-cfg-acl-handler-class: org.opends.server.authorization.dseecompat.AciHandler
-ds-cfg-acl-handler-enabled: true
+ds-cfg-java-class: org.opends.server.authorization.dseecompat.AciHandler
+ds-cfg-enabled: true
dn: cn=Crypto Manager,cn=config
objectClass: top
@@ -95,8 +95,8 @@
objectClass: ds-cfg-account-status-notification-handler
objectClass: ds-cfg-error-log-account-status-notification-handler
cn: Error Log Handler
-ds-cfg-account-status-notification-handler-class: org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
-ds-cfg-account-status-notification-handler-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
+ds-cfg-enabled: true
ds-cfg-account-status-notification-type: account-temporarily-locked
ds-cfg-account-status-notification-type: account-permanently-locked
ds-cfg-account-status-notification-type: account-unlocked
@@ -115,11 +115,11 @@
objectClass: ds-cfg-account-status-notification-handler
objectClass: ds-cfg-smtp-account-status-notification-handler
cn: SMTP Handler
-ds-cfg-account-status-notification-handler-class: org.opends.server.extensions.SMTPAccountStatusNotificationHandler
-ds-cfg-account-status-notification-handler-enabled: false
+ds-cfg-java-class: org.opends.server.extensions.SMTPAccountStatusNotificationHandler
+ds-cfg-enabled: false
ds-cfg-sender-address: opends-notifications@example.com
ds-cfg-email-address-attribute-type: mail
-ds-cfg-send-notification-without-end-user-address: false
+ds-cfg-send-message-without-end-user-address: false
ds-cfg-message-template-file: account-temporarily-locked:config/messages/account-temporarily-locked.template
ds-cfg-message-template-file: account-permanently-locked:config/messages/account-permanently-locked.template
ds-cfg-message-template-file: account-unlocked:config/messages/account-unlocked.template
@@ -155,8 +155,8 @@
objectClass: ds-cfg-alert-handler
objectClass: ds-cfg-jmx-alert-handler
cn: JMX Alert Handler
-ds-cfg-alert-handler-class: org.opends.server.extensions.JMXAlertHandler
-ds-cfg-alert-handler-enabled: false
+ds-cfg-java-class: org.opends.server.extensions.JMXAlertHandler
+ds-cfg-enabled: false
dn: cn=Backends,cn=config
objectClass: top
@@ -166,122 +166,122 @@
dn: ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
objectClass: ds-cfg-backend
-objectClass: ds-cfg-je-backend
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.jeb.BackendImpl
+objectClass: ds-cfg-local-db-backend
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.jeb.BackendImpl
ds-cfg-backend-id: userRoot
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: dc=example,dc=com
-ds-cfg-backend-directory: db
-ds-cfg-backend-mode: 700
-ds-cfg-backend-index-entry-limit: 4000
-ds-cfg-backend-subtree-delete-size-limit: 100000
-ds-cfg-backend-subtree-delete-batch-size: 5000
-ds-cfg-backend-preload-time-limit: 0 seconds
-ds-cfg-backend-import-temp-directory: importTmp
-ds-cfg-backend-import-buffer-size: 256 megabytes
-ds-cfg-backend-import-queue-size: 100
-ds-cfg-backend-import-pass-size: 0
-ds-cfg-backend-import-thread-count: 8
-ds-cfg-backend-entries-compressed: false
-ds-cfg-backend-deadlock-retry-limit: 10
-ds-cfg-backend-compact-encoding: true
-ds-cfg-database-cache-percent: 10
-ds-cfg-database-cache-size: 0 megabytes
-ds-cfg-database-txn-no-sync: false
-ds-cfg-database-txn-write-no-sync: true
-ds-cfg-database-run-cleaner: true
-ds-cfg-database-cleaner-num-threads: 1
-ds-cfg-database-cleaner-min-utilization: 75
-ds-cfg-database-evictor-lru-only: true
-ds-cfg-database-evictor-nodes-per-scan: 10
-ds-cfg-database-log-file-max: 50 megabytes
-ds-cfg-database-logging-file-handler-on: true
-ds-cfg-database-logging-level: CONFIG
-ds-cfg-database-checkpointer-bytes-interval: 20 megabytes
-ds-cfg-database-checkpointer-wakeup-interval: 30 seconds
-ds-cfg-database-lock-num-lock-tables: 19
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: dc=example,dc=com
+ds-cfg-db-directory: db
+ds-cfg-db-directory-permissions: 700
+ds-cfg-index-entry-limit: 4000
+ds-cfg-subtree-delete-size-limit: 100000
+ds-cfg-subtree-delete-batch-size: 5000
+ds-cfg-preload-time-limit: 0 seconds
+ds-cfg-import-temp-directory: importTmp
+ds-cfg-import-buffer-size: 256 megabytes
+ds-cfg-import-queue-size: 100
+ds-cfg-import-pass-size: 0
+ds-cfg-import-thread-count: 8
+ds-cfg-entries-compressed: false
+ds-cfg-deadlock-retry-limit: 10
+ds-cfg-compact-encoding: true
+ds-cfg-db-cache-percent: 10
+ds-cfg-db-cache-size: 0 megabytes
+ds-cfg-db-txn-no-sync: false
+ds-cfg-db-txn-write-no-sync: true
+ds-cfg-db-run-cleaner: true
+ds-cfg-db-num-cleaner-threads: 1
+ds-cfg-db-cleaner-min-utilization: 75
+ds-cfg-db-evictor-lru-only: true
+ds-cfg-db-evictor-nodes-per-scan: 10
+ds-cfg-db-log-file-max: 50 megabytes
+ds-cfg-db-logging-file-handler-on: true
+ds-cfg-db-logging-level: CONFIG
+ds-cfg-db-checkpointer-bytes-interval: 20 megabytes
+ds-cfg-db-checkpointer-wakeup-interval: 30 seconds
+ds-cfg-db-num-lock-tables: 19
dn: cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
objectClass: ds-cfg-branch
cn: Index
-dn: ds-cfg-index-attribute=aci,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=aci,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: aci
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: aci
ds-cfg-index-type: presence
-dn: ds-cfg-index-attribute=cn,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=cn,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: cn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: cn
ds-cfg-index-type: equality
ds-cfg-index-type: substring
-dn: ds-cfg-index-attribute=ds-sync-hist,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-sync-hist,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-sync-hist
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-sync-hist
ds-cfg-index-type: ordering
-dn: ds-cfg-index-attribute=entryUUID,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=entryUUID,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: entryUUID
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: entryUUID
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=givenName,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=givenName,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: givenName
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: givenName
ds-cfg-index-type: equality
ds-cfg-index-type: substring
-dn: ds-cfg-index-attribute=mail,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mail,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mail
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mail
ds-cfg-index-type: equality
ds-cfg-index-type: substring
-dn: ds-cfg-index-attribute=member,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=member,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: member
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: member
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=objectClass,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=objectClass,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: objectClass
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: objectClass
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=sn,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=sn,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: sn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: sn
ds-cfg-index-type: equality
ds-cfg-index-type: substring
-dn: ds-cfg-index-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: telephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: telephoneNumber
ds-cfg-index-type: equality
ds-cfg-index-type: substring
-dn: ds-cfg-index-attribute=uid,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uid,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uid
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uid
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=uniqueMember,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uniqueMember,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uniqueMember
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uniqueMember
ds-cfg-index-type: equality
dn: cn=VLV Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
@@ -293,32 +293,32 @@
objectClass: top
objectClass: ds-cfg-backend
objectClass: ds-cfg-backup-backend
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.BackupBackend
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.BackupBackend
ds-cfg-backend-id: backup
-ds-cfg-backend-writability-mode: disabled
-ds-cfg-backend-base-dn: cn=backups
+ds-cfg-writability-mode: disabled
+ds-cfg-base-dn: cn=backups
ds-cfg-backup-directory: bak
dn: ds-cfg-backend-id=config,cn=Backends,cn=config
objectClass: top
objectClass: ds-cfg-backend
objectClass: ds-cfg-config-file-handler-backend
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.extensions.ConfigFileHandler
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.ConfigFileHandler
ds-cfg-backend-id: config
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: cn=config
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: cn=config
dn: ds-cfg-backend-id=ads-truststore,cn=Backends,cn=config
objectClass: top
objectClass: ds-cfg-backend
objectClass: ds-cfg-trust-store-backend
ds-cfg-backend-id: ads-truststore
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.TrustStoreBackend
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: cn=ads-truststore
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.TrustStoreBackend
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: cn=ads-truststore
ds-cfg-trust-store-type: JKS
ds-cfg-trust-store-file: config/ads-truststore
ds-cfg-trust-store-pin-file: config/ads-truststore.pin
@@ -327,32 +327,32 @@
objectClass: top
objectClass: ds-cfg-backend
objectClass: ds-cfg-monitor-backend
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.MonitorBackend
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.MonitorBackend
ds-cfg-backend-id: monitor
-ds-cfg-backend-writability-mode: disabled
-ds-cfg-backend-base-dn: cn=monitor
+ds-cfg-writability-mode: disabled
+ds-cfg-base-dn: cn=monitor
dn: ds-cfg-backend-id=schema,cn=Backends,cn=config
objectClass: top
objectClass: ds-cfg-backend
objectClass: ds-cfg-schema-backend
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.SchemaBackend
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.SchemaBackend
ds-cfg-backend-id: schema
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: cn=schema
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: cn=schema
ds-cfg-show-all-attributes: false
dn: ds-cfg-backend-id=tasks,cn=Backends,cn=config
objectClass: top
objectClass: ds-cfg-backend
objectClass: ds-cfg-task-backend
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.task.TaskBackend
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.task.TaskBackend
ds-cfg-backend-id: tasks
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: cn=tasks
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: cn=tasks
ds-cfg-task-backing-file: config/tasks.ldif
ds-cfg-task-retention-time: 24 hours
@@ -361,10 +361,10 @@
objectClass: ds-cfg-backend
objectClass: ds-cfg-ldif-backend
ds-cfg-backend-id: adminRoot
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.LDIFBackend
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: cn=admin data
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.LDIFBackend
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: cn=admin data
ds-cfg-ldif-file: config/admin-backend.ldif
ds-cfg-is-private-backend: true
@@ -378,37 +378,37 @@
objectClass: ds-cfg-certificate-mapper
objectClass: ds-cfg-subject-equals-dn-certificate-mapper
cn: Subject Equals DN
-ds-cfg-certificate-mapper-class: org.opends.server.extensions.SubjectEqualsDNCertificateMapper
-ds-cfg-certificate-mapper-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.SubjectEqualsDNCertificateMapper
+ds-cfg-enabled: true
dn: cn=Subject DN to User Attribute,cn=Certificate Mappers,cn=config
objectClass: top
objectClass: ds-cfg-certificate-mapper
objectClass: ds-cfg-subject-dn-to-user-attribute-certificate-mapper
cn: Subject DN to User Attribute
-ds-cfg-certificate-mapper-class: org.opends.server.extensions.SubjectDNToUserAttributeCertificateMapper
-ds-cfg-certificate-mapper-enabled: true
-ds-cfg-certificate-subject-attribute-type: ds-certificate-subject-dn
+ds-cfg-java-class: org.opends.server.extensions.SubjectDNToUserAttributeCertificateMapper
+ds-cfg-enabled: true
+ds-cfg-subject-attribute: ds-certificate-subject-dn
dn: cn=Subject Attribute to User Attribute,cn=Certificate Mappers,cn=config
objectClass: top
objectClass: ds-cfg-certificate-mapper
objectClass: ds-cfg-subject-attribute-to-user-attribute-certificate-mapper
cn: Subject Attribute to User Attribute
-ds-cfg-certificate-mapper-class: org.opends.server.extensions.SubjectAttributeToUserAttributeCertificateMapper
-ds-cfg-certificate-mapper-enabled: true
-ds-cfg-certificate-subject-attribute-mapping: cn:cn
-ds-cfg-certificate-subject-attribute-mapping: e:mail
+ds-cfg-java-class: org.opends.server.extensions.SubjectAttributeToUserAttributeCertificateMapper
+ds-cfg-enabled: true
+ds-cfg-subject-attribute-mapping: cn:cn
+ds-cfg-subject-attribute-mapping: e:mail
dn: cn=Fingerprint Mapper,cn=Certificate Mappers,cn=config
objectClass: top
objectClass: ds-cfg-certificate-mapper
objectClass: ds-cfg-fingerprint-certificate-mapper
cn: Fingerprint Mapper
-ds-cfg-certificate-mapper-class: org.opends.server.extensions.FingerprintCertificateMapper
-ds-cfg-certificate-mapper-enabled: true
-ds-cfg-certificate-fingerprint-attribute-type: ds-certificate-fingerprint
-ds-cfg-certificate-fingerprint-algorithm: MD5
+ds-cfg-java-class: org.opends.server.extensions.FingerprintCertificateMapper
+ds-cfg-enabled: true
+ds-cfg-fingerprint-attribute: ds-certificate-fingerprint
+ds-cfg-fingerprint-algorithm: MD5
dn: cn=Connection Handlers,cn=config
objectClass: top
@@ -420,15 +420,15 @@
objectClass: ds-cfg-connection-handler
objectClass: ds-cfg-ldap-connection-handler
cn: LDAP Connection Handler
-ds-cfg-connection-handler-class: org.opends.server.protocols.ldap.LDAPConnectionHandler
-ds-cfg-connection-handler-enabled: true
+ds-cfg-java-class: org.opends.server.protocols.ldap.LDAPConnectionHandler
+ds-cfg-enabled: true
ds-cfg-listen-address: 0.0.0.0
ds-cfg-listen-port: 389
ds-cfg-accept-backlog: 128
-ds-cfg-allow-ldapv2: true
+ds-cfg-allow-ldap-v2: true
ds-cfg-keep-stats: true
-ds-cfg-use-tcp-keepalive: true
-ds-cfg-use-tcp-nodelay: true
+ds-cfg-use-tcp-keep-alive: true
+ds-cfg-use-tcp-no-delay: true
ds-cfg-allow-tcp-reuse-address: true
ds-cfg-send-rejection-notice: true
ds-cfg-max-request-size: 5 megabytes
@@ -444,15 +444,15 @@
objectClass: ds-cfg-connection-handler
objectClass: ds-cfg-ldap-connection-handler
cn: LDAPS Connection Handler
-ds-cfg-connection-handler-class: org.opends.server.protocols.ldap.LDAPConnectionHandler
-ds-cfg-connection-handler-enabled: false
+ds-cfg-java-class: org.opends.server.protocols.ldap.LDAPConnectionHandler
+ds-cfg-enabled: false
ds-cfg-listen-address: 0.0.0.0
ds-cfg-listen-port: 636
ds-cfg-accept-backlog: 128
-ds-cfg-allow-ldapv2: true
+ds-cfg-allow-ldap-v2: true
ds-cfg-keep-stats: true
-ds-cfg-use-tcp-keepalive: true
-ds-cfg-use-tcp-nodelay: true
+ds-cfg-use-tcp-keep-alive: true
+ds-cfg-use-tcp-no-delay: true
ds-cfg-allow-tcp-reuse-address: true
ds-cfg-send-rejection-notice: true
ds-cfg-max-request-size: 5 megabytes
@@ -462,16 +462,16 @@
ds-cfg-use-ssl: true
ds-cfg-ssl-client-auth-policy: optional
ds-cfg-ssl-cert-nickname: server-cert
-ds-cfg-key-manager-provider-dn: cn=JKS,cn=Key Manager Providers,cn=config
-ds-cfg-trust-manager-provider-dn: cn=JKS,cn=Trust Manager Providers,cn=config
+ds-cfg-key-manager-provider: cn=JKS,cn=Key Manager Providers,cn=config
+ds-cfg-trust-manager-provider: cn=JKS,cn=Trust Manager Providers,cn=config
dn: cn=LDIF Connection Handler,cn=Connection Handlers,cn=config
objectClass: top
objectClass: ds-cfg-connection-handler
objectClass: ds-cfg-ldif-connection-handler
cn: LDIF Connection Handler
-ds-cfg-connection-handler-class: org.opends.server.protocols.LDIFConnectionHandler
-ds-cfg-connection-handler-enabled: true
+ds-cfg-java-class: org.opends.server.protocols.LDIFConnectionHandler
+ds-cfg-enabled: true
ds-cfg-ldif-directory: config/auto-process-ldif
ds-cfg-poll-interval: 5 seconds
@@ -480,8 +480,8 @@
objectClass: ds-cfg-connection-handler
objectClass: ds-cfg-jmx-connection-handler
cn: JMX Connection Handler
-ds-cfg-connection-handler-class: org.opends.server.protocols.jmx.JmxConnectionHandler
-ds-cfg-connection-handler-enabled: false
+ds-cfg-java-class: org.opends.server.protocols.jmx.JmxConnectionHandler
+ds-cfg-enabled: false
ds-cfg-use-ssl: false
ds-cfg-listen-port: 1689
ds-cfg-ssl-cert-nickname: server-cert
@@ -491,8 +491,8 @@
objectClass: ds-cfg-entry-cache
objectClass: ds-cfg-soft-reference-entry-cache
cn: Entry Cache
-ds-cfg-entry-cache-class: org.opends.server.extensions.SoftReferenceEntryCache
-ds-cfg-entry-cache-enabled: false
+ds-cfg-java-class: org.opends.server.extensions.SoftReferenceEntryCache
+ds-cfg-enabled: false
dn: cn=Extended Operations,cn=config
objectClass: top
@@ -504,56 +504,56 @@
objectClass: ds-cfg-extended-operation-handler
objectClass: ds-cfg-cancel-extended-operation-handler
cn: Cancel
-ds-cfg-extended-operation-handler-class: org.opends.server.extensions.CancelExtendedOperation
-ds-cfg-extended-operation-handler-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.CancelExtendedOperation
+ds-cfg-enabled: true
dn: cn=Get Connection ID,cn=Extended Operations,cn=config
objectClass: top
objectClass: ds-cfg-extended-operation-handler
objectClass: ds-cfg-get-connection-id-extended-operation-handler
cn: Cancel
-ds-cfg-extended-operation-handler-class: org.opends.server.extensions.GetConnectionIDExtendedOperation
-ds-cfg-extended-operation-handler-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.GetConnectionIDExtendedOperation
+ds-cfg-enabled: true
dn: cn=Password Modify,cn=Extended Operations,cn=config
objectClass: top
objectClass: ds-cfg-extended-operation-handler
objectClass: ds-cfg-password-modify-extended-operation-handler
cn: Password Modify
-ds-cfg-extended-operation-handler-class: org.opends.server.extensions.PasswordModifyExtendedOperation
-ds-cfg-extended-operation-handler-enabled: true
-ds-cfg-identity-mapper-dn: cn=Exact Match,cn=Identity Mappers,cn=config
+ds-cfg-java-class: org.opends.server.extensions.PasswordModifyExtendedOperation
+ds-cfg-enabled: true
+ds-cfg-identity-mapper: cn=Exact Match,cn=Identity Mappers,cn=config
dn: cn=Password Policy State,cn=Extended Operations,cn=config
objectClass: top
objectClass: ds-cfg-extended-operation-handler
objectClass: ds-cfg-password-policy-state-extended-operation-handler
cn: Password Policy State
-ds-cfg-extended-operation-handler-class: org.opends.server.extensions.PasswordPolicyStateExtendedOperation
-ds-cfg-extended-operation-handler-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.PasswordPolicyStateExtendedOperation
+ds-cfg-enabled: true
dn: cn=StartTLS,cn=Extended Operations,cn=config
objectClass: top
objectClass: ds-cfg-extended-operation-handler
-objectClass: ds-cfg-starttls-extended-operation-handler
+objectClass: ds-cfg-start-tls-extended-operation-handler
cn: StartTLS
-ds-cfg-extended-operation-handler-class: org.opends.server.extensions.StartTLSExtendedOperation
-ds-cfg-extended-operation-handler-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.StartTLSExtendedOperation
+ds-cfg-enabled: true
dn: cn=Get Symmetric Key,cn=Extended Operations,cn=config
objectClass: top
objectClass: ds-cfg-extended-operation-handler
cn: Get Symmetric Key
-ds-cfg-extended-operation-handler-class: org.opends.server.extensions.GetSymmetricKeyExtendedOperation
-ds-cfg-extended-operation-handler-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.GetSymmetricKeyExtendedOperation
+ds-cfg-enabled: true
dn: cn=Who Am I,cn=Extended Operations,cn=config
objectClass: top
objectClass: ds-cfg-extended-operation-handler
objectClass: ds-cfg-who-am-i-extended-operation-handler
cn: Who Am I
-ds-cfg-extended-operation-handler-class: org.opends.server.extensions.WhoAmIExtendedOperation
-ds-cfg-extended-operation-handler-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.WhoAmIExtendedOperation
+ds-cfg-enabled: true
dn: cn=Group Implementations,cn=config
objectClass: top
@@ -565,24 +565,24 @@
objectClass: ds-cfg-group-implementation
objectClass: ds-cfg-dynamic-group-implementation
cn: Dynamic
-ds-cfg-group-implementation-class: org.opends.server.extensions.DynamicGroup
-ds-cfg-group-implementation-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.DynamicGroup
+ds-cfg-enabled: true
dn: cn=Static,cn=Group Implementations,cn=config
objectClass: top
objectClass: ds-cfg-group-implementation
objectClass: ds-cfg-static-group-implementation
cn: Static
-ds-cfg-group-implementation-class: org.opends.server.extensions.StaticGroup
-ds-cfg-group-implementation-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.StaticGroup
+ds-cfg-enabled: true
dn: cn=Virtual Static,cn=Group Implementations,cn=config
objectClass: top
objectClass: ds-cfg-group-implementation
objectClass: ds-cfg-virtual-static-group-implementation
cn: Virtual Static
-ds-cfg-group-implementation-class: org.opends.server.extensions.VirtualStaticGroup
-ds-cfg-group-implementation-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.VirtualStaticGroup
+ds-cfg-enabled: true
dn: cn=Identity Mappers,cn=config
objectClass: top
@@ -594,8 +594,8 @@
objectClass: ds-cfg-identity-mapper
objectClass: ds-cfg-exact-match-identity-mapper
cn: Exact Match
-ds-cfg-identity-mapper-class: org.opends.server.extensions.ExactMatchIdentityMapper
-ds-cfg-identity-mapper-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.ExactMatchIdentityMapper
+ds-cfg-enabled: true
ds-cfg-match-attribute: uid
dn: cn=Regular Expression,cn=Identity Mappers,cn=config
@@ -603,8 +603,8 @@
objectClass: ds-cfg-identity-mapper
objectClass: ds-cfg-regular-expression-identity-mapper
cn: Regular Expression
-ds-cfg-identity-mapper-class: org.opends.server.extensions.RegularExpressionIdentityMapper
-ds-cfg-identity-mapper-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.RegularExpressionIdentityMapper
+ds-cfg-enabled: true
ds-cfg-match-attribute: uid
ds-cfg-match-pattern: ^([^@]+)@.+$
ds-cfg-replace-pattern: $1
@@ -619,8 +619,8 @@
objectClass: ds-cfg-key-manager-provider
objectClass: ds-cfg-file-based-key-manager-provider
cn: JKS
-ds-cfg-key-manager-provider-class: org.opends.server.extensions.FileBasedKeyManagerProvider
-ds-cfg-key-manager-provider-enabled: false
+ds-cfg-java-class: org.opends.server.extensions.FileBasedKeyManagerProvider
+ds-cfg-enabled: false
ds-cfg-key-store-type: JKS
ds-cfg-key-store-file: config/keystore
ds-cfg-key-store-pin-file: config/keystore.pin
@@ -630,8 +630,8 @@
objectClass: ds-cfg-key-manager-provider
objectClass: ds-cfg-file-based-key-manager-provider
cn: PKCS12
-ds-cfg-key-manager-provider-class: org.opends.server.extensions.FileBasedKeyManagerProvider
-ds-cfg-key-manager-provider-enabled: false
+ds-cfg-java-class: org.opends.server.extensions.FileBasedKeyManagerProvider
+ds-cfg-enabled: false
ds-cfg-key-store-type: PKCS12
ds-cfg-key-store-file: config/keystore.p12
ds-cfg-key-store-pin-file: config/keystore.pin
@@ -641,8 +641,8 @@
objectClass: ds-cfg-key-manager-provider
objectClass: ds-cfg-pkcs11-key-manager-provider
cn: PKCS11
-ds-cfg-key-manager-provider-class: org.opends.server.extensions.PKCS11KeyManagerProvider
-ds-cfg-key-manager-provider-enabled: false
+ds-cfg-java-class: org.opends.server.extensions.PKCS11KeyManagerProvider
+ds-cfg-enabled: false
ds-cfg-key-store-pin-file: config/keystore.pin
dn: cn=Loggers,cn=config
@@ -652,86 +652,86 @@
dn: cn=File-Based Access Logger,cn=Loggers,cn=config
objectClass: top
-objectClass: ds-cfg-logger
-objectClass: ds-cfg-access-logger
-objectClass: ds-cfg-file-based-access-logger
+objectClass: ds-cfg-log-publisher
+objectClass: ds-cfg-access-log-publisher
+objectClass: ds-cfg-file-based-access-log-publisher
cn: File-Based Access Logger
-ds-cfg-logger-class: org.opends.server.loggers.TextAccessLogPublisher
-ds-cfg-logger-enabled: true
+ds-cfg-java-class: org.opends.server.loggers.TextAccessLogPublisher
+ds-cfg-enabled: true
ds-cfg-log-file: logs/access
-ds-cfg-log-file-mode: 640
+ds-cfg-log-file-permissions: 640
ds-cfg-suppress-internal-operations: true
ds-cfg-suppress-synchronization-operations: false
-ds-cfg-asynchronous-writes: true
-ds-cfg-rotation-policy-dn: cn=24 Hours Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-rotation-policy-dn: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-retention-policy-dn: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
+ds-cfg-asynchronous: true
+ds-cfg-rotation-policy: cn=24 Hours Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
+ds-cfg-rotation-policy: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
+ds-cfg-retention-policy: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
dn: cn=File-Based Audit Logger,cn=Loggers,cn=config
objectClass: top
-objectClass: ds-cfg-logger
-objectClass: ds-cfg-access-logger
-objectClass: ds-cfg-file-based-access-logger
+objectClass: ds-cfg-log-publisher
+objectClass: ds-cfg-access-log-publisher
+objectClass: ds-cfg-file-based-access-log-publisher
cn: File-Based Audit Logger
-ds-cfg-logger-class: org.opends.server.loggers.TextAuditLogPublisher
-ds-cfg-logger-enabled: false
+ds-cfg-java-class: org.opends.server.loggers.TextAuditLogPublisher
+ds-cfg-enabled: false
ds-cfg-log-file: logs/audit
-ds-cfg-log-file-mode: 640
+ds-cfg-log-file-permissions: 640
ds-cfg-suppress-internal-operations: true
ds-cfg-suppress-synchronization-operations: false
-ds-cfg-asynchronous-writes: true
-ds-cfg-rotation-policy-dn: cn=24 Hours Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-rotation-policy-dn: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-retention-policy-dn: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
+ds-cfg-asynchronous: true
+ds-cfg-rotation-policy: cn=24 Hours Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
+ds-cfg-rotation-policy: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
+ds-cfg-retention-policy: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
dn: cn=File-Based Error Logger,cn=Loggers,cn=config
objectClass: top
-objectClass: ds-cfg-logger
-objectClass: ds-cfg-error-logger
-objectClass: ds-cfg-file-based-error-logger
+objectClass: ds-cfg-log-publisher
+objectClass: ds-cfg-error-log-publisher
+objectClass: ds-cfg-file-based-error-log-publisher
cn: File-Based Error Logger
-ds-cfg-logger-class: org.opends.server.loggers.TextErrorLogPublisher
-ds-cfg-logger-enabled: true
+ds-cfg-java-class: org.opends.server.loggers.TextErrorLogPublisher
+ds-cfg-enabled: true
ds-cfg-log-file: logs/errors
-ds-cfg-log-file-mode: 640
+ds-cfg-log-file-permissions: 640
ds-cfg-default-severity: severe-warning
ds-cfg-default-severity: severe-error
ds-cfg-default-severity: fatal-error
ds-cfg-default-severity: notice
-ds-cfg-asynchronous-writes: false
-ds-cfg-rotation-policy-dn: cn=7 Days Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-rotation-policy-dn: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-retention-policy-dn: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
+ds-cfg-asynchronous: false
+ds-cfg-rotation-policy: cn=7 Days Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
+ds-cfg-rotation-policy: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
+ds-cfg-retention-policy: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
dn: cn=Replication Repair Logger,cn=Loggers,cn=config
objectClass: top
-objectClass: ds-cfg-logger
-objectClass: ds-cfg-error-logger
-objectClass: ds-cfg-file-based-error-logger
+objectClass: ds-cfg-log-publisher
+objectClass: ds-cfg-error-log-publisher
+objectClass: ds-cfg-file-based-error-log-publisher
cn: File-Based Error Logger
-ds-cfg-logger-class: org.opends.server.loggers.TextErrorLogPublisher
-ds-cfg-logger-enabled: true
+ds-cfg-java-class: org.opends.server.loggers.TextErrorLogPublisher
+ds-cfg-enabled: true
ds-cfg-log-file: logs/replication
-ds-cfg-log-file-mode: 640
+ds-cfg-log-file-permissions: 640
ds-cfg-default-severity: none
ds-cfg-override-severity: SYNC=INFO,MILD_ERROR,MILD_WARNING,NOTICE
-ds-cfg-asynchronous-writes: false
-ds-cfg-rotation-policy-dn: cn=7 Days Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-rotation-policy-dn: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-retention-policy-dn: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
+ds-cfg-asynchronous: false
+ds-cfg-rotation-policy: cn=7 Days Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
+ds-cfg-rotation-policy: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
+ds-cfg-retention-policy: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
dn: cn=File-Based Debug Logger,cn=Loggers,cn=config
objectClass: top
-objectClass: ds-cfg-logger
-objectClass: ds-cfg-debug-logger
-objectClass: ds-cfg-file-based-debug-logger
+objectClass: ds-cfg-log-publisher
+objectClass: ds-cfg-debug-log-publisher
+objectClass: ds-cfg-file-based-debug-log-publisher
cn: File-Based Debug Logger
-ds-cfg-logger-class: org.opends.server.loggers.debug.TextDebugLogPublisher
-ds-cfg-logger-enabled: false
+ds-cfg-java-class: org.opends.server.loggers.debug.TextDebugLogPublisher
+ds-cfg-enabled: false
ds-cfg-log-file: logs/debug
-ds-cfg-log-file-mode: 640
+ds-cfg-log-file-permissions: 640
ds-cfg-default-debug-level: error
-ds-cfg-asynchronous-writes: false
+ds-cfg-asynchronous: false
dn: cn=Log Rotation Policies,cn=config
objectClass: top
@@ -743,7 +743,7 @@
objectClass: ds-cfg-log-rotation-policy
objectClass: ds-cfg-time-limit-log-rotation-policy
cn: Time Limit Rotation Policy
-ds-cfg-rotation-policy-class: org.opends.server.loggers.TimeLimitRotationPolicy
+ds-cfg-java-class: org.opends.server.loggers.TimeLimitRotationPolicy
ds-cfg-rotation-interval: 24 hours
dn: cn=7 Days Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
@@ -751,7 +751,7 @@
objectClass: ds-cfg-log-rotation-policy
objectClass: ds-cfg-time-limit-log-rotation-policy
cn: Time Limit Rotation Policy
-ds-cfg-rotation-policy-class: org.opends.server.loggers.TimeLimitRotationPolicy
+ds-cfg-java-class: org.opends.server.loggers.TimeLimitRotationPolicy
ds-cfg-rotation-interval: 7 days
dn: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
@@ -759,7 +759,7 @@
objectClass: ds-cfg-log-rotation-policy
objectClass: ds-cfg-size-limit-log-rotation-policy
cn: Size Limit Rotation Policy
-ds-cfg-rotation-policy-class: org.opends.server.loggers.SizeBasedRotationPolicy
+ds-cfg-java-class: org.opends.server.loggers.SizeBasedRotationPolicy
ds-cfg-file-size-limit: 100 megabytes
dn: cn=Fixed Time Rotation Policy,cn=Log Rotation Policies,cn=config
@@ -767,7 +767,7 @@
objectClass: ds-cfg-log-rotation-policy
objectClass: ds-cfg-fixed-time-log-rotation-policy
cn: Fixed Time Rotation Policy
-ds-cfg-rotation-policy-class: org.opends.server.loggers.FixedTimeRotationPolicy
+ds-cfg-java-class: org.opends.server.loggers.FixedTimeRotationPolicy
ds-cfg-time-of-day: 2359
dn: cn=Log Retention Policies,cn=config
@@ -780,7 +780,7 @@
objectClass: ds-cfg-log-retention-policy
objectClass: ds-cfg-file-count-log-retention-policy
cn: File Count Retention Policy
-ds-cfg-retention-policy-class: org.opends.server.loggers.FileNumberRetentionPolicy
+ds-cfg-java-class: org.opends.server.loggers.FileNumberRetentionPolicy
ds-cfg-number-of-files: 10
dn: cn=Free Disk Space Retention Policy,cn=Log Retention Policies,cn=config
@@ -788,7 +788,7 @@
objectClass: ds-cfg-log-retention-policy
objectClass: ds-cfg-free-disk-space-log-retention-policy
cn: Free Disk Space Retention Policy
-ds-cfg-retention-policy-class: org.opends.server.loggers.FreeDiskSpaceRetentionPolicy
+ds-cfg-java-class: org.opends.server.loggers.FreeDiskSpaceRetentionPolicy
ds-cfg-free-disk-space: 500 megabytes
dn: cn=Size Limit Retention Policy,cn=Log Retention Policies,cn=config
@@ -796,7 +796,7 @@
objectClass: ds-cfg-log-retention-policy
objectClass: ds-cfg-size-limit-log-retention-policy
cn: Size Limit Retention Policy
-ds-cfg-retention-policy-class: org.opends.server.loggers.SizeBasedRetentionPolicy
+ds-cfg-java-class: org.opends.server.loggers.SizeBasedRetentionPolicy
ds-cfg-disk-space-used: 500 megabytes
dn: cn=Matching Rules,cn=config
@@ -809,175 +809,175 @@
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Auth Password Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.AuthPasswordEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.AuthPasswordEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Auth Password Exact Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Auth Password Exact Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.AuthPasswordExactEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.AuthPasswordExactEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Bit String Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Bit String Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.BitStringEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.BitStringEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Boolean Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Boolean Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.BooleanEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.BooleanEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Exact Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Case Exact Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseExactEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseExactEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Exact Ordering Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-ordering-matching-rule
cn: Case Exact Ordering Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseExactOrderingMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseExactOrderingMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Exact Substring Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-substring-matching-rule
cn: Case Exact Substring Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseExactSubstringMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseExactSubstringMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Exact IA5 Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Case Exact IA5 Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseExactIA5EqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseExactIA5EqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Exact IA5 Substring Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-substring-matching-rule
cn: Case Exact IA5 Substring Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseExactIA5SubstringMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseExactIA5SubstringMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Ignore Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Case Ignore Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseIgnoreEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseIgnoreEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Ignore Ordering Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-ordering-matching-rule
cn: Case Ignore Ordering Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseIgnoreOrderingMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseIgnoreOrderingMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Ignore Substring Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-substring-matching-rule
cn: Case Ignore Substring Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseIgnoreSubstringMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseIgnoreSubstringMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Ignore IA5 Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Case Ignore IA5 Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseIgnoreIA5EqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseIgnoreIA5EqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Ignore IA5 Substring Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-substring-matching-rule
cn: Case Ignore IA5 Substring Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Ignore List Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Case Ignore List Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseIgnoreListEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseIgnoreListEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Case Ignore List Substring Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-substring-matching-rule
cn: Case Ignore List Substring Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.CaseIgnoreListSubstringMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CaseIgnoreListSubstringMatchingRule
+ds-cfg-enabled: true
dn: cn=Directory String First Component Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Directory String First Component Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Distinguished Name Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Distinguished Name Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.DistinguishedNameEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.DistinguishedNameEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Double Metaphone Approximate Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-approximate-matching-rule
cn: Double Metaphone Approximate Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.DoubleMetaphoneApproximateMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.DoubleMetaphoneApproximateMatchingRule
+ds-cfg-enabled: true
dn: cn=Generalized Time Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Generalized Time Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.GeneralizedTimeEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.GeneralizedTimeEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Generalized Time Ordering Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-ordering-matching-rule
cn: Generalized Time Ordering Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.GeneralizedTimeOrderingMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.GeneralizedTimeOrderingMatchingRule
+ds-cfg-enabled: true
dn: cn=Historical CSN Ordering Matching Rule,cn=Matching Rules,cn=config
objectClass: ds-cfg-ordering-matching-rule
objectClass: top
objectClass: ds-cfg-matching-rule
-ds-cfg-matching-rule-class: org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRule
+ds-cfg-enabled: true
cn: Historical CSN Ordering Matching Rule
dn: cn=Integer Equality Matching Rule,cn=Matching Rules,cn=config
@@ -985,176 +985,176 @@
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Integer Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.IntegerEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.IntegerEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Integer Ordering Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-ordering-matching-rule
cn: Integer Ordering Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.IntegerOrderingMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.IntegerOrderingMatchingRule
+ds-cfg-enabled: true
dn: cn=Integer First Component Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Integer First Component Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.IntegerFirstComponentEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.IntegerFirstComponentEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Keyword Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Keyword Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.KeywordEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.KeywordEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Numeric String Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Numeric String Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.NumericStringEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.NumericStringEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Numeric String Ordering Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-ordering-matching-rule
cn: Numeric String Ordering Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.NumericStringOrderingMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.NumericStringOrderingMatchingRule
+ds-cfg-enabled: true
dn: cn=Numeric String Substring Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-substring-matching-rule
cn: Numeric String Substring Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.NumericStringSubstringMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.NumericStringSubstringMatchingRule
+ds-cfg-enabled: true
dn: cn=Object Identifier Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Object Identifier Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.ObjectIdentifierEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.ObjectIdentifierEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Object Identifier First Component Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Object Identifier First Component Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Octet String Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Octet String Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.OctetStringEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.OctetStringEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Octet String Ordering Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-ordering-matching-rule
cn: Octet String Ordering Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.OctetStringOrderingMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.OctetStringOrderingMatchingRule
+ds-cfg-enabled: true
dn: cn=Octet String Substring Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-substring-matching-rule
cn: Octet String Substring Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.OctetStringSubstringMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.OctetStringSubstringMatchingRule
+ds-cfg-enabled: true
dn: cn=Presentation Address Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Presentation Address Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.PresentationAddressEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.PresentationAddressEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Protocol Information Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Protocol Information Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.ProtocolInformationEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.ProtocolInformationEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Telephone Number Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Telephone Number Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.TelephoneNumberEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.TelephoneNumberEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Telephone Number Substring Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-substring-matching-rule
cn: Telephone Number Substring Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.TelephoneNumberSubstringMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.TelephoneNumberSubstringMatchingRule
+ds-cfg-enabled: true
dn: cn=Unique Member Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Unique Member Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.UniqueMemberEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.UniqueMemberEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=User Password Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: User Password Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.UserPasswordEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.UserPasswordEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=User Password Exact Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: User Password Exact Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.UserPasswordExactEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.UserPasswordExactEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=UUID Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: UUID Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.UUIDEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.UUIDEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=UUID Ordering Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-ordering-matching-rule
cn: UUID Ordering Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.UUIDOrderingMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.UUIDOrderingMatchingRule
+ds-cfg-enabled: true
dn: cn=Word Equality Matching Rule,cn=Matching Rules,cn=config
objectClass: top
objectClass: ds-cfg-matching-rule
objectClass: ds-cfg-equality-matching-rule
cn: Word Equality Matching Rule
-ds-cfg-matching-rule-class: org.opends.server.schema.WordEqualityMatchingRule
-ds-cfg-matching-rule-enabled: true
+ds-cfg-java-class: org.opends.server.schema.WordEqualityMatchingRule
+ds-cfg-enabled: true
dn: cn=Monitor Providers,cn=config
objectClass: top
@@ -1166,48 +1166,48 @@
objectClass: ds-cfg-monitor-provider
objectClass: ds-cfg-client-connection-monitor-provider
cn: Client Connections
-ds-cfg-monitor-provider-class: org.opends.server.monitors.ClientConnectionMonitorProvider
-ds-cfg-monitor-provider-enabled: true
+ds-cfg-java-class: org.opends.server.monitors.ClientConnectionMonitorProvider
+ds-cfg-enabled: true
dn: cn=Entry Cache,cn=Monitor Providers,cn=config
objectClass: top
objectClass: ds-cfg-monitor-provider
objectClass: ds-cfg-entry-cache-monitor-provider
cn: Entry Cache
-ds-cfg-monitor-provider-class: org.opends.server.monitors.EntryCacheMonitorProvider
-ds-cfg-monitor-provider-enabled: true
+ds-cfg-java-class: org.opends.server.monitors.EntryCacheMonitorProvider
+ds-cfg-enabled: true
dn: cn=JVM Memory Usage,cn=Monitor Providers,cn=config
objectClass: top
objectClass: ds-cfg-monitor-provider
objectClass: ds-cfg-memory-usage-monitor-provider
cn: JVM Memory Usage
-ds-cfg-monitor-provider-class: org.opends.server.monitors.MemoryUsageMonitorProvider
-ds-cfg-monitor-provider-enabled: true
+ds-cfg-java-class: org.opends.server.monitors.MemoryUsageMonitorProvider
+ds-cfg-enabled: true
dn: cn=JVM Stack Trace,cn=Monitor Providers,cn=config
objectClass: top
objectClass: ds-cfg-monitor-provider
objectClass: ds-cfg-stack-trace-monitor-provider
cn: JVM Stack Trace
-ds-cfg-monitor-provider-class: org.opends.server.monitors.StackTraceMonitorProvider
-ds-cfg-monitor-provider-enabled: true
+ds-cfg-java-class: org.opends.server.monitors.StackTraceMonitorProvider
+ds-cfg-enabled: true
dn: cn=System Info,cn=Monitor Providers,cn=config
objectClass: top
objectClass: ds-cfg-monitor-provider
objectClass: ds-cfg-system-info-monitor-provider
cn: System Info
-ds-cfg-monitor-provider-class: org.opends.server.monitors.SystemInfoMonitorProvider
-ds-cfg-monitor-provider-enabled: true
+ds-cfg-java-class: org.opends.server.monitors.SystemInfoMonitorProvider
+ds-cfg-enabled: true
dn: cn=Version,cn=Monitor Providers,cn=config
objectClass: top
objectClass: ds-cfg-monitor-provider
objectClass: ds-cfg-version-monitor-provider
cn: Version
-ds-cfg-monitor-provider-class: org.opends.server.monitors.VersionMonitorProvider
-ds-cfg-monitor-provider-enabled: true
+ds-cfg-java-class: org.opends.server.monitors.VersionMonitorProvider
+ds-cfg-enabled: true
dn: cn=Password Generators,cn=config
objectClass: top
@@ -1219,8 +1219,8 @@
objectClass: ds-cfg-password-generator
objectClass: ds-cfg-random-password-generator
cn: Random Password Generator
-ds-cfg-password-generator-class: org.opends.server.extensions.RandomPasswordGenerator
-ds-cfg-password-generator-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.RandomPasswordGenerator
+ds-cfg-enabled: true
ds-cfg-password-character-set: alpha:abcdefghijklmnopqrstuvwxyz
ds-cfg-password-character-set: numeric:0123456789
ds-cfg-password-format: alpha:3,numeric:2,alpha:3
@@ -1235,7 +1235,7 @@
objectClass: ds-cfg-password-policy
cn: Default Password Policy
ds-cfg-password-attribute: userPassword
-ds-cfg-default-password-storage-scheme-dn: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
+ds-cfg-default-password-storage-scheme: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
ds-cfg-allow-expired-password-changes: false
ds-cfg-allow-multiple-password-values: false
ds-cfg-allow-pre-encoded-passwords: false
@@ -1248,11 +1248,11 @@
ds-cfg-lockout-failure-count: 0
ds-cfg-lockout-duration: 0 seconds
ds-cfg-lockout-failure-expiration-interval: 0 seconds
-ds-cfg-minimum-password-age: 0 seconds
-ds-cfg-maximum-password-age: 0 seconds
-ds-cfg-maximum-password-reset-age: 0 seconds
+ds-cfg-min-password-age: 0 seconds
+ds-cfg-max-password-age: 0 seconds
+ds-cfg-max-password-reset-age: 0 seconds
ds-cfg-password-expiration-warning-interval: 5 days
-ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generators,cn=config
+ds-cfg-password-generator: cn=Random Password Generator,cn=Password Generators,cn=config
ds-cfg-password-change-requires-current-password: false
ds-cfg-require-secure-authentication: false
ds-cfg-require-secure-password-changes: false
@@ -1266,7 +1266,7 @@
objectClass: ds-cfg-password-policy
cn: Root Password Policy
ds-cfg-password-attribute: userPassword
-ds-cfg-default-password-storage-scheme-dn: cn=Salted SHA-512,cn=Password Storage Schemes,cn=config
+ds-cfg-default-password-storage-scheme: cn=Salted SHA-512,cn=Password Storage Schemes,cn=config
ds-cfg-allow-expired-password-changes: false
ds-cfg-allow-multiple-password-values: false
ds-cfg-allow-pre-encoded-passwords: false
@@ -1279,9 +1279,9 @@
ds-cfg-lockout-failure-count: 0
ds-cfg-lockout-duration: 0 seconds
ds-cfg-lockout-failure-expiration-interval: 0 seconds
-ds-cfg-minimum-password-age: 0 seconds
-ds-cfg-maximum-password-age: 0 seconds
-ds-cfg-maximum-password-reset-age: 0 seconds
+ds-cfg-min-password-age: 0 seconds
+ds-cfg-max-password-age: 0 seconds
+ds-cfg-max-password-reset-age: 0 seconds
ds-cfg-password-expiration-warning-interval: 5 days
ds-cfg-password-change-requires-current-password: true
ds-cfg-require-secure-authentication: false
@@ -1301,80 +1301,80 @@
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-base64-password-storage-scheme
cn: Base64
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.Base64PasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.Base64PasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=Clear,cn=Password Storage Schemes,cn=config
objectClass: top
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-clear-password-storage-scheme
cn: Clear
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.ClearPasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.ClearPasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=CRYPT,cn=Password Storage Schemes,cn=config
objectClass: top
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-crypt-password-storage-scheme
cn: CRYPT
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.CryptPasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.CryptPasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=MD5,cn=Password Storage Schemes,cn=config
objectClass: top
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-md5-password-storage-scheme
cn: MD5
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.MD5PasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.MD5PasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=Salted MD5,cn=Password Storage Schemes,cn=config
objectClass: top
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-salted-md5-password-storage-scheme
cn: Salted MD5
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.SaltedMD5PasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.SaltedMD5PasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
objectClass: top
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-salted-sha1-password-storage-scheme
cn: Salted SHA-1
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=Salted SHA-256,cn=Password Storage Schemes,cn=config
objectClass: top
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-salted-sha256-password-storage-scheme
cn: Salted SHA-256
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=Salted SHA-384,cn=Password Storage Schemes,cn=config
objectClass: top
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-salted-sha384-password-storage-scheme
cn: Salted SHA-384
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=Salted SHA-512,cn=Password Storage Schemes,cn=config
objectClass: top
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-salted-sha512-password-storage-scheme
cn: Salted SHA-512
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=SHA-1,cn=Password Storage Schemes,cn=config
objectClass: top
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-sha1-password-storage-scheme
cn: SHA-1
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.SHA1PasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.SHA1PasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=Password Validators,cn=config
objectClass: top
@@ -1386,8 +1386,8 @@
objectClass: ds-cfg-password-validator
objectClass: ds-cfg-attribute-value-password-validator
cn: Attribute Value
-ds-cfg-password-validator-class: org.opends.server.extensions.AttributeValuePasswordValidator
-ds-cfg-password-validator-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.AttributeValuePasswordValidator
+ds-cfg-enabled: true
ds-cfg-test-reversed-password: true
dn: cn=Character Set,cn=Password Validators,cn=config
@@ -1395,8 +1395,8 @@
objectClass: ds-cfg-password-validator
objectClass: ds-cfg-character-set-password-validator
cn: Character Set
-ds-cfg-password-validator-class: org.opends.server.extensions.CharacterSetPasswordValidator
-ds-cfg-password-validator-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.CharacterSetPasswordValidator
+ds-cfg-enabled: true
ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz
ds-cfg-character-set: 1:ABCDEFGHIJKLMNOPQRSTUVWXYZ
ds-cfg-character-set: 1:0123456789
@@ -1408,8 +1408,8 @@
objectClass: ds-cfg-password-validator
objectClass: ds-cfg-dictionary-password-validator
cn: Dictionary
-ds-cfg-password-validator-class: org.opends.server.extensions.DictionaryPasswordValidator
-ds-cfg-password-validator-enabled: false
+ds-cfg-java-class: org.opends.server.extensions.DictionaryPasswordValidator
+ds-cfg-enabled: false
ds-cfg-dictionary-file: config/wordlist.txt
ds-cfg-case-sensitive-validation: false
ds-cfg-test-reversed-password: true
@@ -1419,19 +1419,19 @@
objectClass: ds-cfg-password-validator
objectClass: ds-cfg-length-based-password-validator
cn: Length-Based Password Validator
-ds-cfg-password-validator-class: org.opends.server.extensions.LengthBasedPasswordValidator
-ds-cfg-password-validator-enabled: true
-ds-cfg-minimum-password-length: 6
-ds-cfg-maximum-password-length: 0
+ds-cfg-java-class: org.opends.server.extensions.LengthBasedPasswordValidator
+ds-cfg-enabled: true
+ds-cfg-min-password-length: 6
+ds-cfg-max-password-length: 0
dn: cn=Repeated Characters,cn=Password Validators,cn=config
objectClass: top
objectClass: ds-cfg-password-validator
objectClass: ds-cfg-repeated-characters-password-validator
cn: Repeated Characters
-ds-cfg-password-validator-class: org.opends.server.extensions.RepeatedCharactersPasswordValidator
-ds-cfg-password-validator-enabled: true
-ds-cfg-maximum-consecutive-length: 2
+ds-cfg-java-class: org.opends.server.extensions.RepeatedCharactersPasswordValidator
+ds-cfg-enabled: true
+ds-cfg-max-consecutive-length: 2
ds-cfg-case-sensitive-validation: false
dn: cn=Similarity-Based Password Validator,cn=Password Validators,cn=config
@@ -1439,18 +1439,18 @@
objectClass: ds-cfg-password-validator
objectClass: ds-cfg-similarity-based-password-validator
cn: Similarity-Based Password Validator
-ds-cfg-password-validator-class: org.opends.server.extensions.SimilarityBasedPasswordValidator
-ds-cfg-password-validator-enabled: true
-ds-cfg-minimum-password-difference: 3
+ds-cfg-java-class: org.opends.server.extensions.SimilarityBasedPasswordValidator
+ds-cfg-enabled: true
+ds-cfg-min-password-difference: 3
dn: cn=Unique Characters,cn=Password Validators,cn=config
objectClass: top
objectClass: ds-cfg-password-validator
objectClass: ds-cfg-unique-characters-password-validator
cn: Unique Characters
-ds-cfg-password-validator-class: org.opends.server.extensions.UniqueCharactersPasswordValidator
-ds-cfg-password-validator-enabled: true
-ds-cfg-minimum-unique-characters: 5
+ds-cfg-java-class: org.opends.server.extensions.UniqueCharactersPasswordValidator
+ds-cfg-enabled: true
+ds-cfg-min-unique-characters: 5
ds-cfg-case-sensitive-validation: false
dn: cn=Plugins,cn=config
@@ -1462,26 +1462,26 @@
dn: cn=7-Bit Clean,cn=Plugins,cn=config
objectClass: top
objectClass: ds-cfg-plugin
-objectClass: ds-cfg-7-bit-clean-plugin
+objectClass: ds-cfg-seven-bit-clean-plugin
cn: 7-Bit Clean
-ds-cfg-plugin-class: org.opends.server.plugins.SevenBitCleanPlugin
-ds-cfg-plugin-enabled: false
+ds-cfg-java-class: org.opends.server.plugins.SevenBitCleanPlugin
+ds-cfg-enabled: false
ds-cfg-plugin-type: ldifImport
ds-cfg-plugin-type: preParseAdd
ds-cfg-plugin-type: preParseModify
ds-cfg-plugin-type: preParseModifyDN
-ds-cfg-7-bit-clean-attribute-type: uid
-ds-cfg-7-bit-clean-attribute-type: mail
-ds-cfg-7-bit-clean-attribute-type: userPassword
+ds-cfg-attribute-type: uid
+ds-cfg-attribute-type: mail
+ds-cfg-attribute-type: userPassword
ds-cfg-invoke-for-internal-operations: true
dn: cn=Entry UUID,cn=Plugins,cn=config
objectClass: top
objectClass: ds-cfg-plugin
-objectClass: ds-cfg-entryuuid-plugin
+objectClass: ds-cfg-entry-uuid-plugin
cn: Entry UUID
-ds-cfg-plugin-class: org.opends.server.plugins.EntryUUIDPlugin
-ds-cfg-plugin-enabled: true
+ds-cfg-java-class: org.opends.server.plugins.EntryUUIDPlugin
+ds-cfg-enabled: true
ds-cfg-plugin-type: ldifImport
ds-cfg-plugin-type: preOperationAdd
ds-cfg-invoke-for-internal-operations: true
@@ -1489,10 +1489,10 @@
dn: cn=LastMod,cn=Plugins,cn=config
objectClass: top
objectClass: ds-cfg-plugin
-objectClass: ds-cfg-lastmod-plugin
+objectClass: ds-cfg-last-mod-plugin
cn: LastMod
-ds-cfg-plugin-class: org.opends.server.plugins.LastModPlugin
-ds-cfg-plugin-enabled: true
+ds-cfg-java-class: org.opends.server.plugins.LastModPlugin
+ds-cfg-enabled: true
ds-cfg-plugin-type: preOperationAdd
ds-cfg-plugin-type: preOperationModify
ds-cfg-plugin-type: preOperationModifyDN
@@ -1501,10 +1501,10 @@
dn: cn=LDAP Attribute Description List,cn=Plugins,cn=config
objectClass: top
objectClass: ds-cfg-plugin
-objectClass: ds-cfg-ldap-ad-list-plugin
+objectClass: ds-cfg-ldap-attribute-description-list-plugin
cn: LDAP Attribute Description List
-ds-cfg-plugin-class: org.opends.server.plugins.LDAPADListPlugin
-ds-cfg-plugin-enabled: true
+ds-cfg-java-class: org.opends.server.plugins.LDAPADListPlugin
+ds-cfg-enabled: true
ds-cfg-plugin-type: preParseSearch
ds-cfg-invoke-for-internal-operations: true
@@ -1513,11 +1513,11 @@
objectClass: ds-cfg-plugin
objectClass: ds-cfg-password-policy-import-plugin
cn: Password Policy Import
-ds-cfg-plugin-class: org.opends.server.plugins.PasswordPolicyImportPlugin
-ds-cfg-plugin-enabled: true
+ds-cfg-java-class: org.opends.server.plugins.PasswordPolicyImportPlugin
+ds-cfg-enabled: true
ds-cfg-plugin-type: ldifImport
-ds-cfg-default-user-password-storage-scheme-dn: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
-ds-cfg-default-auth-password-storage-scheme-dn: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
+ds-cfg-default-user-password-storage-scheme: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
+ds-cfg-default-auth-password-storage-scheme: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
ds-cfg-invoke-for-internal-operations: false
dn: cn=Profiler,cn=Plugins,cn=config
@@ -1525,8 +1525,8 @@
objectClass: ds-cfg-plugin
objectClass: ds-cfg-profiler-plugin
cn: Profiler
-ds-cfg-plugin-enabled: true
-ds-cfg-plugin-class: org.opends.server.plugins.profiler.ProfilerPlugin
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.plugins.profiler.ProfilerPlugin
ds-cfg-plugin-type: startup
ds-cfg-enable-profiling-on-startup: false
ds-cfg-profile-directory: logs
@@ -1538,13 +1538,13 @@
objectClass: ds-cfg-plugin
objectClass: ds-cfg-referential-integrity-plugin
cn: Referential Integrity
-ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin
-ds-cfg-plugin-enabled: false
+ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin
+ds-cfg-enabled: false
ds-cfg-plugin-type: postOperationDelete
ds-cfg-plugin-type: postOperationModifyDN
ds-cfg-plugin-type: subordinateModifyDN
-ds-cfg-referential-integrity-attribute-type: member
-ds-cfg-referential-integrity-attribute-type: uniqueMember
+ds-cfg-attribute-type: member
+ds-cfg-attribute-type: uniqueMember
ds-cfg-invoke-for-internal-operations: true
dn: cn=UID Unique Attribute,cn=Plugins,cn=config
@@ -1552,20 +1552,20 @@
objectClass: ds-cfg-plugin
objectClass: ds-cfg-unique-attribute-plugin
cn: UID Unique Attribute
-ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin
-ds-cfg-plugin-enabled: false
+ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin
+ds-cfg-enabled: false
ds-cfg-plugin-type: preOperationAdd
ds-cfg-plugin-type: preOperationModify
ds-cfg-plugin-type: preOperationModifyDN
ds-cfg-plugin-type: postSynchronizationAdd
ds-cfg-plugin-type: postSynchronizationModify
ds-cfg-plugin-type: postSynchronizationModifyDN
-ds-cfg-unique-attribute-type: uid
+ds-cfg-type: uid
ds-cfg-invoke-for-internal-operations: true
dn: cn=Root DNs,cn=config
objectClass: top
-objectClass: ds-cfg-root-dn-base
+objectClass: ds-cfg-root-dn
cn: Root DNs
ds-cfg-default-root-privilege-name: bypass-acl
ds-cfg-default-root-privilege-name: modify-acl
@@ -1589,7 +1589,7 @@
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
-objectClass: ds-cfg-root-dn
+objectClass: ds-cfg-root-dn-user
cn: Directory Manager
givenName: Directory
sn: Manager
@@ -1603,7 +1603,7 @@
dn: cn=Root DSE,cn=config
objectClass: top
-objectClass: ds-cfg-root-dse
+objectClass: ds-cfg-root-dse-backend
cn: Root DSE
ds-cfg-show-all-attributes: false
@@ -1617,46 +1617,46 @@
objectClass: ds-cfg-sasl-mechanism-handler
objectClass: ds-cfg-anonymous-sasl-mechanism-handler
cn: ANONYMOUS
-ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions.AnonymousSASLMechanismHandler
-ds-cfg-sasl-mechanism-handler-enabled: false
+ds-cfg-java-class: org.opends.server.extensions.AnonymousSASLMechanismHandler
+ds-cfg-enabled: false
dn: cn=CRAM-MD5,cn=SASL Mechanisms,cn=config
objectClass: top
objectClass: ds-cfg-sasl-mechanism-handler
objectClass: ds-cfg-cram-md5-sasl-mechanism-handler
cn: CRAM-MD5
-ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions.CRAMMD5SASLMechanismHandler
-ds-cfg-sasl-mechanism-handler-enabled: true
-ds-cfg-identity-mapper-dn: cn=Exact Match,cn=Identity Mappers,cn=config
+ds-cfg-java-class: org.opends.server.extensions.CRAMMD5SASLMechanismHandler
+ds-cfg-enabled: true
+ds-cfg-identity-mapper: cn=Exact Match,cn=Identity Mappers,cn=config
dn: cn=DIGEST-MD5,cn=SASL Mechanisms,cn=config
objectClass: top
objectClass: ds-cfg-sasl-mechanism-handler
objectClass: ds-cfg-digest-md5-sasl-mechanism-handler
cn: DIGEST-MD5
-ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions.DigestMD5SASLMechanismHandler
-ds-cfg-sasl-mechanism-handler-enabled: true
-ds-cfg-identity-mapper-dn: cn=Exact Match,cn=Identity Mappers,cn=config
+ds-cfg-java-class: org.opends.server.extensions.DigestMD5SASLMechanismHandler
+ds-cfg-enabled: true
+ds-cfg-identity-mapper: cn=Exact Match,cn=Identity Mappers,cn=config
dn: cn=EXTERNAL,cn=SASL Mechanisms,cn=config
objectClass: top
objectClass: ds-cfg-sasl-mechanism-handler
objectClass: ds-cfg-external-sasl-mechanism-handler
cn: EXTERNAL
-ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions.ExternalSASLMechanismHandler
-ds-cfg-sasl-mechanism-handler-enabled: true
-ds-cfg-client-certificate-validation-policy: ifpresent
+ds-cfg-java-class: org.opends.server.extensions.ExternalSASLMechanismHandler
+ds-cfg-enabled: true
+ds-cfg-certificate-validation-policy: ifpresent
ds-cfg-certificate-attribute: userCertificate
-ds-cfg-certificate-mapper-dn: cn=Subject Equals DN,cn=Certificate Mappers,cn=config
+ds-cfg-certificate-mapper: cn=Subject Equals DN,cn=Certificate Mappers,cn=config
dn: cn=GSSAPI,cn=SASL Mechanisms,cn=config
objectClass: top
objectClass: ds-cfg-sasl-mechanism-handler
objectClass: ds-cfg-gssapi-sasl-mechanism-handler
cn: GSSAPI
-ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions.GSSAPISASLMechanismHandler
-ds-cfg-sasl-mechanism-handler-enabled: false
-ds-cfg-identity-mapper-dn: cn=Regular Expression,cn=Identity Mappers,cn=config
+ds-cfg-java-class: org.opends.server.extensions.GSSAPISASLMechanismHandler
+ds-cfg-enabled: false
+ds-cfg-identity-mapper: cn=Regular Expression,cn=Identity Mappers,cn=config
ds-cfg-keytab: /etc/krb5/krb5.keytab
dn: cn=PLAIN,cn=SASL Mechanisms,cn=config
@@ -1664,9 +1664,9 @@
objectClass: ds-cfg-sasl-mechanism-handler
objectClass: ds-cfg-plain-sasl-mechanism-handler
cn: PLAIN
-ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions.PlainSASLMechanismHandler
-ds-cfg-sasl-mechanism-handler-enabled: true
-ds-cfg-identity-mapper-dn: cn=Exact Match,cn=Identity Mappers,cn=config
+ds-cfg-java-class: org.opends.server.extensions.PlainSASLMechanismHandler
+ds-cfg-enabled: true
+ds-cfg-identity-mapper: cn=Exact Match,cn=Identity Mappers,cn=config
dn: cn=Synchronization Providers,cn=config
objectClass: top
@@ -1676,10 +1676,10 @@
dn: cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config
objectClass: top
objectClass: ds-cfg-synchronization-provider
-objectClass: ds-cfg-multimaster-synchronization-provider
+objectClass: ds-cfg-replication-synchronization-provider
cn: Multimaster Synchronization
-ds-cfg-synchronization-provider-enabled: true
-ds-cfg-synchronization-provider-class: org.opends.server.replication.plugin.MultimasterReplication
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.replication.plugin.MultimasterReplication
dn: cn=domains,cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config
objectClass: top
@@ -1695,343 +1695,343 @@
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Absolute Subtree Specification
-ds-cfg-syntax-class: org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.AbsoluteSubtreeSpecificationSyntax
+ds-cfg-enabled: true
dn: cn=Sun-defined Access Control Information,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Sun-defined Access Control Information
-ds-cfg-syntax-class: org.opends.server.schema.AciSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.AciSyntax
+ds-cfg-enabled: true
dn: cn=Attribute Type Description,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
objectClass: ds-cfg-attribute-type-description-attribute-syntax
cn: Attribute Type Description
-ds-cfg-syntax-class: org.opends.server.schema.AttributeTypeSyntax
-ds-cfg-syntax-enabled: true
-ds-cfg-strip-syntax-minimum-upper-bound: false
+ds-cfg-java-class: org.opends.server.schema.AttributeTypeSyntax
+ds-cfg-enabled: true
+ds-cfg-strip-syntax-min-upper-bound: false
dn: cn=Authentication Password,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Authentiation Password
-ds-cfg-syntax-class: org.opends.server.schema.AuthPasswordSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.AuthPasswordSyntax
+ds-cfg-enabled: true
dn: cn=Binary,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Binary
-ds-cfg-syntax-class: org.opends.server.schema.BinarySyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.BinarySyntax
+ds-cfg-enabled: true
dn: cn=Bit String,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Bit String
-ds-cfg-syntax-class: org.opends.server.schema.BitStringSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.BitStringSyntax
+ds-cfg-enabled: true
dn: cn=Boolean,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Boolean
-ds-cfg-syntax-class: org.opends.server.schema.BooleanSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.BooleanSyntax
+ds-cfg-enabled: true
dn: cn=Certificate,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Certificate
-ds-cfg-syntax-class: org.opends.server.schema.CertificateSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CertificateSyntax
+ds-cfg-enabled: true
dn: cn=Certificate List,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Certificate List
-ds-cfg-syntax-class: org.opends.server.schema.CertificateListSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CertificateListSyntax
+ds-cfg-enabled: true
dn: cn=Certificate Pair,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Certificate Pair
-ds-cfg-syntax-class: org.opends.server.schema.CertificatePairSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CertificatePairSyntax
+ds-cfg-enabled: true
dn: cn=Country String,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Country String
-ds-cfg-syntax-class: org.opends.server.schema.CountryStringSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.CountryStringSyntax
+ds-cfg-enabled: true
dn: cn=Delivery Method,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Delivery Method
-ds-cfg-syntax-class: org.opends.server.schema.DeliveryMethodSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.DeliveryMethodSyntax
+ds-cfg-enabled: true
dn: cn=Directory String,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
objectClass: ds-cfg-directory-string-attribute-syntax
cn: Directory String
-ds-cfg-syntax-class: org.opends.server.schema.DirectoryStringSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.DirectoryStringSyntax
+ds-cfg-enabled: true
ds-cfg-allow-zero-length-values: false
dn: cn=Distinguished Name,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Distinguished Name
-ds-cfg-syntax-class: org.opends.server.schema.DistinguishedNameSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.DistinguishedNameSyntax
+ds-cfg-enabled: true
dn: cn=DIT Content Rule Description,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: DIT Content Rule Description
-ds-cfg-syntax-class: org.opends.server.schema.DITContentRuleSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.DITContentRuleSyntax
+ds-cfg-enabled: true
dn: cn=DIT Structure Rule Description,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: DIT Structure Rule Description
-ds-cfg-syntax-class: org.opends.server.schema.DITStructureRuleSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.DITStructureRuleSyntax
+ds-cfg-enabled: true
dn: cn=Enhanced Guide,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Enhanced Guide
-ds-cfg-syntax-class: org.opends.server.schema.EnhancedGuideSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.EnhancedGuideSyntax
+ds-cfg-enabled: true
dn: cn=Facsimile Telephone Number,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Facsimile Telephone Number
-ds-cfg-syntax-class: org.opends.server.schema.FaxNumberSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.FaxNumberSyntax
+ds-cfg-enabled: true
dn: cn=Fax,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Fax
-ds-cfg-syntax-class: org.opends.server.schema.FaxSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.FaxSyntax
+ds-cfg-enabled: true
dn: cn=Generalized Time,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Generalized Time
-ds-cfg-syntax-class: org.opends.server.schema.GeneralizedTimeSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.GeneralizedTimeSyntax
+ds-cfg-enabled: true
dn: cn=Guide,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Guide
-ds-cfg-syntax-class: org.opends.server.schema.GuideSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.GuideSyntax
+ds-cfg-enabled: true
dn: cn=IA5 String,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: IA5 String
-ds-cfg-syntax-class: org.opends.server.schema.IA5StringSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.IA5StringSyntax
+ds-cfg-enabled: true
dn: cn=Integer,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Integer
-ds-cfg-syntax-class: org.opends.server.schema.IntegerSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.IntegerSyntax
+ds-cfg-enabled: true
dn: cn=JPEG,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: JPEG
-ds-cfg-syntax-class: org.opends.server.schema.JPEGSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.JPEGSyntax
+ds-cfg-enabled: true
dn: cn=LDAP Syntax Description,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: LDAP Syntax Description
-ds-cfg-syntax-class: org.opends.server.schema.LDAPSyntaxDescriptionSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.LDAPSyntaxDescriptionSyntax
+ds-cfg-enabled: true
dn: cn=Matching Rule Description,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Matching Rule Description
-ds-cfg-syntax-class: org.opends.server.schema.MatchingRuleSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.MatchingRuleSyntax
+ds-cfg-enabled: true
dn: cn=Matching Rule Use Description,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Matching Rule Use Description
-ds-cfg-syntax-class: org.opends.server.schema.MatchingRuleUseSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.MatchingRuleUseSyntax
+ds-cfg-enabled: true
dn: cn=Name and Optional UID,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Name and Optional UID
-ds-cfg-syntax-class: org.opends.server.schema.NameAndOptionalUIDSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.NameAndOptionalUIDSyntax
+ds-cfg-enabled: true
dn: cn=Name Form Description,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Name Form Description
-ds-cfg-syntax-class: org.opends.server.schema.NameFormSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.NameFormSyntax
+ds-cfg-enabled: true
dn: cn=Numeric String,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Numeric String
-ds-cfg-syntax-class: org.opends.server.schema.NumericStringSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.NumericStringSyntax
+ds-cfg-enabled: true
dn: cn=Object Class Description,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Object Class Description
-ds-cfg-syntax-class: org.opends.server.schema.ObjectClassSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.ObjectClassSyntax
+ds-cfg-enabled: true
dn: cn=Object Identifier,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Object Identifier
-ds-cfg-syntax-class: org.opends.server.schema.OIDSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.OIDSyntax
+ds-cfg-enabled: true
dn: cn=Octet String,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Octet String
-ds-cfg-syntax-class: org.opends.server.schema.OctetStringSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.OctetStringSyntax
+ds-cfg-enabled: true
dn: cn=Other Mailbox,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Other Mailbox
-ds-cfg-syntax-class: org.opends.server.schema.OtherMailboxSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.OtherMailboxSyntax
+ds-cfg-enabled: true
dn: cn=Postal Address,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Postal Address
-ds-cfg-syntax-class: org.opends.server.schema.PostalAddressSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.PostalAddressSyntax
+ds-cfg-enabled: true
dn: cn=Presentation Address,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Presentation Address
-ds-cfg-syntax-class: org.opends.server.schema.PresentationAddressSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.PresentationAddressSyntax
+ds-cfg-enabled: true
dn: cn=Printable String,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Printable String
-ds-cfg-syntax-class: org.opends.server.schema.PrintableStringSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.PrintableStringSyntax
+ds-cfg-enabled: true
dn: cn=Protocol Information,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Protocol Information
-ds-cfg-syntax-class: org.opends.server.schema.ProtocolInformationSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.ProtocolInformationSyntax
+ds-cfg-enabled: true
dn: cn=Relative Subtree Specification,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Relative Subtree Specification
-ds-cfg-syntax-class: org.opends.server.schema.RelativeSubtreeSpecificationSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.RelativeSubtreeSpecificationSyntax
+ds-cfg-enabled: true
dn: cn=Substring Assertion,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Substring Assertion
-ds-cfg-syntax-class: org.opends.server.schema.SubstringAssertionSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.SubstringAssertionSyntax
+ds-cfg-enabled: true
dn: cn=Subtree Specification,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Subtree Specification
-ds-cfg-syntax-class: org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.RFC3672SubtreeSpecificationSyntax
+ds-cfg-enabled: true
dn: cn=Supported Algorithm,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Supported Algorithm
-ds-cfg-syntax-class: org.opends.server.schema.SupportedAlgorithmSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.SupportedAlgorithmSyntax
+ds-cfg-enabled: true
dn: cn=Telephone Number,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
objectClass: ds-cfg-telephone-number-attribute-syntax
cn: Telephone Number
-ds-cfg-syntax-class: org.opends.server.schema.TelephoneNumberSyntax
-ds-cfg-syntax-enabled: true
-ds-cfg-strict-telephone-number-format: false
+ds-cfg-java-class: org.opends.server.schema.TelephoneNumberSyntax
+ds-cfg-enabled: true
+ds-cfg-strict-format: false
dn: cn=Teletex Terminal Identifier,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Teletex Terminal Identifier
-ds-cfg-syntax-class: org.opends.server.schema.TeletexTerminalIdentifierSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.TeletexTerminalIdentifierSyntax
+ds-cfg-enabled: true
dn: cn=Telex Number,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: Telex Number
-ds-cfg-syntax-class: org.opends.server.schema.TelexNumberSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.TelexNumberSyntax
+ds-cfg-enabled: true
dn: cn=UTC Time,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: UTC Time
-ds-cfg-syntax-class: org.opends.server.schema.UTCTimeSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.UTCTimeSyntax
+ds-cfg-enabled: true
dn: cn=User Password,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: User Password
-ds-cfg-syntax-class: org.opends.server.schema.UserPasswordSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.UserPasswordSyntax
+ds-cfg-enabled: true
dn: cn=UUID,cn=Syntaxes,cn=config
objectClass: top
objectClass: ds-cfg-attribute-syntax
cn: UUID
-ds-cfg-syntax-class: org.opends.server.schema.UUIDSyntax
-ds-cfg-syntax-enabled: true
+ds-cfg-java-class: org.opends.server.schema.UUIDSyntax
+ds-cfg-enabled: true
dn: cn=Trust Manager Providers,cn=config
objectClass: top
@@ -2043,16 +2043,16 @@
objectClass: ds-cfg-trust-manager-provider
objectClass: ds-cfg-blind-trust-manager-provider
cn: Blind Trust
-ds-cfg-trust-manager-provider-class: org.opends.server.extensions.BlindTrustManagerProvider
-ds-cfg-trust-manager-provider-enabled: false
+ds-cfg-java-class: org.opends.server.extensions.BlindTrustManagerProvider
+ds-cfg-enabled: false
dn: cn=JKS,cn=Trust Manager Providers,cn=config
objectClass: top
objectClass: ds-cfg-trust-manager-provider
objectClass: ds-cfg-file-based-trust-manager-provider
cn: JKS
-ds-cfg-trust-manager-provider-class: org.opends.server.extensions.FileBasedTrustManagerProvider
-ds-cfg-trust-manager-provider-enabled: false
+ds-cfg-java-class: org.opends.server.extensions.FileBasedTrustManagerProvider
+ds-cfg-enabled: false
ds-cfg-trust-store-type: JKS
ds-cfg-trust-store-file: config/truststore
@@ -2061,8 +2061,8 @@
objectClass: ds-cfg-trust-manager-provider
objectClass: ds-cfg-file-based-trust-manager-provider
cn: PKCS12
-ds-cfg-trust-manager-provider-class: org.opends.server.extensions.FileBasedTrustManagerProvider
-ds-cfg-trust-manager-provider-enabled: false
+ds-cfg-java-class: org.opends.server.extensions.FileBasedTrustManagerProvider
+ds-cfg-enabled: false
ds-cfg-trust-store-type: PKCS12
ds-cfg-trust-store-file: config/truststore.p12
@@ -2074,74 +2074,74 @@
dn: cn=entryDN,cn=Virtual Attributes,cn=config
objectClass: top
objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-entrydn-virtual-attribute
+objectClass: ds-cfg-entry-dn-virtual-attribute
cn: entryDN
-ds-cfg-virtual-attribute-class: org.opends.server.extensions.EntryDNVirtualAttributeProvider
-ds-cfg-virtual-attribute-enabled: true
-ds-cfg-virtual-attribute-type: entryDN
-ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real
+ds-cfg-java-class: org.opends.server.extensions.EntryDNVirtualAttributeProvider
+ds-cfg-enabled: true
+ds-cfg-attribute-type: entryDN
+ds-cfg-conflict-behavior: virtual-overrides-real
dn: cn=entryUUID,cn=Virtual Attributes,cn=config
objectClass: top
objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-entryuuid-virtual-attribute
+objectClass: ds-cfg-entry-uuid-virtual-attribute
cn: entryUUIUD
-ds-cfg-virtual-attribute-class: org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
-ds-cfg-virtual-attribute-enabled: true
-ds-cfg-virtual-attribute-type: entryUUID
-ds-cfg-virtual-attribute-conflict-behavior: real-overrides-virtual
+ds-cfg-java-class: org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
+ds-cfg-enabled: true
+ds-cfg-attribute-type: entryUUID
+ds-cfg-conflict-behavior: real-overrides-virtual
dn: cn=hasSubordinates,cn=Virtual Attributes,cn=config
objectClass: top
objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-hassubordinates-virtual-attribute
+objectClass: ds-cfg-has-subordinates-virtual-attribute
cn: hasSubordinates
-ds-cfg-virtual-attribute-class: org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
-ds-cfg-virtual-attribute-enabled: true
-ds-cfg-virtual-attribute-type: hasSubordinates
-ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real
+ds-cfg-java-class: org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
+ds-cfg-enabled: true
+ds-cfg-attribute-type: hasSubordinates
+ds-cfg-conflict-behavior: virtual-overrides-real
dn: cn=isMemberOf,cn=Virtual Attributes,cn=config
objectClass: top
objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-ismemberof-virtual-attribute
+objectClass: ds-cfg-is-member-of-virtual-attribute
cn: isMemberOf
-ds-cfg-virtual-attribute-class: org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
-ds-cfg-virtual-attribute-enabled: true
-ds-cfg-virtual-attribute-type: isMemberOf
-ds-cfg-virtual-attribute-filter: (objectClass=person)
-ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real
+ds-cfg-java-class: org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
+ds-cfg-enabled: true
+ds-cfg-attribute-type: isMemberOf
+ds-cfg-filter: (objectClass=person)
+ds-cfg-conflict-behavior: virtual-overrides-real
dn: cn=numSubordinates,cn=Virtual Attributes,cn=config
objectClass: top
objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-numsubordinates-virtual-attribute
+objectClass: ds-cfg-num-subordinates-virtual-attribute
cn: numSubordinates
-ds-cfg-virtual-attribute-class: org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
-ds-cfg-virtual-attribute-enabled: true
-ds-cfg-virtual-attribute-type: numSubordinates
-ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real
+ds-cfg-java-class: org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
+ds-cfg-enabled: true
+ds-cfg-attribute-type: numSubordinates
+ds-cfg-conflict-behavior: virtual-overrides-real
dn: cn=subschemaSubentry,cn=Virtual Attributes,cn=config
objectClass: top
objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-subschemasubentry-virtual-attribute
+objectClass: ds-cfg-subschema-subentry-virtual-attribute
cn: subschemaSubentry
-ds-cfg-virtual-attribute-class: org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
-ds-cfg-virtual-attribute-enabled: true
-ds-cfg-virtual-attribute-type: subschemaSubentry
-ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real
+ds-cfg-java-class: org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
+ds-cfg-enabled: true
+ds-cfg-attribute-type: subschemaSubentry
+ds-cfg-conflict-behavior: virtual-overrides-real
dn: cn=Virtual Static member,cn=Virtual Attributes,cn=config
objectClass: top
objectClass: ds-cfg-virtual-attribute
objectClass: ds-cfg-member-virtual-attribute
cn: Virtual Static member
-ds-cfg-virtual-attribute-class: org.opends.server.extensions.MemberVirtualAttributeProvider
-ds-cfg-virtual-attribute-enabled: true
-ds-cfg-virtual-attribute-type: member
-ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real
-ds-cfg-virtual-attribute-filter: (&(objectClass=groupOfNames)(objectClass=ds-virtual-static-group))
+ds-cfg-java-class: org.opends.server.extensions.MemberVirtualAttributeProvider
+ds-cfg-enabled: true
+ds-cfg-attribute-type: member
+ds-cfg-conflict-behavior: virtual-overrides-real
+ds-cfg-filter: (&(objectClass=groupOfNames)(objectClass=ds-virtual-static-group))
ds-cfg-allow-retrieving-membership: false
dn: cn=Virtual Static uniqueMember,cn=Virtual Attributes,cn=config
@@ -2149,11 +2149,11 @@
objectClass: ds-cfg-virtual-attribute
objectClass: ds-cfg-member-virtual-attribute
cn: Virtual Static uniqueMember
-ds-cfg-virtual-attribute-class: org.opends.server.extensions.MemberVirtualAttributeProvider
-ds-cfg-virtual-attribute-enabled: true
-ds-cfg-virtual-attribute-type: uniqueMember
-ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real
-ds-cfg-virtual-attribute-filter: (&(objectClass=groupOfUniqueNames)(objectClass=ds-virtual-static-group))
+ds-cfg-java-class: org.opends.server.extensions.MemberVirtualAttributeProvider
+ds-cfg-enabled: true
+ds-cfg-attribute-type: uniqueMember
+ds-cfg-conflict-behavior: virtual-overrides-real
+ds-cfg-filter: (&(objectClass=groupOfUniqueNames)(objectClass=ds-virtual-static-group))
ds-cfg-allow-retrieving-membership: false
dn: cn=Work Queue,cn=config
@@ -2161,7 +2161,7 @@
objectClass: ds-cfg-work-queue
objectClass: ds-cfg-traditional-work-queue
cn: Work Queue
-ds-cfg-work-queue-class: org.opends.server.extensions.TraditionalWorkQueue
+ds-cfg-java-class: org.opends.server.extensions.TraditionalWorkQueue
ds-cfg-num-worker-threads: 24
ds-cfg-max-work-queue-capacity: 0
diff --git a/opendj-sdk/opends/resource/config/replication.ldif b/opendj-sdk/opends/resource/config/replication.ldif
index fcb9935..6f94a28 100644
--- a/opendj-sdk/opends/resource/config/replication.ldif
+++ b/opendj-sdk/opends/resource/config/replication.ldif
@@ -11,19 +11,19 @@
dn: cn=example,cn=domains,cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config
objectClass: top
-objectClass: ds-cfg-replication-domain-config
+objectClass: ds-cfg-replication-domain
cn: example
-ds-cfg-replication-dn: dc=example,dc=com
+ds-cfg-base-dn: dc=example,dc=com
ds-cfg-replication-server: localhost:8989
ds-cfg-replication-server: localhost:8990
-ds-cfg-directory-server-id: 1
+ds-cfg-server-id: 1
ds-cfg-receive-status: true
dn: cn=Replication Server,cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config
objectClass: top
-objectClass: ds-cfg-replication-server-config
+objectClass: ds-cfg-replication-server
cn: Replication Server
-ds-cfg-replication-server-port: 8989
+ds-cfg-replication-port: 8989
ds-cfg-replication-server: localhost:8989
ds-cfg-replication-server: localhost:8990
ds-cfg-replication-server-id: 1
diff --git a/opendj-sdk/opends/resource/schema/02-config.ldif b/opendj-sdk/opends/resource/schema/02-config.ldif
index b71882a..3150f3b 100644
--- a/opendj-sdk/opends/resource/schema/02-config.ldif
+++ b/opendj-sdk/opends/resource/schema/02-config.ldif
@@ -31,16 +31,10 @@
objectClass: ldapSubentry
objectClass: subschema
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.1
- NAME 'ds-cfg-acl-handler-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
+ NAME 'ds-cfg-java-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.2
- NAME 'ds-cfg-acl-handler-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.3
- NAME 'ds-cfg-alert-handler-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.4
- NAME 'ds-cfg-alert-handler-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
+ NAME 'ds-cfg-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.5
NAME 'ds-cfg-allow-attribute-name-exceptions'
@@ -49,7 +43,7 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.6 NAME 'ds-cfg-allowed-client'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.7
- NAME 'ds-cfg-allow-ldapv2' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
+ NAME 'ds-cfg-allow-ldap-v2' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.8
NAME 'ds-cfg-allow-start-tls' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
@@ -57,26 +51,20 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.9
NAME 'ds-cfg-allow-tcp-reuse-address' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.10 NAME 'ds-cfg-backend-base-dn'
+attributeTypes: ( 1.3.6.1.4.1.26027.1.1.10 NAME 'ds-cfg-base-dn'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.11 NAME 'ds-cfg-backend-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.12
- NAME 'ds-cfg-backend-directory' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.13
- NAME 'ds-cfg-backend-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
+ NAME 'ds-cfg-db-directory' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.14 NAME 'ds-cfg-backend-id'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.15
- NAME 'ds-cfg-backend-index-entry-limit'
+ NAME 'ds-cfg-index-entry-limit'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.16
- NAME 'ds-cfg-backend-subtree-delete-size-limit'
+ NAME 'ds-cfg-subtree-delete-size-limit'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.17 NAME 'ds-cfg-alternate-bind-dn'
@@ -84,43 +72,31 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.18
NAME 'ds-cfg-certificate-attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.19
- NAME 'ds-cfg-certificate-mapper-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.20
- NAME 'ds-cfg-certificate-mapper-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.21 NAME 'ds-cfg-check-schema'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.22
- NAME 'ds-cfg-client-certificate-validation-policy'
+ NAME 'ds-cfg-certificate-validation-policy'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.23
- NAME 'ds-cfg-connection-handler-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.24
- NAME 'ds-cfg-connection-handler-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.25
- NAME 'ds-cfg-database-cache-percent' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
+ NAME 'ds-cfg-db-cache-percent' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.26
- NAME 'ds-cfg-database-cleaner-min-utilization'
+ NAME 'ds-cfg-db-cleaner-min-utilization'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.27
- NAME 'ds-cfg-database-cache-size' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
+ NAME 'ds-cfg-db-cache-size' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.28
- NAME 'ds-cfg-database-run-cleaner' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
+ NAME 'ds-cfg-db-run-cleaner' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.29
- NAME 'ds-cfg-database-txn-no-sync' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
+ NAME 'ds-cfg-db-txn-no-sync' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.30
- NAME 'ds-cfg-database-txn-write-no-sync' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
+ NAME 'ds-cfg-db-txn-write-no-sync' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.31
NAME 'ds-cfg-default-severity' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
@@ -131,20 +107,6 @@
NAME 'ds-cfg-enable-profiling-on-startup'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.34
- NAME 'ds-cfg-entry-cache-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.35
- NAME 'ds-cfg-entry-cache-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.36
- NAME 'ds-cfg-extended-operation-handler-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.37
- NAME 'ds-cfg-extended-operation-handler-enabled'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.38 NAME 'ds-cfg-exclude-filter'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.39
@@ -153,10 +115,7 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.320 NAME 'ds-cfg-global-aci'
SYNTAX 1.3.6.1.4.1.26027.1.3.4 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.40
- NAME 'ds-cfg-index-attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.41
- NAME 'ds-cfg-index-entry-limit' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
+ NAME 'ds-cfg-attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.42 NAME 'ds-cfg-index-type'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
@@ -175,13 +134,6 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.47 NAME 'ds-cfg-keep-stats'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.48
- NAME 'ds-cfg-key-manager-provider-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.49
- NAME 'ds-cfg-key-manager-provider-enabled'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.50 NAME 'ds-cfg-key-store-file'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
@@ -212,18 +164,6 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.59 NAME 'ds-cfg-log-file'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.60 NAME 'ds-cfg-logger-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.61
- NAME 'ds-cfg-logger-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.62
- NAME 'ds-cfg-matching-rule-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.63
- NAME 'ds-cfg-matching-rule-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.64
NAME 'ds-cfg-max-allowed-client-connections'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
@@ -241,12 +181,6 @@
NAME 'ds-cfg-max-work-queue-capacity'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.69
- NAME 'ds-cfg-monitor-provider-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.70
- NAME 'ds-cfg-monitor-provider-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.71
NAME 'ds-cfg-notify-abandoned-operations'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
@@ -262,28 +196,6 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.74
NAME 'ds-cfg-override-severity' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.75
- NAME 'ds-cfg-password-storage-scheme-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.76
- NAME 'ds-cfg-password-storage-scheme-enabled'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.77
- NAME 'ds-cfg-password-validator-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.78
- NAME 'ds-cfg-password-validator-enabled'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.79 NAME 'ds-cfg-plugin-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.80 NAME 'ds-cfg-plugin-enabled'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.81 NAME 'ds-cfg-plugin-type'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.82 NAME 'ds-cfg-profile-action'
@@ -312,10 +224,10 @@
NAME 'ds-cfg-rotation-action' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.90
- NAME 'ds-cfg-rotation-policy-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
+ NAME 'ds-cfg-rotation-policy' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.91
- NAME 'ds-cfg-retention-policy-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
+ NAME 'ds-cfg-retention-policy' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.92 NAME 'ds-cfg-number-of-files'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 X-ORIGIN 'OpenDS Directory Server' )
@@ -367,18 +279,10 @@
NAME 'ds-task-state' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.109
- NAME 'ds-cfg-thread-time-interval' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
+ NAME 'ds-cfg-time-interval' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.110 NAME 'ds-cfg-buffer-size'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.111
- NAME 'ds-cfg-sasl-mechanism-handler-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.112
- NAME 'ds-cfg-sasl-mechanism-handler-enabled'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.113
NAME 'ds-cfg-schema-entry-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
X-ORIGIN 'OpenDS Directory Server' )
@@ -405,7 +309,7 @@
NAME 'ds-cfg-ssl-cert-nickname' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.121
- NAME 'ds-cfg-strict-telephone-number-format'
+ NAME 'ds-cfg-strict-format'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.122
@@ -419,23 +323,9 @@
NAME 'ds-cfg-suppress-synchronization-operations'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.124 NAME 'ds-cfg-syntax-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.125 NAME 'ds-cfg-syntax-enabled'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.126 NAME 'ds-cfg-time-of-day'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.36
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.127
- NAME 'ds-cfg-trust-manager-provider-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.128
- NAME 'ds-cfg-trust-manager-provider-enabled'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.129
NAME 'ds-cfg-trust-store-file' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
@@ -456,7 +346,7 @@
NAME 'ds-cfg-trust-store-type' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.135 NAME 'ds-cfg-user-base-dn'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.136
NAME 'ds-cfg-user-name-attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
@@ -465,10 +355,10 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.138
- NAME 'ds-cfg-use-tcp-keepalive' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
+ NAME 'ds-cfg-use-tcp-keep-alive' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.139
- NAME 'ds-cfg-use-tcp-nodelay' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
+ NAME 'ds-cfg-use-tcp-no-delay' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.140
NAME 'ds-cfg-allow-zero-length-values' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
@@ -482,12 +372,6 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.143
NAME 'ds-cfg-server-error-result-code' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.144
- NAME 'ds-cfg-identity-mapper-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.145
- NAME 'ds-cfg-identity-mapper-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.146
NAME 'ds-cfg-match-attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
X-ORIGIN 'OpenDS Directory Server' )
@@ -495,10 +379,10 @@
NAME 'ds-cfg-match-base-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.148
- NAME 'ds-cfg-identity-mapper-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
+ NAME 'ds-cfg-identity-mapper' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.149
- NAME 'ds-cfg-proxied-authorization-identity-mapper-dn'
+ NAME 'ds-cfg-proxied-authorization-identity-mapper'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.150 NAME 'ds-cfg-time-limit'
@@ -513,14 +397,6 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.153
NAME 'ds-cfg-accept-backlog' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.154
- NAME 'ds-cfg-synchronization-provider-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.155
- NAME 'ds-cfg-synchronization-provider-enabled'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.156 NAME 'ds-sync-hist'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ORDERING historicalCsnOrderingMatch
USAGE directoryOperation X-ORIGIN 'OpenDS Directory Server' )
@@ -529,11 +405,11 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.158
- NAME ( 'ds-cfg-replication-server-port' 'ds-cfg-changelog-port' )
+ NAME ( 'ds-cfg-replication-port' 'ds-cfg-changelog-port' )
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.290
- NAME ( 'ds-cfg-replication-max-queue-size' 'ds-cfg-changelog-max-queue-size' )
+ NAME ( 'ds-cfg-queue-size' 'ds-cfg-changelog-max-queue-size' )
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.278
@@ -541,7 +417,7 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.279
- NAME 'ds-cfg-directory-server-id'
+ NAME 'ds-cfg-server-id'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.160
@@ -551,9 +427,6 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.161
NAME 'ds-cfg-writability-mode' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.162
- NAME 'ds-cfg-backend-writability-mode' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.163
NAME 'ds-cfg-bind-with-dn-requires-password'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
@@ -579,10 +452,10 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.168
- NAME 'ds-cfg-maximum-password-length' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
+ NAME 'ds-cfg-max-password-length' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.169
- NAME 'ds-cfg-minimum-password-length' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
+ NAME 'ds-cfg-min-password-length' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.170
NAME 'ds-cfg-password-character-set' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
@@ -590,14 +463,8 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.171
NAME 'ds-cfg-password-format' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.172
- NAME 'ds-cfg-password-generator-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.173
- NAME 'ds-cfg-password-generator-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.174
- NAME 'ds-cfg-account-status-notification-handler-dn'
+ NAME 'ds-cfg-account-status-notification-handler'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.175
NAME 'ds-cfg-allow-expired-password-changes'
@@ -610,10 +477,10 @@
NAME 'ds-cfg-allow-user-password-changes' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.178
- NAME 'ds-cfg-default-password-storage-scheme-dn'
+ NAME 'ds-cfg-default-password-storage-scheme'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.179
- NAME 'ds-cfg-deprecated-password-storage-scheme-dn'
+ NAME 'ds-cfg-deprecated-password-storage-scheme'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.180
NAME 'ds-cfg-expire-passwords-without-warning'
@@ -645,13 +512,13 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.189
- NAME 'ds-cfg-maximum-password-age' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
+ NAME 'ds-cfg-max-password-age' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.190
- NAME 'ds-cfg-maximum-password-reset-age' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
+ NAME 'ds-cfg-max-password-reset-age' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.191
- NAME 'ds-cfg-minimum-password-age' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
+ NAME 'ds-cfg-min-password-age' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.192
NAME 'ds-cfg-password-attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
@@ -661,10 +528,10 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.194
- NAME 'ds-cfg-password-generator-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
+ NAME 'ds-cfg-password-generator' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.195
- NAME 'ds-cfg-password-validator-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
+ NAME 'ds-cfg-password-validator' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.196
NAME 'ds-cfg-previous-last-login-time-format'
@@ -777,10 +644,6 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.225
NAME 'ds-task-restart-server' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.226
- NAME ( 'ds-cfg-replication-dn' 'ds-cfg-synchronization-dn' )
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.227 NAME 'ds-sync-state'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation
X-ORIGIN 'OpenDS Directory Server' )
@@ -907,87 +770,76 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.261
- NAME 'ds-cfg-backend-preload-time-limit'
+ NAME 'ds-cfg-preload-time-limit'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.262
- NAME 'ds-cfg-backend-import-temp-directory'
+ NAME 'ds-cfg-import-temp-directory'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.263
- NAME 'ds-cfg-backend-import-buffer-size'
+ NAME 'ds-cfg-import-buffer-size'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.264
- NAME 'ds-cfg-backend-import-queue-size'
+ NAME 'ds-cfg-import-queue-size'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.265
- NAME 'ds-cfg-backend-import-thread-count'
+ NAME 'ds-cfg-import-thread-count'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.266
- NAME 'ds-cfg-backend-entries-compressed'
+ NAME 'ds-cfg-entries-compressed'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.267
- NAME 'ds-cfg-backend-deadlock-retry-limit'
+ NAME 'ds-cfg-deadlock-retry-limit'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.268
- NAME 'ds-cfg-database-evictor-lru-only'
+ NAME 'ds-cfg-db-evictor-lru-only'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.269
- NAME 'ds-cfg-database-evictor-nodes-per-scan'
+ NAME 'ds-cfg-db-evictor-nodes-per-scan'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.270
- NAME 'ds-cfg-database-log-file-max'
+ NAME 'ds-cfg-db-log-file-max'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.271
- NAME 'ds-cfg-database-logging-file-handler-on'
+ NAME 'ds-cfg-db-logging-file-handler-on'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.272
- NAME 'ds-cfg-database-logging-level'
+ NAME 'ds-cfg-db-logging-level'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.273
- NAME 'ds-cfg-database-checkpointer-bytes-interval'
+ NAME 'ds-cfg-db-checkpointer-bytes-interval'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.274
- NAME 'ds-cfg-database-checkpointer-wakeup-interval'
+ NAME 'ds-cfg-db-checkpointer-wakeup-interval'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.275
- NAME 'ds-cfg-database-lock-num-lock-tables'
+ NAME 'ds-cfg-db-num-lock-tables'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.276
- NAME 'ds-cfg-work-queue-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.277
- NAME 'ds-cfg-backend-import-pass-size' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
+ NAME 'ds-cfg-import-pass-size' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.280
NAME 'ds-pwp-account-expiration-time' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
SINGLE-VALUE USAGE directoryOperation X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.281
- NAME 'ds-cfg-account-status-notification-handler-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.282
- NAME 'ds-cfg-account-status-notification-handler-enabled'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.283
NAME 'ds-cfg-account-status-notification-type'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.284
- NAME 'ds-cfg-database-cleaner-num-threads'
+ NAME 'ds-cfg-db-num-cleaner-threads'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.285
@@ -997,7 +849,7 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.286 NAME 'ds-rlim-lookthrough-limit'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.287 NAME 'ds-cfg-backend-mode'
+attributeTypes: ( 1.3.6.1.4.1.26027.1.1.287 NAME 'ds-cfg-db-directory-permissions'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.289 NAME 'ds-pwp-password-policy-dn'
@@ -1038,13 +890,6 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.302
NAME 'ds-task-schema-file-name' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.303
- NAME 'ds-cfg-group-implementation-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.304
- NAME 'ds-cfg-group-implementation-enabled'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.305
NAME 'ds-cfg-heartbeat-interval'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
@@ -1060,36 +905,33 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.308
NAME 'ds-cfg-default-root-privilege-name'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.309 NAME 'ds-cfg-certificate-mapper-dn'
+attributeTypes: ( 1.3.6.1.4.1.26027.1.1.309 NAME 'ds-cfg-certificate-mapper'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.310
- NAME 'ds-cfg-key-manager-provider-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
+ NAME 'ds-cfg-key-manager-provider' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.311
- NAME 'ds-cfg-trust-manager-provider-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
+ NAME 'ds-cfg-trust-manager-provider' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.312
- NAME 'ds-cfg-certificate-subject-attribute-type'
+ NAME 'ds-cfg-subject-attribute'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.313
- NAME 'ds-cfg-certificate-user-base-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.314
NAME 'ds-certificate-subject-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.315
- NAME 'ds-cfg-certificate-subject-attribute-mapping'
+ NAME 'ds-cfg-subject-attribute-mapping'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.316 NAME 'ds-certificate-fingerprint'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.317
- NAME 'ds-cfg-certificate-fingerprint-attribute-type'
+ NAME 'ds-cfg-fingerprint-attribute'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.318
- NAME 'ds-cfg-certificate-fingerprint-algorithm'
+ NAME 'ds-cfg-fingerprint-algorithm'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.319
@@ -1097,41 +939,32 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.321
- NAME 'ds-cfg-minimum-password-difference'
+ NAME 'ds-cfg-min-password-difference'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.322
- NAME 'ds-cfg-minimum-unique-characters'
+ NAME 'ds-cfg-min-unique-characters'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.323
- NAME 'ds-cfg-maximum-consecutive-length'
+ NAME 'ds-cfg-max-consecutive-length'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.324
NAME 'ds-cfg-case-sensitive-validation'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.325
- NAME 'ds-cfg-virtual-attribute-class' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.326
- NAME 'ds-cfg-virtual-attribute-enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.327
- NAME 'ds-cfg-virtual-attribute-type' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.328
- NAME 'ds-cfg-virtual-attribute-base-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
+ NAME 'ds-cfg-attribute-type' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.329
- NAME 'ds-cfg-virtual-attribute-group-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
+ NAME 'ds-cfg-group-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.330
- NAME 'ds-cfg-virtual-attribute-filter' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
+ NAME 'ds-cfg-filter' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.331
- NAME 'ds-cfg-virtual-attribute-conflict-behavior'
+ NAME 'ds-cfg-conflict-behavior'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.332
@@ -1179,7 +1012,7 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.344
- NAME 'ds-cfg-virtual-attribute-value' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
+ NAME 'ds-cfg-value' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.345
NAME 'ds-cfg-default-debug-level'
@@ -1234,19 +1067,19 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.358
- NAME 'ds-cfg-asynchronous-writes'
+ NAME 'ds-cfg-asynchronous'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.359
- NAME 'ds-cfg-log-file-mode'
+ NAME 'ds-cfg-log-file-permissions'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.360
- NAME 'ds-cfg-writer-auto-flush'
+ NAME 'ds-cfg-auto-flush'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.361
- NAME 'ds-cfg-writer-append'
+ NAME 'ds-cfg-append'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.362
@@ -1264,18 +1097,6 @@
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.375
NAME 'ds-cfg-allow-retrieving-membership' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.376
- NAME 'ds-cfg-rotation-policy-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.377
- NAME 'ds-cfg-retention-policy-class'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.378
- NAME 'ds-cfg-log-queue-size'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.379
NAME 'ds-cfg-file-size-limit'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
@@ -1284,11 +1105,11 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
USAGE directoryOperation X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.381
- NAME 'ds-cfg-backend-subtree-delete-batch-size'
+ NAME 'ds-cfg-subtree-delete-batch-size'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.382
- NAME 'ds-cfg-index-substring-length'
+ NAME 'ds-cfg-substring-length'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.384 NAME 'ds-cfg-plugin-order-startup'
@@ -1466,32 +1287,26 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.429
- NAME 'ds-cfg-default-user-password-storage-scheme-dn'
+ NAME 'ds-cfg-default-user-password-storage-scheme'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.430
- NAME 'ds-cfg-default-auth-password-storage-scheme-dn'
+ NAME 'ds-cfg-default-auth-password-storage-scheme'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.435
- NAME 'ds-cfg-strip-syntax-minimum-upper-bound'
+ NAME 'ds-cfg-strip-syntax-min-upper-bound'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.437
- NAME 'ds-cfg-vlv-je-index-base-dn'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.438
- NAME 'ds-cfg-vlv-je-index-scope'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.439
- NAME 'ds-cfg-vlv-je-index-filter'
+ NAME 'ds-cfg-scope'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.440
- NAME 'ds-cfg-vlv-je-index-sort-order'
+ NAME 'ds-cfg-sort-order'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.441
- NAME 'ds-cfg-vlv-je-index-name'
+ NAME 'ds-cfg-name'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.442
- NAME 'ds-cfg-vlv-je-index-maximum-block-size'
+ NAME 'ds-cfg-max-block-size'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.443
NAME 'ds-cfg-state-update-failure-policy'
@@ -1578,13 +1393,10 @@
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.467
- NAME 'ds-cfg-unique-attribute-type' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.468
- NAME 'ds-cfg-unique-attribute-base-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
+ NAME 'ds-cfg-type' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.471
- NAME 'ds-cfg-backend-compact-encoding'
+ NAME 'ds-cfg-compact-encoding'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.481
@@ -1616,7 +1428,7 @@
NAME 'ds-cfg-email-address-attribute-type'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.477
- NAME 'ds-cfg-send-notification-without-end-user-address'
+ NAME 'ds-cfg-send-message-without-end-user-address'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.478
@@ -1626,38 +1438,23 @@
NAME 'ds-cfg-save-config-on-successful-startup'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.474
- NAME 'ds-cfg-referential-integrity-log-file'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.475
- NAME 'ds-cfg-referential-integrity-update-interval'
+ NAME 'ds-cfg-update-interval'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.472
- NAME 'ds-cfg-referential-integrity-attribute-type'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.473
- NAME 'ds-cfg-referential-integrity-base-dn'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.486
NAME 'ds-cfg-max-blocked-write-time-limit'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.487
- NAME 'ds-cfg-7-bit-clean-attribute-type' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.488
- NAME 'ds-cfg-7-bit-clean-base-dn' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.489 NAME 'ds-cfg-ldif-directory'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.490 NAME 'ds-cfg-poll-interval'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
X-ORIGIN 'OpenDS Directory Server' )
+attributeTypes: ( 1.3.6.1.4.1.26027.1.1.999.999 NAME 'ds-cfg-isolation-policy'
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
+ X-ORIGIN 'OpenDS Directory Server' )
attributeTypes: ( 1.3.6.1.4.1.26027.1.1.491
NAME 'ds-cfg-plugin-order-post-synchronization-add'
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
@@ -1686,56 +1483,56 @@
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.1
NAME 'ds-cfg-access-control-handler' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-acl-handler-class $ ds-cfg-acl-handler-enabled )
+ MUST ( cn $ ds-cfg-java-class $ ds-cfg-enabled )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.87
- NAME 'ds-cfg-dseecompat-access-control-handler'
+ NAME 'ds-cfg-dsee-compat-access-control-handler'
SUP ds-cfg-access-control-handler
STRUCTURAL MAY ds-cfg-global-aci
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.2
NAME 'ds-cfg-alert-handler' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-alert-handler-class $ ds-cfg-alert-handler-enabled )
+ MUST ( cn $ ds-cfg-java-class $ ds-cfg-enabled )
MAY ( ds-cfg-enabled-alert-type $ ds-cfg-disabled-alert-type )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.3 NAME 'ds-cfg-attribute-syntax'
- SUP top STRUCTURAL MUST ( cn $ ds-cfg-syntax-class $ ds-cfg-syntax-enabled )
+ SUP top STRUCTURAL MUST ( cn $ ds-cfg-java-class $ ds-cfg-enabled )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.116
NAME 'ds-cfg-attribute-type-description-attribute-syntax'
SUP ds-cfg-attribute-syntax STRUCTURAL
- MAY ( ds-cfg-strip-syntax-minimum-upper-bound )
+ MAY ( ds-cfg-strip-syntax-min-upper-bound )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.4
NAME 'ds-cfg-telephone-number-attribute-syntax'
SUP ds-cfg-attribute-syntax STRUCTURAL
- MAY ds-cfg-strict-telephone-number-format X-ORIGIN 'OpenDS Directory Server' )
+ MAY ds-cfg-strict-format X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.5 NAME 'ds-cfg-backend'
- SUP top STRUCTURAL MUST ( ds-cfg-backend-id $ ds-cfg-backend-base-dn $
- ds-cfg-backend-class $ ds-cfg-backend-enabled $
- ds-cfg-backend-writability-mode ) X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.6 NAME 'ds-cfg-je-backend'
- SUP ds-cfg-backend STRUCTURAL MUST ds-cfg-backend-directory
- MAY ( ds-cfg-backend-index-entry-limit $
- ds-cfg-backend-subtree-delete-size-limit $ ds-cfg-backend-preload-time-limit $
- ds-cfg-backend-import-temp-directory $ ds-cfg-backend-import-buffer-size $
- ds-cfg-backend-import-queue-size $ ds-cfg-backend-import-thread-count $
- ds-cfg-backend-entries-compressed $ ds-cfg-backend-deadlock-retry-limit $
- ds-cfg-backend-import-pass-size $ ds-cfg-backend-mode $
- ds-cfg-database-cache-percent $ ds-cfg-backend-subtree-delete-batch-size $
- ds-cfg-database-cache-size $ ds-cfg-database-txn-no-sync $
- ds-cfg-database-txn-write-no-sync $ ds-cfg-database-run-cleaner $
- ds-cfg-database-cleaner-min-utilization $ ds-cfg-database-evictor-lru-only $
- ds-cfg-database-evictor-nodes-per-scan $ ds-cfg-database-log-file-max $
- ds-cfg-database-logging-file-handler-on $ ds-cfg-database-logging-level $
- ds-cfg-database-checkpointer-bytes-interval $
- ds-cfg-database-checkpointer-wakeup-interval $
- ds-cfg-database-lock-num-lock-tables $ ds-cfg-database-cleaner-num-threads $
- ds-cfg-backend-compact-encoding $ ds-cfg-je-property )
+ SUP top STRUCTURAL MUST ( ds-cfg-backend-id $ ds-cfg-base-dn $
+ ds-cfg-java-class $ ds-cfg-enabled $
+ ds-cfg-writability-mode ) X-ORIGIN 'OpenDS Directory Server' )
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.6 NAME 'ds-cfg-local-db-backend'
+ SUP ds-cfg-backend STRUCTURAL MUST ds-cfg-db-directory
+ MAY ( ds-cfg-index-entry-limit $
+ ds-cfg-subtree-delete-size-limit $ ds-cfg-preload-time-limit $
+ ds-cfg-import-temp-directory $ ds-cfg-import-buffer-size $
+ ds-cfg-import-queue-size $ ds-cfg-import-thread-count $
+ ds-cfg-entries-compressed $ ds-cfg-deadlock-retry-limit $
+ ds-cfg-import-pass-size $ ds-cfg-db-directory-permissions $
+ ds-cfg-db-cache-percent $ ds-cfg-subtree-delete-batch-size $
+ ds-cfg-db-cache-size $ ds-cfg-db-txn-no-sync $
+ ds-cfg-db-txn-write-no-sync $ ds-cfg-db-run-cleaner $
+ ds-cfg-db-cleaner-min-utilization $ ds-cfg-db-evictor-lru-only $
+ ds-cfg-db-evictor-nodes-per-scan $ ds-cfg-db-log-file-max $
+ ds-cfg-db-logging-file-handler-on $ ds-cfg-db-logging-level $
+ ds-cfg-db-checkpointer-bytes-interval $
+ ds-cfg-db-checkpointer-wakeup-interval $
+ ds-cfg-db-num-lock-tables $ ds-cfg-db-num-cleaner-threads $
+ ds-cfg-compact-encoding $ ds-cfg-je-property )
X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.8 NAME 'ds-cfg-je-index' SUP top
- STRUCTURAL MUST ( ds-cfg-index-attribute $ ds-cfg-index-type )
- MAY ( ds-cfg-index-entry-limit $ ds-cfg-index-substring-length )
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.8 NAME 'ds-cfg-local-db-index' SUP top
+ STRUCTURAL MUST ( ds-cfg-attribute $ ds-cfg-index-type )
+ MAY ( ds-cfg-index-entry-limit $ ds-cfg-substring-length )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.9 NAME 'ds-cfg-schema-backend'
SUP ds-cfg-backend STRUCTURAL
@@ -1749,28 +1546,28 @@
SUP top STRUCTURAL MUST cn X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.12
NAME 'ds-cfg-certificate-mapper' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-certificate-mapper-class $
- ds-cfg-certificate-mapper-enabled ) X-ORIGIN 'OpenDS Directory Server' )
+ MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.13
NAME 'ds-cfg-connection-handler' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-connection-handler-class $
- ds-cfg-connection-handler-enabled ) MAY ( ds-cfg-allowed-client $
+ MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled ) MAY ( ds-cfg-allowed-client $
ds-cfg-denied-client ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.14
NAME 'ds-cfg-ldap-connection-handler' SUP ds-cfg-connection-handler
STRUCTURAL MUST ds-cfg-listen-port MAY ( ds-cfg-listen-address $
- ds-cfg-allow-ldapv2 $ ds-cfg-keep-stats $ ds-cfg-use-tcp-keepalive $
- ds-cfg-use-tcp-nodelay $ ds-cfg-allow-tcp-reuse-address $
+ ds-cfg-allow-ldap-v2 $ ds-cfg-keep-stats $ ds-cfg-use-tcp-keep-alive $
+ ds-cfg-use-tcp-no-delay $ ds-cfg-allow-tcp-reuse-address $
ds-cfg-send-rejection-notice $ ds-cfg-max-request-size $
ds-cfg-num-request-handlers $ ds-cfg-allow-start-tls $ ds-cfg-use-ssl $
ds-cfg-ssl-client-auth-policy $ ds-cfg-ssl-cert-nickname $
- ds-cfg-accept-backlog $ ds-cfg-key-manager-provider-dn $
- ds-cfg-trust-manager-provider-dn $ ds-cfg-ssl-protocol $
+ ds-cfg-accept-backlog $ ds-cfg-key-manager-provider $
+ ds-cfg-trust-manager-provider $ ds-cfg-ssl-protocol $
ds-cfg-ssl-cipher-suite $ ds-cfg-max-blocked-write-time-limit )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.15 NAME 'ds-cfg-entry-cache'
- SUP top STRUCTURAL MUST ( cn $ ds-cfg-entry-cache-class $
- ds-cfg-entry-cache-enabled ) X-ORIGIN 'OpenDS Directory Server' )
+ SUP top STRUCTURAL MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.16 NAME 'ds-cfg-fifo-entry-cache'
SUP ds-cfg-entry-cache STRUCTURAL MAY ( ds-cfg-max-entries $
ds-cfg-max-memory-percent $ ds-cfg-lock-timeout $
@@ -1782,13 +1579,13 @@
ds-cfg-include-filter ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.18
NAME 'ds-cfg-extended-operation-handler' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-extended-operation-handler-class $
- ds-cfg-extended-operation-handler-enabled )
+ MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.19
NAME 'ds-cfg-key-manager-provider' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-key-manager-provider-class $
- ds-cfg-key-manager-provider-enabled ) X-ORIGIN 'OpenDS Directory Server' )
+ MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.20
NAME 'ds-cfg-file-based-key-manager-provider' SUP ds-cfg-key-manager-provider
STRUCTURAL MUST ds-cfg-key-store-file MAY ( ds-cfg-key-store-type $
@@ -1800,53 +1597,53 @@
MAY ( ds-cfg-key-store-pin $ ds-cfg-key-store-pin-property $
ds-cfg-key-store-pin-environment-variable $ ds-cfg-key-store-pin-file )
X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.22 NAME 'ds-cfg-logger'
- SUP top STRUCTURAL MUST ( cn $ ds-cfg-logger-enabled $ ds-cfg-logger-class )
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.22 NAME 'ds-cfg-log-publisher'
+ SUP top STRUCTURAL MUST ( cn $ ds-cfg-enabled $ ds-cfg-java-class )
X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.23 NAME 'ds-cfg-access-logger'
- SUP ds-cfg-logger
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.23 NAME 'ds-cfg-access-log-publisher'
+ SUP ds-cfg-log-publisher
STRUCTURAL MAY ( ds-cfg-suppress-internal-operations $
ds-cfg-suppress-synchronization-operations )
X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.24 NAME 'ds-cfg-error-logger'
- SUP ds-cfg-logger
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.24 NAME 'ds-cfg-error-log-publisher'
+ SUP ds-cfg-log-publisher
STRUCTURAL MAY ( ds-cfg-default-severity $ ds-cfg-override-severity )
X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.25 NAME 'ds-cfg-debug-logger'
- SUP ds-cfg-logger STRUCTURAL MUST ( ds-cfg-default-debug-level )
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.25 NAME 'ds-cfg-debug-log-publisher'
+ SUP ds-cfg-log-publisher STRUCTURAL MUST ( ds-cfg-default-debug-level )
MAY ( ds-cfg-default-debug-category $
ds-cfg-default-omit-method-entry-arguments $
ds-cfg-default-omit-method-return-value $
ds-cfg-default-include-throwable-cause $
- ds-cfg-throwable-stack-frames )
+ ds-cfg-default-throwable-stack-frames )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.26
- NAME 'ds-cfg-file-based-access-logger' SUP ds-cfg-access-logger STRUCTURAL
- MUST ( ds-cfg-log-file $ ds-cfg-asynchronous-writes $ ds-cfg-log-file-mode )
- MAY ( ds-cfg-rotation-policy-dn $
- ds-cfg-rotation-action $ ds-cfg-retention-policy-dn $
- ds-cfg-thread-time-interval $ ds-cfg-buffer-size $ ds-cfg-writer-auto-flush $
- ds-cfg-writer-append $ ds-cfg-log-queue-size )
+ NAME 'ds-cfg-file-based-access-log-publisher' SUP ds-cfg-access-log-publisher STRUCTURAL
+ MUST ( ds-cfg-log-file $ ds-cfg-asynchronous $ ds-cfg-log-file-permissions )
+ MAY ( ds-cfg-rotation-policy $
+ ds-cfg-rotation-action $ ds-cfg-retention-policy $
+ ds-cfg-time-interval $ ds-cfg-buffer-size $ ds-cfg-auto-flush $
+ ds-cfg-append $ ds-cfg-queue-size )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.27
- NAME 'ds-cfg-file-based-debug-logger' SUP ds-cfg-debug-logger STRUCTURAL
- MUST ( ds-cfg-log-file $ ds-cfg-asynchronous-writes $ ds-cfg-log-file-mode )
- MAY ( ds-cfg-rotation-policy-dn $
- ds-cfg-rotation-action $ ds-cfg-retention-policy-dn $
- ds-cfg-thread-time-interval $ ds-cfg-buffer-size $ ds-cfg-writer-auto-flush $
- ds-cfg-writer-append $ ds-cfg-log-queue-size )
+ NAME 'ds-cfg-file-based-debug-log-publisher' SUP ds-cfg-debug-log-publisher STRUCTURAL
+ MUST ( ds-cfg-log-file $ ds-cfg-asynchronous $ ds-cfg-log-file-permissions )
+ MAY ( ds-cfg-rotation-policy $
+ ds-cfg-rotation-action $ ds-cfg-retention-policy $
+ ds-cfg-time-interval $ ds-cfg-buffer-size $ ds-cfg-auto-flush $
+ ds-cfg-append $ ds-cfg-queue-size )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.28
- NAME 'ds-cfg-file-based-error-logger' SUP ds-cfg-error-logger STRUCTURAL
- MUST ( ds-cfg-log-file $ ds-cfg-asynchronous-writes $ ds-cfg-log-file-mode )
- MAY ( ds-cfg-rotation-policy-dn $
- ds-cfg-rotation-action $ ds-cfg-retention-policy-dn $
- ds-cfg-thread-time-interval $ ds-cfg-buffer-size $ ds-cfg-writer-auto-flush $
- ds-cfg-writer-append $ ds-cfg-log-queue-size )
+ NAME 'ds-cfg-file-based-error-log-publisher' SUP ds-cfg-error-log-publisher STRUCTURAL
+ MUST ( ds-cfg-log-file $ ds-cfg-asynchronous $ ds-cfg-log-file-permissions )
+ MAY ( ds-cfg-rotation-policy $
+ ds-cfg-rotation-action $ ds-cfg-retention-policy $
+ ds-cfg-time-interval $ ds-cfg-buffer-size $ ds-cfg-auto-flush $
+ ds-cfg-append $ ds-cfg-queue-size )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.29 NAME 'ds-cfg-matching-rule'
- SUP top STRUCTURAL MUST ( cn $ ds-cfg-matching-rule-class $
- ds-cfg-matching-rule-enabled ) X-ORIGIN 'OpenDS Directory Server' )
+ SUP top STRUCTURAL MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.30
NAME 'ds-cfg-approximate-matching-rule' SUP ds-cfg-matching-rule
STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
@@ -1861,18 +1658,18 @@
STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.34
NAME 'ds-cfg-monitor-provider' SUP top STRUCTURAL MUST ( cn $
- ds-cfg-monitor-provider-class $ ds-cfg-monitor-provider-enabled )
+ ds-cfg-java-class $ ds-cfg-enabled )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.35
NAME 'ds-cfg-password-storage-scheme' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-password-storage-scheme-class $
- ds-cfg-password-storage-scheme-enabled ) X-ORIGIN 'OpenDS Directory Server' )
+ MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.36
NAME 'ds-cfg-password-validator' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-password-validator-class $
- ds-cfg-password-validator-enabled ) X-ORIGIN 'OpenDS Directory Server' )
+ MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.37 NAME 'ds-cfg-plugin' SUP top
- STRUCTURAL MUST ( cn $ ds-cfg-plugin-class $ ds-cfg-plugin-enabled $
+ STRUCTURAL MUST ( cn $ ds-cfg-java-class $ ds-cfg-enabled $
ds-cfg-plugin-type ) MAY ds-cfg-invoke-for-internal-operations
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.38 NAME 'ds-cfg-profiler-plugin'
@@ -1890,43 +1687,43 @@
ds-cfg-invalid-attribute-syntax-behavior $ ds-cfg-server-error-result-code $
ds-cfg-single-structural-objectclass-behavior $
ds-cfg-notify-abandoned-operations $ ds-cfg-size-limit $ ds-cfg-time-limit $
- ds-cfg-proxied-authorization-identity-mapper-dn $ ds-cfg-writability-mode $
+ ds-cfg-proxied-authorization-identity-mapper $ ds-cfg-writability-mode $
ds-cfg-reject-unauthenticated-requests $
ds-cfg-bind-with-dn-requires-password $ ds-cfg-lookthrough-limit $
ds-cfg-smtp-server $ ds-cfg-allowed-task $ ds-cfg-disabled-privilege $
ds-cfg-return-bind-error-messages $ ds-cfg-idle-time-limit $
ds-cfg-save-config-on-successful-startup )
X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.41 NAME 'ds-cfg-root-dn' SUP top
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.41 NAME 'ds-cfg-root-dn-user' SUP top
AUXILIARY MAY ds-cfg-alternate-bind-dn X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.42 NAME 'ds-cfg-root-dse'
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.42 NAME 'ds-cfg-root-dse-backend'
SUP top STRUCTURAL MUST cn MAY ( ds-cfg-subordinate-base-dn $
ds-cfg-show-all-attributes ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.43
NAME 'ds-cfg-sasl-mechanism-handler' SUP top STRUCTURAL MUST ( cn $
- ds-cfg-sasl-mechanism-handler-class $
- ds-cfg-sasl-mechanism-handler-enabled ) X-ORIGIN 'OpenDS Directory Server' )
+ ds-cfg-java-class $
+ ds-cfg-enabled ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.44
NAME 'ds-cfg-external-sasl-mechanism-handler'
- SUP ds-cfg-sasl-mechanism-handler MUST ds-cfg-certificate-mapper-dn
+ SUP ds-cfg-sasl-mechanism-handler MUST ds-cfg-certificate-mapper
MAY ( ds-cfg-certificate-attribute $
- ds-cfg-client-certificate-validation-policy )
+ ds-cfg-certificate-validation-policy )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.45
NAME 'ds-cfg-plain-sasl-mechanism-handler' SUP ds-cfg-sasl-mechanism-handler
- MUST ds-cfg-identity-mapper-dn X-ORIGIN 'OpenDS Directory Server' )
+ MUST ds-cfg-identity-mapper X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.46
NAME 'ds-cfg-cram-md5-sasl-mechanism-handler'
- SUP ds-cfg-sasl-mechanism-handler MUST ds-cfg-identity-mapper-dn
+ SUP ds-cfg-sasl-mechanism-handler MUST ds-cfg-identity-mapper
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.47
NAME 'ds-cfg-digest-md5-sasl-mechanism-handler'
- SUP ds-cfg-sasl-mechanism-handler MUST ds-cfg-identity-mapper-dn
+ SUP ds-cfg-sasl-mechanism-handler MUST ds-cfg-identity-mapper
MAY ( ds-cfg-realm $ ds-cfg-server-fqdn )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.48
NAME 'ds-cfg-gssapi-sasl-mechanism-handler'
- SUP ds-cfg-sasl-mechanism-handler MAY ( ds-cfg-identity-mapper-dn $
+ SUP ds-cfg-sasl-mechanism-handler MAY ( ds-cfg-identity-mapper $
ds-cfg-realm $ ds-cfg-kdc-address $ ds-cfg-keytab $ ds-cfg-server-fqdn )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.49 NAME 'ds-task' SUP top
@@ -1941,8 +1738,8 @@
ds-task-restart-server ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.51
NAME 'ds-cfg-trust-manager-provider' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-trust-manager-provider-class $
- ds-cfg-trust-manager-provider-enabled ) X-ORIGIN 'OpenDS Directory Server' )
+ MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.52
NAME 'ds-cfg-file-based-trust-manager-provider'
SUP ds-cfg-trust-manager-provider STRUCTURAL MUST ds-cfg-trust-store-file
@@ -1958,7 +1755,7 @@
STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.55
NAME 'ds-cfg-identity-mapper' SUP top STRUCTURAL MUST ( cn $
- ds-cfg-identity-mapper-class $ ds-cfg-identity-mapper-enabled )
+ ds-cfg-java-class $ ds-cfg-enabled )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.56
NAME 'ds-cfg-exact-match-identity-mapper' SUP ds-cfg-identity-mapper
@@ -1966,48 +1763,48 @@
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.57
NAME 'ds-cfg-synchronization-provider' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-synchronization-provider-class $
- ds-cfg-synchronization-provider-enabled ) X-ORIGIN 'OpenDS Directory Server' )
+ MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.58 NAME
- ( 'ds-cfg-replication-domain-config'
+ ( 'ds-cfg-replication-domain'
'ds-cfg-synchronization-provider-config' ) SUP top
- STRUCTURAL MUST ( ds-cfg-replication-server $ ds-cfg-directory-server-id
- $ ds-cfg-replication-dn )
+ STRUCTURAL MUST ( ds-cfg-replication-server $ ds-cfg-server-id
+ $ ds-cfg-base-dn )
MAY ( cn $ ds-cfg-receive-status $ ds-cfg-max-receive-queue $
ds-cfg-max-receive-delay $ ds-cfg-max-send-queue $ ds-cfg-max-send-delay $
- ds-cfg-window-size $ ds-cfg-heartbeat-interval )
+ ds-cfg-window-size $ ds-cfg-heartbeat-interval $ ds-cfg-isolation-policy )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.59
NAME 'ds-cfg-length-based-password-validator' SUP ds-cfg-password-validator
- STRUCTURAL MAY ( ds-cfg-maximum-password-length $
- ds-cfg-minimum-password-length ) X-ORIGIN 'OpenDS Directory Server' )
+ STRUCTURAL MAY ( ds-cfg-max-password-length $
+ ds-cfg-min-password-length ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.60
NAME 'ds-cfg-password-generator' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-password-generator-class $
- ds-cfg-password-generator-enabled ) X-ORIGIN 'OpenDS Directory Server' )
+ MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.61
NAME 'ds-cfg-random-password-generator' SUP ds-cfg-password-generator
STRUCTURAL MUST ( ds-cfg-password-character-set $ ds-cfg-password-format )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.62 NAME 'ds-cfg-password-policy'
SUP top STRUCTURAL MUST ( cn $ ds-cfg-password-attribute $
- ds-cfg-default-password-storage-scheme-dn )
- MAY ( ds-cfg-account-status-notification-handler-dn $
+ ds-cfg-default-password-storage-scheme )
+ MAY ( ds-cfg-account-status-notification-handler $
ds-cfg-allow-expired-password-changes $
ds-cfg-allow-multiple-password-values $ ds-cfg-allow-pre-encoded-passwords $
ds-cfg-allow-user-password-changes $
- ds-cfg-deprecated-password-storage-scheme-dn $
+ ds-cfg-deprecated-password-storage-scheme $
ds-cfg-expire-passwords-without-warning $ ds-cfg-force-change-on-add $
ds-cfg-force-change-on-reset $ ds-cfg-grace-login-count $
ds-cfg-idle-lockout-interval $ ds-cfg-last-login-time-attribute $
ds-cfg-last-login-time-format $ ds-cfg-lockout-duration $
ds-cfg-lockout-failure-count $
ds-cfg-lockout-failure-expiration-interval $
- ds-cfg-maximum-password-age $ ds-cfg-maximum-password-reset-age $
- ds-cfg-minimum-password-age $
+ ds-cfg-max-password-age $ ds-cfg-max-password-reset-age $
+ ds-cfg-min-password-age $
ds-cfg-password-change-requires-current-password $
- ds-cfg-password-expiration-warning-interval $ ds-cfg-password-generator-dn $
- ds-cfg-password-validator-dn $ ds-cfg-previous-last-login-time-format $
+ ds-cfg-password-expiration-warning-interval $ ds-cfg-password-generator $
+ ds-cfg-password-validator $ ds-cfg-previous-last-login-time-format $
ds-cfg-require-change-by-time $ ds-cfg-require-secure-authentication $
ds-cfg-require-secure-password-changes $
ds-cfg-skip-validation-for-administrators $
@@ -2015,8 +1812,8 @@
ds-cfg-password-history-duration ) X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.63 NAME
'ds-cfg-jmx-connection-handler' SUP ds-cfg-connection-handler
- STRUCTURAL MUST ( ds-cfg-listen-port $ ds-cfg-ssl-cert-nickname $
- ds-cfg-use-ssl )
+ STRUCTURAL MUST ( ds-cfg-listen-port ) MAY ( ds-cfg-ssl-cert-nickname $
+ ds-cfg-use-ssl $ ds-cfg-key-manager-provider )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.64
NAME 'ds-task-import' SUP ds-task
@@ -2031,11 +1828,11 @@
ds-task-import-clear-backend )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.65 NAME
- ( 'ds-cfg-replication-server-config'
+ ( 'ds-cfg-replication-server'
'ds-cfg-synchronization-changelog-server-config' ) SUP top STRUCTURAL
- MUST (ds-cfg-replication-server-id $ ds-cfg-replication-server-port )
+ MUST (ds-cfg-replication-server-id $ ds-cfg-replication-port )
MAY ( ds-cfg-replication-server $ cn $ ds-cfg-window-size $
- ds-cfg-replication-max-queue-size $ ds-cfg-replication-db-directory $
+ ds-cfg-queue-size $ ds-cfg-replication-db-directory $
ds-cfg-replication-purge-delay )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.66 NAME 'ds-backup-directory'
@@ -2073,19 +1870,19 @@
MAY ( ds-backup-id $ ds-task-restore-verify-only )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.72 NAME 'ds-cfg-work-queue' SUP top
- STRUCTURAL MUST ( cn $ ds-cfg-work-queue-class )
+ STRUCTURAL MUST ( cn $ ds-cfg-java-class )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.73 NAME 'ds-cfg-traditional-work-queue'
SUP ds-cfg-work-queue MUST ds-cfg-num-worker-threads
MAY ds-cfg-max-work-queue-capacity X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.74
NAME 'ds-cfg-password-modify-extended-operation-handler'
- SUP ds-cfg-extended-operation-handler MUST ds-cfg-identity-mapper-dn
+ SUP ds-cfg-extended-operation-handler MUST ds-cfg-identity-mapper
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.75
NAME 'ds-cfg-account-status-notification-handler' SUP top STRUCTURAL
- MUST ( cn $ ds-cfg-account-status-notification-handler-class $
- ds-cfg-account-status-notification-handler-enabled )
+ MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.76
NAME 'ds-cfg-error-log-account-status-notification-handler'
@@ -2107,9 +1904,9 @@
SUP ds-task MUST ds-task-schema-file-name
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.81 NAME 'ds-cfg-group-implementation'
- SUP top STRUCTURAL MUST ( cn $ ds-cfg-group-implementation-class $
- ds-cfg-group-implementation-enabled ) X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.82 NAME 'ds-cfg-root-dn-base' SUP top
+ SUP top STRUCTURAL MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled ) X-ORIGIN 'OpenDS Directory Server' )
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.82 NAME 'ds-cfg-root-dn' SUP top
STRUCTURAL MUST cn MAY ds-cfg-default-root-privilege-name
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.83 NAME 'ds-certificate-user' SUP top
@@ -2118,37 +1915,37 @@
objectClasses: ( 1.3.6.1.4.1.26027.1.2.84
NAME 'ds-cfg-subject-dn-to-user-attribute-certificate-mapper'
SUP ds-cfg-certificate-mapper STRUCTURAL
- MUST ds-cfg-certificate-subject-attribute-type
- MAY ds-cfg-certificate-user-base-dn X-ORIGIN 'OpenDS Directory Server' )
+ MUST ds-cfg-subject-attribute
+ MAY ds-cfg-user-base-dn X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.85
NAME 'ds-cfg-subject-attribute-to-user-attribute-certificate-mapper'
SUP ds-cfg-certificate-mapper STRUCTURAL
- MUST ds-cfg-certificate-subject-attribute-mapping
- MAY ds-cfg-certificate-user-base-dn X-ORIGIN 'OpenDS Directory Server' )
+ MUST ds-cfg-subject-attribute-mapping
+ MAY ds-cfg-user-base-dn X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.86
NAME 'ds-cfg-fingerprint-certificate-mapper' SUP ds-cfg-certificate-mapper
- STRUCTURAL MUST ( ds-cfg-certificate-fingerprint-attribute-type $
- ds-cfg-certificate-fingerprint-algorithm )
- MAY ds-cfg-certificate-user-base-dn X-ORIGIN 'OpenDS Directory Server' )
+ STRUCTURAL MUST ( ds-cfg-fingerprint-attribute $
+ ds-cfg-fingerprint-algorithm )
+ MAY ds-cfg-user-base-dn X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.88
NAME 'ds-cfg-similarity-based-password-validator'
SUP ds-cfg-password-validator STRUCTURAL
- MUST ds-cfg-minimum-password-difference X-ORIGIN 'OpenDS Directory Server' )
+ MUST ds-cfg-min-password-difference X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.89
NAME 'ds-cfg-unique-characters-password-validator'
SUP ds-cfg-password-validator STRUCTURAL
- MUST ( ds-cfg-minimum-unique-characters $ ds-cfg-case-sensitive-validation )
+ MUST ( ds-cfg-min-unique-characters $ ds-cfg-case-sensitive-validation )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.90
NAME 'ds-cfg-repeated-characters-password-validator'
SUP ds-cfg-password-validator STRUCTURAL
- MUST ( ds-cfg-maximum-consecutive-length $ ds-cfg-case-sensitive-validation )
+ MUST ( ds-cfg-max-consecutive-length $ ds-cfg-case-sensitive-validation )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.91 NAME 'ds-cfg-virtual-attribute'
- SUP top STRUCTURAL MUST ( cn $ ds-cfg-virtual-attribute-class $
- ds-cfg-virtual-attribute-enabled $ ds-cfg-virtual-attribute-type )
- MAY ( ds-cfg-virtual-attribute-base-dn $ ds-cfg-virtual-attribute-group-dn $
- ds-cfg-virtual-attribute-filter $ ds-cfg-virtual-attribute-conflict-behavior )
+ SUP top STRUCTURAL MUST ( cn $ ds-cfg-java-class $
+ ds-cfg-enabled $ ds-cfg-attribute-type )
+ MAY ( ds-cfg-base-dn $ ds-cfg-group-dn $
+ ds-cfg-filter $ ds-cfg-conflict-behavior )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.92
NAME 'ds-task-initialize-from-remote-replica' SUP ds-task
@@ -2161,7 +1958,7 @@
MAY ( ds-task-processed-entry-count $ ds-task-unprocessed-entry-count )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.94
- NAME 'ds-cfg-multimaster-synchronization-provider'
+ NAME 'ds-cfg-replication-synchronization-provider'
SUP ds-cfg-synchronization-provider STRUCTURAL
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.95
@@ -2186,7 +1983,7 @@
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.100
NAME 'ds-cfg-user-defined-virtual-attribute' SUP ds-cfg-virtual-attribute
- STRUCTURAL MUST ds-cfg-virtual-attribute-value
+ STRUCTURAL MUST ds-cfg-value
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.101
NAME 'ds-cfg-debug-target'
@@ -2197,7 +1994,7 @@
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.102
NAME 'ds-cfg-log-retention-policy'
- STRUCTURAL MUST ( cn $ ds-cfg-retention-policy-class )
+ STRUCTURAL MUST ( cn $ ds-cfg-java-class )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.103
NAME 'ds-cfg-file-count-log-retention-policy' SUP ds-cfg-log-retention-policy
@@ -2214,7 +2011,7 @@
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.106
NAME 'ds-cfg-log-rotation-policy'
- STRUCTURAL MUST ( cn $ ds-cfg-rotation-policy-class )
+ STRUCTURAL MUST ( cn $ ds-cfg-java-class )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.107
NAME 'ds-cfg-size-limit-log-rotation-policy'
@@ -2239,8 +2036,8 @@
SUP ds-cfg-entry-cache STRUCTURAL MAY ( ds-cfg-max-entries $
ds-cfg-max-memory-size $ ds-cfg-lock-timeout $ ds-cfg-exclude-filter $
ds-cfg-include-filter $ ds-cfg-cache-directory $ ds-cfg-cache-type $
- ds-cfg-persistent-cache $ ds-cfg-backend-compact-encoding $
- ds-cfg-database-cache-percent $ ds-cfg-database-cache-size $
+ ds-cfg-persistent-cache $ ds-cfg-compact-encoding $
+ ds-cfg-db-cache-percent $ ds-cfg-db-cache-size $
ds-cfg-je-property )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.114 NAME 'ds-cfg-plugin-root'
@@ -2292,15 +2089,15 @@
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.115
NAME 'ds-cfg-password-policy-import-plugin' SUP ds-cfg-plugin STRUCTURAL
- MAY ( ds-cfg-default-user-password-storage-scheme-dn $
- ds-cfg-default-auth-password-storage-scheme-dn )
+ MAY ( ds-cfg-default-user-password-storage-scheme $
+ ds-cfg-default-auth-password-storage-scheme )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.117
- NAME 'ds-cfg-vlv-je-index' SUP top STRUCTURAL
- MUST ( ds-cfg-vlv-je-index-base-dn $ ds-cfg-vlv-je-index-scope $
- ds-cfg-vlv-je-index-filter $ ds-cfg-vlv-je-index-sort-order $
- ds-cfg-vlv-je-index-name )
- MAY ( ds-cfg-vlv-je-index-maximum-block-size )
+ NAME 'ds-cfg-local-db-vlv-index' SUP top STRUCTURAL
+ MUST ( ds-cfg-base-dn $ ds-cfg-scope $
+ ds-cfg-filter $ ds-cfg-sort-order $
+ ds-cfg-name )
+ MAY ( ds-cfg-max-block-size )
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.118
NAME 'ds-cfg-smtp-alert-handler' SUP ds-cfg-alert-handler STRUCTURAL
@@ -2323,14 +2120,14 @@
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.120
NAME 'ds-cfg-unique-attribute-plugin' SUP ds-cfg-plugin
- STRUCTURAL MUST ds-cfg-unique-attribute-type
- MAY ds-cfg-unique-attribute-base-dn
+ STRUCTURAL MUST ds-cfg-type
+ MAY ds-cfg-base-dn
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.123
NAME 'ds-cfg-smtp-account-status-notification-handler'
SUP ds-cfg-account-status-notification-handler
MUST ( ds-cfg-sender-address $
- ds-cfg-send-notification-without-end-user-address $
+ ds-cfg-send-message-without-end-user-address $
ds-cfg-message-template-file ) MAY ( ds-cfg-email-address-attribute-type $
ds-cfg-recipient-address $ ds-cfg-message-subject )
X-ORIGIN 'OpenDS Directory Server' )
@@ -2361,11 +2158,11 @@
STRUCTURAL
MUST ( ds-cfg-key-id )
X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.125 NAME 'ds-cfg-entryuuid-plugin'
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.125 NAME 'ds-cfg-entry-uuid-plugin'
SUP ds-cfg-plugin STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.126 NAME 'ds-cfg-lastmod-plugin'
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.126 NAME 'ds-cfg-last-mod-plugin'
SUP ds-cfg-plugin STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.127 NAME 'ds-cfg-ldap-ad-list-plugin'
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.127 NAME 'ds-cfg-ldap-attribute-description-list-plugin'
SUP ds-cfg-plugin STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.128 NAME 'ds-cfg-jmx-alert-handler'
SUP ds-cfg-alert-handler STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
@@ -2386,7 +2183,7 @@
SUP ds-cfg-extended-operation-handler STRUCTURAL
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.134
- NAME 'ds-cfg-starttls-extended-operation-handler'
+ NAME 'ds-cfg-start-tls-extended-operation-handler'
SUP ds-cfg-extended-operation-handler STRUCTURAL
X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.135
@@ -2461,22 +2258,22 @@
NAME 'ds-cfg-blind-trust-manager-provider' SUP ds-cfg-trust-manager-provider
STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.155
- NAME 'ds-cfg-entrydn-virtual-attribute' SUP ds-cfg-virtual-attribute
+ NAME 'ds-cfg-entry-dn-virtual-attribute' SUP ds-cfg-virtual-attribute
STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.156
- NAME 'ds-cfg-entryuuid-virtual-attribute' SUP ds-cfg-virtual-attribute
+ NAME 'ds-cfg-entry-uuid-virtual-attribute' SUP ds-cfg-virtual-attribute
STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.157
- NAME 'ds-cfg-hassubordinates-virtual-attribute' SUP ds-cfg-virtual-attribute
+ NAME 'ds-cfg-has-subordinates-virtual-attribute' SUP ds-cfg-virtual-attribute
STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.158
- NAME 'ds-cfg-numsubordinates-virtual-attribute' SUP ds-cfg-virtual-attribute
+ NAME 'ds-cfg-num-subordinates-virtual-attribute' SUP ds-cfg-virtual-attribute
STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.159
- NAME 'ds-cfg-ismemberof-virtual-attribute' SUP ds-cfg-virtual-attribute
+ NAME 'ds-cfg-is-member-of-virtual-attribute' SUP ds-cfg-virtual-attribute
STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.160
- NAME 'ds-cfg-subschemasubentry-virtual-attribute'
+ NAME 'ds-cfg-subschema-subentry-virtual-attribute'
SUP ds-cfg-virtual-attribute STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.161
NAME 'ds-cfg-config-file-handler-backend' SUP ds-cfg-backend STRUCTURAL
@@ -2486,14 +2283,14 @@
SUP ds-cfg-certificate-mapper STRUCTURAL X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.122
NAME 'ds-cfg-referential-integrity-plugin' SUP ds-cfg-plugin
- STRUCTURAL MUST ds-cfg-referential-integrity-attribute-type
- MAY ( ds-cfg-referential-integrity-base-dn
- $ ds-cfg-referential-integrity-update-interval
- $ ds-cfg-referential-integrity-log-file )
+ STRUCTURAL MUST ds-cfg-attribute-type
+ MAY ( ds-cfg-base-dn
+ $ ds-cfg-update-interval
+ $ ds-cfg-log-file )
X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.167 NAME 'ds-cfg-7-bit-clean-plugin'
- SUP ds-cfg-plugin STRUCTURAL MUST ds-cfg-7-bit-clean-attribute-type
- MAY ds-cfg-7-bit-clean-base-dn X-ORIGIN 'OpenDS Directory Server' )
+objectClasses: ( 1.3.6.1.4.1.26027.1.2.167 NAME 'ds-cfg-seven-bit-clean-plugin'
+ SUP ds-cfg-plugin STRUCTURAL MUST ds-cfg-attribute-type
+ MAY ds-cfg-base-dn X-ORIGIN 'OpenDS Directory Server' )
objectClasses: ( 1.3.6.1.4.1.26027.1.2.168
NAME 'ds-cfg-ldif-connection-handler' SUP ds-cfg-connection-handler
MUST ( ds-cfg-ldif-directory $ ds-cfg-poll-interval )
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AESPasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AESPasswordStorageSchemeConfiguration.xml
index e738bfa..7100f4b 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AESPasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AESPasswordStorageSchemeConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.170</ldap:oid>
<ldap:name>ds-cfg-aes-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccessControlHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccessControlHandlerConfiguration.xml
index 3f1d9ee..5135e56 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccessControlHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccessControlHandlerConfiguration.xml
@@ -38,7 +38,6 @@
<adm:tag name="security"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.1</ldap:oid>
<ldap:name>ds-cfg-access-control-handler</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -54,12 +53,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.2</ldap:oid>
- <ldap:name>ds-cfg-acl-handler-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="acl-handler-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -74,8 +72,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.1</ldap:oid>
- <ldap:name>ds-cfg-acl-handler-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccessLogPublisherConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccessLogPublisherConfiguration.xml
index 3282e23..66da3a3 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccessLogPublisherConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccessLogPublisherConfiguration.xml
@@ -42,13 +42,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.23</ldap:oid>
- <ldap:name>ds-cfg-access-logger</ldap:name>
- <ldap:superior>ds-cfg-logger</ldap:superior>
+ <ldap:name>ds-cfg-access-log-publisher</ldap:name>
+ <ldap:superior>ds-cfg-log-publisher</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property name="java-implementation-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -63,8 +62,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.60</ldap:oid>
- <ldap:name>ds-cfg-logger-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -87,7 +85,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.123</ldap:oid>
<ldap:name>ds-cfg-suppress-internal-operations</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -109,9 +106,8 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.436</ldap:oid>
<ldap:name>ds-cfg-suppress-synchronization-operations</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccountStatusNotificationHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccountStatusNotificationHandlerConfiguration.xml
index 45367f2..18a4fc2 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccountStatusNotificationHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AccountStatusNotificationHandlerConfiguration.xml
@@ -46,7 +46,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.75</ldap:oid>
<ldap:name>ds-cfg-account-status-notification-handler</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -63,13 +62,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.282</ldap:oid>
- <ldap:name>ds-cfg-account-status-notification-handler-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="notification-handler-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -84,8 +82,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.281</ldap:oid>
- <ldap:name>ds-cfg-account-status-notification-handler-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AlertHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AlertHandlerConfiguration.xml
index 8070d21..a21c4b6 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AlertHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AlertHandlerConfiguration.xml
@@ -41,7 +41,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.2</ldap:oid>
<ldap:name>ds-cfg-alert-handler</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -58,13 +57,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.4</ldap:oid>
- <ldap:name>ds-cfg-alert-handler-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="alert-handler-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -79,8 +77,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.3</ldap:oid>
- <ldap:name>ds-cfg-alert-handler-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -107,7 +104,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.459</ldap:oid>
<ldap:name>ds-cfg-enabled-alert-type</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -136,7 +132,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.460</ldap:oid>
<ldap:name>ds-cfg-disabled-alert-type</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AnonymousSASLMechanismHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AnonymousSASLMechanismHandlerConfiguration.xml
index fefb9ec..4f14dd0 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AnonymousSASLMechanismHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AnonymousSASLMechanismHandlerConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.153</ldap:oid>
<ldap:name>ds-cfg-anonymous-sasl-mechanism-handler</ldap:name>
<ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="handler-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ApproximateMatchingRuleConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ApproximateMatchingRuleConfiguration.xml
index 4e60bad..111bedc 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ApproximateMatchingRuleConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ApproximateMatchingRuleConfiguration.xml
@@ -40,7 +40,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.30</ldap:oid>
<ldap:name>ds-cfg-approximate-matching-rule</ldap:name>
<ldap:superior>ds-cfg-matching-rule</ldap:superior>
</ldap:object-class>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeSyntaxConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeSyntaxConfiguration.xml
index 578d1af..d66349d 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeSyntaxConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeSyntaxConfiguration.xml
@@ -42,7 +42,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.3</ldap:oid>
<ldap:name>ds-cfg-attribute-syntax</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -59,13 +58,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.125</ldap:oid>
- <ldap:name>ds-cfg-syntax-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="syntax-class" mandatory="true" read-only="true">
+ <adm:property name="java-class" mandatory="true" read-only="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -80,8 +78,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.124</ldap:oid>
- <ldap:name>ds-cfg-syntax-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeTypeDescriptionAttributeSyntaxConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeTypeDescriptionAttributeSyntaxConfiguration.xml
index 8118f0d..41bdc34 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeTypeDescriptionAttributeSyntaxConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeTypeDescriptionAttributeSyntaxConfiguration.xml
@@ -39,13 +39,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>11.3.6.1.4.1.26027.1.2.116</ldap:oid>
<ldap:name>ds-cfg-attribute-type-description-attribute-syntax</ldap:name>
<ldap:superior>ds-cfg-attribute-syntax</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="syntax-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -55,7 +54,7 @@
</adm:default-behavior>
</adm:property-override>
- <adm:property name="strip-syntax-minimum-upper-bound" mandatory="false">
+ <adm:property name="strip-syntax-min-upper-bound" mandatory="false">
<adm:synopsis>
Indicate whether the suggested minimum upper bound appended
to an attribute's syntax OID in it's schema definition Attribute Type
@@ -74,8 +73,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.435</ldap:oid>
- <ldap:name>ds-cfg-strip-syntax-minimum-upper-bound</ldap:name>
+ <ldap:name>ds-cfg-strip-syntax-min-upper-bound</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeValuePasswordValidatorConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeValuePasswordValidatorConfiguration.xml
index 151d2ba..3e70e30 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeValuePasswordValidatorConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/AttributeValuePasswordValidatorConfiguration.xml
@@ -38,13 +38,12 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.96</ldap:oid>
<ldap:name>ds-cfg-attribute-value-password-validator</ldap:name>
<ldap:superior>ds-cfg-password-validator</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="validator-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -74,7 +73,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.146</ldap:oid>
<ldap:name>ds-cfg-match-attribute</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -90,7 +88,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.337</ldap:oid>
<ldap:name>ds-cfg-test-reversed-password</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BackendConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BackendConfiguration.xml
index 8dc6d71..0f896b3 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BackendConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BackendConfiguration.xml
@@ -42,12 +42,11 @@
<adm:tag name="database"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.5</ldap:oid>
<ldap:name>ds-cfg-backend</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property name="backend-enabled"
+ <adm:property name="enabled"
mandatory="true"
multi-valued="false">
<adm:synopsis>
@@ -62,12 +61,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.13</ldap:oid>
- <ldap:name>ds-cfg-backend-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-class"
+ <adm:property name="java-class"
mandatory="true"
multi-valued="false">
<adm:synopsis>
@@ -89,8 +87,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.11</ldap:oid>
- <ldap:name>ds-cfg-backend-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -108,12 +105,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.14</ldap:oid>
<ldap:name>ds-cfg-backend-id</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-writability-mode"
+ <adm:property name="writability-mode"
mandatory="true"
multi-valued="false">
<adm:synopsis>
@@ -151,12 +147,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.162</ldap:oid>
- <ldap:name>ds-cfg-backend-writability-mode</ldap:name>
+ <ldap:name>ds-cfg-writability-mode</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-base-dn"
+ <adm:property name="base-dn"
mandatory="true"
multi-valued="true">
<adm:synopsis>
@@ -185,8 +180,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.10</ldap:oid>
- <ldap:name>ds-cfg-backend-base-dn</ldap:name>
+ <ldap:name>ds-cfg-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BackupBackendConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BackupBackendConfiguration.xml
index 36c553b..e6ee4a7 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BackupBackendConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BackupBackendConfiguration.xml
@@ -43,12 +43,11 @@
</adm:description>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.68</ldap:oid>
<ldap:name>ds-cfg-backup-backend</ldap:name>
<ldap:superior>ds-cfg-backend</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="backend-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -75,7 +74,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.228</ldap:oid>
<ldap:name>ds-cfg-backup-directory</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/Base64PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/Base64PasswordStorageSchemeConfiguration.xml
index 556d145..44d06f0 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/Base64PasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/Base64PasswordStorageSchemeConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.143</ldap:oid>
<ldap:name>ds-cfg-base64-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlindTrustManagerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlindTrustManagerProviderConfiguration.xml
similarity index 87%
rename from opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlindTrustManagerConfiguration.xml
rename to opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlindTrustManagerProviderConfiguration.xml
index c83e23f..167351f 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlindTrustManagerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlindTrustManagerProviderConfiguration.xml
@@ -26,9 +26,9 @@
! Portions Copyright 2007 Sun Microsystems, Inc.
! -->
-<adm:managed-object name="blind-trust-manager"
- plural-name="blind-trust-managers"
- package="org.opends.server.admin.std" extends="trust-manager"
+<adm:managed-object name="blind-trust-manager-provider"
+ plural-name="blind-trust-manager-providers"
+ package="org.opends.server.admin.std" extends="trust-manager-provider"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
@@ -42,13 +42,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.154</ldap:oid>
<ldap:name>ds-cfg-blind-trust-manager-provider</ldap:name>
<ldap:superior>ds-cfg-trust-manager-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlowfishPasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlowfishPasswordStorageSchemeConfiguration.xml
index 126d0fc..bf5808c 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlowfishPasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/BlowfishPasswordStorageSchemeConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.172</ldap:oid>
<ldap:name>ds-cfg-blowfish-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CancelExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CancelExtendedOperationHandlerConfiguration.xml
index 40d8adb..a20fa0e 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CancelExtendedOperationHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CancelExtendedOperationHandlerConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.131</ldap:oid>
<ldap:name>ds-cfg-cancel-extended-operation-handler</ldap:name>
<ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CertificateMapperConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CertificateMapperConfiguration.xml
index 616f8b8..857e90c 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CertificateMapperConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CertificateMapperConfiguration.xml
@@ -43,7 +43,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.12</ldap:oid>
<ldap:name>ds-cfg-certificate-mapper</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -60,13 +59,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.20</ldap:oid>
- <ldap:name>ds-cfg-certificate-mapper-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="mapper-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -81,8 +79,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.19</ldap:oid>
- <ldap:name>ds-cfg-certificate-mapper-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CharacterSetPasswordValidatorConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CharacterSetPasswordValidatorConfiguration.xml
index d397af5..ff0beb0 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CharacterSetPasswordValidatorConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CharacterSetPasswordValidatorConfiguration.xml
@@ -41,13 +41,12 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.97</ldap:oid>
<ldap:name>ds-cfg-character-set-password-validator</ldap:name>
<ldap:superior>ds-cfg-password-validator</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="validator-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -74,7 +73,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.338</ldap:oid>
<ldap:name>ds-cfg-character-set</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -92,7 +90,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.339</ldap:oid>
<ldap:name>ds-cfg-allow-unclassified-characters</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ClearPasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ClearPasswordStorageSchemeConfiguration.xml
index d38e266..920342c 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ClearPasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ClearPasswordStorageSchemeConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.144</ldap:oid>
<ldap:name>ds-cfg-clear-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ClientConnectionMonitorProviderConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ClientConnectionMonitorProviderConfiguration.xml
index 1d24261..0815610 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ClientConnectionMonitorProviderConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ClientConnectionMonitorProviderConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.139</ldap:oid>
<ldap:name>ds-cfg-client-connection-monitor-provider</ldap:name>
<ldap:superior>ds-cfg-monitor-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="monitor-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ConfigFileHandlerBackendConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ConfigFileHandlerBackendConfiguration.xml
index c155779..af5efdf 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ConfigFileHandlerBackendConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ConfigFileHandlerBackendConfiguration.xml
@@ -42,13 +42,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.161</ldap:oid>
<ldap:name>ds-cfg-config-file-handler-backend</ldap:name>
<ldap:superior>ds-cfg-backend</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="backend-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ConnectionHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ConnectionHandlerConfiguration.xml
index fca0c80..379e7bc 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ConnectionHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ConnectionHandlerConfiguration.xml
@@ -43,7 +43,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.13</ldap:oid>
<ldap:name>ds-cfg-connection-handler</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -60,13 +59,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.24</ldap:oid>
- <ldap:name>ds-cfg-connection-handler-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="java-implementation-class" mandatory="true" advanced="true">
+ <adm:property name="java-class" mandatory="true" advanced="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -81,13 +79,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.23</ldap:oid>
- <ldap:name>ds-cfg-connection-handler-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="allowed-clients" multi-valued="true">
+ <adm:property name="allowed-client" multi-valued="true">
<adm:synopsis>
This property specifies a set of address masks that may be used to
determine the addresses of the clients that are allowed to
@@ -112,13 +109,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.6</ldap:oid>
<ldap:name>ds-cfg-allowed-client</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="denied-clients" multi-valued="true">
+ <adm:property name="denied-client" multi-valued="true">
<adm:synopsis>
This property specifies a set of address masks that may be used to
determine the addresses of the clients that are not allowed to
@@ -146,7 +142,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.32</ldap:oid>
<ldap:name>ds-cfg-denied-client</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CramMD5SASLMechanismHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CramMD5SASLMechanismHandlerConfiguration.xml
index 2c4a05d..6fede87 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CramMD5SASLMechanismHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CramMD5SASLMechanismHandlerConfiguration.xml
@@ -38,12 +38,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.46</ldap:oid>
<ldap:name>ds-cfg-cram-md5-sasl-mechanism-handler</ldap:name>
<ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="handler-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -52,23 +51,21 @@
</adm:defined>
</adm:default-behavior>
</adm:property-override>
- <adm:property name="identity-mapper-dn" mandatory="true">
+ <adm:property name="identity-mapper" mandatory="true">
<adm:synopsis>
- Specifies the DN of the identity mapper to use.
- </adm:synopsis>
- <adm:description>
- Specifies the DN of the configuration entry for the identity mapper that
+ Specifies the name of the identity mapper that
should be used to match the client authentication ID to a user entry.
- </adm:description>
+ </adm:synopsis>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=identity mappers,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="identity-mapper"
+ parent-path="/">
+ <adm:source-enabled-property-name name="enabled" />
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.148</ldap:oid>
- <ldap:name>ds-cfg-identity-mapper-dn</ldap:name>
+ <ldap:name>ds-cfg-identity-mapper</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CryptPasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CryptPasswordStorageSchemeConfiguration.xml
index 32bb4fd..002546f 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CryptPasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CryptPasswordStorageSchemeConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.145</ldap:oid>
<ldap:name>ds-cfg-crypt-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CryptoManagerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CryptoManagerConfiguration.xml
index 0bf7443..e997077 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CryptoManagerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/CryptoManagerConfiguration.xml
@@ -40,12 +40,11 @@
<adm:tag name="security"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.163</ldap:oid>
<ldap:name>ds-cfg-crypto-manager</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property name="ssl-protocols" multi-valued="true">
+ <adm:property name="ssl-protocol" multi-valued="true">
<adm:synopsis>
Specifies the names of the SSL protocols that will be allowed for
use in SSL or TLS communication.
@@ -72,12 +71,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.461</ldap:oid>
<ldap:name>ds-cfg-ssl-protocol</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="ssl-cipher-suites" multi-valued="true">
+ <adm:property name="ssl-cipher-suite" multi-valued="true">
<adm:synopsis>
Specifies the names of the SSL cipher suites that will be allowed
for use in SSL or TLS communication.
@@ -104,7 +102,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.462</ldap:oid>
<ldap:name>ds-cfg-ssl-cipher-suite</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -135,7 +132,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.481</ldap:oid>
<ldap:name>ds-cfg-ssl-encryption</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DebugLogPublisherConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DebugLogPublisherConfiguration.xml
index 3a3dcf2..fbb04ad 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DebugLogPublisherConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DebugLogPublisherConfiguration.xml
@@ -41,9 +41,8 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.25</ldap:oid>
- <ldap:name>ds-cfg-debug-logger</ldap:name>
- <ldap:superior>ds-cfg-logger</ldap:superior>
+ <ldap:name>ds-cfg-debug-log-publisher</ldap:name>
+ <ldap:superior>ds-cfg-log-publisher</ldap:superior>
</ldap:object-class>
</adm:profile>
@@ -60,7 +59,7 @@
</adm:profile>
</adm:relation>
- <adm:property name="java-implementation-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -75,8 +74,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.60</ldap:oid>
- <ldap:name>ds-cfg-logger-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -124,7 +122,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.345</ldap:oid>
<ldap:name>ds-cfg-default-debug-level</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -176,7 +173,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.346</ldap:oid>
<ldap:name>ds-cfg-default-debug-category</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -197,7 +193,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.347</ldap:oid>
<ldap:name>
ds-cfg-default-omit-method-entry-arguments
</ldap:name>
@@ -220,7 +215,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.348</ldap:oid>
<ldap:name>ds-cfg-default-omit-method-return-value</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -241,7 +235,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.349</ldap:oid>
<ldap:name>ds-cfg-default-include-throwable-cause</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -262,7 +255,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.350</ldap:oid>
<ldap:name>ds-cfg-default-throwable-stack-frames</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DebugTargetConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DebugTargetConfiguration.xml
index 5486bb6..1c04a11 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DebugTargetConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DebugTargetConfiguration.xml
@@ -41,7 +41,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.101</ldap:oid>
<ldap:name>ds-cfg-debug-target</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -69,9 +68,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>
- 1.3.6.1.4.1.26027.1.1.351
- </ldap:oid>
<ldap:name>
ds-cfg-debug-scope
</ldap:name>
@@ -119,7 +115,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.352</ldap:oid>
<ldap:name>ds-cfg-debug-level</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -188,7 +183,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.353</ldap:oid>
<ldap:name>ds-cfg-debug-category</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -211,7 +205,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.354</ldap:oid>
<ldap:name>ds-cfg-omit-method-entry-arguments</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -234,7 +227,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.355</ldap:oid>
<ldap:name>ds-cfg-omit-method-return-value</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -257,7 +249,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.356</ldap:oid>
<ldap:name>ds-cfg-include-throwable-cause</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -280,7 +271,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.357</ldap:oid>
<ldap:name>ds-cfg-throwable-stack-frames</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DictionaryPasswordValidatorConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DictionaryPasswordValidatorConfiguration.xml
index f67f888..3e2e2f4 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DictionaryPasswordValidatorConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DictionaryPasswordValidatorConfiguration.xml
@@ -39,13 +39,12 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.95</ldap:oid>
<ldap:name>ds-cfg-dictionary-password-validator</ldap:name>
<ldap:superior>ds-cfg-password-validator</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="validator-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -68,7 +67,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.336</ldap:oid>
<ldap:name>ds-cfg-dictionary-file</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -92,7 +90,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.324</ldap:oid>
<ldap:name>ds-cfg-case-sensitive-validation</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -108,7 +105,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.337</ldap:oid>
<ldap:name>ds-cfg-test-reversed-password</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DigestMD5SASLMechanismHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DigestMD5SASLMechanismHandlerConfiguration.xml
index 2ba5eed..7090b82 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DigestMD5SASLMechanismHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DigestMD5SASLMechanismHandlerConfiguration.xml
@@ -39,12 +39,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.47</ldap:oid>
<ldap:name>ds-cfg-digest-md5-sasl-mechanism-handler</ldap:name>
<ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="handler-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -76,29 +75,25 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.86</ldap:oid>
<ldap:name>ds-cfg-realm</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="identity-mapper-dn" mandatory="true">
+ <adm:property name="identity-mapper" mandatory="true">
<adm:synopsis>
- Specifies the DN of the identity mapper to use.
+ Specifies the name of the identity mapper that should be used to
+ match client authentication and authorization IDs to user entries.
</adm:synopsis>
- <adm:description>
- Specifies the DN of the configuration entry for the identity mapper that
- should be used to match client authentication and authorization IDs to
- user entries.
- </adm:description>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=identity mappers,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="identity-mapper"
+ parent-path="/">
+ <adm:source-enabled-property-name name="enabled" />
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.148</ldap:oid>
- <ldap:name>ds-cfg-identity-mapper-dn</ldap:name>
+ <ldap:name>ds-cfg-identity-mapper</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -127,7 +122,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.115</ldap:oid>
<ldap:name>ds-cfg-server-fqdn</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DirectoryStringAttributeSyntaxConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DirectoryStringAttributeSyntaxConfiguration.xml
index ed78a59..d30159c 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DirectoryStringAttributeSyntaxConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DirectoryStringAttributeSyntaxConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.53</ldap:oid>
<ldap:name>ds-cfg-directory-string-attribute-syntax</ldap:name>
<ldap:superior>ds-cfg-attribute-syntax</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="syntax-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -73,7 +72,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.140</ldap:oid>
<ldap:name>ds-cfg-allow-zero-length-values</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DseeCompatAccessControlHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DseeCompatAccessControlHandlerConfiguration.xml
index 90b2ba5..eb445ef 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DseeCompatAccessControlHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DseeCompatAccessControlHandlerConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.87</ldap:oid>
- <ldap:name>ds-cfg-dseecompat-access-control-handler</ldap:name>
+ <ldap:name>ds-cfg-dsee-compat-access-control-handler</ldap:name>
<ldap:superior>ds-cfg-access-control-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="acl-handler-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -79,7 +78,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.320</ldap:oid>
<ldap:name>ds-cfg-global-aci</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DynamicGroupImplementationConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DynamicGroupImplementationConfiguration.xml
index 2f0d9b3..4d33b8a 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DynamicGroupImplementationConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/DynamicGroupImplementationConfiguration.xml
@@ -42,13 +42,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.137</ldap:oid>
<ldap:name>ds-cfg-dynamic-group-implementation</ldap:name>
<ldap:superior>ds-cfg-group-implementation</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="group-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryCacheConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryCacheConfiguration.xml
index b4e5ab0..4b1b7c8 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryCacheConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryCacheConfiguration.xml
@@ -42,7 +42,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.15</ldap:oid>
<ldap:name>ds-cfg-entry-cache</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -59,13 +58,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.35</ldap:oid>
- <ldap:name>ds-cfg-entry-cache-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="entry-cache-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -80,8 +78,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.34</ldap:oid>
- <ldap:name>ds-cfg-entry-cache-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryCacheMonitorProviderConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryCacheMonitorProviderConfiguration.xml
index e3ee763..011a727 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryCacheMonitorProviderConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryCacheMonitorProviderConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.173</ldap:oid>
<ldap:name>ds-cfg-entry-cache-monitor-provider</ldap:name>
<ldap:superior>ds-cfg-monitor-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="monitor-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryDNVirtualAttributeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryDNVirtualAttributeConfiguration.xml
index a8eee55..fc01d7f 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryDNVirtualAttributeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryDNVirtualAttributeConfiguration.xml
@@ -42,13 +42,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.155</ldap:oid>
- <ldap:name>ds-cfg-entrydn-virtual-attribute</ldap:name>
+ <ldap:name>ds-cfg-entry-dn-virtual-attribute</ldap:name>
<ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="provider-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryUUIDPluginConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryUUIDPluginConfiguration.xml
index 8be3efc..f06936e 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryUUIDPluginConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryUUIDPluginConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.125</ldap:oid>
- <ldap:name>ds-cfg-entryuuid-plugin</ldap:name>
+ <ldap:name>ds-cfg-entry-uuid-plugin</ldap:name>
<ldap:superior>ds-cfg-plugin</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="plugin-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryUUIDVirtualAttributeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryUUIDVirtualAttributeConfiguration.xml
index 7c85142..4435253 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryUUIDVirtualAttributeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EntryUUIDVirtualAttributeConfiguration.xml
@@ -44,13 +44,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.156</ldap:oid>
- <ldap:name>ds-cfg-entryuuid-virtual-attribute</ldap:name>
+ <ldap:name>ds-cfg-entry-uuid-virtual-attribute</ldap:name>
<ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="provider-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EqualityMatchingRuleConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EqualityMatchingRuleConfiguration.xml
index 186c5e5..a817bb1 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EqualityMatchingRuleConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/EqualityMatchingRuleConfiguration.xml
@@ -40,7 +40,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.31</ldap:oid>
<ldap:name>ds-cfg-equality-matching-rule</ldap:name>
<ldap:superior>ds-cfg-matching-rule</ldap:superior>
</ldap:object-class>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ErrorLogAccountStatusNotificationHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ErrorLogAccountStatusNotificationHandlerConfiguration.xml
index aa84304..5c2fd07 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ErrorLogAccountStatusNotificationHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ErrorLogAccountStatusNotificationHandlerConfiguration.xml
@@ -39,7 +39,6 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.76</ldap:oid>
<ldap:name>
ds-cfg-error-log-account-status-notification-handler
</ldap:name>
@@ -48,7 +47,7 @@
</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="notification-handler-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -155,7 +154,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.283</ldap:oid>
<ldap:name>ds-cfg-account-status-notification-type</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ErrorLogPublisherConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ErrorLogPublisherConfiguration.xml
index 7b09aed..e494743 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ErrorLogPublisherConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ErrorLogPublisherConfiguration.xml
@@ -42,13 +42,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.24</ldap:oid>
- <ldap:name>ds-cfg-error-logger</ldap:name>
- <ldap:superior>ds-cfg-logger</ldap:superior>
+ <ldap:name>ds-cfg-error-log-publisher</ldap:name>
+ <ldap:superior>ds-cfg-log-publisher</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property name="java-implementation-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -63,8 +62,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.60</ldap:oid>
- <ldap:name>ds-cfg-logger-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -158,7 +156,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.31</ldap:oid>
<ldap:name>ds-cfg-default-severity</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -188,9 +185,8 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.74</ldap:oid>
<ldap:name>ds-cfg-override-severity</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExactMatchIdentityMapperConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExactMatchIdentityMapperConfiguration.xml
index 0427123..933fc5b 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExactMatchIdentityMapperConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExactMatchIdentityMapperConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.45</ldap:oid>
<ldap:name>ds-cfg-exact-match-identity-mapper</ldap:name>
<ldap:superior>ds-cfg-identity-mapper</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="mapper-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -75,7 +74,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.146</ldap:oid>
<ldap:name>ds-cfg-match-attribute</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -102,7 +100,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.147</ldap:oid>
<ldap:name>ds-cfg-match-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExtendedOperationHandlerConfiguration.xml
index 661b7b7..a80c6a4 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExtendedOperationHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExtendedOperationHandlerConfiguration.xml
@@ -41,7 +41,6 @@
<adm:tag name="core"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.18</ldap:oid>
<ldap:name>ds-cfg-extended-operation-handler</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -59,12 +58,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.37</ldap:oid>
- <ldap:name>ds-cfg-extended-operation-handler-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="java-implementation-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -79,8 +77,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.36</ldap:oid>
- <ldap:name>ds-cfg-extended-operation-handler-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExternalSASLMechanismHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExternalSASLMechanismHandlerConfiguration.xml
index 1e52dd9..96c36ec 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExternalSASLMechanismHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ExternalSASLMechanismHandlerConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.44</ldap:oid>
<ldap:name>ds-cfg-external-sasl-mechanism-handler</ldap:name>
<ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="handler-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -96,8 +95,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.22</ldap:oid>
- <ldap:name>ds-cfg-client-certificate-validation-policy</ldap:name>
+ <ldap:name>ds-cfg-certificate-validation-policy</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -123,29 +121,26 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.18</ldap:oid>
<ldap:name>ds-cfg-certificate-attribute</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="certificate-mapper-dn" mandatory="true">
+ <adm:property name="certificate-mapper" mandatory="true">
<adm:synopsis>
- Specifies the DN of the certificate mapper to use.
+ Specifies the name of the certificate mapper that should be used
+ to match client certificates to user entries.
</adm:synopsis>
- <adm:description>
- Specifies the DN of the configuration entry for the certificate mapper
- that should be used to match client certificates to user entries.
- </adm:description>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=certificate mappers,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="certificate-mapper"
+ parent-path="/">
+ <adm:source-enabled-property-name name="enabled" />
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.309</ldap:oid>
- <ldap:name>ds-cfg-certificate-mapper-dn</ldap:name>
+ <ldap:name>ds-cfg-certificate-mapper</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FIFOEntryCacheConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FIFOEntryCacheConfiguration.xml
index b3def70..72a2849 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FIFOEntryCacheConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FIFOEntryCacheConfiguration.xml
@@ -64,13 +64,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.16</ldap:oid>
<ldap:name>ds-cfg-fifo-entry-cache</ldap:name>
<ldap:superior>ds-cfg-entry-cache</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="entry-cache-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -95,7 +94,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.58</ldap:oid>
<ldap:name>ds-cfg-lock-timeout</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -116,7 +114,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.66</ldap:oid>
<ldap:name>ds-cfg-max-memory-percent</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -136,7 +133,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.65</ldap:oid>
<ldap:name>ds-cfg-max-entries</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedAccessLogPublisherConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedAccessLogPublisherConfiguration.xml
index 9b5324f..1fb8a03 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedAccessLogPublisherConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedAccessLogPublisherConfiguration.xml
@@ -39,13 +39,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.26</ldap:oid>
- <ldap:name>ds-cfg-file-based-access-logger</ldap:name>
- <ldap:superior>ds-cfg-access-logger</ldap:superior>
+ <ldap:name>ds-cfg-file-based-access-log-publisher</ldap:name>
+ <ldap:superior>ds-cfg-access-log-publisher</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -66,8 +65,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.358</ldap:oid>
- <ldap:name>ds-cfg-asynchronous-writes</ldap:name>
+ <ldap:name>ds-cfg-asynchronous</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -89,8 +87,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.378</ldap:oid>
- <ldap:name>ds-cfg-log-queue-size</ldap:name>
+ <ldap:name>ds-cfg-queue-size</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -106,13 +103,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.59</ldap:oid>
<ldap:name>ds-cfg-log-file</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="log-file-mode" mandatory="true">
+ <adm:property name="log-file-permissions" mandatory="true">
<adm:synopsis>
The UNIX permissions of the log files created by this
<adm:user-friendly-name />.
@@ -133,8 +129,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.359</ldap:oid>
- <ldap:name>ds-cfg-log-file-mode</ldap:name>
+ <ldap:name>ds-cfg-log-file-permissions</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -156,8 +151,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.109</ldap:oid>
- <ldap:name>ds-cfg-thread-time-interval</ldap:name>
+ <ldap:name>ds-cfg-time-interval</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -178,7 +172,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.110</ldap:oid>
<ldap:name>ds-cfg-buffer-size</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -202,8 +195,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.360</ldap:oid>
- <ldap:name>ds-cfg-writer-auto-flush</ldap:name>
+ <ldap:name>ds-cfg-auto-flush</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -224,15 +216,14 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.361</ldap:oid>
- <ldap:name>ds-cfg-writer-append</ldap:name>
+ <ldap:name>ds-cfg-append</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="rotation-policy-dn" multi-valued="true">
+ <adm:property name="rotation-policy" multi-valued="true">
<adm:synopsis>
- The retention policy to use for the <adm:user-friendly-name />. When
+ The rotation policy to use for the <adm:user-friendly-name />. When
multiple policies are used, rotation will occur if any policy's conditions
are met.
</adm:synopsis>
@@ -244,21 +235,17 @@
</adm:alias>
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>
- cn=Log Rotation Policies,cn=config
- </adm:base>
- </adm:dn>
+ <adm:aggregation parent-path="/"
+ relation-name="log-rotation-policy" />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.90</ldap:oid>
- <ldap:name>ds-cfg-rotation-policy-dn</ldap:name>
+ <ldap:name>ds-cfg-rotation-policy</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="retention-policy-dn" multi-valued="true">
+ <adm:property name="retention-policy" multi-valued="true">
<adm:synopsis>
The retention policy to use for the <adm:user-friendly-name />. When
multiple policies are used, log files will be cleaned when any of the
@@ -272,17 +259,13 @@
</adm:alias>
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>
- cn=Log Retention Policies,cn=config
- </adm:base>
- </adm:dn>
+ <adm:aggregation parent-path="/"
+ relation-name="log-retention-policy" />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.91</ldap:oid>
- <ldap:name>ds-cfg-retention-policy-dn</ldap:name>
+ <ldap:name>ds-cfg-retention-policy</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedDebugLogPublisherConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedDebugLogPublisherConfiguration.xml
index be9e207..d29c845 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedDebugLogPublisherConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedDebugLogPublisherConfiguration.xml
@@ -39,13 +39,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.27</ldap:oid>
- <ldap:name>ds-cfg-file-based-debug-logger</ldap:name>
- <ldap:superior>ds-cfg-debug-logger</ldap:superior>
+ <ldap:name>ds-cfg-file-based-debug-log-publisher</ldap:name>
+ <ldap:superior>ds-cfg-debug-log-publisher</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -66,8 +65,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.358</ldap:oid>
- <ldap:name>ds-cfg-asynchronous-writes</ldap:name>
+ <ldap:name>ds-cfg-asynchronous</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -89,8 +87,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.378</ldap:oid>
- <ldap:name>ds-cfg-log-queue-size</ldap:name>
+ <ldap:name>ds-cfg-queue-size</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -106,13 +103,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.59</ldap:oid>
<ldap:name>ds-cfg-log-file</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="log-file-mode" mandatory="true">
+ <adm:property name="log-file-permissions" mandatory="true">
<adm:synopsis>
The UNIX permissions of the log files created by this
<adm:user-friendly-name />.
@@ -133,8 +129,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.359</ldap:oid>
- <ldap:name>ds-cfg-log-file-mode</ldap:name>
+ <ldap:name>ds-cfg-log-file-permissions</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -156,8 +151,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.109</ldap:oid>
- <ldap:name>ds-cfg-thread-time-interval</ldap:name>
+ <ldap:name>ds-cfg-time-interval</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -178,7 +172,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.110</ldap:oid>
<ldap:name>ds-cfg-buffer-size</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -202,8 +195,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.360</ldap:oid>
- <ldap:name>ds-cfg-writer-auto-flush</ldap:name>
+ <ldap:name>ds-cfg-auto-flush</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -224,15 +216,14 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.361</ldap:oid>
- <ldap:name>ds-cfg-writer-append</ldap:name>
+ <ldap:name>ds-cfg-append</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="rotation-policy-dn" multi-valued="true">
+ <adm:property name="rotation-policy" multi-valued="true">
<adm:synopsis>
- The retention policy to use for the <adm:user-friendly-name />. When
+ The rotation policy to use for the <adm:user-friendly-name />. When
multiple policies are used, rotation will occur if any policy's conditions
are met.
</adm:synopsis>
@@ -244,21 +235,17 @@
</adm:alias>
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>
- cn=Log Rotation Policies,cn=config
- </adm:base>
- </adm:dn>
+ <adm:aggregation parent-path="/"
+ relation-name="log-rotation-policy" />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.90</ldap:oid>
- <ldap:name>ds-cfg-rotation-policy-dn</ldap:name>
+ <ldap:name>ds-cfg-rotation-policy</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="retention-policy-dn" multi-valued="true">
+ <adm:property name="retention-policy" multi-valued="true">
<adm:synopsis>
The retention policy to use for the <adm:user-friendly-name />. When
multiple policies are used, log files will be cleaned when any of the
@@ -272,17 +259,13 @@
</adm:alias>
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>
- cn=Log Retention Policies,cn=config
- </adm:base>
- </adm:dn>
+ <adm:aggregation parent-path="/"
+ relation-name="log-retention-policy" />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.91</ldap:oid>
- <ldap:name>ds-cfg-retention-policy-dn</ldap:name>
+ <ldap:name>ds-cfg-retention-policy</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedErrorLogPublisherConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedErrorLogPublisherConfiguration.xml
index 7305930..ecc2be7 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedErrorLogPublisherConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedErrorLogPublisherConfiguration.xml
@@ -39,13 +39,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.28</ldap:oid>
- <ldap:name>ds-cfg-file-based-error-logger</ldap:name>
- <ldap:superior>ds-cfg-error-logger</ldap:superior>
+ <ldap:name>ds-cfg-file-based-error-log-publisher</ldap:name>
+ <ldap:superior>ds-cfg-error-log-publisher</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -66,8 +65,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.358</ldap:oid>
- <ldap:name>ds-cfg-asynchronous-writes</ldap:name>
+ <ldap:name>ds-cfg-asynchronous</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -89,8 +87,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.378</ldap:oid>
- <ldap:name>ds-cfg-log-queue-size</ldap:name>
+ <ldap:name>ds-cfg-queue-size</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -106,13 +103,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.59</ldap:oid>
<ldap:name>ds-cfg-log-file</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="log-file-mode" mandatory="true">
+ <adm:property name="log-file-permissions" mandatory="true">
<adm:synopsis>
The UNIX permissions of the log files created by this
<adm:user-friendly-name />.
@@ -133,8 +129,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.359</ldap:oid>
- <ldap:name>ds-cfg-log-file-mode</ldap:name>
+ <ldap:name>ds-cfg-log-file-permissions</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -156,8 +151,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.109</ldap:oid>
- <ldap:name>ds-cfg-thread-time-interval</ldap:name>
+ <ldap:name>ds-cfg-time-interval</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -178,7 +172,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.110</ldap:oid>
<ldap:name>ds-cfg-buffer-size</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -202,8 +195,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.360</ldap:oid>
- <ldap:name>ds-cfg-writer-auto-flush</ldap:name>
+ <ldap:name>ds-cfg-auto-flush</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -224,15 +216,14 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.361</ldap:oid>
- <ldap:name>ds-cfg-writer-append</ldap:name>
+ <ldap:name>ds-cfg-append</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="rotation-policy-dn" multi-valued="true">
+ <adm:property name="rotation-policy" multi-valued="true">
<adm:synopsis>
- The retention policy to use for the <adm:user-friendly-name />. When
+ The rotation policy to use for the <adm:user-friendly-name />. When
multiple policies are used, rotation will occur if any policy's conditions
are met.
</adm:synopsis>
@@ -244,21 +235,17 @@
</adm:alias>
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>
- cn=Log Rotation Policies,cn=config
- </adm:base>
- </adm:dn>
+ <adm:aggregation parent-path="/"
+ relation-name="log-rotation-policy" />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.90</ldap:oid>
- <ldap:name>ds-cfg-rotation-policy-dn</ldap:name>
+ <ldap:name>ds-cfg-rotation-policy</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="retention-policy-dn" multi-valued="true">
+ <adm:property name="retention-policy" multi-valued="true">
<adm:synopsis>
The retention policy to use for the <adm:user-friendly-name />. When
multiple policies are used, log files will be cleaned when any of the
@@ -272,17 +259,13 @@
</adm:alias>
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>
- cn=Log Retention Policies,cn=config
- </adm:base>
- </adm:dn>
+ <adm:aggregation parent-path="/"
+ relation-name="log-retention-policy" />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.91</ldap:oid>
- <ldap:name>ds-cfg-retention-policy-dn</ldap:name>
+ <ldap:name>ds-cfg-retention-policy</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedKeyManagerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedKeyManagerProviderConfiguration.xml
similarity index 91%
rename from opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedKeyManagerConfiguration.xml
rename to opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedKeyManagerProviderConfiguration.xml
index 6ae1a58..da3b278 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedKeyManagerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedKeyManagerProviderConfiguration.xml
@@ -26,9 +26,9 @@
! Portions Copyright 2007 Sun Microsystems, Inc.
! -->
-<adm:managed-object name="file-based-key-manager"
- plural-name="file-based-key-managers"
- package="org.opends.server.admin.std" extends="key-manager"
+<adm:managed-object name="file-based-key-manager-provider"
+ plural-name="file-based-key-manager-providers"
+ package="org.opends.server.admin.std" extends="key-manager-provider"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
<adm:TODO>
@@ -48,12 +48,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.20</ldap:oid>
<ldap:name>ds-cfg-file-based-key-manager-provider</ldap:name>
<ldap:superior>ds-cfg-key-manager-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -80,7 +79,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.50</ldap:oid>
<ldap:name>ds-cfg-key-store-file</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -108,7 +106,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.55</ldap:oid>
<ldap:name>ds-cfg-key-store-type</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedTrustManagerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedTrustManagerProviderConfiguration.xml
similarity index 91%
rename from opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedTrustManagerConfiguration.xml
rename to opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedTrustManagerProviderConfiguration.xml
index 5d507d3..fd3c43a 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedTrustManagerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileBasedTrustManagerProviderConfiguration.xml
@@ -26,9 +26,9 @@
! Portions Copyright 2007 Sun Microsystems, Inc.
! -->
-<adm:managed-object name="file-based-trust-manager"
- plural-name="file-based-trust-managers"
- package="org.opends.server.admin.std" extends="trust-manager"
+<adm:managed-object name="file-based-trust-manager-provider"
+ plural-name="file-based-trust-manager-providers"
+ package="org.opends.server.admin.std" extends="trust-manager-provider"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
<adm:TODO>
@@ -48,12 +48,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.52</ldap:oid>
<ldap:name>ds-cfg-file-based-trust-manager-provider</ldap:name>
<ldap:superior>ds-cfg-trust-manager-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -80,7 +79,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.129</ldap:oid>
<ldap:name>ds-cfg-trust-store-file</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -108,7 +106,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.134</ldap:oid>
<ldap:name>ds-cfg-trust-store-type</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileCountLogRetentionPolicyConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileCountLogRetentionPolicyConfiguration.xml
index 28d9ea7..f4f6693 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileCountLogRetentionPolicyConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileCountLogRetentionPolicyConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.103</ldap:oid>
<ldap:name>ds-cfg-file-count-log-retention-policy</ldap:name>
<ldap:superior>ds-cfg-log-retention-policy</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -65,7 +64,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.92</ldap:oid>
<ldap:name>ds-cfg-number-of-files</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileSystemEntryCacheConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileSystemEntryCacheConfiguration.xml
index 6abafcb..b5c61c3 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileSystemEntryCacheConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FileSystemEntryCacheConfiguration.xml
@@ -71,7 +71,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.110</ldap:oid>
<ldap:name>ds-cfg-file-system-entry-cache</ldap:name>
<ldap:superior>ds-cfg-entry-cache</ldap:superior>
</ldap:object-class>
@@ -92,7 +91,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.58</ldap:oid>
<ldap:name>ds-cfg-lock-timeout</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -112,7 +110,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.362</ldap:oid>
<ldap:name>ds-cfg-max-memory-size</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -132,7 +129,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.65</ldap:oid>
<ldap:name>ds-cfg-max-entries</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -167,7 +163,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.363</ldap:oid>
<ldap:name>ds-cfg-cache-type</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -191,7 +186,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.364</ldap:oid>
<ldap:name>ds-cfg-cache-directory</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -211,13 +205,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.365</ldap:oid>
<ldap:name>ds-cfg-persistent-cache</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-compact-encoding">
+ <adm:property name="compact-encoding">
<adm:synopsis>
Indicates whether the cache should use a compact form when encoding
cache entries by compressing the attribute descriptions and object
@@ -243,13 +236,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.471</ldap:oid>
- <ldap:name>ds-cfg-backend-compact-encoding</ldap:name>
+ <ldap:name>ds-cfg-compact-encoding</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-cache-percent">
+ <adm:property name="db-cache-percent">
<adm:synopsis>
The maximum memory usage for the internal JE cache as a percentage
of the total JVM memory.
@@ -264,13 +256,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.25</ldap:oid>
- <ldap:name>ds-cfg-database-cache-percent</ldap:name>
+ <ldap:name>ds-cfg-db-cache-percent</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-cache-size">
+ <adm:property name="db-cache-size">
<adm:synopsis>
The maximum JVM memory usage in bytes for the internal JE cache.
</adm:synopsis>
@@ -284,8 +275,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.27</ldap:oid>
- <ldap:name>ds-cfg-database-cache-size</ldap:name>
+ <ldap:name>ds-cfg-db-cache-size</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -319,7 +309,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.452</ldap:oid>
<ldap:name>ds-cfg-je-property</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -328,7 +317,7 @@
<adm:property-reference name="include-filter"/>
<adm:property-reference name="exclude-filter"/>
- <adm:property-override name="entry-cache-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -338,4 +327,4 @@
</adm:default-behavior>
</adm:property-override>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FingerprintCertificateMapperConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FingerprintCertificateMapperConfiguration.xml
index a852f02..1386701 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FingerprintCertificateMapperConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FingerprintCertificateMapperConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.86</ldap:oid>
<ldap:name>ds-cfg-fingerprint-certificate-mapper</ldap:name>
<ldap:superior>ds-cfg-certificate-mapper</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="mapper-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -70,8 +69,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.317</ldap:oid>
- <ldap:name>ds-cfg-certificate-fingerprint-attribute-type</ldap:name>
+ <ldap:name>ds-cfg-fingerprint-attribute</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -101,8 +99,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.318</ldap:oid>
- <ldap:name>ds-cfg-certificate-fingerprint-algorithm</ldap:name>
+ <ldap:name>ds-cfg-fingerprint-algorithm</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -128,8 +125,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.313</ldap:oid>
- <ldap:name>ds-cfg-certificate-user-base-dn</ldap:name>
+ <ldap:name>ds-cfg-user-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FixedTimeLogRotationPolicyConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FixedTimeLogRotationPolicyConfiguration.xml
index f4bbbe1..2520964 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FixedTimeLogRotationPolicyConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FixedTimeLogRotationPolicyConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.109</ldap:oid>
<ldap:name>ds-cfg-fixed-time-log-rotation-policy</ldap:name>
<ldap:superior>ds-cfg-log-rotation-policy</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -75,7 +74,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.126</ldap:oid>
<ldap:name>ds-cfg-time-of-day</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FreeDiskSpaceLogRetentionPolicyConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FreeDiskSpaceLogRetentionPolicyConfiguration.xml
index afd8515..df45381 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FreeDiskSpaceLogRetentionPolicyConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/FreeDiskSpaceLogRetentionPolicyConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.105</ldap:oid>
<ldap:name>ds-cfg-free-disk-space-log-retention-policy</ldap:name>
<ldap:superior>ds-cfg-log-retention-policy</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -66,7 +65,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.94</ldap:oid>
<ldap:name>ds-cfg-free-disk-space</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GSSAPISASLMechanismHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GSSAPISASLMechanismHandlerConfiguration.xml
index dd588dd..c0340ef 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GSSAPISASLMechanismHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GSSAPISASLMechanismHandlerConfiguration.xml
@@ -39,12 +39,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.48</ldap:oid>
<ldap:name>ds-cfg-gssapi-sasl-mechanism-handler</ldap:name>
<ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="handler-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -77,7 +76,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.86</ldap:oid>
<ldap:name>ds-cfg-realm</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -107,7 +105,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.45</ldap:oid>
<ldap:name>ds-cfg-kdc-address</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -137,7 +134,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.46</ldap:oid>
<ldap:name>ds-cfg-keytab</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -165,28 +161,25 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.115</ldap:oid>
<ldap:name>ds-cfg-server-fqdn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="identity-mapper-dn" mandatory="true">
+ <adm:property name="identity-mapper" mandatory="true">
<adm:synopsis>
- Specifies the DN of the identity mapper to use.
+ Specifies the name of the identity mapper that should be used to
+ match the Kerberos principal to a user entry.
</adm:synopsis>
- <adm:description>
- Specifies the DN of the configuration entry for the identity mapper that
- should be used to match the Kerberos principal to a user entry.
- </adm:description>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=identity mappers,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="identity-mapper"
+ parent-path="/">
+ <adm:source-enabled-property-name name="enabled" />
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.148</ldap:oid>
- <ldap:name>ds-cfg-identity-mapper-dn</ldap:name>
+ <ldap:name>ds-cfg-identity-mapper</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GetConnectionIdExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GetConnectionIdExtendedOperationHandlerConfiguration.xml
index 3afdcd1..e3b92d6 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GetConnectionIdExtendedOperationHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GetConnectionIdExtendedOperationHandlerConfiguration.xml
@@ -42,13 +42,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.132</ldap:oid>
<ldap:name>ds-cfg-get-connection-id-extended-operation-handler</ldap:name>
<ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GlobalConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GlobalConfiguration.xml
index 729b974..7bf60ab 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GlobalConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GlobalConfiguration.xml
@@ -47,7 +47,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.13</ldap:oid>
<ldap:name>ds-cfg-root-config</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -70,7 +69,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.24</ldap:oid>
<ldap:name>ds-cfg-check-schema</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -78,18 +76,15 @@
<adm:property name="default-password-policy" mandatory="true">
<adm:synopsis>
- Specifies the DN of the configuration entry for the password policy that
- will be in effect for users whose entries do not specify an alternate
- password policy (either via a real or virtual attribute).
+ Specifies the name of the password policy that will be in effect
+ for users whose entries do not specify an alternate password
+ policy (either via a real or virtual attribute).
</adm:synopsis>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=Password Policies,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="password-policy" parent-path="/" />
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.202</ldap:oid>
<ldap:name>ds-cfg-default-password-policy</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -113,7 +108,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.142</ldap:oid>
<ldap:name>ds-cfg-add-missing-rdn-attributes</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -137,7 +131,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.5</ldap:oid>
<ldap:name>ds-cfg-allow-attribute-name-exceptions</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -183,7 +176,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.44</ldap:oid>
<ldap:name>ds-cfg-invalid-attribute-syntax-behavior</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -206,7 +198,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.143</ldap:oid>
<ldap:name>ds-cfg-server-error-result-code</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -254,7 +245,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.117</ldap:oid>
<ldap:name>ds-cfg-single-structural-objectclass-behavior</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -280,7 +270,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.71</ldap:oid>
<ldap:name>ds-cfg-notify-abandoned-operations</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -306,7 +295,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.118</ldap:oid>
<ldap:name>ds-cfg-size-limit</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -332,28 +320,27 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.150</ldap:oid>
<ldap:name>ds-cfg-time-limit</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="proxied-authorization-identity-mapper-dn"
+ <adm:property name="proxied-authorization-identity-mapper"
mandatory="true">
<adm:synopsis>
- Specifies the DN of the configuration entry for the identity mapper that
- will be used to map authorization ID values (using the "u:" form) provided
- in the proxied authorization control to the corresponding user entry.
+ Specifies the name of the identity mapper that will be used to map
+ authorization ID values (using the "u:" form) provided in the
+ proxied authorization control to the corresponding user entry.
</adm:synopsis>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=Identity Mappers,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="identity-mapper"
+ parent-path="/">
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.149</ldap:oid>
- <ldap:name>ds-cfg-proxied-authorization-identity-mapper-dn</ldap:name>
+ <ldap:name>ds-cfg-proxied-authorization-identity-mapper</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -395,7 +382,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.161</ldap:oid>
<ldap:name>ds-cfg-writability-mode</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -420,7 +406,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.301</ldap:oid>
<ldap:name>ds-cfg-reject-unauthenticated-requests</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -447,7 +432,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.163</ldap:oid>
<ldap:name>ds-cfg-bind-with-dn-requires-password</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -476,7 +460,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.285</ldap:oid>
<ldap:name>ds-cfg-lookthrough-limit</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -502,7 +485,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.446</ldap:oid>
<ldap:name>ds-cfg-smtp-server</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -527,7 +509,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.456</ldap:oid>
<ldap:name>ds-cfg-allowed-task</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -668,7 +649,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.457</ldap:oid>
<ldap:name>ds-cfg-disabled-privilege</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -694,7 +674,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.458</ldap:oid>
<ldap:name>ds-cfg-return-bind-error-messages</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -716,7 +695,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.463</ldap:oid>
<ldap:name>ds-cfg-idle-time-limit</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -740,7 +718,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.485</ldap:oid>
<ldap:name>ds-cfg-save-config-on-successful-startup</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GroupImplementationConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GroupImplementationConfiguration.xml
index 9b20886..c267745 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GroupImplementationConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/GroupImplementationConfiguration.xml
@@ -42,7 +42,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.81</ldap:oid>
<ldap:name>ds-cfg-group-implementation</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -59,13 +58,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.304</ldap:oid>
- <ldap:name>ds-cfg-group-implementation-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="group-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -80,8 +78,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.303</ldap:oid>
- <ldap:name>ds-cfg-group-implementation-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/HasSubordinatesVirtualAttributeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/HasSubordinatesVirtualAttributeConfiguration.xml
index 50d4b32..d6d2fea 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/HasSubordinatesVirtualAttributeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/HasSubordinatesVirtualAttributeConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.157</ldap:oid>
- <ldap:name>ds-cfg-hassubordinates-virtual-attribute</ldap:name>
+ <ldap:name>ds-cfg-has-subordinates-virtual-attribute</ldap:name>
<ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="provider-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/IdentityMapperConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/IdentityMapperConfiguration.xml
index 51e86c1..1e7868c 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/IdentityMapperConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/IdentityMapperConfiguration.xml
@@ -40,7 +40,6 @@
<adm:tag name="user-management"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.55</ldap:oid>
<ldap:name>ds-cfg-identity-mapper</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -56,12 +55,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.145</ldap:oid>
- <ldap:name>ds-cfg-identity-mapper-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="mapper-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -76,8 +74,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.144</ldap:oid>
- <ldap:name>ds-cfg-identity-mapper-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/IsMemberOfVirtualAttributeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/IsMemberOfVirtualAttributeConfiguration.xml
index d14e026..7e76318 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/IsMemberOfVirtualAttributeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/IsMemberOfVirtualAttributeConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.159</ldap:oid>
- <ldap:name>ds-cfg-ismemberof-virtual-attribute</ldap:name>
+ <ldap:name>ds-cfg-is-member-of-virtual-attribute</ldap:name>
<ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="provider-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JMXAlertHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JMXAlertHandlerConfiguration.xml
index b601961..24591cb 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JMXAlertHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JMXAlertHandlerConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.128</ldap:oid>
<ldap:name>ds-cfg-jmx-alert-handler</ldap:name>
<ldap:superior>ds-cfg-alert-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="alert-handler-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JMXConnectionHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JMXConnectionHandlerConfiguration.xml
index 0491e22..a1af301 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JMXConnectionHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JMXConnectionHandlerConfiguration.xml
@@ -38,12 +38,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.63</ldap:oid>
<ldap:name>ds-cfg-jmx-connection-handler</ldap:name>
<ldap:superior>ds-cfg-connection-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -55,5 +54,5 @@
<adm:property-reference name="listen-port" />
<adm:property-reference name="use-ssl" />
<adm:property-reference name="ssl-cert-nickname" />
- <adm:property-reference name="key-manager-provider-dn" />
+ <adm:property-reference name="key-manager-provider" />
</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/KeyManagerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/KeyManagerProviderConfiguration.xml
similarity index 84%
rename from opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/KeyManagerConfiguration.xml
rename to opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/KeyManagerProviderConfiguration.xml
index 1e880f8..56a3a28 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/KeyManagerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/KeyManagerProviderConfiguration.xml
@@ -26,7 +26,7 @@
! Portions Copyright 2007 Sun Microsystems, Inc.
! -->
-<adm:managed-object name="key-manager" plural-name="key-managers"
+<adm:managed-object name="key-manager-provider" plural-name="key-manager-providers"
package="org.opends.server.admin.std" abstract="false"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
@@ -38,7 +38,6 @@
<adm:tag name="security"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.19</ldap:oid>
<ldap:name>ds-cfg-key-manager-provider</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -54,12 +53,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.49</ldap:oid>
- <ldap:name>ds-cfg-key-manager-provider-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="java-implementation-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that should to provide
the
@@ -75,8 +73,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.48</ldap:oid>
- <ldap:name>ds-cfg-key-manager-provider-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDAPAttributeDescriptionListPluginConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDAPAttributeDescriptionListPluginConfiguration.xml
index 40efb54..6a653c8 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDAPAttributeDescriptionListPluginConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDAPAttributeDescriptionListPluginConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.127</ldap:oid>
- <ldap:name>ds-cfg-ldap-ad-list-plugin</ldap:name>
+ <ldap:name>ds-cfg-ldap-attribute-description-list-plugin</ldap:name>
<ldap:superior>ds-cfg-plugin</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="plugin-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDAPConnectionHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDAPConnectionHandlerConfiguration.xml
index 2e877fb..97bc100 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDAPConnectionHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDAPConnectionHandlerConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.14</ldap:oid>
<ldap:name>ds-cfg-ldap-connection-handler</ldap:name>
<ldap:superior>ds-cfg-connection-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -62,11 +61,11 @@
<adm:property-reference name="ssl-cert-nickname" />
- <adm:property-reference name="key-manager-provider-dn" />
+ <adm:property-reference name="key-manager-provider" />
- <adm:property-reference name="trust-manager-provider-dn" />
+ <adm:property-reference name="trust-manager-provider" />
- <adm:property name="listen-addresses" multi-valued="true">
+ <adm:property name="listen-address" multi-valued="true">
<adm:synopsis>
Specifies the address or set of addresses on which this
<adm:user-friendly-name />
@@ -91,7 +90,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.56</ldap:oid>
<ldap:name>ds-cfg-listen-address</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -118,8 +116,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.7</ldap:oid>
- <ldap:name>ds-cfg-allow-ldapv2</ldap:name>
+ <ldap:name>ds-cfg-allow-ldap-v2</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -146,7 +143,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.47</ldap:oid>
<ldap:name>ds-cfg-keep-stats</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -178,8 +174,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.138</ldap:oid>
- <ldap:name>ds-cfg-use-tcp-keepalive</ldap:name>
+ <ldap:name>ds-cfg-use-tcp-keep-alive</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -210,8 +205,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.139</ldap:oid>
- <ldap:name>ds-cfg-use-tcp-nodelay</ldap:name>
+ <ldap:name>ds-cfg-use-tcp-no-delay</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -243,7 +237,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.9</ldap:oid>
<ldap:name>ds-cfg-allow-tcp-reuse-address</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -270,7 +263,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.114</ldap:oid>
<ldap:name>ds-cfg-send-rejection-notice</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -300,7 +292,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.67</ldap:oid>
<ldap:name>ds-cfg-max-request-size</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -334,7 +325,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.72</ldap:oid>
<ldap:name>ds-cfg-num-request-handlers</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -364,7 +354,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.8</ldap:oid>
<ldap:name>ds-cfg-allow-start-tls</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -414,7 +403,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.119</ldap:oid>
<ldap:name>ds-cfg-ssl-client-auth-policy</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -449,13 +437,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.153</ldap:oid>
<ldap:name>ds-cfg-accept-backlog</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="ssl-protocols" multi-valued="true">
+ <adm:property name="ssl-protocol" multi-valued="true">
<adm:synopsis>
Specifies the names of the SSL protocols that will be allowed for
use in SSL or StartTLS communication.
@@ -482,13 +469,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.461</ldap:oid>
<ldap:name>ds-cfg-ssl-protocol</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="ssl-cipher-suites" multi-valued="true">
+ <adm:property name="ssl-cipher-suite" multi-valued="true">
<adm:synopsis>
Specifies the names of the SSL cipher suites that will be allowed
for use in SSL or StartTLS communication.
@@ -515,7 +501,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.462</ldap:oid>
<ldap:name>ds-cfg-ssl-cipher-suite</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -540,7 +525,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.486</ldap:oid>
<ldap:name>ds-cfg-max-blocked-write-time-limit</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDIFBackendConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDIFBackendConfiguration.xml
index 263123b..dee05be 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDIFBackendConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDIFBackendConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.175</ldap:oid>
<ldap:name>ds-cfg-ldif-backend</ldap:name>
<ldap:superior>ds-cfg-backend</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="backend-class">
+ <adm:property-override name="java-class">
<adm:requires-admin-action>
<adm:component-restart />
</adm:requires-admin-action>
@@ -72,7 +71,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.496</ldap:oid>
<ldap:name>ds-cfg-ldif-file</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -98,7 +96,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.497</ldap:oid>
<ldap:name>ds-cfg-is-private-backend</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDIFConnectionHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDIFConnectionHandlerConfiguration.xml
index fea20b8..3b72eae 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDIFConnectionHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LDIFConnectionHandlerConfiguration.xml
@@ -45,13 +45,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.168</ldap:oid>
<ldap:name>ds-cfg-ldif-connection-handler</ldap:name>
<ldap:superior>ds-cfg-connection-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -76,7 +75,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.489</ldap:oid>
<ldap:name>ds-cfg-ldif-directory</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -97,7 +95,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.490</ldap:oid>
<ldap:name>ds-cfg-poll-interval</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LastModPluginConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LastModPluginConfiguration.xml
index ebaaf0c..67eac6c 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LastModPluginConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LastModPluginConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.126</ldap:oid>
- <ldap:name>ds-cfg-lastmod-plugin</ldap:name>
+ <ldap:name>ds-cfg-last-mod-plugin</ldap:name>
<ldap:superior>ds-cfg-plugin</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="plugin-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LengthBasedPasswordValidatorConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LengthBasedPasswordValidatorConfiguration.xml
index 392994b..495a4d2 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LengthBasedPasswordValidatorConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LengthBasedPasswordValidatorConfiguration.xml
@@ -40,12 +40,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.59</ldap:oid>
<ldap:name>ds-cfg-length-based-password-validator</ldap:name>
<ldap:superior>ds-cfg-password-validator</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="validator-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -54,7 +53,7 @@
</adm:defined>
</adm:default-behavior>
</adm:property-override>
- <adm:property name="maximum-password-length" mandatory="false">
+ <adm:property name="max-password-length" mandatory="false">
<adm:synopsis>
Specifies the maximum number of characters that may be included in a
proposed password.
@@ -75,12 +74,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.168</ldap:oid>
- <ldap:name>ds-cfg-maximum-password-length</ldap:name>
+ <ldap:name>ds-cfg-max-password-length</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="minimum-password-length" mandatory="false">
+ <adm:property name="min-password-length" mandatory="false">
<adm:synopsis>
Specifies the minimum number of characters that must be included in a
proposed password.
@@ -101,8 +99,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.169</ldap:oid>
- <ldap:name>ds-cfg-minimum-password-length</ldap:name>
+ <ldap:name>ds-cfg-min-password-length</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JEBackendConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBBackendConfiguration.xml
similarity index 84%
rename from opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JEBackendConfiguration.xml
rename to opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBBackendConfiguration.xml
index 3d0b031..66bf378 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JEBackendConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBBackendConfiguration.xml
@@ -26,7 +26,7 @@
! Portions Copyright 2007 Sun Microsystems, Inc.
! -->
-<adm:managed-object name="je-backend" plural-name="je-backends"
+<adm:managed-object name="local-db-backend" plural-name="local-db-backends"
package="org.opends.server.admin.std"
extends="backend"
xmlns:adm="http://www.opends.org/admin"
@@ -44,17 +44,16 @@
based on different kinds of criteria.
The org.opends.server.backends.jeb.BackendImpl class provides the
implementation for this backend, and therefore should be used as the
- value of the ds-cfg-backend-class-name property.
+ value of the java-class property.
</adm:description>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.6</ldap:oid>
- <ldap:name>ds-cfg-je-backend</ldap:name>
+ <ldap:name>ds-cfg-local-db-backend</ldap:name>
<ldap:superior>ds-cfg-backend</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:relation name="je-index">
- <adm:one-to-many naming-property="index-attribute"/>
+ <adm:relation name="local-db-index">
+ <adm:one-to-many naming-property="attribute"/>
<adm:profile name="ldap">
<ldap:rdn-sequence>
cn=Index
@@ -66,8 +65,8 @@
</cli:relation>
</adm:profile>
</adm:relation>
- <adm:relation name="vlv-je-index">
- <adm:one-to-many naming-property="vlv-index-name"/>
+ <adm:relation name="local-db-vlv-index">
+ <adm:one-to-many naming-property="name"/>
<adm:profile name="ldap">
<ldap:rdn-sequence>
cn=VLV Index
@@ -75,14 +74,14 @@
</adm:profile>
<adm:profile name="cli">
<cli:relation>
- <cli:default-property name="vlv-index-base-dn" />
- <cli:default-property name="vlv-index-scope" />
- <cli:default-property name="vlv-index-filter" />
- <cli:default-property name="vlv-index-sort-order" />
+ <cli:default-property name="base-dn" />
+ <cli:default-property name="scope" />
+ <cli:default-property name="filter" />
+ <cli:default-property name="sort-order" />
</cli:relation>
</adm:profile>
</adm:relation>
- <adm:property-override name="backend-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -91,7 +90,7 @@
</adm:defined>
</adm:default-behavior>
</adm:property-override>
- <adm:property name="backend-deadlock-retry-limit"
+ <adm:property name="deadlock-retry-limit"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -112,12 +111,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.267</ldap:oid>
- <ldap:name>ds-cfg-backend-deadlock-retry-limit</ldap:name>
+ <ldap:name>ds-cfg-deadlock-retry-limit</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-directory"
+ <adm:property name="db-directory"
mandatory="true"
multi-valued="false">
<adm:synopsis>
@@ -140,12 +138,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.12</ldap:oid>
- <ldap:name>ds-cfg-backend-directory</ldap:name>
+ <ldap:name>ds-cfg-db-directory</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-compact-encoding"
+ <adm:property name="compact-encoding"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -175,12 +172,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.471</ldap:oid>
- <ldap:name>ds-cfg-backend-compact-encoding</ldap:name>
+ <ldap:name>ds-cfg-compact-encoding</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-entries-compressed"
+ <adm:property name="entries-compressed"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -211,12 +207,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.266</ldap:oid>
- <ldap:name>ds-cfg-backend-entries-compressed</ldap:name>
+ <ldap:name>ds-cfg-entries-compressed</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-import-buffer-size"
+ <adm:property name="import-buffer-size"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -241,12 +236,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.263</ldap:oid>
- <ldap:name>ds-cfg-backend-import-buffer-size</ldap:name>
+ <ldap:name>ds-cfg-import-buffer-size</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-import-pass-size"
+ <adm:property name="import-pass-size"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -281,12 +275,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.277</ldap:oid>
- <ldap:name>ds-cfg-backend-import-pass-size</ldap:name>
+ <ldap:name>ds-cfg-import-pass-size</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-import-queue-size"
+ <adm:property name="import-queue-size"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -311,12 +304,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.264</ldap:oid>
- <ldap:name>ds-cfg-backend-import-queue-size</ldap:name>
+ <ldap:name>ds-cfg-import-queue-size</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-import-temp-directory"
+ <adm:property name="import-temp-directory"
mandatory="true"
multi-valued="false">
<adm:synopsis>
@@ -346,12 +338,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.262</ldap:oid>
- <ldap:name>ds-cfg-backend-import-temp-directory</ldap:name>
+ <ldap:name>ds-cfg-import-temp-directory</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-import-thread-count"
+ <adm:property name="import-thread-count"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -381,12 +372,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.265</ldap:oid>
- <ldap:name>ds-cfg-backend-import-thread-count</ldap:name>
+ <ldap:name>ds-cfg-import-thread-count</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-index-entry-limit"
+ <adm:property name="index-entry-limit"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -419,12 +409,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.15</ldap:oid>
- <ldap:name>ds-cfg-backend-index-entry-limit</ldap:name>
+ <ldap:name>ds-cfg-index-entry-limit</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-mode"
+ <adm:property name="db-directory-permissions"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -464,12 +453,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.287</ldap:oid>
- <ldap:name>ds-cfg-backend-mode</ldap:name>
+ <ldap:name>ds-cfg-db-directory-permissions</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-preload-time-limit"
+ <adm:property name="preload-time-limit"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -491,12 +479,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.261</ldap:oid>
- <ldap:name>ds-cfg-backend-preload-time-limit</ldap:name>
+ <ldap:name>ds-cfg-preload-time-limit</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-subtree-delete-size-limit"
+ <adm:property name="subtree-delete-size-limit"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -518,12 +505,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.16</ldap:oid>
- <ldap:name>ds-cfg-backend-subtree-delete-size-limit</ldap:name>
+ <ldap:name>ds-cfg-subtree-delete-size-limit</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="backend-subtree-delete-batch-size"
+ <adm:property name="subtree-delete-batch-size"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -545,12 +531,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.381</ldap:oid>
- <ldap:name>ds-cfg-backend-subtree-delete-batch-size</ldap:name>
+ <ldap:name>ds-cfg-subtree-delete-batch-size</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-cache-percent"
+ <adm:property name="db-cache-percent"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -559,7 +544,7 @@
<adm:description>
Specifies the percentage of memory available to the JVM that should
be used for caching database contents. Note that this will only be used
- if the value of the database-cache-size property is set to "0 MB".
+ if the value of the db-cache-size property is set to "0 MB".
Otherwise, the value of that property will be used instead to control
the cache size configuration.
</adm:description>
@@ -573,12 +558,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.25</ldap:oid>
- <ldap:name>ds-cfg-database-cache-percent</ldap:name>
+ <ldap:name>ds-cfg-db-cache-percent</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-cache-size"
+ <adm:property name="db-cache-size"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -586,7 +570,7 @@
</adm:synopsis>
<adm:description>
Specifies the amount of memory that should be used for caching database
- contents. A value of "0 MB" indicates that the database-cache-percent
+ contents. A value of "0 MB" indicates that the db-cache-percent
property should be used instead to specify the cache size.
</adm:description>
<adm:default-behavior>
@@ -599,12 +583,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.27</ldap:oid>
- <ldap:name>ds-cfg-database-cache-size</ldap:name>
+ <ldap:name>ds-cfg-db-cache-size</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-cleaner-min-utilization"
+ <adm:property name="db-cleaner-min-utilization"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -627,12 +610,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.26</ldap:oid>
- <ldap:name>ds-cfg-database-cleaner-min-utilization</ldap:name>
+ <ldap:name>ds-cfg-db-cleaner-min-utilization</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-run-cleaner"
+ <adm:property name="db-run-cleaner"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -641,7 +623,7 @@
<adm:description>
The cleaner threads will be used to periodically compact the database by
identifying database files with a low (i.e., less than the amount
- specified by the database-cleaner-min-utilization property)
+ specified by the db-cleaner-min-utilization property)
percentage of live data, moving the remaining live data to the end of the
log and deleting that file.
</adm:description>
@@ -655,12 +637,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.28</ldap:oid>
- <ldap:name>ds-cfg-database-run-cleaner</ldap:name>
+ <ldap:name>ds-cfg-db-run-cleaner</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-evictor-lru-only"
+ <adm:property name="db-evictor-lru-only"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -688,12 +669,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.268</ldap:oid>
- <ldap:name>ds-cfg-database-evictor-lru-only</ldap:name>
+ <ldap:name>ds-cfg-db-evictor-lru-only</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-evictor-nodes-per-scan"
+ <adm:property name="db-evictor-nodes-per-scan"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -704,7 +684,7 @@
<adm:description>
Changes to this property do not take effect until the backend is
restarted. It is recommended that you also change this property when you
- set database-evictor-lru-only to false. This setting controls the number
+ set db-evictor-lru-only to false. This setting controls the number
of Btree nodes that are considered, or sampled, each time a node is
evicted. A setting of 100 often produces good results, but this may vary
from application to application. The larger the nodesPerScan, the more
@@ -726,12 +706,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.269</ldap:oid>
- <ldap:name>ds-cfg-database-evictor-nodes-per-scan</ldap:name>
+ <ldap:name>ds-cfg-db-evictor-nodes-per-scan</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-log-file-max"
+ <adm:property name="db-log-file-max"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -750,12 +729,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.270</ldap:oid>
- <ldap:name>ds-cfg-database-log-file-max</ldap:name>
+ <ldap:name>ds-cfg-db-log-file-max</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-logging-file-handler-on"
+ <adm:property name="db-logging-file-handler-on"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -777,12 +755,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.271</ldap:oid>
- <ldap:name>ds-cfg-database-logging-file-handler-on</ldap:name>
+ <ldap:name>ds-cfg-db-logging-file-handler-on</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-logging-level"
+ <adm:property name="db-logging-level"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -806,12 +783,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.272</ldap:oid>
- <ldap:name>ds-cfg-database-logging-level</ldap:name>
+ <ldap:name>ds-cfg-db-logging-level</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-checkpointer-bytes-interval"
+ <adm:property name="db-checkpointer-bytes-interval"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -838,12 +814,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.273</ldap:oid>
- <ldap:name>ds-cfg-database-checkpointer-bytes-interval</ldap:name>
+ <ldap:name>ds-cfg-db-checkpointer-bytes-interval</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-checkpointer-wakeup-interval"
+ <adm:property name="db-checkpointer-wakeup-interval"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -866,12 +841,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.274</ldap:oid>
- <ldap:name>ds-cfg-database-checkpointer-wakeup-interval</ldap:name>
+ <ldap:name>ds-cfg-db-checkpointer-wakeup-interval</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-lock-num-lock-tables"
+ <adm:property name="db-num-lock-tables"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -898,12 +872,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.275</ldap:oid>
- <ldap:name>ds-cfg-database-lock-num-lock-tables</ldap:name>
+ <ldap:name>ds-cfg-db-num-lock-tables</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-cleaner-num-threads"
+ <adm:property name="db-num-cleaner-threads"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -924,12 +897,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.284</ldap:oid>
- <ldap:name>ds-cfg-database-cleaner-num-threads</ldap:name>
+ <ldap:name>ds-cfg-db-num-cleaner-threads</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-txn-no-sync"
+ <adm:property name="db-txn-no-sync"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -954,12 +926,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.29</ldap:oid>
- <ldap:name>ds-cfg-database-txn-no-sync</ldap:name>
+ <ldap:name>ds-cfg-db-txn-no-sync</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="database-txn-write-no-sync"
+ <adm:property name="db-txn-write-no-sync"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -986,8 +957,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.30</ldap:oid>
- <ldap:name>ds-cfg-database-txn-write-no-sync</ldap:name>
+ <ldap:name>ds-cfg-db-txn-write-no-sync</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -1014,7 +984,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.452</ldap:oid>
<ldap:name>ds-cfg-je-property</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JEIndexConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBIndexConfiguration.xml
similarity index 90%
rename from opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JEIndexConfiguration.xml
rename to opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBIndexConfiguration.xml
index 3389567..f6ccb54 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/JEIndexConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBIndexConfiguration.xml
@@ -26,7 +26,7 @@
! Portions Copyright 2007 Sun Microsystems, Inc.
! -->
-<adm:managed-object name="je-index" plural-name="je-indexes"
+<adm:managed-object name="local-db-index" plural-name="local-db-indexes"
package="org.opends.server.admin.std"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
@@ -43,12 +43,11 @@
<adm:tag name="database" />
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.8</ldap:oid>
- <ldap:name>ds-cfg-je-index</ldap:name>
+ <ldap:name>ds-cfg-local-db-index</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property name="index-attribute"
+ <adm:property name="attribute"
mandatory="true"
multi-valued="false"
read-only="true">
@@ -61,8 +60,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.40</ldap:oid>
- <ldap:name>ds-cfg-index-attribute</ldap:name>
+ <ldap:name>ds-cfg-attribute</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -93,8 +91,8 @@
</adm:requires-admin-action>
<adm:default-behavior>
<adm:inherited>
- <adm:relative property-name="backend-index-entry-limit"
- offset="1" managed-object-name="je-backend" />
+ <adm:relative property-name="index-entry-limit"
+ offset="1" managed-object-name="local-db-backend" />
</adm:inherited>
</adm:default-behavior>
<adm:syntax>
@@ -106,7 +104,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.41</ldap:oid>
<ldap:name>ds-cfg-index-entry-limit</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -169,12 +166,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.42</ldap:oid>
<ldap:name>ds-cfg-index-type</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="index-substring-length"
+ <adm:property name="substring-length"
mandatory="false"
multi-valued="false">
<adm:synopsis>
@@ -198,9 +194,8 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.380</ldap:oid>
- <ldap:name>ds-cfg-index-substring-length</ldap:name>
+ <ldap:name>ds-cfg-substring-length</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VLVJEIndexConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBVLVIndexConfiguration.xml
similarity index 84%
rename from opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VLVJEIndexConfiguration.xml
rename to opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBVLVIndexConfiguration.xml
index bce92fa..adb99b5 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VLVJEIndexConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LocalDBVLVIndexConfiguration.xml
@@ -26,7 +26,7 @@
! Portions Copyright 2007 Sun Microsystems, Inc.
! -->
-<adm:managed-object name="vlv-je-index" plural-name="vlv-je-indexes"
+<adm:managed-object name="local-db-vlv-index" plural-name="local-db-vlv-indexes"
package="org.opends.server.admin.std"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
@@ -44,12 +44,11 @@
<adm:tag name="database" />
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.117</ldap:oid>
- <ldap:name>ds-cfg-vlv-je-index</ldap:name>
+ <ldap:name>ds-cfg-local-db-vlv-index</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property name="vlv-index-base-dn"
+ <adm:property name="base-dn"
mandatory="true"
multi-valued="false">
<adm:synopsis>
@@ -68,12 +67,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.437</ldap:oid>
- <ldap:name>ds-cfg-vlv-je-index-base-dn</ldap:name>
+ <ldap:name>ds-cfg-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="vlv-index-scope"
+ <adm:property name="scope"
mandatory="true"
multi-valued="false">
<adm:synopsis>
@@ -116,12 +114,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.438</ldap:oid>
- <ldap:name>ds-cfg-vlv-je-index-scope </ldap:name>
+ <ldap:name>ds-cfg-scope </ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="vlv-index-filter"
+ <adm:property name="filter"
mandatory="true"
multi-valued="false">
<adm:synopsis>
@@ -140,12 +137,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.439</ldap:oid>
- <ldap:name>ds-cfg-vlv-je-index-filter</ldap:name>
+ <ldap:name>ds-cfg-filter</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="vlv-index-sort-order"
+ <adm:property name="sort-order"
mandatory="true"
multi-valued="false">
<adm:synopsis>
@@ -165,12 +161,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.440</ldap:oid>
- <ldap:name>ds-cfg-vlv-je-index-sort-order</ldap:name>
+ <ldap:name>ds-cfg-sort-order</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="vlv-index-name"
+ <adm:property name="name"
mandatory="true"
multi-valued="false"
read-only="true">
@@ -182,12 +177,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.441</ldap:oid>
- <ldap:name>ds-cfg-vlv-je-index-name</ldap:name>
+ <ldap:name>ds-cfg-name</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="vlv-index-maximum-block-size"
+ <adm:property name="max-block-size"
mandatory="false"
multi-valued="false"
read-only="true">
@@ -211,9 +205,8 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.442</ldap:oid>
- <ldap:name>ds-cfg-vlv-je-index-maximum-block-size</ldap:name>
+ <ldap:name>ds-cfg-max-block-size</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogPublisherConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogPublisherConfiguration.xml
index 79151a5..3145707 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogPublisherConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogPublisherConfiguration.xml
@@ -42,8 +42,7 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.22</ldap:oid>
- <ldap:name>ds-cfg-logger</ldap:name>
+ <ldap:name>ds-cfg-log-publisher</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
@@ -59,9 +58,8 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.61</ldap:oid>
- <ldap:name>ds-cfg-logger-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogRetentionPolicyConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogRetentionPolicyConfiguration.xml
index 6af3b37..126171e 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogRetentionPolicyConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogRetentionPolicyConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.102</ldap:oid>
<ldap:name>ds-cfg-log-retention-policy</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property name="java-implementation-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -64,8 +63,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.362</ldap:oid>
- <ldap:name>ds-cfg-retention-policy-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogRotationPolicyConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogRotationPolicyConfiguration.xml
index b92ebe8..3cd927d 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogRotationPolicyConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/LogRotationPolicyConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.106</ldap:oid>
<ldap:name>ds-cfg-log-rotation-policy</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property name="java-implementation-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -64,8 +63,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.363</ldap:oid>
- <ldap:name>ds-cfg-rotation-policy-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MD5PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MD5PasswordStorageSchemeConfiguration.xml
index c313b51..b2d4acb 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MD5PasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MD5PasswordStorageSchemeConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.146</ldap:oid>
<ldap:name>ds-cfg-md5-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MatchingRuleConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MatchingRuleConfiguration.xml
index 2209c82..035f8c1 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MatchingRuleConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MatchingRuleConfiguration.xml
@@ -42,7 +42,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.29</ldap:oid>
<ldap:name>ds-cfg-matching-rule</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -59,13 +58,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.63</ldap:oid>
- <ldap:name>ds-cfg-matching-rule-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="matching-rule-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -80,8 +78,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.62</ldap:oid>
- <ldap:name>ds-cfg-matching-rule-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemberVirtualAttributeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemberVirtualAttributeConfiguration.xml
index 428ab9a..24bcb4f 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemberVirtualAttributeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemberVirtualAttributeConfiguration.xml
@@ -44,13 +44,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.101</ldap:oid>
<ldap:name>ds-cfg-member-virtual-attribute</ldap:name>
<ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="provider-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -73,7 +72,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.345</ldap:oid>
<ldap:name>ds-cfg-allow-retrieving-membership</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemoryBackendConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemoryBackendConfiguration.xml
index 8ab2a32..0ea4892 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemoryBackendConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemoryBackendConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.129</ldap:oid>
<ldap:name>ds-cfg-memory-backend</ldap:name>
<ldap:superior>ds-cfg-backend</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="backend-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemoryUsageMonitorProviderConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemoryUsageMonitorProviderConfiguration.xml
index f44ab07..b553769 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemoryUsageMonitorProviderConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MemoryUsageMonitorProviderConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.174</ldap:oid>
<ldap:name>ds-cfg-memory-usage-monitor-provider</ldap:name>
<ldap:superior>ds-cfg-monitor-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="monitor-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MonitorBackendConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MonitorBackendConfiguration.xml
index 83125e5..8241a1a 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MonitorBackendConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MonitorBackendConfiguration.xml
@@ -39,13 +39,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.130</ldap:oid>
<ldap:name>ds-cfg-monitor-backend</ldap:name>
<ldap:superior>ds-cfg-backend</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="backend-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MonitorProviderConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MonitorProviderConfiguration.xml
index 7466bbb..928c702 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MonitorProviderConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MonitorProviderConfiguration.xml
@@ -43,7 +43,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.34</ldap:oid>
<ldap:name>ds-cfg-monitor-provider</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -60,13 +59,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.70</ldap:oid>
- <ldap:name>ds-cfg-monitor-provider-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="monitor-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -81,8 +79,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.69</ldap:oid>
- <ldap:name>ds-cfg-monitor-provider-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/NumSubordinatesVirtualAttributeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/NumSubordinatesVirtualAttributeConfiguration.xml
index cedbbf1..1930891 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/NumSubordinatesVirtualAttributeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/NumSubordinatesVirtualAttributeConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.158</ldap:oid>
- <ldap:name>ds-cfg-numsubordinates-virtual-attribute</ldap:name>
+ <ldap:name>ds-cfg-num-subordinates-virtual-attribute</ldap:name>
<ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="provider-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/OrderingMatchingRuleConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/OrderingMatchingRuleConfiguration.xml
index 056941a..4823ac9 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/OrderingMatchingRuleConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/OrderingMatchingRuleConfiguration.xml
@@ -40,7 +40,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.32</ldap:oid>
<ldap:name>ds-cfg-ordering-matching-rule</ldap:name>
<ldap:superior>ds-cfg-matching-rule</ldap:superior>
</ldap:object-class>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PKCS11KeyManagerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PKCS11KeyManagerProviderConfiguration.xml
similarity index 90%
rename from opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PKCS11KeyManagerConfiguration.xml
rename to opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PKCS11KeyManagerProviderConfiguration.xml
index e516e74..8ea6442 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PKCS11KeyManagerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PKCS11KeyManagerProviderConfiguration.xml
@@ -26,9 +26,9 @@
! Portions Copyright 2007 Sun Microsystems, Inc.
! -->
-<adm:managed-object name="pkcs11-key-manager"
- plural-name="pkcs11-key-managers"
- package="org.opends.server.admin.std" extends="key-manager"
+<adm:managed-object name="pkcs11-key-manager-provider"
+ plural-name="pkcs11-key-manager-providers"
+ package="org.opends.server.admin.std" extends="key-manager-provider"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
<adm:TODO>
@@ -49,12 +49,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.21</ldap:oid>
<ldap:name>ds-cfg-pkcs11-key-manager-provider</ldap:name>
<ldap:superior>ds-cfg-key-manager-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/Package.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/Package.xml
index dade79b..88d87ba 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/Package.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/Package.xml
@@ -48,7 +48,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.57</ldap:oid>
<ldap:name>ds-cfg-listen-port</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -77,7 +76,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.137</ldap:oid>
<ldap:name>ds-cfg-use-ssl</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -108,7 +106,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.120</ldap:oid>
<ldap:name>ds-cfg-ssl-cert-nickname</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -137,7 +134,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.51</ldap:oid>
<ldap:name>ds-cfg-key-store-pin</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -168,7 +164,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.54</ldap:oid>
<ldap:name>ds-cfg-key-store-pin-property</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -198,7 +193,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.52</ldap:oid>
<ldap:name>ds-cfg-key-store-pin-environment-variable</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -229,17 +223,14 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.53</ldap:oid>
<ldap:name>ds-cfg-key-store-pin-file</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="key-manager-provider-dn">
+ <adm:property name="key-manager-provider">
<adm:synopsis>
- Specifies the DN of the configuration entry for the key manager
- provider that should be used with this
- <adm:user-friendly-name />
- .
+ Specifies the name of the key manager that should be used
+ with this <adm:user-friendly-name />.
</adm:synopsis>
<adm:requires-admin-action>
<adm:none>
@@ -254,14 +245,15 @@
<adm:undefined />
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=key manager providers,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="key-manager-provider" parent-path="/">
+ <adm:source-enabled-property-name name="enabled" />
+ <adm:source-enabled-property-name name="use-ssl" />
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.310</ldap:oid>
- <ldap:name>ds-cfg-key-manager-provider-dn</ldap:name>
+ <ldap:name>ds-cfg-key-manager-provider</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -289,7 +281,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.130</ldap:oid>
<ldap:name>ds-cfg-trust-store-pin</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -320,7 +311,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.133</ldap:oid>
<ldap:name>ds-cfg-trust-store-pin-property</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -350,7 +340,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.131</ldap:oid>
<ldap:name>ds-cfg-trust-store-pin-environment-variable</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -381,17 +370,14 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.132</ldap:oid>
<ldap:name>ds-cfg-trust-store-pin-file</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="trust-manager-provider-dn">
+ <adm:property name="trust-manager-provider">
<adm:synopsis>
- Specifies the DN of the configuration entry for the trust manager
- provider that should be used with this
- <adm:user-friendly-name />
- .
+ Specifies the name of the trust manager that should be used with
+ this <adm:user-friendly-name />.
</adm:synopsis>
<adm:requires-admin-action>
<adm:none>
@@ -406,14 +392,15 @@
<adm:undefined />
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=trust manager providers,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="trust-manager-provider" parent-path="/">
+ <adm:source-enabled-property-name name="enabled" />
+ <adm:source-enabled-property-name name="use-ssl" />
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.311</ldap:oid>
- <ldap:name>ds-cfg-trust-manager-provider-dn</ldap:name>
+ <ldap:name>ds-cfg-trust-manager-provider</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -431,7 +418,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.43</ldap:oid>
<ldap:name>ds-cfg-include-filter</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -450,7 +436,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.38</ldap:oid>
<ldap:name>ds-cfg-exclude-filter</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordGeneratorConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordGeneratorConfiguration.xml
index f8b9a9f..1d99cfc 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordGeneratorConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordGeneratorConfiguration.xml
@@ -38,7 +38,6 @@
<adm:tag name="user-management"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.60</ldap:oid>
<ldap:name>ds-cfg-password-generator</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -54,12 +53,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.173</ldap:oid>
- <ldap:name>ds-cfg-password-generator-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="generator-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -74,8 +72,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.172</ldap:oid>
- <ldap:name>ds-cfg-password-generator-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordModifyExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordModifyExtendedOperationHandlerConfiguration.xml
index 9376e1f..3384c17 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordModifyExtendedOperationHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordModifyExtendedOperationHandlerConfiguration.xml
@@ -49,13 +49,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.74</ldap:oid>
<ldap:name>ds-cfg-password-modify-extended-operation-handler</ldap:name>
<ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -65,26 +64,26 @@
</adm:default-behavior>
</adm:property-override>
- <adm:property name="identity-mapper-dn" mandatory="true">
+ <adm:property name="identity-mapper" mandatory="true">
<adm:synopsis>
- Specifies the DN of the configuration entry for the identity mapper that
- should be used in conjunction with the password modify extended
- operation.
+ Specifies the name of the identity mapper that should be used in
+ conjunction with the password modify extended operation.
</adm:synopsis>
<adm:description>
This property will be used to identify a user based on an
- authorization ID in the 'u:' form. Changes to this property will take
- effect immediately.
+ authorization ID in the 'u:' form. Changes to this property will
+ take effect immediately.
</adm:description>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=identity mappers,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="identity-mapper"
+ parent-path="/">
+ <adm:source-enabled-property-name name="enabled" />
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.148</ldap:oid>
- <ldap:name>ds-cfg-identity-mapper-dn</ldap:name>
+ <ldap:name>ds-cfg-identity-mapper</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyConfiguration.xml
index d19b8e0..adbd640 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyConfiguration.xml
@@ -37,7 +37,6 @@
<adm:tag name="user-management"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.62</ldap:oid>
<ldap:name>ds-cfg-password-policy</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -59,110 +58,98 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.192</ldap:oid>
<ldap:name>ds-cfg-password-attribute</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="default-password-storage-scheme-dn" mandatory="true"
+ <adm:property name="default-password-storage-scheme" mandatory="true"
multi-valued="true">
<adm:synopsis>
- Specifies the DNs of the configuration entries for the password storage
- schemes that will be used to encode clear-text passwords for this
- password policy.
+ Specifies the names of the the password storage schemes that will
+ be used to encode clear-text passwords for this password policy.
</adm:synopsis>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=password storage schemes,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="password-storage-scheme"
+ parent-path="/">
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.178</ldap:oid>
- <ldap:name>ds-cfg-default-password-storage-scheme-dn</ldap:name>
+ <ldap:name>ds-cfg-default-password-storage-scheme</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="deprecated-password-storage-scheme-dn"
+ <adm:property name="deprecated-password-storage-scheme"
mandatory="false" multi-valued="true">
<adm:synopsis>
- Specifies the DNs of the configuration entries for password storage
- schemes that will be considered deprecated for this password policy. If a
- user with this password policy authenticates to the server and his/her
- password is encoded with any deprecated schemes, then those values will
- be removed and replaced with values encoded using the default password
- storage scheme(s).
+ Specifies the names of the password storage schemes that will be
+ considered deprecated for this password policy. If a user with
+ this password policy authenticates to the server and his/her
+ password is encoded with any deprecated schemes, then those values
+ will be removed and replaced with values encoded using the default
+ password storage scheme(s).
</adm:synopsis>
<adm:default-behavior>
<adm:undefined />
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=password storage schemes,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="password-storage-scheme"
+ parent-path="/">
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.179</ldap:oid>
- <ldap:name>ds-cfg-deprecated-password-storage-scheme-dn</ldap:name>
+ <ldap:name>ds-cfg-deprecated-password-storage-scheme</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="password-validator-dn" mandatory="false"
+ <adm:property name="password-validator" mandatory="false"
multi-valued="true">
<adm:synopsis>
- Specifies the DN(s) of the password validator(s) that should be
+ Specifies the names of the password validators that should be
used with the associated password storage scheme.
</adm:synopsis>
- <adm:description>
- Specifies the DN(s) of the password validator(s) that should be
- used with the associated password storage scheme. Changes to this
- configuration attribute will take effect immediately.
- </adm:description>
<adm:default-behavior>
<adm:undefined />
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=password validators,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="password-validator"
+ parent-path="/">
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.195</ldap:oid>
- <ldap:name>ds-cfg-password-validator-dn</ldap:name>
+ <ldap:name>ds-cfg-password-validator</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="account-status-notification-handler-dn"
+ <adm:property name="account-status-notification-handler"
mandatory="false" multi-valued="true">
<adm:synopsis>
- Specifies the DN(s) of the account status notification handler(s)
+ Specifies the names of the account status notification handlers
that should be used with the associated password storage scheme.
</adm:synopsis>
- <adm:description>
- Specifies the DN(s) of the account status notification handler(s)
- that should be used with the associated password storage scheme.
- Changes to this configuration attribute will take effect
- immediately.
- </adm:description>
<adm:default-behavior>
<adm:undefined />
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=account status notification handlers,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation
+ relation-name="account-status-notification-handler"
+ parent-path="/">
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.174</ldap:oid>
<ldap:name>
- ds-cfg-account-status-notification-handler-dn
+ ds-cfg-account-status-notification-handler
</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -191,7 +178,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.177</ldap:oid>
<ldap:name>ds-cfg-allow-user-password-changes</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -220,7 +206,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.198</ldap:oid>
<ldap:name>
ds-cfg-password-change-requires-current-password
</ldap:name>
@@ -251,7 +236,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.208</ldap:oid>
<ldap:name>ds-cfg-force-change-on-add</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -282,7 +266,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.181</ldap:oid>
<ldap:name>ds-cfg-force-change-on-reset</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -313,39 +296,35 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.201</ldap:oid>
<ldap:name>ds-cfg-skip-validation-for-administrators</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="password-generator-dn" mandatory="false"
+ <adm:property name="password-generator" mandatory="false"
multi-valued="false">
<adm:synopsis>
- Specifies the DN of the configuration entry that references the
- password generator for use with the associated password policy.
+ Specifies the name of the password generator that should be used
+ with the associated password policy.
</adm:synopsis>
<adm:description>
- Specifies the DN of the configuration entry that references the
- password generator for use with the associated password policy.
This will be used in conjunction with the password modify extended
operation to generate a new password for a user when none was
- provided in the request. Changes to this configuration attribute
- will take effect immediately.
+ provided in the request.
</adm:description>
<adm:default-behavior>
<adm:undefined />
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=password generators,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="password-generator"
+ parent-path="/">
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.194</ldap:oid>
- <ldap:name>ds-cfg-password-generator-dn</ldap:name>
+ <ldap:name>ds-cfg-password-generator</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -375,7 +354,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.199</ldap:oid>
<ldap:name>ds-cfg-require-secure-authentication</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -405,7 +383,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.200</ldap:oid>
<ldap:name>ds-cfg-require-secure-password-changes</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -438,7 +415,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.209</ldap:oid>
<ldap:name>ds-cfg-allow-multiple-password-values</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -467,13 +443,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.176</ldap:oid>
<ldap:name>ds-cfg-allow-pre-encoded-passwords</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="minimum-password-age" mandatory="false"
+ <adm:property name="min-password-age" mandatory="false"
multi-valued="false">
<adm:synopsis>
Specifies the minimum length of time that must pass after a
@@ -500,13 +475,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.191</ldap:oid>
- <ldap:name>ds-cfg-minimum-password-age</ldap:name>
+ <ldap:name>ds-cfg-min-password-age</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="maximum-password-age" mandatory="false"
+ <adm:property name="max-password-age" mandatory="false"
multi-valued="false">
<adm:synopsis>
Specifies the maximum length of time that a user may continue
@@ -531,14 +505,13 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.189</ldap:oid>
- <ldap:name>ds-cfg-maximum-password-age</ldap:name>
+ <ldap:name>ds-cfg-max-password-age</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="maximum-password-reset-age" mandatory="false"
+ <adm:property name="max-password-reset-age" mandatory="false"
multi-valued="false">
<adm:synopsis>
Specifies the maximum length of time that users have to change
@@ -563,8 +536,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.190</ldap:oid>
- <ldap:name>ds-cfg-maximum-password-reset-age</ldap:name>
+ <ldap:name>ds-cfg-max-password-reset-age</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -595,7 +567,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.193</ldap:oid>
<ldap:name>
ds-cfg-password-expiration-warning-interval
</ldap:name>
@@ -630,7 +601,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.180</ldap:oid>
<ldap:name>ds-cfg-expire-passwords-without-warning</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -659,7 +629,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.175</ldap:oid>
<ldap:name>ds-cfg-allow-expired-password-changes</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -689,7 +658,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.182</ldap:oid>
<ldap:name>ds-cfg-grace-login-count</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -718,7 +686,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.187</ldap:oid>
<ldap:name>ds-cfg-lockout-failure-count</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -749,7 +716,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.186</ldap:oid>
<ldap:name>ds-cfg-lockout-duration</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -782,7 +748,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.188</ldap:oid>
<ldap:name>
ds-cfg-lockout-failure-expiration-interval
</ldap:name>
@@ -815,7 +780,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.197</ldap:oid>
<ldap:name>ds-cfg-require-change-by-time</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -846,7 +810,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.184</ldap:oid>
<ldap:name>ds-cfg-last-login-time-attribute</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -875,7 +838,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.185</ldap:oid>
<ldap:name>ds-cfg-last-login-time-format</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -906,7 +868,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.196</ldap:oid>
<ldap:name>ds-cfg-previous-last-login-time-format</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -940,7 +901,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.183</ldap:oid>
<ldap:name>ds-cfg-idle-lockout-interval</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -991,7 +951,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.443</ldap:oid>
<ldap:name>ds-cfg-state-update-failure-policy</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -1019,7 +978,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.444</ldap:oid>
<ldap:name>ds-cfg-password-history-count</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -1048,7 +1006,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.445</ldap:oid>
<ldap:name>ds-cfg-password-history-duration</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyImportPluginConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyImportPluginConfiguration.xml
index b4e4c9c..ad04db7 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyImportPluginConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyImportPluginConfiguration.xml
@@ -42,13 +42,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.115</ldap:oid>
<ldap:name>ds-cfg-password-policy-import-plugin</ldap:name>
<ldap:superior>ds-cfg-plugin</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="plugin-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -66,14 +65,14 @@
</adm:default-behavior>
</adm:property-override>
- <adm:property name="default-user-password-storage-scheme-dn" mandatory="false"
+ <adm:property name="default-user-password-storage-scheme" mandatory="false"
multi-valued="true">
<adm:synopsis>
- Specifies the DNs of the configuration entries for the password storage
- schemes that will be used for encoding passwords contained in attributes
- with the user password syntax for entries that do not include the
- ds-pwp-password-policy-dn attribute to specify which password policy
- should be used to govern them.
+ Specifies the names of the password storage schemes that will be
+ used for encoding passwords contained in attributes with the user
+ password syntax for entries that do not include the
+ ds-pwp-password-policy-dn attribute to specify which password
+ policy should be used to govern them.
</adm:synopsis>
<adm:default-behavior>
<adm:alias>
@@ -86,26 +85,26 @@
</adm:alias>
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=password storage schemes,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="password-storage-scheme" parent-path="/">
+ <adm:source-enabled-property-name name="enabled" />
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.429</ldap:oid>
<ldap:name>ds-cfg-default-user-password-storage-scheme</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="default-auth-password-storage-scheme-dn" mandatory="false"
+ <adm:property name="default-auth-password-storage-scheme" mandatory="false"
multi-valued="true">
<adm:synopsis>
- Specifies the DNs of the configuration entries for the password storage
- schemes that will be used for encoding passwords contained in attributes
- with the auth password syntax for entries that do not include the
- ds-pwp-password-policy-dn attribute to specify which password policy
- should be used to govern them.
+ Specifies the names of password storage schemes that will be used
+ for encoding passwords contained in attributes with the auth
+ password syntax for entries that do not include the
+ ds-pwp-password-policy-dn attribute to specify which password
+ policy should be used to govern them.
</adm:synopsis>
<adm:default-behavior>
<adm:alias>
@@ -118,14 +117,14 @@
</adm:alias>
</adm:default-behavior>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=password storage schemes,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="password-storage-scheme" parent-path="/">
+ <adm:source-enabled-property-name name="enabled" />
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.430</ldap:oid>
- <ldap:name>ds-cfg-default-auth-password-storage-scheme-dn</ldap:name>
+ <ldap:name>ds-cfg-default-auth-password-storage-scheme</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyStateExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyStateExtendedOperationHandlerConfiguration.xml
index 438961f..d20b7d1 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyStateExtendedOperationHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordPolicyStateExtendedOperationHandlerConfiguration.xml
@@ -42,7 +42,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.133</ldap:oid>
<ldap:name>
ds-cfg-password-policy-state-extended-operation-handler
</ldap:name>
@@ -50,7 +49,7 @@
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordStorageSchemeConfiguration.xml
index e04b9c9..76763c0 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordStorageSchemeConfiguration.xml
@@ -43,7 +43,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.35</ldap:oid>
<ldap:name>ds-cfg-password-storage-scheme</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -60,13 +59,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.76</ldap:oid>
- <ldap:name>ds-cfg-password-storage-scheme-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="scheme-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -81,8 +79,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.75</ldap:oid>
- <ldap:name>ds-cfg-password-storage-scheme-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordValidatorConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordValidatorConfiguration.xml
index cc97c24..0a78408 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordValidatorConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PasswordValidatorConfiguration.xml
@@ -38,7 +38,6 @@
<adm:tag name="user-management"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.36</ldap:oid>
<ldap:name>ds-cfg-password-validator</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -54,12 +53,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.78</ldap:oid>
- <ldap:name>ds-cfg-password-validator-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="validator-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -74,8 +72,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.77</ldap:oid>
- <ldap:name>ds-cfg-password-validator-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PlainSASLMechanismHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PlainSASLMechanismHandlerConfiguration.xml
index be0b92b..9389cc5 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PlainSASLMechanismHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PlainSASLMechanismHandlerConfiguration.xml
@@ -38,12 +38,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.45</ldap:oid>
<ldap:name>ds-cfg-plain-sasl-mechanism-handler</ldap:name>
<ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="handler-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -52,24 +51,21 @@
</adm:defined>
</adm:default-behavior>
</adm:property-override>
- <adm:property name="identity-mapper-dn" mandatory="true">
+ <adm:property name="identity-mapper" mandatory="true">
<adm:synopsis>
- Specifies the DN of the identity mapper to use.
+ Specifies the name of the identity mapper that should be used to
+ match client authentication and authorization IDs to user entries.
</adm:synopsis>
- <adm:description>
- Specifies the DN of the configuration entry for the identity mapper that
- should be used to match client authentication and authorization IDs to
- user entries.
- </adm:description>
<adm:syntax>
- <adm:dn>
- <adm:base>cn=identity mappers,cn=config</adm:base>
- </adm:dn>
+ <adm:aggregation relation-name="identity-mapper"
+ parent-path="/">
+ <adm:source-enabled-property-name name="enabled" />
+ <adm:target-enabled-property-name name="enabled" />
+ </adm:aggregation>
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.148</ldap:oid>
- <ldap:name>ds-cfg-identity-mapper-dn</ldap:name>
+ <ldap:name>ds-cfg-identity-mapper</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PluginConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PluginConfiguration.xml
index 6b89ca8..e7115cd 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PluginConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PluginConfiguration.xml
@@ -44,7 +44,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.37</ldap:oid>
<ldap:name>ds-cfg-plugin</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -61,13 +60,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.80</ldap:oid>
- <ldap:name>ds-cfg-plugin-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-
- <adm:property name="plugin-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -82,8 +79,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.79</ldap:oid>
- <ldap:name>ds-cfg-plugin-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -368,7 +364,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.81</ldap:oid>
<ldap:name>ds-cfg-plugin-type</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -391,7 +386,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.495</ldap:oid>
<ldap:name>ds-cfg-invoke-for-internal-operations</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PluginRootConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PluginRootConfiguration.xml
index c0bce10..d379243 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PluginRootConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/PluginRootConfiguration.xml
@@ -43,7 +43,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.114</ldap:oid>
<ldap:name>ds-cfg-plugin-root</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -86,7 +85,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.384</ldap:oid>
<ldap:name>ds-cfg-plugin-order-startup</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -114,7 +112,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.385</ldap:oid>
<ldap:name>ds-cfg-plugin-order-shutdown</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -142,7 +139,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.386</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-connect</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -170,7 +166,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.387</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-disconnect</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -198,7 +193,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.388</ldap:oid>
<ldap:name>ds-cfg-plugin-order-ldif-import</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -226,7 +220,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.389</ldap:oid>
<ldap:name>ds-cfg-plugin-order-ldif-export</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -254,7 +247,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.390</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-parse-abandon</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -282,7 +274,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.391</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-parse-add</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -310,7 +301,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.392</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-parse-bind</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -338,7 +328,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.393</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-parse-compare</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -366,7 +355,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.394</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-parse-delete</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -394,7 +382,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.395</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-parse-extended</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -422,7 +409,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.396</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-parse-modify</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -450,7 +436,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.397</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-parse-modify-dn</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -478,7 +463,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.398</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-parse-search</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -506,7 +490,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.399</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-parse-unbind</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -534,7 +517,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.400</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-operation-add</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -562,7 +544,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.401</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-operation-bind</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -590,7 +571,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.402</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-operation-compare</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -618,7 +598,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.403</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-operation-delete</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -646,7 +625,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.404</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-operation-extended</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -674,7 +652,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.405</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-operation-modify</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -702,7 +679,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.406</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-operation-modify-dn</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -730,7 +706,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.407</ldap:oid>
<ldap:name>ds-cfg-plugin-order-pre-operation-search</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -758,7 +733,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.408</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-operation-abandon</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -786,7 +760,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.409</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-operation-add</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -814,7 +787,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.410</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-operation-bind</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -842,7 +814,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.411</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-operation-compare</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -870,7 +841,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.412</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-operation-delete</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -898,7 +868,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.413</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-operation-extended</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -926,7 +895,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.414</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-operation-modify</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -954,7 +922,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.415</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-operation-modify-dn</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -982,7 +949,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.416</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-operation-search</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -1010,7 +976,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.417</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-operation-unbind</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -1038,8 +1003,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.418</ldap:oid>
- <ldap:name>ds-cfg-plugin-order-post-operation-add</ldap:name>
+ <ldap:name>ds-cfg-plugin-order-post-response-add</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -1066,8 +1030,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.419</ldap:oid>
- <ldap:name>ds-cfg-plugin-order-post-operation-bind</ldap:name>
+ <ldap:name>ds-cfg-plugin-order-post-response-bind</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -1094,8 +1057,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.420</ldap:oid>
- <ldap:name>ds-cfg-plugin-order-post-operation-compare</ldap:name>
+ <ldap:name>ds-cfg-plugin-order-post-response-compare</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -1122,8 +1084,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.421</ldap:oid>
- <ldap:name>ds-cfg-plugin-order-post-operation-delete</ldap:name>
+ <ldap:name>ds-cfg-plugin-order-post-response-delete</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -1150,8 +1111,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.422</ldap:oid>
- <ldap:name>ds-cfg-plugin-order-post-operation-extended</ldap:name>
+ <ldap:name>ds-cfg-plugin-order-post-response-extended</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -1178,8 +1138,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.423</ldap:oid>
- <ldap:name>ds-cfg-plugin-order-post-operation-modify</ldap:name>
+ <ldap:name>ds-cfg-plugin-order-post-response-modify</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -1206,8 +1165,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.424</ldap:oid>
- <ldap:name>ds-cfg-plugin-order-post-operation-modify-dn</ldap:name>
+ <ldap:name>ds-cfg-plugin-order-post-response-modify-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -1234,7 +1192,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.491</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-synchronization-add</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -1263,7 +1220,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.492</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-synchronization-delete</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -1292,7 +1248,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.493</ldap:oid>
<ldap:name>ds-cfg-plugin-order-post-synchronization-modify</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -1321,7 +1276,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.494</ldap:oid>
<ldap:name>
ds-cfg-plugin-order-post-synchronization-modify-dn
</ldap:name>
@@ -1351,8 +1305,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.425</ldap:oid>
- <ldap:name>ds-cfg-plugin-order-post-operation-search</ldap:name>
+ <ldap:name>ds-cfg-plugin-order-post-response-search</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -1379,7 +1332,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.426</ldap:oid>
<ldap:name>ds-cfg-plugin-order-search-result-entry</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -1407,7 +1359,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.427</ldap:oid>
<ldap:name>ds-cfg-plugin-order-search-result-reference</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -1435,7 +1386,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.466</ldap:oid>
<ldap:name>ds-cfg-plugin-order-subordinate-modify-dn</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -1463,7 +1413,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.428</ldap:oid>
<ldap:name>ds-cfg-plugin-order-intermediate-response</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ProfilerPluginConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ProfilerPluginConfiguration.xml
index 8bf1a07..7d30274 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ProfilerPluginConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ProfilerPluginConfiguration.xml
@@ -39,12 +39,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.38</ldap:oid>
<ldap:name>ds-cfg-profiler-plugin</ldap:name>
<ldap:superior>ds-cfg-plugin</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="plugin-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -74,7 +73,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.85</ldap:oid>
<ldap:name>ds-cfg-profile-sample-interval</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -94,7 +92,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.83</ldap:oid>
<ldap:name>ds-cfg-profile-directory</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -115,7 +112,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.33</ldap:oid>
<ldap:name>ds-cfg-enable-profiling-on-startup</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -164,7 +160,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.82</ldap:oid>
<ldap:name>ds-cfg-profile-action</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RC4PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RC4PasswordStorageSchemeConfiguration.xml
index 824b35b..3f56ec3 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RC4PasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RC4PasswordStorageSchemeConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.171</ldap:oid>
<ldap:name>ds-cfg-rc4-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RandomPasswordGeneratorConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RandomPasswordGeneratorConfiguration.xml
index 4ada33f..c732ad1 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RandomPasswordGeneratorConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RandomPasswordGeneratorConfiguration.xml
@@ -39,12 +39,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.61</ldap:oid>
<ldap:name>ds-cfg-random-password-generator</ldap:name>
<ldap:superior>ds-cfg-password-generator</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="generator-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -72,7 +71,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.170</ldap:oid>
<ldap:name>ds-cfg-password-character-set</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -85,7 +83,7 @@
Specifies the format to use for the generated password. The value
is a comma-delimited list of elements in which each of those
elements is comprised of the name of a character set defined in
- the ds-cfg-password-character- set attribute, a colon, and the
+ the ds-cfg-password-character-set attribute, a colon, and the
number of characters to include from that set. For example, a
value of "alpha:3,numeric:2,alpha:3" would generate an 8-character
password in which the first three characters are from the "alpha"
@@ -97,7 +95,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.171</ldap:oid>
<ldap:name>ds-cfg-password-format</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReferentialIntegrityPluginConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReferentialIntegrityPluginConfiguration.xml
index 2d7a8d4..9fe6377 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReferentialIntegrityPluginConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReferentialIntegrityPluginConfiguration.xml
@@ -48,13 +48,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.122</ldap:oid>
<ldap:name>ds-cfg-referential-integrity-plugin</ldap:name>
<ldap:superior>ds-cfg-plugin</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="plugin-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -74,7 +73,7 @@
</adm:default-behavior>
</adm:property-override>
- <adm:property name="referential-integrity-attribute-type" mandatory="true"
+ <adm:property name="attribute-type" mandatory="true"
multi-valued="true">
<adm:synopsis>
Specifies an attribute type to process referential integrity checking on.
@@ -91,13 +90,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.472</ldap:oid>
- <ldap:name>ds-cfg-referential-integrity-attribute-type</ldap:name>
+ <ldap:name>ds-cfg-attribute-type</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="referential-integrity-base-dn" mandatory="false"
+ <adm:property name="base-dn" mandatory="false"
multi-valued="true">
<adm:synopsis>
Specifies a base DN to restrict the referential integrity
@@ -120,13 +118,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.473</ldap:oid>
- <ldap:name>ds-cfg-referential-integrity-base-dn</ldap:name>
+ <ldap:name>ds-cfg-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="referential-integrity-log-file" mandatory="false"
+ <adm:property name="log-file" mandatory="false"
multi-valued="false">
<adm:synopsis>
Specifies the log file location where the update records will be written
@@ -147,13 +144,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.474</ldap:oid>
- <ldap:name>ds-cfg-referential-integrity-log-file</ldap:name>
+ <ldap:name>ds-cfg-log-file</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="referential-integrity-update-interval" mandatory="false"
+ <adm:property name="update-interval" mandatory="false"
multi-valued="false">
<adm:synopsis>
Specifies the interval, in seconds, when the referential integrity
@@ -176,8 +172,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.475</ldap:oid>
- <ldap:name>ds-cfg-referential-integrity-update-interval</ldap:name>
+ <ldap:name>ds-cfg-update-interval</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RegularExpressionIdentityMapperConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RegularExpressionIdentityMapperConfiguration.xml
index 5f700e2..0d349e3 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RegularExpressionIdentityMapperConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RegularExpressionIdentityMapperConfiguration.xml
@@ -49,13 +49,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.121</ldap:oid>
<ldap:name>ds-cfg-regular-expression-identity-mapper</ldap:name>
<ldap:superior>ds-cfg-identity-mapper</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="mapper-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -83,7 +82,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.146</ldap:oid>
<ldap:name>ds-cfg-match-attribute</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -110,7 +108,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.147</ldap:oid>
<ldap:name>ds-cfg-match-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -139,7 +136,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.469</ldap:oid>
<ldap:name>ds-cfg-match-pattern</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -173,7 +169,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.470</ldap:oid>
<ldap:name>ds-cfg-replace-pattern</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RepeatedCharactersPasswordValidatorConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RepeatedCharactersPasswordValidatorConfiguration.xml
index 236cc6f..19b4365 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RepeatedCharactersPasswordValidatorConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RepeatedCharactersPasswordValidatorConfiguration.xml
@@ -40,12 +40,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.90</ldap:oid>
<ldap:name>ds-cfg-repeated-characters-password-validator</ldap:name>
<ldap:superior>ds-cfg-password-validator</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="validator-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -54,7 +53,7 @@
</adm:defined>
</adm:default-behavior>
</adm:property-override>
- <adm:property name="maximum-consecutive-length" mandatory="true">
+ <adm:property name="max-consecutive-length" mandatory="true">
<adm:synopsis>
Specifies the maximum number of times that any character may appear
consecutively in a password value.
@@ -70,8 +69,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.323</ldap:oid>
- <ldap:name>ds-cfg-maximum-consecutive-length</ldap:name>
+ <ldap:name>ds-cfg-max-consecutive-length</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -93,7 +91,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.324</ldap:oid>
<ldap:name>ds-cfg-case-sensitive-validation</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MultimasterDomainConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationDomainConfiguration.xml
similarity index 90%
rename from opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MultimasterDomainConfiguration.xml
rename to opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationDomainConfiguration.xml
index 163ce8e..f27e4de 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MultimasterDomainConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationDomainConfiguration.xml
@@ -26,8 +26,8 @@
! Portions Copyright 2007 Sun Microsystems, Inc.
! -->
-<adm:managed-object name="multimaster-domain"
- plural-name="multimaster-domains"
+<adm:managed-object name="replication-domain"
+ plural-name="replication-domains"
package="org.opends.server.admin.std"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
@@ -40,8 +40,7 @@
<adm:tag name="replication"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.58</ldap:oid>
- <ldap:name>ds-cfg-replication-domain-config</ldap:name>
+ <ldap:name>ds-cfg-replication-domain</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
@@ -71,7 +70,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.160</ldap:oid>
<ldap:name>ds-cfg-replication-server</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -92,12 +90,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.279</ldap:oid>
- <ldap:name>ds-cfg-directory-server-id</ldap:name>
+ <ldap:name>ds-cfg-server-id</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="replication-dn" mandatory="true"
+ <adm:property name="base-dn" mandatory="true"
multi-valued="false" read-only="true">
<adm:synopsis>
Specifies the base dn of the Multimaster Domain
@@ -107,8 +104,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.226</ldap:oid>
- <ldap:name>ds-cfg-replication-dn</ldap:name>
+ <ldap:name>ds-cfg-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -128,7 +124,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.164</ldap:oid>
<ldap:name>ds-cfg-max-receive-queue</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -150,7 +145,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.165</ldap:oid>
<ldap:name>ds-cfg-max-receive-delay</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -171,7 +165,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.166</ldap:oid>
<ldap:name>ds-cfg-max-send-queue</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -193,7 +186,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.167</ldap:oid>
<ldap:name>ds-cfg-max-send-delay</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -214,7 +206,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.288</ldap:oid>
<ldap:name>ds-cfg-window-size</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -239,7 +230,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.305</ldap:oid>
<ldap:name>ds-cfg-heartbeat-interval</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -279,9 +269,8 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.383</ldap:oid>
<ldap:name>ds-cfg-isolation-policy</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationServerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationServerConfiguration.xml
index 6a391d7..81e4af8 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationServerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationServerConfiguration.xml
@@ -39,9 +39,8 @@
<adm:tag name="replication"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.65</ldap:oid>
<ldap:name>
- ds-cfg-replication-server-config
+ ds-cfg-replication-server
</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -75,7 +74,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.160</ldap:oid>
<ldap:name>ds-cfg-replication-server</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -96,7 +94,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.278</ldap:oid>
<ldap:name>ds-cfg-replication-server-id</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -117,7 +114,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.288</ldap:oid>
<ldap:name>ds-cfg-window-size</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -138,8 +134,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.290</ldap:oid>
- <ldap:name>ds-cfg-replication-max-queue-size</ldap:name>
+ <ldap:name>ds-cfg-queue-size</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -158,7 +153,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.306</ldap:oid>
<ldap:name>ds-cfg-replication-db-directory</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -179,7 +173,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.319</ldap:oid>
<ldap:name>ds-cfg-replication-purge-delay</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -200,9 +193,8 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.158</ldap:oid>
- <ldap:name>ds-cfg-replication-server-port</ldap:name>
+ <ldap:name>ds-cfg-replication-port</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MultimasterSynchronizationProviderConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationSynchronizationProviderConfiguration.xml
similarity index 87%
rename from opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MultimasterSynchronizationProviderConfiguration.xml
rename to opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationSynchronizationProviderConfiguration.xml
index f697105..b4d5bb8 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/MultimasterSynchronizationProviderConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/ReplicationSynchronizationProviderConfiguration.xml
@@ -25,8 +25,8 @@
!
! Portions Copyright 2007 Sun Microsystems, Inc.
! -->
-<adm:managed-object name="multimaster-synchronization-provider"
- plural-name="multimaster-synchronization-providers"
+<adm:managed-object name="replication-synchronization-provider"
+ plural-name="replication-synchronization-providers"
package="org.opends.server.admin.std"
extends="synchronization-provider"
xmlns:adm="http://www.opends.org/admin"
@@ -40,12 +40,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.91</ldap:oid>
- <ldap:name>ds-cfg-multimaster-synchronization-provider</ldap:name>
+ <ldap:name>ds-cfg-replication-synchronization-provider</ldap:name>
<ldap:superior>ds-cfg-synchronization-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:relation name="multimaster-domain">
+ <adm:relation name="replication-domain">
<adm:one-to-many />
<adm:profile name="ldap">
<ldap:rdn-sequence>cn=domains</ldap:rdn-sequence>
@@ -54,7 +53,7 @@
<cli:relation>
<cli:default-property name="server-id" />
<cli:default-property name="replication-server" />
- <cli:default-property name="replication-dn" />
+ <cli:default-property name="base-dn" />
</cli:relation>
</adm:profile>
</adm:relation>
@@ -71,7 +70,7 @@
</cli:relation>
</adm:profile>
</adm:relation>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootConfiguration.xml
index fb079ae..2e662c8 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootConfiguration.xml
@@ -262,8 +262,8 @@
</adm:profile>
<adm:profile name="cli">
<cli:relation>
- <cli:default-property name="backend-enabled" />
- <cli:default-property name="backend-base-dn" />
+ <cli:default-property name="enabled" />
+ <cli:default-property name="base-dn" />
</cli:relation>
</adm:profile>
</adm:relation>
@@ -385,7 +385,7 @@
</cli:relation>
</adm:profile>
</adm:relation>
- <adm:relation name="key-manager">
+ <adm:relation name="key-manager-provider">
<adm:one-to-many />
<adm:profile name="ldap">
<ldap:rdn-sequence>
@@ -398,7 +398,7 @@
</cli:relation>
</adm:profile>
</adm:relation>
- <adm:relation name="trust-manager">
+ <adm:relation name="trust-manager-provider">
<adm:one-to-many />
<adm:profile name="ldap">
<ldap:rdn-sequence>
@@ -418,7 +418,7 @@
</adm:profile>
<adm:profile name="cli">
<cli:relation>
- <cli:default-property name="work-queue-class" />
+ <cli:default-property name="java-class" />
</cli:relation>
</adm:profile>
</adm:relation>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDNConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDNConfiguration.xml
index 846c6e6..2606328 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDNConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDNConfiguration.xml
@@ -40,8 +40,7 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.82</ldap:oid>
- <ldap:name>ds-cfg-root-dn-base</ldap:name>
+ <ldap:name>ds-cfg-root-dn</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
@@ -204,7 +203,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.308</ldap:oid>
<ldap:name>ds-cfg-default-root-privilege-name</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDNUserConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDNUserConfiguration.xml
index 8b6bd90..96ba1de 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDNUserConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDNUserConfiguration.xml
@@ -41,8 +41,7 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.41</ldap:oid>
- <ldap:name>ds-cfg-root-dn</ldap:name>
+ <ldap:name>ds-cfg-root-dn-user</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
@@ -65,7 +64,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.17</ldap:oid>
<ldap:name>ds-cfg-alternate-bind-dn</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDSEBackendConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDSEBackendConfiguration.xml
index 4d15cd0..c1393e0 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDSEBackendConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/RootDSEBackendConfiguration.xml
@@ -42,8 +42,7 @@
<adm:tag name="database"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.42</ldap:oid>
- <ldap:name>ds-cfg-root-dse</ldap:name>
+ <ldap:name>ds-cfg-root-dse-backend</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
@@ -64,7 +63,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.122</ldap:oid>
<ldap:name>ds-cfg-subordinate-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -82,7 +80,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.141</ldap:oid>
<ldap:name>ds-cfg-show-all-attributes</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SASLMechanismHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SASLMechanismHandlerConfiguration.xml
index 7e10429..36abe38 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SASLMechanismHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SASLMechanismHandlerConfiguration.xml
@@ -38,7 +38,6 @@
<adm:tag name="security"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.43</ldap:oid>
<ldap:name>ds-cfg-sasl-mechanism-handler</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -54,12 +53,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.112</ldap:oid>
- <ldap:name>ds-cfg-sasl-mechanism-handler-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="handler-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -74,8 +72,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.111</ldap:oid>
- <ldap:name>ds-cfg-sasl-mechanism-handler-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SHA1PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SHA1PasswordStorageSchemeConfiguration.xml
index e8f77c4..a3ea6f6 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SHA1PasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SHA1PasswordStorageSchemeConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.147</ldap:oid>
<ldap:name>ds-cfg-sha1-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SMTPAccountStatusNotificationHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SMTPAccountStatusNotificationHandlerConfiguration.xml
index 378a8d8..38a825d 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SMTPAccountStatusNotificationHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SMTPAccountStatusNotificationHandlerConfiguration.xml
@@ -42,7 +42,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.123</ldap:oid>
<ldap:name>
ds-cfg-smtp-account-status-notification-handler
</ldap:name>
@@ -52,7 +51,7 @@
</ldap:object-class>
</adm:profile>
- <adm:property-override name="notification-handler-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -85,7 +84,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.476</ldap:oid>
<ldap:name>ds-cfg-email-address-attribute-type</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -112,7 +110,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.448</ldap:oid>
<ldap:name>ds-cfg-recipient-address</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -140,8 +137,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.477</ldap:oid>
- <ldap:name>ds-cfg-send-notification-without-end-user-address</ldap:name>
+ <ldap:name>ds-cfg-send-message-without-end-user-address</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -156,7 +152,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.447</ldap:oid>
<ldap:name>ds-cfg-sender-address</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -177,7 +172,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.449</ldap:oid>
<ldap:name>ds-cfg-message-subject</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -199,7 +193,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.478</ldap:oid>
<ldap:name>ds-cfg-message-template-file</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SMTPAlertHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SMTPAlertHandlerConfiguration.xml
index 7a2da6b..73eaef1 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SMTPAlertHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SMTPAlertHandlerConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.118</ldap:oid>
<ldap:name>ds-cfg-smtp-alert-handler</ldap:name>
<ldap:superior>ds-cfg-alert-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="alert-handler-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -66,7 +65,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.447</ldap:oid>
<ldap:name>ds-cfg-sender-address</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -83,7 +81,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.448</ldap:oid>
<ldap:name>ds-cfg-recipient-address</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -103,7 +100,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.449</ldap:oid>
<ldap:name>ds-cfg-message-subject</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -123,7 +119,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.450</ldap:oid>
<ldap:name>ds-cfg-message-body</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedMD5PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedMD5PasswordStorageSchemeConfiguration.xml
index 7f9df5c..ebbc80c 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedMD5PasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedMD5PasswordStorageSchemeConfiguration.xml
@@ -44,13 +44,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.148</ldap:oid>
<ldap:name>ds-cfg-salted-md5-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA1PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA1PasswordStorageSchemeConfiguration.xml
index a436ae0..2ca670e 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA1PasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA1PasswordStorageSchemeConfiguration.xml
@@ -44,13 +44,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.149</ldap:oid>
<ldap:name>ds-cfg-salted-sha1-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA256PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA256PasswordStorageSchemeConfiguration.xml
index c19ce86..01f7d03 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA256PasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA256PasswordStorageSchemeConfiguration.xml
@@ -44,13 +44,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.150</ldap:oid>
<ldap:name>ds-cfg-salted-sha256-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA384PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA384PasswordStorageSchemeConfiguration.xml
index 977be03..3370aec 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA384PasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA384PasswordStorageSchemeConfiguration.xml
@@ -44,13 +44,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.150</ldap:oid>
<ldap:name>ds-cfg-salted-sha384-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA512PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA512PasswordStorageSchemeConfiguration.xml
index ff20161..8294cb9 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA512PasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SaltedSHA512PasswordStorageSchemeConfiguration.xml
@@ -44,13 +44,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.150</ldap:oid>
<ldap:name>ds-cfg-salted-sha512-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SchemaBackendConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SchemaBackendConfiguration.xml
index d4c035a..47d275d 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SchemaBackendConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SchemaBackendConfiguration.xml
@@ -49,12 +49,11 @@
</adm:description>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.9</ldap:oid>
<ldap:name>ds-cfg-schema-backend</ldap:name>
<ldap:superior>ds-cfg-backend</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="backend-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -68,11 +67,11 @@
multi-valued="true">
<adm:synopsis>
This defines the base DN(s) at which the schema information will be
- published, in addition to the value included in the ds-cfg-backend-base-dn
+ published, in addition to the value included in the ds-cfg-base-dn
configuration attribute.
</adm:synopsis>
<adm:description>
- The value provided in the ds-cfg-backend-base-dn configuration attribute
+ The value provided in the ds-cfg-base-dn configuration attribute
is the only one that will appear in the subschemaSubentry operational
attribute of the server's root DSE (which is necessary because that is a
single-valued attribute) and as a virtual attribute in other entries,
@@ -91,7 +90,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.113</ldap:oid>
<ldap:name>ds-cfg-schema-entry-dn</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -115,9 +113,8 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.141</ldap:oid>
<ldap:name>ds-cfg-show-all-attributes</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SevenBitCleanPluginConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SevenBitCleanPluginConfiguration.xml
index 44d3f76..db00cfa 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SevenBitCleanPluginConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SevenBitCleanPluginConfiguration.xml
@@ -47,13 +47,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.167</ldap:oid>
- <ldap:name>ds-cfg-7-bit-clean-plugin</ldap:name>
+ <ldap:name>ds-cfg-seven-bit-clean-plugin</ldap:name>
<ldap:superior>ds-cfg-plugin</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="plugin-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -91,8 +90,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.487</ldap:oid>
- <ldap:name>ds-cfg-7-bit-clean-attribute-type</ldap:name>
+ <ldap:name>ds-cfg-attribute-type</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -115,8 +113,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.488</ldap:oid>
- <ldap:name>ds-cfg-7-bit-clean-base-dn</ldap:name>
+ <ldap:name>ds-cfg-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SimilarityBasedPasswordValidatorConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SimilarityBasedPasswordValidatorConfiguration.xml
index 9fc1e83..35fde5f 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SimilarityBasedPasswordValidatorConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SimilarityBasedPasswordValidatorConfiguration.xml
@@ -40,12 +40,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.88</ldap:oid>
<ldap:name>ds-cfg-similarity-based-password-validator</ldap:name>
<ldap:superior>ds-cfg-password-validator</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="validator-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -54,7 +53,7 @@
</adm:defined>
</adm:default-behavior>
</adm:property-override>
- <adm:property name="minimum-password-difference" mandatory="true">
+ <adm:property name="min-password-difference" mandatory="true">
<adm:synopsis>
Specifies the minimum difference of new and old password.
</adm:synopsis>
@@ -68,8 +67,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.321</ldap:oid>
- <ldap:name>ds-cfg-minimum-password-difference</ldap:name>
+ <ldap:name>ds-cfg-min-password-difference</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRetentionPolicyConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRetentionPolicyConfiguration.xml
index 4e564be..e99ceab 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRetentionPolicyConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRetentionPolicyConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.104</ldap:oid>
<ldap:name>ds-cfg-size-limit-log-retention-policy</ldap:name>
<ldap:superior>ds-cfg-log-retention-policy</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -66,7 +65,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.93</ldap:oid>
<ldap:name>ds-cfg-disk-space-used</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRotationPolicyConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRotationPolicyConfiguration.xml
index ff2ebcd..300689e 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRotationPolicyConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRotationPolicyConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.107</ldap:oid>
<ldap:name>ds-cfg-size-limit-log-rotation-policy</ldap:name>
<ldap:superior>ds-cfg-log-rotation-policy</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -65,7 +64,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.379</ldap:oid>
<ldap:name>ds-cfg-file-size-limit</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SoftReferenceEntryCacheConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SoftReferenceEntryCacheConfiguration.xml
index 6aee1e8..2dd2fa1 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SoftReferenceEntryCacheConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SoftReferenceEntryCacheConfiguration.xml
@@ -44,13 +44,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.17</ldap:oid>
<ldap:name>ds-cfg-soft-reference-entry-cache</ldap:name>
<ldap:superior>ds-cfg-entry-cache</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="entry-cache-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -75,7 +74,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.58</ldap:oid>
<ldap:name>ds-cfg-lock-timeout</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StackTraceMonitorProviderConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StackTraceMonitorProviderConfiguration.xml
index 99d4636..d08f742 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StackTraceMonitorProviderConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StackTraceMonitorProviderConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.140</ldap:oid>
<ldap:name>ds-cfg-stack-trace-monitor-provider</ldap:name>
<ldap:superior>ds-cfg-monitor-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="monitor-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StartTLSExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StartTLSExtendedOperationHandlerConfiguration.xml
index 65e981f..fc0c9d7 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StartTLSExtendedOperationHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StartTLSExtendedOperationHandlerConfiguration.xml
@@ -42,13 +42,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.134</ldap:oid>
- <ldap:name>ds-cfg-starttls-extended-operation-handler</ldap:name>
+ <ldap:name>ds-cfg-start-tls-extended-operation-handler</ldap:name>
<ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StaticGroupImplementationConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StaticGroupImplementationConfiguration.xml
index eb44e90..2c190e4 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StaticGroupImplementationConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/StaticGroupImplementationConfiguration.xml
@@ -44,13 +44,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.136</ldap:oid>
<ldap:name>ds-cfg-static-group-implementation</ldap:name>
<ldap:superior>ds-cfg-group-implementation</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="group-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectAttributeToUserAttributeCertificateMapperConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectAttributeToUserAttributeCertificateMapperConfiguration.xml
index 9735aee..a4af60b 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectAttributeToUserAttributeCertificateMapperConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectAttributeToUserAttributeCertificateMapperConfiguration.xml
@@ -40,12 +40,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.84</ldap:oid>
<ldap:name>ds-cfg-subject-attribute-to-user-attribute-certificate-mapper</ldap:name>
<ldap:superior>ds-cfg-certificate-mapper</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="mapper-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -73,8 +72,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.315</ldap:oid>
- <ldap:name>ds-cfg-certificate-subject-attribute-mapping</ldap:name>
+ <ldap:name>ds-cfg-subject-attribute-mapping</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -99,8 +97,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.313</ldap:oid>
- <ldap:name>ds-cfg-certificate-user-base-dn</ldap:name>
+ <ldap:name>ds-cfg-user-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectDNToUserAttributeCertificateMapperConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectDNToUserAttributeCertificateMapperConfiguration.xml
index c114c6c..9097200 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectDNToUserAttributeCertificateMapperConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectDNToUserAttributeCertificateMapperConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.84</ldap:oid>
<ldap:name>ds-cfg-subject-dn-to-user-attribute-certificate-mapper</ldap:name>
<ldap:superior>ds-cfg-certificate-mapper</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="mapper-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -70,8 +69,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.312</ldap:oid>
- <ldap:name>ds-cfg-certificate-subject-attribute-type</ldap:name>
+ <ldap:name>ds-cfg-subject-attribute</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -97,8 +95,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.313</ldap:oid>
- <ldap:name>ds-cfg-certificate-user-base-dn</ldap:name>
+ <ldap:name>ds-cfg-user-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectEqualsDNCertificateMapperConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectEqualsDNCertificateMapperConfiguration.xml
index c9d2db0..8ce90d4 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectEqualsDNCertificateMapperConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubjectEqualsDNCertificateMapperConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.162</ldap:oid>
<ldap:name>ds-cfg-subject-equals-dn-certificate-mapper</ldap:name>
<ldap:superior>ds-cfg-certificate-mapper</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="mapper-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubschemaSubentryVirtualAttributeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubschemaSubentryVirtualAttributeConfiguration.xml
index 48f5207..3a788be 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubschemaSubentryVirtualAttributeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubschemaSubentryVirtualAttributeConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.160</ldap:oid>
- <ldap:name>ds-cfg-subschemasubentry-virtual-attribute</ldap:name>
+ <ldap:name>ds-cfg-subschema-subentry-virtual-attribute</ldap:name>
<ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="provider-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubstringMatchingRuleConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubstringMatchingRuleConfiguration.xml
index 0223952..f096af1 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubstringMatchingRuleConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SubstringMatchingRuleConfiguration.xml
@@ -40,7 +40,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.33</ldap:oid>
<ldap:name>ds-cfg-substring-matching-rule</ldap:name>
<ldap:superior>ds-cfg-matching-rule</ldap:superior>
</ldap:object-class>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SynchronizationProviderConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SynchronizationProviderConfiguration.xml
index 8d7441e..390cd9f 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SynchronizationProviderConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SynchronizationProviderConfiguration.xml
@@ -39,7 +39,6 @@
<adm:tag name="replication"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.57</ldap:oid>
<ldap:name>ds-cfg-synchronization-provider</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -55,12 +54,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.155</ldap:oid>
- <ldap:name>ds-cfg-synchronization-provider-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="java-implementation-class" mandatory="true"
+ <adm:property name="java-class" mandatory="true"
multi-valued="false">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
@@ -76,9 +74,8 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.154</ldap:oid>
- <ldap:name>ds-cfg-synchronization-provider-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SystemInfoMonitorProviderConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SystemInfoMonitorProviderConfiguration.xml
index b05e1c3..23b2481 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SystemInfoMonitorProviderConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/SystemInfoMonitorProviderConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.141</ldap:oid>
<ldap:name>ds-cfg-system-info-monitor-provider</ldap:name>
<ldap:superior>ds-cfg-monitor-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="monitor-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TaskBackendConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TaskBackendConfiguration.xml
index 7e84067..3035850 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TaskBackendConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TaskBackendConfiguration.xml
@@ -55,13 +55,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.10</ldap:oid>
<ldap:name>ds-cfg-task-backend</ldap:name>
<ldap:superior>ds-cfg-backend</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="backend-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -85,7 +84,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.97</ldap:oid>
<ldap:name>ds-cfg-task-backing-file</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -108,7 +106,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.106</ldap:oid>
<ldap:name>ds-cfg-task-retention-time</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -136,7 +133,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.465</ldap:oid>
<ldap:name>ds-cfg-notification-sender-address</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TelephoneNumberAttributeSyntaxConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TelephoneNumberAttributeSyntaxConfiguration.xml
index 83c9b3c..a76d304 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TelephoneNumberAttributeSyntaxConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TelephoneNumberAttributeSyntaxConfiguration.xml
@@ -39,13 +39,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.4</ldap:oid>
<ldap:name>ds-cfg-telephone-number-attribute-syntax</ldap:name>
<ldap:superior>ds-cfg-attribute-syntax</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="syntax-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -70,8 +69,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.121</ldap:oid>
- <ldap:name>ds-cfg-strict-telephone-number-format</ldap:name>
+ <ldap:name>ds-cfg-strict-format</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TimeLimitLogRotationPolicyConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TimeLimitLogRotationPolicyConfiguration.xml
index 591daf2..e8a2d3a 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TimeLimitLogRotationPolicyConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TimeLimitLogRotationPolicyConfiguration.xml
@@ -40,13 +40,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.108</ldap:oid>
<ldap:name>ds-cfg-time-limit-log-rotation-policy</ldap:name>
<ldap:superior>ds-cfg-log-rotation-policy</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -65,7 +64,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.39</ldap:oid>
<ldap:name>ds-cfg-rotation-interval</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TraditionalWorkQueueConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TraditionalWorkQueueConfiguration.xml
index b58a2a4..c07037c 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TraditionalWorkQueueConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TraditionalWorkQueueConfiguration.xml
@@ -40,7 +40,6 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.73</ldap:oid>
<ldap:name>ds-cfg-traditional-work-queue</ldap:name>
<ldap:superior>ds-cfg-work-queue</ldap:superior>
</ldap:object-class>
@@ -56,7 +55,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.73</ldap:oid>
<ldap:name>ds-cfg-num-worker-threads</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -81,7 +79,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.68</ldap:oid>
<ldap:name>ds-cfg-max-work-queue-capacity</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TripleDESPasswordStorageSchemeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TripleDESPasswordStorageSchemeConfiguration.xml
index d23057d..9c3ad2d 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TripleDESPasswordStorageSchemeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TripleDESPasswordStorageSchemeConfiguration.xml
@@ -43,13 +43,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.169</ldap:oid>
<ldap:name>ds-cfg-triple-des-password-storage-scheme</ldap:name>
<ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="scheme-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustManagerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustManagerProviderConfiguration.xml
similarity index 84%
rename from opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustManagerConfiguration.xml
rename to opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustManagerProviderConfiguration.xml
index 99cfa94..ccb5d90 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustManagerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustManagerProviderConfiguration.xml
@@ -26,7 +26,7 @@
! Portions Copyright 2007 Sun Microsystems, Inc.
! -->
-<adm:managed-object name="trust-manager" plural-name="trust-managers"
+<adm:managed-object name="trust-manager-provider" plural-name="trust-manager-providers"
package="org.opends.server.admin.std" abstract="false"
xmlns:adm="http://www.opends.org/admin"
xmlns:ldap="http://www.opends.org/admin-ldap">
@@ -37,7 +37,6 @@
<adm:tag name="security"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.51</ldap:oid>
<ldap:name>ds-cfg-trust-manager-provider</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
@@ -53,12 +52,11 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.128</ldap:oid>
- <ldap:name>ds-cfg-trust-manager-provider-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="java-implementation-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that should to provide
the
@@ -74,8 +72,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.127</ldap:oid>
- <ldap:name>ds-cfg-trust-manager-provider-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustStoreBackendConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustStoreBackendConfiguration.xml
index 38c31c1..fa0d874 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustStoreBackendConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/TrustStoreBackendConfiguration.xml
@@ -40,12 +40,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.164</ldap:oid>
<ldap:name>ds-cfg-trust-store-backend</ldap:name>
<ldap:superior>ds-cfg-backend</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="backend-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -75,7 +74,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.129</ldap:oid>
<ldap:name>ds-cfg-trust-store-file</ldap:name>
</ldap:attribute>
</adm:profile>
@@ -103,7 +101,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.134</ldap:oid>
<ldap:name>ds-cfg-trust-store-type</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UniqueAttributePluginConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UniqueAttributePluginConfiguration.xml
index e2054c5..49e15bd 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UniqueAttributePluginConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UniqueAttributePluginConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.120</ldap:oid>
<ldap:name>ds-cfg-unique-attribute-plugin</ldap:name>
<ldap:superior>ds-cfg-plugin</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="plugin-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -70,16 +69,16 @@
</adm:default-behavior>
</adm:property-override>
- <adm:property name="unique-attribute-type" mandatory="true"
+ <adm:property name="type" mandatory="true"
multi-valued="true">
<adm:synopsis>
Specifies the attribute type to check for value uniqueness.
</adm:synopsis>
<adm:description>
Specifies the attribute type to check for value uniqueness. The
- values for each ds-cfg-unique-attribute-type attribute must be unique
+ values for each ds-cfg-type attribute must be unique
within each base DN specified in the configuration's
- ds-cfg-unique-attribute-base-dn attribute or within all of the server's
+ ds-cfg-base-dn attribute or within all of the server's
public naming contexts if no base DNs were specified in the configuration.
</adm:description>
<adm:default-behavior>
@@ -94,13 +93,12 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.467</ldap:oid>
- <ldap:name>ds-cfg-unique-attribute-type</ldap:name>
+ <ldap:name>ds-cfg-type</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
- <adm:property name="unique-attribute-base-dn" mandatory="false"
+ <adm:property name="base-dn" mandatory="false"
multi-valued="true">
<adm:synopsis>
Specifies a base DN that the attribute must be unique within.
@@ -121,8 +119,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.468</ldap:oid>
- <ldap:name>ds-cfg-unique-attribute-base-dn</ldap:name>
+ <ldap:name>ds-cfg-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UniqueCharactersPasswordValidatorConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UniqueCharactersPasswordValidatorConfiguration.xml
index d49b19c..b53f87d 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UniqueCharactersPasswordValidatorConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UniqueCharactersPasswordValidatorConfiguration.xml
@@ -39,12 +39,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.89</ldap:oid>
<ldap:name>ds-cfg-unique-characters-password-validator</ldap:name>
<ldap:superior>ds-cfg-password-validator</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="validator-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -53,7 +52,7 @@
</adm:defined>
</adm:default-behavior>
</adm:property-override>
- <adm:property name="minimum-unique-characters" mandatory="true">
+ <adm:property name="min-unique-characters" mandatory="true">
<adm:synopsis>
Specifies the minimum number of unique characters that a password will be
allowed to contain.
@@ -69,8 +68,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.322</ldap:oid>
- <ldap:name>ds-cfg-minimum-unique-characters</ldap:name>
+ <ldap:name>ds-cfg-min-unique-characters</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -91,7 +89,6 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.324</ldap:oid>
<ldap:name>ds-cfg-case-sensitive-validation</ldap:name>
</ldap:attribute>
</adm:profile>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UserDefinedVirtualAttributeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UserDefinedVirtualAttributeConfiguration.xml
index d5d73dc..346e41f 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UserDefinedVirtualAttributeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/UserDefinedVirtualAttributeConfiguration.xml
@@ -41,12 +41,11 @@
</adm:synopsis>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.100</ldap:oid>
<ldap:name>ds-cfg-user-defined-virtual-attribute</ldap:name>
<ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="provider-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
@@ -65,8 +64,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.344</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-value</ldap:name>
+ <ldap:name>ds-cfg-value</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VersionMonitorProviderConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VersionMonitorProviderConfiguration.xml
index 06a48a3..9323715 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VersionMonitorProviderConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VersionMonitorProviderConfiguration.xml
@@ -41,13 +41,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.142</ldap:oid>
<ldap:name>ds-cfg-version-monitor-provider</ldap:name>
<ldap:superior>ds-cfg-monitor-provider</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="monitor-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VirtualAttributeConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VirtualAttributeConfiguration.xml
index b7ba8f2..5529537 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VirtualAttributeConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VirtualAttributeConfiguration.xml
@@ -39,13 +39,12 @@
<adm:tag name="core"/>
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.91</ldap:oid>
<ldap:name>ds-cfg-virtual-attribute</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property name="provider-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -60,8 +59,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.325</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -77,8 +75,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.326</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -93,8 +90,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.327</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-type</ldap:name>
+ <ldap:name>ds-cfg-attribute-type</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -118,8 +114,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.328</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-base-dn</ldap:name>
+ <ldap:name>ds-cfg-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -142,8 +137,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.329</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-group-dn</ldap:name>
+ <ldap:name>ds-cfg-group-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -163,8 +157,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.330</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-filter</ldap:name>
+ <ldap:name>ds-cfg-filter</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -203,9 +196,8 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.331</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-conflict-behavior</ldap:name>
+ <ldap:name>ds-cfg-conflict-behavior</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
-</adm:managed-object>
\ No newline at end of file
+</adm:managed-object>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VirtualStaticGroupImplementationConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VirtualStaticGroupImplementationConfiguration.xml
index b7b6c33..714e02a 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VirtualStaticGroupImplementationConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/VirtualStaticGroupImplementationConfiguration.xml
@@ -45,13 +45,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.138</ldap:oid>
<ldap:name>ds-cfg-virtual-static-group-implementation</ldap:name>
<ldap:superior>ds-cfg-group-implementation</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="group-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/WhoAmIExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/WhoAmIExtendedOperationHandlerConfiguration.xml
index 66f3f21..bd9f496 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/WhoAmIExtendedOperationHandlerConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/WhoAmIExtendedOperationHandlerConfiguration.xml
@@ -42,13 +42,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.135</ldap:oid>
<ldap:name>ds-cfg-who-am-i-extended-operation-handler</ldap:name>
<ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property-override name="java-implementation-class">
+ <adm:property-override name="java-class">
<adm:default-behavior>
<adm:defined>
<adm:value>
diff --git a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/WorkQueueConfiguration.xml b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/WorkQueueConfiguration.xml
index d59a267..3b40c67 100644
--- a/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/WorkQueueConfiguration.xml
+++ b/opendj-sdk/opends/src/admin/defn/org/opends/server/admin/std/WorkQueueConfiguration.xml
@@ -44,13 +44,12 @@
<adm:profile name="ldap">
<ldap:object-class>
- <ldap:oid>1.3.6.1.4.1.26027.1.2.72</ldap:oid>
<ldap:name>ds-cfg-work-queue</ldap:name>
<ldap:superior>top</ldap:superior>
</ldap:object-class>
</adm:profile>
- <adm:property name="work-queue-class" mandatory="true">
+ <adm:property name="java-class" mandatory="true">
<adm:synopsis>
The fully-qualified name of the Java class that provides the
<adm:user-friendly-name />
@@ -65,8 +64,7 @@
</adm:syntax>
<adm:profile name="ldap">
<ldap:attribute>
- <ldap:oid>1.3.6.1.4.1.26027.1.1.276</ldap:oid>
- <ldap:name>ds-cfg-work-queue-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/src/ads/org/opends/admin/ads/ADSContextHelper.java b/opendj-sdk/opends/src/ads/org/opends/admin/ads/ADSContextHelper.java
index 3c931f8..953f4b2 100644
--- a/opendj-sdk/opends/src/ads/org/opends/admin/ads/ADSContextHelper.java
+++ b/opendj-sdk/opends/src/ads/org/opends/admin/ads/ADSContextHelper.java
@@ -82,7 +82,7 @@
}
if (backend != null)
{
- SortedSet<DN> suffixes = backend.getBackendBaseDN();
+ SortedSet<DN> suffixes = backend.getBaseDN();
if (suffixes != null)
{
if (suffixes.remove(
@@ -90,7 +90,7 @@
{
if (suffixes.size() > 0)
{
- backend.setBackendBaseDN(suffixes);
+ backend.setBaseDN(suffixes);
backend.commit();
}
else
diff --git a/opendj-sdk/opends/src/ads/org/opends/admin/ads/ServerDescriptor.java b/opendj-sdk/opends/src/ads/org/opends/admin/ads/ServerDescriptor.java
index a336fc7..35aebfb 100644
--- a/opendj-sdk/opends/src/ads/org/opends/admin/ads/ServerDescriptor.java
+++ b/opendj-sdk/opends/src/ads/org/opends/admin/ads/ServerDescriptor.java
@@ -534,7 +534,7 @@
ctls.setSearchScope(SearchControls.SUBTREE_SCOPE);
ctls.setReturningAttributes(
new String[] {
- "ds-cfg-connection-handler-enabled",
+ "ds-cfg-enabled",
"ds-cfg-listen-address",
"ds-cfg-listen-port",
"ds-cfg-use-ssl",
@@ -565,7 +565,7 @@
getFirstValue(sr, "ds-cfg-use-ssl"));
boolean enabled = "true".equalsIgnoreCase(
- getFirstValue(sr, "ds-cfg-connection-handler-enabled"));
+ getFirstValue(sr, "ds-cfg-enabled"));
if (isSecure)
{
ldapsPorts.add(new Integer(port));
@@ -586,7 +586,7 @@
ctls.setSearchScope(SearchControls.SUBTREE_SCOPE);
ctls.setReturningAttributes(
new String[] {
- "ds-cfg-connection-handler-enabled",
+ "ds-cfg-enabled",
"ds-cfg-listen-address",
"ds-cfg-listen-port",
"ds-cfg-use-ssl",
@@ -617,7 +617,7 @@
getFirstValue(sr, "ds-cfg-use-ssl"));
boolean enabled = "true".equalsIgnoreCase(
- getFirstValue(sr, "ds-cfg-connection-handler-enabled"));
+ getFirstValue(sr, "ds-cfg-enabled"));
if (isSecure)
{
jmxsPorts.add(new Integer(port));
@@ -638,7 +638,7 @@
ctls.setSearchScope(SearchControls.SUBTREE_SCOPE);
ctls.setReturningAttributes(
new String[] {
- "ds-cfg-backend-base-dn",
+ "ds-cfg-base-dn",
"ds-cfg-backend-id"
});
String filter = "(objectclass=ds-cfg-backend)";
@@ -654,7 +654,7 @@
if (!isConfigBackend(id) || isSchemaBackend(id))
{
- Set<String> baseDns = getValues(sr, "ds-cfg-backend-base-dn");
+ Set<String> baseDns = getValues(sr, "ds-cfg-base-dn");
int nEntries = getEntryCount(ctx, id);
@@ -694,7 +694,7 @@
ctls.setSearchScope(SearchControls.OBJECT_SCOPE);
ctls.setReturningAttributes(
new String[] {
- "ds-cfg-synchronization-provider-enabled"
+ "ds-cfg-enabled"
});
String filter = "(objectclass=ds-cfg-synchronization-provider)";
@@ -710,7 +710,7 @@
SearchResult sr = (SearchResult)syncProviders.next();
if ("true".equalsIgnoreCase(getFirstValue(sr,
- "ds-cfg-synchronization-provider-enabled")))
+ "ds-cfg-enabled")))
{
replicationEnabled = true;
}
@@ -727,11 +727,11 @@
ctls.setSearchScope(SearchControls.SUBTREE_SCOPE);
ctls.setReturningAttributes(
new String[] {
- "ds-cfg-replication-dn",
+ "ds-cfg-base-dn",
"ds-cfg-replication-server",
- "ds-cfg-directory-server-id"
+ "ds-cfg-server-id"
});
- filter = "(objectclass=ds-cfg-replication-domain-config)";
+ filter = "(objectclass=ds-cfg-replication-domain)";
jndiName = new LdapName(
"cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config");
@@ -745,10 +745,10 @@
SearchResult sr = (SearchResult)syncProviders.next();
int id = Integer.parseInt(
- getFirstValue(sr, "ds-cfg-directory-server-id"));
+ getFirstValue(sr, "ds-cfg-server-id"));
Set<String> replicationServers = getValues(sr,
"ds-cfg-replication-server");
- Set<String> dns = getValues(sr, "ds-cfg-replication-dn");
+ Set<String> dns = getValues(sr, "ds-cfg-base-dn");
oneDomainReplicated = dns.size() > 0;
for (String dn : dns)
{
@@ -779,10 +779,10 @@
ctls.setSearchScope(SearchControls.OBJECT_SCOPE);
ctls.setReturningAttributes(
new String[] {
- "ds-cfg-replication-server-port", "ds-cfg-replication-server",
+ "ds-cfg-replication-port", "ds-cfg-replication-server",
"ds-cfg-replication-server-id"
});
- filter = "(objectclass=ds-cfg-replication-server-config)";
+ filter = "(objectclass=ds-cfg-replication-server)";
jndiName = new LdapName("cn=Replication Server,cn=Multimaster "+
"Synchronization,cn=Synchronization Providers,cn=config");
@@ -799,7 +799,7 @@
desc.serverProperties.put(ServerProperty.IS_REPLICATION_SERVER,
Boolean.TRUE);
- String v = getFirstValue(sr, "ds-cfg-replication-server-port");
+ String v = getFirstValue(sr, "ds-cfg-replication-port");
desc.serverProperties.put(ServerProperty.REPLICATION_SERVER_PORT,
Integer.parseInt(v));
v = getFirstValue(sr, "ds-cfg-replication-server-id");
diff --git a/opendj-sdk/opends/src/guitools/org/opends/guitools/replicationcli/ReplicationCliMain.java b/opendj-sdk/opends/src/guitools/org/opends/guitools/replicationcli/ReplicationCliMain.java
index 21d34c3..a12b707 100644
--- a/opendj-sdk/opends/src/guitools/org/opends/guitools/replicationcli/ReplicationCliMain.java
+++ b/opendj-sdk/opends/src/guitools/org/opends/guitools/replicationcli/ReplicationCliMain.java
@@ -1884,8 +1884,8 @@
JNDIDirContextAdaptor.adapt(ctx));
RootCfgClient root = mCtx.getRootConfiguration();
- MultimasterSynchronizationProviderCfgClient sync = null;
- sync = (MultimasterSynchronizationProviderCfgClient)
+ ReplicationSynchronizationProviderCfgClient sync = null;
+ sync = (ReplicationSynchronizationProviderCfgClient)
root.getSynchronizationProvider("Multimaster Synchronization");
/*
* Configure the replication server.
@@ -4255,10 +4255,10 @@
/*
* Configure Synchronization plugin.
*/
- MultimasterSynchronizationProviderCfgClient sync = null;
+ ReplicationSynchronizationProviderCfgClient sync = null;
try
{
- sync = (MultimasterSynchronizationProviderCfgClient)
+ sync = (ReplicationSynchronizationProviderCfgClient)
root.getSynchronizationProvider("Multimaster Synchronization");
}
catch (ManagedObjectNotFoundException monfe)
@@ -4268,12 +4268,12 @@
}
if (sync == null)
{
- MultimasterSynchronizationProviderCfgDefn provider =
- MultimasterSynchronizationProviderCfgDefn.getInstance();
+ ReplicationSynchronizationProviderCfgDefn provider =
+ ReplicationSynchronizationProviderCfgDefn.getInstance();
sync = root.createSynchronizationProvider(provider,
"Multimaster Synchronization",
new ArrayList<DefaultBehaviorException>());
- sync.setJavaImplementationClass(
+ sync.setJavaClass(
org.opends.server.replication.plugin.MultimasterReplication.class.
getName());
sync.setEnabled(Boolean.TRUE);
@@ -4353,8 +4353,8 @@
JNDIDirContextAdaptor.adapt(ctx));
RootCfgClient root = mCtx.getRootConfiguration();
- MultimasterSynchronizationProviderCfgClient sync =
- (MultimasterSynchronizationProviderCfgClient)
+ ReplicationSynchronizationProviderCfgClient sync =
+ (ReplicationSynchronizationProviderCfgClient)
root.getSynchronizationProvider("Multimaster Synchronization");
boolean mustCommit = false;
ReplicationServerCfgClient replicationServer = sync.getReplicationServer();
@@ -4447,26 +4447,26 @@
JNDIDirContextAdaptor.adapt(ctx));
RootCfgClient root = mCtx.getRootConfiguration();
- MultimasterSynchronizationProviderCfgClient sync =
- (MultimasterSynchronizationProviderCfgClient)
+ ReplicationSynchronizationProviderCfgClient sync =
+ (ReplicationSynchronizationProviderCfgClient)
root.getSynchronizationProvider("Multimaster Synchronization");
- String[] domainNames = sync.listMultimasterDomains();
+ String[] domainNames = sync.listReplicationDomains();
if (domainNames == null)
{
domainNames = new String[]{};
}
- MultimasterDomainCfgClient[] domains =
- new MultimasterDomainCfgClient[domainNames.length];
+ ReplicationDomainCfgClient[] domains =
+ new ReplicationDomainCfgClient[domainNames.length];
for (int i=0; i<domains.length; i++)
{
- domains[i] = sync.getMultimasterDomain(domainNames[i]);
+ domains[i] = sync.getReplicationDomain(domainNames[i]);
}
- MultimasterDomainCfgClient domain = null;
+ ReplicationDomainCfgClient domain = null;
String domainName = null;
for (int i=0; i<domains.length && (domain == null); i++)
{
- if (Utils.areDnsEqual(baseDN, domains[i].getReplicationDN().toString()))
+ if (Utils.areDnsEqual(baseDN, domains[i].getBaseDN().toString()))
{
domain = domains[i];
domainName = domainNames[i];
@@ -4478,11 +4478,11 @@
int domainId = InstallerHelper.getReplicationId(usedReplicationDomainIds);
usedReplicationDomainIds.add(domainId);
domainName = InstallerHelper.getDomainName(domainNames, domainId);
- domain = sync.createMultimasterDomain(
- MultimasterDomainCfgDefn.getInstance(), domainName,
+ domain = sync.createReplicationDomain(
+ ReplicationDomainCfgDefn.getInstance(), domainName,
new ArrayList<DefaultBehaviorException>());
domain.setServerId(domainId);
- domain.setReplicationDN(DN.decode(baseDN));
+ domain.setBaseDN(DN.decode(baseDN));
domain.setReplicationServer(replicationServers);
mustCommit = true;
}
@@ -4779,10 +4779,10 @@
ManagementContext mCtx = LDAPManagementContext.createFromContext(
JNDIDirContextAdaptor.adapt(ctx));
RootCfgClient root = mCtx.getRootConfiguration();
- MultimasterSynchronizationProviderCfgClient sync = null;
+ ReplicationSynchronizationProviderCfgClient sync = null;
try
{
- sync = (MultimasterSynchronizationProviderCfgClient)
+ sync = (ReplicationSynchronizationProviderCfgClient)
root.getSynchronizationProvider("Multimaster Synchronization");
}
catch (ManagedObjectNotFoundException monfe)
@@ -4793,17 +4793,17 @@
}
if (sync != null)
{
- String[] domainNames = sync.listMultimasterDomains();
+ String[] domainNames = sync.listReplicationDomains();
if (domainNames != null)
{
for (int i=0; i<domainNames.length; i++)
{
- MultimasterDomainCfgClient domain =
- sync.getMultimasterDomain(domainNames[i]);
+ ReplicationDomainCfgClient domain =
+ sync.getReplicationDomain(domainNames[i]);
for (String baseDN : baseDNs)
{
lastBaseDN = baseDN;
- if (Utils.areDnsEqual(domain.getReplicationDN().toString(),
+ if (Utils.areDnsEqual(domain.getBaseDN().toString(),
baseDN))
{
printProgressMessage(formatter.getFormattedWithPoints(
@@ -4824,7 +4824,7 @@
if (replServer != null)
{
LOG.log(Level.INFO, "Updating references in domain " +
- domain.getReplicationDN()+" on " + hostPort + ".");
+ domain.getBaseDN()+" on " + hostPort + ".");
replServers.remove(replServer);
if (replServers.size() > 0)
{
@@ -4833,7 +4833,7 @@
}
else
{
- sync.removeMultimasterDomain(domainNames[i]);
+ sync.removeReplicationDomain(domainNames[i]);
sync.commit();
}
}
@@ -4900,10 +4900,10 @@
ManagementContext mCtx = LDAPManagementContext.createFromContext(
JNDIDirContextAdaptor.adapt(ctx));
RootCfgClient root = mCtx.getRootConfiguration();
- MultimasterSynchronizationProviderCfgClient sync = null;
+ ReplicationSynchronizationProviderCfgClient sync = null;
try
{
- sync = (MultimasterSynchronizationProviderCfgClient)
+ sync = (ReplicationSynchronizationProviderCfgClient)
root.getSynchronizationProvider("Multimaster Synchronization");
}
catch (ManagedObjectNotFoundException monfe)
@@ -4914,19 +4914,19 @@
}
if (sync != null)
{
- String[] domainNames = sync.listMultimasterDomains();
+ String[] domainNames = sync.listReplicationDomains();
if (domainNames != null)
{
for (int i=0; i<domainNames.length; i++)
{
- MultimasterDomainCfgClient domain =
- sync.getMultimasterDomain(domainNames[i]);
- if (Utils.areDnsEqual(domain.getReplicationDN().toString(), baseDN))
+ ReplicationDomainCfgClient domain =
+ sync.getReplicationDomain(domainNames[i]);
+ if (Utils.areDnsEqual(domain.getBaseDN().toString(), baseDN))
{
printProgressMessage(formatter.getFormattedWithPoints(
INFO_REPLICATION_DISABLING_BASEDN.get(baseDN,
hostPort)));
- sync.removeMultimasterDomain(domainNames[i]);
+ sync.removeReplicationDomain(domainNames[i]);
sync.commit();
printProgressMessage(formatter.getFormattedDone());
diff --git a/opendj-sdk/opends/src/guitools/org/opends/guitools/statuspanel/ConfigFromFile.java b/opendj-sdk/opends/src/guitools/org/opends/guitools/statuspanel/ConfigFromFile.java
index 947c6a7..f3d1ce0 100644
--- a/opendj-sdk/opends/src/guitools/org/opends/guitools/statuspanel/ConfigFromFile.java
+++ b/opendj-sdk/opends/src/guitools/org/opends/guitools/statuspanel/ConfigFromFile.java
@@ -70,11 +70,11 @@
private final ObjectClass backendOc =
DirectoryServer.getObjectClass("ds-cfg-backend", true);
private final ObjectClass administrativeUserOc =
- DirectoryServer.getObjectClass("ds-cfg-root-dn", true);
+ DirectoryServer.getObjectClass("ds-cfg-root-dn-user", true);
private final ObjectClass syncProviderOc =
DirectoryServer.getObjectClass("ds-cfg-synchronization-provider", true);
private final ObjectClass replicationConfigOc =
- DirectoryServer.getObjectClass("ds-cfg-replication-domain-config", true);
+ DirectoryServer.getObjectClass("ds-cfg-replication-domain", true);
private DN replicationDomainDN;
private HashSet<ListenerDescriptor> listeners =
@@ -482,7 +482,7 @@
protocol = ListenerDescriptor.Protocol.LDAP;
}
boolean enabled = "true".equalsIgnoreCase(
- getFirstValue(entry, "ds-cfg-connection-handler-enabled"));
+ getFirstValue(entry, "ds-cfg-enabled"));
if (enabled)
{
state = ListenerDescriptor.State.ENABLED;
@@ -506,7 +506,7 @@
protocol = ListenerDescriptor.Protocol.JMX;
}
boolean enabled = "true".equalsIgnoreCase(
- getFirstValue(entry, "ds-cfg-connection-handler-enabled"));
+ getFirstValue(entry, "ds-cfg-enabled"));
if (enabled)
{
state = ListenerDescriptor.State.ENABLED;
@@ -585,7 +585,7 @@
if (!isConfigBackend(id))
{
- Set<String> baseDns = getValues(entry, "ds-cfg-backend-base-dn");
+ Set<String> baseDns = getValues(entry, "ds-cfg-base-dn");
TreeSet<BaseDNDescriptor> replicas = new TreeSet<BaseDNDescriptor>();
DatabaseDescriptor db = new DatabaseDescriptor(id, replicas, nEntries);
@@ -618,7 +618,7 @@
private void updateConfigWithSyncProviderEntry(Entry entry)
{
if ("true".equalsIgnoreCase(getFirstValue(entry,
- "ds-cfg-synchronization-provider-enabled")))
+ "ds-cfg-enabled")))
{
replicationConfigured = true;
}
@@ -686,7 +686,7 @@
}
if (entry.getDN().isDescendantOf(replicationDomainDN))
{
- replicatedSuffixes.addAll(getValues(entry, "ds-cfg-replication-dn"));
+ replicatedSuffixes.addAll(getValues(entry, "ds-cfg-base-dn"));
}
}
diff --git a/opendj-sdk/opends/src/guitools/org/opends/guitools/statuspanel/ConfigFromLDAP.java b/opendj-sdk/opends/src/guitools/org/opends/guitools/statuspanel/ConfigFromLDAP.java
index 7dfd675..cbd8327 100644
--- a/opendj-sdk/opends/src/guitools/org/opends/guitools/statuspanel/ConfigFromLDAP.java
+++ b/opendj-sdk/opends/src/guitools/org/opends/guitools/statuspanel/ConfigFromLDAP.java
@@ -439,7 +439,7 @@
ctls.setSearchScope(SearchControls.SUBTREE_SCOPE);
ctls.setReturningAttributes(
new String[] {
- "ds-cfg-connection-handler-enabled",
+ "ds-cfg-enabled",
"ds-cfg-listen-address",
"ds-cfg-listen-port",
"ds-cfg-use-ssl",
@@ -472,7 +472,7 @@
ctls.setSearchScope(SearchControls.OBJECT_SCOPE);
ctls.setReturningAttributes(
new String[] {
- "ds-cfg-synchronization-provider-enabled"
+ "ds-cfg-enabled"
});
String filter = "(objectclass=ds-cfg-synchronization-provider)";
@@ -488,7 +488,7 @@
SearchResult sr = (SearchResult)syncProviders.next();
if ("true".equalsIgnoreCase(getFirstValue(sr,
- "ds-cfg-synchronization-provider-enabled")))
+ "ds-cfg-enabled")))
{
replicationConfigured = true;
}
@@ -502,9 +502,9 @@
ctls.setSearchScope(SearchControls.SUBTREE_SCOPE);
ctls.setReturningAttributes(
new String[] {
- "ds-cfg-replication-dn"
+ "ds-cfg-base-dn"
});
- filter = "(objectclass=ds-cfg-replication-domain-config)";
+ filter = "(objectclass=ds-cfg-replication-domain)";
jndiName = new LdapName(
"cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config");
@@ -517,7 +517,7 @@
{
SearchResult sr = (SearchResult)syncProviders.next();
- replicatedSuffixes.addAll(getValues(sr, "ds-cfg-replication-dn"));
+ replicatedSuffixes.addAll(getValues(sr, "ds-cfg-base-dn"));
}
}
catch (NameNotFoundException nse)
@@ -589,7 +589,7 @@
ctls.setSearchScope(SearchControls.SUBTREE_SCOPE);
ctls.setReturningAttributes(
new String[] {
- "ds-cfg-backend-base-dn",
+ "ds-cfg-base-dn",
"ds-cfg-backend-id"
});
String filter = "(objectclass=ds-cfg-backend)";
@@ -621,7 +621,7 @@
new String[] {
"ds-cfg-alternate-bind-dn"
});
- String filter = "(objectclass=ds-cfg-root-dn)";
+ String filter = "(objectclass=ds-cfg-root-dn-user)";
LdapName jndiName = new LdapName("cn=config");
NamingEnumeration users = ctx.search(jndiName, filter, ctls);
@@ -836,7 +836,7 @@
protocol = ListenerDescriptor.Protocol.LDAP;
}
boolean enabled = "true".equalsIgnoreCase(
- getFirstValue(entry, "ds-cfg-connection-handler-enabled"));
+ getFirstValue(entry, "ds-cfg-enabled"));
if (enabled)
{
state = ListenerDescriptor.State.ENABLED;
@@ -860,7 +860,7 @@
protocol = ListenerDescriptor.Protocol.JMX;
}
boolean enabled = "true".equalsIgnoreCase(
- getFirstValue(entry, "ds-cfg-connection-handler-enabled"));
+ getFirstValue(entry, "ds-cfg-enabled"));
if (enabled)
{
state = ListenerDescriptor.State.ENABLED;
@@ -929,7 +929,7 @@
if (!isConfigBackend(id))
{
- Set<String> baseDns = getValues(entry, "ds-cfg-backend-base-dn");
+ Set<String> baseDns = getValues(entry, "ds-cfg-base-dn");
TreeSet<BaseDNDescriptor> replicas = new TreeSet<BaseDNDescriptor>();
int nEntries = getEntryCount(ctx, id);
diff --git a/opendj-sdk/opends/src/guitools/org/opends/guitools/uninstaller/Uninstaller.java b/opendj-sdk/opends/src/guitools/org/opends/guitools/uninstaller/Uninstaller.java
index 3c9163a..8d16c30 100644
--- a/opendj-sdk/opends/src/guitools/org/opends/guitools/uninstaller/Uninstaller.java
+++ b/opendj-sdk/opends/src/guitools/org/opends/guitools/uninstaller/Uninstaller.java
@@ -53,9 +53,9 @@
import org.opends.server.admin.client.ManagementContext;
import org.opends.server.admin.client.ldap.JNDIDirContextAdaptor;
import org.opends.server.admin.client.ldap.LDAPManagementContext;
-import org.opends.server.admin.std.client.MultimasterDomainCfgClient;
+import org.opends.server.admin.std.client.ReplicationDomainCfgClient;
import
-org.opends.server.admin.std.client.MultimasterSynchronizationProviderCfgClient;
+org.opends.server.admin.std.client.ReplicationSynchronizationProviderCfgClient;
import org.opends.server.admin.std.client.ReplicationServerCfgClient;
import org.opends.server.admin.std.client.RootCfgClient;
import org.opends.server.core.DirectoryServer;
@@ -1789,8 +1789,8 @@
ManagementContext mCtx = LDAPManagementContext.createFromContext(
JNDIDirContextAdaptor.adapt(ctx));
RootCfgClient root = mCtx.getRootConfiguration();
- MultimasterSynchronizationProviderCfgClient sync =
- (MultimasterSynchronizationProviderCfgClient)
+ ReplicationSynchronizationProviderCfgClient sync =
+ (ReplicationSynchronizationProviderCfgClient)
root.getSynchronizationProvider("Multimaster Synchronization");
if (sync.hasReplicationServer())
{
@@ -1827,13 +1827,13 @@
}
}
}
- String[] domainNames = sync.listMultimasterDomains();
+ String[] domainNames = sync.listReplicationDomains();
if (domainNames != null)
{
for (int i=0; i<domainNames.length; i++)
{
- MultimasterDomainCfgClient domain =
- sync.getMultimasterDomain(domainNames[i]);
+ ReplicationDomainCfgClient domain =
+ sync.getReplicationDomain(domainNames[i]);
Set<String> replServers = domain.getReplicationServer();
if (replServers != null)
{
@@ -1850,7 +1850,7 @@
if (replServer != null)
{
LOG.log(Level.INFO, "Updating references in domain " +
- domain.getReplicationDN()+" on " + serverDisplay + ".");
+ domain.getBaseDN()+" on " + serverDisplay + ".");
replServers.remove(replServer);
if (replServers.size() > 0)
{
@@ -1859,7 +1859,7 @@
}
else
{
- sync.removeMultimasterDomain(domainNames[i]);
+ sync.removeReplicationDomain(domainNames[i]);
sync.commit();
}
}
diff --git a/opendj-sdk/opends/src/messages/messages/config.properties b/opendj-sdk/opends/src/messages/messages/config.properties
index a78e780..35dd834 100644
--- a/opendj-sdk/opends/src/messages/messages/config.properties
+++ b/opendj-sdk/opends/src/messages/messages/config.properties
@@ -182,28 +182,28 @@
while the associated logger is enabled, then that logger must be disabled and \
re-enabled for the change to take effect
SEVERE_ERR_CONFIG_LOGGER_NO_CLASS_NAME_52=Configuration entry %s does not \
- contain a valid value for configuration attribute ds-cfg-logger-class which \
+ contain a valid value for configuration attribute ds-cfg-java-class which \
specifies the fully-qualified class name for the associated logger
SEVERE_ERR_CONFIG_LOGGER_INVALID_CLASS_NAME_53=Configuration entry %s has an \
- invalid value for attribute ds-cfg-logger-class: %s
+ invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_LOGGER_INVALID_ACCESS_LOGGER_CLASS_54=Class %s specified in \
- attribute ds-cfg-logger-class of configuration entry %s cannot be \
+ attribute ds-cfg-java-class of configuration entry %s cannot be \
instantiated as a Directory Server access logger: %s
SEVERE_ERR_CONFIG_LOGGER_INVALID_ERROR_LOGGER_CLASS_55=Class %s specified in \
- attribute ds-cfg-logger-class of configuration entry %s cannot be \
+ attribute ds-cfg-java-class of configuration entry %s cannot be \
instantiated as a Directory Server error logger: %s
SEVERE_ERR_CONFIG_LOGGER_INVALID_DEBUG_LOGGER_CLASS_56=Class %s specified in \
- attribute ds-cfg-logger-class of configuration entry %s cannot be \
+ attribute ds-cfg-java-class of configuration entry %s cannot be \
instantiated as a Directory Server debug logger: %s
INFO_CONFIG_LOGGER_DESCRIPTION_ENABLED_57=Indicates whether this Directory \
Server logger should be enabled. Changes to this attribute will take effect \
immediately
SEVERE_ERR_CONFIG_LOGGER_NO_ENABLED_ATTR_58=Configuration entry %s does not \
- contain a valid value for configuration attribute ds-cfg-logger-enabled which \
+ contain a valid value for configuration attribute ds-cfg-enabled which \
indicates whether the logger should be enabled for use in the Directory \
Server
SEVERE_ERR_CONFIG_LOGGER_INVALID_ENABLED_VALUE_59=Configuration entry %s has \
- an invalid value for attribute ds-cfg-logger-enabled: %s
+ an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_CORE_DESCRIPTION_ALLOW_ATTR_EXCEPTIONS_60=Indicates whether to \
allow some flexibility in the characters that may be used in attribute names. \
By default, attribute names may only contain ASCII alphabetic letters, \
@@ -324,7 +324,7 @@
INFO_CONFIG_DESCRIPTION_BACKEND_DIRECTORY_96=The name of the directory in \
which backend database files are stored
SEVERE_ERR_CONFIG_BACKEND_NO_DIRECTORY_97=Configuration entry %s does not \
- contain a valid value for configuration attribute ds-cfg-backend-directory
+ contain a valid value for configuration attribute ds-cfg-db-directory
MILD_ERR_CONFIG_ATTR_DN_NULL_98=A null value was provided for DN \
configuration attribute %s
MILD_ERR_CONFIG_ATTR_DN_CANNOT_PARSE_99=An error occurred while trying to \
@@ -362,7 +362,7 @@
implementation. Changes to this configuration attribute will not take effect \
until the backend is disabled and re-enabled or the server is restarted
SEVERE_WARN_CONFIG_BACKEND_NO_ENABLED_ATTR_110=Backend configuration entry %s \
- does not contain attribute ds-cfg-backend-enabled, which is used to indicate \
+ does not contain attribute ds-cfg-enabled, which is used to indicate \
whether the backend should be enabled or disabled. Without this attribute, \
it will default to being disabled
INFO_CONFIG_BACKEND_DISABLED_111=The backend defined in configuration entry \
@@ -372,7 +372,7 @@
with configuration entry %s should be enabled or disabled: %s. It will be \
disabled
SEVERE_ERR_CONFIG_BACKEND_NO_CLASS_ATTR_113=Backend configuration entry %s \
- does not contain attribute ds-cfg-backend-class, which is used to specify the \
+ does not contain attribute ds-cfg-java-class, which is used to specify the \
name of the class used to provide the backend implementation. The backend \
associated with this configuration entry will be disabled
SEVERE_ERR_CONFIG_BACKEND_CANNOT_GET_CLASS_114=An unexpected error occurred \
@@ -439,10 +439,10 @@
disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_MONITOR_NO_CLASS_NAME_133=Configuration entry %s does not \
contain a valid value for configuration attribute \
- ds-cfg-monitor-provider-class which specifies the fully-qualified class name \
+ ds-cfg-java-class which specifies the fully-qualified class name \
for the associated monitor provider
SEVERE_ERR_CONFIG_MONITOR_INVALID_CLASS_NAME_134=Configuration entry %s has \
- an invalid value for attribute ds-cfg-monitor-provider-class: %s
+ an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_MONITOR_INVALID_CLASS_135=Class %s specified in \
configuration entry %s does not contain a valid monitor provider \
implementation: %s
@@ -451,10 +451,10 @@
take effect immediately
SEVERE_ERR_CONFIG_MONITOR_NO_ENABLED_ATTR_137=Configuration entry %s does not \
contain a valid value for configuration attribute \
- ds-cfg-monitor-provider-enabled which indicates whether the monitor provider \
+ ds-cfg-enabled which indicates whether the monitor provider \
should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_MONITOR_INVALID_ENABLED_VALUE_138=Configuration entry %s \
- has an invalid value for attribute ds-cfg-monitor-provider-enabled: %s
+ has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_MONITOR_CLASS_ACTION_REQUIRED_139=The requested change in the \
monitor class name from %s to %s in configuration entry %s cannot be \
dynamically applied. This change will not take effect until the monitor \
@@ -490,7 +490,7 @@
re-enabled or the server is restarted
SEVERE_WARN_CONFIG_CONNHANDLER_NO_ENABLED_ATTR_148=Connection handler \
configuration entry %s does not contain attribute \
- ds-cfg-connection-handler-enabled, which is used to indicate whether the \
+ ds-cfg-enabled, which is used to indicate whether the \
connection handler should be enabled or disabled. Without this attribute, it \
will default to being disabled
INFO_CONFIG_CONNHANDLER_DISABLED_149=The connection handler defined in \
@@ -501,7 +501,7 @@
or disabled: %s. It will be disabled
SEVERE_ERR_CONFIG_CONNHANDLER_NO_CLASS_ATTR_151=Connection handler \
configuration entry %s does not contain attribute \
- ds-cfg-connection-handler-class, which is used to specify the name of the \
+ ds-cfg-java-class, which is used to specify the name of the \
class used to provide the connection handler implementation. The connection \
handler associated with this configuration entry will be disabled
SEVERE_ERR_CONFIG_CONNHANDLER_CANNOT_GET_CLASS_152=An unexpected error \
@@ -563,7 +563,7 @@
matching rules that have already been used for one or more attributes may \
cause unexpected results when performing matching for those attributes
SEVERE_WARN_CONFIG_SCHEMA_MR_NO_ENABLED_ATTR_166=Matching rule configuration \
- entry %s does not contain attribute ds-cfg-matching-rule-enabled, which is \
+ entry %s does not contain attribute ds-cfg-enabled, which is \
used to indicate whether the matching rule should be enabled or disabled. \
Without this attribute, it will default to being disabled
INFO_CONFIG_SCHEMA_MR_DISABLED_167=The matching rule defined in configuration \
@@ -575,7 +575,7 @@
rule associated with configuration entry %s should be enabled or disabled: \
%s. It will be disabled
SEVERE_ERR_CONFIG_SCHEMA_MR_NO_CLASS_ATTR_169=Matching rule configuration \
- entry %s does not contain attribute ds-cfg-matching-rule-class, which is used \
+ entry %s does not contain attribute ds-cfg-java-class, which is used \
to specify the name of the class used to provide the matching rule \
implementation. The matching rule associated with this configuration entry \
will be disabled
@@ -622,7 +622,7 @@
syntaxes that have already been used for one or more attributes may cause \
unexpected results when performing matching for those attributes
SEVERE_WARN_CONFIG_SCHEMA_SYNTAX_NO_ENABLED_ATTR_180=Attribute syntax \
- configuration entry %s does not contain attribute ds-cfg-syntax-enabled, \
+ configuration entry %s does not contain attribute ds-cfg-enabled, \
which is used to indicate whether the syntax should be enabled or disabled. \
Without this attribute, it will default to being disabled
INFO_CONFIG_SCHEMA_SYNTAX_DISABLED_181=The attribute syntax defined in \
@@ -634,7 +634,7 @@
syntax associated with configuration entry %s should be enabled or disabled: \
%s. It will be disabled
SEVERE_ERR_CONFIG_SCHEMA_SYNTAX_NO_CLASS_ATTR_183=Matching rule configuration \
- entry %s does not contain attribute ds-cfg-syntax-class, which is used to \
+ entry %s does not contain attribute ds-cfg-java-class, which is used to \
specify the name of the class used to provide the attribute syntax \
implementation. The syntax associated with this configuration entry will be \
disabled
@@ -757,7 +757,7 @@
should be enabled for use in the Directory Server. This may be altered while \
the Directory Server is online, and will take effect immediately
SEVERE_WARN_CONFIG_PLUGIN_NO_ENABLED_ATTR_234=Plugin configuration entry %s \
- does not contain attribute ds-cfg-plugin-enabled, which is used to indicate \
+ does not contain attribute ds-cfg-enabled, which is used to indicate \
whether the plugin should be enabled or disabled. Without this attribute, it \
will default to being disabled
INFO_CONFIG_PLUGIN_DISABLED_235=The plugin defined in configuration entry %s \
@@ -786,7 +786,7 @@
occurred while trying to determine the set of plugin types for the plugin \
defined in configuration entry %s: %s. This plugin will be disabled
SEVERE_ERR_CONFIG_PLUGIN_NO_CLASS_ATTR_242=Plugin configuration entry %s does \
- not contain attribute ds-cfg-plugin-class, which is used to specify the name \
+ not contain attribute ds-cfg-java-class, which is used to specify the name \
of the class used to provide the plugin implementation. The plugin \
associated with this configuration entry will be disabled
SEVERE_ERR_CONFIG_PLUGIN_CANNOT_GET_CLASS_243=An unexpected error occurred \
@@ -839,10 +839,10 @@
disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_SASL_NO_CLASS_NAME_270=Configuration entry %s does not \
contain a valid value for configuration attribute \
- ds-cfg-sasl-mechanism-handler-class which specifies the fully-qualified class \
+ ds-cfg-java-class which specifies the fully-qualified class \
name for the associated SASL mechanism handler
SEVERE_ERR_CONFIG_SASL_INVALID_CLASS_NAME_271=Configuration entry %s has an \
- invalid value for attribute ds-cfg-sasl-mechanism-handler-class: %s
+ invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_SASL_INVALID_CLASS_272=Class %s specified in configuration \
entry %s does not contain a valid SASL mechanism handler implementation: %s
INFO_CONFIG_SASL_DESCRIPTION_ENABLED_273=Indicates whether this Directory \
@@ -850,10 +850,10 @@
will take effect immediately
SEVERE_ERR_CONFIG_SASL_NO_ENABLED_ATTR_274=Configuration entry %s does not \
contain a valid value for configuration attribute \
- ds-cfg-sasl-mechanism-handler-enabled which indicates whether the SASL \
+ ds-cfg-enabled which indicates whether the SASL \
mechanism handler should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_SASL_INVALID_ENABLED_VALUE_275=Configuration entry %s has \
- an invalid value for attribute ds-cfg-sasl-mechanism-handler-enabled: %s
+ an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_SASL_CLASS_ACTION_REQUIRED_276=The requested change in the SASL \
mechanism handler class name from %s to %s in configuration entry %s cannot \
be dynamically applied. This change will not take effect until the handler \
@@ -938,7 +938,7 @@
implementation as to whether changes to this attribute will automatically \
take effect
SEVERE_ERR_CONFIG_BACKEND_NO_BASE_DNS_306=Backend configuration entry %s does \
- not contain attribute ds-cfg-backend-base-dn, which is used to specify the \
+ not contain attribute ds-cfg-base-dn, which is used to specify the \
set of base DNs for the backend. This is a required attribute, and therefore \
the backend will be disabled
SEVERE_ERR_CONFIG_BACKEND_UNABLE_TO_DETERMINE_BASE_DNS_307=An unexpected \
@@ -952,7 +952,7 @@
take effect immediately, but will only impact future attempts to access the \
key manager
SEVERE_ERR_CONFIG_KEYMANAGER_NO_ENABLED_ATTR_314=Configuration entry "%s" \
- does not contain a value for attribute ds-cfg-key-manager-provider-enabled, \
+ does not contain a value for attribute ds-cfg-enabled, \
which indicates whether the key manager provider is enabled for use in the \
server
SEVERE_ERR_CONFIG_KEYMANAGER_DESCRIPTION_CLASS_317=Specifies the \
@@ -967,7 +967,7 @@
take effect immediately, but will only impact future attempts to access the \
trust manager
SEVERE_ERR_CONFIG_TRUSTMANAGER_NO_ENABLED_ATTR_329=Configuration entry "%s" \
- does not contain a value for attribute ds-cfg-trust-manager-provider-enabled, \
+ does not contain a value for attribute ds-cfg-enabled, \
which indicates whether the trust manager provider is enabled for use in the \
server
SEVERE_ERR_CONFIG_TRUSTMANAGER_DESCRIPTION_CLASS_332=Specifies the \
@@ -982,7 +982,7 @@
purposes. Changes to this configuration attribute will take effect \
immediately
SEVERE_ERR_CONFIG_CERTMAPPER_NO_ENABLED_ATTR_348=Configuration entry "%s" \
- does not contain a value for attribute ds-cfg-certificate-mapper-enabled, \
+ does not contain a value for attribute ds-cfg-enabled, \
which indicates whether the certificate mapper is enabled for use in the \
server
SEVERE_ERR_CONFIG_CERTMAPPER_DESCRIPTION_CLASS_351=Specifies the \
@@ -1020,10 +1020,10 @@
scheme must be disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_PWSCHEME_NO_CLASS_NAME_369=Configuration entry %s does not \
contain a valid value for configuration attribute \
- ds-cfg-password-storage-scheme-class which specifies the fully-qualified \
+ ds-cfg-java-class which specifies the fully-qualified \
class name for the associated password storage scheme
SEVERE_ERR_CONFIG_PWSCHEME_INVALID_CLASS_NAME_370=Configuration entry %s has \
- an invalid value for attribute ds-cfg-password-storage-scheme-class: %s
+ an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_PWSCHEME_INVALID_CLASS_371=Class %s specified in \
configuration entry %s does not contain a valid password storage scheme \
implementation: %s
@@ -1032,10 +1032,10 @@
will take effect immediately
SEVERE_ERR_CONFIG_PWSCHEME_NO_ENABLED_ATTR_373=Configuration entry %s does \
not contain a valid value for configuration attribute \
- ds-cfg-password-storage-scheme-enabled which indicates whether the password \
+ ds-cfg-enabled which indicates whether the password \
storage scheme should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_PWSCHEME_INVALID_ENABLED_VALUE_374=Configuration entry %s \
- has an invalid value for attribute ds-cfg-password-storage-scheme-enabled: \
+ has an invalid value for attribute ds-cfg-enabled: \
%s
INFO_CONFIG_PWSCHEME_CLASS_ACTION_REQUIRED_375=The requested change in the \
password storage scheme class name from %s to %s in configuration entry %s \
@@ -1229,10 +1229,10 @@
must be disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_IDMAPPER_NO_CLASS_NAME_435=Configuration entry %s does not \
contain a valid value for configuration attribute \
- ds-cfg-identity-mapper-class which specifies the fully-qualified class name \
+ ds-cfg-java-class which specifies the fully-qualified class name \
for the associated identity mapper
SEVERE_ERR_CONFIG_IDMAPPER_INVALID_CLASS_NAME_436=Configuration entry %s has \
- an invalid value for attribute ds-cfg-identity-mapper-class: %s
+ an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_IDMAPPER_INVALID_CLASS_437=Class %s specified in \
configuration entry %s does not contain a valid identity mapper \
implementation: %s
@@ -1241,10 +1241,10 @@
take effect immediately
SEVERE_ERR_CONFIG_IDMAPPER_NO_ENABLED_ATTR_439=Configuration entry %s does \
not contain a valid value for configuration attribute \
- ds-cfg-identity-mapper-enabled which indicates whether the identity mapper \
+ ds-cfg-enabled which indicates whether the identity mapper \
should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_IDMAPPER_INVALID_ENABLED_VALUE_440=Configuration entry %s \
- has an invalid value for attribute ds-cfg-identity-mapper-enabled: %s
+ has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_IDMAPPER_CLASS_ACTION_REQUIRED_441=The requested change in the \
identity mapper class name from %s to %s in configuration entry %s cannot be \
dynamically applied. This change will not take effect until the identity \
@@ -1265,7 +1265,7 @@
this configuration attribute will take effect immediately
SEVERE_ERR_CONFIG_CORE_INVALID_PROXY_MAPPER_DN_446=Configuration entry %s has \
an invalid value for configuration attribute \
- ds-cfg-proxied-authorization-identity-mapper-dn (it should be the DN of a \
+ ds-cfg-proxied-authorization-identity-mapper (it should be the DN of a \
valid identity mapper configuration entry): %s
SEVERE_ERR_CONFIG_CORE_NO_PROXY_MAPPER_FOR_DN_447=The proxied authorization \
identity mapper DN %s specified in configuration entry %s does not refer to a \
@@ -1308,7 +1308,7 @@
provider entries and may not be changed while the Directory Server is running
FATAL_ERR_CONFIG_SYNCH_PROVIDER_NO_ENABLED_ATTR_457=Synchronization provider \
configuration entry %s does not contain attribute \
- ds-cfg-synchronization-provider-enabled which indicates whether the \
+ ds-cfg-enabled which indicates whether the \
synchronization provider is enabled for use
SEVERE_WARN_CONFIG_SYNCH_PROVIDER_DISABLED_458=The Directory Server \
synchronization provider defined in configuration entry %s is disabled. This \
@@ -1324,7 +1324,7 @@
Directory Server is running
FATAL_ERR_CONFIG_SYNCH_NO_CLASS_ATTR_461=Synchronization provider \
configuration entry %s does not contain attribute \
- ds-cfg-synchronization-provider-class which specifies the name of the class \
+ ds-cfg-java-class which specifies the name of the class \
that implements the synchronization provider logic
FATAL_ERR_CONFIG_SYNCH_UNABLE_TO_DETERMINE_CLASS_462=An error occurred while \
attempting to determine the name of the class used to provide the Directory \
@@ -1354,7 +1354,7 @@
attribute will take effect immediately
SEVERE_ERR_CONFIG_BACKEND_NO_WRITABILITY_MODE_469=The backend defined in \
configuration entry %s does not have a value for configuration attribute \
- ds-cfg-backend-writability-mode which indicates the writability mode for that \
+ ds-cfg-writability-mode which indicates the writability mode for that \
backend. The backend will be disabled
SEVERE_ERR_CONFIG_BACKEND_INVALID_WRITABILITY_MODE_470=The backend defined in \
configuration entry %s has an invalid writability mode of %s. The backend \
@@ -1403,10 +1403,10 @@
validator must be disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_PWVALIDATOR_NO_CLASS_NAME_482=Configuration entry %s does \
not contain a valid value for configuration attribute \
- ds-cfg-password-validator-class which specifies the fully-qualified class \
+ ds-cfg-java-class which specifies the fully-qualified class \
name for the associated password validator
SEVERE_ERR_CONFIG_PWVALIDATOR_INVALID_CLASS_NAME_483=Configuration entry %s \
- has an invalid value for attribute ds-cfg-password-validator-class: %s
+ has an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_PWVALIDATOR_INVALID_CLASS_484=Class %s specified in \
configuration entry %s does not contain a valid password validator \
implementation: %s
@@ -1415,10 +1415,10 @@
attribute will take effect immediately
SEVERE_ERR_CONFIG_PWVALIDATOR_NO_ENABLED_ATTR_486=Configuration entry %s does \
not contain a valid value for configuration attribute \
- ds-cfg-password-validator-enabled which indicates whether the password \
+ ds-cfg-enabled which indicates whether the password \
validator should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_PWVALIDATOR_INVALID_ENABLED_VALUE_487=Configuration entry \
- %s has an invalid value for attribute ds-cfg-password-validator-enabled: %s
+ %s has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_PWVALIDATOR_CLASS_ACTION_REQUIRED_488=The requested change in the \
password validator class name from %s to %s in configuration entry %s cannot \
be dynamically applied. This change will not take effect until the validator \
@@ -1454,10 +1454,10 @@
generator must be disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_PWGENERATOR_NO_CLASS_NAME_498=Configuration entry %s does \
not contain a valid value for configuration attribute \
- ds-cfg-password-generator-class which specifies the fully-qualified class \
+ ds-cfg-java-class which specifies the fully-qualified class \
name for the associated password generator
SEVERE_ERR_CONFIG_PWGENERATOR_INVALID_CLASS_NAME_499=Configuration entry %s \
- has an invalid value for attribute ds-cfg-password-generator-class: %s
+ has an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_PWGENERATOR_INVALID_CLASS_500=Class %s specified in \
configuration entry %s does not contain a valid password generator \
implementation: %s
@@ -1466,10 +1466,10 @@
attribute will take effect immediately
SEVERE_ERR_CONFIG_PWGENERATOR_NO_ENABLED_ATTR_502=Configuration entry %s does \
not contain a valid value for configuration attribute \
- ds-cfg-password-generator-enabled which indicates whether the password \
+ ds-cfg-enabled which indicates whether the password \
generator should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_PWGENERATOR_INVALID_ENABLED_VALUE_503=Configuration entry \
- %s has an invalid value for attribute ds-cfg-password-generator-enabled: %s
+ %s has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_PWGENERATOR_CLASS_ACTION_REQUIRED_504=The requested change in the \
password generator class name from %s to %s in configuration entry %s cannot \
be dynamically applied. This change will not take effect until the generator \
@@ -1537,7 +1537,7 @@
INFO_CONFIG_AUTHZ_DESCRIPTION_ENABLED_523=Indicates whether access control is \
enabled and should be used by the server. This attribute is mandatory
FATAL_ERR_CONFIG_AUTHZ_NO_ENABLED_ATTR_524=The access control configuration \
- entry %s does not contain attribute ds-cfg-acl-handler-enabled which \
+ entry %s does not contain attribute ds-cfg-enabled which \
indicates whether the access control is enabled for use
SEVERE_WARN_CONFIG_AUTHZ_DISABLED_525=Access control has been disabled
NOTICE_CONFIG_AUTHZ_ENABLED_526=Access control has been enabled and will use \
@@ -1549,7 +1549,7 @@
the Java class that will provide the access control implementation for the \
Directory Server. This attribute is mandatory
FATAL_ERR_CONFIG_AUTHZ_NO_CLASS_ATTR_529=The access control configuration \
- entry %s does not contain attribute ds-cfg-acl-handler-class which specifies \
+ entry %s does not contain attribute ds-cfg-java-class which specifies \
the name of the Java class providing the access control implementation for \
the Directory Server
FATAL_ERR_CONFIG_AUTHZ_UNABLE_TO_DETERMINE_CLASS_530=An error occurred while \
@@ -1580,7 +1580,7 @@
to create a Directory Server root DN from the information in configuration \
entry %s: %s
SEVERE_ERR_CONFIG_ROOTDN_INVALID_OBJECTCLASS_539=Configuration entry %s does \
- not contain the ds-cfg-root-dn objectclass, which is required for Directory \
+ not contain the ds-cfg-root-dn-user objectclass, which is required for Directory \
Server root DN definitions
INFO_CONFIG_ROOTDN_DESCRIPTION_ALTERNATE_BIND_DN_540=Specifies one or more \
alternate bind DNs that may be used to authenticate as the associated root \
@@ -1625,12 +1625,12 @@
change to take effect
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_NO_CLASS_NAME_551=Configuration entry %s \
does not contain a valid value for configuration attribute \
- ds-cfg-account-status-notification-handler-class which specifies the \
+ ds-cfg-java-class which specifies the \
fully-qualified class name for the associated account status notification \
handler
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_INVALID_CLASS_NAME_552=Configuration entry \
%s has an invalid value for attribute \
- ds-cfg-account-status-notification-handler-class: %s
+ ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_INVALID_CLASS_553=Class %s specified in \
configuration entry %s does not contain a valid account status notification \
handler implementation: %s
@@ -1639,12 +1639,12 @@
Changes to this attribute will take effect immediately
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_NO_ENABLED_ATTR_555=Configuration entry %s \
does not contain a valid value for configuration attribute \
- ds-cfg-account-status-notification-handler-enabled which indicates whether \
+ ds-cfg-enabled which indicates whether \
the account status notification handler should be enabled for use in the \
Directory Server
SEVERE_ERR_CONFIG_ACCTNOTHANDLER_INVALID_ENABLED_VALUE_556=Configuration \
entry %s has an invalid value for attribute \
- ds-cfg-account-status-notification-handler-enabled: %s
+ ds-cfg-enabled: %s
INFO_CONFIG_ACCTNOTHANDLER_CLASS_ACTION_REQUIRED_557=The requested change in \
the account status notification handler class name from %s to %s in \
configuration entry %s cannot be dynamically applied. This change will not \
@@ -1679,7 +1679,7 @@
INFO_CONFIG_DESCRIPTION_BACKEND_MODE_566=The permissions used for the \
directory containing the backend database files
SEVERE_ERR_CONFIG_BACKEND_MODE_INVALID_567=Configuration entry %s does not \
- contain a valid value for configuration attribute ds-cfg-backend-mode (It \
+ contain a valid value for configuration attribute ds-cfg-db-directory-permissions (It \
should be an UNIX permission mode in three-digit octal notation.)
SEVERE_WARN_CONFIG_BACKEND_INSANE_MODE_568=Unable to set the requested file \
permissions to the backend database directory. The requested permissions will \
@@ -1737,10 +1737,10 @@
implementation must be disabled and re-enabled for the change to take effect
SEVERE_ERR_CONFIG_GROUP_NO_CLASS_NAME_584=Configuration entry %s does not \
contain a valid value for configuration attribute \
- ds-cfg-group-implementation-class which specifies the fully-qualified class \
+ ds-cfg-java-class which specifies the fully-qualified class \
name for the associated group implementation
SEVERE_ERR_CONFIG_GROUP_INVALID_CLASS_NAME_585=Configuration entry %s has an \
- invalid value for attribute ds-cfg-group-implementation-class: %s
+ invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_GROUP_INVALID_CLASS_586=Class %s specified in configuration \
entry %s does not contain a valid group implementation: %s
INFO_CONFIG_GROUP_DESCRIPTION_ENABLED_587=Indicates whether this Directory \
@@ -1748,10 +1748,10 @@
will take effect immediately
SEVERE_ERR_CONFIG_GROUP_NO_ENABLED_ATTR_588=Configuration entry %s does not \
contain a valid value for configuration attribute \
- ds-cfg-group-implementation-enabled which indicates whether the group \
+ ds-cfg-enabled which indicates whether the group \
implementation should be enabled for use in the Directory Server
SEVERE_ERR_CONFIG_GROUP_INVALID_ENABLED_VALUE_589=Configuration entry %s has \
- an invalid value for attribute ds-cfg-group-implementation-enabled: %s
+ an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_GROUP_CLASS_ACTION_REQUIRED_590=The requested change in the group \
implementation class name from %s to %s in configuration entry %s cannot be \
dynamically applied. This change will not take effect until the group \
@@ -1815,15 +1815,15 @@
for certificate mapper definitions
SEVERE_ERR_CONFIG_CERTMAPPER_NO_CLASS_NAME_609=Configuration entry %s does \
not contain a valid value for configuration attribute \
- ds-cfg-certificate-mapper-class which specifies the fully-qualified class \
+ ds-cfg-java-class which specifies the fully-qualified class \
name for the associated certificate mapper
SEVERE_ERR_CONFIG_CERTMAPPER_INVALID_CLASS_NAME_610=Configuration entry %s \
- has an invalid value for attribute ds-cfg-certificate-mapper-class: %s
+ has an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_CERTMAPPER_INVALID_CLASS_611=Class %s specified in \
configuration entry %s does not contain a valid certificate mapper \
implementation: %s
SEVERE_ERR_CONFIG_CERTMAPPER_INVALID_ENABLED_VALUE_612=Configuration entry %s \
- has an invalid value for attribute ds-cfg-certificate-mapper-enabled: %s
+ has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_CERTMAPPER_CLASS_ACTION_REQUIRED_613=The requested change in the \
certificate mapper class name from %s to %s in configuration entry %s cannot \
be dynamically applied. This change will not take effect until the mapper is \
@@ -1855,15 +1855,15 @@
required for key manager provider definitions
SEVERE_ERR_CONFIG_KEYMANAGER_NO_CLASS_NAME_622=Configuration entry %s does \
not contain a valid value for configuration attribute \
- ds-cfg-key-manager-provider-class which specifies the fully-qualified class \
+ ds-cfg-java-class which specifies the fully-qualified class \
name for the associated key manager provider
SEVERE_ERR_CONFIG_KEYMANAGER_INVALID_CLASS_NAME_623=Configuration entry %s \
- has an invalid value for attribute ds-cfg-key-manager-provider-class: %s
+ has an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_KEYMANAGER_INVALID_CLASS_624=Class %s specified in \
configuration entry %s does not contain a valid key manager provider \
implementation: %s
SEVERE_ERR_CONFIG_KEYMANAGER_INVALID_ENABLED_VALUE_625=Configuration entry %s \
- has an invalid value for attribute ds-cfg-key-manager-provider-enabled: %s
+ has an invalid value for attribute ds-cfg-enabled: %s
INFO_CONFIG_KEYMANAGER_CLASS_ACTION_REQUIRED_626=The requested change in the \
key manager provider class name from %s to %s in configuration entry %s \
cannot be dynamically applied. This change will not take effect until the \
@@ -1896,15 +1896,15 @@
required for trust manager provider definitions
SEVERE_ERR_CONFIG_TRUSTMANAGER_NO_CLASS_NAME_635=Configuration entry %s does \
not contain a valid value for configuration attribute \
- ds-cfg-trust-manager-provider-class which specifies the fully-qualified class \
+ ds-cfg-java-class which specifies the fully-qualified class \
name for the associated trust manager provider
SEVERE_ERR_CONFIG_TRUSTMANAGER_INVALID_CLASS_NAME_636=Configuration entry %s \
- has an invalid value for attribute ds-cfg-trust-manager-provider-class: %s
+ has an invalid value for attribute ds-cfg-java-class: %s
SEVERE_ERR_CONFIG_TRUSTMANAGER_INVALID_CLASS_637=Class %s specified in \
configuration entry %s does not contain a valid trust manager provider \
implementation: %s
SEVERE_ERR_CONFIG_TRUSTMANAGER_INVALID_ENABLED_VALUE_638=Configuration entry \
- %s has an invalid value for attribute ds-cfg-trust-manager-provider-enabled: \
+ %s has an invalid value for attribute ds-cfg-enabled: \
%s
INFO_CONFIG_TRUSTMANAGER_CLASS_ACTION_REQUIRED_639=The requested change in \
the trust manager provider class name from %s to %s in configuration entry %s \
@@ -1960,10 +1960,10 @@
been externally edited with the server online, and/or trying to preserve such \
changes: %s. Any manual changes made to that file may have been lost
SEVERE_ERR_CONFIG_ROTATION_POLICY_INVALID_CLASS_657=Class %s specified in \
- attribute ds-cfg-logger-class of configuration entry %s cannot be \
+ attribute ds-cfg-java-class of configuration entry %s cannot be \
instantiated as a Directory Server log rotation policy: %s
SEVERE_ERR_CONFIG_RETENTION_POLICY_INVALID_CLASS_658=Class %s specified in \
- attribute ds-cfg-logger-class of configuration entry %s cannot be \
+ attribute ds-cfg-java-class of configuration entry %s cannot be \
instantiated as a Directory Server log retention policy: %s
SEVERE_ERR_CONFIG_ROTATION_POLICY_CANNOT_CREATE_POLICY_659=An error occurred \
while attempting to create a Directory Server log rotation policy from the \
diff --git a/opendj-sdk/opends/src/messages/messages/core.properties b/opendj-sdk/opends/src/messages/messages/core.properties
index 5e1fddb..8f02e80 100644
--- a/opendj-sdk/opends/src/messages/messages/core.properties
+++ b/opendj-sdk/opends/src/messages/messages/core.properties
@@ -1003,7 +1003,7 @@
password validator "%s" that is not defined in the server configuration
SEVERE_ERR_PWPOLICY_CANNOT_DETERMINE_PASSWORD_VALIDATORS_435=An error \
occurred while attempting to determine the values for attribute \
- ds-cfg-password-validator-dn in configuration entry %s: %s
+ ds-cfg-password-validator in configuration entry %s: %s
INFO_PWPOLICY_DESCRIPTION_NOTIFICATION_HANDLERS_436=Specifies the DN(s) of \
the account status notification handler(s) that should be used with the \
associated password storage scheme. Changes to this configuration attribute \
@@ -1014,7 +1014,7 @@
the server configuration
SEVERE_ERR_PWPOLICY_CANNOT_DETERMINE_NOTIFICATION_HANDLERS_438=An error \
occurred while attempting to determine the values for attribute \
- ds-cfg-account-status-notification-handler-dn in configuration entry %s: %s
+ ds-cfg-account-status-notification-handler in configuration entry %s: %s
INFO_PWPOLICY_DESCRIPTION_ALLOW_USER_PW_CHANGES_439=Indicates whether users \
will be allowed to change their own passwords. This check is made in \
addition to access control evaluation, and therefore both must allow the \
@@ -1058,7 +1058,7 @@
password generator "%s" that is not defined in the server configuration
SEVERE_ERR_PWPOLICY_CANNOT_DETERMINE_PASSWORD_GENERATOR_449=An error occurred \
while attempting to determine the value for attribute \
- ds-cfg-password-generator-dn in configuration entry %s: %s
+ ds-cfg-password-generator in configuration entry %s: %s
INFO_PWPOLICY_DESCRIPTION_REQUIRE_SECURE_AUTH_450=Indicates whether users \
with the associated password policy will be required to authenticate in a \
secure manner. This could mean either using a secure communication channel \
@@ -1092,7 +1092,7 @@
may be re-used. Changes to this configuration attribute will take effect \
immediately
SEVERE_ERR_PWPOLICY_CANNOT_DETERMINE_MIN_AGE_457=An error occurred while \
- attempting to determine the value for attribute ds-cfg-minimum-password-age \
+ attempting to determine the value for attribute ds-cfg-min-password-age \
in configuration entry %s: %s
INFO_PWPOLICY_DESCRIPTION_MAX_AGE_458=Specifies the maximum length of time \
that a user may continue using the same password before it must be changed \
@@ -1101,7 +1101,7 @@
A value of 0 seconds will disable password expiration. Changes to this \
configuration attribute will take effect immediately
SEVERE_ERR_PWPOLICY_CANNOT_DETERMINE_MAX_AGE_459=An error occurred while \
- attempting to determine the value for attribute ds-cfg-maximum-password-age \
+ attempting to determine the value for attribute ds-cfg-max-password-age \
in configuration entry %s: %s
INFO_PWPOLICY_DESCRIPTION_MAX_RESET_AGE_460=Specifies the maximum length of \
time that users have to change passwords after they have been reset by an \
@@ -1111,7 +1111,7 @@
configuration attribute will take effect immediately
SEVERE_ERR_PWPOLICY_CANNOT_DETERMINE_MAX_RESET_AGE_461=An error occurred \
while attempting to determine the value for attribute \
- ds-cfg-maximum-password-reset-age in configuration entry %s: %s
+ ds-cfg-max-password-reset-age in configuration entry %s: %s
INFO_PWPOLICY_DESCRIPTION_WARNING_INTERVAL_462=Specifies the maximum length \
of time before a user's password actually expires that the server will begin \
to include warning notifications in bind responses for that user. The value \
diff --git a/opendj-sdk/opends/src/messages/messages/extension.properties b/opendj-sdk/opends/src/messages/messages/extension.properties
index c46a3ab..16d622e 100644
--- a/opendj-sdk/opends/src/messages/messages/extension.properties
+++ b/opendj-sdk/opends/src/messages/messages/extension.properties
@@ -412,11 +412,11 @@
entry. Changes to this configuration attribute will take effect immediately
SEVERE_ERR_SASLEXTERNAL_INVALID_VALIDATION_VALUE_132=Configuration entry %s \
has an invalid value %s for attribute \
- ds-cfg-client-certificate-validation-policy. The value must be one of \
+ ds-cfg-certificate-validation-policy. The value must be one of \
"always", "never", or "ifpresent"
SEVERE_ERR_SASLEXTERNAL_CANNOT_GET_VALIDATION_POLICY_133=An unexpected error \
occurred while attempting to determine the value of the \
- ds-cfg-client-certificate-validation-policy attribute in configuration entry \
+ ds-cfg-certificate-validation-policy attribute in configuration entry \
%s: %s
INFO_SASLEXTERNAL_DESCRIPTION_CERTIFICATE_ATTRIBUTE_134=Specifies the name of \
the attribute that will be used to hold the certificate information in user \
@@ -441,7 +441,7 @@
attempting to validate the peer certificate presented by the client with a \
certificate from the user's entry %s: %s
INFO_SASLEXTERNAL_UPDATED_VALIDATION_POLICY_140=Attribute \
- ds-cfg-client-certificate-validation-policy in configuration entry %s has \
+ ds-cfg-certificate-validation-policy in configuration entry %s has \
been updated. The new client certificate validation policy is %s
INFO_SASLEXTERNAL_UPDATED_CERT_ATTR_141=Attribute \
ds-cfg-certificate-attribute in configuration entry %s has been updated. The \
@@ -914,21 +914,21 @@
should be used to map the CRAM-MD5 username to a Directory Server user entry. \
Changes to this configuration attribute will take effect immediately
MILD_ERR_SASLCRAMMD5_NO_IDENTITY_MAPPER_ATTR_310=Configuration entry %s does \
- not contain attribute ds-cfg-identity-mapper-dn which specifies the DN of the \
+ not contain attribute ds-cfg-identity-mapper which specifies the DN of the \
identity mapper to use in conjunction with the CRAM-MD5 SASL mechanism. This \
is a required attribute
MILD_ERR_SASLCRAMMD5_NO_SUCH_IDENTITY_MAPPER_311=The identity mapper %s \
- specified in attribute ds-cfg-identity-mapper-dn of configuration entry %s \
+ specified in attribute ds-cfg-identity-mapper of configuration entry %s \
does not reference a valid identity mapper configuration that is enabled for \
use in the Directory Server
MILD_ERR_SASLCRAMMD5_CANNOT_GET_IDENTITY_MAPPER_312=An error occurred while \
- trying to process the value of the ds-cfg-identity-mapper-dn attribute in \
+ trying to process the value of the ds-cfg-identity-mapper attribute in \
configuration entry %s to determine which identity mapper should be used in \
conjunction with the CRAM-MD5 SASL mechanism: %s
MILD_ERR_SASLCRAMMD5_CANNOT_MAP_USERNAME_313=An error occurred while \
attempting to map username %s to a Directory Server entry: %s
INFO_SASLCRAMMD5_UPDATED_IDENTITY_MAPPER_314=Attribute \
- ds-cfg-identity-mapper-dn in configuration entry %s has been updated. The \
+ ds-cfg-identity-mapper in configuration entry %s has been updated. The \
identity mapper defined in configuration entry %s will now be used to map \
usernames to entries when processing SASL CRAM-MD5 bind requests
INFO_SASLDIGESTMD5_DESCRIPTION_IDENTITY_MAPPER_DN_315=Specifies the DN of the \
@@ -936,21 +936,21 @@
should be used to map the DIGEST-MD5 username to a Directory Server user \
entry. Changes to this configuration attribute will take effect immediately
MILD_ERR_SASLDIGESTMD5_NO_IDENTITY_MAPPER_ATTR_316=Configuration entry %s \
- does not contain attribute ds-cfg-identity-mapper-dn which specifies the DN \
+ does not contain attribute ds-cfg-identity-mapper which specifies the DN \
of the identity mapper to use in conjunction with the DIGEST-MD5 SASL \
mechanism. This is a required attribute
MILD_ERR_SASLDIGESTMD5_NO_SUCH_IDENTITY_MAPPER_317=The identity mapper %s \
- specified in attribute ds-cfg-identity-mapper-dn of configuration entry %s \
+ specified in attribute ds-cfg-identity-mapper of configuration entry %s \
does not reference a valid identity mapper configuration that is enabled for \
use in the Directory Server
MILD_ERR_SASLDIGESTMD5_CANNOT_GET_IDENTITY_MAPPER_318=An error occurred while \
- trying to process the value of the ds-cfg-identity-mapper-dn attribute in \
+ trying to process the value of the ds-cfg-identity-mapper attribute in \
configuration entry %s to determine which identity mapper should be used in \
conjunction with the DIGEST-MD5 SASL mechanism: %s
MILD_ERR_SASLDIGESTMD5_CANNOT_MAP_USERNAME_319=An error occurred while \
attempting to map username %s to a Directory Server entry: %s
INFO_SASLDIGESTMD5_UPDATED_IDENTITY_MAPPER_320=Attribute \
- ds-cfg-identity-mapper-dn in configuration entry %s has been updated. The \
+ ds-cfg-identity-mapper in configuration entry %s has been updated. The \
identity mapper defined in configuration entry %s will now be used to map \
usernames to entries when processing SASL DIGEST-MD5 bind requests
INFO_SASLPLAIN_DESCRIPTION_IDENTITY_MAPPER_DN_321=Specifies the DN of the \
@@ -958,21 +958,21 @@
should be used to map the provided username to a Directory Server user entry. \
Changes to this configuration attribute will take effect immediately
MILD_ERR_SASLPLAIN_NO_IDENTITY_MAPPER_ATTR_322=Configuration entry %s does \
- not contain attribute ds-cfg-identity-mapper-dn which specifies the DN of the \
+ not contain attribute ds-cfg-identity-mapper which specifies the DN of the \
identity mapper to use in conjunction with the PLAIN SASL mechanism. This is \
a required attribute
MILD_ERR_SASLPLAIN_NO_SUCH_IDENTITY_MAPPER_323=The identity mapper %s \
- specified in attribute ds-cfg-identity-mapper-dn of configuration entry %s \
+ specified in attribute ds-cfg-identity-mapper of configuration entry %s \
does not reference a valid identity mapper configuration that is enabled for \
use in the Directory Server
MILD_ERR_SASLPLAIN_CANNOT_GET_IDENTITY_MAPPER_324=An error occurred while \
- trying to process the value of the ds-cfg-identity-mapper-dn attribute in \
+ trying to process the value of the ds-cfg-identity-mapper attribute in \
configuration entry %s to determine which identity mapper should be used in \
conjunction with the PLAIN SASL mechanism: %s
MILD_ERR_SASLPLAIN_CANNOT_MAP_USERNAME_325=An error occurred while attempting \
to map username %s to a Directory Server entry: %s
INFO_SASLPLAIN_UPDATED_IDENTITY_MAPPER_326=Attribute \
- ds-cfg-identity-mapper-dn in configuration entry %s has been updated. The \
+ ds-cfg-identity-mapper in configuration entry %s has been updated. The \
identity mapper defined in configuration entry %s will now be used to map \
usernames to entries when processing SASL PLAIN bind requests
MILD_ERR_EXTOP_CANCEL_NO_REQUEST_VALUE_327=Unable to process the cancel \
@@ -989,14 +989,14 @@
configuration attribute will take effect immediately
MILD_ERR_PWLENGTHVALIDATOR_CANNOT_DETERMINE_MIN_LENGTH_332=An error occurred \
while attempting to determine the minimum allowed password length from the \
- ds-cfg-minimum-password-length attribute: %s
+ ds-cfg-min-password-length attribute: %s
INFO_PWLENGTHVALIDATOR_DESCRIPTION_MAX_LENGTH_333=Specifies the maximum \
number of characters that a password will be allowed to have. A value of \
zero indicates that there is no maximum length. Changes to this \
configuration attribute will take effect immediately
MILD_ERR_PWLENGTHVALIDATOR_CANNOT_DETERMINE_MAX_LENGTH_334=An error occurred \
while attempting to determine the maximum allowed password length from the \
- ds-cfg-maximum-password-length attribute: %s
+ ds-cfg-max-password-length attribute: %s
MILD_ERR_PWLENGTHVALIDATOR_MIN_GREATER_THAN_MAX_335=The configured minimum \
password length of %d characters is greater than the configured maximum \
password length of %d
@@ -1049,19 +1049,19 @@
should be used to map the GSSAPI principal to a Directory Server user entry. \
Changes to this configuration attribute will take effect immediately
MILD_ERR_SASLGSSAPI_NO_IDENTITY_MAPPER_ATTR_350=Configuration entry %s does \
- not contain attribute ds-cfg-identity-mapper-dn which specifies the DN of the \
+ not contain attribute ds-cfg-identity-mapper which specifies the DN of the \
identity mapper to use in conjunction with the GSSAPI SASL mechanism. This \
is a required attribute
MILD_ERR_SASLGSSAPI_NO_SUCH_IDENTITY_MAPPER_351=The identity mapper %s \
- specified in attribute ds-cfg-identity-mapper-dn of configuration entry %s \
+ specified in attribute ds-cfg-identity-mapper of configuration entry %s \
does not reference a valid identity mapper configuration that is enabled for \
use in the Directory Server
MILD_ERR_SASLGSSAPI_CANNOT_GET_IDENTITY_MAPPER_352=An error occurred while \
- trying to process the value of the ds-cfg-identity-mapper-dn attribute in \
+ trying to process the value of the ds-cfg-identity-mapper attribute in \
configuration entry %s to determine which identity mapper should be used in \
conjunction with the GSSAPI SASL mechanism: %s
INFO_SASLGSSAPI_UPDATED_IDENTITY_MAPPER_353=Attribute \
- ds-cfg-identity-mapper-dn in configuration entry %s has been updated. The \
+ ds-cfg-identity-mapper in configuration entry %s has been updated. The \
value "%s" will now be used as the DN of the identity mapper configuration \
entry for GSSAPI authentication
MILD_ERR_EXTOP_PASSMOD_CANNOT_GET_PW_POLICY_354=An error occurred while \
@@ -1193,7 +1193,7 @@
certificate to a user entry. Changes to this configuration attribute will \
take effect immediately
MILD_ERR_SASLEXTERNAL_NO_CERTIFICATE_MAPPER_DN_407=Configuration entry %s \
- does not contain attribute ds-cfg-certificate-mapper-dn which is required to \
+ does not contain attribute ds-cfg-certificate-mapper which is required to \
specify which certificate mapper should be used to map certificates to user \
entries
MILD_ERR_SASLEXTERNAL_INVALID_CERTIFICATE_MAPPER_DN_408=Configuration entry \
@@ -1203,7 +1203,7 @@
attempting to retrieve the certificate mapper DN from configuration entry %s: \
%s
INFO_SASLEXTERNAL_UPDATED_CERT_MAPPER_DN_410=Attribute \
- ds-cfg-certificate-mapper-dn in configuration entry %s has been updated. \
+ ds-cfg-certificate-mapper in configuration entry %s has been updated. \
Certificate mapper %s will now be used to map certificates to user entries
INFO_SDTUACM_DESCRIPTION_SUBJECT_ATTR_411=Specifies the name of the attribute \
type in user entries that contains the subjects of the certificates held by \
@@ -1326,7 +1326,7 @@
attribute will take effect immediately
MILD_ERR_PWDIFFERENCEVALIDATOR_CANNOT_DETERMINE_MIN_DIFFERENCE_454=An error \
occurred while attempting to determine the minimum allowed password \
- difference from the ds-cfg-minimum-password-difference attribute: %s
+ difference from the ds-cfg-min-password-difference attribute: %s
INFO_PWDIFFERENCEVALIDATOR_UPDATED_MIN_DIFFERENCE_455=The minimum password \
difference has been updated to %d
MILD_ERR_PWDIFFERENCEVALIDATOR_TOO_SMALL_456=The provided password differs \
diff --git a/opendj-sdk/opends/src/messages/messages/protocol.properties b/opendj-sdk/opends/src/messages/messages/protocol.properties
index 14e6455..2d40d08 100644
--- a/opendj-sdk/opends/src/messages/messages/protocol.properties
+++ b/opendj-sdk/opends/src/messages/messages/protocol.properties
@@ -801,7 +801,7 @@
clients that are not allowed to establish connections to this connection \
handler: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_ALLOW_LDAPV2_236=An unexpected \
- error occurred while processing the ds-cfg-allow-ldapv2 attribute in \
+ error occurred while processing the ds-cfg-allow-ldap-v2 attribute in \
configuration entry %s, which is used to indicate whether LDAPv2 clients will \
be allowed to access this connection handler: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_NUM_REQUEST_HANDLERS_237=An \
@@ -813,11 +813,11 @@
attribute in configuration entry %s, which is used to indicate whether to \
send a notice of disconnection message to rejected client connections: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_USE_TCP_KEEPALIVE_239=An \
- unexpected error occurred while processing the ds-cfg-use-tcp-keepalive \
+ unexpected error occurred while processing the ds-cfg-use-tcp-keep-alive \
attribute in configuration entry %s, which is used to periodically send TCP \
Keep-Alive messages over idle connections: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_USE_TCP_NODELAY_240=An \
- unexpected error occurred while processing the ds-cfg-use-tcp-nodelay \
+ unexpected error occurred while processing the ds-cfg-use-tcp-no-delay \
attribute in configuration entry %s, which is used to determine whether to \
immediately flush responses to clients: %s
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_ALLOW_REUSE_ADDRESS_241=An \
@@ -861,16 +861,16 @@
INFO_LDAP_CONNHANDLER_NEW_DENIED_CLIENTS_251=A new set of denied client \
address masks has been applied for configuration entry %s
INFO_LDAP_CONNHANDLER_NEW_ALLOW_LDAPV2_252=The value of the \
- ds-cfg-allow-ldapv2 attribute has been updated to %s in configuration entry \
+ ds-cfg-allow-ldap-v2 attribute has been updated to %s in configuration entry \
%s
INFO_LDAP_CONNHANDLER_NEW_SEND_REJECTION_NOTICE_253=The value of the \
ds-cfg-send-rejection-notice attribute has been updated to %s in \
configuration entry %s
INFO_LDAP_CONNHANDLER_NEW_USE_KEEPALIVE_254=The value of the \
- ds-cfg-use-tcp-keepalive attribute has been updated to %s in configuration \
+ ds-cfg-use-tcp-keep-alive attribute has been updated to %s in configuration \
entry %s
INFO_LDAP_CONNHANDLER_NEW_USE_TCP_NODELAY_255=The value of the \
- ds-cfg-use-tcp-nodelay attribute has been updated to %s in configuration \
+ ds-cfg-use-tcp-no-delay attribute has been updated to %s in configuration \
entry %s
INFO_LDAP_CONNHANDLER_NEW_MAX_REQUEST_SIZE_256=The value of the \
ds-cfg-max-request-size attribute has been updated to %s in configuration \
@@ -907,7 +907,7 @@
communication. Changes to this configuration attribute will take immediately \
but will only impact new SSL/TLS-based sessions created after the change
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_SSL_PROTOCOLS_266=An unexpected \
- error occurred while processing the ds-cfg-ssl-protocols attribute in \
+ error occurred while processing the ds-cfg-ssl-protocol attribute in \
configuration entry %s, which is used to specify the names of the SSL \
protocols to allow for SSL/TLS sessions: %s
INFO_LDAP_CONNHANDLER_DESCRIPTION_SSL_ENABLED_CIPHERS_267=Specifies the names \
@@ -915,14 +915,14 @@
communication. Changes to this configuration attribute will take immediately \
but will only impact new SSL/TLS-based sessions created after the change
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_SSL_CIPHERS_268=An unexpected \
- error occurred while processing the ds-cfg-ssl-protocols attribute in \
+ error occurred while processing the ds-cfg-ssl-protocol attribute in \
configuration entry %s, which is used to specify the names of the SSL cipher \
suites to allow for SSL/TLS sessions: %s
INFO_LDAP_CONNHANDLER_NEW_SSL_PROTOCOLS_269=The value of the \
- ds-cfg-ssl-protocols attribute has been updated to %s in configuration entry \
+ ds-cfg-ssl-protocol attribute has been updated to %s in configuration entry \
%s
INFO_LDAP_CONNHANDLER_NEW_SSL_CIPHERS_270=The value of the \
- ds-cfg-ssl-cipher-suites attribute has been updated to %s in configuration \
+ ds-cfg-ssl-cipher-suite attribute has been updated to %s in configuration \
entry %s
MILD_ERR_LDAP_TLS_EXISTING_SECURITY_PROVIDER_271=The TLS connection security \
provider cannot be enabled on this client connection because it is already \
@@ -1262,10 +1262,10 @@
immediately, but only for subsequent attempts to access the key manager \
provider for associated client connections
SEVERE_ERR_LDAP_CONNHANDLER_INVALID_KEYMANAGER_DN_391=Configuration attribute \
- ds-cfg-key-manager-provider-dn of configuration entry %s has an invalid value \
+ ds-cfg-key-manager-provider of configuration entry %s has an invalid value \
%s which does not reference an enabled key manager provider
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_KEYMANAGER_DN_392=An error \
- occurred while processing the ds-cfg-key-manager-provider-dn attribute in \
+ occurred while processing the ds-cfg-key-manager-provider attribute in \
configuration entry %s, which is used to specify the key manager provider for \
use with the LDAP connection handler: %s
INFO_LDAP_CONNHANDLER_DESCRIPTION_TRUSTMANAGER_DN_393=Specifies the DN of the \
@@ -1274,28 +1274,28 @@
immediately, but only for subsequent attempts to access the trust manager \
provider for associated client connections
SEVERE_ERR_LDAP_CONNHANDLER_INVALID_TRUSTMANAGER_DN_394=Configuration \
- attribute ds-cfg-trust-manager-provider-dn of configuration entry %s has an \
+ attribute ds-cfg-trust-manager-provider of configuration entry %s has an \
invalid value %s which does not reference an enabled trust manager provider
SEVERE_ERR_LDAP_CONNHANDLER_CANNOT_DETERMINE_TRUSTMANAGER_DN_395=An error \
- occurred while processing the ds-cfg-trust-manager-provider-dn attribute in \
+ occurred while processing the ds-cfg-trust-manager-provider attribute in \
configuration entry %s, which is used to specify the trust manager provider \
for use with the LDAP connection handler: %s
INFO_LDAP_CONNHANDLER_NEW_KEYMANAGER_DN_396=The value of the \
- ds-cfg-key-manager-provider-dn attribute has been updated to %s in \
+ ds-cfg-key-manager-provider attribute has been updated to %s in \
configuration entry %s
INFO_LDAP_CONNHANDLER_NEW_TRUSTMANAGER_DN_397=The value of the \
- ds-cfg-trust-manager-provider-dn attribute has been updated to %s in \
+ ds-cfg-trust-manager-provider attribute has been updated to %s in \
configuration entry %s
INFO_JMX_CONNHANDLER_DESCRIPTION_KEYMANAGER_DN_398=Specifies the DN of the \
key manager provider that the connection handler should use when accepting \
SSL-based connections or performing StartTLS negotiation. Changes to this \
configuration attribute will take effect immediately
SEVERE_ERR_JMX_CONNHANDLER_INVALID_KEYMANAGER_DN_399=An error occurred while \
- processing the ds-cfg-key-manager-provider-dn attribute in configuration \
+ processing the ds-cfg-key-manager-provider attribute in configuration \
entry %s, because the provided key manager DN %s does not refer to an enabled \
key manager provider
SEVERE_ERR_JMX_CONNHANDLER_CANNOT_DETERMINE_KEYMANAGER_DN_400=An unexpected \
- error occurred while processing the ds-cfg-key-manager-provider-dn attribute \
+ error occurred while processing the ds-cfg-key-manager-provider attribute \
in configuration entry %s, which is used to specify the DN of the key manager \
provider to use for accepting SSL/TLS connections: %s
MILD_ERR_LDAP_CONNHANDLER_CANNOT_SET_SECURITY_PROVIDER_401=An error occurred \
diff --git a/opendj-sdk/opends/src/messages/messages/schema.properties b/opendj-sdk/opends/src/messages/messages/schema.properties
index ec7c510..faec7b3 100644
--- a/opendj-sdk/opends/src/messages/messages/schema.properties
+++ b/opendj-sdk/opends/src/messages/messages/schema.properties
@@ -313,7 +313,7 @@
performing matching
SEVERE_WARN_ATTR_SYNTAX_TELEPHONE_CANNOT_DETERMINE_STRICT_MODE_84=An error \
occurred while trying to retrieve attribute \
- ds-cfg-strict-telephone-number-format from configuration entry %s: %s. The \
+ ds-cfg-strict-format from configuration entry %s: %s. The \
Directory Server will not enforce strict compliance to the ITU-T E.123 format \
for telephone number values
MILD_ERR_ATTR_SYNTAX_TELEPHONE_EMPTY_85=The provided value is not a valid \
@@ -329,7 +329,7 @@
MILD_ERR_ATTR_SYNTAX_TELEPHONE_NO_DIGITS_88=The provided value "%s" is not a \
valid telephone number because it does not contain any numeric digits
INFO_ATTR_SYNTAX_TELEPHONE_UPDATED_STRICT_MODE_89=The value of configuration \
- attribute ds-cfg-strict-telephone-number-format, which indicates whether to \
+ attribute ds-cfg-strict-format, which indicates whether to \
use strict telephone number syntax checking, has been updated to %s in \
configuration entry %s
SEVERE_WARN_ATTR_SYNTAX_NUMERIC_STRING_ILLEGAL_CHAR_90=The provided value \
diff --git a/opendj-sdk/opends/src/quicksetup/org/opends/quicksetup/Configuration.java b/opendj-sdk/opends/src/quicksetup/org/opends/quicksetup/Configuration.java
index 3344898..158be28 100644
--- a/opendj-sdk/opends/src/quicksetup/org/opends/quicksetup/Configuration.java
+++ b/opendj-sdk/opends/src/quicksetup/org/opends/quicksetup/Configuration.java
@@ -95,18 +95,6 @@
}
/**
- * Provides the LDAP secure port as is specified in the config.ldif file.
- *
- * @return the LDAP secure port specified in the config.ldif file.
- * @throws IOException if there were problems reading the information from
- * the configuration file.
- */
- public int getSecurePort() throws IOException {
- // TODO find out which is the attribute for this port.
- return getLDAPPort("ds-cfg-listen-secure-port");
- }
-
- /**
* Tells whether this server is configured as a replication server or not.
* @return <CODE>true</CODE> if the server is configured as a Replication
* Server and <CODE>false</CODE> otherwise.
@@ -132,7 +120,7 @@
int index = contents.indexOf("cn=replication server");
if (index != -1) {
- String attrWithPoints = "ds-cfg-replication-server-port:";
+ String attrWithPoints = "ds-cfg-replication-port:";
int index1 = contents.indexOf(attrWithPoints, index);
if (index1 != -1) {
int index2 =
@@ -283,7 +271,7 @@
* @throws IOException if there is a problem reading the config file.
*/
public Set<String> getDatabasePaths() throws IOException {
- return getConfigurationValues("ds-cfg-backend-directory");
+ return getConfigurationValues("ds-cfg-db-directory");
}
/**
@@ -293,7 +281,7 @@
* @throws IOException if there is a problem reading the config file.
*/
public Set<String> getBaseDNs() throws IOException {
- return getConfigurationValues("ds-cfg-backend-base-dn");
+ return getConfigurationValues("ds-cfg-base-dn");
}
/**
diff --git a/opendj-sdk/opends/src/quicksetup/org/opends/quicksetup/installer/InstallerHelper.java b/opendj-sdk/opends/src/quicksetup/org/opends/quicksetup/installer/InstallerHelper.java
index edc2f11..1e210e4 100644
--- a/opendj-sdk/opends/src/quicksetup/org/opends/quicksetup/installer/InstallerHelper.java
+++ b/opendj-sdk/opends/src/quicksetup/org/opends/quicksetup/installer/InstallerHelper.java
@@ -245,10 +245,10 @@
/*
* Configure Synchronization plugin.
*/
- MultimasterSynchronizationProviderCfgClient sync = null;
+ ReplicationSynchronizationProviderCfgClient sync = null;
try
{
- sync = (MultimasterSynchronizationProviderCfgClient)
+ sync = (ReplicationSynchronizationProviderCfgClient)
root.getSynchronizationProvider("Multimaster Synchronization");
}
catch (ManagedObjectNotFoundException monfe)
@@ -257,12 +257,12 @@
}
if (sync == null)
{
- MultimasterSynchronizationProviderCfgDefn provider =
- MultimasterSynchronizationProviderCfgDefn.getInstance();
+ ReplicationSynchronizationProviderCfgDefn provider =
+ ReplicationSynchronizationProviderCfgDefn.getInstance();
sync = root.createSynchronizationProvider(provider,
"Multimaster Synchronization",
new ArrayList<DefaultBehaviorException>());
- sync.setJavaImplementationClass(
+ sync.setJavaClass(
org.opends.server.replication.plugin.MultimasterReplication.class.
getName());
sync.setEnabled(Boolean.TRUE);
@@ -330,27 +330,27 @@
/*
* Create the domains
*/
- String[] domainNames = sync.listMultimasterDomains();
+ String[] domainNames = sync.listReplicationDomains();
if (domainNames == null)
{
domainNames = new String[]{};
}
Set<ConfiguredDomain> domainsConf = new HashSet<ConfiguredDomain>();
- MultimasterDomainCfgClient[] domains =
- new MultimasterDomainCfgClient[domainNames.length];
+ ReplicationDomainCfgClient[] domains =
+ new ReplicationDomainCfgClient[domainNames.length];
for (int i=0; i<domains.length; i++)
{
- domains[i] = sync.getMultimasterDomain(domainNames[i]);
+ domains[i] = sync.getReplicationDomain(domainNames[i]);
}
for (String dn : dns)
{
- MultimasterDomainCfgClient domain = null;
+ ReplicationDomainCfgClient domain = null;
boolean isCreated;
String domainName = null;
for (int i=0; i<domains.length && (domain == null); i++)
{
if (areDnsEqual(dn,
- domains[i].getReplicationDN().toString()))
+ domains[i].getBaseDN().toString()))
{
domain = domains[i];
domainName = domainNames[i];
@@ -361,11 +361,11 @@
int domainId = getReplicationId(usedServerIds);
usedServerIds.add(domainId);
domainName = getDomainName(domainNames, domainId);
- domain = sync.createMultimasterDomain(
- MultimasterDomainCfgDefn.getInstance(), domainName,
+ domain = sync.createReplicationDomain(
+ ReplicationDomainCfgDefn.getInstance(), domainName,
new ArrayList<DefaultBehaviorException>());
domain.setServerId(domainId);
- domain.setReplicationDN(DN.decode(dn));
+ domain.setBaseDN(DN.decode(dn));
isCreated = true;
}
else
@@ -440,8 +440,8 @@
{
try
{
- MultimasterSynchronizationProviderCfgClient sync =
- (MultimasterSynchronizationProviderCfgClient)
+ ReplicationSynchronizationProviderCfgClient sync =
+ (ReplicationSynchronizationProviderCfgClient)
root.getSynchronizationProvider("Multimaster Synchronization");
if (replConf.isSynchProviderEnabled())
{
@@ -467,14 +467,14 @@
{
if (domain.isCreated())
{
- sync.removeMultimasterDomain(domain.getDomainName());
+ sync.removeReplicationDomain(domain.getDomainName());
}
else
{
try
{
- MultimasterDomainCfgClient d =
- sync.getMultimasterDomain(domain.getDomainName());
+ ReplicationDomainCfgClient d =
+ sync.getReplicationDomain(domain.getDomainName());
Set<String> replServers = d.getReplicationServer();
if (replServers != null)
{
diff --git a/opendj-sdk/opends/src/server/org/opends/server/admin/AbstractManagedObjectDefinition.java b/opendj-sdk/opends/src/server/org/opends/server/admin/AbstractManagedObjectDefinition.java
index 6c043bb..846bb70 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/admin/AbstractManagedObjectDefinition.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/admin/AbstractManagedObjectDefinition.java
@@ -137,7 +137,7 @@
// If we have a parent definition then inherit its features.
if (parent != null) {
- parent.children.put(name, this);
+ registerInParent();
for (PropertyDefinition<?> pd : parent.getAllPropertyDefinitions()) {
allPropertyDefinitions.put(pd.getName(), pd);
@@ -740,41 +740,6 @@
/**
- * Deregister a constraint from the managed object definition.
- * <p>
- * This method <b>must not</b> be called by applications and is
- * only intended for internal testing.
- *
- * @param constraint
- * The constraint to be deregistered.
- */
- protected final void deregisterConstraint(Constraint constraint) {
- constraints.remove(constraint);
- }
-
-
-
- /**
- * Deregister a relation definition from the managed object
- * definition.
- * <p>
- * This method <b>must not</b> be called by applications and is
- * only intended for internal testing.
- *
- * @param d
- * The relation definition to be deregistered.
- */
- protected final void deregisterRelationDefinition(
- RelationDefinition<?, ?> d) {
- String name = d.getName();
-
- relationDefinitions.remove(name);
- allRelationDefinitions.remove(name);
- }
-
-
-
- /**
* Initializes all of the property definitions associated with this
* managed object definition.
*
@@ -855,6 +820,68 @@
+ /**
+ * Deregister a constraint from the managed object definition.
+ * <p>
+ * This method <b>must not</b> be called by applications and is
+ * only intended for internal testing.
+ *
+ * @param constraint
+ * The constraint to be deregistered.
+ */
+ final void deregisterConstraint(Constraint constraint) {
+ constraints.remove(constraint);
+ }
+
+
+
+ /**
+ * Deregister this managed object definition from its parent.
+ * <p>
+ * This method <b>must not</b> be called by applications and is
+ * only intended for internal testing.
+ */
+ final void deregisterFromParent() {
+ if (parent != null) {
+ parent.children.remove(name);
+ }
+ }
+
+
+
+ /**
+ * Deregister a relation definition from the managed object
+ * definition.
+ * <p>
+ * This method <b>must not</b> be called by applications and is
+ * only intended for internal testing.
+ *
+ * @param d
+ * The relation definition to be deregistered.
+ */
+ final void deregisterRelationDefinition(
+ RelationDefinition<?, ?> d) {
+ String name = d.getName();
+ relationDefinitions.remove(name);
+ allRelationDefinitions.remove(name);
+ }
+
+
+
+ /**
+ * Register this managed object definition in its parent.
+ * <p>
+ * This method <b>must not</b> be called by applications and is
+ * only intended for internal testing.
+ */
+ final void registerInParent() {
+ if (parent != null) {
+ parent.children.put(name, this);
+ }
+ }
+
+
+
// Recursively descend definition hierarchy to find the best match definition.
private AbstractManagedObjectDefinition<? extends C, ? extends S>
resolveManagedObjectDefinitionAux(
diff --git a/opendj-sdk/opends/src/server/org/opends/server/api/KeyManagerProvider.java b/opendj-sdk/opends/src/server/org/opends/server/api/KeyManagerProvider.java
index 73b8a94..0d83305 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/api/KeyManagerProvider.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/api/KeyManagerProvider.java
@@ -32,7 +32,7 @@
import java.util.List;
import javax.net.ssl.KeyManager;
-import org.opends.server.admin.std.server.KeyManagerCfg;
+import org.opends.server.admin.std.server.KeyManagerProviderCfg;
import org.opends.server.config.ConfigException;
import org.opends.server.types.DirectoryException;
import org.opends.server.types.InitializationException;
@@ -54,7 +54,7 @@
mayExtend=true,
mayInvoke=true)
public abstract class KeyManagerProvider
- <T extends KeyManagerCfg>
+ <T extends KeyManagerProviderCfg>
{
/**
* Initializes this key manager provider based on the information in
diff --git a/opendj-sdk/opends/src/server/org/opends/server/api/TrustManagerProvider.java b/opendj-sdk/opends/src/server/org/opends/server/api/TrustManagerProvider.java
index 1ab1d42..eeb02ea 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/api/TrustManagerProvider.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/api/TrustManagerProvider.java
@@ -32,7 +32,7 @@
import java.util.List;
import javax.net.ssl.TrustManager;
-import org.opends.server.admin.std.server.TrustManagerCfg;
+import org.opends.server.admin.std.server.TrustManagerProviderCfg;
import org.opends.server.config.ConfigException;
import org.opends.server.types.DirectoryException;
import org.opends.server.types.InitializationException;
@@ -52,7 +52,8 @@
mayInstantiate=false,
mayExtend=true,
mayInvoke=true)
-public abstract class TrustManagerProvider<T extends TrustManagerCfg>
+public abstract class TrustManagerProvider<T extends
+ TrustManagerProviderCfg>
{
/**
* Initializes this trust manager provider based on the information
@@ -100,7 +101,7 @@
* not.
*/
public boolean isConfigurationAcceptable(
- TrustManagerCfg configuration,
+ TrustManagerProviderCfg configuration,
List<Message> unacceptableReasons)
{
// This default implementation does not perform any special
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/LDIFBackend.java b/opendj-sdk/opends/src/server/org/opends/server/backends/LDIFBackend.java
index a4c8f8c..671a56d 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/LDIFBackend.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/LDIFBackend.java
@@ -1441,8 +1441,8 @@
currentConfig = (LDIFBackendCfg) config;
currentConfig.addLDIFChangeListener(this);
- baseDNs = new DN[currentConfig.getBackendBaseDN().size()];
- currentConfig.getBackendBaseDN().toArray(baseDNs);
+ baseDNs = new DN[currentConfig.getBaseDN().size()];
+ currentConfig.getBaseDN().toArray(baseDNs);
if (baseDNs.length != 1)
{
throw new ConfigException(ERR_LDIF_BACKEND_MULTIPLE_BASE_DNS.get(
@@ -1475,7 +1475,7 @@
boolean configAcceptable = true;
// Make sure that there is only a single base DN.
- if (configuration.getBackendBaseDN().size() != 1)
+ if (configuration.getBaseDN().size() != 1)
{
unacceptableReasons.add(ERR_LDIF_BACKEND_MULTIPLE_BASE_DNS.get(
configuration.dn().toString()));
@@ -1512,7 +1512,7 @@
if (baseDNSet != null)
{
- if (! baseDNSet.equals(configuration.getBackendBaseDN()))
+ if (! baseDNSet.equals(configuration.getBaseDN()))
{
messages.add(INFO_LDIF_BACKEND_BASE_DN_CHANGED.get());
adminActionRequired = true;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/MemoryBackend.java b/opendj-sdk/opends/src/server/org/opends/server/backends/MemoryBackend.java
index 9ea3518..33f8351 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/MemoryBackend.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/MemoryBackend.java
@@ -172,8 +172,8 @@
{
Validator.ensureTrue(config instanceof MemoryBackendCfg);
MemoryBackendCfg cfg = (MemoryBackendCfg)config;
- DN[] baseDNs = new DN[cfg.getBackendBaseDN().size()];
- cfg.getBackendBaseDN().toArray(baseDNs);
+ DN[] baseDNs = new DN[cfg.getBaseDN().size()];
+ cfg.getBaseDN().toArray(baseDNs);
setBaseDNs(baseDNs);
}
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/SchemaBackend.java b/opendj-sdk/opends/src/server/org/opends/server/backends/SchemaBackend.java
index d42de02..7a35a9f 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/SchemaBackend.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/SchemaBackend.java
@@ -336,8 +336,8 @@
configEntryDN = configEntry.getDN();
- DN[] baseDNs = new DN[cfg.getBackendBaseDN().size()];
- cfg.getBackendBaseDN().toArray(baseDNs);
+ DN[] baseDNs = new DN[cfg.getBaseDN().size()];
+ cfg.getBaseDN().toArray(baseDNs);
this.baseDNs = baseDNs;
creatorsName = new AttributeValue(creatorsNameType, baseDNs[0].toString());
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/TrustStoreBackend.java b/opendj-sdk/opends/src/server/org/opends/server/backends/TrustStoreBackend.java
index 692f5c5..db218ce 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/TrustStoreBackend.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/TrustStoreBackend.java
@@ -190,7 +190,7 @@
// Create the set of base DNs that we will handle. In this case, it's just
// the DN of the base trust store entry.
- SortedSet<DN> baseDNSet = configuration.getBackendBaseDN();
+ SortedSet<DN> baseDNSet = configuration.getBaseDN();
if (baseDNSet.size() != 1)
{
Message message = ERR_TRUSTSTORE_REQUIRES_ONE_BASE_DN.get(
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/AttributeIndex.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/AttributeIndex.java
index a4cb57a..a509e1d 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/AttributeIndex.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/AttributeIndex.java
@@ -43,8 +43,8 @@
import static org.opends.server.loggers.debug.DebugLogger.*;
import org.opends.server.loggers.debug.DebugTracer;
import org.opends.server.types.*;
-import org.opends.server.admin.std.server.JEIndexCfg;
-import org.opends.server.admin.std.meta.JEIndexCfgDefn;
+import org.opends.server.admin.std.server.LocalDBIndexCfg;
+import org.opends.server.admin.std.meta.LocalDBIndexCfgDefn;
import org.opends.server.admin.server.ConfigurationChangeListener;
import org.opends.server.config.ConfigException;
import static org.opends.messages.JebMessages.*;
@@ -65,7 +65,7 @@
* then we would not need a separate ordering index.
*/
public class AttributeIndex
- implements ConfigurationChangeListener<JEIndexCfg>
+ implements ConfigurationChangeListener<LocalDBIndexCfg>
{
/**
* The tracer object for the debug logger.
@@ -90,7 +90,7 @@
/**
* The attribute index configuration.
*/
- private JEIndexCfg indexConfig;
+ private LocalDBIndexCfg indexConfig;
/**
* The index database for attribute equality.
@@ -130,7 +130,8 @@
* @throws DatabaseException if a JE database error occurs.
* @throws ConfigException if a configuration related error occurs.
*/
- public AttributeIndex(JEIndexCfg indexConfig, State state, Environment env,
+ public AttributeIndex(LocalDBIndexCfg indexConfig, State state,
+ Environment env,
EntryContainer entryContainer)
throws DatabaseException, ConfigException
{
@@ -139,12 +140,13 @@
this.indexConfig = indexConfig;
this.state = state;
- AttributeType attrType = indexConfig.getIndexAttribute();
+ AttributeType attrType = indexConfig.getAttribute();
String name =
entryContainer.getDatabasePrefix() + "_" + attrType.getNameOrOID();
int indexEntryLimit = indexConfig.getIndexEntryLimit();
- if (indexConfig.getIndexType().contains(JEIndexCfgDefn.IndexType.EQUALITY))
+ if (indexConfig.getIndexType().contains(
+ LocalDBIndexCfgDefn.IndexType.EQUALITY))
{
if (attrType.getEqualityMatchingRule() == null)
{
@@ -163,7 +165,8 @@
entryContainer);
}
- if (indexConfig.getIndexType().contains(JEIndexCfgDefn.IndexType.PRESENCE))
+ if (indexConfig.getIndexType().contains(
+ LocalDBIndexCfgDefn.IndexType.PRESENCE))
{
Indexer presenceIndexer = new PresenceIndexer(attrType);
this.presenceIndex = new Index(name + ".presence",
@@ -175,7 +178,8 @@
entryContainer);
}
- if (indexConfig.getIndexType().contains(JEIndexCfgDefn.IndexType.SUBSTRING))
+ if (indexConfig.getIndexType().contains(
+ LocalDBIndexCfgDefn.IndexType.SUBSTRING))
{
if (attrType.getSubstringMatchingRule() == null)
{
@@ -185,7 +189,7 @@
}
Indexer substringIndexer = new SubstringIndexer(attrType,
- indexConfig.getIndexSubstringLength());
+ indexConfig.getSubstringLength());
this.substringIndex = new Index(name + ".substring",
substringIndexer,
state,
@@ -195,7 +199,8 @@
entryContainer);
}
- if (indexConfig.getIndexType().contains(JEIndexCfgDefn.IndexType.ORDERING))
+ if (indexConfig.getIndexType().contains(
+ LocalDBIndexCfgDefn.IndexType.ORDERING))
{
if (attrType.getOrderingMatchingRule() == null)
{
@@ -214,7 +219,7 @@
entryContainer);
}
if (indexConfig.getIndexType().contains(
- JEIndexCfgDefn.IndexType.APPROXIMATE))
+ LocalDBIndexCfgDefn.IndexType.APPROXIMATE))
{
if (attrType.getApproximateMatchingRule() == null)
{
@@ -313,14 +318,14 @@
*/
public AttributeType getAttributeType()
{
- return indexConfig.getIndexAttribute();
+ return indexConfig.getAttribute();
}
/**
* Get the JE index configuration used by this index.
* @return The configuration in effect.
*/
- public JEIndexCfg getConfiguration()
+ public LocalDBIndexCfg getConfiguration()
{
return indexConfig;
}
@@ -501,7 +506,7 @@
// concurrent writers.
Set<ByteString> set = new HashSet<ByteString>();
- int substrLength = indexConfig.getIndexSubstringLength();
+ int substrLength = indexConfig.getSubstringLength();
byte[] keyBytes;
// Example: The value is ABCDE and the substring length is 3.
@@ -527,7 +532,7 @@
*/
private EntryIDSet matchSubstring(byte[] bytes)
{
- int substrLength = indexConfig.getIndexSubstringLength();
+ int substrLength = indexConfig.getSubstringLength();
// There are two cases, depending on whether the user-provided
// substring is smaller than the configured index substring length or not.
@@ -669,7 +674,7 @@
if(debugBuffer != null)
{
debugBuffer.append("[INDEX:");
- debugBuffer.append(indexConfig.getIndexAttribute().getNameOrOID());
+ debugBuffer.append(indexConfig.getAttribute().getNameOrOID());
debugBuffer.append(".");
debugBuffer.append("equality]");
}
@@ -708,7 +713,7 @@
if(debugBuffer != null)
{
debugBuffer.append("[INDEX:");
- debugBuffer.append(indexConfig.getIndexAttribute().getNameOrOID());
+ debugBuffer.append(indexConfig.getAttribute().getNameOrOID());
debugBuffer.append(".");
debugBuffer.append("presence]");
}
@@ -751,7 +756,7 @@
if(debugBuffer != null)
{
debugBuffer.append("[INDEX:");
- debugBuffer.append(indexConfig.getIndexAttribute().getNameOrOID());
+ debugBuffer.append(indexConfig.getAttribute().getNameOrOID());
debugBuffer.append(".");
debugBuffer.append("ordering]");
}
@@ -803,7 +808,7 @@
if(debugBuffer != null)
{
debugBuffer.append("[INDEX:");
- debugBuffer.append(indexConfig.getIndexAttribute().getNameOrOID());
+ debugBuffer.append(indexConfig.getAttribute().getNameOrOID());
debugBuffer.append(".");
debugBuffer.append("ordering]");
}
@@ -861,7 +866,7 @@
if(debugBuffer != null)
{
debugBuffer.append("[INDEX:");
- debugBuffer.append(indexConfig.getIndexAttribute().
+ debugBuffer.append(indexConfig.getAttribute().
getNameOrOID());
debugBuffer.append(".");
debugBuffer.append("equality]");
@@ -915,7 +920,7 @@
if(debugBuffer != null)
{
debugBuffer.append("[INDEX:");
- debugBuffer.append(indexConfig.getIndexAttribute().getNameOrOID());
+ debugBuffer.append(indexConfig.getAttribute().getNameOrOID());
debugBuffer.append(".");
debugBuffer.append("substring]");
}
@@ -1051,7 +1056,7 @@
if(debugBuffer != null)
{
debugBuffer.append("[INDEX:");
- debugBuffer.append(indexConfig.getIndexAttribute().getNameOrOID());
+ debugBuffer.append(indexConfig.getAttribute().getNameOrOID());
debugBuffer.append(".");
debugBuffer.append("approximate]");
}
@@ -1153,12 +1158,12 @@
* {@inheritDoc}
*/
public synchronized boolean isConfigurationChangeAcceptable(
- JEIndexCfg cfg,
+ LocalDBIndexCfg cfg,
List<Message> unacceptableReasons)
{
- AttributeType attrType = cfg.getIndexAttribute();
+ AttributeType attrType = cfg.getAttribute();
- if (cfg.getIndexType().contains(JEIndexCfgDefn.IndexType.EQUALITY))
+ if (cfg.getIndexType().contains(LocalDBIndexCfgDefn.IndexType.EQUALITY))
{
if (equalityIndex == null && attrType.getEqualityMatchingRule() == null)
{
@@ -1169,7 +1174,7 @@
}
}
- if (cfg.getIndexType().contains(JEIndexCfgDefn.IndexType.SUBSTRING))
+ if (cfg.getIndexType().contains(LocalDBIndexCfgDefn.IndexType.SUBSTRING))
{
if (substringIndex == null && attrType.getSubstringMatchingRule() == null)
{
@@ -1181,7 +1186,7 @@
}
- if (cfg.getIndexType().contains(JEIndexCfgDefn.IndexType.ORDERING))
+ if (cfg.getIndexType().contains(LocalDBIndexCfgDefn.IndexType.ORDERING))
{
if (orderingIndex == null && attrType.getOrderingMatchingRule() == null)
{
@@ -1191,7 +1196,7 @@
return false;
}
}
- if (cfg.getIndexType().contains(JEIndexCfgDefn.IndexType.APPROXIMATE))
+ if (cfg.getIndexType().contains(LocalDBIndexCfgDefn.IndexType.APPROXIMATE))
{
if (approximateIndex == null &&
attrType.getApproximateMatchingRule() == null)
@@ -1210,19 +1215,19 @@
* {@inheritDoc}
*/
public synchronized ConfigChangeResult applyConfigurationChange(
- JEIndexCfg cfg)
+ LocalDBIndexCfg cfg)
{
ConfigChangeResult ccr;
boolean adminActionRequired = false;
ArrayList<Message> messages = new ArrayList<Message>();
try
{
- AttributeType attrType = cfg.getIndexAttribute();
+ AttributeType attrType = cfg.getAttribute();
String name =
entryContainer.getDatabasePrefix() + "_" + attrType.getNameOrOID();
int indexEntryLimit = cfg.getIndexEntryLimit();
- if (cfg.getIndexType().contains(JEIndexCfgDefn.IndexType.EQUALITY))
+ if (cfg.getIndexType().contains(LocalDBIndexCfgDefn.IndexType.EQUALITY))
{
if (equalityIndex == null)
{
@@ -1282,7 +1287,7 @@
}
}
- if (cfg.getIndexType().contains(JEIndexCfgDefn.IndexType.PRESENCE))
+ if (cfg.getIndexType().contains(LocalDBIndexCfgDefn.IndexType.PRESENCE))
{
if(presenceIndex == null)
{
@@ -1340,12 +1345,12 @@
}
}
- if (cfg.getIndexType().contains(JEIndexCfgDefn.IndexType.SUBSTRING))
+ if (cfg.getIndexType().contains(LocalDBIndexCfgDefn.IndexType.SUBSTRING))
{
if(substringIndex == null)
{
Indexer substringIndexer = new SubstringIndexer(
- attrType, cfg.getIndexSubstringLength());
+ attrType, cfg.getSubstringLength());
substringIndex = new Index(name + ".substring",
substringIndexer,
state,
@@ -1371,11 +1376,11 @@
messages.add(message);
}
- if(indexConfig.getIndexSubstringLength() !=
- cfg.getIndexSubstringLength())
+ if(indexConfig.getSubstringLength() !=
+ cfg.getSubstringLength())
{
Indexer substringIndexer = new SubstringIndexer(
- attrType, cfg.getIndexSubstringLength());
+ attrType, cfg.getSubstringLength());
this.substringIndex.setIndexer(substringIndexer);
}
}
@@ -1405,7 +1410,7 @@
}
}
- if (cfg.getIndexType().contains(JEIndexCfgDefn.IndexType.ORDERING))
+ if (cfg.getIndexType().contains(LocalDBIndexCfgDefn.IndexType.ORDERING))
{
if(orderingIndex == null)
{
@@ -1462,7 +1467,8 @@
}
}
- if (cfg.getIndexType().contains(JEIndexCfgDefn.IndexType.APPROXIMATE))
+ if (cfg.getIndexType().contains(
+ LocalDBIndexCfgDefn.IndexType.APPROXIMATE))
{
if(approximateIndex == null)
{
@@ -1615,7 +1621,7 @@
StringBuilder builder = new StringBuilder();
builder.append(entryContainer.getDatabasePrefix());
builder.append("_");
- builder.append(indexConfig.getIndexAttribute().getNameOrOID());
+ builder.append(indexConfig.getAttribute().getNameOrOID());
return builder.toString();
}
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/AttributeIndexBuilder.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/AttributeIndexBuilder.java
index e3c20ab..cc0f0e2 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/AttributeIndexBuilder.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/AttributeIndexBuilder.java
@@ -155,7 +155,7 @@
{
// Clean up any work files left over from a previous run.
File tempDir = getFileForPath(
- importContext.getConfig().getBackendImportTempDirectory());
+ importContext.getConfig().getImportTempDirectory());
File[] files = tempDir.listFiles(filter);
if (files != null)
{
@@ -305,7 +305,7 @@
fileNumber++;
String fileName = fileNamePrefix + String.valueOf(fileNumber);
File file = new File(getFileForPath(
- importContext.getConfig().getBackendImportTempDirectory()),
+ importContext.getConfig().getImportTempDirectory()),
fileName);
BufferedOutputStream bufferedStream =
new BufferedOutputStream(new FileOutputStream(file));
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/BackendImpl.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/BackendImpl.java
index 2e9d3b4..f536e1f 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/BackendImpl.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/BackendImpl.java
@@ -41,7 +41,7 @@
import com.sleepycat.je.EnvironmentConfig;
import com.sleepycat.je.RunRecoveryException;
-import org.opends.server.admin.std.meta.JEIndexCfgDefn;
+import org.opends.server.admin.std.meta.LocalDBIndexCfgDefn;
import org.opends.server.admin.std.server.MonitorProviderCfg;
import org.opends.server.api.Backend;
import org.opends.server.api.MonitorProvider;
@@ -64,7 +64,7 @@
import org.opends.server.loggers.debug.DebugTracer;
import org.opends.server.types.*;
import static org.opends.server.util.ServerConstants.*;
-import org.opends.server.admin.std.server.JEBackendCfg;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
import org.opends.server.admin.Configuration;
import org.opends.server.admin.server.ConfigurationChangeListener;
@@ -74,7 +74,7 @@
*/
public class BackendImpl
extends Backend
- implements ConfigurationChangeListener<JEBackendCfg>, AlertGenerator
+ implements ConfigurationChangeListener<LocalDBBackendCfg>, AlertGenerator
{
/**
* The tracer object for the debug logger.
@@ -92,7 +92,7 @@
/**
* The configuration of this JE backend.
*/
- private JEBackendCfg cfg;
+ private LocalDBBackendCfg cfg;
/**
* The root JE container to use for this backend.
@@ -219,7 +219,7 @@
*/
private long checksumDbEnv() {
- File backendDirectory = getFileForPath(cfg.getBackendDirectory());
+ File backendDirectory = getFileForPath(cfg.getDBDirectory());
List<File> jdbFiles = new ArrayList<File>();
if(backendDirectory.isDirectory())
{
@@ -300,11 +300,11 @@
throws ConfigException
{
Validator.ensureNotNull(cfg);
- Validator.ensureTrue(cfg instanceof JEBackendCfg);
+ Validator.ensureTrue(cfg instanceof LocalDBBackendCfg);
- this.cfg = (JEBackendCfg)cfg;
+ this.cfg = (LocalDBBackendCfg)cfg;
- Set<DN> dnSet = this.cfg.getBackendBaseDN();
+ Set<DN> dnSet = this.cfg.getBaseDN();
baseDNs = new DN[dnSet.size()];
dnSet.toArray(baseDNs);
}
@@ -331,7 +331,7 @@
}
// Preload the database cache.
- rootContainer.preload(cfg.getBackendPreloadTimeLimit());
+ rootContainer.preload(cfg.getPreloadTimeLimit());
try
{
@@ -352,7 +352,7 @@
message, databaseException);
}
- for (DN dn : cfg.getBackendBaseDN())
+ for (DN dn : cfg.getBaseDN())
{
try
{
@@ -380,7 +380,7 @@
//Register as an AlertGenerator.
DirectoryServer.registerAlertGenerator(this);
// Register this backend as a change listener.
- cfg.addJEChangeListener(this);
+ cfg.addLocalDBChangeListener(this);
}
@@ -392,7 +392,7 @@
public void finalizeBackend()
{
// Deregister as a change listener.
- cfg.removeJEChangeListener(this);
+ cfg.removeLocalDBChangeListener(this);
// Deregister our base DNs.
for (DN dn : rootContainer.getBaseDNs())
@@ -479,28 +479,28 @@
return false;
}
- Set<JEIndexCfgDefn.IndexType> indexTypes =
+ Set<LocalDBIndexCfgDefn.IndexType> indexTypes =
ai.getConfiguration().getIndexType();
switch (indexType)
{
case PRESENCE:
- return indexTypes.contains(JEIndexCfgDefn.IndexType.PRESENCE);
+ return indexTypes.contains(LocalDBIndexCfgDefn.IndexType.PRESENCE);
case EQUALITY:
- return indexTypes.contains(JEIndexCfgDefn.IndexType.EQUALITY);
+ return indexTypes.contains(LocalDBIndexCfgDefn.IndexType.EQUALITY);
case SUBSTRING:
case SUBINITIAL:
case SUBANY:
case SUBFINAL:
- return indexTypes.contains(JEIndexCfgDefn.IndexType.SUBSTRING);
+ return indexTypes.contains(LocalDBIndexCfgDefn.IndexType.SUBSTRING);
case GREATER_OR_EQUAL:
case LESS_OR_EQUAL:
- return indexTypes.contains(JEIndexCfgDefn.IndexType.ORDERING);
+ return indexTypes.contains(LocalDBIndexCfgDefn.IndexType.ORDERING);
case APPROXIMATE:
- return indexTypes.contains(JEIndexCfgDefn.IndexType.APPROXIMATE);
+ return indexTypes.contains(LocalDBIndexCfgDefn.IndexType.APPROXIMATE);
default:
return false;
@@ -1192,14 +1192,14 @@
envConfig.setConfigParam("je.env.isLocking", "true");
envConfig.setConfigParam("je.env.runCheckpointer", "false");
}
- else if(importConfig.clearBackend() || cfg.getBackendBaseDN().size() <= 1)
+ else if(importConfig.clearBackend() || cfg.getBaseDN().size() <= 1)
{
// We have the writer lock on the environment, now delete the
// environment and re-open it. Only do this when we are
// importing to all the base DNs in the backend or if the backend only
// have one base DN.
- File backendDirectory = getFileForPath(cfg.getBackendDirectory());
+ File backendDirectory = getFileForPath(cfg.getDBDirectory());
EnvManager.removeFiles(backendDirectory.getPath());
envConfig.setReadOnly(false);
envConfig.setAllowCreate(true);
@@ -1499,7 +1499,7 @@
public boolean isConfigurationAcceptable(Configuration configuration,
List<Message> unacceptableReasons)
{
- JEBackendCfg config = (JEBackendCfg) configuration;
+ LocalDBBackendCfg config = (LocalDBBackendCfg) configuration;
return isConfigurationChangeAcceptable(config, unacceptableReasons);
}
@@ -1509,11 +1509,11 @@
* {@inheritDoc}
*/
public boolean isConfigurationChangeAcceptable(
- JEBackendCfg cfg,
+ LocalDBBackendCfg cfg,
List<Message> unacceptableReasons)
{
// Make sure that the logging level value is acceptable.
- String loggingLevel = cfg.getDatabaseLoggingLevel();
+ String loggingLevel = cfg.getDBLoggingLevel();
if (! (loggingLevel.equals("OFF") ||
loggingLevel.equals("SEVERE") ||
loggingLevel.equals("WARNING") ||
@@ -1526,7 +1526,7 @@
{
Message message = ERR_JEB_INVALID_LOGGING_LEVEL.get(
- String.valueOf(cfg.getDatabaseLoggingLevel()),
+ String.valueOf(cfg.getDBLoggingLevel()),
String.valueOf(cfg.dn()));
unacceptableReasons.add(message);
return false;
@@ -1540,7 +1540,7 @@
/**
* {@inheritDoc}
*/
- public ConfigChangeResult applyConfigurationChange(JEBackendCfg newCfg)
+ public ConfigChangeResult applyConfigurationChange(LocalDBBackendCfg newCfg)
{
ConfigChangeResult ccr;
ResultCode resultCode = ResultCode.SUCCESS;
@@ -1551,11 +1551,11 @@
{
if(rootContainer != null)
{
- DN[] newBaseDNs = new DN[newCfg.getBackendBaseDN().size()];
- newBaseDNs = newCfg.getBackendBaseDN().toArray(newBaseDNs);
+ DN[] newBaseDNs = new DN[newCfg.getBaseDN().size()];
+ newBaseDNs = newCfg.getBaseDN().toArray(newBaseDNs);
// Check for changes to the base DNs.
- for (DN baseDN : cfg.getBackendBaseDN())
+ for (DN baseDN : cfg.getBaseDN())
{
boolean found = false;
for (DN dn : newBaseDNs)
@@ -1675,7 +1675,7 @@
throws ConfigException, JebException
{
// Determine the backend database directory.
- File backendDirectory = getFileForPath(cfg.getBackendDirectory());
+ File backendDirectory = getFileForPath(cfg.getDBDirectory());
EnvManager.removeFiles(backendDirectory.getPath());
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/BackupManager.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/BackupManager.java
index 9b8f9c7..ff97b2f 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/BackupManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/BackupManager.java
@@ -71,7 +71,7 @@
import static org.opends.messages.JebMessages.*;
import static org.opends.server.util.ServerConstants.*;
import static org.opends.server.util.StaticUtils.*;
-import org.opends.server.admin.std.server.JEBackendCfg;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
/**
* A backup manager for JE backends.
@@ -143,7 +143,7 @@
* @param backupConfig The configuration to use when performing the backup.
* @throws DirectoryException If a Directory Server error occurs.
*/
- public void createBackup(JEBackendCfg cfg, BackupConfig backupConfig)
+ public void createBackup(LocalDBBackendCfg cfg, BackupConfig backupConfig)
throws DirectoryException
{
// Get the properties to use for the backup.
@@ -225,7 +225,7 @@
// If this is an incremental, determine the base backup for this backup.
HashSet<String> dependencies = new HashSet<String>();
BackupInfo baseBackup = null;
- File backendDir = getFileForPath(cfg.getBackendDirectory());
+ File backendDir = getFileForPath(cfg.getDBDirectory());
/*
FilenameFilter backupTagFilter = new FilenameFilter()
{
@@ -714,7 +714,7 @@
* @param restoreConfig The configuration to use when performing the restore.
* @throws DirectoryException If a Directory Server error occurs.
*/
- public void restoreBackup(JEBackendCfg cfg,
+ public void restoreBackup(LocalDBBackendCfg cfg,
RestoreConfig restoreConfig)
throws DirectoryException
{
@@ -727,7 +727,7 @@
// Create a restore directory with a different name to the backend
// directory.
- File currentDir = getFileForPath(cfg.getBackendDirectory());
+ File currentDir = getFileForPath(cfg.getDBDirectory());
File restoreDir = new File(currentDir.getPath() + "-restore-" + backupID);
if (!verifyOnly)
{
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ConfigurableEnvironment.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ConfigurableEnvironment.java
index caebba9..947daa1 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ConfigurableEnvironment.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ConfigurableEnvironment.java
@@ -38,11 +38,14 @@
import java.util.HashSet;
import java.util.SortedSet;
import java.util.StringTokenizer;
+import java.util.List;
+import java.util.Arrays;
+
import org.opends.messages.Message;
import org.opends.server.loggers.debug.DebugTracer;
-import org.opends.server.admin.std.server.JEBackendCfg;
-import org.opends.server.admin.std.meta.JEBackendCfgDefn;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
+import org.opends.server.admin.std.meta.LocalDBBackendCfgDefn;
import org.opends.server.admin.DurationPropertyDefinition;
import org.opends.server.admin.BooleanPropertyDefinition;
import org.opends.server.admin.PropertyDefinition;
@@ -65,63 +68,63 @@
* percentage of Java VM heap size.
*/
public static final String ATTR_DATABASE_CACHE_PERCENT =
- ConfigConstants.NAME_PREFIX_CFG + "database-cache-percent";
+ ConfigConstants.NAME_PREFIX_CFG + "db-cache-percent";
/**
* The name of the attribute which configures the database cache size as an
* approximate number of bytes.
*/
public static final String ATTR_DATABASE_CACHE_SIZE =
- ConfigConstants.NAME_PREFIX_CFG + "database-cache-size";
+ ConfigConstants.NAME_PREFIX_CFG + "db-cache-size";
/**
* The name of the attribute which configures whether data updated by a
* database transaction is forced to disk.
*/
public static final String ATTR_DATABASE_TXN_NO_SYNC =
- ConfigConstants.NAME_PREFIX_CFG + "database-txn-no-sync";
+ ConfigConstants.NAME_PREFIX_CFG + "db-txn-no-sync";
/**
* The name of the attribute which configures whether data updated by a
* database transaction is written from the Java VM to the O/S.
*/
public static final String ATTR_DATABASE_TXN_WRITE_NO_SYNC =
- ConfigConstants.NAME_PREFIX_CFG + "database-txn-write-no-sync";
+ ConfigConstants.NAME_PREFIX_CFG + "db-txn-write-no-sync";
/**
* The name of the attribute which configures whether the database background
* cleaner thread runs.
*/
public static final String ATTR_DATABASE_RUN_CLEANER =
- ConfigConstants.NAME_PREFIX_CFG + "database-run-cleaner";
+ ConfigConstants.NAME_PREFIX_CFG + "db-run-cleaner";
/**
* The name of the attribute which configures the minimum percentage of log
* space that must be used in log files.
*/
public static final String ATTR_CLEANER_MIN_UTILIZATION =
- ConfigConstants.NAME_PREFIX_CFG + "database-cleaner-min-utilization";
+ ConfigConstants.NAME_PREFIX_CFG + "db-cleaner-min-utilization";
/**
* The name of the attribute which configures the maximum size of each
* individual JE log file, in bytes.
*/
public static final String ATTR_DATABASE_LOG_FILE_MAX =
- ConfigConstants.NAME_PREFIX_CFG + "database-log-file-max";
+ ConfigConstants.NAME_PREFIX_CFG + "db-log-file-max";
/**
* The name of the attribute which configures the database cache eviction
* algorithm.
*/
public static final String ATTR_EVICTOR_LRU_ONLY =
- ConfigConstants.NAME_PREFIX_CFG + "database-evictor-lru-only";
+ ConfigConstants.NAME_PREFIX_CFG + "db-evictor-lru-only";
/**
* The name of the attribute which configures the number of nodes in one scan
* of the database cache evictor.
*/
public static final String ATTR_EVICTOR_NODES_PER_SCAN =
- ConfigConstants.NAME_PREFIX_CFG + "database-evictor-nodes-per-scan";
+ ConfigConstants.NAME_PREFIX_CFG + "db-evictor-nodes-per-scan";
/**
@@ -129,14 +132,14 @@
* handler will be on or off.
*/
public static final String ATTR_LOGGING_FILE_HANDLER_ON =
- ConfigConstants.NAME_PREFIX_CFG + "database-logging-file-handler-on";
+ ConfigConstants.NAME_PREFIX_CFG + "db-logging-file-handler-on";
/**
* The name of the attribute which configures the trace logging message level.
*/
public static final String ATTR_LOGGING_LEVEL =
- ConfigConstants.NAME_PREFIX_CFG + "database-logging-level";
+ ConfigConstants.NAME_PREFIX_CFG + "db-logging-level";
/**
@@ -144,7 +147,7 @@
* the log before the checkpointer runs.
*/
public static final String ATTR_CHECKPOINTER_BYTES_INTERVAL =
- ConfigConstants.NAME_PREFIX_CFG + "database-checkpointer-bytes-interval";
+ ConfigConstants.NAME_PREFIX_CFG + "db-checkpointer-bytes-interval";
/**
@@ -153,14 +156,14 @@
*/
public static final String ATTR_CHECKPOINTER_WAKEUP_INTERVAL =
ConfigConstants.NAME_PREFIX_CFG +
- "database-checkpointer-wakeup-interval";
+ "db-checkpointer-wakeup-interval";
/**
* The name of the attribute which configures the number of lock tables.
*/
public static final String ATTR_NUM_LOCK_TABLES =
- ConfigConstants.NAME_PREFIX_CFG + "database-lock-num-lock-tables";
+ ConfigConstants.NAME_PREFIX_CFG + "db-num-lock-tables";
/**
@@ -168,7 +171,7 @@
* allocated by the cleaner for log file processing.
*/
public static final String ATTR_NUM_CLEANER_THREADS =
- ConfigConstants.NAME_PREFIX_CFG + "database-cleaner-num-threads";
+ ConfigConstants.NAME_PREFIX_CFG + "db-num-cleaner-threads";
/**
@@ -199,6 +202,32 @@
new HashMap<String, PropertyDefinition>();
+ // Pulled from resource/admin/ABBREVIATIONS.xsl. db is mose common.
+ private static final List<String> ABBREVIATIONS = Arrays.asList(new String[]
+ {"aci", "ip", "ssl", "dn", "rdn", "jmx", "smtp", "http",
+ "https", "ldap", "ldaps", "ldif", "jdbc", "tcp", "tls",
+ "pkcs11", "sasl", "gssapi", "md5", "je", "dse", "fifo",
+ "vlv", "uuid", "md5", "sha1", "sha256", "sha384", "sha512",
+ "tls", "db"});
+
+ /*
+ * e.g. db-cache-percent -> DBCachePercent
+ */
+ private static String propNametoCamlCase(String hyphenated)
+ {
+ String[] components = hyphenated.split("\\-");
+ StringBuilder buffer = new StringBuilder();
+ for (String component: components) {
+ if (ABBREVIATIONS.contains(component)) {
+ buffer.append(component.toUpperCase());
+ } else {
+ buffer.append(component.substring(0, 1).toUpperCase() +
+ component.substring(1));
+ }
+ }
+ return buffer.toString();
+ }
+
/**
* Register a JE property and its corresponding configuration attribute.
@@ -214,35 +243,11 @@
// Strip off NAME_PREFIX_CFG.
String baseName = attrName.substring(7);
+ String methodBaseName = propNametoCamlCase(baseName);
- // Convert hyphenated to camel case.
- StringBuilder builder = new StringBuilder();
- boolean capitalize = true;
- for (int i = 0; i < baseName.length(); i++)
- {
- char c = baseName.charAt(i);
- if (c == '-')
- {
- capitalize = true;
- }
- else
- {
- if (capitalize)
- {
- builder.append(Character.toUpperCase(c));
- }
- else
- {
- builder.append(c);
- }
- capitalize = false;
- }
- }
- String methodBaseName = builder.toString();
-
- Class<JEBackendCfg> configClass = JEBackendCfg.class;
- JEBackendCfgDefn defn = JEBackendCfgDefn.getInstance();
- Class<? extends JEBackendCfgDefn> defClass = defn.getClass();
+ Class<LocalDBBackendCfg> configClass = LocalDBBackendCfg.class;
+ LocalDBBackendCfgDefn defn = LocalDBBackendCfgDefn.getInstance();
+ Class<? extends LocalDBBackendCfgDefn> defClass = defn.getClass();
PropertyDefinition propDefn =
(PropertyDefinition)defClass.getMethod("get" + methodBaseName +
@@ -280,7 +285,7 @@
* @param attrName The conriguration attribute type name.
* @return The string value of the JE property.
*/
- private static String getPropertyValue(JEBackendCfg cfg, String attrName)
+ private static String getPropertyValue(LocalDBBackendCfg cfg, String attrName)
{
try
{
@@ -385,14 +390,14 @@
* @throws ConfigException If there is an error in the provided configuration
* entry.
*/
- public static EnvironmentConfig parseConfigEntry(JEBackendCfg cfg)
+ public static EnvironmentConfig parseConfigEntry(LocalDBBackendCfg cfg)
throws ConfigException
{
EnvironmentConfig envConfig = defaultConfig();
// Handle the attributes that do not have a JE property.
- envConfig.setTxnNoSync(cfg.isDatabaseTxnNoSync());
- envConfig.setTxnWriteNoSync(cfg.isDatabaseTxnWriteNoSync());
+ envConfig.setTxnNoSync(cfg.isDBTxnNoSync());
+ envConfig.setTxnWriteNoSync(cfg.isDBTxnWriteNoSync());
// Iterate through the config attributes associated with a JE property.
for (Map.Entry<String, String> mapEntry : attrMap.entrySet())
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/EntryContainer.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/EntryContainer.java
index 01f3ce6..3301c7e 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/EntryContainer.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/EntryContainer.java
@@ -61,9 +61,9 @@
import static org.opends.server.loggers.debug.DebugLogger.*;
import org.opends.server.loggers.debug.DebugTracer;
import static org.opends.server.util.ServerConstants.*;
-import org.opends.server.admin.std.server.JEBackendCfg;
-import org.opends.server.admin.std.server.JEIndexCfg;
-import org.opends.server.admin.std.server.VLVJEIndexCfg;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
+import org.opends.server.admin.std.server.LocalDBIndexCfg;
+import org.opends.server.admin.std.server.LocalDBVLVIndexCfg;
import org.opends.server.admin.server.ConfigurationChangeListener;
import org.opends.server.admin.server.ConfigurationAddListener;
import org.opends.server.admin.server.ConfigurationDeleteListener;
@@ -75,7 +75,7 @@
* the guts of the backend API methods for LDAP operations.
*/
public class EntryContainer
- implements ConfigurationChangeListener<JEBackendCfg>
+ implements ConfigurationChangeListener<LocalDBBackendCfg>
{
/**
* The tracer object for the debug logger.
@@ -146,7 +146,7 @@
/**
* The backend configuration.
*/
- private JEBackendCfg config;
+ private LocalDBBackendCfg config;
/**
* The JE database environment.
@@ -210,14 +210,14 @@
* indexes used within this entry container.
*/
public class AttributeJEIndexCfgManager implements
- ConfigurationAddListener<JEIndexCfg>,
- ConfigurationDeleteListener<JEIndexCfg>
+ ConfigurationAddListener<LocalDBIndexCfg>,
+ ConfigurationDeleteListener<LocalDBIndexCfg>
{
/**
* {@inheritDoc}
*/
public boolean isConfigurationAddAcceptable(
- JEIndexCfg cfg,
+ LocalDBIndexCfg cfg,
List<Message> unacceptableReasons)
{
// TODO: validate more before returning true?
@@ -227,7 +227,7 @@
/**
* {@inheritDoc}
*/
- public ConfigChangeResult applyConfigurationAdd(JEIndexCfg cfg)
+ public ConfigChangeResult applyConfigurationAdd(LocalDBIndexCfg cfg)
{
ConfigChangeResult ccr;
boolean adminActionRequired = false;
@@ -238,7 +238,7 @@
AttributeIndex index =
new AttributeIndex(cfg, state, env, EntryContainer.this);
index.open();
- attrIndexMap.put(cfg.getIndexAttribute(), index);
+ attrIndexMap.put(cfg.getAttribute(), index);
}
catch(Exception e)
{
@@ -251,7 +251,7 @@
adminActionRequired = true;
messages.add(NOTE_JEB_INDEX_ADD_REQUIRES_REBUILD.get(
- cfg.getIndexAttribute().getNameOrOID()));
+ cfg.getAttribute().getNameOrOID()));
return new ConfigChangeResult(ResultCode.SUCCESS, adminActionRequired,
messages);
}
@@ -260,7 +260,7 @@
* {@inheritDoc}
*/
public synchronized boolean isConfigurationDeleteAcceptable(
- JEIndexCfg cfg, List<Message> unacceptableReasons)
+ LocalDBIndexCfg cfg, List<Message> unacceptableReasons)
{
// TODO: validate more before returning true?
return true;
@@ -269,7 +269,7 @@
/**
* {@inheritDoc}
*/
- public ConfigChangeResult applyConfigurationDelete(JEIndexCfg cfg)
+ public ConfigChangeResult applyConfigurationDelete(LocalDBIndexCfg cfg)
{
ConfigChangeResult ccr;
boolean adminActionRequired = false;
@@ -278,9 +278,9 @@
exclusiveLock.lock();
try
{
- AttributeIndex index = attrIndexMap.get(cfg.getIndexAttribute());
+ AttributeIndex index = attrIndexMap.get(cfg.getAttribute());
deleteAttributeIndex(index);
- attrIndexMap.remove(cfg.getIndexAttribute());
+ attrIndexMap.remove(cfg.getAttribute());
}
catch(DatabaseException de)
{
@@ -305,14 +305,14 @@
* used within this entry container.
*/
public class VLVJEIndexCfgManager implements
- ConfigurationAddListener<VLVJEIndexCfg>,
- ConfigurationDeleteListener<VLVJEIndexCfg>
+ ConfigurationAddListener<LocalDBVLVIndexCfg>,
+ ConfigurationDeleteListener<LocalDBVLVIndexCfg>
{
/**
* {@inheritDoc}
*/
public boolean isConfigurationAddAcceptable(
- VLVJEIndexCfg cfg, List<Message> unacceptableReasons)
+ LocalDBVLVIndexCfg cfg, List<Message> unacceptableReasons)
{
// TODO: validate more before returning true?
return true;
@@ -321,7 +321,7 @@
/**
* {@inheritDoc}
*/
- public ConfigChangeResult applyConfigurationAdd(VLVJEIndexCfg cfg)
+ public ConfigChangeResult applyConfigurationAdd(LocalDBVLVIndexCfg cfg)
{
ConfigChangeResult ccr;
boolean adminActionRequired = false;
@@ -331,7 +331,7 @@
{
VLVIndex vlvIndex = new VLVIndex(cfg, state, env, EntryContainer.this);
vlvIndex.open();
- vlvIndexMap.put(cfg.getVLVIndexName().toLowerCase(), vlvIndex);
+ vlvIndexMap.put(cfg.getName().toLowerCase(), vlvIndex);
}
catch(Exception e)
{
@@ -345,7 +345,7 @@
adminActionRequired = true;
messages.add(NOTE_JEB_INDEX_ADD_REQUIRES_REBUILD.get(
- cfg.getVLVIndexName()));
+ cfg.getName()));
return new ConfigChangeResult(ResultCode.SUCCESS, adminActionRequired,
messages);
}
@@ -354,7 +354,7 @@
* {@inheritDoc}
*/
public boolean isConfigurationDeleteAcceptable(
- VLVJEIndexCfg cfg,
+ LocalDBVLVIndexCfg cfg,
List<Message> unacceptableReasons)
{
// TODO: validate more before returning true?
@@ -364,7 +364,7 @@
/**
* {@inheritDoc}
*/
- public ConfigChangeResult applyConfigurationDelete(VLVJEIndexCfg cfg)
+ public ConfigChangeResult applyConfigurationDelete(LocalDBVLVIndexCfg cfg)
{
ConfigChangeResult ccr;
boolean adminActionRequired = false;
@@ -374,10 +374,10 @@
try
{
VLVIndex vlvIndex =
- vlvIndexMap.get(cfg.getVLVIndexName().toLowerCase());
+ vlvIndexMap.get(cfg.getName().toLowerCase());
vlvIndex.close();
deleteDatabase(vlvIndex);
- vlvIndexMap.remove(cfg.getVLVIndexName());
+ vlvIndexMap.remove(cfg.getName());
}
catch(DatabaseException de)
{
@@ -421,7 +421,7 @@
* @throws ConfigException if a configuration related error occurs.
*/
public EntryContainer(DN baseDN, String databasePrefix, Backend backend,
- JEBackendCfg config, Environment env,
+ LocalDBBackendCfg config, Environment env,
RootContainer rootContainer)
throws ConfigException
{
@@ -446,10 +446,10 @@
}
this.databasePrefix = builder.toString();
- this.deadlockRetryLimit = config.getBackendDeadlockRetryLimit();
- this.subtreeDeleteSizeLimit = config.getBackendSubtreeDeleteSizeLimit();
- this.subtreeDeleteBatchSize = config.getBackendSubtreeDeleteBatchSize();
- this.indexEntryLimit = config.getBackendIndexEntryLimit();
+ this.deadlockRetryLimit = config.getDeadlockRetryLimit();
+ this.subtreeDeleteSizeLimit = config.getSubtreeDeleteSizeLimit();
+ this.subtreeDeleteBatchSize = config.getSubtreeDeleteBatchSize();
+ this.indexEntryLimit = config.getIndexEntryLimit();
// Instantiate the attribute indexes.
attrIndexMap = new HashMap<AttributeType, AttributeIndex>();
@@ -457,17 +457,17 @@
// Instantiate the VLV indexes.
vlvIndexMap = new HashMap<String, VLVIndex>();
- config.addJEChangeListener(this);
+ config.addLocalDBChangeListener(this);
attributeJEIndexCfgManager =
new AttributeJEIndexCfgManager();
- config.addJEIndexAddListener(attributeJEIndexCfgManager);
- config.addJEIndexDeleteListener(attributeJEIndexCfgManager);
+ config.addLocalDBIndexAddListener(attributeJEIndexCfgManager);
+ config.addLocalDBIndexDeleteListener(attributeJEIndexCfgManager);
vlvJEIndexCfgManager =
new VLVJEIndexCfgManager();
- config.addVLVJEIndexAddListener(vlvJEIndexCfgManager);
- config.addVLVJEIndexDeleteListener(vlvJEIndexCfgManager);
+ config.addLocalDBVLVIndexAddListener(vlvJEIndexCfgManager);
+ config.addLocalDBVLVIndexDeleteListener(vlvJEIndexCfgManager);
}
/**
@@ -482,8 +482,8 @@
try
{
DataConfig entryDataConfig =
- new DataConfig(config.isBackendEntriesCompressed(),
- config.isBackendCompactEncoding(),
+ new DataConfig(config.isEntriesCompressed(),
+ config.isCompactEncoding(),
rootContainer.getCompressedSchema());
id2entry = new ID2Entry(databasePrefix + "_" + ID2ENTRY_DATABASE_NAME,
@@ -511,25 +511,25 @@
env, this);
dn2uri.open();
- for (String idx : config.listJEIndexes())
+ for (String idx : config.listLocalDBIndexes())
{
- JEIndexCfg indexCfg = config.getJEIndex(idx);
+ LocalDBIndexCfg indexCfg = config.getLocalDBIndex(idx);
//TODO: When issue 1793 is fixed, use inherited default values in
//admin framework instead for the entry limit.
AttributeIndex index =
new AttributeIndex(indexCfg, state, env, this);
index.open();
- attrIndexMap.put(indexCfg.getIndexAttribute(), index);
+ attrIndexMap.put(indexCfg.getAttribute(), index);
}
- for(String idx : config.listVLVJEIndexes())
+ for(String idx : config.listLocalDBVLVIndexes())
{
- VLVJEIndexCfg vlvIndexCfg = config.getVLVJEIndex(idx);
+ LocalDBVLVIndexCfg vlvIndexCfg = config.getLocalDBVLVIndex(idx);
VLVIndex vlvIndex = new VLVIndex(vlvIndexCfg, state, env, this);
vlvIndex.open();
- vlvIndexMap.put(vlvIndexCfg.getVLVIndexName().toLowerCase(), vlvIndex);
+ vlvIndexMap.put(vlvIndexCfg.getName().toLowerCase(), vlvIndex);
}
}
catch (DatabaseException de)
@@ -558,11 +558,11 @@
db.close();
}
- config.removeJEChangeListener(this);
- config.removeJEIndexAddListener(attributeJEIndexCfgManager);
- config.removeJEIndexDeleteListener(attributeJEIndexCfgManager);
- config.removeVLVJEIndexDeleteListener(vlvJEIndexCfgManager);
- config.removeVLVJEIndexDeleteListener(vlvJEIndexCfgManager);
+ config.removeLocalDBChangeListener(this);
+ config.removeLocalDBIndexAddListener(attributeJEIndexCfgManager);
+ config.removeLocalDBIndexDeleteListener(attributeJEIndexCfgManager);
+ config.removeLocalDBVLVIndexDeleteListener(vlvJEIndexCfgManager);
+ config.removeLocalDBVLVIndexDeleteListener(vlvJEIndexCfgManager);
}
/**
@@ -4244,7 +4244,7 @@
* {@inheritDoc}
*/
public synchronized boolean isConfigurationChangeAcceptable(
- JEBackendCfg cfg, List<Message> unacceptableReasons)
+ LocalDBBackendCfg cfg, List<Message> unacceptableReasons)
{
// This is always true because only all config attributes used
// by the entry container should be validated by the admin framework.
@@ -4255,14 +4255,14 @@
* {@inheritDoc}
*/
public synchronized ConfigChangeResult applyConfigurationChange(
- JEBackendCfg cfg)
+ LocalDBBackendCfg cfg)
{
boolean adminActionRequired = false;
ArrayList<Message> messages = new ArrayList<Message>();
- if(config.getBackendIndexEntryLimit() != cfg.getBackendIndexEntryLimit())
+ if(config.getIndexEntryLimit() != cfg.getIndexEntryLimit())
{
- if(id2children.setIndexEntryLimit(cfg.getBackendIndexEntryLimit()))
+ if(id2children.setIndexEntryLimit(cfg.getIndexEntryLimit()))
{
adminActionRequired = true;
Message message =
@@ -4271,7 +4271,7 @@
messages.add(message);
}
- if(id2subtree.setIndexEntryLimit(cfg.getBackendIndexEntryLimit()))
+ if(id2subtree.setIndexEntryLimit(cfg.getIndexEntryLimit()))
{
adminActionRequired = true;
Message message =
@@ -4282,16 +4282,16 @@
}
DataConfig entryDataConfig =
- new DataConfig(cfg.isBackendEntriesCompressed(),
- cfg.isBackendCompactEncoding(),
+ new DataConfig(cfg.isEntriesCompressed(),
+ cfg.isCompactEncoding(),
rootContainer.getCompressedSchema());
id2entry.setDataConfig(entryDataConfig);
this.config = cfg;
- this.deadlockRetryLimit = config.getBackendDeadlockRetryLimit();
- this.subtreeDeleteSizeLimit = config.getBackendSubtreeDeleteSizeLimit();
- this.subtreeDeleteBatchSize = config.getBackendSubtreeDeleteBatchSize();
- this.indexEntryLimit = config.getBackendIndexEntryLimit();
+ this.deadlockRetryLimit = config.getDeadlockRetryLimit();
+ this.subtreeDeleteSizeLimit = config.getSubtreeDeleteSizeLimit();
+ this.subtreeDeleteBatchSize = config.getSubtreeDeleteBatchSize();
+ this.indexEntryLimit = config.getIndexEntryLimit();
return new ConfigChangeResult(ResultCode.SUCCESS,
adminActionRequired, messages);
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportContext.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportContext.java
index d7e8392..772a999 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportContext.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportContext.java
@@ -30,7 +30,7 @@
import org.opends.server.types.Entry;
import org.opends.server.types.LDIFImportConfig;
import org.opends.server.util.LDIFReader;
-import org.opends.server.admin.std.server.JEBackendCfg;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
import java.util.concurrent.BlockingQueue;
import java.util.concurrent.atomic.AtomicLong;
@@ -61,7 +61,7 @@
/**
* The configuration of the destination backend.
*/
- private JEBackendCfg config;
+ private LocalDBBackendCfg config;
/**
* The requested LDIF import configuration.
@@ -154,7 +154,7 @@
* Set the configuration of the destination backend.
* @param config The destination backend configuration.
*/
- public void setConfig(JEBackendCfg config)
+ public void setConfig(LocalDBBackendCfg config)
{
this.config = config;
}
@@ -163,7 +163,7 @@
* Get the configuration of the destination backend.
* @return The destination backend configuration.
*/
- public JEBackendCfg getConfig()
+ public LocalDBBackendCfg getConfig()
{
return config;
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportJob.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportJob.java
index a159f47..9e7a270 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportJob.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportJob.java
@@ -57,7 +57,7 @@
import static org.opends.server.loggers.debug.DebugLogger.*;
import org.opends.server.loggers.debug.DebugTracer;
import static org.opends.messages.JebMessages.*;
-import org.opends.server.admin.std.server.JEBackendCfg;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
import org.opends.server.protocols.asn1.ASN1OctetString;
import org.opends.server.config.ConfigException;
@@ -74,7 +74,7 @@
/**
* The JE backend configuration.
*/
- private JEBackendCfg config;
+ private LocalDBBackendCfg config;
/**
* The root container used for this import job.
@@ -183,7 +183,7 @@
this.config = rootContainer.getConfiguration();
this.mergePassNumber = 1;
this.entriesProcessed = 0;
- this.importPassSize = config.getBackendImportPassSize();
+ this.importPassSize = config.getImportPassSize();
if (importPassSize <= 0)
{
importPassSize = Integer.MAX_VALUE;
@@ -196,8 +196,8 @@
{
// Divide the total buffer size by the number of threads
// and give that much to each thread.
- int importThreadCount = config.getBackendImportThreadCount();
- long bufferSize = config.getBackendImportBufferSize() /
+ int importThreadCount = config.getImportThreadCount();
+ long bufferSize = config.getImportBufferSize() /
(importThreadCount*rootContainer.getBaseDNs().size());
message = INFO_JEB_IMPORT_THREAD_COUNT.get(importThreadCount);
@@ -228,7 +228,7 @@
startTime = System.currentTimeMillis();
// Create a temporary work directory.
- File tempDir = getFileForPath(config.getBackendImportTempDirectory());
+ File tempDir = getFileForPath(config.getImportTempDirectory());
if(!tempDir.exists() && !tempDir.mkdir())
{
Message msg = ERR_JEB_IMPORT_CREATE_TMPDIR_ERROR.get(
@@ -367,7 +367,7 @@
// For each configured attribute index.
for (AttributeIndex attrIndex : entryContainer.getAttributeIndexes())
{
- int indexEntryLimit = config.getBackendIndexEntryLimit();
+ int indexEntryLimit = config.getIndexEntryLimit();
if(attrIndex.getConfiguration().getIndexEntryLimit() != null)
{
indexEntryLimit = attrIndex.getConfiguration().getIndexEntryLimit();
@@ -434,7 +434,7 @@
new IndexMergeThread(config,
ldifImportConfig,
id2Children,
- config.getBackendIndexEntryLimit());
+ config.getIndexEntryLimit());
mergers.add(indexMergeThread);
// Id2Subtree index.
@@ -443,7 +443,7 @@
new IndexMergeThread(config,
ldifImportConfig,
id2Subtree,
- config.getBackendIndexEntryLimit());
+ config.getIndexEntryLimit());
mergers.add(indexMergeThread);
}
@@ -515,7 +515,7 @@
private void startWorkerThreads() throws DatabaseException
{
// Create one set of worker threads for each base DN.
- int importThreadCount = config.getBackendImportThreadCount();
+ int importThreadCount = config.getImportThreadCount();
for (ImportContext ic : importMap.values())
{
for (int i = 0; i < importThreadCount; i++)
@@ -1188,7 +1188,7 @@
// Create an entry queue.
LinkedBlockingQueue<Entry> queue =
- new LinkedBlockingQueue<Entry>(config.getBackendImportQueueSize());
+ new LinkedBlockingQueue<Entry>(config.getImportQueueSize());
importContext.setQueue(queue);
// Set the include and exclude branches
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportThread.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportThread.java
index 264464b..d55cc04 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportThread.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/ImportThread.java
@@ -180,7 +180,7 @@
for (AttributeIndex attrIndex : entryContainer.getAttributeIndexes())
{
int indexEntryLimit =
- importContext.getConfig().getBackendIndexEntryLimit();
+ importContext.getConfig().getIndexEntryLimit();
if(attrIndex.getConfiguration().getIndexEntryLimit() != null)
{
indexEntryLimit = attrIndex.getConfiguration().getIndexEntryLimit();
@@ -243,7 +243,7 @@
Index id2Children = entryContainer.getID2Children();
AttributeIndexBuilder attributeIndexBuilder =
new AttributeIndexBuilder(importContext, id2Children,
- importContext.getConfig().getBackendIndexEntryLimit(),
+ importContext.getConfig().getIndexEntryLimit(),
indexBufferSize);
builders.add(attributeIndexBuilder);
@@ -251,7 +251,7 @@
Index id2Subtree = entryContainer.getID2Subtree();
attributeIndexBuilder =
new AttributeIndexBuilder(importContext, id2Subtree,
- importContext.getConfig().getBackendIndexEntryLimit(),
+ importContext.getConfig().getIndexEntryLimit(),
indexBufferSize);
builders.add(attributeIndexBuilder);
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/IndexMergeThread.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/IndexMergeThread.java
index f4afb02..ed4a782 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/IndexMergeThread.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/IndexMergeThread.java
@@ -50,7 +50,7 @@
import static org.opends.server.loggers.debug.DebugLogger.*;
import org.opends.server.loggers.debug.DebugTracer;
import static org.opends.messages.JebMessages.*;
-import org.opends.server.admin.std.server.JEBackendCfg;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
import static org.opends.server.util.StaticUtils.getFileForPath;
/**
@@ -73,7 +73,7 @@
/**
* The configuration of the JE backend containing the index.
*/
- JEBackendCfg config;
+ LocalDBBackendCfg config;
/**
* The LDIF import configuration, which indicates whether we are
@@ -134,7 +134,7 @@
* @param index The index database to be written.
* @param entryLimit The configured index entry limit.
*/
- IndexMergeThread(JEBackendCfg config,
+ IndexMergeThread(LocalDBBackendCfg config,
LDIFImportConfig ldifImportConfig,
Index index, int entryLimit)
{
@@ -185,7 +185,7 @@
new TreeMap<ASN1OctetString, MergeValue>(comparator);
// Open all the files.
- File tempDir = getFileForPath(config.getBackendImportTempDirectory());
+ File tempDir = getFileForPath(config.getImportTempDirectory());
File[] files = tempDir.listFiles(filter);
if (files == null || files.length == 0)
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/RootContainer.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/RootContainer.java
index b26a3fc..b483d58 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/RootContainer.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/RootContainer.java
@@ -44,7 +44,7 @@
import org.opends.server.types.ConfigChangeResult;
import org.opends.server.types.ResultCode;
import org.opends.server.api.Backend;
-import org.opends.server.admin.std.server.JEBackendCfg;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
import org.opends.server.admin.server.ConfigurationChangeListener;
import org.opends.server.core.DirectoryServer;
import org.opends.server.config.ConfigException;
@@ -66,7 +66,7 @@
* of the entry containers.
*/
public class RootContainer
- implements ConfigurationChangeListener<JEBackendCfg>
+ implements ConfigurationChangeListener<LocalDBBackendCfg>
{
/**
* The tracer object for the debug logger.
@@ -82,7 +82,7 @@
/**
* The backend configuration.
*/
- private JEBackendCfg config;
+ private LocalDBBackendCfg config;
/**
* The backend to which this entry root container belongs.
@@ -119,7 +119,7 @@
* @param backend A reference to the JE back end that is creating this
* root container.
*/
- public RootContainer(Backend backend, JEBackendCfg config)
+ public RootContainer(Backend backend, LocalDBBackendCfg config)
{
this.env = null;
this.monitor = null;
@@ -128,7 +128,7 @@
this.config = config;
this.compressedSchema = null;
- config.addJEChangeListener(this);
+ config.addLocalDBChangeListener(this);
}
/**
@@ -143,7 +143,7 @@
throws DatabaseException, ConfigException
{
// Determine the backend database directory.
- File backendDirectory = getFileForPath(config.getBackendDirectory());
+ File backendDirectory = getFileForPath(config.getDBDirectory());
//Make sure the directory is valid.
if (!backendDirectory.isDirectory())
@@ -157,7 +157,7 @@
try
{
backendPermission =
- FilePermission.decodeUNIXMode(config.getBackendMode());
+ FilePermission.decodeUNIXMode(config.getDBDirectoryPermissions());
}
catch(Exception e)
{
@@ -226,7 +226,7 @@
}
compressedSchema = new JECompressedSchema(env);
- openAndRegisterEntryContainers(config.getBackendBaseDN());
+ openAndRegisterEntryContainers(config.getBaseDN());
}
/**
@@ -520,7 +520,7 @@
env = null;
}
- config.removeJEChangeListener(this);
+ config.removeLocalDBChangeListener(this);
}
/**
@@ -632,7 +632,7 @@
*
* @return The JE backend configuration used by this root container.
*/
- public JEBackendCfg getConfiguration()
+ public LocalDBBackendCfg getConfiguration()
{
return config;
}
@@ -708,12 +708,12 @@
* {@inheritDoc}
*/
public boolean isConfigurationChangeAcceptable(
- JEBackendCfg cfg,
+ LocalDBBackendCfg cfg,
List<Message> unacceptableReasons)
{
boolean acceptable = true;
- File backendDirectory = getFileForPath(cfg.getBackendDirectory());
+ File backendDirectory = getFileForPath(cfg.getDBDirectory());
//Make sure the directory is valid.
if (!backendDirectory.isDirectory())
{
@@ -726,7 +726,7 @@
try
{
FilePermission newBackendPermission =
- FilePermission.decodeUNIXMode(cfg.getBackendMode());
+ FilePermission.decodeUNIXMode(cfg.getDBDirectoryPermissions());
//Make sure the mode will allow the server itself access to
//the database
@@ -765,7 +765,7 @@
/**
* {@inheritDoc}
*/
- public ConfigChangeResult applyConfigurationChange(JEBackendCfg cfg)
+ public ConfigChangeResult applyConfigurationChange(LocalDBBackendCfg cfg)
{
ConfigChangeResult ccr;
boolean adminActionRequired = false;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndex.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndex.java
index 11270e4..0f24189 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndex.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndex.java
@@ -32,7 +32,7 @@
import static org.opends.server.loggers.debug.DebugLogger.getTracer;
import static org.opends.server.loggers.ErrorLogger.*;
import org.opends.server.types.*;
-import org.opends.server.admin.std.server.VLVJEIndexCfg;
+import org.opends.server.admin.std.server.LocalDBVLVIndexCfg;
import org.opends.server.admin.server.ConfigurationChangeListener;
import org.opends.server.core.DirectoryServer;
import org.opends.server.core.SearchOperation;
@@ -74,7 +74,7 @@
* to its own key.
*/
public class VLVIndex extends DatabaseContainer
- implements ConfigurationChangeListener<VLVJEIndexCfg>
+ implements ConfigurationChangeListener<LocalDBVLVIndexCfg>
{
/**
* The tracer object for the debug logger.
@@ -112,7 +112,7 @@
/**
* The VLV vlvIndex configuration.
*/
- private VLVJEIndexCfg config;
+ private LocalDBVLVIndexCfg config;
private ID2Entry id2entry;
@@ -141,32 +141,32 @@
* @throws ConfigException if a error occurs while reading the VLV index
* configuration
*/
- public VLVIndex(VLVJEIndexCfg config, State state, Environment env,
+ public VLVIndex(LocalDBVLVIndexCfg config, State state, Environment env,
EntryContainer entryContainer)
throws DatabaseException, ConfigException
{
- super(entryContainer.getDatabasePrefix()+"_vlv."+config.getVLVIndexName(),
+ super(entryContainer.getDatabasePrefix()+"_vlv."+config.getName(),
env, entryContainer);
this.config = config;
- this.baseDN = config.getVLVIndexBaseDN();
- this.scope = SearchScope.valueOf(config.getVLVIndexScope().name());
- this.sortedSetCapacity = config.getVLVIndexMaximumBlockSize();
+ this.baseDN = config.getBaseDN();
+ this.scope = SearchScope.valueOf(config.getScope().name());
+ this.sortedSetCapacity = config.getMaxBlockSize();
this.id2entry = entryContainer.getID2Entry();
try
{
this.filter =
- SearchFilter.createFilterFromString(config.getVLVIndexFilter());
+ SearchFilter.createFilterFromString(config.getFilter());
}
catch(Exception e)
{
Message msg = ERR_JEB_CONFIG_VLV_INDEX_BAD_FILTER.get(
- config.getVLVIndexFilter(), name, stackTraceToSingleLineString(e));
+ config.getFilter(), name, stackTraceToSingleLineString(e));
throw new ConfigException(msg);
}
- String[] sortAttrs = config.getVLVIndexSortOrder().split(" ");
+ String[] sortAttrs = config.getSortOrder().split(" ");
SortKey[] sortKeys = new SortKey[sortAttrs.length];
OrderingMatchingRule[] orderingRules =
new OrderingMatchingRule[sortAttrs.length];
@@ -490,7 +490,7 @@
if(debugEnabled())
{
TRACER.debugVerbose("No sort values set exist in VLV vlvIndex %s. " +
- "Creating unbound set.", config.getVLVIndexName());
+ "Creating unbound set.", config.getName());
}
sortValuesSet = new SortValuesSet(this, id2entry);
}
@@ -504,7 +504,7 @@
StaticUtils.byteArrayToHexPlusAscii(foundKeyHex, key.getData(), 4);
TRACER.debugVerbose("Retrieved a sort values set in VLV vlvIndex " +
"%s\nSearch Key:%s\nFound Key:%s\n",
- config.getVLVIndexName(),
+ config.getName(),
searchKeyHex,
foundKeyHex);
}
@@ -577,7 +577,7 @@
if(debugEnabled())
{
TRACER.debugVerbose("No sort values set exist in VLV vlvIndex %s. " +
- "Creating unbound set.", config.getVLVIndexName());
+ "Creating unbound set.", config.getName());
}
sortValuesSet = new SortValuesSet(this, id2entry);
key.setData(new byte[0]);
@@ -592,7 +592,7 @@
StaticUtils.byteArrayToHexPlusAscii(foundKeyHex, key.getData(), 4);
TRACER.debugVerbose("Retrieved a sort values set in VLV vlvIndex " +
"%s\nSearch Key:%s\nFound Key:%s\n",
- config.getVLVIndexName(),
+ config.getName(),
searchKeyHex,
foundKeyHex);
}
@@ -674,7 +674,7 @@
StaticUtils.byteArrayToHexPlusAscii(foundKeyHex, key.getData(), 4);
TRACER.debugVerbose("Retrieved a sort values set in VLV vlvIndex " +
"%s\nSearch Key:%s\nFound Key:%s\n",
- config.getVLVIndexName(),
+ config.getName(),
searchKeyHex,
foundKeyHex);
}
@@ -833,7 +833,7 @@
4);
TRACER.debugVerbose("Retrieved a sort values set in VLV " +
"vlvIndex %s\nSearch Key:%s\nFound Key:%s\n",
- config.getVLVIndexName(),
+ config.getName(),
searchKeyHex,
foundKeyHex);
}
@@ -908,7 +908,7 @@
4);
TRACER.debugVerbose("Retrieved a sort values set in VLV " +
"vlvIndex %s\nSearch Key:%s\nFound Key:%s\n",
- config.getVLVIndexName(),
+ config.getName(),
searchKeyHex,
foundKeyHex);
}
@@ -1051,7 +1051,7 @@
StaticUtils.byteArrayToHexPlusAscii(foundKeyHex, key.getData(), 4);
TRACER.debugVerbose("Retrieved a sort values set in VLV vlvIndex " +
"%s\nSearch Key:%s\nFound Key:%s\n",
- config.getVLVIndexName(),
+ config.getName(),
searchKeyHex,
foundKeyHex);
}
@@ -1233,24 +1233,24 @@
* {@inheritDoc}
*/
public synchronized boolean isConfigurationChangeAcceptable(
- VLVJEIndexCfg cfg,
+ LocalDBVLVIndexCfg cfg,
List<Message> unacceptableReasons)
{
try
{
this.filter =
- SearchFilter.createFilterFromString(config.getVLVIndexFilter());
+ SearchFilter.createFilterFromString(config.getFilter());
}
catch(Exception e)
{
Message msg = ERR_JEB_CONFIG_VLV_INDEX_BAD_FILTER.get(
- config.getVLVIndexFilter(), name,
+ config.getFilter(), name,
stackTraceToSingleLineString(e));
unacceptableReasons.add(msg);
return false;
}
- String[] sortAttrs = config.getVLVIndexSortOrder().split(" ");
+ String[] sortAttrs = config.getSortOrder().split(" ");
SortKey[] sortKeys = new SortKey[sortAttrs.length];
OrderingMatchingRule[] orderingRules =
new OrderingMatchingRule[sortAttrs.length];
@@ -1302,54 +1302,54 @@
* {@inheritDoc}
*/
public synchronized ConfigChangeResult applyConfigurationChange(
- VLVJEIndexCfg cfg)
+ LocalDBVLVIndexCfg cfg)
{
ResultCode resultCode = ResultCode.SUCCESS;
boolean adminActionRequired = false;
ArrayList<Message> messages = new ArrayList<Message>();
// Update base DN only if changed..
- if(!config.getVLVIndexBaseDN().equals(cfg.getVLVIndexBaseDN()))
+ if(!config.getBaseDN().equals(cfg.getBaseDN()))
{
- this.baseDN = cfg.getVLVIndexBaseDN();
+ this.baseDN = cfg.getBaseDN();
adminActionRequired = true;
}
// Update scope only if changed.
- if(!config.getVLVIndexScope().equals(cfg.getVLVIndexScope()))
+ if(!config.getScope().equals(cfg.getScope()))
{
- this.scope = SearchScope.valueOf(cfg.getVLVIndexScope().name());
+ this.scope = SearchScope.valueOf(cfg.getScope().name());
adminActionRequired = true;
}
// Update sort set capacity only if changed.
- if(config.getVLVIndexMaximumBlockSize() !=
- cfg.getVLVIndexMaximumBlockSize())
+ if(config.getMaxBlockSize() !=
+ cfg.getMaxBlockSize())
{
- this.sortedSetCapacity = cfg.getVLVIndexMaximumBlockSize();
+ this.sortedSetCapacity = cfg.getMaxBlockSize();
// Require admin action only if the new capacity is larger. Otherwise,
// we will lazyly update the sorted sets.
- if(config.getVLVIndexMaximumBlockSize() <
- cfg.getVLVIndexMaximumBlockSize())
+ if(config.getMaxBlockSize() <
+ cfg.getMaxBlockSize())
{
adminActionRequired = true;
}
}
// Update the filter only if changed.
- if(!config.getVLVIndexFilter().equals(cfg.getVLVIndexFilter()))
+ if(!config.getFilter().equals(cfg.getFilter()))
{
try
{
this.filter =
- SearchFilter.createFilterFromString(cfg.getVLVIndexFilter());
+ SearchFilter.createFilterFromString(cfg.getFilter());
adminActionRequired = true;
}
catch(Exception e)
{
Message msg = ERR_JEB_CONFIG_VLV_INDEX_BAD_FILTER.get(
- config.getVLVIndexFilter(), name,
+ config.getFilter(), name,
stackTraceToSingleLineString(e));
messages.add(msg);
if(resultCode == ResultCode.SUCCESS)
@@ -1360,10 +1360,10 @@
}
// Update the sort order only if changed.
- if(!config.getVLVIndexSortOrder().equals(
- cfg.getVLVIndexMaximumBlockSize()))
+ if(!config.getSortOrder().equals(
+ cfg.getMaxBlockSize()))
{
- String[] sortAttrs = cfg.getVLVIndexSortOrder().split(" ");
+ String[] sortAttrs = cfg.getSortOrder().split(" ");
SortKey[] sortKeys = new SortKey[sortAttrs.length];
OrderingMatchingRule[] orderingRules =
new OrderingMatchingRule[sortAttrs.length];
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndexBuilder.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndexBuilder.java
index caf413f..8766ba7 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndexBuilder.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndexBuilder.java
@@ -136,7 +136,7 @@
{
// Clean up any work files left over from a previous run.
File tempDir = getFileForPath(
- importContext.getConfig().getBackendImportTempDirectory());
+ importContext.getConfig().getImportTempDirectory());
File[] files = tempDir.listFiles(filter);
if (files != null)
{
@@ -245,7 +245,7 @@
fileNumber++;
String fileName = fileNamePrefix + String.valueOf(fileNumber) + "_add";
File file = new File(getFileForPath(
- importContext.getConfig().getBackendImportTempDirectory()),
+ importContext.getConfig().getImportTempDirectory()),
fileName);
BufferedOutputStream bufferedStream =
new BufferedOutputStream(new FileOutputStream(file));
@@ -280,7 +280,7 @@
{
fileName = fileNamePrefix + String.valueOf(fileNumber) + "_del";
file = new File(getFileForPath(
- importContext.getConfig().getBackendImportTempDirectory()),
+ importContext.getConfig().getImportTempDirectory()),
fileName);
bufferedStream =
new BufferedOutputStream(new FileOutputStream(file));
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndexMergeThread.java b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndexMergeThread.java
index a6b82ec..13ecd66 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndexMergeThread.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/jeb/VLVIndexMergeThread.java
@@ -32,7 +32,7 @@
import static org.opends.server.loggers.debug.DebugLogger.getTracer;
import static org.opends.server.loggers.debug.DebugLogger.debugEnabled;
import static org.opends.server.loggers.ErrorLogger.logError;
-import org.opends.server.admin.std.server.JEBackendCfg;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
import org.opends.server.types.*;
import org.opends.server.protocols.asn1.ASN1OctetString;
import static org.opends.server.util.StaticUtils.getFileForPath;
@@ -67,7 +67,7 @@
/**
* The configuration of the JE backend containing the vlvIndex.
*/
- JEBackendCfg config;
+ LocalDBBackendCfg config;
/**
* The LDIF import configuration, which indicates whether we are
@@ -121,7 +121,7 @@
* whether we are appending to existing data.
* @param vlvIndex The vlvIndex database to be written.
*/
- VLVIndexMergeThread(JEBackendCfg config,
+ VLVIndexMergeThread(LocalDBBackendCfg config,
LDIFImportConfig ldifImportConfig,
VLVIndex vlvIndex)
{
@@ -170,7 +170,7 @@
public void merge() throws Exception
{
// Open all the files.
- File tempDir = getFileForPath(config.getBackendImportTempDirectory());
+ File tempDir = getFileForPath(config.getImportTempDirectory());
File[] files = tempDir.listFiles(filter);
if (files == null || files.length == 0)
diff --git a/opendj-sdk/opends/src/server/org/opends/server/backends/task/TaskBackend.java b/opendj-sdk/opends/src/server/org/opends/server/backends/task/TaskBackend.java
index 43188d2..895f15f 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/backends/task/TaskBackend.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/backends/task/TaskBackend.java
@@ -167,8 +167,8 @@
TaskBackendCfg cfg = (TaskBackendCfg)config;
- DN[] baseDNs = new DN[cfg.getBackendBaseDN().size()];
- cfg.getBackendBaseDN().toArray(baseDNs);
+ DN[] baseDNs = new DN[cfg.getBaseDN().size()];
+ cfg.getBaseDN().toArray(baseDNs);
ConfigEntry configEntry = DirectoryServer.getConfigEntry(cfg.dn());
diff --git a/opendj-sdk/opends/src/server/org/opends/server/config/ConfigConstants.java b/opendj-sdk/opends/src/server/org/opends/server/config/ConfigConstants.java
index ea43bf3..21aceb9 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/config/ConfigConstants.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/config/ConfigConstants.java
@@ -99,7 +99,7 @@
* when accepting new connections.
*/
public static final String ATTR_ACCEPT_BACKLOG =
- NAME_PREFIX_CFG + "accept-backlog";
+ "ds-cfg-accept-backlog";
@@ -115,7 +115,7 @@
* for the account status notification handler class.
*/
public static final String ATTR_ACCT_NOTIFICATION_HANDLER_CLASS =
- NAME_PREFIX_CFG + "account-status-notification-handler-class";
+ "ds-cfg-java-class";
@@ -124,7 +124,7 @@
* status notification handler is enabled.
*/
public static final String ATTR_ACCT_NOTIFICATION_HANDLER_ENABLED =
- NAME_PREFIX_CFG + "account-status-notification-handler-enabled";
+ "ds-cfg-enabled";
@@ -133,7 +133,7 @@
* status notification types that should trigger notifications.
*/
public static final String ATTR_ACCT_NOTIFICATION_TYPE =
- NAME_PREFIX_CFG + "account-status-notification-type";
+ "ds-cfg-account-status-notification-type";
@@ -143,7 +143,7 @@
* the client.
*/
public static final String ATTR_ADD_MISSING_RDN_ATTRS =
- NAME_PREFIX_CFG + "add-missing-rdn-attributes";
+ "ds-cfg-add-missing-rdn-attributes";
@@ -152,7 +152,7 @@
* be used for an alert handler.
*/
public static final String ATTR_ALERT_HANDLER_CLASS =
- NAME_PREFIX_CFG + "alert-handler-class";
+ "ds-cfg-java-class";
@@ -161,7 +161,7 @@
* handler is enabled.
*/
public static final String ATTR_ALERT_HANDLER_ENABLED =
- NAME_PREFIX_CFG + "alert-handler-enabled";
+ "ds-cfg-enabled";
@@ -170,7 +170,7 @@
* possible to allow exceptions to the strict attribute naming restrictions.
*/
public static final String ATTR_ALLOW_ATTRIBUTE_NAME_EXCEPTIONS =
- NAME_PREFIX_CFG + "allow-attribute-name-exceptions";
+ "ds-cfg-allow-attribute-name-exceptions";
@@ -179,7 +179,7 @@
* should be allowed to establish connections.
*/
public static final String ATTR_ALLOWED_CLIENT =
- NAME_PREFIX_CFG + "allowed-client";
+ "ds-cfg-allowed-client";
@@ -188,7 +188,7 @@
* clients will be allowed to access the server.
*/
public static final String ATTR_ALLOW_LDAPV2 =
- NAME_PREFIX_CFG + "allow-ldapv2";
+ "ds-cfg-allow-ldap-v2";
@@ -205,7 +205,7 @@
* socket should have the SO_REUSEADDR socket option set.
*/
public static final String ATTR_ALLOW_REUSE_ADDRESS =
- NAME_PREFIX_CFG + "allow-tcp-reuse-address";
+ "ds-cfg-allow-tcp-reuse-address";
@@ -222,7 +222,7 @@
* alternate bind DNs for a root user.
*/
public static final String ATTR_ROOTDN_ALTERNATE_BIND_DN =
- NAME_PREFIX_CFG + "alternate-bind-dn";
+ "ds-cfg-alternate-bind-dn";
@@ -232,7 +232,7 @@
* as per their definition in the schema.
*/
public static final String ATTR_ROOTDSE_SHOW_ALL_ATTRIBUTES =
- NAME_PREFIX_CFG + "show-all-attributes";
+ "ds-cfg-show-all-attributes";
@@ -250,7 +250,7 @@
* should treat them as per their definition in the schema.
*/
public static final String ATTR_SCHEMA_SHOW_ALL_ATTRIBUTES =
- NAME_PREFIX_CFG + "show-all-attributes";
+ "ds-cfg-show-all-attributes";
@@ -267,7 +267,7 @@
* clients to use the startTLS extended operation.
*/
public static final String ATTR_ALLOW_STARTTLS =
- NAME_PREFIX_CFG + "allow-start-tls";
+ "ds-cfg-allow-start-tls";
@@ -284,7 +284,7 @@
* use of zero-length values in attributes with the directory string syntax.
*/
public static final String ATTR_ALLOW_ZEROLENGTH_DIRECTORYSTRINGS =
- NAME_PREFIX_CFG + "allow-zero-length-values";
+ "ds-cfg-allow-zero-length-values";
@@ -317,7 +317,7 @@
* backend.
*/
public static final String ATTR_BACKEND_BASE_DN =
- NAME_PREFIX_CFG + "backend-base-dn";
+ "ds-cfg-base-dn";
@@ -326,7 +326,7 @@
* of the Java class for a backend implementation.
*/
public static final String ATTR_BACKEND_CLASS =
- NAME_PREFIX_CFG + "backend-class";
+ "ds-cfg-java-class";
@@ -335,7 +335,7 @@
* backend is enabled.
*/
public static final String ATTR_BACKEND_ENABLED =
- NAME_PREFIX_CFG + "backend-enabled";
+ "ds-cfg-enabled";
@@ -343,7 +343,7 @@
* The name of the configuration attribute that specifies the unique ID for a
* backend.
*/
- public static final String ATTR_BACKEND_ID = NAME_PREFIX_CFG + "backend-id";
+ public static final String ATTR_BACKEND_ID = "ds-cfg-backend-id";
@@ -352,7 +352,7 @@
* for a backend.
*/
public static final String ATTR_BACKEND_WRITABILITY_MODE =
- NAME_PREFIX_CFG + "backend-writability-mode";
+ "ds-cfg-writability-mode";
@@ -396,7 +396,7 @@
* backup directories to search when using the backup backend.
*/
public static final String ATTR_BACKUP_DIR_LIST =
- NAME_PREFIX_CFG + "backup-directory";
+ "ds-cfg-backup-directory";
@@ -457,7 +457,7 @@
* containing a DN must also contain a password.
*/
public static final String ATTR_BIND_WITH_DN_REQUIRES_PW =
- NAME_PREFIX_CFG + "bind-with-dn-requires-password";
+ "ds-cfg-bind-with-dn-requires-password";
@@ -474,7 +474,7 @@
* unauthenticated request should be rejected.
*/
public static final String ATTR_REJECT_UNAUTHENTICATED_REQ =
- NAME_PREFIX_CFG + "reject-unauthenticated-requests";
+ "ds-cfg-reject-unauthenticated-requests";
/**
@@ -490,7 +490,7 @@
* to a user entry.
*/
public static final String ATTR_CERTIFICATE_FINGERPRINT_ATTR =
- "ds-cfg-certificate-fingerprint-attribute-type";
+ "ds-cfg-fingerprint-attribute";
@@ -499,7 +499,7 @@
* algorithm that should be used to generate the certificate fingerprint.
*/
public static final String ATTR_CERTIFICATE_FINGERPRINT_ALGORITHM =
- "ds-cfg-certificate-fingerprint-algorithm";
+ "ds-cfg-fingerprint-algorithm";
@@ -509,7 +509,7 @@
* user entry.
*/
public static final String ATTR_CERTIFICATE_SUBJECT_ATTR =
- "ds-cfg-certificate-subject-attribute-type";
+ "ds-cfg-subject-attribute";
@@ -519,7 +519,7 @@
* subject to a user entry.
*/
public static final String ATTR_CERTIFICATE_SUBJECT_ATTR_MAP =
- "ds-cfg-certificate-subject-attribute-mapping";
+ "ds-cfg-subject-attribute-mapping";
@@ -529,7 +529,7 @@
* user entry.
*/
public static final String ATTR_CERTIFICATE_SUBJECT_BASEDN =
- "ds-cfg-certificate-user-base-dn";
+ "ds-cfg-user-base-dn";
@@ -538,7 +538,7 @@
* of the Java class for the certificate mapper implementation.
*/
public static final String ATTR_CERTMAPPER_CLASS =
- NAME_PREFIX_CFG + "certificate-mapper-class";
+ "ds-cfg-java-class";
@@ -547,7 +547,7 @@
* mapper configuration entry.
*/
public static final String ATTR_CERTMAPPER_DN =
- NAME_PREFIX_CFG + "certificate-mapper-dn";
+ "ds-cfg-certificate-mapper";
@@ -556,7 +556,7 @@
* certificate mapper is enabled.
*/
public static final String ATTR_CERTMAPPER_ENABLED =
- NAME_PREFIX_CFG + "certificate-mapper-enabled";
+ "ds-cfg-enabled";
@@ -565,7 +565,7 @@
* checking should be enabled in the server.
*/
public static final String ATTR_CHECK_SCHEMA =
- NAME_PREFIX_CFG + "check-schema";
+ "ds-cfg-check-schema";
@@ -575,7 +575,7 @@
* corresponding user's entry during SASL EXTERNAL authentication.
*/
public static final String ATTR_CLIENT_CERT_VALIDATION_POLICY =
- NAME_PREFIX_CFG + "client-certificate-validation-policy";
+ "ds-cfg-certificate-validation-policy";
@@ -584,7 +584,7 @@
* of the Java class for the connection handler implementation.
*/
public static final String ATTR_CONNECTION_HANDLER_CLASS =
- NAME_PREFIX_CFG + "connection-handler-class";
+ "ds-cfg-java-class";
@@ -593,7 +593,7 @@
* connection handler is enabled.
*/
public static final String ATTR_CONNECTION_HANDLER_ENABLED =
- NAME_PREFIX_CFG + "connection-handler-enabled";
+ "ds-cfg-enabled";
@@ -602,7 +602,7 @@
* default password policy for the Directory Server.
*/
public static final String ATTR_DEFAULT_PWPOLICY_DN =
- NAME_PREFIX_CFG + "default-password-policy";
+ "ds-cfg-default-password-policy";
@@ -611,7 +611,7 @@
* privileges that root users should automatically be granted in the server.
*/
public static final String ATTR_DEFAULT_ROOT_PRIVILEGE_NAME =
- NAME_PREFIX_CFG + "default-root-privilege-name";
+ "ds-cfg-default-root-privilege-name";
@@ -620,7 +620,7 @@
* should not be allowed to establish connections.
*/
public static final String ATTR_DENIED_CLIENT =
- NAME_PREFIX_CFG + "denied-client";
+ "ds-cfg-denied-client";
@@ -628,7 +628,7 @@
* The name of the configuration attribute that specifies the realm that
* should be used for DIGEST-MD5 authentication.
*/
- public static final String ATTR_DIGESTMD5_REALM = NAME_PREFIX_CFG + "realm";
+ public static final String ATTR_DIGESTMD5_REALM = "ds-cfg-realm";
@@ -669,7 +669,7 @@
* of the Java class for the entry cache implementation.
*/
public static final String ATTR_ENTRYCACHE_CLASS =
- NAME_PREFIX_CFG + "entry-cache-class";
+ "ds-cfg-java-class";
@@ -678,7 +678,7 @@
* cache is enabled.
*/
public static final String ATTR_ENTRYCACHE_ENABLED =
- NAME_PREFIX_CFG + "entry-cache-enabled";
+ "ds-cfg-enabled";
@@ -687,7 +687,7 @@
* for the extended operation handler class.
*/
public static final String ATTR_EXTOP_CLASS =
- NAME_PREFIX_CFG + "extended-operation-handler-class";
+ "ds-cfg-java-class";
@@ -696,7 +696,7 @@
* operation handler should be enabled.
*/
public static final String ATTR_EXTOP_ENABLED =
- NAME_PREFIX_CFG + "extended-operation-handler-enabled";
+ "ds-cfg-enabled";
@@ -706,7 +706,7 @@
* cache.
*/
public static final String ATTR_FIFOCACHE_EXCLUDE_FILTER =
- NAME_PREFIX_CFG + "exclude-filter";
+ "ds-cfg-exclude-filter";
@@ -715,7 +715,7 @@
* filters to use to determine which entries should be included in the cache.
*/
public static final String ATTR_FIFOCACHE_INCLUDE_FILTER =
- NAME_PREFIX_CFG + "include-filter";
+ "ds-cfg-include-filter";
@@ -725,7 +725,7 @@
* the cache.
*/
public static final String ATTR_FIFOCACHE_LOCK_TIMEOUT =
- NAME_PREFIX_CFG + "lock-timeout";
+ "ds-cfg-lock-timeout";
@@ -742,7 +742,7 @@
* of entries that the FIFO entry cache will be allowed to hold.
*/
public static final String ATTR_FIFOCACHE_MAX_ENTRIES =
- NAME_PREFIX_CFG + "max-entries";
+ "ds-cfg-max-entries";
@@ -760,7 +760,7 @@
* allowed to consume.
*/
public static final String ATTR_FIFOCACHE_MAX_MEMORY_PCT =
- NAME_PREFIX_CFG + "max-memory-percent";
+ "ds-cfg-max-memory-percent";
@@ -777,14 +777,14 @@
* cache.
*/
public static final String ATTR_FSCACHE_EXCLUDE_FILTER =
- NAME_PREFIX_CFG + "exclude-filter";
+ "ds-cfg-exclude-filter";
/**
* The name of the configuration attribute that contains a set of search
* filters to use to determine which entries should be included in the cache.
*/
public static final String ATTR_FSCACHE_INCLUDE_FILTER =
- NAME_PREFIX_CFG + "include-filter";
+ "ds-cfg-include-filter";
/**
* The name of the configuration attribute that indicates the maximum length
@@ -792,7 +792,7 @@
* the cache.
*/
public static final String ATTR_FSCACHE_LOCK_TIMEOUT =
- NAME_PREFIX_CFG + "lock-timeout";
+ "ds-cfg-lock-timeout";
/**
* The default value for the entry cache lockout timeout that will be used if
@@ -805,7 +805,7 @@
* of entries that the FIFO entry cache will be allowed to hold.
*/
public static final String ATTR_FSCACHE_MAX_ENTRIES =
- NAME_PREFIX_CFG + "max-entries";
+ "ds-cfg-max-entries";
/**
* The default value for the entry cache max entries that will be used if no
@@ -818,14 +818,14 @@
* memory size of the FS entry cache.
*/
public static final String ATTR_FSCACHE_MAX_MEMORY_SIZE =
- NAME_PREFIX_CFG + "max-memory-size";
+ "ds-cfg-max-memory-size";
/**
* The name of the configuration attribute that specifies the entry cache JE
* environment home.
*/
public static final String ATTR_FSCACHE_HOME =
- NAME_PREFIX_CFG + "cache-directory";
+ "ds-cfg-cache-directory";
/**
* The default value for the entry cache JE environment home that will be used
@@ -839,7 +839,7 @@
* allowed to consume.
*/
public static final String ATTR_FSCACHE_JE_CACHE_SIZE =
- NAME_PREFIX_CFG + "database-cache-size";
+ "ds-cfg-db-cache-size";
/**
* The default value for the JE cache size in bytes that will be used
@@ -852,7 +852,7 @@
* available memory percent that JE cache can consume.
*/
public static final String ATTR_FSCACHE_JE_CACHE_PCT =
- NAME_PREFIX_CFG + "database-cache-percent";
+ "ds-cfg-db-cache-percent";
/**
* The default value for the JE cache size percent that will be used
@@ -865,7 +865,7 @@
* file system entry cache is configured as persistent or not.
*/
public static final String ATTR_FSCACHE_IS_PERSISTENT =
- NAME_PREFIX_CFG + "persistent-cache";
+ "ds-cfg-persistent-cache";
/**
* The default value to indicate whether the cache is persistent or not.
@@ -882,14 +882,14 @@
* cache type will be used.
*/
public static final String ATTR_FSCACHE_TYPE =
- NAME_PREFIX_CFG + "cache-type";
+ "ds-cfg-cache-type";
/**
* The name of the configuration attribute that specifies the fully-qualified
* class name for a group implementation.
*/
public static final String ATTR_GROUP_IMPLEMENTATION_CLASS =
- NAME_PREFIX_CFG + "group-implementation-class";
+ "ds-cfg-java-class";
@@ -898,7 +898,7 @@
* implementation should be enabled for use in the server.
*/
public static final String ATTR_GROUP_IMPLEMENTATION_ENABLED =
- NAME_PREFIX_CFG + "group-implementation-enabled";
+ "ds-cfg-enabled";
@@ -906,7 +906,7 @@
* The name of the configuration attribute that holds the address of the KDC
* to use when processing SASL GSSAPI binds.
*/
- public static final String ATTR_GSSAPI_KDC = NAME_PREFIX_CFG + "kdc-address";
+ public static final String ATTR_GSSAPI_KDC = "ds-cfg-kdc-address";
@@ -915,7 +915,7 @@
* keytab file to use when processing SASL GSSAPI binds.
*/
public static final String ATTR_GSSAPI_KEYTAB_FILE =
- NAME_PREFIX_CFG + "keytab";
+ "ds-cfg-keytab";
@@ -923,7 +923,7 @@
* The name of the configuration attribute that holds the default Kerberos
* realm to use when processing SASL GSSAPI binds.
*/
- public static final String ATTR_GSSAPI_REALM = NAME_PREFIX_CFG + "realm";
+ public static final String ATTR_GSSAPI_REALM = "ds-cfg-realm";
@@ -932,7 +932,7 @@
* of an identity mapper class.
*/
public static final String ATTR_IDMAPPER_CLASS =
- NAME_PREFIX_CFG + "identity-mapper-class";
+ "ds-cfg-java-class";
@@ -941,7 +941,7 @@
* mapper configuration entry.
*/
public static final String ATTR_IDMAPPER_DN =
- NAME_PREFIX_CFG + "identity-mapper-dn";
+ "ds-cfg-identity-mapper";
@@ -950,7 +950,7 @@
* mapper is enabled.
*/
public static final String ATTR_IDMAPPER_ENABLED =
- NAME_PREFIX_CFG + "identity-mapper-enabled";
+ "ds-cfg-enabled";
@@ -960,7 +960,7 @@
* associated attribute syntax.
*/
public static final String ATTR_INVALID_SYNTAX_BEHAVIOR =
- NAME_PREFIX_CFG + "invalid-attribute-syntax-behavior";
+ "ds-cfg-invalid-attribute-syntax-behavior";
@@ -970,7 +970,7 @@
* exactly one structural objectclass.
*/
public static final String ATTR_SINGLE_STRUCTURAL_CLASS_BEHAVIOR =
- NAME_PREFIX_CFG + "single-structural-objectclass-behavior";
+ "ds-cfg-single-structural-objectclass-behavior";
@@ -995,7 +995,7 @@
* connection handler should keep statistical information.
*/
public static final String ATTR_KEEP_LDAP_STATS =
- NAME_PREFIX_CFG + "keep-stats";
+ "ds-cfg-keep-stats";
@@ -1012,7 +1012,7 @@
* name of the class to use as the key manager provider.
*/
public static final String ATTR_KEYMANAGER_CLASS =
- NAME_PREFIX_CFG + "key-manager-provider-class";
+ "ds-cfg-java-class";
@@ -1021,7 +1021,7 @@
* configuration entry for the key manager provider.
*/
public static final String ATTR_KEYMANAGER_DN =
- NAME_PREFIX_CFG + "key-manager-provider-dn";
+ "ds-cfg-key-manager-provider";
@@ -1030,7 +1030,7 @@
* manager provider should be enabled.
*/
public static final String ATTR_KEYMANAGER_ENABLED =
- NAME_PREFIX_CFG + "key-manager-provider-enabled";
+ "ds-cfg-enabled";
@@ -1039,7 +1039,7 @@
* keystore file.
*/
public static final String ATTR_KEYSTORE_FILE =
- NAME_PREFIX_CFG + "key-store-file";
+ "ds-cfg-key-store-file";
@@ -1048,7 +1048,7 @@
* access the keystore.
*/
public static final String ATTR_KEYSTORE_PIN =
- NAME_PREFIX_CFG + "key-store-pin";
+ "ds-cfg-key-store-pin";
@@ -1057,7 +1057,7 @@
* environment variable containing the PIN needed to access the keystore.
*/
public static final String ATTR_KEYSTORE_PIN_ENVAR =
- NAME_PREFIX_CFG + "key-store-pin-environment-variable";
+ "ds-cfg-key-store-pin-environment-variable";
@@ -1066,7 +1066,7 @@
* containing the PIN needed to access the keystore.
*/
public static final String ATTR_KEYSTORE_PIN_FILE =
- NAME_PREFIX_CFG + "key-store-pin-file";
+ "ds-cfg-key-store-pin-file";
@@ -1075,7 +1075,7 @@
* property containing the PIN needed to access the keystore.
*/
public static final String ATTR_KEYSTORE_PIN_PROPERTY =
- NAME_PREFIX_CFG + "key-store-pin-property";
+ "ds-cfg-key-store-pin-property";
@@ -1084,7 +1084,7 @@
* data in the keystore file.
*/
public static final String ATTR_KEYSTORE_TYPE =
- NAME_PREFIX_CFG + "key-store-type";
+ "ds-cfg-key-store-type";
@@ -1093,7 +1093,7 @@
* name of the class to use as the trust manager provider.
*/
public static final String ATTR_TRUSTMANAGER_CLASS =
- NAME_PREFIX_CFG + "trust-manager-provider-class";
+ "ds-cfg-java-class";
@@ -1102,7 +1102,7 @@
* configuration entry for the trust manager provider.
*/
public static final String ATTR_TRUSTMANAGER_DN =
- NAME_PREFIX_CFG + "trust-manager-provider-dn";
+ "ds-cfg-trust-manager-provider";
@@ -1111,7 +1111,7 @@
* manager provider should be enabled.
*/
public static final String ATTR_TRUSTMANAGER_ENABLED =
- NAME_PREFIX_CFG + "trust-manager-provider-enabled";
+ "ds-cfg-enabled";
@@ -1120,7 +1120,7 @@
* trust store file.
*/
public static final String ATTR_TRUSTSTORE_FILE =
- NAME_PREFIX_CFG + "trust-store-file";
+ "ds-cfg-trust-store-file";
@@ -1129,7 +1129,7 @@
* access the trust store.
*/
public static final String ATTR_TRUSTSTORE_PIN =
- NAME_PREFIX_CFG + "trust-store-pin";
+ "ds-cfg-trust-store-pin";
@@ -1138,7 +1138,7 @@
* environment variable containing the PIN needed to access the trust store.
*/
public static final String ATTR_TRUSTSTORE_PIN_ENVAR =
- NAME_PREFIX_CFG + "trust-store-pin-environment-variable";
+ "ds-cfg-trust-store-pin-environment-variable";
@@ -1147,7 +1147,7 @@
* containing the PIN needed to access the trust store.
*/
public static final String ATTR_TRUSTSTORE_PIN_FILE =
- NAME_PREFIX_CFG + "trust-store-pin-file";
+ "ds-cfg-trust-store-pin-file";
@@ -1156,7 +1156,7 @@
* property containing the PIN needed to access the trust store.
*/
public static final String ATTR_TRUSTSTORE_PIN_PROPERTY =
- NAME_PREFIX_CFG + "trust-store-pin-property";
+ "ds-cfg-trust-store-pin-property";
@@ -1165,7 +1165,7 @@
* data in the trust store file.
*/
public static final String ATTR_TRUSTSTORE_TYPE =
- NAME_PREFIX_CFG + "trust-store-type";
+ "ds-cfg-trust-store-type";
@@ -1174,7 +1174,7 @@
* of addresses on which a connection handler should listen.
*/
public static final String ATTR_LISTEN_ADDRESS =
- NAME_PREFIX_CFG + "listen-address";
+ "ds-cfg-listen-address";
@@ -1182,66 +1182,59 @@
* The name of the configuration attribute that specifies the port or set of
* ports on which a connection handler should listen.
*/
- public static final String ATTR_LISTEN_PORT = NAME_PREFIX_CFG + "listen-port";
+ public static final String ATTR_LISTEN_PORT = "ds-cfg-listen-port";
/**
* The attribute that specifies if internal operations should be logged
* or not.
*/
public static final String ATTR_LOGGER_SUPPRESS_INTERNAL_OPERATIONS =
- NAME_PREFIX_CFG + "suppress-internal-operations";
+ "ds-cfg-suppress-internal-operations";
/**
* The policy type for rotating log files.
*/
public static final String ATTR_LOGGER_ROTATION_POLICY =
- NAME_PREFIX_CFG + "rotation-policy";
+ "ds-cfg-rotation-policy";
/**
* The policy type for retaining log files.
*/
public static final String ATTR_LOGGER_RETENTION_POLICY =
- NAME_PREFIX_CFG + "retention-policy";
+ "ds-cfg-retention-policy";
/**
* The number of files to retain attribute type.
*/
public static final String ATTR_LOGGER_RETENTION_NUMBER_OF_FILES =
- NAME_PREFIX_CFG + "number-of-files";
+ "ds-cfg-number-of-files";
/**
* The disk space used attribute.
*/
public static final String ATTR_LOGGER_RETENTION_DISK_SPACE_USED =
- NAME_PREFIX_CFG + "disk-space-used";
+ "ds-cfg-disk-space-used";
/**
* The free disk space attribute.
*/
public static final String ATTR_LOGGER_RETENTION_FREE_DISK_SPACE =
- NAME_PREFIX_CFG + "free-disk-space";
+ "ds-cfg-free-disk-space";
/**
* The size limit for the size based rotation policy.
*/
public static final String ATTR_LOGGER_ROTATION_SIZE_LIMIT =
- NAME_PREFIX_CFG + "size-limit";
-
-
- /**
- * The time limit for the fixed time interval based rotation policy.
- */
- public static final String ATTR_LOGGER_ROTATION_FIXED_TIME_LIMIT =
- NAME_PREFIX_CFG + "fixed-time-limit";
+ "ds-cfg-size-limit";
/**
* The time of day for the time of day based rotation policy.
*/
public static final String ATTR_LOGGER_ROTATION_TIME_OF_DAY =
- NAME_PREFIX_CFG + "time-of-day";
+ "ds-cfg-time-of-day";
@@ -1249,21 +1242,21 @@
* The action to be taken at the time of rotation.
*/
public static final String ATTR_LOGGER_ROTATION_ACTION =
- NAME_PREFIX_CFG + "rotation-action";
+ "ds-cfg-rotation-action";
/**
* The time interval for the logger thread to sleep.
*/
public static final String ATTR_LOGGER_THREAD_INTERVAL =
- NAME_PREFIX_CFG + "thread-time-interval";
+ "ds-cfg-time-interval";
/**
* The time interval for the logger thread to sleep.
*/
public static final String ATTR_LOGGER_BUFFER_SIZE =
- NAME_PREFIX_CFG + "buffer-size";
+ "ds-cfg-buffer-size";
@@ -1272,7 +1265,7 @@
* for the logger class.
*/
public static final String ATTR_LOGGER_CLASS =
- NAME_PREFIX_CFG + "logger-class";
+ "ds-cfg-java-class";
@@ -1281,7 +1274,7 @@
* Server logger should be enabled.
*/
public static final String ATTR_LOGGER_ENABLED =
- NAME_PREFIX_CFG + "logger-enabled";
+ "ds-cfg-enabled";
@@ -1291,7 +1284,7 @@
* a user entry.
*/
public static final String ATTR_MATCH_ATTRIBUTE =
- NAME_PREFIX_CFG + "match-attribute";
+ "ds-cfg-match-attribute";
@@ -1300,7 +1293,7 @@
* should be used when attempting to map an ID string to a user entry.
*/
public static final String ATTR_MATCH_BASE =
- NAME_PREFIX_CFG + "match-base-dn";
+ "ds-cfg-match-base-dn";
@@ -1360,7 +1353,7 @@
* name of the Java class that defines a Directory Server matching rule.
*/
public static final String ATTR_MATCHING_RULE_CLASS =
- NAME_PREFIX_CFG + "matching-rule-class";
+ "ds-cfg-java-class";
@@ -1369,7 +1362,7 @@
* rule should be enabled.
*/
public static final String ATTR_MATCHING_RULE_ENABLED =
- NAME_PREFIX_CFG + "matching-rule-enabled";
+ "ds-cfg-enabled";
@@ -1378,7 +1371,7 @@
* of client connections that may be established at any given time.
*/
public static final String ATTR_MAX_ALLOWED_CONNS =
- NAME_PREFIX_CFG + "max-allowed-client-connections";
+ "ds-cfg-max-allowed-client-connections";
@@ -1387,7 +1380,7 @@
* size of a request in bytes.
*/
public static final String ATTR_MAX_REQUEST_SIZE =
- NAME_PREFIX_CFG + "max-request-size";
+ "ds-cfg-max-request-size";
@@ -1396,7 +1389,7 @@
* of pending operations that may be in the work queue at any given time.
*/
public static final String ATTR_MAX_WORK_QUEUE_CAPACITY =
- NAME_PREFIX_CFG + "max-work-queue-capacity";
+ "ds-cfg-max-work-queue-capacity";
@@ -1413,7 +1406,7 @@
* for the monitor provider class.
*/
public static final String ATTR_MONITOR_CLASS =
- NAME_PREFIX_CFG + "monitor-provider-class";
+ "ds-cfg-java-class";
@@ -1422,7 +1415,7 @@
* provider should be enabled.
*/
public static final String ATTR_MONITOR_ENABLED =
- NAME_PREFIX_CFG + "monitor-provider-enabled";
+ "ds-cfg-enabled";
@@ -1447,7 +1440,7 @@
* response to operations that have been abandoned.
*/
public static final String ATTR_NOTIFY_ABANDONED_OPS =
- NAME_PREFIX_CFG + "notify-abandoned-operations";
+ "ds-cfg-notify-abandoned-operations";
@@ -1456,7 +1449,7 @@
* request handlers that should be used to read requests from clients.
*/
public static final String ATTR_NUM_REQUEST_HANDLERS =
- NAME_PREFIX_CFG + "num-request-handlers";
+ "ds-cfg-num-request-handlers";
@@ -1473,7 +1466,7 @@
* threads that should be used to process requests.
*/
public static final String ATTR_NUM_WORKER_THREADS =
- NAME_PREFIX_CFG + "num-worker-threads";
+ "ds-cfg-num-worker-threads";
@@ -1514,7 +1507,7 @@
* can be used with a password.
*/
public static final String ATTR_PASSWORD_CHARSET =
- NAME_PREFIX_CFG + "password-character-set";
+ "ds-cfg-password-character-set";
@@ -1523,7 +1516,7 @@
* should be used for generating a password.
*/
public static final String ATTR_PASSWORD_FORMAT =
- NAME_PREFIX_CFG + "password-format";
+ "ds-cfg-password-format";
@@ -1532,7 +1525,7 @@
* length for a password.
*/
public static final String ATTR_PASSWORD_MAX_LENGTH =
- NAME_PREFIX_CFG + "maximum-password-length";
+ "ds-cfg-max-password-length";
@@ -1541,14 +1534,14 @@
* length for a password.
*/
public static final String ATTR_PASSWORD_MIN_LENGTH =
- NAME_PREFIX_CFG + "minimum-password-length";
+ "ds-cfg-min-password-length";
/**
* The name of the configuration attribute that specifies the minimum allowed
* difference for a password.
*/
public static final String ATTR_PASSWORD_MIN_DIFFERENCE =
- NAME_PREFIX_CFG + "minimum-password-difference";
+ "ds-cfg-min-password-difference";
/**
@@ -1556,7 +1549,7 @@
* of the Java class for a plugin implementation.
*/
public static final String ATTR_PLUGIN_CLASS =
- NAME_PREFIX_CFG + "plugin-class";
+ "ds-cfg-java-class";
@@ -1565,7 +1558,7 @@
* plugin is enabled.
*/
public static final String ATTR_PLUGIN_ENABLED =
- NAME_PREFIX_CFG + "plugin-enabled";
+ "ds-cfg-enabled";
@@ -1574,7 +1567,7 @@
* plugin will be used.
*/
public static final String ATTR_PLUGIN_TYPE =
- NAME_PREFIX_CFG + "plugin-type";
+ "ds-cfg-plugin-type";
@@ -1584,7 +1577,7 @@
* collection).
*/
public static final String ATTR_PROFILE_ACTION =
- NAME_PREFIX_CFG + "profile-action";
+ "ds-cfg-profile-action";
@@ -1594,7 +1587,7 @@
* server is starting.
*/
public static final String ATTR_PROFILE_AUTOSTART =
- NAME_PREFIX_CFG + "enable-profiling-on-startup";
+ "ds-cfg-enable-profiling-on-startup";
@@ -1603,7 +1596,7 @@
* directory into which profile information will be written.
*/
public static final String ATTR_PROFILE_DIR =
- NAME_PREFIX_CFG + "profile-directory";
+ "ds-cfg-profile-directory";
@@ -1612,7 +1605,7 @@
* interval in milliseconds.
*/
public static final String ATTR_PROFILE_INTERVAL =
- NAME_PREFIX_CFG + "profile-sample-interval";
+ "ds-cfg-profile-sample-interval";
@@ -1629,7 +1622,7 @@
* state of the profiler.
*/
public static final String ATTR_PROFILE_STATE =
- NAME_PREFIX_CFG + "profiler-state";
+ "ds-cfg-profiler-state";
@@ -1639,7 +1632,7 @@
* control.
*/
public static final String ATTR_PROXY_MAPPER_DN =
- NAME_PREFIX_CFG + "proxied-authorization-identity-mapper-dn";
+ "ds-cfg-proxied-authorization-identity-mapper";
@@ -1648,7 +1641,7 @@
* for the password generator class.
*/
public static final String ATTR_PWGENERATOR_CLASS =
- NAME_PREFIX_CFG + "password-generator-class";
+ "ds-cfg-java-class";
@@ -1657,7 +1650,7 @@
* generator is enabled.
*/
public static final String ATTR_PWGENERATOR_ENABLED =
- NAME_PREFIX_CFG + "password-generator-enabled";
+ "ds-cfg-enabled";
@@ -1666,7 +1659,7 @@
* be allowed to change their password even if it is expired.
*/
public static final String ATTR_PWPOLICY_ALLOW_EXPIRED_CHANGES =
- NAME_PREFIX_CFG + "allow-expired-password-changes";
+ "ds-cfg-allow-expired-password-changes";
@@ -1683,7 +1676,7 @@
* provide a pre-encoded password.
*/
public static final String ATTR_PWPOLICY_ALLOW_PRE_ENCODED_PASSWORDS =
- NAME_PREFIX_CFG + "allow-pre-encoded-passwords";
+ "ds-cfg-allow-pre-encoded-passwords";
@@ -1700,7 +1693,7 @@
* will be allowed to have multiple values for the password attribute.
*/
public static final String ATTR_PWPOLICY_ALLOW_MULTIPLE_PW_VALUES =
- NAME_PREFIX_CFG + "allow-multiple-password-values";
+ "ds-cfg-allow-multiple-password-values";
@@ -1717,7 +1710,7 @@
* be allowed to change their own passwords.
*/
public static final String ATTR_PWPOLICY_ALLOW_USER_CHANGE =
- NAME_PREFIX_CFG + "allow-user-password-changes";
+ "ds-cfg-allow-user-password-changes";
@@ -1733,16 +1726,7 @@
* storage schemes for a password policy.
*/
public static final String ATTR_PWPOLICY_DEFAULT_SCHEME =
- NAME_PREFIX_CFG + "default-password-storage-scheme";
-
-
-
- /**
- * The name of the configuration attribute that specifies the deprecated
- * password storage schemes for a password policy.
- */
- public static final String ATTR_PWPOLICY_DEPRECATED_SCHEME =
- NAME_PREFIX_CFG + "deprecated-password-storage-scheme";
+ "ds-cfg-default-password-storage-scheme";
@@ -1752,7 +1736,7 @@
* notification.
*/
public static final String ATTR_PWPOLICY_EXPIRE_WITHOUT_WARNING =
- NAME_PREFIX_CFG + "expire-passwords-without-warning";
+ "ds-cfg-expire-passwords-without-warning";
@@ -1770,7 +1754,7 @@
* created.
*/
public static final String ATTR_PWPOLICY_FORCE_CHANGE_ON_ADD =
- NAME_PREFIX_CFG + "force-change-on-add";
+ "ds-cfg-force-change-on-add";
@@ -1786,7 +1770,7 @@
* change their password after it is reset by an administrator.
*/
public static final String ATTR_PWPOLICY_FORCE_CHANGE_ON_RESET =
- NAME_PREFIX_CFG + "force-change-on-reset";
+ "ds-cfg-force-change-on-reset";
@@ -1802,7 +1786,7 @@
* grace login attempts that a user will have.
*/
public static final String ATTR_PWPOLICY_GRACE_LOGIN_COUNT =
- NAME_PREFIX_CFG + "grace-login-count";
+ "ds-cfg-grace-login-count";
@@ -1833,7 +1817,7 @@
* of time an account may remain idle.
*/
public static final String ATTR_PWPOLICY_IDLE_LOCKOUT_INTERVAL =
- NAME_PREFIX_CFG + "idle-lockout-interval";
+ "ds-cfg-idle-lockout-interval";
@@ -1849,7 +1833,7 @@
* to hold the last login time.
*/
public static final String ATTR_PWPOLICY_LAST_LOGIN_TIME_ATTRIBUTE =
- NAME_PREFIX_CFG + "last-login-time-attribute";
+ "ds-cfg-last-login-time-attribute";
@@ -1858,7 +1842,7 @@
* used to generate the last login time.
*/
public static final String ATTR_PWPOLICY_LAST_LOGIN_TIME_FORMAT =
- NAME_PREFIX_CFG + "last-login-time-format";
+ "ds-cfg-last-login-time-format";
@@ -1867,7 +1851,7 @@
* that a user will remain locked out.
*/
public static final String ATTR_PWPOLICY_LOCKOUT_DURATION =
- NAME_PREFIX_CFG + "lockout-duration";
+ "ds-cfg-lockout-duration";
@@ -1883,7 +1867,7 @@
* authentication failures required to lock out a user account.
*/
public static final String ATTR_PWPOLICY_LOCKOUT_FAILURE_COUNT =
- NAME_PREFIX_CFG + "lockout-failure-count";
+ "ds-cfg-lockout-failure-count";
@@ -1900,7 +1884,7 @@
* for lockout purposes.
*/
public static final String ATTR_PWPOLICY_LOCKOUT_FAILURE_EXPIRATION_INTERVAL =
- NAME_PREFIX_CFG + "lockout-failure-expiration-interval";
+ "ds-cfg-lockout-failure-expiration-interval";
@@ -1918,7 +1902,7 @@
* of time allowed between password changes.
*/
public static final String ATTR_PWPOLICY_MAXIMUM_PASSWORD_AGE =
- NAME_PREFIX_CFG + "maximum-password-age";
+ "ds-cfg-max-password-age";
@@ -1935,7 +1919,7 @@
* administratively reset.
*/
public static final String ATTR_PWPOLICY_MAXIMUM_PASSWORD_RESET_AGE =
- NAME_PREFIX_CFG + "maximum-password-reset-age";
+ "ds-cfg-max-password-reset-age";
@@ -1951,7 +1935,7 @@
* of time allowed between password changes.
*/
public static final String ATTR_PWPOLICY_MINIMUM_PASSWORD_AGE =
- NAME_PREFIX_CFG + "minimum-password-age";
+ "ds-cfg-min-password-age";
@@ -1968,7 +1952,7 @@
* with the password policy.
*/
public static final String ATTR_PWPOLICY_NOTIFICATION_HANDLER =
- NAME_PREFIX_CFG + "account-status-notification-handler-dn";
+ "ds-cfg-account-status-notification-handler";
@@ -1977,7 +1961,7 @@
* to hold user passwords.
*/
public static final String ATTR_PWPOLICY_PASSWORD_ATTRIBUTE =
- NAME_PREFIX_CFG + "password-attribute";
+ "ds-cfg-password-attribute";
@@ -1987,7 +1971,7 @@
* policy.
*/
public static final String ATTR_PWPOLICY_PASSWORD_GENERATOR =
- NAME_PREFIX_CFG + "password-generator-dn";
+ "ds-cfg-password-generator";
@@ -1997,7 +1981,7 @@
* the password policy.
*/
public static final String ATTR_PWPOLICY_PASSWORD_VALIDATOR =
- NAME_PREFIX_CFG + "password-validator-dn";
+ "ds-cfg-password-validator";
@@ -2006,7 +1990,7 @@
* that may have been used in the past to generate last login time values.
*/
public static final String ATTR_PWPOLICY_PREVIOUS_LAST_LOGIN_TIME_FORMAT =
- NAME_PREFIX_CFG + "previous-last-login-time-format";
+ "ds-cfg-previous-last-login-time-format";
@@ -2015,7 +1999,7 @@
* users must have changed their passwords.
*/
public static final String ATTR_PWPOLICY_REQUIRE_CHANGE_BY_TIME =
- NAME_PREFIX_CFG + "require-change-by-time";
+ "ds-cfg-require-change-by-time";
@@ -2025,7 +2009,7 @@
* password.
*/
public static final String ATTR_PWPOLICY_REQUIRE_CURRENT_PASSWORD =
- NAME_PREFIX_CFG + "password-change-requires-current-password";
+ "ds-cfg-password-change-requires-current-password";
@@ -2042,7 +2026,7 @@
* be required to authenticate using a secure mechanism.
*/
public static final String ATTR_PWPOLICY_REQUIRE_SECURE_AUTHENTICATION =
- NAME_PREFIX_CFG + "require-secure-authentication";
+ "ds-cfg-require-secure-authentication";
@@ -2060,7 +2044,7 @@
* be required to change their passwords using a secure mechanism.
*/
public static final String ATTR_PWPOLICY_REQUIRE_SECURE_PASSWORD_CHANGES =
- NAME_PREFIX_CFG + "require-secure-password-changes";
+ "ds-cfg-require-secure-password-changes";
@@ -2078,7 +2062,7 @@
* should perform validation on passwords set by administrators.
*/
public static final String ATTR_PWPOLICY_SKIP_ADMIN_VALIDATION =
- NAME_PREFIX_CFG + "skip-validation-for-administrators";
+ "ds-cfg-skip-validation-for-administrators";
@@ -2096,7 +2080,7 @@
* notifications.
*/
public static final String ATTR_PWPOLICY_WARNING_INTERVAL =
- NAME_PREFIX_CFG + "password-expiration-warning-interval";
+ "ds-cfg-password-expiration-warning-interval";
@@ -2113,7 +2097,7 @@
* for the password storage scheme class.
*/
public static final String ATTR_PWSCHEME_CLASS =
- NAME_PREFIX_CFG + "password-storage-scheme-class";
+ "ds-cfg-java-class";
@@ -2122,7 +2106,7 @@
* storage scheme is enabled.
*/
public static final String ATTR_PWSCHEME_ENABLED =
- NAME_PREFIX_CFG + "password-storage-scheme-enabled";
+ "ds-cfg-enabled";
@@ -2131,7 +2115,7 @@
* for the password validator class.
*/
public static final String ATTR_PWVALIDATOR_CLASS =
- NAME_PREFIX_CFG + "password-validator-class";
+ "ds-cfg-java-class";
@@ -2140,7 +2124,7 @@
* validator is enabled.
*/
public static final String ATTR_PWVALIDATOR_ENABLED =
- NAME_PREFIX_CFG + "password-validator-enabled";
+ "ds-cfg-enabled";
@@ -2177,7 +2161,7 @@
* against the root DSE.
*/
public static final String ATTR_ROOT_DSE_SUBORDINATE_BASE_DN =
- NAME_PREFIX_CFG + "subordinate-base-dn";
+ "ds-cfg-subordinate-base-dn";
@@ -2186,7 +2170,7 @@
* for the SASL mechanism handler class.
*/
public static final String ATTR_SASL_CLASS =
- NAME_PREFIX_CFG + "sasl-mechanism-handler-class";
+ "ds-cfg-java-class";
@@ -2195,7 +2179,7 @@
* mechanism handler should be enabled.
*/
public static final String ATTR_SASL_ENABLED =
- NAME_PREFIX_CFG + "sasl-mechanism-handler-enabled";
+ "ds-cfg-enabled";
@@ -2204,7 +2188,7 @@
* the entries used to publish the Directory Server schema information.
*/
public static final String ATTR_SCHEMA_ENTRY_DN =
- NAME_PREFIX_CFG + "schema-entry-dn";
+ "ds-cfg-schema-entry-dn";
@@ -2214,7 +2198,7 @@
* connection was not accepted.
*/
public static final String ATTR_SEND_REJECTION_NOTICE =
- NAME_PREFIX_CFG + "send-rejection-notice";
+ "ds-cfg-send-rejection-notice";
@@ -2232,7 +2216,7 @@
* internal server error.
*/
public static final String ATTR_SERVER_ERROR_RESULT_CODE =
- NAME_PREFIX_CFG + "server-error-result-code";
+ "ds-cfg-server-error-result-code";
@@ -2241,7 +2225,7 @@
* domain name that should be used by the server when that information is
* needed.
*/
- public static final String ATTR_SERVER_FQDN = NAME_PREFIX_CFG + "server-fqdn";
+ public static final String ATTR_SERVER_FQDN = "ds-cfg-server-fqdn";
@@ -2267,7 +2251,7 @@
/**
* The name of the configuration attribute that holds the server size limit.
*/
- public static final String ATTR_SIZE_LIMIT = NAME_PREFIX_CFG + "size-limit";
+ public static final String ATTR_SIZE_LIMIT = "ds-cfg-size-limit";
@@ -2282,7 +2266,7 @@
* limit.
*/
public static final String ATTR_LOOKTHROUGH_LIMIT =
- NAME_PREFIX_CFG + "lookthrough-limit";
+ "ds-cfg-lookthrough-limit";
@@ -2300,7 +2284,7 @@
* cache.
*/
public static final String ATTR_SOFTREFCACHE_EXCLUDE_FILTER =
- NAME_PREFIX_CFG + "exclude-filter";
+ "ds-cfg-exclude-filter";
@@ -2309,7 +2293,7 @@
* filters to use to determine which entries should be included in the cache.
*/
public static final String ATTR_SOFTREFCACHE_INCLUDE_FILTER =
- NAME_PREFIX_CFG + "include-filter";
+ "ds-cfg-include-filter";
@@ -2319,7 +2303,7 @@
* the cache.
*/
public static final String ATTR_SOFTREFCACHE_LOCK_TIMEOUT =
- NAME_PREFIX_CFG + "lock-timeout";
+ "ds-cfg-lock-timeout";
@@ -2329,7 +2313,7 @@
* authentication.
*/
public static final String ATTR_SSL_CLIENT_AUTH_POLICY =
- NAME_PREFIX_CFG + "ssl-client-auth-policy";
+ "ds-cfg-ssl-client-auth-policy";
@@ -2347,7 +2331,7 @@
* certificate that should be used for accepting SSL/TLS connections.
*/
public static final String ATTR_SSL_CERT_NICKNAME =
- NAME_PREFIX_CFG + "ssl-cert-nickname";
+ "ds-cfg-ssl-cert-nickname";
@@ -2364,7 +2348,7 @@
* cipher suites that should be allowed for use in SSL/TLS sessions.
*/
public static final String ATTR_SSL_CIPHERS =
- NAME_PREFIX_CFG + "ssl-cipher-suites";
+ "ds-cfg-ssl-cipher-suite";
@@ -2373,7 +2357,7 @@
* protocols that should be allowed for use in SSL/TLS sessions.
*/
public static final String ATTR_SSL_PROTOCOLS =
- NAME_PREFIX_CFG + "ssl-protocols";
+ "ds-cfg-ssl-protocol";
@@ -2383,7 +2367,7 @@
* provider.
*/
public static final String ATTR_SYNCHRONIZATION_PROVIDER_CLASS =
- NAME_PREFIX_CFG + "synchronization-provider-class";
+ "ds-cfg-java-class";
@@ -2392,7 +2376,7 @@
* synchronization provider should be enabled.
*/
public static final String ATTR_SYNCHRONIZATION_PROVIDER_ENABLED =
- NAME_PREFIX_CFG + "synchronization-provider-enabled";
+ "ds-cfg-enabled";
@@ -2402,7 +2386,7 @@
* Server access control handler.
*/
public static final String ATTR_AUTHZ_HANDLER_CLASS =
- NAME_PREFIX_CFG + "acl-handler-class";
+ "ds-cfg-java-class";
@@ -2411,7 +2395,7 @@
* access control should be enabled.
*/
public static final String ATTR_AUTHZ_HANDLER_ENABLED =
- NAME_PREFIX_CFG + "acl-handler-enabled";
+ "ds-cfg-enabled";
/**
@@ -2419,7 +2403,7 @@
* attribute access control instruction.
*/
public static final String ATTR_AUTHZ_GLOBAL_ACI =
- NAME_PREFIX_CFG + "global-aci";
+ "ds-cfg-global-aci";
/**
@@ -2427,7 +2411,7 @@
* name of the Java class that defines a Directory Server attribute syntax.
*/
public static final String ATTR_SYNTAX_CLASS =
- NAME_PREFIX_CFG + "syntax-class";
+ "ds-cfg-java-class";
@@ -2436,7 +2420,7 @@
* syntax should be enabled.
*/
public static final String ATTR_SYNTAX_ENABLED =
- NAME_PREFIX_CFG + "syntax-enabled";
+ "ds-cfg-enabled";
@@ -2454,7 +2438,7 @@
* file for task information.
*/
public static final String ATTR_TASK_BACKING_FILE =
- NAME_PREFIX_CFG + "task-backing-file";
+ "ds-cfg-task-backing-file";
@@ -2527,7 +2511,7 @@
* task has completed.
*/
public static final String ATTR_TASK_RETENTION_TIME =
- NAME_PREFIX_CFG + "task-retention-time";
+ "ds-cfg-task-retention-time";
@@ -2568,14 +2552,14 @@
* determining whether a value is acceptable.
*/
public static final String ATTR_TELEPHONE_STRICT_MODE =
- NAME_PREFIX_CFG + "strict-telephone-number-format";
+ "ds-cfg-strict-format";
/**
* The name of the configuration attribute that holds the server time limit.
*/
- public static final String ATTR_TIME_LIMIT = NAME_PREFIX_CFG + "time-limit";
+ public static final String ATTR_TIME_LIMIT = "ds-cfg-time-limit";
@@ -2592,7 +2576,7 @@
* search base when trying to find entries that match a provided username.
*/
public static final String ATTR_USER_BASE_DN =
- NAME_PREFIX_CFG + "user-base-dn";
+ "ds-cfg-user-base-dn";
@@ -2601,7 +2585,7 @@
* should be used to map usernames to their corresponding entries.
*/
public static final String ATTR_USERNAME_ATTRIBUTE =
- NAME_PREFIX_CFG + "user-name-attribute";
+ "ds-cfg-user-name-attribute";
@@ -2617,7 +2601,7 @@
* The name of the configuration attribute that indicates whether to use SSL
* when accepting client connections.
*/
- public static final String ATTR_USE_SSL = NAME_PREFIX_CFG + "use-ssl";
+ public static final String ATTR_USE_SSL = "ds-cfg-use-ssl";
@@ -2634,7 +2618,7 @@
* to clients should use the TCP_KEEPALIVE socket option.
*/
public static final String ATTR_USE_TCP_KEEPALIVE =
- NAME_PREFIX_CFG + "use-tcp-keepalive";
+ "ds-cfg-use-tcp-keep-alive";
@@ -2651,7 +2635,7 @@
* to clients should use the TCP_NODELAY socket option.
*/
public static final String ATTR_USE_TCP_NODELAY =
- NAME_PREFIX_CFG + "use-tcp-nodelay";
+ "ds-cfg-use-tcp-no-delay";
@@ -2669,7 +2653,7 @@
* validation.
*/
public static final String ATTR_VALIDATION_CERT_ATTRIBUTE =
- NAME_PREFIX_CFG + "certificate-attribute";
+ "ds-cfg-certificate-attribute";
@@ -2687,7 +2671,7 @@
* the logic for the work queue implementation.
*/
public static final String ATTR_WORKQ_CLASS =
- NAME_PREFIX_CFG + "work-queue-class";
+ "ds-cfg-java-class";
@@ -2696,7 +2680,7 @@
* for the Directory Server.
*/
public static final String ATTR_WRITABILITY_MODE =
- NAME_PREFIX_CFG + "writability-mode";
+ "ds-cfg-writability-mode";
@@ -2891,7 +2875,7 @@
/**
* The name of the attribute that holds a server certificate alias.
*/
- public static final String ATTR_CERT_ALIAS = NAME_PREFIX_CFG + "key-id";
+ public static final String ATTR_CERT_ALIAS = "ds-cfg-key-id";
@@ -2900,7 +2884,7 @@
* certificate entry.
*/
public static final String OC_INSTANCE_KEY =
- NAME_PREFIX_CFG + "instance-key";
+ "ds-cfg-instance-key";
@@ -2909,7 +2893,7 @@
* certificate request.
*/
public static final String OC_SELF_SIGNED_CERT_REQUEST =
- NAME_PREFIX_CFG + "self-signed-cert-request";
+ "ds-cfg-self-signed-cert-request";
@@ -2918,7 +2902,7 @@
* instance key.
*/
public static final String ATTR_ADS_CERTIFICATE =
- NAME_PREFIX_CFG + "public-key-certificate";
+ "ds-cfg-public-key-certificate";
/**
@@ -3154,7 +3138,7 @@
* access logger.
*/
public static final String OC_ACCESS_LOGGER =
- NAME_PREFIX_CFG + "access-logger";
+ "ds-cfg-access-log-publisher";
@@ -3163,7 +3147,7 @@
* account status notification handler.
*/
public static final String OC_ACCT_NOTIFICATION_HANDLER =
- NAME_PREFIX_CFG + "account-status-notification-handler";
+ "ds-cfg-account-status-notification-handler";
@@ -3172,7 +3156,7 @@
* handler.
*/
public static final String OC_ALERT_HANDLER =
- NAME_PREFIX_CFG + "alert-handler";
+ "ds-cfg-alert-handler";
@@ -3181,7 +3165,7 @@
* attribute syntaxes.
*/
public static final String OC_ATTRIBUTE_SYNTAX =
- NAME_PREFIX_CFG + "attribute-syntax";
+ "ds-cfg-attribute-syntax";
@@ -3189,7 +3173,7 @@
* The name of the objectclass that will be used for a Directory Server
* backend.
*/
- public static final String OC_BACKEND = NAME_PREFIX_CFG + "backend";
+ public static final String OC_BACKEND = "ds-cfg-backend";
@@ -3215,7 +3199,7 @@
* certificate mapper.
*/
public static final String OC_CERTIFICATE_MAPPER =
- NAME_PREFIX_CFG + "certificate-mapper";
+ "ds-cfg-certificate-mapper";
@@ -3224,7 +3208,7 @@
* connection handler.
*/
public static final String OC_CONNECTION_HANDLER =
- NAME_PREFIX_CFG + "connection-handler";
+ "ds-cfg-connection-handler";
@@ -3232,7 +3216,7 @@
* The name of the objectclass that will be used for a Directory Server
* debug logger.
*/
- public static final String OC_DEBUG_LOGGER = NAME_PREFIX_CFG + "debug-logger";
+ public static final String OC_DEBUG_LOGGER = "ds-cfg-debug-log-publisher";
@@ -3240,7 +3224,7 @@
* The name of the objectclass that will be used for a Directory Server
* error logger.
*/
- public static final String OC_ERROR_LOGGER = NAME_PREFIX_CFG + "error-logger";
+ public static final String OC_ERROR_LOGGER = "ds-cfg-error-log-publisher";
@@ -3249,7 +3233,7 @@
* extended operation handler.
*/
public static final String OC_EXTENDED_OPERATION_HANDLER =
- NAME_PREFIX_CFG + "extended-operation-handler";
+ "ds-cfg-extended-operation-handler";
@@ -3258,7 +3242,7 @@
* implementation.
*/
public static final String OC_GROUP_IMPLEMENTATION =
- NAME_PREFIX_CFG + "group-implementation";
+ "ds-cfg-group-implementation";
@@ -3267,7 +3251,7 @@
* identity mapper.
*/
public static final String OC_IDENTITY_MAPPER =
- NAME_PREFIX_CFG + "identity-mapper";
+ "ds-cfg-identity-mapper";
@@ -3276,7 +3260,7 @@
* manager provider.
*/
public static final String OC_KEY_MANAGER_PROVIDER =
- NAME_PREFIX_CFG + "key-manager-provider";
+ "ds-cfg-key-manager-provider";
@@ -3285,7 +3269,7 @@
* matching rules.
*/
public static final String OC_MATCHING_RULE =
- NAME_PREFIX_CFG + "matching-rule";
+ "ds-cfg-matching-rule";
@@ -3294,7 +3278,7 @@
* monitor provider.
*/
public static final String OC_MONITOR_PROVIDER =
- NAME_PREFIX_CFG + "monitor-provider";
+ "ds-cfg-monitor-provider";
@@ -3303,7 +3287,7 @@
* password generator.
*/
public static final String OC_PASSWORD_GENERATOR =
- NAME_PREFIX_CFG + "password-generator";
+ "ds-cfg-password-generator";
@@ -3312,7 +3296,7 @@
* password policy.
*/
public static final String OC_PASSWORD_POLICY =
- NAME_PREFIX_CFG + "password-policy";
+ "ds-cfg-password-policy";
@@ -3321,7 +3305,7 @@
* password storage scheme.
*/
public static final String OC_PASSWORD_STORAGE_SCHEME =
- NAME_PREFIX_CFG + "password-storage-scheme";
+ "ds-cfg-password-storage-scheme";
@@ -3330,7 +3314,7 @@
* password validator.
*/
public static final String OC_PASSWORD_VALIDATOR =
- NAME_PREFIX_CFG + "password-validator";
+ "ds-cfg-password-validator";
@@ -3338,7 +3322,7 @@
* The name of the objectclass that will be used for a Directory Server
* plugin.
*/
- public static final String OC_PLUGIN = NAME_PREFIX_CFG + "plugin";
+ public static final String OC_PLUGIN = "ds-cfg-plugin";
@@ -3354,7 +3338,7 @@
* The name of the objectclass that will be used for a Directory Server root
* DN configuration entry.
*/
- public static final String OC_ROOT_DN = NAME_PREFIX_CFG + "root-dn";
+ public static final String OC_ROOT_DN = "ds-cfg-root-dn-user";
@@ -3363,7 +3347,7 @@
* mechanism handler.
*/
public static final String OC_SASL_MECHANISM_HANDLER =
- NAME_PREFIX_CFG + "sasl-mechanism-handler";
+ "ds-cfg-sasl-mechanism-handler";
@@ -3372,7 +3356,7 @@
* synchronization provider.
*/
public static final String OC_SYNCHRONIZATION_PROVIDER =
- NAME_PREFIX_CFG + "synchronization-provider";
+ "ds-cfg-synchronization-provider";
@@ -3381,7 +3365,7 @@
* access control configuration.
*/
public static final String OC_AUTHZ_HANDLER_CONFIG =
- NAME_PREFIX_CFG + "access-control-handler";
+ "ds-cfg-access-control-handler";
@@ -3398,7 +3382,7 @@
* manager provider.
*/
public static final String OC_TRUST_MANAGER_PROVIDER =
- NAME_PREFIX_CFG + "trust-manager-provider";
+ "ds-cfg-trust-manager-provider";
@@ -3700,7 +3684,7 @@
* where the loggers will log the information.
*/
public static final String ATTR_LOGGER_FILE =
- NAME_PREFIX_CFG + "log-file";
+ "ds-cfg-log-file";
@@ -3709,7 +3693,7 @@
* severity levels for the logger.
*/
public static final String ATTR_LOGGER_DEFAULT_SEVERITY =
- NAME_PREFIX_CFG + "default-severity";
+ "ds-cfg-default-severity";
@@ -3718,7 +3702,7 @@
* severity levels for the logger.
*/
public static final String ATTR_LOGGER_OVERRIDE_SEVERITY =
- NAME_PREFIX_CFG + "override-severity";
+ "ds-cfg-override-severity";
/**
@@ -3726,7 +3710,7 @@
* location on disk.
*/
public static final String ATTR_BACKEND_DIRECTORY =
- NAME_PREFIX_CFG + "backend-directory";
+ "ds-cfg-db-directory";
@@ -3735,7 +3719,7 @@
* for the database direction.
*/
public static final String ATTR_BACKEND_MODE =
- ConfigConstants.NAME_PREFIX_CFG + "backend-mode";
+ "ds-cfg-db-directory-permissions";
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/AccessControlConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/AccessControlConfigManager.java
index 07a2d42..ad4b8da 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/AccessControlConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/AccessControlConfigManager.java
@@ -212,7 +212,7 @@
// Initialization phase.
if (newConfiguration.isEnabled())
{
- newHandlerClass = newConfiguration.getAclHandlerClass();
+ newHandlerClass = newConfiguration.getJavaClass();
}
else
{
@@ -227,7 +227,7 @@
if ((! enabledOld) && enabledNew)
{
// Access control has been enabled - get the new class name.
- newHandlerClass = newConfiguration.getAclHandlerClass();
+ newHandlerClass = newConfiguration.getJavaClass();
}
else if (enabledOld && (! enabledNew))
{
@@ -239,7 +239,7 @@
{
// Access control is already enabled, but still get the handler class
// name to see if it has changed.
- newHandlerClass = newConfiguration.getAclHandlerClass();
+ newHandlerClass = newConfiguration.getJavaClass();
}
}
@@ -325,7 +325,7 @@
// can load the access control handler class.
if (configuration.isEnabled())
{
- loadHandler(configuration.getAclHandlerClass(), configuration, false);
+ loadHandler(configuration.getJavaClass(), configuration, false);
}
}
catch (InitializationException e)
@@ -434,7 +434,7 @@
AccessControlHandlerCfgDefn definition =
AccessControlHandlerCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getAclHandlerClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends AccessControlHandler> providerClass =
propertyDefinition.loadClass(className, AccessControlHandler.class);
AccessControlHandler<? extends AccessControlHandlerCfg> provider =
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/AccountStatusNotificationHandlerConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/AccountStatusNotificationHandlerConfigManager.java
index bff4937..f4207d4 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/AccountStatusNotificationHandlerConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/AccountStatusNotificationHandlerConfigManager.java
@@ -133,7 +133,7 @@
if (config.isEnabled())
{
// Load the notification handler implementation class.
- String className = config.getNotificationHandlerClass();
+ String className = config.getJavaClass();
loadAndInstallNotificationHandler (className, config);
}
}
@@ -156,7 +156,7 @@
{
// Get the name of the class and make sure we can instantiate it as an
// entry cache.
- String className = configuration.getNotificationHandlerClass();
+ String className = configuration.getJavaClass();
try
{
// Load the class but don't initialize it.
@@ -208,7 +208,7 @@
// If the current notification handler is already enabled then we
// don't do anything unless the class has changed in which case we
// should indicate that administrative action is required.
- String newClassName = configuration.getNotificationHandlerClass();
+ String newClassName = configuration.getJavaClass();
if (handler != null)
{
String curClassName = handler.getClass().getName();
@@ -264,7 +264,7 @@
{
// Get the name of the class and make sure we can instantiate it as
// an entry cache.
- String className = configuration.getNotificationHandlerClass();
+ String className = configuration.getJavaClass();
try
{
// Load the class but don't initialize it.
@@ -301,7 +301,7 @@
if (configuration.isEnabled())
{
// Instantiate the class as an entry cache and initialize it.
- String className = configuration.getNotificationHandlerClass();
+ String className = configuration.getJavaClass();
try
{
loadAndInstallNotificationHandler (className, configuration);
@@ -421,7 +421,7 @@
definition = AccountStatusNotificationHandlerCfgDefn.getInstance();
propertyDefinition =
- definition.getNotificationHandlerClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
handlerClass = propertyDefinition.loadClass(
className,
AccountStatusNotificationHandler.class
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/AlertHandlerConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/AlertHandlerConfigManager.java
index 4479545..20301de 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/AlertHandlerConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/AlertHandlerConfigManager.java
@@ -120,7 +120,7 @@
if (configuration.isEnabled())
{
- String className = configuration.getAlertHandlerClass();
+ String className = configuration.getJavaClass();
try
{
AlertHandler handler = loadHandler(className, configuration, true);
@@ -148,7 +148,7 @@
{
// Get the name of the class and make sure we can instantiate it as an
// alert handler.
- String className = configuration.getAlertHandlerClass();
+ String className = configuration.getJavaClass();
try
{
loadHandler(className, configuration, false);
@@ -186,7 +186,7 @@
// Get the name of the class and make sure we can instantiate it as an alert
// handler.
- String className = configuration.getAlertHandlerClass();
+ String className = configuration.getJavaClass();
try
{
alertHandler = loadHandler(className, configuration, true);
@@ -258,7 +258,7 @@
{
// Get the name of the class and make sure we can instantiate it as an
// alert handler.
- String className = configuration.getAlertHandlerClass();
+ String className = configuration.getJavaClass();
try
{
loadHandler(className, configuration, false);
@@ -315,7 +315,7 @@
// then we'll at least need to indicate that administrative action is
// required. If the handler is disabled, then instantiate the class and
// initialize and register it as an alert handler.
- String className = configuration.getAlertHandlerClass();
+ String className = configuration.getJavaClass();
if (existingHandler != null)
{
if (! className.equals(existingHandler.getClass().getName()))
@@ -377,7 +377,7 @@
{
AlertHandlerCfgDefn definition = AlertHandlerCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getAlertHandlerClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends AlertHandler> handlerClass =
propertyDefinition.loadClass(className, AlertHandler.class);
AlertHandler handler = handlerClass.newInstance();
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/AttributeSyntaxConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/AttributeSyntaxConfigManager.java
index 8bc4fbe..1dc9f1f 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/AttributeSyntaxConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/AttributeSyntaxConfigManager.java
@@ -125,7 +125,7 @@
if (syntaxConfiguration.isEnabled())
{
- String className = syntaxConfiguration.getSyntaxClass();
+ String className = syntaxConfiguration.getJavaClass();
try
{
AttributeSyntax syntax = loadSyntax(className, syntaxConfiguration,
@@ -166,7 +166,7 @@
{
// Get the name of the class and make sure we can instantiate it as an
// attribute syntax.
- String className = configuration.getSyntaxClass();
+ String className = configuration.getJavaClass();
try
{
loadSyntax(className, configuration, false);
@@ -205,7 +205,7 @@
// Get the name of the class and make sure we can instantiate it as an
// attribute syntax.
- String className = configuration.getSyntaxClass();
+ String className = configuration.getJavaClass();
try
{
syntax = loadSyntax(className, configuration, true);
@@ -308,7 +308,7 @@
{
// Get the name of the class and make sure we can instantiate it as an
// attribute syntax.
- String className = configuration.getSyntaxClass();
+ String className = configuration.getJavaClass();
try
{
loadSyntax(className, configuration, false);
@@ -387,7 +387,7 @@
// changed then we'll at least need to indicate that administrative action
// is required. If the syntax is disabled, then instantiate the class and
// initialize and register it as an attribute syntax.
- String className = configuration.getSyntaxClass();
+ String className = configuration.getJavaClass();
if (existingSyntax != null)
{
if (! className.equals(existingSyntax.getClass().getName()))
@@ -462,7 +462,7 @@
AttributeSyntaxCfgDefn definition =
AttributeSyntaxCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getSyntaxClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends AttributeSyntax> syntaxClass =
propertyDefinition.loadClass(className, AttributeSyntax.class);
AttributeSyntax syntax = syntaxClass.newInstance();
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/BackendConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/BackendConfigManager.java
index 3da5039..51c5651 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/BackendConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/BackendConfigManager.java
@@ -168,7 +168,7 @@
backendCfg.addChangeListener(this);
// Ignore this handler if it is disabled.
- if (backendCfg.isBackendEnabled())
+ if (backendCfg.isEnabled())
{
// If there is already a backend registered with the specified ID,
// then log an error and skip it.
@@ -186,7 +186,7 @@
// attribute, the specified class cannot be loaded, or it does not
// contain a valid backend implementation, then log an error and skip
// it.
- String className = backendCfg.getBackendClass();
+ String className = backendCfg.getJavaClass();
Class backendClass;
Backend backend;
@@ -222,8 +222,8 @@
// See if the entry contains an attribute that specifies the writability
// mode.
WritabilityMode writabilityMode = WritabilityMode.ENABLED;
- BackendCfgDefn.BackendWritabilityMode bwm =
- backendCfg.getBackendWritabilityMode();
+ BackendCfgDefn.WritabilityMode bwm =
+ backendCfg.getWritabilityMode();
switch (bwm)
{
case DISABLED:
@@ -373,7 +373,7 @@
DN backendDN = configEntry.dn();
- Set<DN> baseDNs = configEntry.getBackendBaseDN();
+ Set<DN> baseDNs = configEntry.getBaseDN();
// See if the backend is registered with the server. If it is, then
// see what's changed and whether those changes are acceptable.
@@ -448,7 +448,7 @@
// that it's a valid backend implementation. There is no such attribute,
// the specified class cannot be loaded, or it does not contain a valid
// backend implementation, then log an error and skip it.
- String className = configEntry.getBackendClass();
+ String className = configEntry.getJavaClass();
try
{
Class backendClass = DirectoryServer.loadClass(className);
@@ -506,7 +506,7 @@
boolean needToEnable = false;
try
{
- if (cfg.isBackendEnabled())
+ if (cfg.isEnabled())
{
// The backend is marked as enabled. See if that is already true.
if (backend == null)
@@ -593,8 +593,8 @@
// See if the entry contains an attribute that specifies the writability
// mode.
WritabilityMode writabilityMode = WritabilityMode.ENABLED;
- BackendCfgDefn.BackendWritabilityMode bwm =
- cfg.getBackendWritabilityMode();
+ BackendCfgDefn.WritabilityMode bwm =
+ cfg.getWritabilityMode();
switch (bwm)
{
case DISABLED:
@@ -611,7 +611,7 @@
// See if the entry contains an attribute that specifies the base DNs for
// the backend.
- Set<DN> baseList = cfg.getBackendBaseDN();
+ Set<DN> baseList = cfg.getBaseDN();
DN[] baseDNs = new DN[baseList.size()];
baseList.toArray(baseDNs);
@@ -621,7 +621,7 @@
// that it's a valid backend implementation. There is no such attribute,
// the specified class cannot be loaded, or it does not contain a valid
// backend implementation, then log an error and skip it.
- String className = cfg.getBackendClass();
+ String className = cfg.getJavaClass();
// See if this backend is currently active and if so if the name of the
@@ -867,7 +867,7 @@
// See if the entry contains an attribute that specifies the set of base DNs
// for the backend. If it does not, then skip it.
- Set<DN> baseList = configEntry.getBackendBaseDN();
+ Set<DN> baseList = configEntry.getBaseDN();
DN[] baseDNs = new DN[baseList.size()];
baseList.toArray(baseDNs);
@@ -877,7 +877,7 @@
// that it's a valid backend implementation. There is no such attribute,
// the specified class cannot be loaded, or it does not contain a valid
// backend implementation, then log an error and skip it.
- String className = configEntry.getBackendClass();
+ String className = configEntry.getJavaClass();
Backend backend;
try
@@ -948,7 +948,7 @@
// See if the entry contains an attribute that indicates whether the
// backend should be enabled. If it does not, or if it is not set to
// "true", then skip it.
- if (!cfg.isBackendEnabled())
+ if (!cfg.isEnabled())
{
// The backend is explicitly disabled. We will log a message to
// indicate that it won't be enabled and return.
@@ -979,8 +979,8 @@
// See if the entry contains an attribute that specifies the writability
// mode.
WritabilityMode writabilityMode = WritabilityMode.ENABLED;
- BackendCfgDefn.BackendWritabilityMode bwm =
- cfg.getBackendWritabilityMode();
+ BackendCfgDefn.WritabilityMode bwm =
+ cfg.getWritabilityMode();
switch (bwm)
{
case DISABLED:
@@ -997,7 +997,7 @@
// See if the entry contains an attribute that specifies the base DNs for
// the entry. If it does not, then skip it.
- Set<DN> dnList = cfg.getBackendBaseDN();
+ Set<DN> dnList = cfg.getBaseDN();
DN[] baseDNs = new DN[dnList.size()];
dnList.toArray(baseDNs);
@@ -1007,7 +1007,7 @@
// that it's a valid backend implementation. There is no such attribute,
// the specified class cannot be loaded, or it does not contain a valid
// backend implementation, then log an error and skip it.
- String className = cfg.getBackendClass();
+ String className = cfg.getJavaClass();
Class backendClass;
Backend backend;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/CertificateMapperConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/CertificateMapperConfigManager.java
index 423af81..31321fd 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/CertificateMapperConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/CertificateMapperConfigManager.java
@@ -123,7 +123,7 @@
if (mapperConfiguration.isEnabled())
{
- String className = mapperConfiguration.getMapperClass();
+ String className = mapperConfiguration.getJavaClass();
try
{
CertificateMapper mapper = loadMapper(className, mapperConfiguration,
@@ -154,7 +154,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// certificate mapper.
- String className = configuration.getMapperClass();
+ String className = configuration.getJavaClass();
try
{
loadMapper(className, configuration, false);
@@ -193,7 +193,7 @@
// Get the name of the class and make sure we can instantiate it as a
// certificate mapper.
- String className = configuration.getMapperClass();
+ String className = configuration.getJavaClass();
try
{
certificateMapper = loadMapper(className, configuration, true);
@@ -269,7 +269,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// certificate mapper.
- String className = configuration.getMapperClass();
+ String className = configuration.getJavaClass();
try
{
loadMapper(className, configuration, false);
@@ -328,7 +328,7 @@
// changed then we'll at least need to indicate that administrative action
// is required. If the mapper is disabled, then instantiate the class and
// initialize and register it as a certificate mapper.
- String className = configuration.getMapperClass();
+ String className = configuration.getJavaClass();
if (existingMapper != null)
{
if (! className.equals(existingMapper.getClass().getName()))
@@ -392,7 +392,7 @@
CertificateMapperCfgDefn definition =
CertificateMapperCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getMapperClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends CertificateMapper> mapperClass =
propertyDefinition.loadClass(className, CertificateMapper.class);
CertificateMapper mapper = mapperClass.newInstance();
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/ConnectionHandlerConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/ConnectionHandlerConfigManager.java
index 93adfa7..79e359f 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/ConnectionHandlerConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/ConnectionHandlerConfigManager.java
@@ -137,7 +137,7 @@
messages.add(ERR_CONFIG_CONNHANDLER_CANNOT_INITIALIZE.get(
- String.valueOf(configuration.getJavaImplementationClass()),
+ String.valueOf(configuration.getJavaClass()),
String.valueOf(dn),
stackTraceToSingleLineString(e)));
resultCode = DirectoryServer.getServerErrorResultCode();
@@ -200,7 +200,7 @@
messages.add(ERR_CONFIG_CONNHANDLER_CANNOT_INITIALIZE.get(
String.valueOf(configuration
- .getJavaImplementationClass()), String.valueOf(dn),
+ .getJavaClass()), String.valueOf(dn),
stackTraceToSingleLineString(e)));
resultCode = DirectoryServer.getServerErrorResultCode();
}
@@ -212,7 +212,7 @@
// applied dynamically, so if the class name did change then
// indicate that administrative action is required for that
// change to take effect.
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
if (!className.equals(connectionHandler.getClass().getName())) {
adminActionRequired = true;
}
@@ -374,11 +374,11 @@
getConnectionHandler(ConnectionHandlerCfg config)
throws ConfigException
{
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
ConnectionHandlerCfgDefn d =
ConnectionHandlerCfgDefn.getInstance();
ClassPropertyDefinition pd = d
- .getJavaImplementationClassPropertyDefinition();
+ .getJavaClassPropertyDefinition();
// Load the class and cast it to a connection handler.
Class<? extends ConnectionHandler> theClass;
@@ -434,11 +434,11 @@
private boolean isJavaClassAcceptable(
ConnectionHandlerCfg config,
List<Message> unacceptableReasons) {
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
ConnectionHandlerCfgDefn d =
ConnectionHandlerCfgDefn.getInstance();
ClassPropertyDefinition pd = d
- .getJavaImplementationClassPropertyDefinition();
+ .getJavaClassPropertyDefinition();
// Load the class and cast it to a connection handler.
ConnectionHandler connectionHandler = null;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/CoreConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/CoreConfigManager.java
index a9bf894..c170ac7 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/CoreConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/CoreConfigManager.java
@@ -40,11 +40,9 @@
import org.opends.server.admin.std.server.GlobalCfg;
import org.opends.server.admin.std.server.RootCfg;
import org.opends.server.admin.server.ServerManagementContext;
-import org.opends.server.api.IdentityMapper;
import org.opends.server.config.ConfigException;
import org.opends.server.types.AcceptRejectWarn;
import org.opends.server.types.ConfigChangeResult;
-import org.opends.server.types.DN;
import org.opends.server.types.InitializationException;
import org.opends.server.types.Privilege;
import org.opends.server.types.ResultCode;
@@ -151,7 +149,7 @@
DirectoryServer.setCheckSchema(globalConfig.isCheckSchema());
DirectoryServer.setDefaultPasswordPolicyDN(
- globalConfig.getDefaultPasswordPolicy());
+ globalConfig.getDefaultPasswordPolicyDN());
DirectoryServer.setAddMissingRDNAttributes(
globalConfig.isAddMissingRDNAttributes());
@@ -352,31 +350,6 @@
{
boolean configAcceptable = true;
- // Make sure that the default password policy DN is valid.
- DN policyDN = configuration.getDefaultPasswordPolicy();
- PasswordPolicy policy = DirectoryServer.getPasswordPolicy(policyDN);
- if (policy == null)
- {
- Message message = ERR_CONFIG_CORE_NO_SUCH_PWPOLICY.get(
- String.valueOf(policyDN));
- unacceptableReasons.add(message);
-
- configAcceptable = false;
- }
-
- // Make sure that the proxied auth identity mapper is valid.
- DN mapperDN = configuration.getProxiedAuthorizationIdentityMapperDN();
- IdentityMapper mapper = DirectoryServer.getIdentityMapper(mapperDN);
- if (mapper == null)
- {
- Message message = ERR_CONFIG_CORE_NO_PROXY_MAPPER_FOR_DN.get(
- String.valueOf(mapperDN),
- String.valueOf(configuration.dn()));
- unacceptableReasons.add(message);
-
- configAcceptable = false;
- }
-
Set<String> smtpServers = configuration.getSMTPServer();
if (smtpServers != null)
{
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/EntryCacheConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/EntryCacheConfigManager.java
index da3d563..710b430 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/EntryCacheConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/EntryCacheConfigManager.java
@@ -172,7 +172,7 @@
{
// Load the entry cache implementation class and install the entry
// cache with the server.
- String className = configuration.getEntryCacheClass();
+ String className = configuration.getJavaClass();
try
{
loadAndInstallEntryCache (className);
@@ -198,7 +198,7 @@
// Get the name of the class and make sure we can instantiate it as an
// entry cache.
- String className = configuration.getEntryCacheClass();
+ String className = configuration.getJavaClass();
try {
// Load the class but don't initialize it.
loadEntryCache(className, configuration, false);
@@ -242,7 +242,7 @@
// If the current entry cache is already enabled then we don't do
// anything unless the class has changed in which case we should
// indicate that administrative action is required.
- String newClassName = configuration.getEntryCacheClass();
+ String newClassName = configuration.getJavaClass();
if (_entryCache !=null)
{
String curClassName = _entryCache.getClass().getName();
@@ -286,7 +286,7 @@
{
// Get the name of the class and make sure we can instantiate it as
// an entry cache.
- String className = configuration.getEntryCacheClass();
+ String className = configuration.getJavaClass();
try
{
// Load the class but don't initialize it.
@@ -322,7 +322,7 @@
if (configuration.isEnabled())
{
// Instantiate the class as an entry cache and initialize it.
- String className = configuration.getEntryCacheClass();
+ String className = configuration.getJavaClass();
try
{
loadAndInstallEntryCache (className);
@@ -456,7 +456,7 @@
EntryCache<? extends EntryCacheCfg> cache;
definition = EntryCacheCfgDefn.getInstance();
- propertyDefinition = definition.getEntryCacheClassPropertyDefinition();
+ propertyDefinition = definition.getJavaClassPropertyDefinition();
cacheClass = propertyDefinition.loadClass(className, EntryCache.class);
// If there is some entry cache instance already initialized work with
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/ExtendedOperationConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/ExtendedOperationConfigManager.java
index 10bc93c..840fc45 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/ExtendedOperationConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/ExtendedOperationConfigManager.java
@@ -222,7 +222,7 @@
}
messages.add(ERR_CONFIG_EXTOP_INITIALIZATION_FAILED.get(
- String.valueOf(configuration.getJavaImplementationClass()),
+ String.valueOf(configuration.getJavaClass()),
String.valueOf(dn),
stackTraceToSingleLineString(e)));
resultCode = DirectoryServer.getServerErrorResultCode();
@@ -235,7 +235,7 @@
// applied dynamically, so if the class name did change then
// indicate that administrative action is required for that
// change to take effect.
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
if (!className.equals(handler.getClass().getName())) {
adminActionRequired = true;
}
@@ -310,7 +310,7 @@
}
messages.add(ERR_CONFIG_EXTOP_INITIALIZATION_FAILED.get(
- String.valueOf(configuration.getJavaImplementationClass()),
+ String.valueOf(configuration.getJavaClass()),
String.valueOf(dn),
stackTraceToSingleLineString(e)));
resultCode = DirectoryServer.getServerErrorResultCode();
@@ -337,11 +337,11 @@
private ExtendedOperationHandler getHandler(
ExtendedOperationHandlerCfg config) throws ConfigException
{
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
ExtendedOperationHandlerCfgDefn d =
ExtendedOperationHandlerCfgDefn.getInstance();
ClassPropertyDefinition pd = d
- .getJavaImplementationClassPropertyDefinition();
+ .getJavaClassPropertyDefinition();
// Load the class and cast it to an extended operation handler.
Class<? extends ExtendedOperationHandler> theClass;
@@ -385,11 +385,11 @@
private boolean isJavaClassAcceptable(ExtendedOperationHandlerCfg config,
List<Message> unacceptableReasons)
{
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
ExtendedOperationHandlerCfgDefn d =
ExtendedOperationHandlerCfgDefn.getInstance();
ClassPropertyDefinition pd = d
- .getJavaImplementationClassPropertyDefinition();
+ .getJavaClassPropertyDefinition();
// Load the class and cast it to an extended operation handler.
Class<? extends ExtendedOperationHandler> theClass;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/GroupManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/GroupManager.java
index d50a5d8..894be26 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/GroupManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/GroupManager.java
@@ -169,7 +169,7 @@
if (groupConfiguration.isEnabled())
{
- String className = groupConfiguration.getGroupClass();
+ String className = groupConfiguration.getJavaClass();
try
{
Group group = loadGroup(className, groupConfiguration, true);
@@ -197,7 +197,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// group implementation.
- String className = configuration.getGroupClass();
+ String className = configuration.getJavaClass();
try
{
loadGroup(className, configuration, false);
@@ -236,7 +236,7 @@
// Get the name of the class and make sure we can instantiate it as a group
// implementation.
- String className = configuration.getGroupClass();
+ String className = configuration.getJavaClass();
try
{
group = loadGroup(className, configuration, true);
@@ -320,7 +320,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// group implementation.
- String className = configuration.getGroupClass();
+ String className = configuration.getJavaClass();
try
{
loadGroup(className, configuration, false);
@@ -385,7 +385,7 @@
// changed then we'll at least need to indicate that administrative action
// is required. If the group implementation is disabled, then instantiate
// the class and initialize and register it as a group implementation.
- String className = configuration.getGroupClass();
+ String className = configuration.getJavaClass();
if (existingGroup != null)
{
if (! className.equals(existingGroup.getClass().getName()))
@@ -450,7 +450,7 @@
GroupImplementationCfgDefn definition =
GroupImplementationCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getGroupClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends Group> groupClass =
propertyDefinition.loadClass(className, Group.class);
Group group = groupClass.newInstance();
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/IdentityMapperConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/IdentityMapperConfigManager.java
index 7d8d220..73243ab 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/IdentityMapperConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/IdentityMapperConfigManager.java
@@ -123,7 +123,7 @@
if (mapperConfiguration.isEnabled())
{
- String className = mapperConfiguration.getMapperClass();
+ String className = mapperConfiguration.getJavaClass();
try
{
IdentityMapper mapper = loadMapper(className, mapperConfiguration,
@@ -169,7 +169,7 @@
{
// Get the name of the class and make sure we can instantiate it as an
// identity mapper.
- String className = configuration.getMapperClass();
+ String className = configuration.getJavaClass();
try
{
loadMapper(className, configuration, false);
@@ -208,7 +208,7 @@
// Get the name of the class and make sure we can instantiate it as an
// identity mapper.
- String className = configuration.getMapperClass();
+ String className = configuration.getJavaClass();
try
{
identityMapper = loadMapper(className, configuration, true);
@@ -283,7 +283,7 @@
{
// Get the name of the class and make sure we can instantiate it as an
// identity mapper.
- String className = configuration.getMapperClass();
+ String className = configuration.getJavaClass();
try
{
loadMapper(className, configuration, false);
@@ -341,7 +341,7 @@
// then we'll at least need to indicate that administrative action is
// required. If the mapper is disabled, then instantiate the class and
// initialize and register it as an identity mapper.
- String className = configuration.getMapperClass();
+ String className = configuration.getJavaClass();
if (existingMapper != null)
{
if (! className.equals(existingMapper.getClass().getName()))
@@ -405,7 +405,7 @@
IdentityMapperCfgDefn definition =
IdentityMapperCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getMapperClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends IdentityMapper> mapperClass =
propertyDefinition.loadClass(className, IdentityMapper.class);
IdentityMapper mapper = mapperClass.newInstance();
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/KeyManagerProviderConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/KeyManagerProviderConfigManager.java
index 8c75e7a..0ce4fd8 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/KeyManagerProviderConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/KeyManagerProviderConfigManager.java
@@ -39,8 +39,8 @@
import org.opends.server.admin.server.ConfigurationAddListener;
import org.opends.server.admin.server.ConfigurationChangeListener;
import org.opends.server.admin.server.ConfigurationDeleteListener;
-import org.opends.server.admin.std.meta.KeyManagerCfgDefn;
-import org.opends.server.admin.std.server.KeyManagerCfg;
+import org.opends.server.admin.std.meta.KeyManagerProviderCfgDefn;
+import org.opends.server.admin.std.server.KeyManagerProviderCfg;
import org.opends.server.admin.std.server.RootCfg;
import org.opends.server.admin.server.ServerManagementContext;
import org.opends.server.api.KeyManagerProvider;
@@ -64,10 +64,10 @@
* additions, removals, or modifications to any key manager providers while
* the server is running.
*/
-public class KeyManagerProviderConfigManager
- implements ConfigurationChangeListener<KeyManagerCfg>,
- ConfigurationAddListener<KeyManagerCfg>,
- ConfigurationDeleteListener<KeyManagerCfg>
+public class KeyManagerProviderConfigManager
+ implements ConfigurationChangeListener<KeyManagerProviderCfg>,
+ ConfigurationAddListener<KeyManagerProviderCfg>,
+ ConfigurationDeleteListener<KeyManagerProviderCfg>
{
// A mapping between the DNs of the config entries and the associated key
@@ -110,19 +110,20 @@
// Register as an add and delete listener with the root configuration so we
// can be notified if any key manager provider entries are added or removed.
- rootConfiguration.addKeyManagerAddListener(this);
- rootConfiguration.addKeyManagerDeleteListener(this);
+ rootConfiguration.addKeyManagerProviderAddListener(this);
+ rootConfiguration.addKeyManagerProviderDeleteListener(this);
//Initialize the existing key manager providers.
- for (String name : rootConfiguration.listKeyManagers())
+ for (String name : rootConfiguration.listKeyManagerProviders())
{
- KeyManagerCfg providerConfig = rootConfiguration.getKeyManager(name);
+ KeyManagerProviderCfg providerConfig =
+ rootConfiguration.getKeyManagerProvider(name);
providerConfig.addChangeListener(this);
if (providerConfig.isEnabled())
{
- String className = providerConfig.getJavaImplementationClass();
+ String className = providerConfig.getJavaClass();
try
{
KeyManagerProvider provider =
@@ -145,14 +146,15 @@
/**
* {@inheritDoc}
*/
- public boolean isConfigurationAddAcceptable(KeyManagerCfg configuration,
- List<Message> unacceptableReasons)
+ public boolean isConfigurationAddAcceptable(
+ KeyManagerProviderCfg configuration,
+ List<Message> unacceptableReasons)
{
if (configuration.isEnabled())
{
// Get the name of the class and make sure we can instantiate it as a
// key manager provider.
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
try
{
loadProvider(className, configuration, false);
@@ -173,7 +175,8 @@
/**
* {@inheritDoc}
*/
- public ConfigChangeResult applyConfigurationAdd(KeyManagerCfg configuration)
+ public ConfigChangeResult applyConfigurationAdd(
+ KeyManagerProviderCfg configuration)
{
ResultCode resultCode = ResultCode.SUCCESS;
boolean adminActionRequired = false;
@@ -190,7 +193,7 @@
// Get the name of the class and make sure we can instantiate it as a key
// manager provider.
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
try
{
provider = loadProvider(className, configuration, true);
@@ -219,7 +222,8 @@
/**
* {@inheritDoc}
*/
- public boolean isConfigurationDeleteAcceptable(KeyManagerCfg configuration,
+ public boolean isConfigurationDeleteAcceptable(
+ KeyManagerProviderCfg configuration,
List<Message> unacceptableReasons)
{
// FIXME -- We should try to perform some check to determine whether the
@@ -233,7 +237,7 @@
* {@inheritDoc}
*/
public ConfigChangeResult applyConfigurationDelete(
- KeyManagerCfg configuration)
+ KeyManagerProviderCfg configuration)
{
ResultCode resultCode = ResultCode.SUCCESS;
boolean adminActionRequired = false;
@@ -255,14 +259,15 @@
/**
* {@inheritDoc}
*/
- public boolean isConfigurationChangeAcceptable(KeyManagerCfg configuration,
+ public boolean isConfigurationChangeAcceptable(
+ KeyManagerProviderCfg configuration,
List<Message> unacceptableReasons)
{
if (configuration.isEnabled())
{
// Get the name of the class and make sure we can instantiate it as a key
// manager provider.
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
try
{
loadProvider(className, configuration, false);
@@ -284,7 +289,7 @@
* {@inheritDoc}
*/
public ConfigChangeResult applyConfigurationChange(
- KeyManagerCfg configuration)
+ KeyManagerProviderCfg configuration)
{
ResultCode resultCode = ResultCode.SUCCESS;
boolean adminActionRequired = false;
@@ -319,7 +324,7 @@
// changed then we'll at least need to indicate that administrative action
// is required. If the provider is disabled, then instantiate the class and
// initialize and register it as a key manager provider.
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
if (existingProvider != null)
{
if (! className.equals(existingProvider.getClass().getName()))
@@ -376,15 +381,16 @@
* configuration.
*/
private KeyManagerProvider loadProvider(String className,
- KeyManagerCfg configuration,
+ KeyManagerProviderCfg configuration,
boolean initialize)
throws InitializationException
{
try
{
- KeyManagerCfgDefn definition = KeyManagerCfgDefn.getInstance();
+ KeyManagerProviderCfgDefn definition =
+ KeyManagerProviderCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getJavaImplementationClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends KeyManagerProvider> providerClass =
propertyDefinition.loadClass(className, KeyManagerProvider.class);
KeyManagerProvider provider = providerClass.newInstance();
@@ -401,7 +407,8 @@
{
Method method =
provider.getClass().getMethod("isConfigurationAcceptable",
- KeyManagerCfg.class, List.class);
+ KeyManagerProviderCfg.class,
+ List.class);
List<Message> unacceptableReasons = new ArrayList<Message>();
Boolean acceptable = (Boolean) method.invoke(provider, configuration,
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/LogRetentionPolicyConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/LogRetentionPolicyConfigManager.java
index 03c6cd7..13f3c12 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/LogRetentionPolicyConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/LogRetentionPolicyConfigManager.java
@@ -207,7 +207,7 @@
RetentionPolicy policy =
DirectoryServer.getRetentionPolicy(configuration.dn());
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
if(!className.equals(policy.getClass().getName()))
{
adminActionRequired = true;
@@ -219,10 +219,10 @@
private boolean isJavaClassAcceptable(LogRetentionPolicyCfg config,
List<Message> unacceptableReasons)
{
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
LogRetentionPolicyCfgDefn d = LogRetentionPolicyCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class and cast it to a RetentionPolicy.
Class<? extends RetentionPolicy> theClass;
try {
@@ -255,10 +255,10 @@
private RetentionPolicy getRetentionPolicy(LogRetentionPolicyCfg config)
throws ConfigException {
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
LogRetentionPolicyCfgDefn d = LogRetentionPolicyCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class and cast it to a RetentionPolicy.
Class<? extends RetentionPolicy> theClass;
RetentionPolicy RetentionPolicy;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/LogRotationPolicyConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/LogRotationPolicyConfigManager.java
index 153fff1..cb3b131 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/LogRotationPolicyConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/LogRotationPolicyConfigManager.java
@@ -207,7 +207,7 @@
RotationPolicy policy =
DirectoryServer.getRotationPolicy(configuration.dn());
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
if(!className.equals(policy.getClass().getName()))
{
adminActionRequired = true;
@@ -219,10 +219,10 @@
private boolean isJavaClassAcceptable(LogRotationPolicyCfg config,
List<Message> unacceptableReasons)
{
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
LogRotationPolicyCfgDefn d = LogRotationPolicyCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class and cast it to a RotationPolicy.
Class<? extends RotationPolicy> theClass;
try {
@@ -255,10 +255,10 @@
private RotationPolicy getRotationPolicy(LogRotationPolicyCfg config)
throws ConfigException {
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
LogRotationPolicyCfgDefn d = LogRotationPolicyCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class and cast it to a RotationPolicy.
Class<? extends RotationPolicy> theClass;
RotationPolicy rotationPolicy;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/MatchingRuleConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/MatchingRuleConfigManager.java
index 5f787d3..d2946eb 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/MatchingRuleConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/MatchingRuleConfigManager.java
@@ -135,7 +135,7 @@
if (mrConfiguration.isEnabled())
{
- String className = mrConfiguration.getMatchingRuleClass();
+ String className = mrConfiguration.getJavaClass();
try
{
MatchingRule matchingRule =
@@ -175,7 +175,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// matching rule.
- String className = configuration.getMatchingRuleClass();
+ String className = configuration.getJavaClass();
try
{
loadMatchingRule(className, configuration, false);
@@ -213,7 +213,7 @@
// Get the name of the class and make sure we can instantiate it as a
// matching rule.
- String className = configuration.getMatchingRuleClass();
+ String className = configuration.getJavaClass();
try
{
matchingRule = loadMatchingRule(className, configuration, true);
@@ -374,7 +374,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// matching rule.
- String className = configuration.getMatchingRuleClass();
+ String className = configuration.getJavaClass();
try
{
loadMatchingRule(className, configuration, false);
@@ -507,7 +507,7 @@
// changed then we'll at least need to indicate that administrative action
// is required. If the matching rule is disabled, then instantiate the
// class and initialize and register it as a matching rule.
- String className = configuration.getMatchingRuleClass();
+ String className = configuration.getJavaClass();
if (existingRule != null)
{
if (! className.equals(existingRule.getClass().getName()))
@@ -584,7 +584,7 @@
ApproximateMatchingRuleCfgDefn definition =
ApproximateMatchingRuleCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getMatchingRuleClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends ApproximateMatchingRule> approximateMatchingRuleClass =
propertyDefinition.loadClass(className,
ApproximateMatchingRule.class);
@@ -595,7 +595,7 @@
EqualityMatchingRuleCfgDefn definition =
EqualityMatchingRuleCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getMatchingRuleClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends EqualityMatchingRule> equalityMatchingRuleClass =
propertyDefinition.loadClass(className,
EqualityMatchingRule.class);
@@ -606,7 +606,7 @@
OrderingMatchingRuleCfgDefn definition =
OrderingMatchingRuleCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getMatchingRuleClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends OrderingMatchingRule> orderingMatchingRuleClass =
propertyDefinition.loadClass(className,
OrderingMatchingRule.class);
@@ -617,7 +617,7 @@
SubstringMatchingRuleCfgDefn definition =
SubstringMatchingRuleCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getMatchingRuleClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends SubstringMatchingRule> substringMatchingRuleClass =
propertyDefinition.loadClass(className,
SubstringMatchingRule.class);
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/MonitorConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/MonitorConfigManager.java
index afe4761..0b97dc8 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/MonitorConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/MonitorConfigManager.java
@@ -120,7 +120,7 @@
if (monitorConfig.isEnabled())
{
- String className = monitorConfig.getMonitorClass();
+ String className = monitorConfig.getJavaClass();
try
{
MonitorProvider<? extends MonitorProviderCfg> monitor =
@@ -154,7 +154,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// monitor provider.
- String className = configuration.getMonitorClass();
+ String className = configuration.getJavaClass();
try
{
loadMonitor(className, null);
@@ -193,7 +193,7 @@
// Get the name of the class and make sure we can instantiate it as a
// monitor provider.
- String className = configuration.getMonitorClass();
+ String className = configuration.getJavaClass();
try
{
monitor = loadMonitor(className, configuration);
@@ -270,7 +270,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// monitor provider.
- String className = configuration.getMonitorClass();
+ String className = configuration.getJavaClass();
try
{
loadMonitor(className, null);
@@ -329,7 +329,7 @@
// changed then we'll at least need to indicate that administrative action
// is required. If the monitor is disabled, then instantiate the class and
// initialize and register it as a monitor provider.
- String className = configuration.getMonitorClass();
+ String className = configuration.getJavaClass();
if (existingMonitor != null)
{
if (! className.equals(existingMonitor.getClass().getName()))
@@ -394,7 +394,7 @@
MonitorProviderCfgDefn definition =
MonitorProviderCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getMonitorClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends MonitorProvider> providerClass =
propertyDefinition.loadClass(className, MonitorProvider.class);
MonitorProvider monitor = providerClass.newInstance();
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/PasswordGeneratorConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/PasswordGeneratorConfigManager.java
index fc1818c..04d60aa 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/PasswordGeneratorConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/PasswordGeneratorConfigManager.java
@@ -121,7 +121,7 @@
if (generatorConfiguration.isEnabled())
{
- String className = generatorConfiguration.getGeneratorClass();
+ String className = generatorConfiguration.getJavaClass();
try
{
PasswordGenerator<? extends PasswordGeneratorCfg>
@@ -151,7 +151,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// password generator.
- String className = configuration.getGeneratorClass();
+ String className = configuration.getJavaClass();
try
{
loadGenerator(className, configuration, false);
@@ -209,7 +209,7 @@
// changed then we'll at least need to indicate that administrative action
// is required. If the generator is disabled, then instantiate the class
// and initialize and register it as a password generator.
- String className = configuration.getGeneratorClass();
+ String className = configuration.getJavaClass();
if (existingGenerator != null)
{
if (! className.equals(existingGenerator.getClass().getName()))
@@ -256,7 +256,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// password generator.
- String className = configuration.getGeneratorClass();
+ String className = configuration.getJavaClass();
try
{
loadGenerator(className, configuration, false);
@@ -295,7 +295,7 @@
// Get the name of the class and make sure we can instantiate it as a
// password generator.
- String className = configuration.getGeneratorClass();
+ String className = configuration.getJavaClass();
try
{
passwordGenerator = loadGenerator(className, configuration, true);
@@ -383,7 +383,7 @@
PasswordGeneratorCfgDefn definition =
PasswordGeneratorCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getGeneratorClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends PasswordGenerator> generatorClass =
propertyDefinition.loadClass(className, PasswordGenerator.class);
PasswordGenerator<? extends PasswordGeneratorCfg> generator =
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/PasswordPolicy.java b/opendj-sdk/opends/src/server/org/opends/server/core/PasswordPolicy.java
index 8de6b4e..23966d7 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/PasswordPolicy.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/PasswordPolicy.java
@@ -143,17 +143,14 @@
// The set of account status notification handlers for this password policy.
private ConcurrentHashMap<DN, AccountStatusNotificationHandler>
- notificationHandlers =
- new ConcurrentHashMap<DN, AccountStatusNotificationHandler>();
+ notificationHandlers;
- // The set of password validators that will be used with this password policy.
- private ConcurrentHashMap<DN,
- PasswordValidator<? extends PasswordValidatorCfg>>
- passwordValidators =
- new ConcurrentHashMap<DN,PasswordValidator<? extends
- PasswordValidatorCfg>>();
+ // The set of password validators that will be used with this
+ // password policy.
+ private ConcurrentHashMap<DN, PasswordValidator<?>> passwordValidators;
- // The set of default password storage schemes for this password policy.
+ // The set of default password storage schemes for this password
+ // policy.
private CopyOnWriteArrayList<PasswordStorageScheme> defaultStorageSchemes =
new CopyOnWriteArrayList<PasswordStorageScheme>();
{
@@ -262,9 +259,7 @@
timeUnits.put(TIME_UNIT_WEEKS_ABBR, (double) (60 * 60 * 24 * 7));
timeUnits.put(TIME_UNIT_WEEKS_FULL, (double) (60 * 60 * 24 * 7));
-
this.configEntryDN = configuration.dn();
- int msgID;
// Get the password attribute. If specified, it must have either the
// user password or auth password syntax.
@@ -296,48 +291,30 @@
// Get the default storage schemes. They must all reference valid storage
// schemes that support the syntax for the specified password attribute.
SortedSet<DN> storageSchemeDNs =
- configuration.getDefaultPasswordStorageSchemeDN();
+ configuration.getDefaultPasswordStorageSchemeDNs();
try
{
- if (storageSchemeDNs == null)
+ LinkedList<PasswordStorageScheme> schemes =
+ new LinkedList<PasswordStorageScheme>();
+ for (DN configEntryDN : storageSchemeDNs)
{
- Message message = ERR_PWPOLICY_NO_DEFAULT_STORAGE_SCHEMES.get(
- String.valueOf(configEntryDN));
- throw new ConfigException(message);
- }
- else
- {
- LinkedList<PasswordStorageScheme> schemes =
- new LinkedList<PasswordStorageScheme>();
- for (DN configEntryDN : storageSchemeDNs)
+ PasswordStorageScheme scheme =
+ DirectoryServer.getPasswordStorageScheme(configEntryDN);
+
+ if (this.authPasswordSyntax &&
+ (! scheme.supportsAuthPasswordSyntax()))
{
- PasswordStorageScheme scheme =
- DirectoryServer.getPasswordStorageScheme(configEntryDN);
-
- if (scheme == null)
- {
- Message message = ERR_PWPOLICY_NO_SUCH_DEFAULT_SCHEME.get(
- String.valueOf(configEntryDN), String.valueOf(configEntryDN));
- throw new ConfigException(message);
- }
- else
- {
- if (this.authPasswordSyntax &&
- (! scheme.supportsAuthPasswordSyntax()))
- {
- Message message = ERR_PWPOLICY_SCHEME_DOESNT_SUPPORT_AUTH.get(
- String.valueOf(configEntryDN),
- this.passwordAttribute.getNameOrOID());
- throw new ConfigException(message);
- }
-
- schemes.add(scheme);
- }
+ Message message = ERR_PWPOLICY_SCHEME_DOESNT_SUPPORT_AUTH.get(
+ String.valueOf(configEntryDN),
+ this.passwordAttribute.getNameOrOID());
+ throw new ConfigException(message);
}
- this.defaultStorageSchemes =
- new CopyOnWriteArrayList<PasswordStorageScheme>(schemes);
+ schemes.add(scheme);
}
+
+ this.defaultStorageSchemes =
+ new CopyOnWriteArrayList<PasswordStorageScheme>(schemes);
}
catch (ConfigException ce)
{
@@ -358,49 +335,39 @@
// Get the names of the deprecated storage schemes.
SortedSet<DN> deprecatedStorageSchemeDNs =
- configuration.getDeprecatedPasswordStorageSchemeDN();
+ configuration.getDeprecatedPasswordStorageSchemeDNs();
try
{
- if (deprecatedStorageSchemeDNs != null)
+ LinkedHashSet<String> newDeprecatedStorageSchemes =
+ new LinkedHashSet<String>();
+ for (DN schemeDN : deprecatedStorageSchemeDNs)
{
- LinkedHashSet<String> newDeprecatedStorageSchemes =
- new LinkedHashSet<String>();
- for (DN schemeDN : deprecatedStorageSchemeDNs)
+ PasswordStorageScheme scheme =
+ DirectoryServer.getPasswordStorageScheme(schemeDN);
+ if (this.authPasswordSyntax)
{
- PasswordStorageScheme scheme =
- DirectoryServer.getPasswordStorageScheme(schemeDN);
- if (scheme == null)
+ if (scheme.supportsAuthPasswordSyntax())
{
- Message message = ERR_PWPOLICY_NO_SUCH_DEPRECATED_SCHEME.get(
- String.valueOf(configEntryDN),
- String.valueOf(schemeDN));
- throw new ConfigException(message);
- }
- else if (this.authPasswordSyntax)
- {
- if (scheme.supportsAuthPasswordSyntax())
- {
- newDeprecatedStorageSchemes.add(
- scheme.getAuthPasswordSchemeName());
- }
- else
- {
- Message message = ERR_PWPOLICY_DEPRECATED_SCHEME_NOT_AUTH.get(
- String.valueOf(configEntryDN),
- String.valueOf(schemeDN));
- throw new ConfigException(message);
- }
+ newDeprecatedStorageSchemes.add(
+ scheme.getAuthPasswordSchemeName());
}
else
{
- newDeprecatedStorageSchemes.add(
- toLowerCase(scheme.getStorageSchemeName()));
+ Message message = ERR_PWPOLICY_DEPRECATED_SCHEME_NOT_AUTH.get(
+ String.valueOf(configEntryDN),
+ String.valueOf(schemeDN));
+ throw new ConfigException(message);
}
}
-
- this.deprecatedStorageSchemes =
- new CopyOnWriteArraySet<String>(newDeprecatedStorageSchemes);
+ else
+ {
+ newDeprecatedStorageSchemes.add(
+ toLowerCase(scheme.getStorageSchemeName()));
+ }
}
+
+ this.deprecatedStorageSchemes =
+ new CopyOnWriteArraySet<String>(newDeprecatedStorageSchemes);
}
catch (Exception e)
{
@@ -417,93 +384,29 @@
// Get the password validators.
- SortedSet<DN> passwordValidators =
- configuration.getPasswordValidatorDN();
- try
+ SortedSet<DN> passwordValidators = configuration.getPasswordValidatorDNs();
+ ConcurrentHashMap<DN, PasswordValidator<?>> validators =
+ new ConcurrentHashMap<DN, PasswordValidator<?>>();
+ for (DN validatorDN : passwordValidators)
{
- if (passwordValidators != null)
- {
- ConcurrentHashMap<DN,
- PasswordValidator<? extends PasswordValidatorCfg>>
- validators =
- new ConcurrentHashMap<DN,
- PasswordValidator<? extends
- PasswordValidatorCfg>>();
- for (DN validatorDN : passwordValidators)
- {
- PasswordValidator<? extends PasswordValidatorCfg>
- validator = DirectoryServer.getPasswordValidator(validatorDN);
- if (validator == null)
- {
- Message message = ERR_PWPOLICY_NO_SUCH_VALIDATOR.get(
- String.valueOf(configEntryDN), String.valueOf(validatorDN));
- throw new ConfigException(message);
- }
-
- validators.put(validatorDN, validator);
- }
-
- this.passwordValidators = validators;
- }
+ validators.put(validatorDN,
+ DirectoryServer.getPasswordValidator(validatorDN));
}
- catch (ConfigException ce)
- {
- throw ce;
- }
- catch (Exception e)
- {
- if (debugEnabled())
- {
- TRACER.debugCaught(DebugLogLevel.ERROR, e);
- }
-
- Message message = ERR_PWPOLICY_CANNOT_DETERMINE_PASSWORD_VALIDATORS.get(
- String.valueOf(configEntryDN), getExceptionMessage(e));
- throw new InitializationException(message, e);
- }
+ this.passwordValidators = validators;
// Get the status notification handlers.
SortedSet<DN> statusNotificationHandlers =
- configuration.getAccountStatusNotificationHandlerDN();
- try
+ configuration.getAccountStatusNotificationHandlerDNs();
+ ConcurrentHashMap<DN,AccountStatusNotificationHandler> handlers =
+ new ConcurrentHashMap<DN,AccountStatusNotificationHandler>();
+ for (DN handlerDN : statusNotificationHandlers)
{
- if (statusNotificationHandlers != null)
- {
- ConcurrentHashMap<DN,AccountStatusNotificationHandler> handlers =
- new ConcurrentHashMap<DN,AccountStatusNotificationHandler>();
- for (DN handlerDN : statusNotificationHandlers)
- {
- AccountStatusNotificationHandler handler =
- DirectoryServer.getAccountStatusNotificationHandler(handlerDN);
- if (handler == null)
- {
- Message message = ERR_PWPOLICY_NO_SUCH_NOTIFICATION_HANDLER.get(
- String.valueOf(configEntryDN), String.valueOf(handlerDN));
- throw new ConfigException(message);
- }
-
- handlers.put(handlerDN, handler);
- }
-
- this.notificationHandlers = handlers;
- }
+ AccountStatusNotificationHandler handler =
+ DirectoryServer.getAccountStatusNotificationHandler(handlerDN);
+ handlers.put(handlerDN, handler);
}
- catch (ConfigException ce)
- {
- throw ce;
- }
- catch (Exception e)
- {
- if (debugEnabled())
- {
- TRACER.debugCaught(DebugLogLevel.ERROR, e);
- }
-
- Message message = ERR_PWPOLICY_CANNOT_DETERMINE_NOTIFICATION_HANDLERS.get(
- String.valueOf(configEntryDN), getExceptionMessage(e));
- throw new InitializationException(message, e);
- }
+ this.notificationHandlers = handlers;
// Determine whether to allow user password changes.
@@ -525,37 +428,10 @@
// Get the password generator.
DN passGenDN = configuration.getPasswordGeneratorDN() ;
- try
+ if (passGenDN != null)
{
- if (passGenDN != null)
- {
- PasswordGenerator generator =
- DirectoryServer.getPasswordGenerator(passGenDN);
- if (generator == null)
- {
- Message message = ERR_PWPOLICY_NO_SUCH_GENERATOR.get(
- String.valueOf(configEntryDN), String.valueOf(passGenDN));
- throw new ConfigException(message);
- }
-
- this.passwordGeneratorDN = passGenDN;
- this.passwordGenerator = generator;
- }
- }
- catch (ConfigException ce)
- {
- throw ce;
- }
- catch (Exception e)
- {
- if (debugEnabled())
- {
- TRACER.debugCaught(DebugLogLevel.ERROR, e);
- }
-
- Message message = ERR_PWPOLICY_CANNOT_DETERMINE_PASSWORD_GENERATOR.get(
- String.valueOf(configEntryDN), getExceptionMessage(e));
- throw new InitializationException(message, e);
+ this.passwordGeneratorDN = passGenDN;
+ this.passwordGenerator = DirectoryServer.getPasswordGenerator(passGenDN);
}
@@ -575,14 +451,14 @@
this.allowPreEncodedPasswords = configuration.isAllowPreEncodedPasswords();
// Get the minimum password age.
- this.minimumPasswordAge = (int) configuration.getMinimumPasswordAge();
+ this.minimumPasswordAge = (int) configuration.getMinPasswordAge();
// Get the maximum password age.
- this.maximumPasswordAge = (int) configuration.getMaximumPasswordAge();
+ this.maximumPasswordAge = (int) configuration.getMaxPasswordAge();
// Get the maximum password reset age.
this.maximumPasswordResetAge = (int) configuration
- .getMaximumPasswordResetAge();
+ .getMaxPasswordResetAge();
// Get the warning interval.
this.warningInterval = (int) configuration
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/PasswordStorageSchemeConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/PasswordStorageSchemeConfigManager.java
index 14600f0..c0a87bc 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/PasswordStorageSchemeConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/PasswordStorageSchemeConfigManager.java
@@ -125,7 +125,7 @@
if (config.isEnabled())
{
// Load the password storage scheme implementation class.
- String className = config.getSchemeClass();
+ String className = config.getJavaClass();
loadAndInstallPasswordStorageScheme (className, config);
}
}
@@ -148,7 +148,7 @@
{
// Get the name of the class and make sure we can instantiate it as
// a password storage scheme.
- String className = configuration.getSchemeClass();
+ String className = configuration.getJavaClass();
try
{
// Load the class but don't initialize it.
@@ -201,7 +201,7 @@
// If the current password storage scheme is already enabled then we
// don't do anything unless the class has changed in which case we
// should indicate that administrative action is required.
- String newClassName = configuration.getSchemeClass();
+ String newClassName = configuration.getJavaClass();
if (storageScheme != null)
{
String curClassName = storageScheme.getClass().getName();
@@ -257,7 +257,7 @@
{
// Get the name of the class and make sure we can instantiate it as
// an entry cache.
- String className = configuration.getSchemeClass();
+ String className = configuration.getJavaClass();
try
{
// Load the class but don't initialize it.
@@ -295,7 +295,7 @@
{
// Instantiate the class as password storage scheme
// and initialize it.
- String className = configuration.getSchemeClass();
+ String className = configuration.getJavaClass();
try
{
loadAndInstallPasswordStorageScheme (className, configuration);
@@ -410,7 +410,7 @@
passwordStorageScheme;
definition = PasswordStorageSchemeCfgDefn.getInstance();
- propertyDefinition = definition.getSchemeClassPropertyDefinition();
+ propertyDefinition = definition.getJavaClassPropertyDefinition();
schemeClass = propertyDefinition.loadClass(
className,
PasswordStorageScheme.class
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/PasswordValidatorConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/PasswordValidatorConfigManager.java
index 810d6f1..4085eb6 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/PasswordValidatorConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/PasswordValidatorConfigManager.java
@@ -123,7 +123,7 @@
if (validatorConfiguration.isEnabled())
{
- String className = validatorConfiguration.getValidatorClass();
+ String className = validatorConfiguration.getJavaClass();
try
{
PasswordValidator<? extends PasswordValidatorCfg>
@@ -155,7 +155,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// password validator.
- String className = configuration.getValidatorClass();
+ String className = configuration.getJavaClass();
try
{
loadValidator(className, configuration, false);
@@ -195,7 +195,7 @@
// Get the name of the class and make sure we can instantiate it as a
// password validator.
- String className = configuration.getValidatorClass();
+ String className = configuration.getJavaClass();
try
{
passwordValidator = loadValidator(className, configuration, true);
@@ -271,7 +271,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// password validator.
- String className = configuration.getValidatorClass();
+ String className = configuration.getJavaClass();
try
{
loadValidator(className, configuration, false);
@@ -330,7 +330,7 @@
// changed then we'll at least need to indicate that administrative action
// is required. If the validator is disabled, then instantiate the class
// and initialize and register it as a password validator.
- String className = configuration.getValidatorClass();
+ String className = configuration.getJavaClass();
if (existingValidator != null)
{
if (! className.equals(existingValidator.getClass().getName()))
@@ -396,7 +396,7 @@
PasswordValidatorCfgDefn definition =
PasswordValidatorCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getValidatorClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends PasswordValidator> validatorClass =
propertyDefinition.loadClass(className, PasswordValidator.class);
PasswordValidator<? extends PasswordValidatorCfg> validator =
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/PluginConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/PluginConfigManager.java
index e65bf24..edc1c3c 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/PluginConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/PluginConfigManager.java
@@ -355,7 +355,7 @@
try
{
DirectoryServerPlugin<? extends PluginCfg> plugin =
- loadPlugin(pluginConfiguration.getPluginClass(), initTypes,
+ loadPlugin(pluginConfiguration.getJavaClass(), initTypes,
pluginConfiguration, true);
registerPlugin(plugin, pluginConfiguration.dn(), initTypes);
}
@@ -402,7 +402,7 @@
PluginCfgDefn definition =
PluginCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getPluginClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends DirectoryServerPlugin> pluginClass =
propertyDefinition.loadClass(className, DirectoryServerPlugin.class);
DirectoryServerPlugin<? extends PluginCfg> plugin =
@@ -5261,7 +5261,7 @@
// Get the name of the class and make sure we can instantiate it as a
// plugin.
- String className = configuration.getPluginClass();
+ String className = configuration.getJavaClass();
try
{
loadPlugin(className, pluginTypes, configuration, false);
@@ -5307,7 +5307,7 @@
// Get the name of the class and make sure we can instantiate it as a
// plugin.
DirectoryServerPlugin<? extends PluginCfg> plugin = null;
- String className = configuration.getPluginClass();
+ String className = configuration.getJavaClass();
try
{
plugin = loadPlugin(className, pluginTypes, configuration, true);
@@ -5381,7 +5381,7 @@
// Get the name of the class and make sure we can instantiate it as a
// plugin.
- String className = configuration.getPluginClass();
+ String className = configuration.getJavaClass();
try
{
loadPlugin(className, pluginTypes, configuration, false);
@@ -5434,7 +5434,7 @@
// required. If the mapper is disabled, then instantiate the class and
// initialize and register it as an identity mapper. Also, update the
// plugin to indicate whether it should be invoked for internal operations.
- String className = configuration.getPluginClass();
+ String className = configuration.getJavaClass();
if (existingPlugin != null)
{
if (! className.equals(existingPlugin.getClass().getName()))
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/SASLConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/SASLConfigManager.java
index 31d921f..5d15243 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/SASLConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/SASLConfigManager.java
@@ -126,7 +126,7 @@
if (handlerConfiguration.isEnabled())
{
- String className = handlerConfiguration.getHandlerClass();
+ String className = handlerConfiguration.getJavaClass();
try
{
SASLMechanismHandler handler = loadHandler(className,
@@ -156,7 +156,7 @@
{
// Get the name of the class and make sure we can instantiate it as a SASL
// mechanism handler.
- String className = configuration.getHandlerClass();
+ String className = configuration.getJavaClass();
try
{
loadHandler(className, configuration, false);
@@ -195,7 +195,7 @@
// Get the name of the class and make sure we can instantiate it as a SASL
// mechanism handler.
- String className = configuration.getHandlerClass();
+ String className = configuration.getJavaClass();
try
{
handler = loadHandler(className, configuration, true);
@@ -266,7 +266,7 @@
{
// Get the name of the class and make sure we can instantiate it as a SASL
// mechanism handler.
- String className = configuration.getHandlerClass();
+ String className = configuration.getJavaClass();
try
{
loadHandler(className, configuration, false);
@@ -321,7 +321,7 @@
// then we'll at least need to indicate that administrative action is
// required. If the handler is disabled, then instantiate the class and
// initialize and register it as a SASL mechanism handler.
- String className = configuration.getHandlerClass();
+ String className = configuration.getJavaClass();
if (existingHandler != null)
{
if (! className.equals(existingHandler.getClass().getName()))
@@ -384,7 +384,7 @@
SASLMechanismHandlerCfgDefn definition =
SASLMechanismHandlerCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getHandlerClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends SASLMechanismHandler> handlerClass =
propertyDefinition.loadClass(className, SASLMechanismHandler.class);
SASLMechanismHandler handler = handlerClass.newInstance();
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/SynchronizationProviderConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/SynchronizationProviderConfigManager.java
index 3168aa3..1426e99 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/SynchronizationProviderConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/SynchronizationProviderConfigManager.java
@@ -212,7 +212,7 @@
}
messages.add(ERR_CONFIG_SYNCH_ERROR_INITIALIZING_PROVIDER.get(
- String.valueOf(configuration.getJavaImplementationClass()),
+ String.valueOf(configuration.getJavaClass()),
String.valueOf(configuration.dn())));
resultCode = DirectoryServer.getServerErrorResultCode();
}
@@ -227,7 +227,7 @@
// applied dynamically, so if the class name did change then
// indicate that administrative action is required for that
// change to take effect.
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
if (!className.equals(provider.getClass().getName()))
{
adminActionRequired = true;
@@ -319,7 +319,7 @@
}
messages.add(ERR_CONFIG_SYNCH_ERROR_INITIALIZING_PROVIDER.get(
- String.valueOf(configuration.getJavaImplementationClass()),
+ String.valueOf(configuration.getJavaClass()),
String.valueOf(configuration.dn())));
resultCode = DirectoryServer.getServerErrorResultCode();
}
@@ -365,11 +365,11 @@
getSynchronizationProvider(SynchronizationProviderCfg configuration)
throws ConfigException
{
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
SynchronizationProviderCfgDefn d =
SynchronizationProviderCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class
Class<? extends SynchronizationProvider> theClass;
@@ -426,11 +426,11 @@
SynchronizationProviderCfg configuration,
List<Message> unacceptableReasons)
{
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
SynchronizationProviderCfgDefn d =
SynchronizationProviderCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class and cast it to a synchronizationProvider.
SynchronizationProvider provider = null;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/TrustManagerProviderConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/TrustManagerProviderConfigManager.java
index 820a555..63d0b28 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/TrustManagerProviderConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/TrustManagerProviderConfigManager.java
@@ -39,8 +39,8 @@
import org.opends.server.admin.server.ConfigurationAddListener;
import org.opends.server.admin.server.ConfigurationChangeListener;
import org.opends.server.admin.server.ConfigurationDeleteListener;
-import org.opends.server.admin.std.meta.TrustManagerCfgDefn;
-import org.opends.server.admin.std.server.TrustManagerCfg;
+import org.opends.server.admin.std.meta.TrustManagerProviderCfgDefn;
+import org.opends.server.admin.std.server.TrustManagerProviderCfg;
import org.opends.server.admin.std.server.RootCfg;
import org.opends.server.admin.server.ServerManagementContext;
import org.opends.server.api.TrustManagerProvider;
@@ -66,9 +66,9 @@
* the server is running.
*/
public class TrustManagerProviderConfigManager
- implements ConfigurationChangeListener<TrustManagerCfg>,
- ConfigurationAddListener<TrustManagerCfg>,
- ConfigurationDeleteListener<TrustManagerCfg>
+ implements ConfigurationChangeListener<TrustManagerProviderCfg>,
+ ConfigurationAddListener<TrustManagerProviderCfg>,
+ ConfigurationDeleteListener<TrustManagerProviderCfg>
{
// A mapping between the DNs of the config entries and the associated trust
@@ -112,19 +112,20 @@
// Register as an add and delete listener with the root configuration so we
// can be notified if any trust manager provider entries are added or
// removed.
- rootConfiguration.addTrustManagerAddListener(this);
- rootConfiguration.addTrustManagerDeleteListener(this);
+ rootConfiguration.addTrustManagerProviderAddListener(this);
+ rootConfiguration.addTrustManagerProviderDeleteListener(this);
//Initialize the existing trust manager providers.
- for (String name : rootConfiguration.listTrustManagers())
+ for (String name : rootConfiguration.listTrustManagerProviders())
{
- TrustManagerCfg providerConfig = rootConfiguration.getTrustManager(name);
+ TrustManagerProviderCfg providerConfig =
+ rootConfiguration.getTrustManagerProvider(name);
providerConfig.addChangeListener(this);
if (providerConfig.isEnabled())
{
- String className = providerConfig.getJavaImplementationClass();
+ String className = providerConfig.getJavaClass();
try
{
TrustManagerProvider provider =
@@ -147,14 +148,15 @@
/**
* {@inheritDoc}
*/
- public boolean isConfigurationAddAcceptable(TrustManagerCfg configuration,
- List<Message> unacceptableReasons)
+ public boolean isConfigurationAddAcceptable(
+ TrustManagerProviderCfg configuration,
+ List<Message> unacceptableReasons)
{
if (configuration.isEnabled())
{
// Get the name of the class and make sure we can instantiate it as a
// trust manager provider.
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
try
{
loadProvider(className, configuration, false);
@@ -175,7 +177,8 @@
/**
* {@inheritDoc}
*/
- public ConfigChangeResult applyConfigurationAdd(TrustManagerCfg configuration)
+ public ConfigChangeResult applyConfigurationAdd(
+ TrustManagerProviderCfg configuration)
{
ResultCode resultCode = ResultCode.SUCCESS;
boolean adminActionRequired = false;
@@ -192,7 +195,7 @@
// Get the name of the class and make sure we can instantiate it as a trust
// manager provider.
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
try
{
provider = loadProvider(className, configuration, true);
@@ -222,7 +225,8 @@
/**
* {@inheritDoc}
*/
- public boolean isConfigurationDeleteAcceptable(TrustManagerCfg configuration,
+ public boolean isConfigurationDeleteAcceptable(
+ TrustManagerProviderCfg configuration,
List<Message> unacceptableReasons)
{
// FIXME -- We should try to perform some check to determine whether the
@@ -236,7 +240,7 @@
* {@inheritDoc}
*/
public ConfigChangeResult applyConfigurationDelete(
- TrustManagerCfg configuration)
+ TrustManagerProviderCfg configuration)
{
ResultCode resultCode = ResultCode.SUCCESS;
boolean adminActionRequired = false;
@@ -258,14 +262,15 @@
/**
* {@inheritDoc}
*/
- public boolean isConfigurationChangeAcceptable(TrustManagerCfg configuration,
+ public boolean isConfigurationChangeAcceptable(
+ TrustManagerProviderCfg configuration,
List<Message> unacceptableReasons)
{
if (configuration.isEnabled())
{
// Get the name of the class and make sure we can instantiate it as a
// trust manager provider.
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
try
{
loadProvider(className, configuration, false);
@@ -287,7 +292,7 @@
* {@inheritDoc}
*/
public ConfigChangeResult applyConfigurationChange(
- TrustManagerCfg configuration)
+ TrustManagerProviderCfg configuration)
{
ResultCode resultCode = ResultCode.SUCCESS;
boolean adminActionRequired = false;
@@ -322,7 +327,7 @@
// changed then we'll at least need to indicate that administrative action
// is required. If the provider is disabled, then instantiate the class and
// initialize and register it as a trust manager provider.
- String className = configuration.getJavaImplementationClass();
+ String className = configuration.getJavaClass();
if (existingProvider != null)
{
if (! className.equals(existingProvider.getClass().getName()))
@@ -376,16 +381,18 @@
* @throws InitializationException If a problem occurred while attempting to
* initialize the trust manager provider.
*/
- private TrustManagerProvider loadProvider(String className,
- TrustManagerCfg configuration,
- boolean initialize)
+ private TrustManagerProvider loadProvider(
+ String className,
+ TrustManagerProviderCfg configuration,
+ boolean initialize)
throws InitializationException
{
try
{
- TrustManagerCfgDefn definition = TrustManagerCfgDefn.getInstance();
+ TrustManagerProviderCfgDefn definition =
+ TrustManagerProviderCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getJavaImplementationClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends TrustManagerProvider> providerClass =
propertyDefinition.loadClass(className, TrustManagerProvider.class);
TrustManagerProvider provider = providerClass.newInstance();
@@ -401,7 +408,8 @@
{
Method method =
provider.getClass().getMethod("isConfigurationAcceptable",
- TrustManagerCfg.class, List.class);
+ TrustManagerProviderCfg.class,
+ List.class);
List<Message> unacceptableReasons = new ArrayList<Message>();
Boolean acceptable = (Boolean) method.invoke(provider, configuration,
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/VirtualAttributeConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/VirtualAttributeConfigManager.java
index de35a4f..59f130e 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/VirtualAttributeConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/VirtualAttributeConfigManager.java
@@ -138,7 +138,7 @@
if (cfg.isEnabled())
{
- String className = cfg.getProviderClass();
+ String className = cfg.getJavaClass();
try
{
VirtualAttributeProvider<? extends VirtualAttributeCfg> provider =
@@ -215,7 +215,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// virtual attribute provider.
- String className = configuration.getProviderClass();
+ String className = configuration.getJavaClass();
try
{
loadProvider(className, configuration, false);
@@ -308,7 +308,7 @@
VirtualAttributeProvider<? extends VirtualAttributeCfg> provider = null;
if (resultCode == ResultCode.SUCCESS)
{
- String className = configuration.getProviderClass();
+ String className = configuration.getJavaClass();
try
{
provider = loadProvider(className, configuration, true);
@@ -384,7 +384,7 @@
{
// Get the name of the class and make sure we can instantiate it as a
// virtual attribute provider.
- String className = configuration.getProviderClass();
+ String className = configuration.getJavaClass();
try
{
loadProvider(className, configuration, false);
@@ -489,7 +489,7 @@
VirtualAttributeProvider<? extends VirtualAttributeCfg> provider = null;
if (resultCode == ResultCode.SUCCESS)
{
- String className = configuration.getProviderClass();
+ String className = configuration.getJavaClass();
try
{
provider = loadProvider(className, configuration, true);
@@ -554,7 +554,7 @@
VirtualAttributeCfgDefn definition =
VirtualAttributeCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getProviderClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends VirtualAttributeProvider> providerClass =
propertyDefinition.loadClass(className,
VirtualAttributeProvider.class);
diff --git a/opendj-sdk/opends/src/server/org/opends/server/core/WorkQueueConfigManager.java b/opendj-sdk/opends/src/server/org/opends/server/core/WorkQueueConfigManager.java
index 0bcd2ec..0273bc8 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/core/WorkQueueConfigManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/core/WorkQueueConfigManager.java
@@ -102,9 +102,9 @@
// using that configuration.
WorkQueueCfgDefn definition = WorkQueueCfgDefn.getInstance();
ClassPropertyDefinition propertyDefinition =
- definition.getWorkQueueClassPropertyDefinition();
+ definition.getJavaClassPropertyDefinition();
Class<? extends WorkQueue> workQueueClass =
- propertyDefinition.loadClass(workQueueConfig.getWorkQueueClass(),
+ propertyDefinition.loadClass(workQueueConfig.getJavaClass(),
WorkQueue.class);
try
@@ -120,7 +120,7 @@
catch (Exception e)
{
Message message = ERR_CONFIG_WORK_QUEUE_INITIALIZATION_FAILED.
- get(workQueueConfig.getWorkQueueClass(),
+ get(workQueueConfig.getJavaClass(),
String.valueOf(workQueueConfig.dn()),
stackTraceToSingleLineString(e));
throw new InitializationException(message, e);
@@ -155,7 +155,7 @@
// If the work queue class has been changed, then we should warn the user
// that it won't take effect until the server is restarted.
WorkQueue workQueue = DirectoryServer.getWorkQueue();
- String workQueueClass = configuration.getWorkQueueClass();
+ String workQueueClass = configuration.getJavaClass();
if (! workQueueClass.equals(workQueue.getClass().getName()))
{
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/BlindTrustManagerProvider.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/BlindTrustManagerProvider.java
index c005bf3..622922f 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/BlindTrustManagerProvider.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/BlindTrustManagerProvider.java
@@ -32,7 +32,7 @@
import javax.net.ssl.TrustManager;
import javax.net.ssl.X509TrustManager;
-import org.opends.server.admin.std.server.BlindTrustManagerCfg;
+import org.opends.server.admin.std.server.BlindTrustManagerProviderCfg;
import org.opends.server.api.TrustManagerProvider;
import org.opends.server.config.ConfigException;
import org.opends.server.types.DirectoryException;
@@ -49,7 +49,7 @@
* trustworthy.
*/
public class BlindTrustManagerProvider
- extends TrustManagerProvider<BlindTrustManagerCfg>
+ extends TrustManagerProvider<BlindTrustManagerProviderCfg>
implements X509TrustManager
{
/**
@@ -68,7 +68,8 @@
* {@inheritDoc}
*/
@Override()
- public void initializeTrustManagerProvider(BlindTrustManagerCfg configuration)
+ public void initializeTrustManagerProvider(
+ BlindTrustManagerProviderCfg configuration)
throws ConfigException, InitializationException
{
// No implementation is required.
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/CRAMMD5SASLMechanismHandler.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/CRAMMD5SASLMechanismHandler.java
index cc0e904..a176cfe 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/CRAMMD5SASLMechanismHandler.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/CRAMMD5SASLMechanismHandler.java
@@ -99,11 +99,8 @@
// The current configuration for this SASL mechanism handler.
private CramMD5SASLMechanismHandlerCfg currentConfig;
- // The DN of the configuration entry for this SASL mechanism handler.
- private DN configEntryDN;
-
// The identity mapper that will be used to map ID strings to user entries.
- private IdentityMapper identityMapper;
+ private IdentityMapper<?> identityMapper;
// The message digest engine that will be used to create the MD5 digests.
private MessageDigest md5Digest;
@@ -139,10 +136,7 @@
throws ConfigException, InitializationException
{
configuration.addCramMD5ChangeListener(this);
-
currentConfig = configuration;
- configEntryDN = configuration.dn();
-
// Initialize the variables needed for the MD5 digest creation.
digestLock = new Object();
@@ -175,13 +169,6 @@
// Get the identity mapper that should be used to find users.
DN identityMapperDN = configuration.getIdentityMapperDN();
identityMapper = DirectoryServer.getIdentityMapper(identityMapperDN);
- if (identityMapper == null)
- {
- Message message = ERR_SASLCRAMMD5_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN), String.valueOf(configEntryDN));
- throw new ConfigException(message);
- }
-
DirectoryServer.registerSASLMechanismHandler(SASL_MECHANISM_CRAM_MD5, this);
}
@@ -621,23 +608,7 @@
CramMD5SASLMechanismHandlerCfg configuration,
List<Message> unacceptableReasons)
{
- boolean configAcceptable = true;
- DN cfgEntryDN = configuration.dn();
-
- // Get the identity mapper that should be used to find users.
- DN identityMapperDN = configuration.getIdentityMapperDN();
- IdentityMapper newIdentityMapper =
- DirectoryServer.getIdentityMapper(identityMapperDN);
- if (newIdentityMapper == null)
- {
- unacceptableReasons.add(ERR_SASLCRAMMD5_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN),
- String.valueOf(cfgEntryDN)));
- configAcceptable = false;
- }
-
-
- return configAcceptable;
+ return true;
}
@@ -652,32 +623,11 @@
boolean adminActionRequired = false;
ArrayList<Message> messages = new ArrayList<Message>();
-
- // Get the identity mapper that should be used to find users.
DN identityMapperDN = configuration.getIdentityMapperDN();
- IdentityMapper newIdentityMapper =
- DirectoryServer.getIdentityMapper(identityMapperDN);
- if (newIdentityMapper == null)
- {
- if (resultCode == ResultCode.SUCCESS)
- {
- resultCode = ResultCode.CONSTRAINT_VIOLATION;
- }
+ identityMapper = DirectoryServer.getIdentityMapper(identityMapperDN);
+ currentConfig = configuration;
- messages.add(ERR_SASLCRAMMD5_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN),
- String.valueOf(configEntryDN)));
- }
-
-
- if (resultCode == ResultCode.SUCCESS)
- {
- identityMapper = newIdentityMapper;
- currentConfig = configuration;
- }
-
-
- return new ConfigChangeResult(resultCode, adminActionRequired, messages);
+ return new ConfigChangeResult(resultCode, adminActionRequired, messages);
}
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/DigestMD5SASLMechanismHandler.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/DigestMD5SASLMechanismHandler.java
index f31ad80..e748dce 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/DigestMD5SASLMechanismHandler.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/DigestMD5SASLMechanismHandler.java
@@ -102,11 +102,8 @@
// The current configuration for this SASL mechanism handler.
private DigestMD5SASLMechanismHandlerCfg currentConfig;
- // The DN of the configuration entry for this SASL mechanism handler.
- private DN configEntryDN;
-
// The identity mapper that will be used to map ID strings to user entries.
- private IdentityMapper identityMapper;
+ private IdentityMapper<?> identityMapper;
// The message digest engine that will be used to create the MD5 digests.
private MessageDigest md5Digest;
@@ -141,9 +138,7 @@
throws ConfigException, InitializationException
{
configuration.addDigestMD5ChangeListener(this);
-
currentConfig = configuration;
- configEntryDN = configuration.dn();
// Initialize the variables needed for the MD5 digest creation.
@@ -170,12 +165,6 @@
// Get the identity mapper that should be used to find users.
DN identityMapperDN = configuration.getIdentityMapperDN();
identityMapper = DirectoryServer.getIdentityMapper(identityMapperDN);
- if (identityMapper == null)
- {
- Message message = ERR_SASLDIGESTMD5_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN), String.valueOf(configEntryDN));
- throw new ConfigException(message);
- }
DirectoryServer.registerSASLMechanismHandler(SASL_MECHANISM_DIGEST_MD5,
@@ -204,7 +193,7 @@
public void processSASLBind(BindOperation bindOperation)
{
DigestMD5SASLMechanismHandlerCfg config = currentConfig;
- IdentityMapper identityMapper = this.identityMapper;
+ IdentityMapper<?> identityMapper = this.identityMapper;
String realm = config.getRealm();
@@ -1584,23 +1573,7 @@
DigestMD5SASLMechanismHandlerCfg configuration,
List<Message> unacceptableReasons)
{
- boolean configAcceptable = true;
- DN cfgEntryDN = configuration.dn();
-
- // Get the identity mapper that should be used to find users.
- DN identityMapperDN = configuration.getIdentityMapperDN();
- IdentityMapper newIdentityMapper =
- DirectoryServer.getIdentityMapper(identityMapperDN);
- if (newIdentityMapper == null)
- {
- unacceptableReasons.add(ERR_SASLDIGESTMD5_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN),
- String.valueOf(cfgEntryDN)));
- configAcceptable = false;
- }
-
-
- return configAcceptable;
+ return true;
}
@@ -1615,32 +1588,12 @@
boolean adminActionRequired = false;
ArrayList<Message> messages = new ArrayList<Message>();
-
// Get the identity mapper that should be used to find users.
DN identityMapperDN = configuration.getIdentityMapperDN();
- IdentityMapper newIdentityMapper =
- DirectoryServer.getIdentityMapper(identityMapperDN);
- if (newIdentityMapper == null)
- {
- if (resultCode == ResultCode.SUCCESS)
- {
- resultCode = ResultCode.CONSTRAINT_VIOLATION;
- }
+ identityMapper = DirectoryServer.getIdentityMapper(identityMapperDN);
+ currentConfig = configuration;
- messages.add(ERR_SASLDIGESTMD5_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN),
- String.valueOf(configEntryDN)));
- }
-
-
- if (resultCode == ResultCode.SUCCESS)
- {
- identityMapper = newIdentityMapper;
- currentConfig = configuration;
- }
-
-
- return new ConfigChangeResult(resultCode, adminActionRequired, messages);
+ return new ConfigChangeResult(resultCode, adminActionRequired, messages);
}
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/ExternalSASLMechanismHandler.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/ExternalSASLMechanismHandler.java
index d166374..012f84f 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/ExternalSASLMechanismHandler.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/ExternalSASLMechanismHandler.java
@@ -91,9 +91,6 @@
// client with a certificate in the user's entry.
private CertificateValidationPolicy validationPolicy;
- // The DN of the configuration entry for this SASL mechanism handler.
- private DN configEntryDN;
-
// The current configuration for this SASL mechanism handler.
private ExternalSASLMechanismHandlerCfg currentConfig;
@@ -120,10 +117,7 @@
throws ConfigException, InitializationException
{
configuration.addExternalChangeListener(this);
-
currentConfig = configuration;
- configEntryDN = configuration.dn();
-
// See if we should attempt to validate client certificates against those in
// the corresponding user's entry.
@@ -152,19 +146,6 @@
}
- // Make sure that the configured certificate mapper is valid.
- CertificateMapper certificateMapper =
- DirectoryServer.getCertificateMapper(
- configuration.getCertificateMapperDN());
- if (certificateMapper == null)
- {
- Message message = ERR_SASLEXTERNAL_INVALID_CERTIFICATE_MAPPER_DN.
- get(String.valueOf(configEntryDN),
- String.valueOf(configuration.getCertificateMapperDN()));
- throw new ConfigException(message);
- }
-
-
DirectoryServer.registerSASLMechanismHandler(SASL_MECHANISM_EXTERNAL, this);
}
@@ -250,18 +231,8 @@
// Get the certificate mapper to use to map the certificate to a user entry.
DN certificateMapperDN = config.getCertificateMapperDN();
- CertificateMapper certificateMapper =
+ CertificateMapper<?> certificateMapper =
DirectoryServer.getCertificateMapper(certificateMapperDN);
- if (certificateMapper == null)
- {
- bindOperation.setResultCode(ResultCode.INVALID_CREDENTIALS);
-
- Message message = ERR_SASLEXTERNAL_INVALID_CERTIFICATE_MAPPER_DN.get(
- String.valueOf(configEntryDN),
- String.valueOf(certificateMapperDN));
- bindOperation.setAuthFailureReason(message);
- return;
- }
// Use the Directory Server certificate mapper to map the client certificate
@@ -469,23 +440,7 @@
ExternalSASLMechanismHandlerCfg configuration,
List<Message> unacceptableReasons)
{
- boolean configAcceptable = true;
- DN cfgEntryDN = configuration.dn();
-
- // Make sure that the configured certificate mapper is valid.
- CertificateMapper certificateMapper =
- DirectoryServer.getCertificateMapper(
- configuration.getCertificateMapperDN());
- if (certificateMapper == null)
- {
- unacceptableReasons.add(ERR_SASLEXTERNAL_INVALID_CERTIFICATE_MAPPER_DN
- .get(String.valueOf(cfgEntryDN),
- String.valueOf(configuration.getCertificateMapperDN())));
- configAcceptable = false;
- }
-
-
- return configAcceptable;
+ return true;
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/FileBasedKeyManagerProvider.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/FileBasedKeyManagerProvider.java
index 94901e4..a018a08 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/FileBasedKeyManagerProvider.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/FileBasedKeyManagerProvider.java
@@ -42,7 +42,7 @@
import javax.net.ssl.KeyManagerFactory;
import org.opends.server.admin.server.ConfigurationChangeListener;
-import org.opends.server.admin.std.server.FileBasedKeyManagerCfg;
+import org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg;
import org.opends.server.api.KeyManagerProvider;
import org.opends.server.config.ConfigException;
import org.opends.server.core.DirectoryServer;
@@ -66,8 +66,8 @@
* file located on the Directory Server filesystem.
*/
public class FileBasedKeyManagerProvider
- extends KeyManagerProvider<FileBasedKeyManagerCfg>
- implements ConfigurationChangeListener<FileBasedKeyManagerCfg>
+ extends KeyManagerProvider<FileBasedKeyManagerProviderCfg>
+ implements ConfigurationChangeListener<FileBasedKeyManagerProviderCfg>
{
/**
* The tracer object for the debug logger.
@@ -83,7 +83,7 @@
private char[] keyStorePIN;
// The configuration for this key manager provider.
- private FileBasedKeyManagerCfg currentConfig;
+ private FileBasedKeyManagerProviderCfg currentConfig;
// The path to the key store backing file.
private String keyStoreFile;
@@ -110,7 +110,7 @@
*/
@Override
public void initializeKeyManagerProvider(
- FileBasedKeyManagerCfg configuration)
+ FileBasedKeyManagerProviderCfg configuration)
throws ConfigException, InitializationException {
// Store the DN of the configuration entry and register as a change
// listener.
@@ -314,8 +314,9 @@
* {@inheritDoc}
*/
@Override()
- public boolean isConfigurationAcceptable(FileBasedKeyManagerCfg configuration,
- List<Message> unacceptableReasons)
+ public boolean isConfigurationAcceptable(
+ FileBasedKeyManagerProviderCfg configuration,
+ List<Message> unacceptableReasons)
{
return isConfigurationChangeAcceptable(configuration, unacceptableReasons);
}
@@ -326,7 +327,7 @@
* {@inheritDoc}
*/
public boolean isConfigurationChangeAcceptable(
- FileBasedKeyManagerCfg configuration,
+ FileBasedKeyManagerProviderCfg configuration,
List<Message> unacceptableReasons)
{
boolean configAcceptable = true;
@@ -483,7 +484,7 @@
* {@inheritDoc}
*/
public ConfigChangeResult applyConfigurationChange(
- FileBasedKeyManagerCfg configuration)
+ FileBasedKeyManagerProviderCfg configuration)
{
ResultCode resultCode = ResultCode.SUCCESS;
boolean adminActionRequired = false;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/FileBasedTrustManagerProvider.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/FileBasedTrustManagerProvider.java
index c642482..aa6832f 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/FileBasedTrustManagerProvider.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/FileBasedTrustManagerProvider.java
@@ -42,8 +42,8 @@
import javax.net.ssl.X509TrustManager;
import org.opends.server.admin.server.ConfigurationChangeListener;
-import org.opends.server.admin.std.server.TrustManagerCfg;
-import org.opends.server.admin.std.server.FileBasedTrustManagerCfg;
+import org.opends.server.admin.std.server.TrustManagerProviderCfg;
+import org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg;
import org.opends.server.api.TrustManagerProvider;
import org.opends.server.config.ConfigException;
import org.opends.server.core.DirectoryServer;
@@ -68,8 +68,8 @@
* stored in a file located on the Directory Server filesystem.
*/
public class FileBasedTrustManagerProvider
- extends TrustManagerProvider<FileBasedTrustManagerCfg>
- implements ConfigurationChangeListener<FileBasedTrustManagerCfg>
+ extends TrustManagerProvider<FileBasedTrustManagerProviderCfg>
+ implements ConfigurationChangeListener<FileBasedTrustManagerProviderCfg>
{
/**
* The tracer object for the debug logger.
@@ -86,7 +86,7 @@
private char[] trustStorePIN;
// The handle to the configuration for this trust manager.
- private FileBasedTrustManagerCfg currentConfig;
+ private FileBasedTrustManagerProviderCfg currentConfig;
// The path to the trust store backing file.
private String trustStoreFile;
@@ -113,7 +113,7 @@
*/
@Override()
public void initializeTrustManagerProvider(
- FileBasedTrustManagerCfg configuration)
+ FileBasedTrustManagerProviderCfg configuration)
throws ConfigException, InitializationException
{
// Store the DN of the configuration entry and register to listen for any
@@ -346,10 +346,12 @@
* {@inheritDoc}
*/
@Override()
- public boolean isConfigurationAcceptable(TrustManagerCfg configuration,
- List<Message> unacceptableReasons)
+ public boolean isConfigurationAcceptable(
+ TrustManagerProviderCfg configuration,
+ List<Message> unacceptableReasons)
{
- FileBasedTrustManagerCfg config = (FileBasedTrustManagerCfg) configuration;
+ FileBasedTrustManagerProviderCfg config =
+ (FileBasedTrustManagerProviderCfg) configuration;
return isConfigurationChangeAcceptable(config, unacceptableReasons);
}
@@ -359,7 +361,7 @@
* {@inheritDoc}
*/
public boolean isConfigurationChangeAcceptable(
- FileBasedTrustManagerCfg configuration,
+ FileBasedTrustManagerProviderCfg configuration,
List<Message> unacceptableReasons)
{
boolean configAcceptable = true;
@@ -509,7 +511,7 @@
* {@inheritDoc}
*/
public ConfigChangeResult applyConfigurationChange(
- FileBasedTrustManagerCfg configuration)
+ FileBasedTrustManagerProviderCfg configuration)
{
ResultCode resultCode = ResultCode.SUCCESS;
boolean adminActionRequired = false;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/FileSystemEntryCache.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/FileSystemEntryCache.java
index e77c8ab..991f644 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/FileSystemEntryCache.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/FileSystemEntryCache.java
@@ -1119,16 +1119,16 @@
newMaxAllowedMemory = configuration.getMaxMemorySize();
// Determine JE cache percent.
- newJECachePercent = configuration.getDatabaseCachePercent();
+ newJECachePercent = configuration.getDBCachePercent();
// Determine JE cache size.
- newJECacheSize = configuration.getDatabaseCacheSize();
+ newJECacheSize = configuration.getDBCacheSize();
// Check if this cache is persistent.
newPersistentCache = configuration.isPersistentCache();
// Check if this cache should use compact encoding.
- newCompactEncoding = configuration.isBackendCompactEncoding();
+ newCompactEncoding = configuration.isCompactEncoding();
// Get native JE properties.
newJEProperties = configuration.getJEProperty();
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/GSSAPISASLMechanismHandler.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/GSSAPISASLMechanismHandler.java
index ccc9566..4daf7b6 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/GSSAPISASLMechanismHandler.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/GSSAPISASLMechanismHandler.java
@@ -85,7 +85,7 @@
// The identity mapper that will be used to map the Kerberos principal to a
// directory user.
- private IdentityMapper identityMapper;
+ private IdentityMapper<?> identityMapper;
// The fully-qualified domain name for the server system.
private String serverFQDN;
@@ -121,12 +121,6 @@
// Get the identity mapper that should be used to find users.
DN identityMapperDN = configuration.getIdentityMapperDN();
identityMapper = DirectoryServer.getIdentityMapper(identityMapperDN);
- if (identityMapper == null)
- {
- Message message = ERR_SASLGSSAPI_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN), String.valueOf(configEntryDN));
- throw new ConfigException(message);
- }
// Determine the fully-qualified hostname for this system. It may be
@@ -394,24 +388,7 @@
GSSAPISASLMechanismHandlerCfg configuration,
List<Message> unacceptableReasons)
{
- boolean configAcceptable = true;
- DN cfgEntryDN = configuration.dn();
-
- // Get the identity mapper that should be used to find users.
- DN identityMapperDN = configuration.getIdentityMapperDN();
- IdentityMapper newIdentityMapper =
- DirectoryServer.getIdentityMapper(identityMapperDN);
- if (newIdentityMapper == null)
- {
-
- unacceptableReasons.add(ERR_SASLGSSAPI_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN),
- String.valueOf(cfgEntryDN)));
- configAcceptable = false;
- }
-
-
- return configAcceptable;
+ return true;
}
@@ -429,20 +406,8 @@
// Get the identity mapper that should be used to find users.
DN identityMapperDN = configuration.getIdentityMapperDN();
- IdentityMapper newIdentityMapper =
+ IdentityMapper<?> newIdentityMapper =
DirectoryServer.getIdentityMapper(identityMapperDN);
- if (newIdentityMapper == null)
- {
- if (resultCode == ResultCode.SUCCESS)
- {
- resultCode = ResultCode.CONSTRAINT_VIOLATION;
- }
-
-
- messages.add(ERR_SASLGSSAPI_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN),
- String.valueOf(configEntryDN)));
- }
// Determine the fully-qualified hostname for this system. It may be
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/LengthBasedPasswordValidator.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/LengthBasedPasswordValidator.java
index d95e0f3..4c1d303 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/LengthBasedPasswordValidator.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/LengthBasedPasswordValidator.java
@@ -88,8 +88,8 @@
// Make sure that if both the maximum and minimum lengths are set, the
// maximum length is greater than or equal to the minimum length.
- int maxLength = configuration.getMaximumPasswordLength();
- int minLength = configuration.getMinimumPasswordLength();
+ int maxLength = configuration.getMaxPasswordLength();
+ int minLength = configuration.getMinPasswordLength();
if ((maxLength > 0) && (minLength > 0) && (minLength > maxLength))
{
Message message =
@@ -124,14 +124,14 @@
int numChars = newPassword.stringValue().length();
- int minLength = config.getMinimumPasswordLength();
+ int minLength = config.getMinPasswordLength();
if ((minLength > 0) && (numChars < minLength))
{
invalidReason.append(ERR_PWLENGTHVALIDATOR_TOO_SHORT.get(minLength));
return false;
}
- int maxLength = config.getMaximumPasswordLength();
+ int maxLength = config.getMaxPasswordLength();
if ((maxLength > 0) && (numChars > maxLength))
{
invalidReason.append(ERR_PWLENGTHVALIDATOR_TOO_LONG.get(minLength));
@@ -166,8 +166,8 @@
{
// Make sure that if both the maximum and minimum lengths are set, the
// maximum length is greater than or equal to the minimum length.
- int maxLength = configuration.getMaximumPasswordLength();
- int minLength = configuration.getMinimumPasswordLength();
+ int maxLength = configuration.getMaxPasswordLength();
+ int minLength = configuration.getMinPasswordLength();
if ((maxLength > 0) && (minLength > 0) && (minLength > maxLength))
{
Message message = ERR_PWLENGTHVALIDATOR_MIN_GREATER_THAN_MAX.get(
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/NullKeyManagerProvider.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/NullKeyManagerProvider.java
index 3425e40..819bfb4 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/NullKeyManagerProvider.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/NullKeyManagerProvider.java
@@ -30,7 +30,7 @@
import javax.net.ssl.KeyManager;
-import org.opends.server.admin.std.server.KeyManagerCfg;
+import org.opends.server.admin.std.server.KeyManagerProviderCfg;
import org.opends.server.api.KeyManagerProvider;
import org.opends.server.config.ConfigException;
import org.opends.server.types.DirectoryException;
@@ -45,7 +45,7 @@
* other key manager provider has been defined in the server configuration.
*/
public class NullKeyManagerProvider
- extends KeyManagerProvider<KeyManagerCfg>{
+ extends KeyManagerProvider<KeyManagerProviderCfg>{
@@ -66,7 +66,7 @@
*/
@Override
public void initializeKeyManagerProvider(
- KeyManagerCfg configuration) throws ConfigException,
+ KeyManagerProviderCfg configuration) throws ConfigException,
InitializationException {
// No implementation is required.
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/NullTrustManagerProvider.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/NullTrustManagerProvider.java
index 70777e5..887864d 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/NullTrustManagerProvider.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/NullTrustManagerProvider.java
@@ -30,7 +30,7 @@
import javax.net.ssl.TrustManager;
-import org.opends.server.admin.std.server.TrustManagerCfg;
+import org.opends.server.admin.std.server.TrustManagerProviderCfg;
import org.opends.server.api.TrustManagerProvider;
import org.opends.server.config.ConfigException;
import org.opends.server.types.DirectoryException;
@@ -46,7 +46,7 @@
* configuration.
*/
public class NullTrustManagerProvider
- extends TrustManagerProvider<TrustManagerCfg>
+ extends TrustManagerProvider<TrustManagerProviderCfg>
{
/**
* Creates a new instance of this null trust manager provider. The
@@ -63,7 +63,8 @@
/**
* {@inheritDoc}
*/
- public void initializeTrustManagerProvider(TrustManagerCfg configuration)
+ public void initializeTrustManagerProvider(
+ TrustManagerProviderCfg configuration)
throws ConfigException, InitializationException
{
// No implementation is required.
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/PKCS11KeyManagerProvider.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/PKCS11KeyManagerProvider.java
index 34e69b7..fc78d6e 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/PKCS11KeyManagerProvider.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/PKCS11KeyManagerProvider.java
@@ -40,7 +40,7 @@
import javax.net.ssl.KeyManagerFactory;
import org.opends.server.admin.server.ConfigurationChangeListener;
-import org.opends.server.admin.std.server.PKCS11KeyManagerCfg;
+import org.opends.server.admin.std.server.PKCS11KeyManagerProviderCfg;
import org.opends.server.api.KeyManagerProvider;
import org.opends.server.config.ConfigException;
import org.opends.server.core.DirectoryServer;
@@ -65,8 +65,8 @@
* configured on the underlying system.
*/
public class PKCS11KeyManagerProvider
- extends KeyManagerProvider<PKCS11KeyManagerCfg>
- implements ConfigurationChangeListener<PKCS11KeyManagerCfg>
+ extends KeyManagerProvider<PKCS11KeyManagerProviderCfg>
+ implements ConfigurationChangeListener<PKCS11KeyManagerProviderCfg>
{
/**
* The tracer object for the debug logger.
@@ -89,7 +89,7 @@
private char[] keyStorePIN;
// The current configuration for this key manager provider.
- private PKCS11KeyManagerCfg currentConfig;
+ private PKCS11KeyManagerProviderCfg currentConfig;
@@ -109,7 +109,8 @@
* {@inheritDoc}
*/
@Override
- public void initializeKeyManagerProvider(PKCS11KeyManagerCfg configuration)
+ public void initializeKeyManagerProvider(
+ PKCS11KeyManagerProviderCfg configuration)
throws ConfigException, InitializationException
{
// Store the DN of the configuration entry and register to be notified of
@@ -272,8 +273,9 @@
* {@inheritDoc}
*/
@Override()
- public boolean isConfigurationAcceptable(PKCS11KeyManagerCfg configuration,
- List<Message> unacceptableReasons)
+ public boolean isConfigurationAcceptable(
+ PKCS11KeyManagerProviderCfg configuration,
+ List<Message> unacceptableReasons)
{
return isConfigurationChangeAcceptable(configuration, unacceptableReasons);
}
@@ -284,7 +286,7 @@
* {@inheritDoc}
*/
public boolean isConfigurationChangeAcceptable(
- PKCS11KeyManagerCfg configuration,
+ PKCS11KeyManagerProviderCfg configuration,
List<Message> unacceptableReasons)
{
boolean configAcceptable = true;
@@ -396,7 +398,7 @@
* {@inheritDoc}
*/
public ConfigChangeResult applyConfigurationChange(
- PKCS11KeyManagerCfg configuration)
+ PKCS11KeyManagerProviderCfg configuration)
{
ResultCode resultCode = ResultCode.SUCCESS;
boolean adminActionRequired = false;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/PlainSASLMechanismHandler.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/PlainSASLMechanismHandler.java
index 1a4d7e2..815dafa 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/PlainSASLMechanismHandler.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/PlainSASLMechanismHandler.java
@@ -86,11 +86,8 @@
*/
private static final DebugTracer TRACER = getTracer();
- // The DN of the configuration entry for this SASL mechanism handler.
- private DN configEntryDN;
-
// The identity mapper that will be used to map ID strings to user entries.
- private IdentityMapper identityMapper;
+ private IdentityMapper<?> identityMapper;
// The current configuration for this SASL mechanism handler.
private PlainSASLMechanismHandlerCfg currentConfig;
@@ -118,20 +115,12 @@
throws ConfigException, InitializationException
{
configuration.addPlainChangeListener(this);
-
currentConfig = configuration;
- configEntryDN = configuration.dn();
// Get the identity mapper that should be used to find users.
DN identityMapperDN = configuration.getIdentityMapperDN();
identityMapper = DirectoryServer.getIdentityMapper(identityMapperDN);
- if (identityMapper == null)
- {
- Message message = ERR_SASLPLAIN_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN), String.valueOf(configEntryDN));
- throw new ConfigException(message);
- }
DirectoryServer.registerSASLMechanismHandler(SASL_MECHANISM_PLAIN, this);
@@ -158,7 +147,7 @@
@Override()
public void processSASLBind(BindOperation bindOperation)
{
- IdentityMapper identityMapper = this.identityMapper;
+ IdentityMapper<?> identityMapper = this.identityMapper;
// Get the SASL credentials provided by the user and decode them.
String authzID = null;
@@ -606,23 +595,7 @@
PlainSASLMechanismHandlerCfg configuration,
List<Message> unacceptableReasons)
{
- boolean configAcceptable = true;
- DN cfgEntryDN = configuration.dn();
-
- // Get the identity mapper that should be used to find users.
- DN identityMapperDN = configuration.getIdentityMapperDN();
- IdentityMapper newIdentityMapper =
- DirectoryServer.getIdentityMapper(identityMapperDN);
- if (newIdentityMapper == null)
- {
- unacceptableReasons.add(ERR_SASLPLAIN_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN),
- String.valueOf(cfgEntryDN)));
- configAcceptable = false;
- }
-
-
- return configAcceptable;
+ return true;
}
@@ -640,29 +613,11 @@
// Get the identity mapper that should be used to find users.
DN identityMapperDN = configuration.getIdentityMapperDN();
- IdentityMapper newIdentityMapper =
- DirectoryServer.getIdentityMapper(identityMapperDN);
- if (newIdentityMapper == null)
- {
- if (resultCode == ResultCode.SUCCESS)
- {
- resultCode = ResultCode.CONSTRAINT_VIOLATION;
- }
-
- messages.add(ERR_SASLPLAIN_NO_SUCH_IDENTITY_MAPPER.get(
- String.valueOf(identityMapperDN),
- String.valueOf(configEntryDN)));
- }
+ identityMapper = DirectoryServer.getIdentityMapper(identityMapperDN);
+ currentConfig = configuration;
- if (resultCode == ResultCode.SUCCESS)
- {
- identityMapper = newIdentityMapper;
- currentConfig = configuration;
- }
-
-
- return new ConfigChangeResult(resultCode, adminActionRequired, messages);
+ return new ConfigChangeResult(resultCode, adminActionRequired, messages);
}
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/RepeatedCharactersPasswordValidator.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/RepeatedCharactersPasswordValidator.java
index 029ff33..9cbfdc8 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/RepeatedCharactersPasswordValidator.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/RepeatedCharactersPasswordValidator.java
@@ -111,7 +111,7 @@
// Get a handle to the current configuration and see if we need to count
// the number of repeated characters in the password.
RepeatedCharactersPasswordValidatorCfg config = currentConfig;
- int maxRepeats = config.getMaximumConsecutiveLength();
+ int maxRepeats = config.getMaxConsecutiveLength();
if (maxRepeats <= 0)
{
// We don't need to check anything, so the password will be acceptable.
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/SimilarityBasedPasswordValidator.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/SimilarityBasedPasswordValidator.java
index 850dd98..1e6a649 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/SimilarityBasedPasswordValidator.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/SimilarityBasedPasswordValidator.java
@@ -105,7 +105,7 @@
Operation operation, Entry userEntry,
MessageBuilder invalidReason) {
- int minDifference = currentConfig.getMinimumPasswordDifference();
+ int minDifference = currentConfig.getMinPasswordDifference();
ByteString passwd = newPassword == null
? ByteStringFactory.create("")
: newPassword;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/extensions/UniqueCharactersPasswordValidator.java b/opendj-sdk/opends/src/server/org/opends/server/extensions/UniqueCharactersPasswordValidator.java
index 78ce0e1..10248da 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/extensions/UniqueCharactersPasswordValidator.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/extensions/UniqueCharactersPasswordValidator.java
@@ -111,7 +111,7 @@
// Get a handle to the current configuration and see if we need to count
// the number of unique characters in the password.
UniqueCharactersPasswordValidatorCfg config = currentConfig;
- int minUniqueCharacters = config.getMinimumUniqueCharacters();
+ int minUniqueCharacters = config.getMinUniqueCharacters();
if (minUniqueCharacters <= 0)
{
// We don't need to check anything, so the password will be acceptable.
diff --git a/opendj-sdk/opends/src/server/org/opends/server/loggers/AccessLogger.java b/opendj-sdk/opends/src/server/org/opends/server/loggers/AccessLogger.java
index e5ab49e..dbff534 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/loggers/AccessLogger.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/loggers/AccessLogger.java
@@ -267,7 +267,7 @@
// applied dynamically, so if the class name did change then
// indicate that administrative action is required for that
// change to take effect.
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
if(!className.equals(accessLogPublisher.getClass().getName()))
{
adminActionRequired = true;
@@ -341,10 +341,10 @@
private boolean isJavaClassAcceptable(AccessLogPublisherCfg config,
List<Message> unacceptableReasons)
{
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
AccessLogPublisherCfgDefn d = AccessLogPublisherCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class and cast it to a DebugLogPublisher.
AccessLogPublisher publisher = null;
Class<? extends AccessLogPublisher> theClass;
@@ -388,10 +388,10 @@
private AccessLogPublisher getAccessPublisher(AccessLogPublisherCfg config)
throws ConfigException {
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
AccessLogPublisherCfgDefn d = AccessLogPublisherCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class and cast it to a AccessLogPublisher.
Class<? extends AccessLogPublisher> theClass;
AccessLogPublisher AccessLogPublisher;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/loggers/ErrorLogger.java b/opendj-sdk/opends/src/server/org/opends/server/loggers/ErrorLogger.java
index 1879421..ea10cbc 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/loggers/ErrorLogger.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/loggers/ErrorLogger.java
@@ -262,7 +262,7 @@
// applied dynamically, so if the class name did change then
// indicate that administrative action is required for that
// change to take effect.
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
if(!className.equals(errorLogPublisher.getClass().getName()))
{
adminActionRequired = true;
@@ -335,10 +335,10 @@
private boolean isJavaClassAcceptable(ErrorLogPublisherCfg config,
List<Message> unacceptableReasons)
{
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
ErrorLogPublisherCfgDefn d = ErrorLogPublisherCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class and cast it to a DebugLogPublisher.
ErrorLogPublisher publisher = null;
Class<? extends ErrorLogPublisher> theClass;
@@ -382,10 +382,10 @@
private ErrorLogPublisher getErrorPublisher(ErrorLogPublisherCfg config)
throws ConfigException {
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
ErrorLogPublisherCfgDefn d = ErrorLogPublisherCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class and cast it to a ErrorLogPublisher.
Class<? extends ErrorLogPublisher> theClass;
ErrorLogPublisher errorLogPublisher;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/loggers/TextAccessLogPublisher.java b/opendj-sdk/opends/src/server/org/opends/server/loggers/TextAccessLogPublisher.java
index a7a9964..8ab5c89 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/loggers/TextAccessLogPublisher.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/loggers/TextAccessLogPublisher.java
@@ -33,7 +33,6 @@
import java.util.*;
import org.opends.server.admin.server.ConfigurationChangeListener;
-import org.opends.server.admin.std.server.AccessLogPublisherCfg;
import org.opends.server.admin.std.server.FileBasedAccessLogPublisherCfg;
import org.opends.server.api.*;
import org.opends.server.config.ConfigException;
@@ -107,7 +106,7 @@
try
{
FilePermission perm =
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
LogPublisherErrorHandler errorHandler =
new LogPublisherErrorHandler(config.dn());
@@ -128,33 +127,14 @@
(int)config.getBufferSize());
// Validate retention and rotation policies.
- for(DN dn : config.getRotationPolicyDN())
+ for(DN dn : config.getRotationPolicyDNs())
{
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy != null)
- {
- writer.addRotationPolicy(policy);
- }
- else
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(), config.dn().toString());
- throw new ConfigException(message);
- }
+ writer.addRotationPolicy(DirectoryServer.getRotationPolicy(dn));
}
- for(DN dn: config.getRetentionPolicyDN())
+
+ for(DN dn: config.getRetentionPolicyDNs())
{
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy != null)
- {
- writer.addRetentionPolicy(policy);
- }
- else
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(), config.dn().toString());
- throw new ConfigException(message);
- }
+ writer.addRetentionPolicy(DirectoryServer.getRetentionPolicy(dn));
}
if(config.isAsynchronous())
@@ -198,55 +178,16 @@
/**
* {@inheritDoc}
*/
- @Override()
- public boolean isConfigurationAcceptable(AccessLogPublisherCfg configuration,
- List<Message> unacceptableReasons)
- {
- FileBasedAccessLogPublisherCfg config =
- (FileBasedAccessLogPublisherCfg) configuration;
-
- // Validate retention and rotation policies.
- for(DN dn : config.getRotationPolicyDN())
- {
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy == null)
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- unacceptableReasons.add(message);
- return false;
- }
- }
- for(DN dn: config.getRetentionPolicyDN())
- {
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy == null)
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- unacceptableReasons.add(message);
- return false;
- }
- }
-
- return true;
- }
-
- /**
- * {@inheritDoc}
- */
public boolean isConfigurationChangeAcceptable(
FileBasedAccessLogPublisherCfg config, List<Message> unacceptableReasons)
{
// Make sure the permission is valid.
try
{
- if(!currentConfig.getLogFileMode().equalsIgnoreCase(
- config.getLogFileMode()))
+ if(!currentConfig.getLogFilePermissions().equalsIgnoreCase(
+ config.getLogFilePermissions()))
{
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
}
if(!currentConfig.getLogFile().equalsIgnoreCase(config.getLogFile()))
{
@@ -290,7 +231,7 @@
try
{
FilePermission perm =
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
boolean writerAutoFlush =
config.isAutoFlush() && !config.isAsynchronous();
@@ -321,39 +262,15 @@
mfWriter.removeAllRetentionPolicies();
mfWriter.removeAllRotationPolicies();
- for(DN dn : config.getRotationPolicyDN())
+ for(DN dn : config.getRotationPolicyDNs())
{
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy != null)
- {
- mfWriter.addRotationPolicy(policy);
- }
- else
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- resultCode = DirectoryServer.getServerErrorResultCode();
- messages.add(message);
- }
- }
- for(DN dn: config.getRetentionPolicyDN())
- {
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy != null)
- {
- mfWriter.addRetentionPolicy(policy);
- }
- else
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- resultCode = DirectoryServer.getServerErrorResultCode();
- messages.add(message);
- }
+ mfWriter.addRotationPolicy(DirectoryServer.getRotationPolicy(dn));
}
+ for(DN dn: config.getRetentionPolicyDNs())
+ {
+ mfWriter.addRetentionPolicy(DirectoryServer.getRetentionPolicy(dn));
+ }
if(writer instanceof AsyncronousTextWriter && !config.isAsynchronous())
{
diff --git a/opendj-sdk/opends/src/server/org/opends/server/loggers/TextAuditLogPublisher.java b/opendj-sdk/opends/src/server/org/opends/server/loggers/TextAuditLogPublisher.java
index 6905f9b..d78002c 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/loggers/TextAuditLogPublisher.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/loggers/TextAuditLogPublisher.java
@@ -90,7 +90,7 @@
try
{
FilePermission perm =
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
LogPublisherErrorHandler errorHandler =
new LogPublisherErrorHandler(config.dn());
@@ -111,33 +111,14 @@
(int)config.getBufferSize());
// Validate retention and rotation policies.
- for(DN dn : config.getRotationPolicyDN())
+ for(DN dn : config.getRotationPolicyDNs())
{
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy != null)
- {
- writer.addRotationPolicy(policy);
- }
- else
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(), config.dn().toString());
- throw new ConfigException(message);
- }
+ writer.addRotationPolicy(DirectoryServer.getRotationPolicy(dn));
}
- for(DN dn: config.getRetentionPolicyDN())
+
+ for(DN dn: config.getRetentionPolicyDNs())
{
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy != null)
- {
- writer.addRetentionPolicy(policy);
- }
- else
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(), config.dn().toString());
- throw new ConfigException(message);
- }
+ writer.addRetentionPolicy(DirectoryServer.getRetentionPolicy(dn));
}
if(config.isAsynchronous())
@@ -187,10 +168,10 @@
// Make sure the permission is valid.
try
{
- if(!currentConfig.getLogFileMode().equalsIgnoreCase(
- config.getLogFileMode()))
+ if(!currentConfig.getLogFilePermissions().equalsIgnoreCase(
+ config.getLogFilePermissions()))
{
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
}
if(!currentConfig.getLogFile().equalsIgnoreCase(config.getLogFile()))
{
@@ -210,32 +191,6 @@
return false;
}
- // Validate retention and rotation policies.
- for(DN dn : config.getRotationPolicyDN())
- {
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy == null)
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- unacceptableReasons.add(message);
- return false;
- }
- }
- for(DN dn: config.getRetentionPolicyDN())
- {
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy == null)
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- unacceptableReasons.add(message);
- return false;
- }
- }
-
return true;
}
@@ -260,7 +215,7 @@
try
{
FilePermission perm =
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
boolean writerAutoFlush =
config.isAutoFlush() && !config.isAsynchronous();
@@ -291,39 +246,15 @@
mfWriter.removeAllRetentionPolicies();
mfWriter.removeAllRotationPolicies();
- for(DN dn : config.getRotationPolicyDN())
+ for(DN dn : config.getRotationPolicyDNs())
{
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy != null)
- {
- mfWriter.addRotationPolicy(policy);
- }
- else
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- resultCode = DirectoryServer.getServerErrorResultCode();
- messages.add(message);
- }
- }
- for(DN dn: config.getRetentionPolicyDN())
- {
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy != null)
- {
- mfWriter.addRetentionPolicy(policy);
- }
- else
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- resultCode = DirectoryServer.getServerErrorResultCode();
- messages.add(message);
- }
+ mfWriter.addRotationPolicy(DirectoryServer.getRotationPolicy(dn));
}
+ for(DN dn: config.getRetentionPolicyDNs())
+ {
+ mfWriter.addRetentionPolicy(DirectoryServer.getRetentionPolicy(dn));
+ }
if(writer instanceof AsyncronousTextWriter && !config.isAsynchronous())
{
diff --git a/opendj-sdk/opends/src/server/org/opends/server/loggers/TextErrorLogPublisher.java b/opendj-sdk/opends/src/server/org/opends/server/loggers/TextErrorLogPublisher.java
index f3de68a..72791c4 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/loggers/TextErrorLogPublisher.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/loggers/TextErrorLogPublisher.java
@@ -96,7 +96,7 @@
try
{
FilePermission perm =
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
LogPublisherErrorHandler errorHandler =
new LogPublisherErrorHandler(config.dn());
@@ -117,33 +117,14 @@
(int)config.getBufferSize());
// Validate retention and rotation policies.
- for(DN dn : config.getRotationPolicyDN())
+ for(DN dn : config.getRotationPolicyDNs())
{
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy != null)
- {
- writer.addRotationPolicy(policy);
- }
- else
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(), config.dn().toString());
- throw new ConfigException(message);
- }
+ writer.addRotationPolicy(DirectoryServer.getRotationPolicy(dn));
}
- for(DN dn: config.getRetentionPolicyDN())
+
+ for(DN dn: config.getRetentionPolicyDNs())
{
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy != null)
- {
- writer.addRetentionPolicy(policy);
- }
- else
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(), config.dn().toString());
- throw new ConfigException(message);
- }
+ writer.addRetentionPolicy(DirectoryServer.getRetentionPolicy(dn));
}
if(config.isAsynchronous())
@@ -292,32 +273,6 @@
FileBasedErrorLogPublisherCfg config =
(FileBasedErrorLogPublisherCfg) configuration;
- // Validate retention and rotation policies.
- for(DN dn : config.getRotationPolicyDN())
- {
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy == null)
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- unacceptableReasons.add(message);
- return false;
- }
- }
- for(DN dn: config.getRetentionPolicyDN())
- {
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy == null)
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- unacceptableReasons.add(message);
- return false;
- }
- }
-
for(String overrideSeverity : config.getOverrideSeverity())
{
if(overrideSeverity != null)
@@ -333,11 +288,10 @@
} else
{
String categoryName = overrideSeverity.substring(0, equalPos);
- Category category;
categoryName = categoryName.replace("-", "_").toUpperCase();
try
{
- category = Category.valueOf(categoryName);
+ Category.valueOf(categoryName);
}
catch(Exception e)
{
@@ -355,8 +309,7 @@
{
try
{
- Severity severity =
- Severity.parseString(severityName);
+ Severity.parseString(severityName);
}
catch(Exception e)
{
@@ -382,10 +335,10 @@
// Make sure the permission is valid.
try
{
- if(!currentConfig.getLogFileMode().equalsIgnoreCase(
- config.getLogFileMode()))
+ if(!currentConfig.getLogFilePermissions().equalsIgnoreCase(
+ config.getLogFilePermissions()))
{
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
}
if(!currentConfig.getLogFile().equalsIgnoreCase(config.getLogFile()))
{
@@ -530,7 +483,7 @@
try
{
FilePermission perm =
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
boolean writerAutoFlush =
config.isAutoFlush() && !config.isAsynchronous();
@@ -561,39 +514,15 @@
mfWriter.removeAllRetentionPolicies();
mfWriter.removeAllRotationPolicies();
- for(DN dn : config.getRotationPolicyDN())
+ for(DN dn : config.getRotationPolicyDNs())
{
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy != null)
- {
- mfWriter.addRotationPolicy(policy);
- }
- else
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- resultCode = DirectoryServer.getServerErrorResultCode();
- messages.add(message);
- }
- }
- for(DN dn: config.getRetentionPolicyDN())
- {
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy != null)
- {
- mfWriter.addRetentionPolicy(policy);
- }
- else
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- resultCode = DirectoryServer.getServerErrorResultCode();
- messages.add(message);
- }
+ mfWriter.addRotationPolicy(DirectoryServer.getRotationPolicy(dn));
}
+ for(DN dn: config.getRetentionPolicyDNs())
+ {
+ mfWriter.addRetentionPolicy(DirectoryServer.getRetentionPolicy(dn));
+ }
if(writer instanceof AsyncronousTextWriter && !config.isAsynchronous())
{
diff --git a/opendj-sdk/opends/src/server/org/opends/server/loggers/debug/DebugLogger.java b/opendj-sdk/opends/src/server/org/opends/server/loggers/debug/DebugLogger.java
index 4755379..742614b 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/loggers/debug/DebugLogger.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/loggers/debug/DebugLogger.java
@@ -276,7 +276,7 @@
// applied dynamically, so if the class name did change then
// indicate that administrative action is required for that
// change to take effect.
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
if(!className.equals(debugLogPublisher.getClass().getName()))
{
adminActionRequired = true;
@@ -347,10 +347,10 @@
private boolean isJavaClassAcceptable(DebugLogPublisherCfg config,
List<Message> unacceptableReasons)
{
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
DebugLogPublisherCfgDefn d = DebugLogPublisherCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class and cast it to a DebugLogPublisher.
DebugLogPublisher publisher = null;
Class<? extends DebugLogPublisher> theClass;
@@ -394,10 +394,10 @@
private DebugLogPublisher getDebugPublisher(DebugLogPublisherCfg config)
throws ConfigException {
- String className = config.getJavaImplementationClass();
+ String className = config.getJavaClass();
DebugLogPublisherCfgDefn d = DebugLogPublisherCfgDefn.getInstance();
ClassPropertyDefinition pd =
- d.getJavaImplementationClassPropertyDefinition();
+ d.getJavaClassPropertyDefinition();
// Load the class and cast it to a DebugLogPublisher.
Class<? extends DebugLogPublisher> theClass;
DebugLogPublisher debugLogPublisher;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/loggers/debug/TextDebugLogPublisher.java b/opendj-sdk/opends/src/server/org/opends/server/loggers/debug/TextDebugLogPublisher.java
index 96d2434..f97f2fe 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/loggers/debug/TextDebugLogPublisher.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/loggers/debug/TextDebugLogPublisher.java
@@ -36,7 +36,6 @@
import static org.opends.server.util.StaticUtils.stackTraceToSingleLineString;
import static org.opends.server.util.StaticUtils.getFileForPath;
import static org.opends.server.util.ServerConstants.PROPERTY_DEBUG_TARGET;
-import org.opends.server.admin.std.server.DebugLogPublisherCfg;
import org.opends.server.admin.std.server.DebugTargetCfg;
import org.opends.server.admin.std.server.FileBasedDebugLogPublisherCfg;
import org.opends.server.admin.std.meta.DebugLogPublisherCfgDefn;
@@ -46,10 +45,6 @@
import org.opends.server.config.ConfigException;
import org.opends.server.core.DirectoryServer;
import static org.opends.messages.ConfigMessages.
- ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY;
-import static org.opends.messages.ConfigMessages.
- WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY;
-import static org.opends.messages.ConfigMessages.
ERR_CONFIG_LOGGING_CANNOT_CREATE_WRITER;
import static org.opends.messages.ConfigMessages.
ERR_CONFIG_LOGGING_CANNOT_OPEN_FILE;
@@ -134,7 +129,7 @@
try
{
FilePermission perm =
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
LogPublisherErrorHandler errorHandler =
new LogPublisherErrorHandler(config.dn());
@@ -155,33 +150,14 @@
(int)config.getBufferSize());
// Validate retention and rotation policies.
- for(DN dn : config.getRotationPolicyDN())
+ for(DN dn : config.getRotationPolicyDNs())
{
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy != null)
- {
- writer.addRotationPolicy(policy);
- }
- else
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(), config.dn().toString());
- throw new ConfigException(message);
- }
+ writer.addRotationPolicy(DirectoryServer.getRotationPolicy(dn));
}
- for(DN dn: config.getRetentionPolicyDN())
+
+ for(DN dn: config.getRetentionPolicyDNs())
{
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy != null)
- {
- writer.addRetentionPolicy(policy);
- }
- else
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(), config.dn().toString());
- throw new ConfigException(message);
- }
+ writer.addRetentionPolicy(DirectoryServer.getRetentionPolicy(dn));
}
if(config.isAsynchronous())
@@ -255,55 +231,16 @@
/**
* {@inheritDoc}
*/
- @Override()
- public boolean isConfigurationAcceptable(DebugLogPublisherCfg configuration,
- List<Message> unacceptableReasons)
- {
- FileBasedDebugLogPublisherCfg config =
- (FileBasedDebugLogPublisherCfg) configuration;
-
- // Validate retention and rotation policies.
- for(DN dn : config.getRotationPolicyDN())
- {
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy == null)
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- unacceptableReasons.add(message);
- return false;
- }
- }
- for(DN dn: config.getRetentionPolicyDN())
- {
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy != null)
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- unacceptableReasons.add(message);
- return false;
- }
- }
-
- return true;
- }
-
- /**
- * {@inheritDoc}
- */
public boolean isConfigurationChangeAcceptable(
FileBasedDebugLogPublisherCfg config, List<Message> unacceptableReasons)
{
// Make sure the permission is valid.
try
{
- if(!currentConfig.getLogFileMode().equalsIgnoreCase(
- config.getLogFileMode()))
+ if(!currentConfig.getLogFilePermissions().equalsIgnoreCase(
+ config.getLogFilePermissions()))
{
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
}
if(!currentConfig.getLogFile().equalsIgnoreCase(config.getLogFile()))
{
@@ -369,7 +306,7 @@
try
{
FilePermission perm =
- FilePermission.decodeUNIXMode(config.getLogFileMode());
+ FilePermission.decodeUNIXMode(config.getLogFilePermissions());
boolean writerAutoFlush =
config.isAutoFlush() && !config.isAsynchronous();
@@ -400,39 +337,15 @@
mfWriter.removeAllRetentionPolicies();
mfWriter.removeAllRotationPolicies();
- for(DN dn : config.getRotationPolicyDN())
+ for(DN dn : config.getRotationPolicyDNs())
{
- RotationPolicy policy = DirectoryServer.getRotationPolicy(dn);
- if(policy != null)
- {
- mfWriter.addRotationPolicy(policy);
- }
- else
- {
- Message message = ERR_CONFIG_LOGGER_INVALID_ROTATION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- resultCode = DirectoryServer.getServerErrorResultCode();
- messages.add(message);
- }
- }
- for(DN dn: config.getRetentionPolicyDN())
- {
- RetentionPolicy policy = DirectoryServer.getRetentionPolicy(dn);
- if(policy != null)
- {
- mfWriter.addRetentionPolicy(policy);
- }
- else
- {
- Message message = WARN_CONFIG_LOGGER_INVALID_RETENTION_POLICY.get(
- dn.toString(),
- config.dn().toString());
- resultCode = DirectoryServer.getServerErrorResultCode();
- messages.add(message);
- }
+ mfWriter.addRotationPolicy(DirectoryServer.getRotationPolicy(dn));
}
+ for(DN dn: config.getRetentionPolicyDNs())
+ {
+ mfWriter.addRetentionPolicy(DirectoryServer.getRetentionPolicy(dn));
+ }
if(writer instanceof AsyncronousTextWriter && !config.isAsynchronous())
{
@@ -890,8 +803,8 @@
if(thread instanceof DirectoryThread)
{
buf.append("threadDetail={");
- for(Map.Entry entry :
- ((DirectoryThread)thread).getDebugProperties().entrySet())
+ for (Map.Entry<String, String> entry :
+ ((DirectoryThread) thread).getDebugProperties().entrySet())
{
buf.append(entry.getKey());
buf.append("=");
diff --git a/opendj-sdk/opends/src/server/org/opends/server/plugins/PasswordPolicyImportPlugin.java b/opendj-sdk/opends/src/server/org/opends/server/plugins/PasswordPolicyImportPlugin.java
index f0ffedc..15da5d9 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/plugins/PasswordPolicyImportPlugin.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/plugins/PasswordPolicyImportPlugin.java
@@ -165,8 +165,8 @@
// attributes.
PasswordPolicy defaultPolicy = DirectoryServer.getDefaultPasswordPolicy();
Set<DN> authSchemeDNs =
- configuration.getDefaultAuthPasswordStorageSchemeDN();
- if ((authSchemeDNs == null) || authSchemeDNs.isEmpty())
+ configuration.getDefaultAuthPasswordStorageSchemeDNs();
+ if (authSchemeDNs.isEmpty())
{
if (defaultPolicy.usesAuthPasswordSyntax())
{
@@ -221,8 +221,8 @@
// Get the set of default password storage schemes for user password
// attributes.
Set<DN> userSchemeDNs =
- configuration.getDefaultUserPasswordStorageSchemeDN();
- if ((userSchemeDNs == null) || userSchemeDNs.isEmpty())
+ configuration.getDefaultUserPasswordStorageSchemeDNs();
+ if (userSchemeDNs.isEmpty())
{
if (! defaultPolicy.usesAuthPasswordSyntax())
{
@@ -642,8 +642,8 @@
// Get the set of default password storage schemes for auth password
// attributes.
Set<DN> authSchemeDNs =
- configuration.getDefaultAuthPasswordStorageSchemeDN();
- if ((authSchemeDNs == null) || authSchemeDNs.isEmpty())
+ configuration.getDefaultAuthPasswordStorageSchemeDNs();
+ if (authSchemeDNs.isEmpty())
{
PasswordStorageScheme[] defaultAuthSchemes = new PasswordStorageScheme[1];
defaultAuthSchemes[0] =
@@ -690,8 +690,8 @@
// Get the set of default password storage schemes for user password
// attributes.
Set<DN> userSchemeDNs =
- configuration.getDefaultUserPasswordStorageSchemeDN();
- if ((userSchemeDNs == null) || userSchemeDNs.isEmpty())
+ configuration.getDefaultUserPasswordStorageSchemeDNs();
+ if (userSchemeDNs.isEmpty())
{
PasswordStorageScheme[] defaultUserSchemes = new PasswordStorageScheme[1];
defaultUserSchemes[0] =
@@ -747,8 +747,8 @@
PasswordPolicy defaultPolicy = DirectoryServer.getDefaultPasswordPolicy();
PasswordStorageScheme[] defaultAuthSchemes;
Set<DN> authSchemeDNs =
- configuration.getDefaultAuthPasswordStorageSchemeDN();
- if ((authSchemeDNs == null) || authSchemeDNs.isEmpty())
+ configuration.getDefaultAuthPasswordStorageSchemeDNs();
+ if (authSchemeDNs.isEmpty())
{
if (defaultPolicy.usesAuthPasswordSyntax())
{
@@ -806,8 +806,8 @@
// attributes.
PasswordStorageScheme[] defaultUserSchemes;
Set<DN> userSchemeDNs =
- configuration.getDefaultUserPasswordStorageSchemeDN();
- if ((userSchemeDNs == null) || userSchemeDNs.isEmpty())
+ configuration.getDefaultUserPasswordStorageSchemeDNs();
+ if (userSchemeDNs.isEmpty())
{
if (! defaultPolicy.usesAuthPasswordSyntax())
{
diff --git a/opendj-sdk/opends/src/server/org/opends/server/plugins/ReferentialIntegrityPlugin.java b/opendj-sdk/opends/src/server/org/opends/server/plugins/ReferentialIntegrityPlugin.java
index 228616a..f692634 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/plugins/ReferentialIntegrityPlugin.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/plugins/ReferentialIntegrityPlugin.java
@@ -191,7 +191,7 @@
}
}
- Set<DN> cfgBaseDNs = pluginCfg.getReferentialIntegrityBaseDN();
+ Set<DN> cfgBaseDNs = pluginCfg.getBaseDN();
if ((cfgBaseDNs == null) || cfgBaseDNs.isEmpty())
{
cfgBaseDNs = DirectoryServer.getPublicNamingContexts().keySet();
@@ -204,7 +204,7 @@
// Iterate through all of the defined attribute types and ensure that they
// have acceptable syntaxes and that they are indexed for equality below all
// base DNs.
- for (AttributeType type : pluginCfg.getReferentialIntegrityAttributeType())
+ for (AttributeType type : pluginCfg.getAttributeType())
{
if (! isAttributeSyntaxValid(type))
{
@@ -232,8 +232,8 @@
// Set up log file. Note: it is not allowed to change once the plugin is
// active.
- setUpLogFile(pluginCfg.getReferentialIntegrityLogFile());
- interval=pluginCfg.getReferentialIntegrityUpdateInterval();
+ setUpLogFile(pluginCfg.getLogFile());
+ interval=pluginCfg.getUpdateInterval();
//Set up background processing if interval > 0.
if(interval > 0)
@@ -256,7 +256,7 @@
//Load base DNs from new configuration.
LinkedHashSet<DN> newConfiguredBaseDNs = new LinkedHashSet<DN>();
- for(DN baseDN : newConfiguration.getReferentialIntegrityBaseDN())
+ for(DN baseDN : newConfiguration.getBaseDN())
{
newConfiguredBaseDNs.add(baseDN);
}
@@ -264,15 +264,14 @@
//Load attribute types from new configuration.
LinkedHashSet<AttributeType> newAttributeTypes =
new LinkedHashSet<AttributeType>();
- for(AttributeType type :
- newConfiguration.getReferentialIntegrityAttributeType())
+ for (AttributeType type : newConfiguration.getAttributeType())
{
newAttributeTypes.add(type);
}
//User is not allowed to change the logfile name, append a message that the
//server needs restarting for change to take effect.
- String newLogFileName=newConfiguration.getReferentialIntegrityLogFile();
+ String newLogFileName=newConfiguration.getLogFile();
if(!logFileName.equals(newLogFileName))
{
adminActionRequired=true;
@@ -287,7 +286,7 @@
//If the plugin is enabled and the interval has changed, process that
//change. The change might start or stop the background processing thread.
- long newInterval=newConfiguration.getReferentialIntegrityUpdateInterval();
+ long newInterval=newConfiguration.getUpdateInterval();
if(newConfiguration.isEnabled() && newInterval != interval)
processIntervalChange(newInterval, messages);
@@ -335,7 +334,7 @@
// Iterate through the set of base DNs that we will check and ensure that
// the corresponding backend is indexed appropriately.
- Set<DN> cfgBaseDNs = configuration.getReferentialIntegrityBaseDN();
+ Set<DN> cfgBaseDNs = configuration.getBaseDN();
if ((cfgBaseDNs == null) || cfgBaseDNs.isEmpty())
{
cfgBaseDNs = DirectoryServer.getPublicNamingContexts().keySet();
@@ -346,8 +345,7 @@
}
//Iterate through attributes and check that each has a valid syntax
- for (AttributeType type :
- configuration.getReferentialIntegrityAttributeType())
+ for (AttributeType type : configuration.getAttributeType())
{
if (!isAttributeSyntaxValid(type))
{
@@ -1027,4 +1025,3 @@
}
}
}
-
diff --git a/opendj-sdk/opends/src/server/org/opends/server/plugins/UniqueAttributePlugin.java b/opendj-sdk/opends/src/server/org/opends/server/plugins/UniqueAttributePlugin.java
index a9b2370..1c8b92f 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/plugins/UniqueAttributePlugin.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/plugins/UniqueAttributePlugin.java
@@ -160,13 +160,13 @@
}
}
- Set<DN> cfgBaseDNs = configuration.getUniqueAttributeBaseDN();
+ Set<DN> cfgBaseDNs = configuration.getBaseDN();
if ((cfgBaseDNs == null) || cfgBaseDNs.isEmpty())
{
cfgBaseDNs = DirectoryServer.getPublicNamingContexts().keySet();
}
- for (AttributeType t : configuration.getUniqueAttributeType())
+ for (AttributeType t : configuration.getType())
{
for (DN baseDN : cfgBaseDNs)
{
@@ -213,7 +213,7 @@
return PreOperationPluginResult.SUCCESS;
}
- for (AttributeType t : config.getUniqueAttributeType())
+ for (AttributeType t : config.getType())
{
List<Attribute> attrList = entry.getAttribute(t);
if (attrList != null)
@@ -282,7 +282,7 @@
{
Attribute a = m.getAttribute();
AttributeType t = a.getAttributeType();
- if (! config.getUniqueAttributeType().contains(t))
+ if (! config.getType().contains(t))
{
// This modification isn't for a unique attribute.
continue;
@@ -412,7 +412,7 @@
for (int i=0; i < newRDN.getNumValues(); i++)
{
AttributeType t = newRDN.getAttributeType(i);
- if (! config.getUniqueAttributeType().contains(t))
+ if (! config.getType().contains(t))
{
// We aren't interested in this attribute type.
continue;
@@ -472,7 +472,7 @@
return;
}
- for (AttributeType t : config.getUniqueAttributeType())
+ for (AttributeType t : config.getType())
{
List<Attribute> attrList = entry.getAttribute(t);
if (attrList != null)
@@ -543,7 +543,7 @@
{
Attribute a = m.getAttribute();
AttributeType t = a.getAttributeType();
- if (! config.getUniqueAttributeType().contains(t))
+ if (! config.getType().contains(t))
{
// This modification isn't for a unique attribute.
continue;
@@ -681,7 +681,7 @@
for (int i=0; i < newRDN.getNumValues(); i++)
{
AttributeType t = newRDN.getAttributeType(i);
- if (! config.getUniqueAttributeType().contains(t))
+ if (! config.getType().contains(t))
{
// We aren't interested in this attribute type.
continue;
@@ -738,7 +738,7 @@
*/
private Set<DN> getBaseDNs(UniqueAttributePluginCfg config, DN entryDN)
{
- Set<DN> baseDNs = config.getUniqueAttributeBaseDN();
+ Set<DN> baseDNs = config.getBaseDN();
if ((baseDNs == null) || baseDNs.isEmpty())
{
baseDNs = DirectoryServer.getPublicNamingContexts().keySet();
@@ -782,7 +782,7 @@
throws DirectoryException
{
SearchFilter filter;
- Set<AttributeType> attrTypes = config.getUniqueAttributeType();
+ Set<AttributeType> attrTypes = config.getType();
if (attrTypes.size() == 1)
{
filter = SearchFilter.createEqualityFilter(attrTypes.iterator().next(),
@@ -881,13 +881,13 @@
}
}
- Set<DN> cfgBaseDNs = configuration.getUniqueAttributeBaseDN();
+ Set<DN> cfgBaseDNs = configuration.getBaseDN();
if ((cfgBaseDNs == null) || cfgBaseDNs.isEmpty())
{
cfgBaseDNs = DirectoryServer.getPublicNamingContexts().keySet();
}
- for (AttributeType t : configuration.getUniqueAttributeType())
+ for (AttributeType t : configuration.getType())
{
for (DN baseDN : cfgBaseDNs)
{
diff --git a/opendj-sdk/opends/src/server/org/opends/server/protocols/jmx/JmxConnectionHandler.java b/opendj-sdk/opends/src/server/org/opends/server/protocols/jmx/JmxConnectionHandler.java
index e2f2ffe..568be6a 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/protocols/jmx/JmxConnectionHandler.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/protocols/jmx/JmxConnectionHandler.java
@@ -48,7 +48,6 @@
import org.opends.server.api.AlertGenerator;
import org.opends.server.api.ClientConnection;
import org.opends.server.api.ConnectionHandler;
-import org.opends.server.api.KeyManagerProvider;
import org.opends.server.api.ServerShutdownListener;
import org.opends.server.config.ConfigException;
import org.opends.server.core.DirectoryServer;
@@ -324,20 +323,8 @@
public void initializeConnectionHandler(JMXConnectionHandlerCfg config)
throws ConfigException, InitializationException
{
- // Validate the key manager provider DN.
- DN keyManagerProviderDN = config.getKeyManagerProviderDN();
- if (keyManagerProviderDN != null) {
- KeyManagerProvider provider = DirectoryServer
- .getKeyManagerProvider(keyManagerProviderDN);
- if (provider == null) {
- Message message = ERR_JMX_CONNHANDLER_INVALID_KEYMANAGER_DN.get(
- String.valueOf(config.dn()), String.valueOf(keyManagerProviderDN));
- throw new ConfigException(message);
- }
- }
-
// Issue warning if there is not key manager by SSL is enabled.
- if (config.isUseSSL() && keyManagerProviderDN == null) {
+ if (config.isUseSSL() && config.getKeyManagerProvider() == null) {
// TODO: give a more useful feedback message.
Message message = ERR_JMX_CONNHANDLER_CANNOT_DETERMINE_USE_SSL.get(
String.valueOf(currentConfig.dn()), "");
@@ -441,23 +428,8 @@
List<Message> unacceptableReasons) {
boolean isAcceptable = true;
- // Validate the key manager provider DN.
- DN keyManagerProviderDN = config.getKeyManagerProviderDN();
- if (keyManagerProviderDN != null) {
- KeyManagerProvider provider = DirectoryServer
- .getKeyManagerProvider(keyManagerProviderDN);
- if (provider == null) {
-
- unacceptableReasons.add(ERR_JMX_CONNHANDLER_INVALID_KEYMANAGER_DN.get(
- String.valueOf(config.dn()),
- String.valueOf(keyManagerProviderDN)));
- isAcceptable = false;
- }
- }
-
- if (config.isUseSSL() && keyManagerProviderDN == null) {
+ if (config.isUseSSL() && config.getKeyManagerProvider() == null) {
// TODO: give a more useful feedback message.
-
unacceptableReasons.add(ERR_JMX_CONNHANDLER_CANNOT_DETERMINE_USE_SSL.get(
String.valueOf(config.dn()), ""));
isAcceptable = false;
diff --git a/opendj-sdk/opends/src/server/org/opends/server/protocols/ldap/LDAPConnectionHandler.java b/opendj-sdk/opends/src/server/org/opends/server/protocols/ldap/LDAPConnectionHandler.java
index a853cff..d52f5f6 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/protocols/ldap/LDAPConnectionHandler.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/protocols/ldap/LDAPConnectionHandler.java
@@ -61,9 +61,7 @@
import org.opends.server.api.ClientConnection;
import org.opends.server.api.ConnectionHandler;
import org.opends.server.api.ConnectionSecurityProvider;
-import org.opends.server.api.KeyManagerProvider;
import org.opends.server.api.ServerShutdownListener;
-import org.opends.server.api.TrustManagerProvider;
import org.opends.server.api.plugin.PostConnectPluginResult;
import org.opends.server.config.ConfigException;
import org.opends.server.core.DirectoryServer;
@@ -271,20 +269,20 @@
// Apply the changes.
currentConfig = config;
enabled = config.isEnabled();
- allowedClients = config.getAllowedClients().toArray(
+ allowedClients = config.getAllowedClient().toArray(
new AddressMask[0]);
- deniedClients = config.getDeniedClients().toArray(
+ deniedClients = config.getDeniedClient().toArray(
new AddressMask[0]);
// Get the supported SSL ciphers and protocols.
- Set<String> ciphers = config.getSSLCipherSuites();
+ Set<String> ciphers = config.getSSLCipherSuite();
if (ciphers.isEmpty()) {
enabledSSLCipherSuites = null;
} else {
enabledSSLCipherSuites = ciphers.toArray(new String[0]);
}
- Set<String> protocols = config.getSSLProtocols();
+ Set<String> protocols = config.getSSLProtocol();
if (protocols.isEmpty()) {
enabledSSLProtocols = null;
} else {
@@ -601,38 +599,18 @@
if (config.isAllowStartTLS() || config.isUseSSL())
{
- // Validate the key manager provider DN.
- DN keyManagerProviderDN = config.getKeyManagerProviderDN();
- if (keyManagerProviderDN == null) {
+ // Validate the key manager provider.
+ if (config.getKeyManagerProvider() == null) {
Message message = ERR_LDAP_CONNHANDLER_NO_KEYMANAGER_DN.get(
String.valueOf(config.dn()));
throw new ConfigException(message);
- } else {
- KeyManagerProvider provider = DirectoryServer
- .getKeyManagerProvider(keyManagerProviderDN);
- if (provider == null) {
- Message message = ERR_LDAP_CONNHANDLER_INVALID_KEYMANAGER_DN.
- get(String.valueOf(config.dn()),
- String.valueOf(keyManagerProviderDN));
- throw new ConfigException(message);
- }
}
- // Validate the trust manager provider DN.
- DN trustManagerProviderDN = config.getTrustManagerProviderDN();
- if (trustManagerProviderDN == null) {
+ // Validate the trust manager provider.
+ if (config.getTrustManagerProvider() == null) {
Message message = ERR_LDAP_CONNHANDLER_NO_TRUSTMANAGER_DN.get(
String.valueOf(config.dn()));
throw new ConfigException(message);
- } else {
- TrustManagerProvider provider = DirectoryServer
- .getTrustManagerProvider(trustManagerProviderDN);
- if (provider == null) {
- Message message = ERR_LDAP_CONNHANDLER_INVALID_TRUSTMANAGER_DN.
- get(String.valueOf(config.dn()),
- String.valueOf(trustManagerProviderDN));
- throw new ConfigException(message);
- }
}
}
@@ -664,14 +642,14 @@
}
// Get the supported SSL ciphers and protocols.
- Set<String> ciphers = config.getSSLCipherSuites();
+ Set<String> ciphers = config.getSSLCipherSuite();
if (ciphers.isEmpty()) {
enabledSSLCipherSuites = null;
} else {
enabledSSLCipherSuites = ciphers.toArray(new String[0]);
}
- Set<String> protocols = config.getSSLProtocols();
+ Set<String> protocols = config.getSSLProtocol();
if (protocols.isEmpty()) {
enabledSSLProtocols = null;
} else {
@@ -700,15 +678,15 @@
currentConfig = config;
enabled = config.isEnabled();
requestHandlerIndex = 0;
- allowedClients = config.getAllowedClients().toArray(
+ allowedClients = config.getAllowedClient().toArray(
new AddressMask[0]);
- deniedClients = config.getDeniedClients().toArray(
+ deniedClients = config.getDeniedClient().toArray(
new AddressMask[0]);
// Save properties that cannot be dynamically modified.
allowReuseAddress = config.isAllowTCPReuseAddress();
backlog = config.getAcceptBacklog();
- listenAddresses = config.getListenAddresses();
+ listenAddresses = config.getListenAddress();
listenPort = config.getListenPort();
numRequestHandlers = config.getNumRequestHandlers();
@@ -828,44 +806,20 @@
if (config.isAllowStartTLS() || config.isUseSSL())
{
- // Validate the key manager provider DN.
- DN keyManagerProviderDN = config.getKeyManagerProviderDN();
- if (keyManagerProviderDN == null) {
+ // Validate the key manager provider.
+ if (config.getKeyManagerProvider() == null) {
Message message = ERR_LDAP_CONNHANDLER_NO_KEYMANAGER_DN.get(
String.valueOf(config.dn()));
unacceptableReasons.add(message);
isAcceptable = false;
- } else {
- KeyManagerProvider provider = DirectoryServer
- .getKeyManagerProvider(keyManagerProviderDN);
- if (provider == null) {
-
- unacceptableReasons.add(
- ERR_LDAP_CONNHANDLER_INVALID_KEYMANAGER_DN.get(
- String.valueOf(config.dn()),
- String.valueOf(keyManagerProviderDN)));
- isAcceptable = false;
- }
}
// Validate the trust manager provider DN.
- DN trustManagerProviderDN = config.getTrustManagerProviderDN();
- if (trustManagerProviderDN == null) {
+ if (config.getTrustManagerProvider() == null) {
Message message = ERR_LDAP_CONNHANDLER_NO_TRUSTMANAGER_DN.get(
String.valueOf(config.dn()));
unacceptableReasons.add(message);
isAcceptable = false;
- } else {
- TrustManagerProvider provider = DirectoryServer
- .getTrustManagerProvider(trustManagerProviderDN);
- if (provider == null) {
-
- unacceptableReasons.add(
- ERR_LDAP_CONNHANDLER_INVALID_TRUSTMANAGER_DN.get(
- String.valueOf(config.dn()),
- String.valueOf(trustManagerProviderDN)));
- isAcceptable = false;
- }
}
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/MultimasterReplication.java b/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/MultimasterReplication.java
index c7adf93..001484d 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/MultimasterReplication.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/MultimasterReplication.java
@@ -36,8 +36,8 @@
import org.opends.messages.Message;
import org.opends.server.admin.server.ConfigurationAddListener;
import org.opends.server.admin.server.ConfigurationDeleteListener;
-import org.opends.server.admin.std.server.MultimasterDomainCfg;
-import org.opends.server.admin.std.server.MultimasterSynchronizationProviderCfg;
+import org.opends.server.admin.std.server.ReplicationDomainCfg;
+import org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg;
import org.opends.server.api.Backend;
import org.opends.server.api.BackupTaskListener;
import org.opends.server.api.ExportTaskListener;
@@ -79,9 +79,9 @@
* as pre-op, conflictRsolution, and post-op.
*/
public class MultimasterReplication
- extends SynchronizationProvider<MultimasterSynchronizationProviderCfg>
- implements ConfigurationAddListener<MultimasterDomainCfg>,
- ConfigurationDeleteListener<MultimasterDomainCfg>,
+ extends SynchronizationProvider<ReplicationSynchronizationProviderCfg>
+ implements ConfigurationAddListener<ReplicationDomainCfg>,
+ ConfigurationDeleteListener<ReplicationDomainCfg>,
BackupTaskListener, RestoreTaskListener, ImportTaskListener,
ExportTaskListener
{
@@ -163,7 +163,7 @@
* @throws ConfigException When the configuration is not valid.
*/
public static ReplicationDomain createNewDomain(
- MultimasterDomainCfg configuration)
+ ReplicationDomainCfg configuration)
throws ConfigException
{
ReplicationDomain domain;
@@ -189,7 +189,7 @@
*/
@Override
public void initializeSynchronizationProvider(
- MultimasterSynchronizationProviderCfg configuration)
+ ReplicationSynchronizationProviderCfg configuration)
throws ConfigException
{
domains.clear();
@@ -197,13 +197,13 @@
// Register as an add and delete listener with the root configuration so we
// can be notified if Multimaster domain entries are added or removed.
- configuration.addMultimasterDomainAddListener(this);
- configuration.addMultimasterDomainDeleteListener(this);
+ configuration.addReplicationDomainAddListener(this);
+ configuration.addReplicationDomainDeleteListener(this);
// Create the list of domains that are already defined.
- for (String name : configuration.listMultimasterDomains())
+ for (String name : configuration.listReplicationDomains())
{
- MultimasterDomainCfg domain = configuration.getMultimasterDomain(name);
+ ReplicationDomainCfg domain = configuration.getReplicationDomain(name);
createNewDomain(domain);
}
@@ -231,7 +231,7 @@
* {@inheritDoc}
*/
public boolean isConfigurationAddAcceptable(
- MultimasterDomainCfg configuration, List<Message> unacceptableReasons)
+ ReplicationDomainCfg configuration, List<Message> unacceptableReasons)
{
return ReplicationDomain.isConfigurationAcceptable(
configuration, unacceptableReasons);
@@ -241,7 +241,7 @@
* {@inheritDoc}
*/
public ConfigChangeResult applyConfigurationAdd(
- MultimasterDomainCfg configuration)
+ ReplicationDomainCfg configuration)
{
try
{
@@ -579,9 +579,9 @@
* {@inheritDoc}
*/
public ConfigChangeResult applyConfigurationDelete(
- MultimasterDomainCfg configuration)
+ ReplicationDomainCfg configuration)
{
- deleteDomain(configuration.getReplicationDN());
+ deleteDomain(configuration.getBaseDN());
return new ConfigChangeResult(ResultCode.SUCCESS, false);
}
@@ -590,7 +590,7 @@
* {@inheritDoc}
*/
public boolean isConfigurationDeleteAcceptable(
- MultimasterDomainCfg configuration, List<Message> unacceptableReasons)
+ ReplicationDomainCfg configuration, List<Message> unacceptableReasons)
{
return true;
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/PersistentServerState.java b/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/PersistentServerState.java
index fe033d7..03b233c 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/PersistentServerState.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/PersistentServerState.java
@@ -217,8 +217,8 @@
{
SearchFilter filter =
SearchFilter.createFilterFromString(
- "(&(objectclass=ds-cfg-replication-domain-config)"
- +"(ds-cfg-replication-dn="+baseDn+"))");
+ "(&(objectclass=ds-cfg-replication-domain)"
+ +"(ds-cfg-base-dn="+baseDn+"))");
LinkedHashSet<String> attributes = new LinkedHashSet<String>(1);
attributes.add(REPLICATION_STATE);
diff --git a/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/ReplicationDomain.java b/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/ReplicationDomain.java
index 38149a0..3f3649e 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/ReplicationDomain.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/ReplicationDomain.java
@@ -58,8 +58,8 @@
import java.io.OutputStream;
import org.opends.server.admin.server.ConfigurationChangeListener;
-import org.opends.server.admin.std.meta.MultimasterDomainCfgDefn.*;
-import org.opends.server.admin.std.server.MultimasterDomainCfg;
+import org.opends.server.admin.std.meta.ReplicationDomainCfgDefn.*;
+import org.opends.server.admin.std.server.ReplicationDomainCfg;
import org.opends.server.api.AlertGenerator;
import org.opends.server.api.Backend;
import org.opends.server.api.DirectoryThread;
@@ -130,7 +130,7 @@
* handle protocol messages from the replicationServer.
*/
public class ReplicationDomain extends DirectoryThread
- implements ConfigurationChangeListener<MultimasterDomainCfg>,
+ implements ConfigurationChangeListener<ReplicationDomainCfg>,
AlertGenerator
{
/**
@@ -339,7 +339,7 @@
* @param configuration The configuration of this ReplicationDomain.
* @throws ConfigException In case of invalid configuration.
*/
- public ReplicationDomain(MultimasterDomainCfg configuration)
+ public ReplicationDomain(ReplicationDomainCfg configuration)
throws ConfigException
{
super("replication flush");
@@ -347,7 +347,7 @@
// Read the configuration parameters.
replicationServers = configuration.getReplicationServer();
serverId = (short) configuration.getServerId();
- baseDN = configuration.getReplicationDN();
+ baseDN = configuration.getBaseDN();
maxReceiveQueue = configuration.getMaxReceiveQueue();
maxReceiveDelay = (int) configuration.getMaxReceiveDelay();
maxSendQueue = configuration.getMaxSendQueue();
@@ -3310,10 +3310,10 @@
* @return true if the configuration is acceptable, false other wise.
*/
public static boolean isConfigurationAcceptable(
- MultimasterDomainCfg configuration, List<Message> unacceptableReasons)
+ ReplicationDomainCfg configuration, List<Message> unacceptableReasons)
{
// Check that there is not already a domain with the same DN
- DN dn = configuration.getReplicationDN();
+ DN dn = configuration.getBaseDN();
if (MultimasterReplication.findDomain(dn,null) != null)
{
Message message = ERR_SYNC_INVALID_DN.get();
@@ -3335,7 +3335,7 @@
* {@inheritDoc}
*/
public ConfigChangeResult applyConfigurationChange(
- MultimasterDomainCfg configuration)
+ ReplicationDomainCfg configuration)
{
// server id and base dn are readonly.
// isolationPolicy can be set immediately and will apply
@@ -3360,7 +3360,7 @@
* {@inheritDoc}
*/
public boolean isConfigurationChangeAcceptable(
- MultimasterDomainCfg configuration, List<Message> unacceptableReasons)
+ ReplicationDomainCfg configuration, List<Message> unacceptableReasons)
{
return true;
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/ReplicationServerListener.java b/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/ReplicationServerListener.java
index 5944004..827d220 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/ReplicationServerListener.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/replication/plugin/ReplicationServerListener.java
@@ -32,7 +32,7 @@
import org.opends.server.admin.server.ConfigurationAddListener;
import org.opends.server.admin.server.ConfigurationDeleteListener;
-import org.opends.server.admin.std.server.MultimasterSynchronizationProviderCfg;
+import org.opends.server.admin.std.server.ReplicationSynchronizationProviderCfg;
import org.opends.server.admin.std.server.ReplicationServerCfg;
import org.opends.server.config.ConfigException;
import org.opends.server.replication.server.ReplicationServer;
@@ -64,7 +64,7 @@
* object.
*/
public ReplicationServerListener(
- MultimasterSynchronizationProviderCfg configuration)
+ ReplicationSynchronizationProviderCfg configuration)
throws ConfigException
{
configuration.addReplicationServerAddListener(this);
diff --git a/opendj-sdk/opends/src/server/org/opends/server/replication/protocol/ReplSessionSecurity.java b/opendj-sdk/opends/src/server/org/opends/server/replication/protocol/ReplSessionSecurity.java
index 7cf2e29..1133867 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/replication/protocol/ReplSessionSecurity.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/replication/protocol/ReplSessionSecurity.java
@@ -28,7 +28,7 @@
package org.opends.server.replication.protocol;
import org.opends.server.admin.std.server.ReplicationServerCfg;
-import org.opends.server.admin.std.server.MultimasterDomainCfg;
+import org.opends.server.admin.std.server.ReplicationDomainCfg;
import org.opends.server.types.DirectoryConfig;
import org.opends.server.types.CryptoManager;
import org.opends.server.config.ConfigException;
@@ -146,7 +146,7 @@
*
* @throws ConfigException If the supplied configuration was not valid.
*/
- public ReplSessionSecurity(MultimasterDomainCfg multimasterDomainCfg)
+ public ReplSessionSecurity(ReplicationDomainCfg multimasterDomainCfg)
throws ConfigException
{
// Currently use global settings from the crypto manager.
diff --git a/opendj-sdk/opends/src/server/org/opends/server/replication/server/ReplicationBackend.java b/opendj-sdk/opends/src/server/org/opends/server/replication/server/ReplicationBackend.java
index 24faef0..dccbd64 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/replication/server/ReplicationBackend.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/replication/server/ReplicationBackend.java
@@ -53,7 +53,7 @@
import org.opends.messages.Message;
import org.opends.server.admin.Configuration;
import org.opends.server.admin.std.server.BackendCfg;
-import org.opends.server.admin.std.server.JEBackendCfg;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
import org.opends.server.api.Backend;
import org.opends.server.api.SynchronizationProvider;
import org.opends.server.backends.jeb.BackupManager;
@@ -148,7 +148,7 @@
/**
* The configuration of this backend.
*/
- private JEBackendCfg cfg;
+ private LocalDBBackendCfg cfg;
/**
* The number of milliseconds between job progress reports.
@@ -199,12 +199,12 @@
if (config != null)
{
Validator.ensureTrue(config instanceof BackendCfg);
- cfg = (JEBackendCfg)config;
- DN[] baseDNs = new DN[cfg.getBackendBaseDN().size()];
- cfg.getBackendBaseDN().toArray(baseDNs);
+ cfg = (LocalDBBackendCfg)config;
+ DN[] baseDNs = new DN[cfg.getBaseDN().size()];
+ cfg.getBaseDN().toArray(baseDNs);
setBaseDNs(baseDNs);
backendDirectory = new BackupDirectory(
- cfg.getBackendDirectory(), null);
+ cfg.getDBDirectory(), null);
}
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/replication/server/ReplicationServer.java b/opendj-sdk/opends/src/server/org/opends/server/replication/server/ReplicationServer.java
index 7781781..4c4b9ba 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/replication/server/ReplicationServer.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/replication/server/ReplicationServer.java
@@ -161,7 +161,7 @@
replicationServers = new ArrayList<String>();
queueSize = configuration.getQueueSize();
trimAge = configuration.getReplicationPurgeDelay();
- dbDirname = configuration.getReplicationDbDirectory();
+ dbDirname = configuration.getReplicationDBDirectory();
rcvWindow = configuration.getWindowSize();
if (dbDirname == null)
{
@@ -668,8 +668,8 @@
}
}
- if ((configuration.getReplicationDbDirectory() != null) &&
- (!dbDirname.equals(configuration.getReplicationDbDirectory())))
+ if ((configuration.getReplicationDBDirectory() != null) &&
+ (!dbDirname.equals(configuration.getReplicationDBDirectory())))
{
return new ConfigChangeResult(ResultCode.SUCCESS, true);
}
@@ -815,15 +815,15 @@
"dn: ds-cfg-backend-id="+backendId+",cn=Backends,cn=config",
"objectClass: top",
"objectClass: ds-cfg-backend",
- "objectClass: ds-cfg-je-backend",
- "ds-cfg-backend-base-dn: dc="+backendId,
- "ds-cfg-backend-enabled: true",
- "ds-cfg-backend-writability-mode: enabled",
- "ds-cfg-backend-class: " +
+ "objectClass: ds-cfg-local-db-backend",
+ "ds-cfg-base-dn: dc="+backendId,
+ "ds-cfg-enabled: true",
+ "ds-cfg-writability-mode: enabled",
+ "ds-cfg-java-class: " +
"org.opends.server.replication.server.ReplicationBackend",
"ds-cfg-backend-id: " + backendId,
- "ds-cfg-backend-import-temp-directory: importTmp",
- "ds-cfg-backend-directory: " + getFileForPath(dbDirname));
+ "ds-cfg-import-temp-directory: importTmp",
+ "ds-cfg-db-directory: " + getFileForPath(dbDirname));
LDIFImportConfig ldifImportConfig = new LDIFImportConfig(
new StringReader(ldif));
diff --git a/opendj-sdk/opends/src/server/org/opends/server/schema/AttributeTypeSyntax.java b/opendj-sdk/opends/src/server/org/opends/server/schema/AttributeTypeSyntax.java
index 9085263..9707696 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/schema/AttributeTypeSyntax.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/schema/AttributeTypeSyntax.java
@@ -151,7 +151,7 @@
currentConfig = configuration;
currentConfig.addAttributeTypeDescriptionChangeListener(this);
- stripMinimumUpperBound=configuration.isStripSyntaxMinimumUpperBound();
+ stripMinimumUpperBound=configuration.isStripSyntaxMinUpperBound();
}
@@ -1443,7 +1443,7 @@
AttributeTypeDescriptionAttributeSyntaxCfg configuration)
{
currentConfig = configuration;
- stripMinimumUpperBound = configuration.isStripSyntaxMinimumUpperBound();
+ stripMinimumUpperBound = configuration.isStripSyntaxMinUpperBound();
return new ConfigChangeResult(ResultCode.SUCCESS, false);
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/tools/DBTest.java b/opendj-sdk/opends/src/server/org/opends/server/tools/DBTest.java
index 552bf51..0ecf94c 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/tools/DBTest.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/tools/DBTest.java
@@ -49,7 +49,7 @@
import org.opends.server.config.ConfigException;
import org.opends.server.api.Backend;
import org.opends.server.admin.std.server.BackendCfg;
-import org.opends.server.admin.std.server.JEBackendCfg;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
import org.opends.server.backends.jeb.*;
import org.opends.server.protocols.asn1.ASN1OctetString;
import org.opends.server.protocols.asn1.ASN1Element;
@@ -485,7 +485,7 @@
private int listRootContainers()
{
- TreeMap<JEBackendCfg, BackendImpl> jeBackends = getJEBackends();
+ TreeMap<LocalDBBackendCfg, BackendImpl> jeBackends = getJEBackends();
int count = 0;
// Create a table of their properties.
@@ -494,11 +494,12 @@
builder.appendHeading(INFO_LABEL_DBTEST_BACKEND_ID.get());
builder.appendHeading(INFO_LABEL_DBTEST_DB_DIRECTORY.get());
- for(Map.Entry<JEBackendCfg, BackendImpl> backend : jeBackends.entrySet())
+ for(Map.Entry<LocalDBBackendCfg, BackendImpl> backend :
+ jeBackends.entrySet())
{
builder.startRow();
builder.appendCell(backend.getValue().getBackendID());
- builder.appendCell(backend.getKey().getBackendDirectory());
+ builder.appendCell(backend.getKey().getDBDirectory());
count++;
}
@@ -511,7 +512,7 @@
private int listEntryContainers(Argument backendID)
{
- TreeMap<JEBackendCfg, BackendImpl> jeBackends = getJEBackends();
+ TreeMap<LocalDBBackendCfg, BackendImpl> jeBackends = getJEBackends();
BackendImpl backend = null;
for(BackendImpl b : jeBackends.values())
@@ -632,7 +633,7 @@
private int listDatabaseContainers(Argument backendID,
Argument baseDN)
{
- TreeMap<JEBackendCfg, BackendImpl> jeBackends = getJEBackends();
+ TreeMap<LocalDBBackendCfg, BackendImpl> jeBackends = getJEBackends();
BackendImpl backend = null;
DN base = null;
@@ -807,7 +808,7 @@
private int listIndexStatus(Argument backendID,
Argument baseDN)
{
- TreeMap<JEBackendCfg, BackendImpl> jeBackends = getJEBackends();
+ TreeMap<LocalDBBackendCfg, BackendImpl> jeBackends = getJEBackends();
BackendImpl backend = null;
DN base = null;
@@ -971,7 +972,7 @@
Argument maxDataSize,
Argument minDataSize)
{
- TreeMap<JEBackendCfg, BackendImpl> jeBackends = getJEBackends();
+ TreeMap<LocalDBBackendCfg, BackendImpl> jeBackends = getJEBackends();
BackendImpl backend = null;
DN base = null;
@@ -1570,7 +1571,7 @@
}
}
- private TreeMap<JEBackendCfg, BackendImpl> getJEBackends()
+ private TreeMap<LocalDBBackendCfg, BackendImpl> getJEBackends()
{
ArrayList<Backend> backendList = new ArrayList<Backend>();
ArrayList<BackendCfg> entryList = new ArrayList<BackendCfg>();
@@ -1578,14 +1579,15 @@
int code = BackendToolUtils.getBackends(backendList, entryList, dnList);
// TODO: Throw error if return code is not 0
- TreeMap<JEBackendCfg, BackendImpl> jeBackends =
- new TreeMap<JEBackendCfg, BackendImpl>();
+ TreeMap<LocalDBBackendCfg, BackendImpl> jeBackends =
+ new TreeMap<LocalDBBackendCfg, BackendImpl>();
for(int i = 0; i < backendList.size(); i++)
{
Backend backend = backendList.get(i);
if(backend instanceof BackendImpl)
{
- jeBackends.put((JEBackendCfg)entryList.get(i), (BackendImpl)backend);
+ jeBackends.put((LocalDBBackendCfg)entryList.get(i),
+ (BackendImpl)backend);
}
}
diff --git a/opendj-sdk/opends/src/server/org/opends/server/types/CryptoManager.java b/opendj-sdk/opends/src/server/org/opends/server/types/CryptoManager.java
index 142dfcf..d4047ef 100644
--- a/opendj-sdk/opends/src/server/org/opends/server/types/CryptoManager.java
+++ b/opendj-sdk/opends/src/server/org/opends/server/types/CryptoManager.java
@@ -161,8 +161,8 @@
sslCertNickname = cfg.getSSLCertNickname();
sslEncryption = cfg.isSSLEncryption();
- sslProtocols = cfg.getSSLProtocols();
- sslCipherSuites = cfg.getSSLCipherSuites();
+ sslProtocols = cfg.getSSLProtocol();
+ sslCipherSuites = cfg.getSSLCipherSuite();
// Make sure that we can create instances of the preferred digest,
// MAC, and cipher algorithms.
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/core/ldifs/mod_entrycache2.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/core/ldifs/mod_entrycache2.ldif
index cdc55da..9408559 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/core/ldifs/mod_entrycache2.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/core/ldifs/mod_entrycache2.ldif
@@ -25,6 +25,6 @@
dn: cn=Entry Cache,cn=config
changetype: modify
-replace: ds-cfg-entry-cache-enabled
-ds-cfg-entry-cache-enabled: true
+replace: ds-cfg-enabled
+ds-cfg-enabled: true
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/core/ldifs/mod_entrycache5.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/core/ldifs/mod_entrycache5.ldif
index b197983..bd2b37a 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/core/ldifs/mod_entrycache5.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/core/ldifs/mod_entrycache5.ldif
@@ -28,8 +28,8 @@
objectclass: top
objectclass: ds-cfg-fifo-entry-cache
objectclass: ds-cfg-entry-cache
-ds-cfg-entry-cache-enabled: true
-ds-cfg-entry-cache-class: com.sun.directory.extensions.FIFOEntryCache
+ds-cfg-enabled: true
+ds-cfg-java-class: com.sun.directory.extensions.FIFOEntryCache
ds-cfg-max-entries: 100000
ds-cfg-max-memory-percent: 50
ds-cfg-lock-timeout: 60 s
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/privileges/add_new_root_user.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/privileges/add_new_root_user.ldif
index 116e07a..2b88a3c 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/privileges/add_new_root_user.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/privileges/add_new_root_user.ldif
@@ -27,7 +27,7 @@
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
-objectClass: ds-cfg-root-dn
+objectClass: ds-cfg-root-dn-user
objectClass: top
ds-cfg-alternate-bind-dn: cn=Zroot
givenName: Zroot
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/privileges/privileges_startup.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/privileges/privileges_startup.ldif
index bc5519c..f1f059c 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/privileges/privileges_startup.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/privileges/privileges_startup.ldif
@@ -27,7 +27,7 @@
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
-objectClass: ds-cfg-root-dn
+objectClass: ds-cfg-root-dn-user
objectClass: top
ds-cfg-alternate-bind-dn: cn=Aroot
givenName: Aroot
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/schema/ldifs/disable_syntax_checking.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/schema/ldifs/disable_syntax_checking.ldif
index c241fc1..459221a 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/schema/ldifs/disable_syntax_checking.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/schema/ldifs/disable_syntax_checking.ldif
@@ -25,5 +25,5 @@
dn: cn=Generalized Time,cn=Syntaxes,cn=config
changetype: modify
-replace: ds-cfg-syntax-enabled
-ds-cfg-syntax-enabled: false
+replace: ds-cfg-enabled
+ds-cfg-enabled: false
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/schema/ldifs/enable_syntax_checking.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/schema/ldifs/enable_syntax_checking.ldif
index c026a0c..ccb41c8 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/schema/ldifs/enable_syntax_checking.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/schema/ldifs/enable_syntax_checking.ldif
@@ -25,5 +25,5 @@
dn: cn=Generalized Time,cn=Syntaxes,cn=config
changetype: modify
-replace: ds-cfg-syntax-enabled
-ds-cfg-syntax-enabled: true
+replace: ds-cfg-enabled
+ds-cfg-enabled: true
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_MD5_policy.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_MD5_policy.ldif
index def81ab..6ff8dbf 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_MD5_policy.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_MD5_policy.ldif
@@ -28,18 +28,18 @@
objectClass: top
ds-cfg-skip-validation-for-administrators: false
ds-cfg-password-expiration-warning-interval: 5 days
-ds-cfg-default-password-storage-scheme-dn: cn=Salted MD5,cn=Password Storage Schemes,cn=config
+ds-cfg-default-password-storage-scheme: cn=Salted MD5,cn=Password Storage Schemes,cn=config
ds-cfg-grace-login-count: 0
ds-cfg-lockout-duration: 0 seconds
-ds-cfg-maximum-password-age: 6 weeks
-ds-cfg-maximum-password-reset-age: 0 seconds
+ds-cfg-max-password-age: 6 weeks
+ds-cfg-max-password-reset-age: 0 seconds
ds-cfg-lockout-failure-expiration-interval: 0 seconds
ds-cfg-allow-user-password-changes: true
ds-cfg-allow-multiple-password-values: false
-ds-cfg-minimum-password-age: 0 seconds
+ds-cfg-min-password-age: 0 seconds
ds-cfg-expire-passwords-without-warning: false
ds-cfg-idle-lockout-interval: 0 seconds
-ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generator
+ds-cfg-password-generator: cn=Random Password Generator,cn=Password Generator
s,cn=config
ds-cfg-require-secure-authentication: false
ds-cfg-force-change-on-add: false
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA1_policy.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA1_policy.ldif
index b9932f5..e4658f3 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA1_policy.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA1_policy.ldif
@@ -28,18 +28,18 @@
objectClass: top
ds-cfg-skip-validation-for-administrators: false
ds-cfg-password-expiration-warning-interval: 5 days
-ds-cfg-default-password-storage-scheme-dn: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
+ds-cfg-default-password-storage-scheme: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
ds-cfg-grace-login-count: 0
ds-cfg-lockout-duration: 0 seconds
-ds-cfg-maximum-password-age: 6 weeks
-ds-cfg-maximum-password-reset-age: 0 seconds
+ds-cfg-max-password-age: 6 weeks
+ds-cfg-max-password-reset-age: 0 seconds
ds-cfg-lockout-failure-expiration-interval: 0 seconds
ds-cfg-allow-user-password-changes: true
ds-cfg-allow-multiple-password-values: false
-ds-cfg-minimum-password-age: 0 seconds
+ds-cfg-min-password-age: 0 seconds
ds-cfg-expire-passwords-without-warning: false
ds-cfg-idle-lockout-interval: 0 seconds
-ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generator
+ds-cfg-password-generator: cn=Random Password Generator,cn=Password Generator
s,cn=config
ds-cfg-require-secure-authentication: false
ds-cfg-force-change-on-add: false
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA256_policy.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA256_policy.ldif
index f72d0fd..697f4fa 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA256_policy.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA256_policy.ldif
@@ -28,18 +28,18 @@
objectClass: top
ds-cfg-skip-validation-for-administrators: false
ds-cfg-password-expiration-warning-interval: 5 days
-ds-cfg-default-password-storage-scheme-dn: cn=Salted SHA-256,cn=Password Storage Schemes,cn=config
+ds-cfg-default-password-storage-scheme: cn=Salted SHA-256,cn=Password Storage Schemes,cn=config
ds-cfg-grace-login-count: 0
ds-cfg-lockout-duration: 0 seconds
-ds-cfg-maximum-password-age: 6 weeks
-ds-cfg-maximum-password-reset-age: 0 seconds
+ds-cfg-max-password-age: 6 weeks
+ds-cfg-max-password-reset-age: 0 seconds
ds-cfg-lockout-failure-expiration-interval: 0 seconds
ds-cfg-allow-user-password-changes: true
ds-cfg-allow-multiple-password-values: false
-ds-cfg-minimum-password-age: 0 seconds
+ds-cfg-min-password-age: 0 seconds
ds-cfg-expire-passwords-without-warning: false
ds-cfg-idle-lockout-interval: 0 seconds
-ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generator
+ds-cfg-password-generator: cn=Random Password Generator,cn=Password Generator
s,cn=config
ds-cfg-require-secure-authentication: false
ds-cfg-force-change-on-add: false
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA384_policy.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA384_policy.ldif
index 268fe80..f27442e 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA384_policy.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA384_policy.ldif
@@ -28,18 +28,18 @@
objectClass: top
ds-cfg-skip-validation-for-administrators: false
ds-cfg-password-expiration-warning-interval: 5 days
-ds-cfg-default-password-storage-scheme-dn: cn=Salted SHA-384,cn=Password Storage Schemes,cn=config
+ds-cfg-default-password-storage-scheme: cn=Salted SHA-384,cn=Password Storage Schemes,cn=config
ds-cfg-grace-login-count: 0
ds-cfg-lockout-duration: 0 seconds
-ds-cfg-maximum-password-age: 6 weeks
-ds-cfg-maximum-password-reset-age: 0 seconds
+ds-cfg-max-password-age: 6 weeks
+ds-cfg-max-password-reset-age: 0 seconds
ds-cfg-lockout-failure-expiration-interval: 0 seconds
ds-cfg-allow-user-password-changes: true
ds-cfg-allow-multiple-password-values: false
-ds-cfg-minimum-password-age: 0 seconds
+ds-cfg-min-password-age: 0 seconds
ds-cfg-expire-passwords-without-warning: false
ds-cfg-idle-lockout-interval: 0 seconds
-ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generator
+ds-cfg-password-generator: cn=Random Password Generator,cn=Password Generator
s,cn=config
ds-cfg-require-secure-authentication: false
ds-cfg-force-change-on-add: false
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA512_policy.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA512_policy.ldif
index dcdaecb..3d9e59e 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA512_policy.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_add_SHA512_policy.ldif
@@ -28,18 +28,18 @@
objectClass: top
ds-cfg-skip-validation-for-administrators: false
ds-cfg-password-expiration-warning-interval: 5 days
-ds-cfg-default-password-storage-scheme-dn: cn=Salted SHA-512,cn=Password Storage Schemes,cn=config
+ds-cfg-default-password-storage-scheme: cn=Salted SHA-512,cn=Password Storage Schemes,cn=config
ds-cfg-grace-login-count: 0
ds-cfg-lockout-duration: 0 seconds
-ds-cfg-maximum-password-age: 6 weeks
-ds-cfg-maximum-password-reset-age: 0 seconds
+ds-cfg-max-password-age: 6 weeks
+ds-cfg-max-password-reset-age: 0 seconds
ds-cfg-lockout-failure-expiration-interval: 0 seconds
ds-cfg-allow-user-password-changes: true
ds-cfg-allow-multiple-password-values: false
-ds-cfg-minimum-password-age: 0 seconds
+ds-cfg-min-password-age: 0 seconds
ds-cfg-expire-passwords-without-warning: false
ds-cfg-idle-lockout-interval: 0 seconds
-ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generator
+ds-cfg-password-generator: cn=Random Password Generator,cn=Password Generator
s,cn=config
ds-cfg-require-secure-authentication: false
ds-cfg-force-change-on-add: false
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_mod_def_policy.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_mod_def_policy.ldif
index fdf00ee..df499fe 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_mod_def_policy.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_mod_def_policy.ldif
@@ -25,8 +25,8 @@
dn: cn=Default Password Policy,cn=Password Policies,cn=config
changetype: modify
-replace: ds-cfg-default-password-storage-scheme-dn
-ds-cfg-default-password-storage-scheme-dn: cn=Salted MD5,cn=Password Storage Schemes,cn=config
+replace: ds-cfg-default-password-storage-scheme
+ds-cfg-default-password-storage-scheme: cn=Salted MD5,cn=Password Storage Schemes,cn=config
-
replace: ds-cfg-password-attribute
ds-cfg-password-attribute: authPassword
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_mod_def_policy2.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_mod_def_policy2.ldif
index 795f5b0..f33a2dc 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_mod_def_policy2.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/auth_pwd_syntax/admin_mod_def_policy2.ldif
@@ -25,8 +25,8 @@
dn: cn=Default Password Policy,cn=Password Policies,cn=config
changetype: modify
-replace: ds-cfg-default-password-storage-scheme-dn
-ds-cfg-default-password-storage-scheme-dn: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
+replace: ds-cfg-default-password-storage-scheme
+ds-cfg-default-password-storage-scheme: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
-
replace: ds-cfg-password-attribute
ds-cfg-password-attribute: userPassword
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/pwd_policy_root/add_new_root_user.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/pwd_policy_root/add_new_root_user.ldif
index 0b668b0..f62804d 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/pwd_policy_root/add_new_root_user.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/pwd_policy_root/add_new_root_user.ldif
@@ -27,7 +27,7 @@
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
-objectClass: ds-cfg-root-dn
+objectClass: ds-cfg-root-dn-user
objectClass: top
ds-cfg-alternate-bind-dn: cn=Zroot
givenName: Zroot
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/pwd_validator/pwd_validator_startup.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/pwd_validator/pwd_validator_startup.ldif
index b1ada3f..4b5b325 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/pwd_validator/pwd_validator_startup.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/pwd_validator/pwd_validator_startup.ldif
@@ -331,7 +331,7 @@
objectClass: inetOrgPerson
objectClass: top
objectClass: organizationalPerson
-objectClass: ds-cfg-root-dn
+objectClass: ds-cfg-root-dn-user
userPassword: password
cn: Sales Admin
givenName: Sales
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_disable_max_reset_age.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_disable_max_reset_age.ldif
index fd8f422..c76a01d 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_disable_max_reset_age.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_disable_max_reset_age.ldif
@@ -25,5 +25,5 @@
dn: cn=Default Password Policy,cn=Password Policies,cn=config
changetype: modify
-replace: ds-cfg-maximum-password-reset-age
-ds-cfg-maximum-password-reset-age: 0 seconds
+replace: ds-cfg-max-password-reset-age
+ds-cfg-max-password-reset-age: 0 seconds
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_enable_max_reset_age_long.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_enable_max_reset_age_long.ldif
index 62e3c20..7ed5508 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_enable_max_reset_age_long.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_enable_max_reset_age_long.ldif
@@ -25,5 +25,5 @@
dn: cn=Default Password Policy,cn=Password Policies,cn=config
changetype: modify
-replace: ds-cfg-maximum-password-reset-age
-ds-cfg-maximum-password-reset-age: 30 minutes
+replace: ds-cfg-max-password-reset-age
+ds-cfg-max-password-reset-age: 30 minutes
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_enable_max_reset_age_short.ldif b/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_enable_max_reset_age_short.ldif
index cad393a..1484e2c 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_enable_max_reset_age_short.ldif
+++ b/opendj-sdk/opends/tests/functional-tests/shared/data/security/startTLS/force_pwd_change/admin_enable_max_reset_age_short.ldif
@@ -25,5 +25,5 @@
dn: cn=Default Password Policy,cn=Password Policies,cn=config
changetype: modify
-replace: ds-cfg-maximum-password-reset-age
-ds-cfg-maximum-password-reset-age: 8 seconds
+replace: ds-cfg-max-password-reset-age
+ds-cfg-max-password-reset-age: 8 seconds
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/functions/dsconfig.xml b/opendj-sdk/opends/tests/functional-tests/shared/functions/dsconfig.xml
index 8a4c75e..6c3fb62 100755
--- a/opendj-sdk/opends/tests/functional-tests/shared/functions/dsconfig.xml
+++ b/opendj-sdk/opends/tests/functional-tests/shared/functions/dsconfig.xml
@@ -122,7 +122,7 @@
<function-arg-def name="attributeName" type="required">
<function-arg-description>
- Attribute to modify, e.g. minimum-password-length
+ Attribute to modify, e.g. min-password-length
</function-arg-description>
<function-arg-property name="type" value="string" />
</function-arg-def>
@@ -280,7 +280,7 @@
<function-arg-def name="attributeName" type="required">
<function-arg-description>
- Attribute to get, e.g. minimum-password-length
+ Attribute to get, e.g. min-password-length
</function-arg-description>
<function-arg-property name="type" value="string" />
</function-arg-def>
@@ -564,7 +564,7 @@
<function-arg-def name="attributeName" type="required">
<function-arg-description>
- Attribute to modify, e.g. minimum-password-length
+ Attribute to modify, e.g. min-password-length
</function-arg-description>
<function-arg-property name="type" value="string" />
</function-arg-def>
@@ -1317,7 +1317,7 @@
dsconfigCmd=''
dsBinPath='%s/%s' % (dsPath,fileFolder)
dsconfigCmd='%s/%s%s' % (dsBinPath,DSCONFIG,fileExt)
- dsconfigParams = 'create-je-index -n -h %s -p %s -D "%s" -w %s --backend-name %s --index-name %s --set index-type:%s' % (host,port,rootDN,rootPwd,backendID, indexAttribute, ' --set index-type:'.join(indexTypes))
+ dsconfigParams = 'create-local-db-index -n -h %s -p %s -D "%s" -w %s --backend-name %s --index-name %s --set index-type:%s' % (host,port,rootDN,rootPwd,backendID, indexAttribute, ' --set index-type:'.join(indexTypes))
</script>
<call function="'_dsconfigCommonArgs'" />
@@ -1448,7 +1448,7 @@
operationArguments = indexProperty
if indexPropertyValue:
operationArguments = '%s:%s' % (indexProperty, indexPropertyValue)
- dsconfigParams = 'set-je-index-prop -n -h %s -p %s -D "%s" -w %s --backend-name %s --index-name %s --%s %s' % ( host, port, rootDN, rootPwd, backendID, indexAttribute, operation, operationArguments )
+ dsconfigParams = 'set-local-db-index-prop -n -h %s -p %s -D "%s" -w %s --backend-name %s --index-name %s --%s %s' % ( host, port, rootDN, rootPwd, backendID, indexAttribute, operation, operationArguments )
</script>
<call function="'_dsconfigCommonArgs'" />
<call function="'runCommand'">
@@ -1546,7 +1546,7 @@
dsconfigCmd=''
dsBinPath='%s/%s' % (dsPath,fileFolder)
dsconfigCmd='%s/%s%s' % (dsBinPath,DSCONFIG,fileExt)
- dsconfigParams = 'delete-je-index -n -h %s -p %s -D "%s" -w %s --backend-name %s --index-name %s' % (host,port,rootDN,rootPwd,backendID, indexAttribute)
+ dsconfigParams = 'delete-local-db-index -n -h %s -p %s -D "%s" -w %s --backend-name %s --index-name %s' % (host,port,rootDN,rootPwd,backendID, indexAttribute)
</script>
<call function="'_dsconfigCommonArgs'" />
<call function="'runCommand'">
@@ -2043,7 +2043,7 @@
STAFCmdParamsList.append('create-multimaster-domain')
STAFCmdParamsList.append('--provider-name "%s"' % providerName)
STAFCmdParamsList.append('--domain-name "%s"' % domainName)
- STAFCmdParamsList.append('--set "replication-dn:%s"' % replicationDn)
+ STAFCmdParamsList.append('--set "base-dn:%s"' % replicationDn)
STAFCmdParamsList.append('--set "server-id:%s"' % serverId)
for replServer in replicationServerList :
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/functions/security.xml b/opendj-sdk/opends/tests/functional-tests/shared/functions/security.xml
index ed5c9a9..0485dc3 100755
--- a/opendj-sdk/opends/tests/functional-tests/shared/functions/security.xml
+++ b/opendj-sdk/opends/tests/functional-tests/shared/functions/security.xml
@@ -500,8 +500,8 @@
'dsInstancePort' : dsInstancePort ,
'dsInstanceDn' : dsInstanceDn ,
'dsInstancePswd' : dsInstancePswd ,
- 'subcommand' : 'create-key-manager' ,
- 'objectType' : 'manager-name' ,
+ 'subcommand' : 'create-key-manager-provider' ,
+ 'objectType' : 'provider-name' ,
'objectName' : customKeyMgr ,
'optionsString' : '--type file-based --set enabled:true --set key-store-file:config/keystore --set key-store-pin:%s --set key-store-type:JKS' % keystorePin,
'expectedRC' : 0
@@ -515,8 +515,8 @@
'dsInstancePort' : dsInstancePort ,
'dsInstanceDn' : dsInstanceDn ,
'dsInstancePswd' : dsInstancePswd ,
- 'subcommand' : 'set-key-manager-prop' ,
- 'objectType' : 'manager-name' ,
+ 'subcommand' : 'set-key-manager-provider-prop' ,
+ 'objectType' : 'provider-name' ,
'objectName' : keystoreType,
'optionsString' : '--set key-store-file:config/keystore --reset key-store-pin-file --set key-store-pin:%s --set enabled:true' % keystorePin,
'expectedRC' : 0
@@ -538,10 +538,10 @@
'dsInstancePort' : dsInstancePort ,
'dsInstanceDn' : dsInstanceDn ,
'dsInstancePswd' : dsInstancePswd ,
- 'subcommand' : 'create-trust-manager' ,
- 'objectType' : 'manager-name' ,
+ 'subcommand' : 'create-trust-manager-provider' ,
+ 'objectType' : 'provider-name' ,
'objectName' : customTrustMgr ,
- 'optionsString' : '--type blind --set enabled:true --set java-implementation-class:org.opends.server.extensions.BlindTrustManagerProvider' ,
+ 'optionsString' : '--type blind --set enabled:true --set java-class:org.opends.server.extensions.BlindTrustManagerProvider' ,
'expectedRC' : 0
}
</call>
@@ -553,8 +553,8 @@
'dsInstancePort' : dsInstancePort ,
'dsInstanceDn' : dsInstanceDn ,
'dsInstancePswd' : dsInstancePswd ,
- 'subcommand' : 'set-trust-manager-prop' ,
- 'objectType' : 'manager-name' ,
+ 'subcommand' : 'set-trust-manager-provider-prop' ,
+ 'objectType' : 'provider-name' ,
'objectName' : 'Blind Trust',
'optionsString' : '--set enabled:true' ,
'expectedRC' : 0
@@ -572,13 +572,13 @@
<script>
option1='--set ssl-cert-nickname:%s' % certAlias
if customTrustMgr:
- option2='--set trust-manager-provider-dn:"cn=%s,cn=Trust Manager Providers,cn=config"' % (customTrustMgr)
+ option2='--set trust-manager-provider:"%s"' % (customTrustMgr)
else:
- option2='--set trust-manager-provider-dn:"cn=Blind Trust,cn=Trust Manager Providers,cn=config"'
+ option2='--set trust-manager-provider:"Blind Trust"'
if customKeyMgr:
- option3='--set key-manager-provider-dn:"cn=%s,cn=Key Manager Providers,cn=config"' % (customKeyMgr)
+ option3='--set key-manager-provider:"%s"' % (customKeyMgr)
else:
- option3='--set key-manager-provider-dn:"cn=%s,cn=Key Manager Providers,cn=config"' % (keystoreType)
+ option3='--set key-manager-provider:"%s"' % (keystoreType)
option4='--set listen-port:%s' % DIRECTORY_INSTANCE_SSL_PORT
option5='--set enabled:true'
optionsString='%s %s %s %s %s' % (option1,option2,option3,option4,option5)
@@ -683,8 +683,8 @@
'dsInstancePort' : dsInstancePort,
'dsInstanceDn' : dsInstanceDn,
'dsInstancePswd' : dsInstancePswd,
- 'subcommand' : 'set-key-manager-prop',
- 'objectType' : 'manager-name',
+ 'subcommand' : 'set-key-manager-provider-prop',
+ 'objectType' : 'provider-name',
'objectName' : keystoreType,
'optionsString' : '--set key-store-file:config/keystore --reset key-store-pin-file --set key-store-pin:%s --set enabled:true' % keystorePin,
'expectedRC' : 0
@@ -704,8 +704,8 @@
'dsInstancePort' : dsInstancePort,
'dsInstanceDn' : dsInstanceDn,
'dsInstancePswd' : dsInstancePswd,
- 'subcommand' : 'set-trust-manager-prop',
- 'objectType' : 'manager-name',
+ 'subcommand' : 'set-trust-manager-provider-prop',
+ 'objectType' : 'provider-name',
'objectName' : 'Blind Trust',
'optionsString' : '--set enabled:true',
'expectedRC' : 0
@@ -719,8 +719,8 @@
<script>
option1='--set ssl-cert-nickname:%s' % certAlias
- option2='--set trust-manager-provider-dn:"cn=Blind Trust,cn=Trust Manager Providers,cn=config" '
- option3='--set key-manager-provider-dn:"cn=%s,cn=Key Manager Providers,cn=config"' % (keystoreType)
+ option2='--set trust-manager-provider:"Blind Trust" '
+ option3='--set key-manager-provider:"%s"' % (keystoreType)
option4='--set allow-start-tls:true'
optionsString='%s %s %s %s' % (option1,option2,option3,option4)
</script>
@@ -824,8 +824,8 @@
'dsInstancePort' : dsInstancePort ,
'dsInstanceDn' : dsInstanceDn ,
'dsInstancePswd' : dsInstancePswd ,
- 'subcommand' : 'set-key-manager-prop' ,
- 'objectType' : 'manager-name' ,
+ 'subcommand' : 'set-key-manager-provider-prop' ,
+ 'objectType' : 'provider-name' ,
'objectName' : keystoreType,
'optionsString' : '--set key-store-file:config/keystore --reset key-store-pin-file --set key-store-pin:%s --set enabled:true' % keystorePin,
'expectedRC' : 0
@@ -844,8 +844,8 @@
'dsInstancePort' : dsInstancePort ,
'dsInstanceDn' : dsInstanceDn ,
'dsInstancePswd' : dsInstancePswd ,
- 'subcommand' : 'set-trust-manager-prop' ,
- 'objectType' : 'manager-name' ,
+ 'subcommand' : 'set-trust-manager-provider-prop' ,
+ 'objectType' : 'provider-name' ,
'objectName' : 'Blind Trust',
'optionsString' : '--set enabled:true' ,
'expectedRC' : 0
@@ -860,8 +860,8 @@
<script>
option1='--set ssl-cert-nickname:%s' % certAlias
- option2='--set trust-manager-provider-dn:"cn=Blind Trust,cn=Trust Manager Providers,cn=config"'
- option3='--set key-manager-provider-dn:"cn=%s,cn=Key Manager Providers,cn=config"' % (keystoreType)
+ option2='--set trust-manager-provider:"Blind Trust"'
+ option3='--set key-manager-provider:"%s"' % (keystoreType)
option4='--set listen-port:%s' % DIRECTORY_INSTANCE_SSL_PORT
option5='--set enabled:true'
optionsString='%s %s %s %s %s' % (option1,option2,option3,option4,option5)
@@ -889,8 +889,8 @@
<script>
option1='--set ssl-cert-nickname:%s' % certAlias
- option2='--set trust-manager-provider-dn:"cn=Blind Trust,cn=Trust Manager Providers,cn=config" '
- option3='--set key-manager-provider-dn:"cn=%s,cn=Key Manager Providers,cn=config"' % (keystoreType)
+ option2='--set trust-manager-provider:"Blind Trust" '
+ option3='--set key-manager-provider:"%s"' % (keystoreType)
option4='--set allow-start-tls:true'
optionsString='%s %s %s %s' % (option1,option2,option3,option4)
</script>
@@ -999,7 +999,7 @@
'objectType' : 'handler-name' ,
'objectName' : 'LDAPS Connection Handler',
'optionsString' : '--set enabled:false',
- 'expectedRC' : 0
+ 'expectedRC' : 0
}
</call>
@@ -1013,7 +1013,7 @@
'subcommand' : 'set-connection-handler-prop' ,
'objectType' : 'handler-name' ,
'objectName' : 'LDAPS Connection Handler',
- 'optionsString' : '--reset key-manager-provider-dn --reset trust-manager-provider-dn --reset ssl-cert-nickname',
+ 'optionsString' : '--reset key-manager-provider --reset trust-manager-provider --reset ssl-cert-nickname',
'expectedRC' : 0
}
</call>
@@ -1030,8 +1030,8 @@
'dsInstancePort' : dsInstancePort ,
'dsInstanceDn' : dsInstanceDn ,
'dsInstancePswd' : dsInstancePswd ,
- 'subcommand' : 'delete-trust-manager' ,
- 'objectType' : 'manager-name' ,
+ 'subcommand' : 'delete-trust-manager-provider' ,
+ 'objectType' : 'provider-name' ,
'objectName' : customTrustMgr ,
'expectedRC' : 0
}
@@ -1044,8 +1044,8 @@
'dsInstancePort' : dsInstancePort,
'dsInstanceDn' : dsInstanceDn,
'dsInstancePswd' : dsInstancePswd,
- 'subcommand' : 'set-trust-manager-prop',
- 'objectType' : 'manager-name',
+ 'subcommand' : 'set-trust-manager-provider-prop',
+ 'objectType' : 'provider-name',
'objectName' : 'Blind Trust',
'optionsString' : '--set enabled:false',
'expectedRC' : 0
@@ -1067,8 +1067,8 @@
'dsInstancePort' : dsInstancePort ,
'dsInstanceDn' : dsInstanceDn ,
'dsInstancePswd' : dsInstancePswd ,
- 'subcommand' : 'delete-key-manager' ,
- 'objectType' : 'manager-name' ,
+ 'subcommand' : 'delete-key-manager-provider' ,
+ 'objectType' : 'provider-name' ,
'objectName' : customKeyMgr ,
'expectedRC' : 0
}
@@ -1081,8 +1081,8 @@
'dsInstancePort' : dsInstancePort ,
'dsInstanceDn' : dsInstanceDn ,
'dsInstancePswd' : dsInstancePswd ,
- 'subcommand' : 'set-key-manager-prop' ,
- 'objectType' : 'manager-name' ,
+ 'subcommand' : 'set-key-manager-provider-prop' ,
+ 'objectType' : 'provider-name' ,
'objectName' : keystoreType,
'optionsString' : '--set enabled:false',
'expectedRC' : 0
@@ -1183,8 +1183,8 @@
'dsInstancePort' : dsInstancePort,
'dsInstanceDn' : dsInstanceDn,
'dsInstancePswd' : dsInstancePswd,
- 'subcommand' : 'set-trust-manager-prop',
- 'objectType' : 'manager-name',
+ 'subcommand' : 'set-trust-manager-provider-prop',
+ 'objectType' : 'provider-name',
'objectName' : 'Blind Trust',
'optionsString' : '--set enabled:false',
'expectedRC' : 0
@@ -1203,8 +1203,8 @@
'dsInstancePort' : dsInstancePort,
'dsInstanceDn' : dsInstanceDn,
'dsInstancePswd' : dsInstancePswd,
- 'subcommand' : 'set-key-manager-prop',
- 'objectType' : 'manager-name',
+ 'subcommand' : 'set-key-manager-provider-prop',
+ 'objectType' : 'provider-name',
'objectName' : keystoreType,
'optionsString' : '--set enabled:false',
'expectedRC' : 0
@@ -1323,8 +1323,8 @@
'dsInstancePort' : dsInstancePort,
'dsInstanceDn' : dsInstanceDn,
'dsInstancePswd' : dsInstancePswd ,
- 'subcommand' : 'set-trust-manager-prop' ,
- 'objectType' : 'manager-name' ,
+ 'subcommand' : 'set-trust-manager-provider-prop' ,
+ 'objectType' : 'provider-name' ,
'objectName' : 'Blind Trust',
'optionsString' : '--set enabled:false' ,
'expectedRC' : 0
@@ -1343,8 +1343,8 @@
'dsInstancePort' : dsInstancePort,
'dsInstanceDn' : dsInstanceDn,
'dsInstancePswd' : dsInstancePswd,
- 'subcommand' : 'set-key-manager-prop',
- 'objectType' : 'manager-name',
+ 'subcommand' : 'set-key-manager-provider-prop',
+ 'objectType' : 'provider-name',
'objectName' : keystoreType,
'optionsString' : '--set enabled:false',
'expectedRC' : 0
diff --git a/opendj-sdk/opends/tests/functional-tests/shared/python/replication.py b/opendj-sdk/opends/tests/functional-tests/shared/python/replication.py
index 43a18bc..db79e8c 100644
--- a/opendj-sdk/opends/tests/functional-tests/shared/python/replication.py
+++ b/opendj-sdk/opends/tests/functional-tests/shared/python/replication.py
@@ -1,432 +1,432 @@
-#!/usr/bin/python
-
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at
-# trunk/opends/resource/legal-notices/OpenDS.LICENSE
-# or https://OpenDS.dev.java.net/OpenDS.LICENSE.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at
-# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
-# add the following below this CDDL HEADER, with the fields enclosed
-# information:
-# Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Portions Copyright 2007 Sun Microsystems, Inc.
-
-
-
-
-
-# Global variable containing the list of servers ("Server" class instances) deployed
-_topologyServerList = []
-
-
-
-# Define ChangelogServer class
-class ChangelogServer:
- def __init__(self, port, id):
- self.port = port
- self.id = id
- self.changelogServerList = []
-
- def addChangelogServer(self, hostname, port):
- self.changelogServerList.append('%s:%s' % (hostname, port))
-
- def getPort(self):
- return self.port
-
- def getId(self):
- return self.id
-
- def getChangelogServerList(self):
- return self.changelogServerList
-
-
-# Define SynchronizedSuffix class:
-class SynchronizedSuffix:
- def __init__(self, suffixDn, id):
- self.suffixDn = suffixDn
- self.id = id
- self.changelogServerList = []
-
- def addChangelogServer(self, hostname, port):
- self.changelogServerList.append('%s:%s' % (hostname, port))
-
- def getSuffixDn(self):
- return self.suffixDn
-
- def getId(self):
- return self.id
-
- def getChangelogServerList(self):
- return self.changelogServerList
-
-
-# Define Server class
-class Server:
- def __init__(self, hostname, dir, port, sslPort, jmxPort, rootDn, rootPwd, baseDn):
- self.hostname = hostname
- self.dir = dir
- self.port = port
- self.sslPort = sslPort
- self.jmxPort = jmxPort
- self.rootDn = rootDn
- self.rootPwd = rootPwd
- self.baseDn = baseDn
- self.changelogServer = None
- self.synchronizedSuffixList = []
-
- def __repr__(self):
- return "Server: hostname=%s, directory=%s" % (self.hostanme, self.dir)
-
- def addChangelogServer(self, changelogServer):
- self.changelogServer = changelogServer
-
- def addSynchronizedSuffix(self, synchronizedSuffix):
- self.synchronizedSuffixList.append(synchronizedSuffix)
-
- def getHostname(self):
- return self.hostname
-
- def getDir(self):
- return self.dir
-
- def getPort(self):
- return self.port
-
- def getSslPort(self):
- return self.sslPort
-
- def getJmxPort(self):
- return self.jmxPort
-
- def getRootDn(self):
- return self.rootDn
-
- def getRootPwd(self):
- return self.rootPwd
-
- def getBaseDn(self):
- return self.baseDn
-
- def getChangelogServer(self):
- return self.changelogServer
-
- def getSynchronizedSuffixList(self):
- return self.synchronizedSuffixList
-
- def requiresSynchronization(self):
- return (self.changelogServer is not None) or (len(self.synchronizedSuffixList) > 0)
-
-
-
-
-
-# Define the function that writes a ldif file with the replication configuration
-# corresponding to the given server.
-def write_replication_conf_ldif_file(path, server):
-
- ldifLines = []
-
- # write the main replication configuration entry
- ldifLines.append('')
-
- ldifLines.append('dn: cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config')
- ldifLines.append('objectClass: top')
- ldifLines.append('objectClass: ds-cfg-synchronization-provider')
- ldifLines.append('objectClass: ds-cfg-multimaster-synchronization-provider')
- ldifLines.append('cn: Multimaster Synchronization')
- ldifLines.append('ds-cfg-synchronization-provider-enabled: true')
- ldifLines.append('ds-cfg-synchronization-provider-class: org.opends.server.replication.plugin.MultimasterReplication')
-
-
- # if server is a changelog server, write its corresponding configuration
- changelogServer = server.getChangelogServer()
- if changelogServer is not None :
- port = changelogServer.getPort()
- id = changelogServer.getId()
- list = changelogServer.getChangelogServerList()
-
- ldifLines.append('')
- ldifLines.append('dn: cn=Replication Server,cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config')
- ldifLines.append('objectClass: top')
- ldifLines.append('objectClass: ds-cfg-replication-server-config')
- ldifLines.append('cn: Replication Server')
- ldifLines.append('ds-cfg-replication-server-port: %s' % port)
-
- for chglgServer in list:
- ldifLines.append('ds-cfg-replication-server: %s' % chglgServer)
-
- ldifLines.append('ds-cfg-replication-server-id: %s' % id)
-
-
- # write the domains replication configuration entry
- ldifLines.append('')
- ldifLines.append('dn: cn=domains,cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config')
- ldifLines.append('objectClass: top')
- ldifLines.append('objectClass: ds-cfg-branch')
- ldifLines.append('cn: domains')
-
- # write the configuration for the synchronized suffixes, if any
- synchronizedSuffixList = server.getSynchronizedSuffixList()
- for i in range( len(synchronizedSuffixList) ):
- suffix = synchronizedSuffixList[i]
- dn = suffix.getSuffixDn()
- id = suffix.getId()
- list = suffix.getChangelogServerList()
- name = 'SUFFIX-%s' % i
-
- ldifLines.append('')
- ldifLines.append('dn: cn=%s,cn=domains,cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config' % name)
- ldifLines.append('objectClass: top')
- ldifLines.append('objectClass: ds-cfg-replication-domain-config')
- ldifLines.append('cn: %s' % name)
- ldifLines.append('ds-cfg-replication-dn: %s' % dn)
-
- for chglgServer in list:
- ldifLines.append('ds-cfg-replication-server: %s' % chglgServer)
-
- ldifLines.append('ds-cfg-directory-server-id: %s' % id)
- ldifLines.append('ds-cfg-receive-status: true')
-
-
- # write out the ldif file
- outfile = open(path,"w")
-
- for line in ldifLines:
- outfile.write("%s\n" % line)
-
- outfile.close()
-
-
-
-
-
-
-# Define the function that writes a ldif file with the root suffix entry to add
-# for a given suffix.
-def write_replication_add_root_suffix_ldif_file(path, suffix):
-
- ldifLines = []
-
- equalChar = suffix.find('=')
- commaChar = suffix.find(',')
- if commaChar == -1:
- commaChar = len(suffix)
- rdnType = suffix[:equalChar].strip()
- rdnValue = suffix[equalChar + 1 : commaChar].strip()
-
- if rdnType == 'o':
- objclass = 'organization'
- elif rdnType == 'ou':
- objclass = 'organizationalunit'
- elif rdnType == 'dc':
- objclass = 'domain'
- else:
- objclass = 'unknown'
-
- ldifLines.append('dn: %s' % suffix)
- ldifLines.append('%s: %s' % (rdnType,rdnValue))
- ldifLines.append('objectclass: top')
- ldifLines.append('objectclass: %s' % objclass)
-
-
- # write out the ldif file
- outfile = open(path,"w")
-
- for line in ldifLines:
- outfile.write("%s\n" % line)
-
- outfile.close()
-
-
-
-# Define the function that writes a ldif file with an entry to add
-# under a given suffix.
-def write_replication_add_single_ldif_file(path, suffix):
-
- ldifLines = []
-
-
- ldifLines.append('dn: uid=scarter,%s' % suffix)
- ldifLines.append('cn: Sam Carter')
- ldifLines.append('sn: Carter')
- ldifLines.append('givenname: Sam')
- ldifLines.append('objectclass: top')
- ldifLines.append('objectclass: person')
- ldifLines.append('objectclass: organizationalPerson')
- ldifLines.append('objectclass: inetOrgPerson')
- ldifLines.append('ou: Accounting')
- ldifLines.append('ou: People')
- ldifLines.append('l: Sunnyvale')
- ldifLines.append('uid: scarter')
- ldifLines.append('mail: scarter@example.com')
- ldifLines.append('telephonenumber: +1 408 555 4798')
- ldifLines.append('facsimiletelephonenumber: +1 408 555 9751')
- ldifLines.append('roomnumber: 4612')
- ldifLines.append('userpassword: sprain')
-
- # write out the ldif file
- outfile = open(path,"w")
-
- for line in ldifLines:
- outfile.write("%s\n" % line)
-
- outfile.close()
-
-
-
-
-
-
-# Define the function that writes a ldif file with the entries to add
-# under a given suffix.
-def write_replication_add_multiple_ldif_file(path, suffix):
-
- ldifLines = []
-
- ldifLines.append('dn: o=replication tests,%s' % suffix)
- ldifLines.append('o: replication tests')
- ldifLines.append('objectclass: top')
- ldifLines.append('objectclass: organization')
- ldifLines.append('')
- ldifLines.append('dn: ou=People,o=replication tests,%s' % suffix)
- ldifLines.append('ou: People')
- ldifLines.append('objectclass: top')
- ldifLines.append('objectclass: organizationalunit')
- ldifLines.append('')
- ldifLines.append('dn: ou=Groups, o=replication tests,%s' % suffix)
- ldifLines.append('objectclass: top')
- ldifLines.append('objectclass: organizationalunit')
- ldifLines.append('ou: Groups')
- ldifLines.append('')
- ldifLines.append('dn: cn=Directory Administrators, ou=Groups, o=replication tests,%s' % suffix)
- ldifLines.append('cn: Directory Administrators')
- ldifLines.append('objectclass: top')
- ldifLines.append('objectclass: groupofuniquenames')
- ldifLines.append('ou: Groups')
- ldifLines.append('uniquemember: uid=kvaughan, ou=People, o=replication tests,%s' % suffix)
- ldifLines.append('uniquemember: uid=rdaugherty, ou=People, o=replication tests,%s' % suffix)
- ldifLines.append('uniquemember: uid=hmiller, ou=People, o=replication tests,%s' % suffix)
- ldifLines.append('')
- ldifLines.append('dn: ou=Special Users,o=replication tests,%s' % suffix)
- ldifLines.append('objectclass: top')
- ldifLines.append('objectclass: organizationalUnit')
- ldifLines.append('ou: Special Users')
- ldifLines.append('description: Special Administrative Accounts')
- ldifLines.append('')
- ldifLines.append('dn: uid=scarter,ou=People,o=replication tests,%s' % suffix)
- ldifLines.append('cn: Sam Carter')
- ldifLines.append('sn: Carter')
- ldifLines.append('givenname: Sam')
- ldifLines.append('objectclass: top')
- ldifLines.append('objectclass: person')
- ldifLines.append('objectclass: organizationalPerson')
- ldifLines.append('objectclass: inetOrgPerson')
- ldifLines.append('ou: Accounting')
- ldifLines.append('ou: People')
- ldifLines.append('l: Sunnyvale')
- ldifLines.append('uid: scarter')
- ldifLines.append('mail: scarter@example.com')
- ldifLines.append('telephonenumber: +1 408 555 4798')
- ldifLines.append('facsimiletelephonenumber: +1 408 555 9751')
- ldifLines.append('roomnumber: 4612')
- ldifLines.append('userpassword: sprain')
-
- # write out the ldif file
- outfile = open(path,"w")
-
- for line in ldifLines:
- outfile.write("%s\n" % line)
-
- outfile.close()
-
-
-
-
-# Define the function that writes a ldif file with the modify to operate
-# on an entry in a given suffix.
-def write_replication_mod_ldif_file(path, dn, mod_type, attr_type, attr_value):
-
- ldifLines = []
-
- ldifLines.append('dn: %s' % dn)
- ldifLines.append('changetype: modify')
- ldifLines.append('%s: %s' % (mod_type,attr_type))
- if attr_value != None :
- ldifLines.append('%s: %s' % (attr_type,attr_value))
-
-
- # write out the ldif file
- outfile = open(path,"w")
-
- for line in ldifLines:
- outfile.write("%s\n" % line)
-
- outfile.close()
-
-
-
-# Define the function that writes a ldif file with the modify to operate
-# on an entry in a given suffix.
-def write_replication_mod_binary_ldif_file(path, dn, mod_type, attr_type, binary_value_path):
-
- # open file and read the binary value (which is encoded in base64)
- binaryValueFile = open(binary_value_path, "r")
- binaryValue = binaryValueFile.read()
- binaryValueFile.close()
-
- ldifLines = []
-
- ldifLines.append('dn: %s' % dn)
- ldifLines.append('changetype: modify')
- ldifLines.append('%s: %s' % (mod_type,attr_type))
- ldifLines.append('%s:: %s' % (attr_type,binaryValue))
-
-
- # write out the ldif file
- outfile = open(path,"w")
-
- for line in ldifLines:
- outfile.write("%s\n" % line)
-
- outfile.close()
-
-
-
-
-# Define the function that writes a ldif file with the modDN to operate
-# on an entry in a given suffix.
-def write_replication_moddn_ldif_file(path, dn, newrdn, newsuperior, deleteoldrdn):
-
- ldifLines = []
-
- ldifLines.append('dn: %s' % dn)
- ldifLines.append('changetype: moddn')
- ldifLines.append('newRDN: %s' % newrdn)
- ldifLines.append('deleteOldRDN: %s' % deleteoldrdn)
- if newsuperior != None:
- ldifLines.append('newSuperior: %s' % newsuperior)
-
-
-
- # write out the ldif file
- outfile = open(path,"w")
-
- for line in ldifLines:
- outfile.write("%s\n" % line)
-
- outfile.close()
-
+#!/usr/bin/python
+
+# CDDL HEADER START
+#
+# The contents of this file are subject to the terms of the
+# Common Development and Distribution License, Version 1.0 only
+# (the "License"). You may not use this file except in compliance
+# with the License.
+#
+# You can obtain a copy of the license at
+# trunk/opends/resource/legal-notices/OpenDS.LICENSE
+# or https://OpenDS.dev.java.net/OpenDS.LICENSE.
+# See the License for the specific language governing permissions
+# and limitations under the License.
+#
+# When distributing Covered Code, include this CDDL HEADER in each
+# file and include the License file at
+# trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
+# add the following below this CDDL HEADER, with the fields enclosed
+# information:
+# Portions Copyright [yyyy] [name of copyright owner]
+#
+# CDDL HEADER END
+#
+#
+# Portions Copyright 2007 Sun Microsystems, Inc.
+
+
+
+
+
+# Global variable containing the list of servers ("Server" class instances) deployed
+_topologyServerList = []
+
+
+
+# Define ChangelogServer class
+class ChangelogServer:
+ def __init__(self, port, id):
+ self.port = port
+ self.id = id
+ self.changelogServerList = []
+
+ def addChangelogServer(self, hostname, port):
+ self.changelogServerList.append('%s:%s' % (hostname, port))
+
+ def getPort(self):
+ return self.port
+
+ def getId(self):
+ return self.id
+
+ def getChangelogServerList(self):
+ return self.changelogServerList
+
+
+# Define SynchronizedSuffix class:
+class SynchronizedSuffix:
+ def __init__(self, suffixDn, id):
+ self.suffixDn = suffixDn
+ self.id = id
+ self.changelogServerList = []
+
+ def addChangelogServer(self, hostname, port):
+ self.changelogServerList.append('%s:%s' % (hostname, port))
+
+ def getSuffixDn(self):
+ return self.suffixDn
+
+ def getId(self):
+ return self.id
+
+ def getChangelogServerList(self):
+ return self.changelogServerList
+
+
+# Define Server class
+class Server:
+ def __init__(self, hostname, dir, port, sslPort, jmxPort, rootDn, rootPwd, baseDn):
+ self.hostname = hostname
+ self.dir = dir
+ self.port = port
+ self.sslPort = sslPort
+ self.jmxPort = jmxPort
+ self.rootDn = rootDn
+ self.rootPwd = rootPwd
+ self.baseDn = baseDn
+ self.changelogServer = None
+ self.synchronizedSuffixList = []
+
+ def __repr__(self):
+ return "Server: hostname=%s, directory=%s" % (self.hostanme, self.dir)
+
+ def addChangelogServer(self, changelogServer):
+ self.changelogServer = changelogServer
+
+ def addSynchronizedSuffix(self, synchronizedSuffix):
+ self.synchronizedSuffixList.append(synchronizedSuffix)
+
+ def getHostname(self):
+ return self.hostname
+
+ def getDir(self):
+ return self.dir
+
+ def getPort(self):
+ return self.port
+
+ def getSslPort(self):
+ return self.sslPort
+
+ def getJmxPort(self):
+ return self.jmxPort
+
+ def getRootDn(self):
+ return self.rootDn
+
+ def getRootPwd(self):
+ return self.rootPwd
+
+ def getBaseDn(self):
+ return self.baseDn
+
+ def getChangelogServer(self):
+ return self.changelogServer
+
+ def getSynchronizedSuffixList(self):
+ return self.synchronizedSuffixList
+
+ def requiresSynchronization(self):
+ return (self.changelogServer is not None) or (len(self.synchronizedSuffixList) > 0)
+
+
+
+
+
+# Define the function that writes a ldif file with the replication configuration
+# corresponding to the given server.
+def write_replication_conf_ldif_file(path, server):
+
+ ldifLines = []
+
+ # write the main replication configuration entry
+ ldifLines.append('')
+
+ ldifLines.append('dn: cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config')
+ ldifLines.append('objectClass: top')
+ ldifLines.append('objectClass: ds-cfg-synchronization-provider')
+ ldifLines.append('objectClass: ds-cfg-replication-synchronization-provider')
+ ldifLines.append('cn: Multimaster Synchronization')
+ ldifLines.append('ds-cfg-enabled: true')
+ ldifLines.append('ds-cfg-java-class: org.opends.server.replication.plugin.MultimasterReplication')
+
+
+ # if server is a changelog server, write its corresponding configuration
+ changelogServer = server.getChangelogServer()
+ if changelogServer is not None :
+ port = changelogServer.getPort()
+ id = changelogServer.getId()
+ list = changelogServer.getChangelogServerList()
+
+ ldifLines.append('')
+ ldifLines.append('dn: cn=Replication Server,cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config')
+ ldifLines.append('objectClass: top')
+ ldifLines.append('objectClass: ds-cfg-replication-server')
+ ldifLines.append('cn: Replication Server')
+ ldifLines.append('ds-cfg-replication-port: %s' % port)
+
+ for chglgServer in list:
+ ldifLines.append('ds-cfg-replication-server: %s' % chglgServer)
+
+ ldifLines.append('ds-cfg-replication-server-id: %s' % id)
+
+
+ # write the domains replication configuration entry
+ ldifLines.append('')
+ ldifLines.append('dn: cn=domains,cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config')
+ ldifLines.append('objectClass: top')
+ ldifLines.append('objectClass: ds-cfg-branch')
+ ldifLines.append('cn: domains')
+
+ # write the configuration for the synchronized suffixes, if any
+ synchronizedSuffixList = server.getSynchronizedSuffixList()
+ for i in range( len(synchronizedSuffixList) ):
+ suffix = synchronizedSuffixList[i]
+ dn = suffix.getSuffixDn()
+ id = suffix.getId()
+ list = suffix.getChangelogServerList()
+ name = 'SUFFIX-%s' % i
+
+ ldifLines.append('')
+ ldifLines.append('dn: cn=%s,cn=domains,cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config' % name)
+ ldifLines.append('objectClass: top')
+ ldifLines.append('objectClass: ds-cfg-replication-domain')
+ ldifLines.append('cn: %s' % name)
+ ldifLines.append('ds-cfg-base-dn: %s' % dn)
+
+ for chglgServer in list:
+ ldifLines.append('ds-cfg-replication-server: %s' % chglgServer)
+
+ ldifLines.append('ds-cfg-server-id: %s' % id)
+ ldifLines.append('ds-cfg-receive-status: true')
+
+
+ # write out the ldif file
+ outfile = open(path,"w")
+
+ for line in ldifLines:
+ outfile.write("%s\n" % line)
+
+ outfile.close()
+
+
+
+
+
+
+# Define the function that writes a ldif file with the root suffix entry to add
+# for a given suffix.
+def write_replication_add_root_suffix_ldif_file(path, suffix):
+
+ ldifLines = []
+
+ equalChar = suffix.find('=')
+ commaChar = suffix.find(',')
+ if commaChar == -1:
+ commaChar = len(suffix)
+ rdnType = suffix[:equalChar].strip()
+ rdnValue = suffix[equalChar + 1 : commaChar].strip()
+
+ if rdnType == 'o':
+ objclass = 'organization'
+ elif rdnType == 'ou':
+ objclass = 'organizationalunit'
+ elif rdnType == 'dc':
+ objclass = 'domain'
+ else:
+ objclass = 'unknown'
+
+ ldifLines.append('dn: %s' % suffix)
+ ldifLines.append('%s: %s' % (rdnType,rdnValue))
+ ldifLines.append('objectclass: top')
+ ldifLines.append('objectclass: %s' % objclass)
+
+
+ # write out the ldif file
+ outfile = open(path,"w")
+
+ for line in ldifLines:
+ outfile.write("%s\n" % line)
+
+ outfile.close()
+
+
+
+# Define the function that writes a ldif file with an entry to add
+# under a given suffix.
+def write_replication_add_single_ldif_file(path, suffix):
+
+ ldifLines = []
+
+
+ ldifLines.append('dn: uid=scarter,%s' % suffix)
+ ldifLines.append('cn: Sam Carter')
+ ldifLines.append('sn: Carter')
+ ldifLines.append('givenname: Sam')
+ ldifLines.append('objectclass: top')
+ ldifLines.append('objectclass: person')
+ ldifLines.append('objectclass: organizationalPerson')
+ ldifLines.append('objectclass: inetOrgPerson')
+ ldifLines.append('ou: Accounting')
+ ldifLines.append('ou: People')
+ ldifLines.append('l: Sunnyvale')
+ ldifLines.append('uid: scarter')
+ ldifLines.append('mail: scarter@example.com')
+ ldifLines.append('telephonenumber: +1 408 555 4798')
+ ldifLines.append('facsimiletelephonenumber: +1 408 555 9751')
+ ldifLines.append('roomnumber: 4612')
+ ldifLines.append('userpassword: sprain')
+
+ # write out the ldif file
+ outfile = open(path,"w")
+
+ for line in ldifLines:
+ outfile.write("%s\n" % line)
+
+ outfile.close()
+
+
+
+
+
+
+# Define the function that writes a ldif file with the entries to add
+# under a given suffix.
+def write_replication_add_multiple_ldif_file(path, suffix):
+
+ ldifLines = []
+
+ ldifLines.append('dn: o=replication tests,%s' % suffix)
+ ldifLines.append('o: replication tests')
+ ldifLines.append('objectclass: top')
+ ldifLines.append('objectclass: organization')
+ ldifLines.append('')
+ ldifLines.append('dn: ou=People,o=replication tests,%s' % suffix)
+ ldifLines.append('ou: People')
+ ldifLines.append('objectclass: top')
+ ldifLines.append('objectclass: organizationalunit')
+ ldifLines.append('')
+ ldifLines.append('dn: ou=Groups, o=replication tests,%s' % suffix)
+ ldifLines.append('objectclass: top')
+ ldifLines.append('objectclass: organizationalunit')
+ ldifLines.append('ou: Groups')
+ ldifLines.append('')
+ ldifLines.append('dn: cn=Directory Administrators, ou=Groups, o=replication tests,%s' % suffix)
+ ldifLines.append('cn: Directory Administrators')
+ ldifLines.append('objectclass: top')
+ ldifLines.append('objectclass: groupofuniquenames')
+ ldifLines.append('ou: Groups')
+ ldifLines.append('uniquemember: uid=kvaughan, ou=People, o=replication tests,%s' % suffix)
+ ldifLines.append('uniquemember: uid=rdaugherty, ou=People, o=replication tests,%s' % suffix)
+ ldifLines.append('uniquemember: uid=hmiller, ou=People, o=replication tests,%s' % suffix)
+ ldifLines.append('')
+ ldifLines.append('dn: ou=Special Users,o=replication tests,%s' % suffix)
+ ldifLines.append('objectclass: top')
+ ldifLines.append('objectclass: organizationalUnit')
+ ldifLines.append('ou: Special Users')
+ ldifLines.append('description: Special Administrative Accounts')
+ ldifLines.append('')
+ ldifLines.append('dn: uid=scarter,ou=People,o=replication tests,%s' % suffix)
+ ldifLines.append('cn: Sam Carter')
+ ldifLines.append('sn: Carter')
+ ldifLines.append('givenname: Sam')
+ ldifLines.append('objectclass: top')
+ ldifLines.append('objectclass: person')
+ ldifLines.append('objectclass: organizationalPerson')
+ ldifLines.append('objectclass: inetOrgPerson')
+ ldifLines.append('ou: Accounting')
+ ldifLines.append('ou: People')
+ ldifLines.append('l: Sunnyvale')
+ ldifLines.append('uid: scarter')
+ ldifLines.append('mail: scarter@example.com')
+ ldifLines.append('telephonenumber: +1 408 555 4798')
+ ldifLines.append('facsimiletelephonenumber: +1 408 555 9751')
+ ldifLines.append('roomnumber: 4612')
+ ldifLines.append('userpassword: sprain')
+
+ # write out the ldif file
+ outfile = open(path,"w")
+
+ for line in ldifLines:
+ outfile.write("%s\n" % line)
+
+ outfile.close()
+
+
+
+
+# Define the function that writes a ldif file with the modify to operate
+# on an entry in a given suffix.
+def write_replication_mod_ldif_file(path, dn, mod_type, attr_type, attr_value):
+
+ ldifLines = []
+
+ ldifLines.append('dn: %s' % dn)
+ ldifLines.append('changetype: modify')
+ ldifLines.append('%s: %s' % (mod_type,attr_type))
+ if attr_value != None :
+ ldifLines.append('%s: %s' % (attr_type,attr_value))
+
+
+ # write out the ldif file
+ outfile = open(path,"w")
+
+ for line in ldifLines:
+ outfile.write("%s\n" % line)
+
+ outfile.close()
+
+
+
+# Define the function that writes a ldif file with the modify to operate
+# on an entry in a given suffix.
+def write_replication_mod_binary_ldif_file(path, dn, mod_type, attr_type, binary_value_path):
+
+ # open file and read the binary value (which is encoded in base64)
+ binaryValueFile = open(binary_value_path, "r")
+ binaryValue = binaryValueFile.read()
+ binaryValueFile.close()
+
+ ldifLines = []
+
+ ldifLines.append('dn: %s' % dn)
+ ldifLines.append('changetype: modify')
+ ldifLines.append('%s: %s' % (mod_type,attr_type))
+ ldifLines.append('%s:: %s' % (attr_type,binaryValue))
+
+
+ # write out the ldif file
+ outfile = open(path,"w")
+
+ for line in ldifLines:
+ outfile.write("%s\n" % line)
+
+ outfile.close()
+
+
+
+
+# Define the function that writes a ldif file with the modDN to operate
+# on an entry in a given suffix.
+def write_replication_moddn_ldif_file(path, dn, newrdn, newsuperior, deleteoldrdn):
+
+ ldifLines = []
+
+ ldifLines.append('dn: %s' % dn)
+ ldifLines.append('changetype: moddn')
+ ldifLines.append('newRDN: %s' % newrdn)
+ ldifLines.append('deleteOldRDN: %s' % deleteoldrdn)
+ if newsuperior != None:
+ ldifLines.append('newSuperior: %s' % newsuperior)
+
+
+
+ # write out the ldif file
+ outfile = open(path,"w")
+
+ for line in ldifLines:
+ outfile.write("%s\n" % line)
+
+ outfile.close()
+
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/aci/aci_target.xml b/opendj-sdk/opends/tests/functional-tests/testcases/aci/aci_target.xml
index 5fb82e2..497e375 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/aci/aci_target.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/aci/aci_target.xml
@@ -1730,7 +1730,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'DNToModify' : 'cn=Access Control Handler,cn=config' ,
- 'attributeName' : 'ds-cfg-acl-handler-enabled' ,
+ 'attributeName' : 'ds-cfg-enabled' ,
'newAttributeValue' : 'false' ,
'changetype' : 'replace' }
</call>
@@ -1779,7 +1779,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'DNToModify' : 'cn=Access Control Handler,cn=config' ,
- 'attributeName' : 'ds-cfg-acl-handler-enabled' ,
+ 'attributeName' : 'ds-cfg-enabled' ,
'newAttributeValue' : 'true' ,
'changetype' : 'replace' }
</call>
@@ -1934,7 +1934,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'DNToModify' : 'cn=Access Control Handler,cn=config' ,
- 'attributeName' : 'ds-cfg-acl-handler-enabled' ,
+ 'attributeName' : 'ds-cfg-enabled' ,
'newAttributeValue' : 'false' ,
'changetype' : 'replace' }
</call>
@@ -1983,7 +1983,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'DNToModify' : 'cn=Access Control Handler,cn=config' ,
- 'attributeName' : 'ds-cfg-acl-handler-enabled' ,
+ 'attributeName' : 'ds-cfg-enabled' ,
'newAttributeValue' : 'true' ,
'changetype' : 'replace' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue1269 b/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue1269
index 6936a3c..a0a8b7b 100644
--- a/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue1269
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/aci/manual_tests/README_Issue1269
@@ -29,8 +29,8 @@
dn: cn=Access Control Handler,cn=config
changetype: modify
-replace: ds-cfg-acl-handler-enabled
-ds-cfg-acl-handler-enabled: false
+replace: ds-cfg-enabled
+ds-cfg-enabled: false
The access control handler is now disabled.
@@ -43,8 +43,8 @@
dn: cn=Access Control Handler,cn=config
changetype: modify
-replace: ds-cfg-acl-handler-enabled
-ds-cfg-acl-handler-enabled: true
+replace: ds-cfg-enabled
+ds-cfg-enabled: true
The access control handler is now enabled.
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/dsconfig_get.xml b/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/dsconfig_get.xml
index 9bc3726..486eecd 100644
--- a/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/dsconfig_get.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/dsconfig_get.xml
@@ -76,7 +76,7 @@
'Getting component %s, %s, %s, %s, %s' % (componentList[componentNumber][0], componentList[componentNumber][1], componentList[componentNumber][2], componentList[componentNumber][3], componentList[componentNumber][4])
</message>
- <if expr="componentList[componentNumber][0] == 'get-je-index-prop'">
+ <if expr="componentList[componentNumber][0] == 'get-local-db-index-prop'">
<call function="'dsconfig'">
{ 'location' : location ,
'dsPath' : dsPath ,
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/dsconfig_list.xml b/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/dsconfig_list.xml
index a2526cb..d7ff752 100644
--- a/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/dsconfig_list.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/dsconfig_list.xml
@@ -73,7 +73,7 @@
'Listing component %s, %s, %s' % (componentList[componentNumber][0], componentList[componentNumber][1], componentList[componentNumber][2])
</message>
- <if expr="componentList[componentNumber][0] == 'list-je-indexes'">
+ <if expr="componentList[componentNumber][0] == 'list-local-db-indexes'">
<call function="'dsconfig'">
{ 'location' : location ,
'dsPath' : dsPath ,
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/get.dat b/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/get.dat
index 553c55c..b16c4d9 100644
--- a/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/get.dat
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/get.dat
@@ -1,186 +1,186 @@
-get-account-status-notification-handler-prop:handler-name:Error Log Handler:account-status-notification-type:notification-handler-class:
-get-alert-handler-prop:handler-name:JMX Alert Handler:disabled-alert-type:enabled-alert-type:
-get-attribute-syntax-prop:syntax-name:Absolute Subtree Specification:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Attribute Type Description:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Authentication Password:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Binary:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Bit String:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Boolean:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Certificate:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Certificate List:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Certificate Pair:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Country String:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Delivery Method:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Directory String:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Distinguished Name:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:DIT Content Rule Description:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:DIT Structure Rule Description:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Enhanced Guide:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Facsimile Telephone Number:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Fax:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Generalized Time:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Guide:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:IA5 String:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Integer:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:JPEG:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:LDAP Syntax Description:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Matching Rule Description:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Matching Rule Use Description:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Name and Optional UID:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Name Form Description:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Numeric String:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Object Class Description:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Object Identifier:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Octet String:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Other Mailbox:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Postal Address:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Presentation Address:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Printable String:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Protocol Information:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Relative Subtree Specification:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Substring Assertion:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Subtree Specification:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Sun-defined Access Control Information:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Supported Algorithm:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Telephone Number:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Teletex Terminal Identifier:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:Telex Number:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:User Password:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:UTC Time:enabled:syntax-class:
-get-attribute-syntax-prop:syntax-name:UUID:enabled:syntax-class:
-get-backend-prop:backend-name:backup:backend-base-dn:backend-class:
-get-backend-prop:backend-name:config:backend-base-dn:backend-class:
-get-backend-prop:backend-name:monitor:backend-base-dn:backend-class:
-get-backend-prop:backend-name:schema:backend-base-dn:backend-class:
-get-backend-prop:backend-name:tasks:backend-base-dn:backend-class:
-get-backend-prop:backend-name:userroot:backend-base-dn:backend-class:
-get-certificate-mapper-prop:mapper-name:Fingerprint Mapper:fingerprint-algorithm:fingerprint-attribute:
-get-certificate-mapper-prop:mapper-name:Subject Attribute to User Attribute:subject-attribute-mapping:user-base-dn:
-get-certificate-mapper-prop:mapper-name:Subject Attribute to User Attribute:subject-attribute:user-base-dn:
-get-certificate-mapper-prop:mapper-name:Subject Equals DN:enabled:mapper-class:
-get-connection-handler-prop:handler-name:JMX Connection Handler:allowed-clients:denied-clients:
-get-connection-handler-prop:handler-name:LDAP Connection Handler:allowed-clients:denied-clients:
-get-connection-handler-prop:handler-name:LDAPS Connection Handler:allowed-clients:denied-clients:
-get-extended-operation-handler-prop:handler-name:Cancel:enabled:java-implementation-class:
-get-extended-operation-handler-prop:handler-name:Get Connection ID:enabled:java-implementation-class:
-get-extended-operation-handler-prop:handler-name:Password Modify:enabled:java-implementation-class:
-get-extended-operation-handler-prop:handler-name:Password Policy State:enabled:java-implementation-class:
-get-extended-operation-handler-prop:handler-name:StartTLS:enabled:java-implementation-class:
-get-extended-operation-handler-prop:handler-name:Who Am I:enabled:java-implementation-class:
-get-group-implementation-prop:implementation-name:Static:enabled:group-class:
-get-group-implementation-prop:implementation-name:Dynamic:enabled:group-class:
-get-group-implementation-prop:implementation-name:Virtual Static:enabled:group-class:
-get-identity-mapper-prop:mapper-name:Exact Match:match-attribute:match-base-dn:
-get-je-index-prop:index-name:aci:index-attribute:index-type:
-get-je-index-prop:index-name:cn:index-attribute:index-type:
-get-je-index-prop:index-name:ds-sync-hist:index-attribute:index-type:
-get-je-index-prop:index-name:entryuuid:index-attribute:index-type:
-get-je-index-prop:index-name:givenName:index-attribute:index-type:
-get-je-index-prop:index-name:mail:index-attribute:index-type:
-get-je-index-prop:index-name:member:index-attribute:index-type:
-get-je-index-prop:index-name:objectClass:index-attribute:index-type:
-get-je-index-prop:index-name:sn:index-attribute:index-type:
-get-je-index-prop:index-name:telephoneNumber:index-attribute:index-type:
-get-je-index-prop:index-name:uid:index-attribute:index-type:
-get-key-manager-prop:manager-name:JKS:key-store-pin:key-store-file:
-get-key-manager-prop:manager-name:PKCS12:key-store-pin:key-store-file:
-get-key-manager-prop:manager-name:PKCS11:key-store-pin:key-store-pin-file:
-get-log-publisher-prop:publisher-name:File-Based Access Logger:buffer-size:log-file:
-get-log-publisher-prop:publisher-name:File-Based Audit Logger:buffer-size:log-file:
-get-log-publisher-prop:publisher-name:File-Based Debug Logger:buffer-size:log-file:
-get-log-publisher-prop:publisher-name:File-Based Error Logger:buffer-size:log-file:
-get-log-retention-policy-prop:policy-name:File Count Retention Policy:java-implementation-class:number-of-files:
-get-log-retention-policy-prop:policy-name:Free Disk Space Retention Policy:java-implementation-class:free-disk-space:
-get-log-retention-policy-prop:policy-name:Size Limit Retention Policy:java-implementation-class:disk-space-used:
-get-log-rotation-policy-prop:policy-name:24 Hours Time Limit Rotation Policy:java-implementation-class:rotation-interval:
-get-log-rotation-policy-prop:policy-name:24 Hours Time Limit Rotation Policy:java-implementation-class:rotation-interval:
-get-log-rotation-policy-prop:policy-name:Fixed Time Rotation Policy:java-implementation-class:time-of-day:
-get-log-rotation-policy-prop:policy-name:Size Limit Rotation Policy:java-implementation-class:file-size-limit:
-get-matching-rule-prop:rule-name:Auth Password Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Auth Password Exact Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Bit String Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Boolean Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Exact Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Exact IA5 Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Exact IA5 Substring Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Exact Ordering Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Exact Substring Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Ignore Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Ignore IA5 Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Ignore IA5 Substring Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Ignore List Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Ignore List Substring Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Ignore Ordering Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Case Ignore Substring Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Directory String First Component Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Distinguished Name Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Double Metaphone Approximate Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Generalized Time Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Generalized Time Ordering Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Historical CSN Ordering Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Integer Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Integer First Component Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Integer Ordering Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Keyword Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Numeric String Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Numeric String Ordering Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Numeric String Substring Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Object Identifier Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Object Identifier First Component Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Octet String Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Octet String Ordering Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Octet String Substring Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Presentation Address Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Protocol Information Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Telephone Number Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Telephone Number Substring Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Unique Member Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:User Password Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:User Password Exact Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:UUID Equality Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:UUID Ordering Matching Rule:enabled:matching-rule-class:
-get-matching-rule-prop:rule-name:Word Equality Matching Rule:enabled:matching-rule-class:
-get-monitor-provider-prop:provider-name:Client Connections:enabled:monitor-class:
-get-monitor-provider-prop:provider-name:JVM Stack Trace:enabled:monitor-class:
-get-monitor-provider-prop:provider-name:System Info:enabled:monitor-class:
-get-monitor-provider-prop:provider-name:Version:enabled:monitor-class:
-get-password-generator-prop:generator-name:Random Password Generator:password-character-set:password-format:
-get-password-policy-prop:policy-name:Default Password Policy:default-password-storage-scheme:grace-login-count:
-get-password-policy-prop:policy-name:Root Password Policy:default-password-storage-scheme:grace-login-count:
-get-password-storage-scheme-prop:scheme-name:BASE64:enabled:scheme-class:
-get-password-storage-scheme-prop:scheme-name:CLEAR:enabled:scheme-class:
-get-password-storage-scheme-prop:scheme-name:CRYPT:enabled:scheme-class:
-get-password-storage-scheme-prop:scheme-name:MD5:enabled:scheme-class:
-get-password-storage-scheme-prop:scheme-name:Salted MD5:enabled:scheme-class:
-get-password-storage-scheme-prop:scheme-name:Salted SHA-1:enabled:scheme-class:
-get-password-storage-scheme-prop:scheme-name:Salted SHA-256:enabled:scheme-class:
-get-password-storage-scheme-prop:scheme-name:Salted SHA-384:enabled:scheme-class:
-get-password-storage-scheme-prop:scheme-name:Salted SHA-512:enabled:scheme-class:
-get-password-storage-scheme-prop:scheme-name:SHA-1:enabled:scheme-class:
-get-password-validator-prop:validator-name:Attribute Value:enabled:match-attribute:
-get-password-validator-prop:validator-name:Character Set:enabled:character-set:
-get-password-validator-prop:validator-name:Dictionary:enabled:dictionary-file:
-get-password-validator-prop:validator-name:Length-Based Password Validator:enabled:maximum-password-length:
-get-password-validator-prop:validator-name:Repeated Characters:enabled:maximum-consecutive-length:
-get-password-validator-prop:validator-name:Similarity-Based Password Validator:enabled:minimum-password-difference:
-get-password-validator-prop:validator-name:Unique Characters:enabled:minimum-unique-characters:
-get-plugin-prop:plugin-name:Entry UUID:enabled:plugin-type:
-get-plugin-prop:plugin-name:LastMod:enabled:plugin-type:
-get-plugin-prop:plugin-name:LDAP Attribute Description List:enabled:plugin-type:
-get-plugin-prop:plugin-name:Password Policy Import:enabled:plugin-type:
-get-plugin-prop:plugin-name:Profiler:enabled:plugin-type:
-get-sasl-mechanism-handler-prop:handler-name:ANONYMOUS:enabled:handler-class:
-get-sasl-mechanism-handler-prop:handler-name:CRAM-MD5:enabled:handler-class:
-get-sasl-mechanism-handler-prop:handler-name:DIGEST-MD5:enabled:handler-class:
-get-sasl-mechanism-handler-prop:handler-name:EXTERNAL:enabled:handler-class:
-get-sasl-mechanism-handler-prop:handler-name:GSSAPI:enabled:handler-class:
-get-sasl-mechanism-handler-prop:handler-name:PLAIN:enabled:handler-class:
-get-trust-manager-prop:manager-name:Blind Trust:enabled:java-implementation-class:
-get-trust-manager-prop:manager-name:JKS:enabled:java-implementation-class:
-get-trust-manager-prop:manager-name:PKCS12:enabled:java-implementation-class:
-get-virtual-attribute-prop:attribute-name:entryDN:enabled:provider-class:
-get-virtual-attribute-prop:attribute-name:entryUUID:enabled:provider-class:
-get-virtual-attribute-prop:attribute-name:isMemberOf:enabled:provider-class:
-get-virtual-attribute-prop:attribute-name:subschemaSubentry:enabled:provider-class:
-get-virtual-attribute-prop:attribute-name:Virtual Static member:enabled:provider-class:
-get-virtual-attribute-prop:attribute-name:Virtual Static uniqueMember:enabled:provider-class:
\ No newline at end of file
+get-account-status-notification-handler-prop:handler-name:Error Log Handler:account-status-notification-type:java-class:
+get-alert-handler-prop:handler-name:JMX Alert Handler:disabled-alert-type:enabled-alert-type:
+get-attribute-syntax-prop:syntax-name:Absolute Subtree Specification:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Attribute Type Description:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Authentication Password:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Binary:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Bit String:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Boolean:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Certificate:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Certificate List:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Certificate Pair:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Country String:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Delivery Method:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Directory String:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Distinguished Name:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:DIT Content Rule Description:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:DIT Structure Rule Description:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Enhanced Guide:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Facsimile Telephone Number:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Fax:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Generalized Time:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Guide:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:IA5 String:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Integer:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:JPEG:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:LDAP Syntax Description:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Matching Rule Description:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Matching Rule Use Description:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Name and Optional UID:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Name Form Description:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Numeric String:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Object Class Description:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Object Identifier:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Octet String:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Other Mailbox:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Postal Address:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Presentation Address:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Printable String:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Protocol Information:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Relative Subtree Specification:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Substring Assertion:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Subtree Specification:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Sun-defined Access Control Information:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Supported Algorithm:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Telephone Number:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Teletex Terminal Identifier:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:Telex Number:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:User Password:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:UTC Time:enabled:java-class:
+get-attribute-syntax-prop:syntax-name:UUID:enabled:java-class:
+get-backend-prop:backend-name:backup:base-dn:java-class:
+get-backend-prop:backend-name:config:base-dn:java-class:
+get-backend-prop:backend-name:monitor:base-dn:java-class:
+get-backend-prop:backend-name:schema:base-dn:java-class:
+get-backend-prop:backend-name:tasks:base-dn:java-class:
+get-backend-prop:backend-name:userroot:base-dn:java-class:
+get-certificate-mapper-prop:mapper-name:Fingerprint Mapper:fingerprint-algorithm:fingerprint-attribute:
+get-certificate-mapper-prop:mapper-name:Subject Attribute to User Attribute:subject-attribute-mapping:user-base-dn:
+get-certificate-mapper-prop:mapper-name:Subject Attribute to User Attribute:subject-attribute:user-base-dn:
+get-certificate-mapper-prop:mapper-name:Subject Equals DN:enabled:java-class:
+get-connection-handler-prop:handler-name:JMX Connection Handler:allowed-client:denied-client:
+get-connection-handler-prop:handler-name:LDAP Connection Handler:allowed-client:denied-client:
+get-connection-handler-prop:handler-name:LDAPS Connection Handler:allowed-client:denied-client:
+get-extended-operation-handler-prop:handler-name:Cancel:enabled:java-class:
+get-extended-operation-handler-prop:handler-name:Get Connection ID:enabled:java-class:
+get-extended-operation-handler-prop:handler-name:Password Modify:enabled:java-class:
+get-extended-operation-handler-prop:handler-name:Password Policy State:enabled:java-class:
+get-extended-operation-handler-prop:handler-name:StartTLS:enabled:java-class:
+get-extended-operation-handler-prop:handler-name:Who Am I:enabled:java-class:
+get-group-implementation-prop:implementation-name:Static:enabled:java-class:
+get-group-implementation-prop:implementation-name:Dynamic:enabled:java-class:
+get-group-implementation-prop:implementation-name:Virtual Static:enabled:java-class:
+get-identity-mapper-prop:mapper-name:Exact Match:match-attribute:match-base-dn:
+get-local-db-index-prop:index-name:aci:attribute:index-type:
+get-local-db-index-prop:index-name:cn:attribute:index-type:
+get-local-db-index-prop:index-name:ds-sync-hist:attribute:index-type:
+get-local-db-index-prop:index-name:entryuuid:attribute:index-type:
+get-local-db-index-prop:index-name:givenName:attribute:index-type:
+get-local-db-index-prop:index-name:mail:attribute:index-type:
+get-local-db-index-prop:index-name:member:attribute:index-type:
+get-local-db-index-prop:index-name:objectClass:attribute:index-type:
+get-local-db-index-prop:index-name:sn:attribute:index-type:
+get-local-db-index-prop:index-name:telephoneNumber:attribute:index-type:
+get-local-db-index-prop:index-name:uid:attribute:index-type:
+get-key-manager-provider-prop:provider-name:JKS:key-store-pin:key-store-file:
+get-key-manager-provider-prop:provider-name:PKCS12:key-store-pin:key-store-file:
+get-key-manager-provider-prop:provider-name:PKCS11:key-store-pin:key-store-pin-file:
+get-log-publisher-prop:publisher-name:File-Based Access Logger:buffer-size:log-file:
+get-log-publisher-prop:publisher-name:File-Based Audit Logger:buffer-size:log-file:
+get-log-publisher-prop:publisher-name:File-Based Debug Logger:buffer-size:log-file:
+get-log-publisher-prop:publisher-name:File-Based Error Logger:buffer-size:log-file:
+get-log-retention-policy-prop:policy-name:File Count Retention Policy:java-class:number-of-files:
+get-log-retention-policy-prop:policy-name:Free Disk Space Retention Policy:java-class:free-disk-space:
+get-log-retention-policy-prop:policy-name:Size Limit Retention Policy:java-class:disk-space-used:
+get-log-rotation-policy-prop:policy-name:24 Hours Time Limit Rotation Policy:java-class:rotation-interval:
+get-log-rotation-policy-prop:policy-name:24 Hours Time Limit Rotation Policy:java-class:rotation-interval:
+get-log-rotation-policy-prop:policy-name:Fixed Time Rotation Policy:java-class:time-of-day:
+get-log-rotation-policy-prop:policy-name:Size Limit Rotation Policy:java-class:file-size-limit:
+get-matching-rule-prop:rule-name:Auth Password Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Auth Password Exact Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Bit String Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Boolean Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Exact Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Exact IA5 Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Exact IA5 Substring Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Exact Ordering Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Exact Substring Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Ignore Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Ignore IA5 Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Ignore IA5 Substring Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Ignore List Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Ignore List Substring Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Ignore Ordering Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Case Ignore Substring Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Directory String First Component Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Distinguished Name Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Double Metaphone Approximate Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Generalized Time Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Generalized Time Ordering Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Historical CSN Ordering Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Integer Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Integer First Component Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Integer Ordering Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Keyword Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Numeric String Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Numeric String Ordering Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Numeric String Substring Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Object Identifier Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Object Identifier First Component Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Octet String Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Octet String Ordering Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Octet String Substring Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Presentation Address Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Protocol Information Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Telephone Number Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Telephone Number Substring Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Unique Member Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:User Password Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:User Password Exact Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:UUID Equality Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:UUID Ordering Matching Rule:enabled:java-class:
+get-matching-rule-prop:rule-name:Word Equality Matching Rule:enabled:java-class:
+get-monitor-provider-prop:provider-name:Client Connections:enabled:java-class:
+get-monitor-provider-prop:provider-name:JVM Stack Trace:enabled:java-class:
+get-monitor-provider-prop:provider-name:System Info:enabled:java-class:
+get-monitor-provider-prop:provider-name:Version:enabled:java-class:
+get-password-generator-prop:generator-name:Random Password Generator:password-character-set:password-format:
+get-password-policy-prop:policy-name:Default Password Policy:default-password-storage-scheme:grace-login-count:
+get-password-policy-prop:policy-name:Root Password Policy:default-password-storage-scheme:grace-login-count:
+get-password-storage-scheme-prop:scheme-name:BASE64:enabled:java-class:
+get-password-storage-scheme-prop:scheme-name:CLEAR:enabled:java-class:
+get-password-storage-scheme-prop:scheme-name:CRYPT:enabled:java-class:
+get-password-storage-scheme-prop:scheme-name:MD5:enabled:java-class:
+get-password-storage-scheme-prop:scheme-name:Salted MD5:enabled:java-class:
+get-password-storage-scheme-prop:scheme-name:Salted SHA-1:enabled:java-class:
+get-password-storage-scheme-prop:scheme-name:Salted SHA-256:enabled:java-class:
+get-password-storage-scheme-prop:scheme-name:Salted SHA-384:enabled:java-class:
+get-password-storage-scheme-prop:scheme-name:Salted SHA-512:enabled:java-class:
+get-password-storage-scheme-prop:scheme-name:SHA-1:enabled:java-class:
+get-password-validator-prop:validator-name:Attribute Value:enabled:match-attribute:
+get-password-validator-prop:validator-name:Character Set:enabled:character-set:
+get-password-validator-prop:validator-name:Dictionary:enabled:dictionary-file:
+get-password-validator-prop:validator-name:Length-Based Password Validator:enabled:max-password-length:
+get-password-validator-prop:validator-name:Repeated Characters:enabled:max-consecutive-length:
+get-password-validator-prop:validator-name:Similarity-Based Password Validator:enabled:min-password-difference:
+get-password-validator-prop:validator-name:Unique Characters:enabled:min-unique-characters:
+get-plugin-prop:plugin-name:Entry UUID:enabled:plugin-type:
+get-plugin-prop:plugin-name:LastMod:enabled:plugin-type:
+get-plugin-prop:plugin-name:LDAP Attribute Description List:enabled:plugin-type:
+get-plugin-prop:plugin-name:Password Policy Import:enabled:plugin-type:
+get-plugin-prop:plugin-name:Profiler:enabled:plugin-type:
+get-sasl-mechanism-handler-prop:handler-name:ANONYMOUS:enabled:java-class:
+get-sasl-mechanism-handler-prop:handler-name:CRAM-MD5:enabled:java-class:
+get-sasl-mechanism-handler-prop:handler-name:DIGEST-MD5:enabled:java-class:
+get-sasl-mechanism-handler-prop:handler-name:EXTERNAL:enabled:java-class:
+get-sasl-mechanism-handler-prop:handler-name:GSSAPI:enabled:java-class:
+get-sasl-mechanism-handler-prop:handler-name:PLAIN:enabled:java-class:
+get-trust-manager-provider-prop:provider-name:Blind Trust:enabled:java-class:
+get-trust-manager-provider-prop:provider-name:JKS:enabled:java-class:
+get-trust-manager-provider-prop:provider-name:PKCS12:enabled:java-class:
+get-virtual-attribute-prop:attribute-name:entryDN:enabled:java-class:
+get-virtual-attribute-prop:attribute-name:entryUUID:enabled:java-class:
+get-virtual-attribute-prop:attribute-name:isMemberOf:enabled:java-class:
+get-virtual-attribute-prop:attribute-name:subschemaSubentry:enabled:java-class:
+get-virtual-attribute-prop:attribute-name:Virtual Static member:enabled:java-class:
+get-virtual-attribute-prop:attribute-name:Virtual Static uniqueMember:enabled:java-class:
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/get2.dat b/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/get2.dat
index 17a24ca..51ae50c 100644
--- a/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/get2.dat
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/get2.dat
@@ -1,7 +1,7 @@
-get-entry-cache-prop:exclude-filter:include-filter:
-get-root-dse-backend-prop:show-all-attributes:subordinate-base-dn:
-get-access-control-handler-prop:acl-handler-class:global-aci:
-get-global-configuration-prop:default-password-policy:time-limit:
-get-plugin-root-prop:plugin-order-ldif-import:plugin-order-post-operation-modify:
-get-root-dn-prop:Property:default-root-privilege-name:
-get-work-queue-prop:max-work-queue-capacity:num-worker-threads:
\ No newline at end of file
+get-entry-cache-prop:exclude-filter:include-filter:
+get-root-dse-backend-prop:show-all-attributes:subordinate-base-dn:
+get-access-control-handler-prop:java-class:global-aci:
+get-global-configuration-prop:default-password-policy:time-limit:
+get-plugin-root-prop:plugin-order-ldif-import:plugin-order-post-operation-modify:
+get-root-dn-prop:Property:default-root-privilege-name:
+get-work-queue-prop:max-work-queue-capacity:num-worker-threads:
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/list.dat b/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/list.dat
index 913ebf7..cdf71da 100644
--- a/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/list.dat
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/dsconfig/list.dat
@@ -7,8 +7,8 @@
list-extended-operation-handlers:Get Connection ID:Password Policy State:
list-group-implementations:Dynamic:Static:
list-identity-mappers:Exact Match:Regular Expression:
-list-je-indexes:entryUUID:givenName:
-list-key-managers:JKS:PKCS12:
+list-local-db-indexes:entryUUID:givenName:
+list-key-manager-providers:JKS:PKCS12:
list-log-publishers:File-Based Audit Logger:File-Based Error Logger:
list-log-retention-policies:File Count Retention Policy:Free Disk Space Retention Policy:
list-log-rotation-policies:24 Hours Time Limit Rotation Policy:7 Days Time Limit Rotation Policy:
@@ -21,5 +21,5 @@
list-plugins:Entry UUID:Password Policy Import:
list-sasl-mechanism-handlers:CRAM-MD5:GSSAPI:
list-synchronization-providers:Synchronization Provider:Type:
-list-trust-managers:Blind Trust:JKS:
+list-trust-manager-providers:Blind Trust:JKS:
list-virtual-attributes:entryUUID:isMemberOf:
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_properties.xml b/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_properties.xml
index 7bbb20c..16a0947 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_properties.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_properties.xml
@@ -75,7 +75,7 @@
'subcommand' : 'create-log-publisher',
'objectType' : 'publisher-name',
'objectName' : 'File-Based Access Logger',
- 'optionsString' : '--type file-based-access --set asynchronous:false --set log-file-mode:555 --set log-file:logs/access --set enabled:true ',
+ 'optionsString' : '--type file-based-access --set asynchronous:false --set log-file-permissions:555 --set log-file:logs/access --set enabled:true ',
'expectedRC' : 0
}
</call>
@@ -264,8 +264,8 @@
}
</call>
- <!-- log-file-mode -->
- <message>'------ set log-file-mode to 777 --' </message>
+ <!-- log-file-permissions -->
+ <message>'------ set log-file-permissions to 777 --' </message>
<call function="'dsconfig'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT,
@@ -274,11 +274,11 @@
'subcommand' : 'set-log-publisher-prop',
'objectType' : 'publisher-name',
'objectName' : 'File-Based Access Logger',
- 'optionsString' : '--set log-file-mode:777',
+ 'optionsString' : '--set log-file-permissions:777',
'expectedRC' : 0
}
</call>
- <message>'------ get log-file-mode --' </message>
+ <message>'------ get log-file-permissions --' </message>
<call function="'dsconfigGet'">
{ 'dsInstanceHost' : DIRECTORY_INSTANCE_HOST,
'dsInstancePort' : DIRECTORY_INSTANCE_PORT,
@@ -287,7 +287,7 @@
'objectName' : 'log-publisher',
'propertyType' : 'publisher',
'propertyName' : 'File-Based Access Logger',
- 'attributeName' : 'log-file-mode',
+ 'attributeName' : 'log-file-permissions',
'expectedAttributeValue' : '777'
}
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_retention.xml b/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_retention.xml
index e60aaf0..239c3e8 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_retention.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_retention.xml
@@ -97,7 +97,7 @@
'subcommand' : 'set-log-publisher-prop',
'objectType' : 'publisher-name',
'objectName' : 'File-Based Access Logger',
- 'optionsString' : '--add retention-policy-dn:"cn=my file count retention policy,cn=Log Retention Policies,cn=config"',
+ 'optionsString' : '--add retention-policy:"my file count retention policy"',
'expectedRC' : 0
}
</call>
@@ -127,7 +127,7 @@
'subcommand' : 'set-log-publisher-prop',
'objectType' : 'publisher-name',
'objectName' : 'File-Based Access Logger',
- 'optionsString' : '--add rotation-policy-dn:"cn=my size Limit Rotation Policy,cn=Log Rotation Policies,cn=config"',
+ 'optionsString' : '--add rotation-policy:"my size Limit Rotation Policy"',
'expectedRC' : 0
}
</call>
@@ -260,7 +260,7 @@
'subcommand' : 'set-log-publisher-prop',
'objectType' : 'publisher-name',
'objectName' : 'File-Based Access Logger',
- 'optionsString' : '--remove rotation-policy-dn:"cn=my size Limit Rotation Policy,cn=Log Rotation Policies,cn=config"',
+ 'optionsString' : '--remove rotation-policy:"my size Limit Rotation Policy"',
'expectedRC' : 0
}
</call>
@@ -276,7 +276,7 @@
'subcommand' : 'set-log-publisher-prop',
'objectType' : 'publisher-name',
'objectName' : 'File-Based Access Logger',
- 'optionsString' : '--remove retention-policy-dn:"cn=my file count retention policy,cn=Log Retention Policies,cn=config"',
+ 'optionsString' : '--remove retention-policy:"my file count retention policy"',
'expectedRC' : 0
}
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_rotation.xml b/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_rotation.xml
index d9ff082..a642c86 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_rotation.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_rotation.xml
@@ -80,7 +80,7 @@
'subcommand' : 'set-log-publisher-prop',
'objectType' : 'publisher-name',
'objectName' : 'File-Based Access Logger',
- 'optionsString' : '--add rotation-policy-dn:"cn=my size Limit Rotation Policy,cn=Log Rotation Policies,cn=config"',
+ 'optionsString' : '--add rotation-policy:"my size Limit Rotation Policy"',
'expectedRC' : 0
}
</call>
@@ -106,7 +106,7 @@
'objectName' : 'log-publisher',
'propertyType' : 'publisher',
'propertyName' : 'File-Based Access Logger',
- 'attributeName' : 'rotation-policy-dn'
+ 'attributeName' : 'rotation-policy'
}
</call>
@@ -152,7 +152,7 @@
'objectName' : 'log-publisher',
'propertyType' : 'publisher',
'propertyName' : 'File-Based Access Logger',
- 'attributeName' : 'rotation-policy-dn'
+ 'attributeName' : 'rotation-policy'
}
</call>
@@ -262,7 +262,7 @@
'subcommand' : 'set-log-publisher-prop',
'objectType' : 'publisher-name',
'objectName' : 'File-Based Access Logger',
- 'optionsString' : '--remove rotation-policy-dn:"cn=my size Limit Rotation Policy,cn=Log Rotation Policies,cn=config"',
+ 'optionsString' : '--remove rotation-policy:"my size Limit Rotation Policy"',
'expectedRC' : 0
}
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_writer.xml b/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_writer.xml
index 63abcb5..5e0ab57 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_writer.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/logging/logging_writer.xml
@@ -123,7 +123,7 @@
'objectName' : 'log-publisher',
'propertyType' : 'publisher',
'propertyName' : 'File-Based Access Logger',
- 'attributeName' : 'rotation-policy-dn'
+ 'attributeName' : 'rotation-policy'
}
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/plugins/plugins_refint.xml b/opendj-sdk/opends/tests/functional-tests/testcases/plugins/plugins_refint.xml
index d602f29..be0051c 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/plugins/plugins_refint.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/plugins/plugins_refint.xml
@@ -231,7 +231,7 @@
#@TestMarker Plugin referential integrity
#@TestName Referential integrity check on group after a change of base DN
#@TestPreamble none
-#@TestStep Check change of the referential-integrity-base-dn attribute is dynamic
+#@TestStep Check change of the base-dn attribute is dynamic
#@TestStep Delete the user06
#@TestStep Check that the references to the deleted user are still present
#@TestPostamble none
@@ -239,11 +239,11 @@
-->
- <testcase name="getTestCaseName('Check the change of the referential-integrity-base-dn attribute')">
+ <testcase name="getTestCaseName('Check the change of the base-dn attribute')">
<sequence>
<call function="'testCase_Preamble'"/>
- <message>'###### Set the referential-integrity-base-dn to dc=groups,%s ###### ' % DIRECTORY_INSTANCE_SFX</message>
+ <message>'###### Set the base-dn to dc=groups,%s ###### ' % DIRECTORY_INSTANCE_SFX</message>
<message>' '</message>
<call function="'dsconfig'">
@@ -254,7 +254,7 @@
'subcommand' : 'set-plugin-prop' ,
'objectType' : 'plugin-name' ,
'objectName' : 'Referential Integrity',
- 'optionsString' : '--set referential-integrity-base-dn:dc=groups,%s' % DIRECTORY_INSTANCE_SFX,
+ 'optionsString' : '--set base-dn:dc=groups,%s' % DIRECTORY_INSTANCE_SFX,
'expectedRC' : 0 }
</call>
@@ -266,7 +266,7 @@
'objectName' : 'plugin',
'propertyType' : 'plugin',
'propertyName' : 'Referential Integrity',
- 'attributeName' : 'referential-integrity-base-dn'
+ 'attributeName' : 'base-dn'
}
</call>
@@ -332,7 +332,7 @@
'expectedResult' : '1' }
</call>
- <message>'###### Reset the referential-integrity-base-dn ###### '</message>
+ <message>'###### Reset the base-dn ###### '</message>
<message>' '</message>
<call function="'dsconfig'">
@@ -343,7 +343,7 @@
'subcommand' : 'set-plugin-prop' ,
'objectType' : 'plugin-name' ,
'objectName' : 'Referential Integrity',
- 'optionsString' : '--reset referential-integrity-base-dn',
+ 'optionsString' : '--reset base-dn',
'expectedRC' : 0 }
</call>
@@ -365,7 +365,7 @@
-->
- <testcase name="getTestCaseName('Referential integrity on groups with default referential-integrity-attribute-type')">
+ <testcase name="getTestCaseName('Referential integrity on groups with default attribute-type')">
<sequence>
<call function="'testCase_Preamble'"/>
@@ -423,7 +423,7 @@
#@TestMarker Plugin referential integrity
#@TestName Referential integrity check on GROUPS after a change of configuration
#@TestPreamble none
-#@TestStep Check change of the referential-integrity-attribute-type attribute is dynamic
+#@TestStep Check change of the attribute-type attribute is dynamic
#@TestStep Delete the user02
#@TestStep Check that the references to the deleted user are still present
#@TestPostamble none
@@ -431,11 +431,11 @@
-->
- <testcase name="getTestCaseName('Check the change of the referential-integrity-attribute-type attribute')">
+ <testcase name="getTestCaseName('Check the change of the attribute-type attribute')">
<sequence>
<call function="'testCase_Preamble'"/>
- <message>'###### Remove the attribute uniquemember from the list of referential-integrity-attribute-type ###### '</message>
+ <message>'###### Remove the attribute uniquemember from the list of attribute-type ###### '</message>
<message>' '</message>
<call function="'dsconfig'">
@@ -446,7 +446,7 @@
'subcommand' : 'set-plugin-prop' ,
'objectType' : 'plugin-name' ,
'objectName' : 'Referential Integrity',
- 'optionsString' : '--remove referential-integrity-attribute-type:uniquemember',
+ 'optionsString' : '--remove attribute-type:uniquemember',
'expectedRC' : 0 }
</call>
@@ -487,7 +487,7 @@
'expectedResult' : '1' }
</call>
- <message>'###### Restore the attribute uniquemember from the list of referential-integrity-attribute-type ###### '</message>
+ <message>'###### Restore the attribute uniquemember from the list of attribute-type ###### '</message>
<message>' '</message>
<call function="'dsconfig'">
@@ -498,7 +498,7 @@
'subcommand' : 'set-plugin-prop' ,
'objectType' : 'plugin-name' ,
'objectName' : 'Referential Integrity',
- 'optionsString' : '--add referential-integrity-attribute-type:uniquemember',
+ 'optionsString' : '--add attribute-type:uniquemember',
'expectedRC' : 0 }
</call>
@@ -642,7 +642,7 @@
'expectedRC' : 0 }
</call>
- <message>'###### Set the list of referential-integrity-attribute-type ###### '</message>
+ <message>'###### Set the list of attribute-type ###### '</message>
<message>' '</message>
<call function="'dsconfig'">
@@ -653,7 +653,7 @@
'subcommand' : 'set-plugin-prop' ,
'objectType' : 'plugin-name' ,
'objectName' : 'Referential Integrity',
- 'optionsString' : '--set referential-integrity-attribute-type:uniquemember --set referential-integrity-attribute-type:member',
+ 'optionsString' : '--set attribute-type:uniquemember --set attribute-type:member',
'expectedRC' : 0 }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/plugins/plugins_uniqueness.xml b/opendj-sdk/opends/tests/functional-tests/testcases/plugins/plugins_uniqueness.xml
index 8c4b289..661e9d1 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/plugins/plugins_uniqueness.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/plugins/plugins_uniqueness.xml
@@ -120,16 +120,16 @@
<!---
#@TestMarker Plugin uniqueness
#@TestName Plugin uniqueness
-#@TestIssue Check the plugin uniqueness with the unique-attribute-type uid
+#@TestIssue Check the plugin uniqueness with the type uid
#@TestPreamble none
-#@TestStep Keep the default configuration ( ie, unique-attribute-type = uid )
+#@TestStep Keep the default configuration ( ie, type = uid )
#@TestStep Check we can't add an entry with the same uid as the user entry reference
#@TestPostamble none
#@TestResult The test is passed if the creation is refused
-->
- <testcase name="getTestCaseName('Enabled with unique-attribute-type defined to uid')">
+ <testcase name="getTestCaseName('Enabled with type defined to uid')">
<sequence>
<call function="'testCase_Preamble'"/>
@@ -170,23 +170,23 @@
<!---
#@TestMarker Plugin uniqueness
#@TestName Plugin uniqueness
-#@TestIssue Check the plugin uniqueness with the unique-attribute-type mail
+#@TestIssue Check the plugin uniqueness with the type mail
#@TestPreamble none
-#@TestStep set the unique-attribute-type to mail
+#@TestStep set the type to mail
#@TestStep Check we can't add an entry with the same mail as the user entry reference
#@TestPostamble none
#@TestResult The test is passed if the creation is refused
-->
- <testcase name="getTestCaseName('Enabled with unique-attribute-type defined to mail')">
+ <testcase name="getTestCaseName('Enabled with type defined to mail')">
<sequence>
<call function="'testCase_Preamble'"/>
- <message>'###### Set the unique-attribute-type to mail ###### '</message>
+ <message>'###### Set the type to mail ###### '</message>
<message>' '</message>
<call function="'dsconfig'">
@@ -197,7 +197,7 @@
'subcommand' : 'set-plugin-prop' ,
'objectType' : 'plugin-name' ,
'objectName' : 'UID Unique Attribute',
- 'optionsString' : '--set unique-attribute-type:mail',
+ 'optionsString' : '--set type:mail',
'expectedRC' : 0 }
</call>
@@ -238,21 +238,21 @@
<!---
#@TestMarker Plugin uniqueness
#@TestName Plugin uniqueness
-#@TestIssue Check the plugin uniqueness with several unique-attribute-type
+#@TestIssue Check the plugin uniqueness with several type
#@TestPreamble none
-#@TestStep set the unique-attribute-type to mail and telephonenumber
+#@TestStep set the type to mail and telephonenumber
#@TestStep Check we can't add an entry with the same mail as the user entry reference
#@TestStep Check we can't add an entry with the same telephonenumber as the user entry reference
#@TestPostamble none
#@TestResult The test is passed if the creation is refused
-->
- <testcase name="getTestCaseName('Enabled with unique-attribute-type defined to mail and telephoneNumber')">
+ <testcase name="getTestCaseName('Enabled with type defined to mail and telephoneNumber')">
<sequence>
<call function="'testCase_Preamble'"/>
- <message>'###### Set the unique-attribute-type to mail and telephoneNumber ###### '</message>
+ <message>'###### Set the type to mail and telephoneNumber ###### '</message>
<message>' '</message>
<call function="'dsconfig'">
@@ -263,7 +263,7 @@
'subcommand' : 'set-plugin-prop' ,
'objectType' : 'plugin-name' ,
'objectName' : 'UID Unique Attribute',
- 'optionsString' : '--set unique-attribute-type:mail --set unique-attribute-type:telephoneNumber',
+ 'optionsString' : '--set type:mail --set type:telephoneNumber',
'expectedRC' : 0 }
</call>
@@ -375,7 +375,7 @@
#@TestName Plugin uniqueness
#@TestIssue Check the plugin ensures the uniqueness of the attributes multi valued
#@TestPreamble none
-#@TestStep set the unique-attribute-type to description
+#@TestStep set the type to description
#@TestStep Check we can't add an entry with the same description as the user entry reference
#@TestStep the attribute description is multi-valued
#@TestPostamble none
@@ -387,7 +387,7 @@
<call function="'testCase_Preamble'"/>
- <message>'###### Set the unique-attribute-type to description ###### '</message>
+ <message>'###### Set the type to description ###### '</message>
<message>' '</message>
<call function="'dsconfig'">
@@ -398,7 +398,7 @@
'subcommand' : 'set-plugin-prop' ,
'objectType' : 'plugin-name' ,
'objectName' : 'UID Unique Attribute',
- 'optionsString' : '--set unique-attribute-type:description',
+ 'optionsString' : '--set type:description',
'expectedRC' : 0 }
</call>
@@ -482,8 +482,8 @@
#@TestName Plugin uniqueness
#@TestIssue Check the plugin uniqueness matchs the scope configured
#@TestPreamble none
-#@TestStep set the unique-attribute-type to description
-#@TestStep set the unique-attribute-base-dn
+#@TestStep set the type to description
+#@TestStep set the base-dn
#@TestStep Check we can't add an entry under the restricted scope
#@TestStep Check we can add an entry outside the restricted scope
#@TestPostamble none
@@ -494,7 +494,7 @@
<sequence>
<call function="'testCase_Preamble'"/>
- <message>'###### Set the unique-attribute-base-dn to dc=example,%s ###### ' % DIRECTORY_INSTANCE_SFX</message>
+ <message>'###### Set the base-dn to dc=example,%s ###### ' % DIRECTORY_INSTANCE_SFX</message>
<message>' '</message>
<call function="'dsconfig'">
@@ -505,7 +505,7 @@
'subcommand' : 'set-plugin-prop' ,
'objectType' : 'plugin-name' ,
'objectName' : 'UID Unique Attribute',
- 'optionsString' : '--set unique-attribute-type:description --set unique-attribute-base-dn:dc=example,%s' % DIRECTORY_INSTANCE_SFX,
+ 'optionsString' : '--set type:description --set base-dn:dc=example,%s' % DIRECTORY_INSTANCE_SFX,
'expectedRC' : 0 }
</call>
@@ -589,14 +589,14 @@
#@TestName Plugin uniqueness
#@TestIssue Disable the plugin uniqueness with the uniqu
#@TestStep Disable the plugin uniqueness
-#@TestStep Keep the default configuration ( ie, unique-attribute-type = uid )
+#@TestStep Keep the default configuration ( ie, type = uid )
#@TestStep Add an entry containing a uid value already present in the DIT
#@TestPostamble none
#@TestResult The test is passed if the creation is accepted
-->
- <testcase name="getTestCaseName('Disabled with unique-attribute-type defined to uid')">
+ <testcase name="getTestCaseName('Disabled with type defined to uid')">
<sequence>
<call function="'testCase_Preamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/equal_dn_mapper.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/equal_dn_mapper.xml
index 7e73c7e..e5f3f7f 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/equal_dn_mapper.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/equal_dn_mapper.xml
@@ -60,7 +60,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'DNToModify' : 'cn=EXTERNAL,cn=SASL Mechanisms,cn=config',
- 'attributeName' : 'ds-cfg-certificate-mapper-dn',
+ 'attributeName' : 'ds-cfg-certificate-mapper',
'newAttributeValue' : 'cn=Subject Equals DN,cn=Certificate Mappers,cn=config',
'changetype' : 'replace',
'expectedRC' : 0 }
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/fingerprint_mapper.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/fingerprint_mapper.xml
index dd10cab..d6cd823 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/fingerprint_mapper.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/fingerprint_mapper.xml
@@ -40,7 +40,7 @@
#@TestPurpose Set the SASL EXTERNAL mechanism to fingerprint certificate mapper
#@TestPreamble none
#@TestStep Set the SASL EXTERNAL mechanism to fingerprint certificate mapper
- #@TestStep keep the default ds-cfg-certificate-subject-attribute-type which is ds-certificate-subject-dn
+ #@TestStep keep the default ds-cfg-subject-attribute which is ds-certificate-subject-dn
#@TestPostamble none
#@TestResult Success if OpenDS returns 0 for all operations
-->
@@ -61,7 +61,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'DNToModify' : 'cn=EXTERNAL,cn=SASL Mechanisms,cn=config',
- 'attributeName' : 'ds-cfg-certificate-mapper-dn',
+ 'attributeName' : 'ds-cfg-certificate-mapper',
'newAttributeValue' : 'cn=Fingerprint Mapper,cn=Certificate Mappers,cn=config',
'changetype' : 'replace',
'expectedRC' : 0 }
@@ -147,8 +147,8 @@
<!-- Configure the mapper to map MD5 -->
<script>
listAttr = []
- listAttr.append('ds-cfg-certificate-fingerprint-attribute-type:ds-certificate-fingerprint')
- listAttr.append('ds-cfg-certificate-fingerprint-algorithm:MD5')
+ listAttr.append('ds-cfg-fingerprint-attribute:ds-certificate-fingerprint')
+ listAttr.append('ds-cfg-fingerprint-algorithm:MD5')
</script>
<message>'----- Configure the mapper to map MD5 fingerprint '</message>
@@ -302,8 +302,8 @@
<message>'----- Configure the mapper to map SHA1 fingerprint '</message>
<script>
listAttr = []
- listAttr.append('ds-cfg-certificate-fingerprint-attribute-type:ds-certificate-fingerprint')
- listAttr.append('ds-cfg-certificate-fingerprint-algorithm:SHA1')
+ listAttr.append('ds-cfg-fingerprint-attribute:ds-certificate-fingerprint')
+ listAttr.append('ds-cfg-fingerprint-algorithm:SHA1')
</script>
@@ -532,8 +532,8 @@
<!-- Configure the mapper to map MD5 -->
<script>
listAttr = []
- listAttr.append('ds-cfg-certificate-fingerprint-attribute-type:description')
- listAttr.append('ds-cfg-certificate-fingerprint-algorithm:MD5')
+ listAttr.append('ds-cfg-fingerprint-attribute:description')
+ listAttr.append('ds-cfg-fingerprint-algorithm:MD5')
</script>
@@ -686,8 +686,8 @@
<message>'----- Configure the mapper to map SHA1 fingerprint on the attributes description'</message>
<script>
listAttr = []
- listAttr.append('ds-cfg-certificate-fingerprint-attribute-type:description')
- listAttr.append('ds-cfg-certificate-fingerprint-algorithm:SHA1')
+ listAttr.append('ds-cfg-fingerprint-attribute:description')
+ listAttr.append('ds-cfg-fingerprint-algorithm:SHA1')
</script>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/subject_attribute_mapper.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/subject_attribute_mapper.xml
index f1d3cda..e90c0f9 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/subject_attribute_mapper.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/subject_attribute_mapper.xml
@@ -60,7 +60,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'DNToModify' : 'cn=EXTERNAL,cn=SASL Mechanisms,cn=config',
- 'attributeName' : 'ds-cfg-certificate-mapper-dn',
+ 'attributeName' : 'ds-cfg-certificate-mapper',
'newAttributeValue' : 'cn=Subject Attribute to User Attribute,cn=Certificate Mappers,cn=config',
'changetype' : 'replace',
'expectedRC' : 0 }
@@ -72,8 +72,8 @@
</message>
<script>
listAttr = []
- listAttr.append('cn=ds-cfg-certificate-subject-attribute-mapping:cn:cn')
- listAttr.append('cn=ds-cfg-certificate-subject-attribute-mapping:e:mail')
+ listAttr.append('cn=ds-cfg-subject-attribute-mapping:cn:cn')
+ listAttr.append('cn=ds-cfg-subject-attribute-mapping:e:mail')
</script>
<call function="'testCase_Postamble'"/>
@@ -113,7 +113,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'DNToModify' : 'cn=Subject Attribute to User Attribute,cn=Certificate Mappers,cn=config',
- 'attributeName' : 'ds-cfg-certificate-subject-attribute-mapping',
+ 'attributeName' : 'ds-cfg-subject-attribute-mapping',
'newAttributeValue' : 'uid:description',
'changetype' : 'replace',
'expectedRC' : 0 }
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/subject_dn_mapper.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/subject_dn_mapper.xml
index fd4e09c..72aeb21 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/subject_dn_mapper.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/client_auth/subject_dn_mapper.xml
@@ -40,7 +40,7 @@
#@TestPurpose Set the SASL EXTERNAL mechanism to Subject DN to User Attribute
#@TestPreamble none
#@TestStep Set the SASL EXTERNAL mechanism to Subject DN to User Attribute
- #@TestStep keep the default ds-cfg-certificate-subject-attribute-type which is ds-certificate-subject-dn
+ #@TestStep keep the default ds-cfg-subject-attribute which is ds-certificate-subject-dn
#@TestPostamble none
#@TestResult Success if OpenDS returns 0 for all operations
-->
@@ -61,7 +61,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'DNToModify' : 'cn=EXTERNAL,cn=SASL Mechanisms,cn=config',
- 'attributeName' : 'ds-cfg-certificate-mapper-dn',
+ 'attributeName' : 'ds-cfg-certificate-mapper',
'newAttributeValue' : 'cn=Subject DN to User Attribute,cn=Certificate Mappers,cn=config',
'changetype' : 'replace',
'expectedRC' : 0 }
@@ -294,7 +294,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'DNToModify' : 'cn=Subject DN to User Attribute,cn=Certificate Mappers,cn=config',
- 'attributeName' : 'ds-cfg-certificate-subject-attribute-type',
+ 'attributeName' : 'ds-cfg-subject-attribute',
'newAttributeValue' : 'description',
'changetype' : 'replace',
'expectedRC' : 0 }
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_enable_max_pwd_age.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_enable_max_pwd_age.xml
index f14002b..12233cd 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_enable_max_pwd_age.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_enable_max_pwd_age.xml
@@ -33,12 +33,12 @@
<sequence>
- <!--- Test Case : Check Existence of ds-cfg-maximum-password-age -->
- <testcase name="getTestCaseName('Check Existence of ds-cfg-maximum-password-age')">
+ <!--- Test Case : Check Existence of ds-cfg-max-password-age -->
+ <testcase name="getTestCaseName('Check Existence of ds-cfg-max-password-age')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
- 'Security: Pwd Change: Checking existence of ds-cfg-maximum-password-age'
+ 'Security: Pwd Change: Checking existence of ds-cfg-max-password-age'
</message>
<call function="'compareEntry'">
@@ -46,7 +46,7 @@
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
- 'attrToBeCompared' : 'ds-cfg-maximum-password-age:0 seconds',
+ 'attrToBeCompared' : 'ds-cfg-max-password-age:0 seconds',
'entryToBeCompared' : 'cn=Default Password Policy,cn=Password Policies,cn=config' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_force_pwd_change.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_force_pwd_change.xml
index 1de59c1..686b37e 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_force_pwd_change.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_force_pwd_change.xml
@@ -455,7 +455,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'maximum-password-reset-age' ,
+ 'attributeName' : 'max-password-reset-age' ,
'attributeValue' : '30 m' }
</call>
@@ -537,7 +537,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'maximum-password-reset-age' ,
+ 'attributeName' : 'max-password-reset-age' ,
'attributeValue' : '8 s' }
</call>
@@ -629,7 +629,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'maximum-password-reset-age' ,
+ 'attributeName' : 'max-password-reset-age' ,
'attributeValue' : '0 s' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_grace_login.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_grace_login.xml
index 8fb1578..b879584 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_grace_login.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_grace_login.xml
@@ -40,8 +40,8 @@
<script>
listAttrs=[]
listAttrs.append("ds-cfg-expire-passwords-without-warning:true")
- listAttrs.append("ds-cfg-minimum-password-age:1 seconds")
- listAttrs.append("ds-cfg-maximum-password-age:3 seconds")
+ listAttrs.append("ds-cfg-min-password-age:1 seconds")
+ listAttrs.append("ds-cfg-max-password-age:3 seconds")
listAttrs.append("ds-cfg-password-expiration-warning-interval:1 seconds")
listAttrs.append("ds-cfg-grace-login-count:2")
</script>
@@ -73,8 +73,8 @@
<script>
listAttrs=[]
- listAttrs.append("ds-cfg-minimum-password-age:10 seconds")
- listAttrs.append("ds-cfg-maximum-password-age:3 seconds")
+ listAttrs.append("ds-cfg-min-password-age:10 seconds")
+ listAttrs.append("ds-cfg-max-password-age:3 seconds")
listAttrs.append("ds-cfg-password-expiration-warning-interval:1 seconds")
</script>
@@ -106,8 +106,8 @@
<script>
listAttrs=[]
- listAttrs.append("ds-cfg-minimum-password-age:2 seconds")
- listAttrs.append("ds-cfg-maximum-password-age:3 seconds")
+ listAttrs.append("ds-cfg-min-password-age:2 seconds")
+ listAttrs.append("ds-cfg-max-password-age:3 seconds")
listAttrs.append("ds-cfg-password-expiration-warning-interval:1 seconds")
</script>
@@ -139,8 +139,8 @@
<script>
listAttrs=[]
- listAttrs.append("ds-cfg-minimum-password-age:1 seconds")
- listAttrs.append("ds-cfg-maximum-password-age:3 seconds")
+ listAttrs.append("ds-cfg-min-password-age:1 seconds")
+ listAttrs.append("ds-cfg-max-password-age:3 seconds")
listAttrs.append("ds-cfg-password-expiration-warning-interval:10 seconds")
</script>
@@ -285,7 +285,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'maximum-password-age' ,
+ 'attributeName' : 'max-password-age' ,
'attributeValue' : '24 h' }
</call>
@@ -329,8 +329,8 @@
<script>
listAttrs=[]
listAttrs.append("ds-cfg-expire-passwords-without-warning:false")
- listAttrs.append("ds-cfg-maximum-password-age:0 seconds")
- listAttrs.append("ds-cfg-minimum-password-age:0 seconds")
+ listAttrs.append("ds-cfg-max-password-age:0 seconds")
+ listAttrs.append("ds-cfg-min-password-age:0 seconds")
listAttrs.append("ds-cfg-password-expiration-warning-interval:5 d")
listAttrs.append("ds-cfg-grace-login-count:0")
</script>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_min_pwd_age.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_min_pwd_age.xml
index 5dd8265..ba8c8ef 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_min_pwd_age.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_min_pwd_age.xml
@@ -38,7 +38,7 @@
<sequence>
<call function="'testCase_Preamble'"/>
<message>
- 'Security: Min Pwd Age: Preamble Check: Checking existence of ds-cfg-minimum-password-age'
+ 'Security: Min Pwd Age: Preamble Check: Checking existence of ds-cfg-min-password-age'
</message>
<call function="'compareEntry'">
@@ -46,7 +46,7 @@
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
- 'attrToBeCompared' : 'ds-cfg-minimum-password-age:0 seconds',
+ 'attrToBeCompared' : 'ds-cfg-min-password-age:0 seconds',
'entryToBeCompared' : 'cn=Default Password Policy,cn=Password Policies,cn=config' }
</call>
@@ -69,7 +69,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'minimum-password-age' ,
+ 'attributeName' : 'min-password-age' ,
'attributeValue' : '24 h' }
</call>
@@ -124,7 +124,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'minimum-password-age' ,
+ 'attributeName' : 'min-password-age' ,
'attributeValue' : '0 s' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_mult_pwd_policies.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_mult_pwd_policies.xml
index 2c01d19..bb663bf 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_mult_pwd_policies.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy/security_mult_pwd_policies.xml
@@ -49,7 +49,7 @@
'subcommand' : 'create-password-policy' ,
'objectType' : 'policy-name' ,
'objectName' : 'Sales Password Policy',
- 'optionsString' : '--set "default-password-storage-scheme-dn:cn=Salted SHA-1,cn=Password Storage Schemes,cn=config" --set password-attribute:userPassword',
+ 'optionsString' : '--set "default-password-storage-scheme:Salted SHA-1" --set password-attribute:userPassword',
'expectedRC' : 0 }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy_root/security_root_auth.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy_root/security_root_auth.xml
index dc76fda..397cf02 100644
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy_root/security_root_auth.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy_root/security_root_auth.xml
@@ -82,8 +82,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Root Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Clear,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Clear' }
</call>
<message>
@@ -472,8 +472,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Root Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-512,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-512' }
</call>
<call function="'testCase_Postamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy_root/security_root_user_tests.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy_root/security_root_user_tests.xml
index 430aed4..e985743 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy_root/security_root_user_tests.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_policy_root/security_root_user_tests.xml
@@ -48,7 +48,7 @@
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'cn=Root Password Policy,cn=Password Policies,cn=config' ,
'dsFilter' : 'objectclass=*' ,
- 'attributes' : 'ds-cfg-default-password-storage-scheme-dn' }
+ 'attributes' : 'ds-cfg-default-password-storage-scheme' }
</call>
<script>
@@ -65,12 +65,12 @@
</sequence>
</testcase>
- <!--- Check Existence of ds-cfg-password-generator-dn Attr -->
+ <!--- Check Existence of ds-cfg-password-generator Attr -->
<testcase name="getTestCaseName('No Default Pwd Generator')">
<sequence>
<call function="'testCase_Preamble'"/>
<message>
- 'Security: Pwd Policy Root: Checking for ds-cfg-password-generator-dn'
+ 'Security: Pwd Policy Root: Checking for ds-cfg-password-generator'
</message>
<call function="'compareEntry'">
@@ -78,7 +78,7 @@
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
- 'attrToBeCompared' : 'ds-cfg-password-generator-dn:cn=anything',
+ 'attrToBeCompared' : 'ds-cfg-password-generator:cn=anything',
'entryToBeCompared' : 'cn=Root Password Policy,cn=Password Policies,cn=config',
'expectedRC' : 16 }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_deprecated_schemes.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_deprecated_schemes.xml
index b8232ec..8638cd4 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_deprecated_schemes.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_deprecated_schemes.xml
@@ -70,8 +70,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=MD5,cn=Password Storage Schemes,cn=config' ,
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'MD5' ,
'modifyType' : 'add' }
</call>
@@ -81,8 +81,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Base64,cn=Password Storage Schemes,cn=config' ,
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Base64' ,
'modifyType' : 'add' }
</call>
@@ -92,8 +92,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-256,cn=Password Storage Schemes,cn=config' ,
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-256' ,
'modifyType' : 'add' }
</call>
@@ -168,8 +168,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'deprecated-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=MD5,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'deprecated-password-storage-scheme' ,
+ 'attributeValue' : 'MD5' }
</call>
<message>
@@ -182,7 +182,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'DNToModify' : 'cn=Default Password Policy,cn=Password Policies,cn=config' ,
- 'attributeName' : 'ds-cfg-default-password-storage-scheme-dn' ,
+ 'attributeName' : 'ds-cfg-default-password-storage-scheme' ,
'newAttributeValue' : 'cn=MD5,cn=Password Storage Schemes,cn=config' ,
'changetype' : 'delete' }
</call>
@@ -388,8 +388,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_multiple_schemes.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_multiple_schemes.xml
index bb40582..cdffef2 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_multiple_schemes.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_multiple_schemes.xml
@@ -102,8 +102,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Custom Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Custom Salted SHA-1' }
</call>
<message>
@@ -116,8 +116,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=SHA-1,cn=Password Storage Schemes,cn=config' ,
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'SHA-1' ,
'modifyType' : 'add' }
</call>
@@ -131,8 +131,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Base64,cn=Password Storage Schemes,cn=config' ,
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Base64' ,
'modifyType' : 'add' }
</call>
@@ -151,7 +151,7 @@
#@TestPurpose Test for the default SSHA scheme in the password policy
#@TestPreamble none
#@TestStep Admin retrieve the value for
- ds-cfg-default-password-storage-scheme-dn.
+ ds-cfg-default-password-storage-scheme.
#@TestPostamble none
#@TestResult Success if the string, "SSHA",
is part of the return string.
@@ -170,7 +170,7 @@
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'cn=Default Password Policy,cn=Password Policies,cn=config' ,
'dsFilter' : 'objectclass=*' ,
- 'attributes' : 'ds-cfg-default-password-storage-scheme-dn' }
+ 'attributes' : 'ds-cfg-default-password-storage-scheme' }
</call>
<script>
@@ -197,7 +197,7 @@
#@TestPurpose Test for the BASE64 scheme in the password policy
#@TestPreamble none
#@TestStep Admin retrieve the value for
- ds-cfg-default-password-storage-scheme-dn.
+ ds-cfg-default-password-storage-scheme.
#@TestPostamble none
#@TestResult Success if the string, "BASE64",
is part of the return string.
@@ -216,7 +216,7 @@
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'cn=Default Password Policy,cn=Password Policies,cn=config' ,
'dsFilter' : 'objectclass=*' ,
- 'attributes' : 'ds-cfg-default-password-storage-scheme-dn' }
+ 'attributes' : 'ds-cfg-default-password-storage-scheme' }
</call>
<script>
@@ -243,7 +243,7 @@
#@TestPurpose Test for the SHA-1 scheme in the password policy
#@TestPreamble none
#@TestStep Admin retrieve the value for
- ds-cfg-default-password-storage-scheme-dn.
+ ds-cfg-default-password-storage-scheme.
#@TestPostamble none
#@TestResult Success if the string, "SHA-1",
is part of the return string.
@@ -262,7 +262,7 @@
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'dsBaseDN' : 'cn=Default Password Policy,cn=Password Policies,cn=config' ,
'dsFilter' : 'objectclass=*' ,
- 'attributes' : 'ds-cfg-default-password-storage-scheme-dn' }
+ 'attributes' : 'ds-cfg-default-password-storage-scheme' }
</call>
<script>
@@ -530,8 +530,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<message>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_BASE64.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_BASE64.xml
index 3b98a5f..5f29396 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_BASE64.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_BASE64.xml
@@ -66,8 +66,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Base64,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Base64' }
</call>
<call function="'testCase_Postamble'"/>
@@ -180,8 +180,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_CLEAR.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_CLEAR.xml
index 25e3d66..cf3f172 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_CLEAR.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_CLEAR.xml
@@ -66,8 +66,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Clear,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Clear' }
</call>
<call function="'testCase_Postamble'"/>
@@ -221,8 +221,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_CRYPT.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_CRYPT.xml
index 98097ed..2f21599 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_CRYPT.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_CRYPT.xml
@@ -66,8 +66,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=CRYPT,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'CRYPT' }
</call>
<call function="'testCase_Postamble'"/>
@@ -180,8 +180,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_MD5.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_MD5.xml
index e795fed..c817657 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_MD5.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_MD5.xml
@@ -66,8 +66,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=MD5,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'MD5' }
</call>
<call function="'testCase_Postamble'"/>
@@ -180,8 +180,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SHA.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SHA.xml
index b3ddafb..8aa5fe1 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SHA.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SHA.xml
@@ -66,8 +66,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
@@ -180,8 +180,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SMD5.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SMD5.xml
index 3b4d97c..e61190d 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SMD5.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SMD5.xml
@@ -66,8 +66,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted MD5,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted MD5' }
</call>
<call function="'testCase_Postamble'"/>
@@ -180,8 +180,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA.xml
index 6f481b1..71fb89c 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA.xml
@@ -66,7 +66,7 @@
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
- 'attrToBeCompared' : 'ds-cfg-default-password-storage-scheme-dn:cn=Salted SHA-1,cn=Password Storage Schemes,cn=config',
+ 'attrToBeCompared' : 'ds-cfg-default-password-storage-scheme:cn=Salted SHA-1,cn=Password Storage Schemes,cn=config',
'entryToBeCompared' : 'cn=Default Password Policy,cn=Password Policies,cn=config' }
</call>
@@ -223,8 +223,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=BAD,cn=Password Storage Schemes,cn=config' ,
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'BAD' ,
'expectedRC' : 1 }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA256.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA256.xml
index 9edaf3c..1f3654c 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA256.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA256.xml
@@ -66,8 +66,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-256,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-256' }
</call>
<call function="'testCase_Postamble'"/>
@@ -179,8 +179,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA384.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA384.xml
index 7fefa39..a7306fe 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA384.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA384.xml
@@ -66,8 +66,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-384,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-384' }
</call>
<call function="'testCase_Postamble'"/>
@@ -179,8 +179,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA512.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA512.xml
index 0e11bc4..636fff2 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA512.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_storage/security_pwd_SSHA512.xml
@@ -66,8 +66,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-512,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-512' }
</call>
<call function="'testCase_Postamble'"/>
@@ -180,8 +180,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<call function="'testCase_Postamble'"/>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_attribute_value.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_attribute_value.xml
index 126b8f3..7ee0086 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_attribute_value.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_attribute_value.xml
@@ -46,7 +46,7 @@
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
- 'attrToBeCompared' : 'ds-cfg-password-validator-enabled:true',
+ 'attrToBeCompared' : 'ds-cfg-enabled:true',
'entryToBeCompared' : 'cn=Attribute Value,cn=Password Validators,cn=config' }
</call>
@@ -60,8 +60,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Attribute Value,cn=Password Validators,cn=config' }
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Attribute Value' }
</call>
<call function="'testCase_Postamble'"/>
@@ -510,8 +510,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Attribute Value,cn=Password Validators,cn=config' ,
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Attribute Value' ,
'modifyType' : 'remove' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_character_set.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_character_set.xml
index b5a5d92..39a6736 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_character_set.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_character_set.xml
@@ -46,7 +46,7 @@
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
- 'attrToBeCompared' : 'ds-cfg-password-validator-enabled:true',
+ 'attrToBeCompared' : 'ds-cfg-enabled:true',
'entryToBeCompared' : 'cn=Character Set,cn=Password Validators,cn=config' }
</call>
@@ -60,8 +60,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Character Set,cn=Password Validators,cn=config' }
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Character Set' }
</call>
<call function="'testCase_Postamble'"/>
@@ -390,8 +390,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Character Set,cn=Password Validators,cn=config' ,
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Character Set' ,
'modifyType' : 'remove' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_dictionary.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_dictionary.xml
index 16c2985..21bea38 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_dictionary.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_dictionary.xml
@@ -62,8 +62,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Dictionary,cn=Password Validators,cn=config' }
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Dictionary' }
</call>
<call function="'testCase_Postamble'"/>
@@ -231,8 +231,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Dictionary,cn=Password Validators,cn=config' ,
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Dictionary' ,
'modifyType' : 'remove' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_mult_validators.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_mult_validators.xml
index 1c36da8..96320d1 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_mult_validators.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_mult_validators.xml
@@ -47,8 +47,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Attribute Value,cn=Password Validators,cn=config' }
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Attribute Value' }
</call>
<message>
@@ -79,8 +79,8 @@
'objectName' : 'password-policy' ,
'propertyType' : 'policy' ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Custom Attribute Value,cn=Password Validators,cn=config' ,
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Custom Attribute Value' ,
'modifyType' : 'add' }
</call>
@@ -96,8 +96,8 @@
'objectName' : 'password-policy' ,
'propertyType' : 'policy' ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Repeated Characters,cn=Password Validators,cn=config' ,
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Repeated Characters' ,
'modifyType' : 'add' }
</call>
@@ -285,7 +285,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
+ 'attributeName' : 'password-validator' ,
'modifyType' : 'reset' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_pwd_length.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_pwd_length.xml
index 71aade3..949012e 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_pwd_length.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_pwd_length.xml
@@ -39,7 +39,7 @@
<call function="'testCase_Preamble'"/>
<message>
- 'Security: Pwd Validator: Pwd Length Min: Preamble Step 1. Checking existence of ds-cfg-minimum-password-length'
+ 'Security: Pwd Validator: Pwd Length Min: Preamble Step 1. Checking existence of ds-cfg-min-password-length'
</message>
<call function="'compareEntry'">
@@ -47,7 +47,7 @@
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
- 'attrToBeCompared' : 'ds-cfg-minimum-password-length:6',
+ 'attrToBeCompared' : 'ds-cfg-min-password-length:6',
'entryToBeCompared' : 'cn=Length-Based Password Validator,cn=Password Validators,cn=config' }
</call>
@@ -62,8 +62,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Length-Based Password Validator,cn=Password Validators,cn=config' }
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Length-Based Password Validator' }
</call>
<call function="'testCase_Postamble'"/>
@@ -128,7 +128,7 @@
'objectName' : 'password-validator' ,
'propertyType' : 'validator' ,
'propertyName' : 'Length-Based Password Validator' ,
- 'attributeName' : 'minimum-password-length' ,
+ 'attributeName' : 'min-password-length' ,
'attributeValue' : '4' }
</call>
@@ -233,7 +233,7 @@
'objectName' : 'password-validator' ,
'propertyType' : 'validator' ,
'propertyName' : 'Length-Based Password Validator' ,
- 'attributeName' : 'minimum-password-length' ,
+ 'attributeName' : 'min-password-length' ,
'attributeValue' : '6' }
</call>
@@ -246,7 +246,7 @@
<sequence>
<call function="'testCase_Preamble'"/>
<message>
- 'Security: Pwd Validator: Pwd Length Max: Preamble Step 1. Checking existence of ds-cfg-maximum-password-length'
+ 'Security: Pwd Validator: Pwd Length Max: Preamble Step 1. Checking existence of ds-cfg-max-password-length'
</message>
<call function="'compareEntry'">
@@ -254,7 +254,7 @@
'dsInstancePort' : DIRECTORY_INSTANCE_PORT ,
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
- 'attrToBeCompared' : 'ds-cfg-maximum-password-length:0',
+ 'attrToBeCompared' : 'ds-cfg-max-password-length:0',
'entryToBeCompared' : 'cn=Length-Based Password Validator,cn=Password Validators,cn=config' }
</call>
@@ -271,7 +271,7 @@
'objectName' : 'password-validator' ,
'propertyType' : 'validator' ,
'propertyName' : 'Length-Based Password Validator' ,
- 'attributeName' : 'maximum-password-length' ,
+ 'attributeName' : 'max-password-length' ,
'attributeValue' : '10' }
</call>
@@ -376,7 +376,7 @@
'objectName' : 'password-validator' ,
'propertyType' : 'validator' ,
'propertyName' : 'Length-Based Password Validator' ,
- 'attributeName' : 'maximum-password-length' ,
+ 'attributeName' : 'max-password-length' ,
'attributeValue' : '0' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_repeat_chars.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_repeat_chars.xml
index 454bfc4..d48c20b 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_repeat_chars.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_repeat_chars.xml
@@ -47,8 +47,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Repeated Characters,cn=Password Validators,cn=config' }
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Repeated Characters' }
</call>
<call function="'testCase_Postamble'"/>
@@ -147,7 +147,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Repeated Characters' ,
- 'attributeName' : 'maximum-consecutive-length' ,
+ 'attributeName' : 'max-consecutive-length' ,
'attributeValue' : '3' ,
'modifyType' : 'set' }
</call>
@@ -208,7 +208,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Repeated Characters' ,
- 'attributeName' : 'maximum-consecutive-length' ,
+ 'attributeName' : 'max-consecutive-length' ,
'attributeValue' : '2' ,
'modifyType' : 'set' }
</call>
@@ -331,8 +331,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Repeated Characters,cn=Password Validators,cn=config' ,
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Repeated Characters' ,
'modifyType' : 'remove' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_similarity_based.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_similarity_based.xml
index 2abfa9f..fcd8634 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_similarity_based.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_similarity_based.xml
@@ -47,8 +47,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Similarity-Based Password Validator,cn=Password Validators,cn=config' }
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Similarity-Based Password Validator' }
</call>
<message>
@@ -299,8 +299,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Similarity-Based Password Validator,cn=Password Validators,cn=config' ,
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Similarity-Based Password Validator' ,
'modifyType' : 'remove' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_skip_val_for_admins.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_skip_val_for_admins.xml
index 99fe26a..7e4c146 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_skip_val_for_admins.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_skip_val_for_admins.xml
@@ -50,8 +50,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Length-Based Password Validator,cn=Password Validators,cn=config' }
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Length-Based Password Validator' }
</call>
<call function="'testCase_Postamble'"/>
@@ -169,7 +169,7 @@
'objectName' : 'password-validator' ,
'propertyType' : 'validator' ,
'propertyName' : 'Length-Based Password Validator' ,
- 'attributeName' : 'minimum-password-length' ,
+ 'attributeName' : 'min-password-length' ,
'attributeValue' : '4' }
</call>
@@ -286,7 +286,7 @@
'objectName' : 'password-validator' ,
'propertyType' : 'validator' ,
'propertyName' : 'Length-Based Password Validator' ,
- 'attributeName' : 'minimum-password-length' ,
+ 'attributeName' : 'min-password-length' ,
'attributeValue' : '6' }
</call>
<!--
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_unique_chars.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_unique_chars.xml
index 9311869..3ef5eb7 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_unique_chars.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/pwd_validator/security_unique_chars.xml
@@ -47,8 +47,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Unique Characters,cn=Password Validators,cn=config' }
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Unique Characters' }
</call>
<call function="'testCase_Postamble'"/>
@@ -187,7 +187,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Unique Characters' ,
- 'attributeName' : 'minimum-unique-characters' ,
+ 'attributeName' : 'min-unique-characters' ,
'attributeValue' : '3' ,
'modifyType' : 'set' }
</call>
@@ -248,7 +248,7 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Unique Characters' ,
- 'attributeName' : 'minimum-unique-characters' ,
+ 'attributeName' : 'min-unique-characters' ,
'attributeValue' : '5' ,
'modifyType' : 'set' }
</call>
@@ -372,8 +372,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'password-validator-dn' ,
- 'attributeValue' : 'cn=Unique Characters,cn=Password Validators,cn=config' ,
+ 'attributeName' : 'password-validator' ,
+ 'attributeValue' : 'Unique Characters' ,
'modifyType' : 'remove' }
</call>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_cram-md5.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_cram-md5.xml
index eaf4369..e3e9043 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_cram-md5.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_cram-md5.xml
@@ -67,8 +67,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Clear,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Clear' }
</call>
<message>
@@ -324,8 +324,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<message>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_digest-md5.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_digest-md5.xml
index a2b0598..1b28db0 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_digest-md5.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_digest-md5.xml
@@ -67,8 +67,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Clear,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Clear' }
</call>
<message>
@@ -1891,8 +1891,8 @@
'dsInstanceDn' : DIRECTORY_INSTANCE_DN ,
'dsInstancePswd' : DIRECTORY_INSTANCE_PSWD ,
'propertyName' : 'Default Password Policy' ,
- 'attributeName' : 'default-password-storage-scheme-dn' ,
- 'attributeValue' : 'cn=Salted SHA-1,cn=Password Storage Schemes,cn=config' }
+ 'attributeName' : 'default-password-storage-scheme' ,
+ 'attributeValue' : 'Salted SHA-1' }
</call>
<message>
diff --git a/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_new.xml b/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_new.xml
index fefb249..a2f3bb3 100755
--- a/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_new.xml
+++ b/opendj-sdk/opends/tests/functional-tests/testcases/security/sasl/security_sasl_new.xml
@@ -123,7 +123,7 @@
'subcommand' : 'create-sasl-mechanism-handler' ,
'objectType' : 'handler-name' ,
'objectName' : 'PLAIN',
- 'optionsString' : '--type plain --set enabled:true --set "identity-mapper-dn:cn=Exact Match,cn=Identity Mappers,cn=config" ',
+ 'optionsString' : '--type plain --set enabled:true --set "identity-mapper:Exact Match" ',
'expectedRC' : 0 }
</call>
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/resource/config-changes.ldif b/opendj-sdk/opends/tests/unit-tests-testng/resource/config-changes.ldif
index 96cb0a1..0bb1966 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/resource/config-changes.ldif
+++ b/opendj-sdk/opends/tests/unit-tests-testng/resource/config-changes.ldif
@@ -12,25 +12,25 @@
replace: ds-cfg-allow-start-tls
ds-cfg-allow-start-tls: true
-
-replace: ds-cfg-key-manager-provider-dn
-ds-cfg-key-manager-provider-dn: cn=JKS,cn=Key Manager Providers,cn=config
+replace: ds-cfg-key-manager-provider
+ds-cfg-key-manager-provider: cn=JKS,cn=Key Manager Providers,cn=config
-
-replace: ds-cfg-trust-manager-provider-dn
-ds-cfg-trust-manager-provider-dn: cn=JKS,cn=Trust Manager Providers,cn=config
+replace: ds-cfg-trust-manager-provider
+ds-cfg-trust-manager-provider: cn=JKS,cn=Trust Manager Providers,cn=config
dn: cn=LDAPS Connection Handler,cn=Connection Handlers,cn=config
changeType: modify
-replace: ds-cfg-connection-handler-enabled
-ds-cfg-connection-handler-enabled: true
+replace: ds-cfg-enabled
+ds-cfg-enabled: true
-
replace: ds-cfg-listen-port
ds-cfg-listen-port: #ldapsport#
-
-replace: ds-cfg-key-manager-provider-dn
-ds-cfg-key-manager-provider-dn: cn=JKS,cn=Key Manager Providers,cn=config
+replace: ds-cfg-key-manager-provider
+ds-cfg-key-manager-provider: cn=JKS,cn=Key Manager Providers,cn=config
-
-replace: ds-cfg-trust-manager-provider-dn
-ds-cfg-trust-manager-provider-dn: cn=JKS,cn=Trust Manager Providers,cn=config
+replace: ds-cfg-trust-manager-provider
+ds-cfg-trust-manager-provider: cn=JKS,cn=Trust Manager Providers,cn=config
dn: cn=Access Control Handler,cn=config
changeType: modify
@@ -50,8 +50,8 @@
dn: cn=File-Based Audit Logger,cn=Loggers,cn=config
changetype: modify
-replace: ds-cfg-logger-enabled
-ds-cfg-logger-enabled: true
+replace: ds-cfg-enabled
+ds-cfg-enabled: true
-
replace: ds-cfg-suppress-internal-operations
ds-cfg-suppress-internal-operations: false
@@ -61,13 +61,13 @@
objectClass: top
objectClass: ds-cfg-password-validator
cn: Test Password Validator
-ds-cfg-password-validator-class: org.opends.server.extensions.TestPasswordValidator
-ds-cfg-password-validator-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.TestPasswordValidator
+ds-cfg-enabled: true
dn: cn=Default Password Policy,cn=Password Policies,cn=config
changetype: modify
-add: ds-cfg-password-validator-dn
-ds-cfg-password-validator-dn: cn=Test Password Validator,cn=Password Validators,cn=config
+add: ds-cfg-password-validator
+ds-cfg-password-validator: cn=Test Password Validator,cn=Password Validators,cn=config
dn: cn=SSHA512 UserPassword Policy,cn=Password Policies,cn=config
changetype: add
@@ -75,7 +75,7 @@
objectClass: ds-cfg-password-policy
cn: SSHA512 UserPassword Policy
ds-cfg-password-attribute: userPassword
-ds-cfg-default-password-storage-scheme-dn: cn=Salted SHA-512,cn=Password Storage Schemes,cn=config
+ds-cfg-default-password-storage-scheme: cn=Salted SHA-512,cn=Password Storage Schemes,cn=config
ds-cfg-allow-expired-password-changes: false
ds-cfg-allow-multiple-password-values: false
ds-cfg-allow-pre-encoded-passwords: false
@@ -88,16 +88,16 @@
ds-cfg-lockout-failure-count: 0
ds-cfg-lockout-duration: 0 seconds
ds-cfg-lockout-failure-expiration-interval: 0 seconds
-ds-cfg-minimum-password-age: 0 seconds
-ds-cfg-maximum-password-age: 0 seconds
-ds-cfg-maximum-password-reset-age: 0 seconds
+ds-cfg-min-password-age: 0 seconds
+ds-cfg-max-password-age: 0 seconds
+ds-cfg-max-password-reset-age: 0 seconds
ds-cfg-password-expiration-warning-interval: 5 days
-ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generators,cn=config
+ds-cfg-password-generator: cn=Random Password Generator,cn=Password Generators,cn=config
ds-cfg-password-change-requires-current-password: false
ds-cfg-require-secure-authentication: false
ds-cfg-require-secure-password-changes: false
ds-cfg-skip-validation-for-administrators: false
-ds-cfg-password-validator-dn: cn=Test Password Validator,cn=Password Validators,cn=config
+ds-cfg-password-validator: cn=Test Password Validator,cn=Password Validators,cn=config
dn: cn=SHA1 AuthPassword Policy,cn=Password Policies,cn=config
changetype: add
@@ -105,7 +105,7 @@
objectClass: ds-cfg-password-policy
cn: SHA1 AuthPassword Policy
ds-cfg-password-attribute: authPassword
-ds-cfg-default-password-storage-scheme-dn: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
+ds-cfg-default-password-storage-scheme: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
ds-cfg-allow-expired-password-changes: false
ds-cfg-allow-multiple-password-values: false
ds-cfg-allow-pre-encoded-passwords: false
@@ -118,16 +118,16 @@
ds-cfg-lockout-failure-count: 0
ds-cfg-lockout-duration: 0 seconds
ds-cfg-lockout-failure-expiration-interval: 0 seconds
-ds-cfg-minimum-password-age: 0 seconds
-ds-cfg-maximum-password-age: 0 seconds
-ds-cfg-maximum-password-reset-age: 0 seconds
+ds-cfg-min-password-age: 0 seconds
+ds-cfg-max-password-age: 0 seconds
+ds-cfg-max-password-reset-age: 0 seconds
ds-cfg-password-expiration-warning-interval: 5 days
-ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generators,cn=config
+ds-cfg-password-generator: cn=Random Password Generator,cn=Password Generators,cn=config
ds-cfg-password-change-requires-current-password: false
ds-cfg-require-secure-authentication: false
ds-cfg-require-secure-password-changes: false
ds-cfg-skip-validation-for-administrators: false
-ds-cfg-password-validator-dn: cn=Test Password Validator,cn=Password Validators,cn=config
+ds-cfg-password-validator: cn=Test Password Validator,cn=Password Validators,cn=config
dn: cn=Clear UserPassword Policy,cn=Password Policies,cn=config
changetype: add
@@ -135,7 +135,7 @@
objectClass: ds-cfg-password-policy
cn: Test AuthPassword Policy
ds-cfg-password-attribute: userPassword
-ds-cfg-default-password-storage-scheme-dn: cn=CLEAR,cn=Password Storage Schemes,cn=config
+ds-cfg-default-password-storage-scheme: cn=CLEAR,cn=Password Storage Schemes,cn=config
ds-cfg-allow-expired-password-changes: false
ds-cfg-allow-multiple-password-values: false
ds-cfg-allow-pre-encoded-passwords: false
@@ -148,24 +148,24 @@
ds-cfg-lockout-failure-count: 0
ds-cfg-lockout-duration: 0 seconds
ds-cfg-lockout-failure-expiration-interval: 0 seconds
-ds-cfg-minimum-password-age: 0 seconds
-ds-cfg-maximum-password-age: 0 seconds
-ds-cfg-maximum-password-reset-age: 0 seconds
+ds-cfg-min-password-age: 0 seconds
+ds-cfg-max-password-age: 0 seconds
+ds-cfg-max-password-reset-age: 0 seconds
ds-cfg-password-expiration-warning-interval: 5 days
-ds-cfg-password-generator-dn: cn=Random Password Generator,cn=Password Generators,cn=config
+ds-cfg-password-generator: cn=Random Password Generator,cn=Password Generators,cn=config
ds-cfg-password-change-requires-current-password: false
ds-cfg-require-secure-authentication: false
ds-cfg-require-secure-password-changes: false
ds-cfg-skip-validation-for-administrators: false
-ds-cfg-password-validator-dn: cn=Test Password Validator,cn=Password Validators,cn=config
+ds-cfg-password-validator: cn=Test Password Validator,cn=Password Validators,cn=config
dn: cn=Delay PreOperation Plugin,cn=Plugins,cn=config
changetype: add
objectClass: top
objectClass: ds-cfg-plugin
cn: Delay PreOperation Plugin
-ds-cfg-plugin-class: org.opends.server.plugins.DelayPreOpPlugin
-ds-cfg-plugin-enabled: true
+ds-cfg-java-class: org.opends.server.plugins.DelayPreOpPlugin
+ds-cfg-enabled: true
ds-cfg-plugin-type: preOperationAdd
ds-cfg-plugin-type: preOperationBind
ds-cfg-plugin-type: preOperationCompare
@@ -181,8 +181,8 @@
objectClass: top
objectClass: ds-cfg-plugin
cn: Disconnect Client Plugin
-ds-cfg-plugin-class: org.opends.server.plugins.DisconnectClientPlugin
-ds-cfg-plugin-enabled: true
+ds-cfg-java-class: org.opends.server.plugins.DisconnectClientPlugin
+ds-cfg-enabled: true
ds-cfg-plugin-type: preParseAbandon
ds-cfg-plugin-type: preParseAdd
ds-cfg-plugin-type: preParseBind
@@ -226,8 +226,8 @@
objectClass: top
objectClass: ds-cfg-plugin
cn: Invocation Counter Plugin
-ds-cfg-plugin-class: org.opends.server.plugins.InvocationCounterPlugin
-ds-cfg-plugin-enabled: true
+ds-cfg-java-class: org.opends.server.plugins.InvocationCounterPlugin
+ds-cfg-enabled: true
ds-cfg-plugin-type: preParseAbandon
ds-cfg-plugin-type: preParseAdd
ds-cfg-plugin-type: preParseBind
@@ -284,8 +284,8 @@
objectClass: top
objectClass: ds-cfg-plugin
cn: Short Circuit Plugin
-ds-cfg-plugin-class: org.opends.server.plugins.ShortCircuitPlugin
-ds-cfg-plugin-enabled: true
+ds-cfg-java-class: org.opends.server.plugins.ShortCircuitPlugin
+ds-cfg-enabled: true
ds-cfg-plugin-type: preParseAbandon
ds-cfg-plugin-type: preParseAdd
ds-cfg-plugin-type: preParseBind
@@ -311,27 +311,27 @@
objectClass: top
objectClass: ds-cfg-plugin
cn: Update PreOperation Plugin
-ds-cfg-plugin-class: org.opends.server.plugins.UpdatePreOpPlugin
-ds-cfg-plugin-enabled: true
+ds-cfg-java-class: org.opends.server.plugins.UpdatePreOpPlugin
+ds-cfg-enabled: true
ds-cfg-plugin-type: preOperationAdd
ds-cfg-plugin-type: preOperationModify
ds-cfg-invoke-for-internal-operations: true
dn: cn=UID Unique Attribute ,cn=Plugins,cn=config
changeType: modify
-replace: ds-cfg-plugin-enabled
-ds-cfg-plugin-enabled: true
+replace: ds-cfg-enabled
+ds-cfg-enabled: true
-
-replace: ds-cfg-unique-attribute-type
-ds-cfg-unique-attribute-type: oncRpcNumber
+replace: ds-cfg-type
+ds-cfg-type: oncRpcNumber
dn: cn=Referential Integrity,cn=Plugins,cn=config
changeType: modify
-replace: ds-cfg-plugin-enabled
-ds-cfg-plugin-enabled: true
+replace: ds-cfg-enabled
+ds-cfg-enabled: true
-
-add: ds-cfg-referential-integrity-base-dn
-ds-cfg-referential-integrity-base-dn: dc=does,dc=not,dc=exist
+add: ds-cfg-base-dn
+ds-cfg-base-dn: dc=does,dc=not,dc=exist
dn: cn=Test Unique Attribute,cn=Plugins,cn=config
changeType: add
@@ -339,21 +339,20 @@
objectClass: ds-cfg-plugin
objectClass: ds-cfg-unique-attribute-plugin
cn: Test Unique Attribute
-ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin
-ds-cfg-plugin-enabled: true
+ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin
+ds-cfg-enabled: true
ds-cfg-plugin-type: preOperationAdd
ds-cfg-plugin-type: preOperationModify
ds-cfg-plugin-type: preOperationModifyDN
ds-cfg-plugin-type: postSynchronizationAdd
ds-cfg-plugin-type: postSynchronizationModify
ds-cfg-plugin-type: postSynchronizationModifyDN
-ds-cfg-unique-attribute-type: bootParameter
-ds-cfg-invoke-for-internal-operations: true
+ds-cfg-type: bootParameter
dn: cn=JKS,cn=Key Manager Providers,cn=config
changetype: modify
-replace: ds-cfg-key-manager-provider-enabled
-ds-cfg-key-manager-provider-enabled: true
+replace: ds-cfg-enabled
+ds-cfg-enabled: true
-
replace: ds-cfg-key-store-file
ds-cfg-key-store-file: config/server.keystore
@@ -371,8 +370,8 @@
dn: ds-cfg-backend-id=ads-truststore,cn=Backends,cn=config
changetype: modify
-replace: ds-cfg-backend-enabled
-ds-cfg-backend-enabled: true
+replace: ds-cfg-enabled
+ds-cfg-enabled: true
-
replace: ds-cfg-trust-store-file
ds-cfg-trust-store-file: config/server.keystore
@@ -384,8 +383,8 @@
dn: cn=PKCS12,cn=Key Manager Providers,cn=config
changetype: modify
-replace: ds-cfg-key-manager-provider-enabled
-ds-cfg-key-manager-provider-enabled: true
+replace: ds-cfg-enabled
+ds-cfg-enabled: true
-
replace: ds-cfg-key-store-file
ds-cfg-key-store-file: config/server-cert.p12
@@ -397,8 +396,8 @@
dn: cn=JKS,cn=Trust Manager Providers,cn=config
changetype: modify
-replace: ds-cfg-trust-manager-provider-enabled
-ds-cfg-trust-manager-provider-enabled: true
+replace: ds-cfg-enabled
+ds-cfg-enabled: true
-
replace: ds-cfg-trust-store-file
ds-cfg-trust-store-file: config/server.truststore
@@ -412,101 +411,101 @@
changetype: add
objectClass: top
objectClass: ds-cfg-backend
-objectClass: ds-cfg-je-backend
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.jeb.BackendImpl
+objectClass: ds-cfg-local-db-backend
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.jeb.BackendImpl
ds-cfg-backend-id: unindexedRoot
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: dc=unindexed,dc=jeb
-ds-cfg-backend-directory: db_unindexed
-ds-cfg-backend-mode: 700
-ds-cfg-backend-index-entry-limit: 1
-ds-cfg-backend-subtree-delete-size-limit: 100000
-ds-cfg-backend-preload-time-limit: 0 seconds
-ds-cfg-backend-import-temp-directory: importTmp
-ds-cfg-backend-import-buffer-size: 256 megabytes
-ds-cfg-backend-import-queue-size: 100
-ds-cfg-backend-import-pass-size: 0
-ds-cfg-backend-import-thread-count: 8
-ds-cfg-backend-entries-compressed: false
-ds-cfg-backend-deadlock-retry-limit: 10
-ds-cfg-database-cache-percent: 2
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: dc=unindexed,dc=jeb
+ds-cfg-db-directory: db_unindexed
+ds-cfg-db-directory-permissions: 700
+ds-cfg-index-entry-limit: 1
+ds-cfg-subtree-delete-size-limit: 100000
+ds-cfg-preload-time-limit: 0 seconds
+ds-cfg-import-temp-directory: importTmp
+ds-cfg-import-buffer-size: 256 megabytes
+ds-cfg-import-queue-size: 100
+ds-cfg-import-pass-size: 0
+ds-cfg-import-thread-count: 8
+ds-cfg-entries-compressed: false
+ds-cfg-deadlock-retry-limit: 10
+ds-cfg-db-cache-percent: 2
-dn: ds-cfg-index-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: oncRpcNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: oncRpcNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=bootParameter,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=bootParameter,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: bootParameter
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: bootParameter
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: employeeNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: employeeNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-subject-dn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-subject-dn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-fingerprint
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-fingerprint
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=manager,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=manager,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: manager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: manager
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=o,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=o,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: o
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: o
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=seeAlso,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=seeAlso,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: seeAlso
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: seeAlso
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=mobile,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mobile,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mobile
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mobile
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: facsimileTelephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: facsimileTelephoneNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=pager,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=pager,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: pager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: pager
ds-cfg-index-type: equality
dn: cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
@@ -515,159 +514,159 @@
objectClass: ds-cfg-branch
cn: Index
-dn: ds-cfg-index-attribute=mail,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mail,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mail
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mail
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
ds-cfg-index-type: ordering
ds-cfg-index-type: approximate
-dn: ds-cfg-index-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: oncRpcNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: oncRpcNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=bootParameter,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=bootParameter,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: bootParameter
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: bootParameter
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: employeeNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: employeeNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-subject-dn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-subject-dn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-fingerprint
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-fingerprint
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=manager,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=manager,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: manager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: manager
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=o,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=o,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: o
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: o
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=seeAlso,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=seeAlso,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: seeAlso
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: seeAlso
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=mobile,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mobile,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mobile
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mobile
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: facsimileTelephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: facsimileTelephoneNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=pager,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=pager,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: pager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: pager
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=cn,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=cn,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: cn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: cn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=sn,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=sn,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: sn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: sn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=member,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=member,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: member
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: member
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=uniuqeMember,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uniuqeMember,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uniqueMember
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uniqueMember
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: telephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: telephoneNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=uid,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uid,cn=Index,ds-cfg-backend-id=unindexedRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uid
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uid
ds-cfg-index-type: equality
dn: ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
objectClass: ds-cfg-backend
-objectClass: ds-cfg-je-backend
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.jeb.BackendImpl
+objectClass: ds-cfg-local-db-backend
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.jeb.BackendImpl
ds-cfg-backend-id: rebuildRoot
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: dc=rebuild, dc=jeb
-ds-cfg-backend-directory: db_rebuild
-ds-cfg-backend-mode: 700
-ds-cfg-backend-index-entry-limit: 10
-ds-cfg-backend-subtree-delete-size-limit: 100000
-ds-cfg-backend-preload-time-limit: 0 seconds
-ds-cfg-backend-import-temp-directory: importTmp
-ds-cfg-backend-import-buffer-size: 256 megabytes
-ds-cfg-backend-import-queue-size: 100
-ds-cfg-backend-import-pass-size: 0
-ds-cfg-backend-import-thread-count: 8
-ds-cfg-backend-entries-compressed: false
-ds-cfg-backend-deadlock-retry-limit: 10
-ds-cfg-database-cache-percent: 2
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: dc=rebuild, dc=jeb
+ds-cfg-db-directory: db_rebuild
+ds-cfg-db-directory-permissions: 700
+ds-cfg-index-entry-limit: 10
+ds-cfg-subtree-delete-size-limit: 100000
+ds-cfg-preload-time-limit: 0 seconds
+ds-cfg-import-temp-directory: importTmp
+ds-cfg-import-buffer-size: 256 megabytes
+ds-cfg-import-queue-size: 100
+ds-cfg-import-pass-size: 0
+ds-cfg-import-thread-count: 8
+ds-cfg-entries-compressed: false
+ds-cfg-deadlock-retry-limit: 10
+ds-cfg-db-cache-percent: 2
dn: cn=VLV Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
@@ -675,15 +674,15 @@
objectClass: ds-cfg-branch
cn: VLV Index
-dn: ds-cfg-vlv-je-index-name=testvlvindex,cn=VLV Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-name=testvlvindex,cn=VLV Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-vlv-je-index
-ds-cfg-vlv-je-index-name: testvlvindex
-ds-cfg-vlv-je-index-base-dn: dc=rebuild, dc=jeb
-ds-cfg-vlv-je-index-scope: whole-subtree
-ds-cfg-vlv-je-index-filter: (objectClass=*)
-ds-cfg-vlv-je-index-sort-order: givenname -sn +uid
+objectClass: ds-cfg-local-db-vlv-index
+ds-cfg-name: testvlvindex
+ds-cfg-base-dn: dc=rebuild, dc=jeb
+ds-cfg-scope: whole-subtree
+ds-cfg-filter: (objectClass=*)
+ds-cfg-sort-order: givenname -sn +uid
dn: cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
@@ -691,160 +690,160 @@
objectClass: ds-cfg-branch
cn: Index
-dn: ds-cfg-index-attribute=mail,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mail,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mail
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mail
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
ds-cfg-index-type: ordering
ds-cfg-index-type: approximate
-dn: ds-cfg-index-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: oncRpcNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: oncRpcNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=bootParameter,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=bootParameter,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: bootParameter
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: bootParameter
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: employeeNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: employeeNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-subject-dn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-subject-dn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-fingerprint
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-fingerprint
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=manager,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=manager,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: manager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: manager
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=o,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=o,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: o
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: o
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=seeAlso,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=seeAlso,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: seeAlso
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: seeAlso
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=mobile,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mobile,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mobile
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mobile
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: facsimileTelephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: facsimileTelephoneNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=pager,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=pager,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: pager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: pager
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=uid,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uid,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uid
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uid
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=cn,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=cn,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: cn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: cn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=sn,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=sn,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: sn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: sn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=member,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=member,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: member
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: member
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=uniuqeMember,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uniuqeMember,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uniqueMember
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uniqueMember
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=rebuildRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: telephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: telephoneNumber
ds-cfg-index-type: equality
dn: ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
objectClass: ds-cfg-backend
-objectClass: ds-cfg-je-backend
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.jeb.BackendImpl
+objectClass: ds-cfg-local-db-backend
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.jeb.BackendImpl
ds-cfg-backend-id: importRoot
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: dc=importtest, dc=com
-ds-cfg-backend-base-dn: dc=importtest1, dc=com
-ds-cfg-backend-directory: db_import_test
-ds-cfg-backend-mode: 700
-ds-cfg-backend-index-entry-limit: 10
-ds-cfg-backend-subtree-delete-size-limit: 100000
-ds-cfg-backend-preload-time-limit: 0 seconds
-ds-cfg-backend-import-temp-directory: importTmp
-ds-cfg-backend-import-buffer-size: 256 megabytes
-ds-cfg-backend-import-queue-size: 100
-ds-cfg-backend-import-pass-size: 0
-ds-cfg-backend-import-thread-count: 8
-ds-cfg-backend-entries-compressed: false
-ds-cfg-backend-deadlock-retry-limit: 10
-ds-cfg-database-cache-percent: 2
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: dc=importtest, dc=com
+ds-cfg-base-dn: dc=importtest1, dc=com
+ds-cfg-db-directory: db_import_test
+ds-cfg-db-directory-permissions: 700
+ds-cfg-index-entry-limit: 10
+ds-cfg-subtree-delete-size-limit: 100000
+ds-cfg-preload-time-limit: 0 seconds
+ds-cfg-import-temp-directory: importTmp
+ds-cfg-import-buffer-size: 256 megabytes
+ds-cfg-import-queue-size: 100
+ds-cfg-import-pass-size: 0
+ds-cfg-import-thread-count: 8
+ds-cfg-entries-compressed: false
+ds-cfg-deadlock-retry-limit: 10
+ds-cfg-db-cache-percent: 2
dn: cn=VLV Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
@@ -852,15 +851,15 @@
objectClass: ds-cfg-branch
cn: VLV Index
-dn: ds-cfg-vlv-je-index-name=testvlvindex,cn=VLV Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-name=testvlvindex,cn=VLV Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-vlv-je-index
-ds-cfg-vlv-je-index-name: testvlvindex
-ds-cfg-vlv-je-index-base-dn: dc=com
-ds-cfg-vlv-je-index-scope: whole-subtree
-ds-cfg-vlv-je-index-filter: (objectClass=*)
-ds-cfg-vlv-je-index-sort-order: givenname -sn +uid
+objectClass: ds-cfg-local-db-vlv-index
+ds-cfg-name: testvlvindex
+ds-cfg-base-dn: dc=com
+ds-cfg-scope: whole-subtree
+ds-cfg-filter: (objectClass=*)
+ds-cfg-sort-order: givenname -sn +uid
dn: cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
@@ -868,155 +867,155 @@
objectClass: ds-cfg-branch
cn: Index
-dn: ds-cfg-index-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: oncRpcNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: oncRpcNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=bootParameter,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=bootParameter,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: bootParameter
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: bootParameter
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: employeeNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: employeeNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=mail,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mail,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mail
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mail
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-subject-dn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-subject-dn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-fingerprint
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-fingerprint
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=manager,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=manager,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: manager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: manager
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=o,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=o,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: o
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: o
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=seeAlso,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=seeAlso,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: seeAlso
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: seeAlso
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=mobile,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mobile,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mobile
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mobile
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: facsimileTelephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: facsimileTelephoneNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=pager,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=pager,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: pager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: pager
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=cn,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=cn,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: cn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: cn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=sn,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=sn,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: sn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: sn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=member,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=member,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: member
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: member
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=uniuqeMember,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uniuqeMember,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uniqueMember
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uniqueMember
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: telephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: telephoneNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=uid,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uid,cn=Index,ds-cfg-backend-id=importRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uid
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uid
ds-cfg-index-type: equality
dn: ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
objectClass: ds-cfg-backend
-objectClass: ds-cfg-je-backend
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.jeb.BackendImpl
+objectClass: ds-cfg-local-db-backend
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.jeb.BackendImpl
ds-cfg-backend-id: verifyRoot
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: dc=verify, dc=jeb
-ds-cfg-backend-directory: db_verify
-ds-cfg-backend-mode: 700
-ds-cfg-backend-index-entry-limit: 10
-ds-cfg-backend-subtree-delete-size-limit: 100000
-ds-cfg-backend-preload-time-limit: 0 seconds
-ds-cfg-backend-import-temp-directory: importTmp
-ds-cfg-backend-import-buffer-size: 256 megabytes
-ds-cfg-backend-import-queue-size: 100
-ds-cfg-backend-import-pass-size: 0
-ds-cfg-backend-import-thread-count: 8
-ds-cfg-backend-entries-compressed: false
-ds-cfg-backend-deadlock-retry-limit: 10
-ds-cfg-database-cache-percent: 2
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: dc=verify, dc=jeb
+ds-cfg-db-directory: db_verify
+ds-cfg-db-directory-permissions: 700
+ds-cfg-index-entry-limit: 10
+ds-cfg-subtree-delete-size-limit: 100000
+ds-cfg-preload-time-limit: 0 seconds
+ds-cfg-import-temp-directory: importTmp
+ds-cfg-import-buffer-size: 256 megabytes
+ds-cfg-import-queue-size: 100
+ds-cfg-import-pass-size: 0
+ds-cfg-import-thread-count: 8
+ds-cfg-entries-compressed: false
+ds-cfg-deadlock-retry-limit: 10
+ds-cfg-db-cache-percent: 2
dn: cn=VLV Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
@@ -1024,15 +1023,15 @@
objectClass: ds-cfg-branch
cn: VLV Index
-dn: ds-cfg-vlv-je-index-name=testvlvindex,cn=VLV Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-name=testvlvindex,cn=VLV Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-vlv-je-index
-ds-cfg-vlv-je-index-name: testvlvindex
-ds-cfg-vlv-je-index-base-dn: dc=verify, dc=jeb
-ds-cfg-vlv-je-index-scope: whole-subtree
-ds-cfg-vlv-je-index-filter: (objectClass=*)
-ds-cfg-vlv-je-index-sort-order: givenname -sn +uid
+objectClass: ds-cfg-local-db-vlv-index
+ds-cfg-name: testvlvindex
+ds-cfg-base-dn: dc=verify, dc=jeb
+ds-cfg-scope: whole-subtree
+ds-cfg-filter: (objectClass=*)
+ds-cfg-sort-order: givenname -sn +uid
dn: cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
@@ -1040,189 +1039,189 @@
objectClass: ds-cfg-branch
cn: Index
-dn: ds-cfg-index-attribute=cn,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=cn,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: cn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: cn
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
-dn: ds-cfg-index-attribute=givenName,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=givenName,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: givenName
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: givenName
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
-dn: ds-cfg-index-attribute=mail,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mail,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mail
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mail
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
ds-cfg-index-type: ordering
-dn: ds-cfg-index-attribute=member,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=member,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: member
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: member
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=uniqueMember,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uniqueMember,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uniqueMember
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uniqueMember
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=sn,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=sn,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: sn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: sn
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
-dn: ds-cfg-index-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: telephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: telephoneNumber
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
-dn: ds-cfg-index-attribute=uid,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uid,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uid
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uid
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-sync-hist,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-sync-hist,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-sync-hist
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-sync-hist
ds-cfg-index-type: ordering
-dn: ds-cfg-index-attribute=entryuuid,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=entryuuid,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: entryuuid
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: entryuuid
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: oncRpcNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: oncRpcNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=bootParameter,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=bootParameter,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: bootParameter
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: bootParameter
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: employeeNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: employeeNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-subject-dn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-subject-dn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-fingerprint
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-fingerprint
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=manager,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=manager,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: manager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: manager
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=o,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=o,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: o
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: o
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=seeAlso,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=seeAlso,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: seeAlso
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: seeAlso
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=mobile,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mobile,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mobile
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mobile
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: facsimileTelephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: facsimileTelephoneNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=pager,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=pager,cn=Index,ds-cfg-backend-id=verifyRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: pager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: pager
ds-cfg-index-type: equality
dn: ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
objectClass: ds-cfg-backend
-objectClass: ds-cfg-je-backend
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.jeb.BackendImpl
+objectClass: ds-cfg-local-db-backend
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.jeb.BackendImpl
ds-cfg-backend-id: indexRoot
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: dc=test,dc=com
-ds-cfg-backend-base-dn: dc=test1,dc=com
-ds-cfg-backend-base-dn: dc=vlvtest,dc=com
-ds-cfg-backend-directory: db_index_test
-ds-cfg-backend-mode: 700
-ds-cfg-backend-index-entry-limit: 13
-ds-cfg-backend-subtree-delete-size-limit: 100000
-ds-cfg-backend-preload-time-limit: 0 seconds
-ds-cfg-backend-import-temp-directory: importTmp
-ds-cfg-backend-import-buffer-size: 256 megabytes
-ds-cfg-backend-import-queue-size: 100
-ds-cfg-backend-import-pass-size: 0
-ds-cfg-backend-import-thread-count: 8
-ds-cfg-backend-entries-compressed: false
-ds-cfg-backend-deadlock-retry-limit: 10
-ds-cfg-database-cache-percent: 2
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: dc=test,dc=com
+ds-cfg-base-dn: dc=test1,dc=com
+ds-cfg-base-dn: dc=vlvtest,dc=com
+ds-cfg-db-directory: db_index_test
+ds-cfg-db-directory-permissions: 700
+ds-cfg-index-entry-limit: 13
+ds-cfg-subtree-delete-size-limit: 100000
+ds-cfg-preload-time-limit: 0 seconds
+ds-cfg-import-temp-directory: importTmp
+ds-cfg-import-buffer-size: 256 megabytes
+ds-cfg-import-queue-size: 100
+ds-cfg-import-pass-size: 0
+ds-cfg-import-thread-count: 8
+ds-cfg-entries-compressed: false
+ds-cfg-deadlock-retry-limit: 10
+ds-cfg-db-cache-percent: 2
dn: cn=VLV Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
@@ -1230,16 +1229,16 @@
objectClass: ds-cfg-branch
cn: VLV Index
-dn: ds-cfg-vlv-je-index-name=testvlvindex,cn=VLV Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-name=testvlvindex,cn=VLV Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-vlv-je-index
-ds-cfg-vlv-je-index-name: testvlvindex
-ds-cfg-vlv-je-index-base-dn: dc=vlvtest,dc=com
-ds-cfg-vlv-je-index-scope: whole-subtree
-ds-cfg-vlv-je-index-filter: (objectClass=*)
-ds-cfg-vlv-je-index-sort-order: givenname -sn +uid
-ds-cfg-vlv-je-index-maximum-block-size: 7
+objectClass: ds-cfg-local-db-vlv-index
+ds-cfg-name: testvlvindex
+ds-cfg-base-dn: dc=vlvtest,dc=com
+ds-cfg-scope: whole-subtree
+ds-cfg-filter: (objectClass=*)
+ds-cfg-sort-order: givenname -sn +uid
+ds-cfg-max-block-size: 7
dn: cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
@@ -1247,52 +1246,52 @@
objectClass: ds-cfg-branch
cn: Index
-dn: ds-cfg-index-attribute=cn,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=cn,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: cn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: cn
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
ds-cfg-index-type: ordering
ds-cfg-index-type: approximate
-dn: ds-cfg-index-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=employeeNumber,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: employeeNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: employeeNumber
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
ds-cfg-index-type: ordering
-dn: ds-cfg-index-attribute=title,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=title,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: title
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: title
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
ds-cfg-index-type: ordering
-dn: ds-cfg-index-attribute=givenName,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=givenName,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: givenName
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: givenName
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
ds-cfg-index-type: ordering
-dn: ds-cfg-index-attribute=mail,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mail,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mail
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mail
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
@@ -1300,113 +1299,113 @@
ds-cfg-index-type: approximate
ds-cfg-index-entry-limit: 1
-dn: ds-cfg-index-attribute=member,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=member,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: member
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: member
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=uniqueMember,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uniqueMember,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uniqueMember
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uniqueMember
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=sn,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=sn,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: sn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: sn
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
-dn: ds-cfg-index-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: telephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: telephoneNumber
ds-cfg-index-type: presence
ds-cfg-index-type: equality
ds-cfg-index-type: substring
-dn: ds-cfg-index-attribute=uid,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=uid,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: uid
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: uid
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=oncRpcNumber,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: oncRpcNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: oncRpcNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=bootParameter,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=bootParameter,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: bootParameter
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: bootParameter
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-subject-dn,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-subject-dn
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-subject-dn
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=ds-certificate-fingerprint,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: ds-certificate-fingerprint
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: ds-certificate-fingerprint
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=manager,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=manager,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: manager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: manager
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=o,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=o,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: o
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: o
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=seeAlso,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=seeAlso,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: seeAlso
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: seeAlso
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=mobile,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=mobile,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: mobile
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: mobile
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=facsimileTelephoneNumber,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: facsimileTelephoneNumber
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: facsimileTelephoneNumber
ds-cfg-index-type: equality
-dn: ds-cfg-index-attribute=pager,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
+dn: ds-cfg-attribute=pager,cn=Index,ds-cfg-backend-id=indexRoot,cn=Backends,cn=config
changetype: add
objectClass: top
-objectClass: ds-cfg-je-index
-ds-cfg-index-attribute: pager
+objectClass: ds-cfg-local-db-index
+ds-cfg-attribute: pager
ds-cfg-index-type: equality
dn: cn=Virtual Static member,cn=Virtual Attributes,cn=config
@@ -1424,8 +1423,8 @@
objectClass: top
objectClass: ds-cfg-alert-handler
cn: Dummy Alert Handler
-ds-cfg-alert-handler-class: org.opends.server.extensions.DummyAlertHandler
-ds-cfg-alert-handler-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.DummyAlertHandler
+ds-cfg-enabled: true
dn: cn=3DES,cn=Password Storage Schemes,cn=config
changetype: add
@@ -1433,8 +1432,8 @@
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-triple-des-password-storage-scheme
cn: 3DES
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.TripleDESPasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.TripleDESPasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=AES,cn=Password Storage Schemes,cn=config
changetype: add
@@ -1442,8 +1441,8 @@
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-aes-password-storage-scheme
cn: AES
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.AESPasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.AESPasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=Blowfish,cn=Password Storage Schemes,cn=config
changetype: add
@@ -1451,8 +1450,8 @@
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-blowfish-password-storage-scheme
cn: Blowfish
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.BlowfishPasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.BlowfishPasswordStorageScheme
+ds-cfg-enabled: true
dn: cn=RC4,cn=Password Storage Schemes,cn=config
changetype: add
@@ -1460,8 +1459,8 @@
objectClass: ds-cfg-password-storage-scheme
objectClass: ds-cfg-rc4-password-storage-scheme
cn: RC4
-ds-cfg-password-storage-scheme-class: org.opends.server.extensions.RC4PasswordStorageScheme
-ds-cfg-password-storage-scheme-enabled: true
+ds-cfg-java-class: org.opends.server.extensions.RC4PasswordStorageScheme
+ds-cfg-enabled: true
dn: ds-cfg-backend-id=ldifRoot,cn=Backends,cn=config
changetype: add
@@ -1469,9 +1468,9 @@
objectClass: ds-cfg-backend
objectClass: ds-cfg-ldif-backend
ds-cfg-backend-id: ldifRoot
-ds-cfg-backend-enabled: true
-ds-cfg-backend-class: org.opends.server.backends.LDIFBackend
-ds-cfg-backend-writability-mode: enabled
-ds-cfg-backend-base-dn: o=ldif
+ds-cfg-enabled: true
+ds-cfg-java-class: org.opends.server.backends.LDIFBackend
+ds-cfg-writability-mode: enabled
+ds-cfg-base-dn: o=ldif
ds-cfg-ldif-file: config/ldif-backend.ldif
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/quicksetup/ConfigurationTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/quicksetup/ConfigurationTest.java
index 289553a..296eeea 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/quicksetup/ConfigurationTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/quicksetup/ConfigurationTest.java
@@ -58,12 +58,6 @@
}
@Test(enabled = false)
- public void testGetSecurePort() throws IOException {
- // TODO: something more useful
- config.getSecurePort();
- }
-
- @Test(enabled = false)
public void testGetLogPaths() throws IOException {
// TODO: something more useful
config.getLogPaths();
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/TestCaseUtils.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/TestCaseUtils.java
index 91b9f58..d5d5fc1 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/TestCaseUtils.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/TestCaseUtils.java
@@ -209,187 +209,200 @@
throws IOException, InitializationException, ConfigException,
DirectoryException
{
- if (SERVER_STARTED)
- {
- return;
- }
-
- InvocationCounterPlugin.resetStartupCalled();
-
- // Get the build root and use it to create a test package directory.
- String buildRoot = System.getProperty(PROPERTY_BUILD_ROOT);
- File buildDir = new File(buildRoot, "build");
- File unitRoot = new File(buildDir, "unit-tests");
- File testRoot = new File(unitRoot, "package");
- File testSrcRoot = new File(buildRoot + File.separator + "tests" +
- File.separator + "unit-tests-testng");
-
- if (testRoot.exists())
- {
- deleteDirectory(testRoot);
- }
- testRoot.mkdirs();
- //db_verify is second jeb backend used by the jeb verify test cases
- //db_rebuild is the third jeb backend used by the jeb rebuild test cases
- //db_unindexed is the forth backend used by the unindexed search privilege
- //test cases
- String[] subDirectories = { "adminDb", "bak", "bin", "changelogDb", "classes",
- "config", "db", "db_verify", "ldif", "lib",
- "locks", "logs", "db_rebuild", "db_unindexed",
- "db_index_test", "db_import_test"};
- for (String s : subDirectories)
- {
- new File(testRoot, s).mkdir();
- }
-
-
- // Copy the configuration, schema, and MakeLDIF resources into the
- // appropriate place under the test package.
- File serverClassesDir = new File(buildDir, "classes");
- File unitClassesDir = new File(unitRoot, "classes");
- File libDir = new File(buildRoot, "lib");
- File resourceDir = new File(buildRoot, "resource");
- File testResourceDir = new File(testSrcRoot, "resource");
- File testConfigDir = new File(testRoot, "config");
- File testClassesDir = new File(testRoot, "classes");
- File testLibDir = new File(testRoot, "lib");
- File testBinDir = new File(testRoot, "bin");
-
- if (Boolean.getBoolean(PROPERTY_COPY_CLASSES_TO_TEST_PKG)) {
- copyDirectory(serverClassesDir, testClassesDir);
- copyDirectory(unitClassesDir, testClassesDir);
- }
-
- copyDirectory(libDir, testLibDir);
- copyDirectory(new File(resourceDir, "bin"), testBinDir);
- copyDirectory(new File(resourceDir, "config"), testConfigDir);
- copyDirectory(new File(resourceDir, "schema"),
- new File(testConfigDir, "schema"));
- copyDirectory(new File(resourceDir, "MakeLDIF"),
- new File(testConfigDir, "MakeLDIF"));
- copyFile(new File(testResourceDir, "server.keystore"),
- new File(testConfigDir, "server.keystore"));
- copyFile(new File(testResourceDir, "server.truststore"),
- new File(testConfigDir, "server.truststore"));
- copyFile(new File(testResourceDir, "client.keystore"),
- new File(testConfigDir, "client.keystore"));
- copyFile(new File(testResourceDir, "client.truststore"),
- new File(testConfigDir, "client.truststore"));
- copyFile(new File(testResourceDir, "server-cert.p12"),
- new File(testConfigDir, "server-cert.p12"));
- copyFile(new File(testResourceDir, "client-cert.p12"),
- new File(testConfigDir, "client-cert.p12"));
-
- for (File f : testBinDir.listFiles())
- {
- try
+ try {
+ if (SERVER_STARTED)
{
- FilePermission.setPermissions(f, FilePermission.decodeUNIXMode("755"));
- } catch (Exception e) {}
- }
+ return;
+ }
+ InvocationCounterPlugin.resetStartupCalled();
- // Make the shell scripts in the bin directory executable, if possible.
- OperatingSystem os = DirectoryServer.getOperatingSystem();
- if ((os != null) && OperatingSystem.isUNIXBased(os) &&
- FilePermission.canSetPermissions())
- {
- try
+ // Get the build root and use it to create a test package directory.
+ String buildRoot = System.getProperty(PROPERTY_BUILD_ROOT);
+ File buildDir = new File(buildRoot, "build");
+ File unitRoot = new File(buildDir, "unit-tests");
+ File testRoot = new File(unitRoot, "package");
+ File testSrcRoot = new File(buildRoot + File.separator + "tests" +
+ File.separator + "unit-tests-testng");
+
+ if (testRoot.exists())
{
- FilePermission perm = FilePermission.decodeUNIXMode("755");
- for (File f : testBinDir.listFiles())
+ deleteDirectory(testRoot);
+ }
+ testRoot.mkdirs();
+ //db_verify is second jeb backend used by the jeb verify test cases
+ //db_rebuild is the third jeb backend used by the jeb rebuild test cases
+ //db_unindexed is the forth backend used by the unindexed search privilege
+ //test cases
+ String[] subDirectories = { "adminDb", "bak", "bin", "changelogDb", "classes",
+ "config", "db", "db_verify", "ldif", "lib",
+ "locks", "logs", "db_rebuild", "db_unindexed",
+ "db_index_test", "db_import_test"};
+ for (String s : subDirectories)
+ {
+ new File(testRoot, s).mkdir();
+ }
+
+ // Copy the configuration, schema, and MakeLDIF resources into the
+ // appropriate place under the test package.
+ File serverClassesDir = new File(buildDir, "classes");
+ File unitClassesDir = new File(unitRoot, "classes");
+ File libDir = new File(buildRoot, "lib");
+ File resourceDir = new File(buildRoot, "resource");
+ File testResourceDir = new File(testSrcRoot, "resource");
+ File testConfigDir = new File(testRoot, "config");
+ File testClassesDir = new File(testRoot, "classes");
+ File testLibDir = new File(testRoot, "lib");
+ File testBinDir = new File(testRoot, "bin");
+
+ if (Boolean.getBoolean(PROPERTY_COPY_CLASSES_TO_TEST_PKG)) {
+ copyDirectory(serverClassesDir, testClassesDir);
+ copyDirectory(unitClassesDir, testClassesDir);
+ }
+
+ copyDirectory(libDir, testLibDir);
+ copyDirectory(new File(resourceDir, "bin"), testBinDir);
+ copyDirectory(new File(resourceDir, "config"), testConfigDir);
+ copyDirectory(new File(resourceDir, "schema"),
+ new File(testConfigDir, "schema"));
+ copyDirectory(new File(resourceDir, "MakeLDIF"),
+ new File(testConfigDir, "MakeLDIF"));
+ copyFile(new File(testResourceDir, "server.keystore"),
+ new File(testConfigDir, "server.keystore"));
+ copyFile(new File(testResourceDir, "server.truststore"),
+ new File(testConfigDir, "server.truststore"));
+ copyFile(new File(testResourceDir, "client.keystore"),
+ new File(testConfigDir, "client.keystore"));
+ copyFile(new File(testResourceDir, "client.truststore"),
+ new File(testConfigDir, "client.truststore"));
+ copyFile(new File(testResourceDir, "server-cert.p12"),
+ new File(testConfigDir, "server-cert.p12"));
+ copyFile(new File(testResourceDir, "client-cert.p12"),
+ new File(testConfigDir, "client-cert.p12"));
+
+ for (File f : testBinDir.listFiles())
+ {
+ try
{
- if (f.getName().endsWith(".sh"))
+ FilePermission.setPermissions(f, FilePermission.decodeUNIXMode("755"));
+ } catch (Exception e) {}
+ }
+
+ // Make the shell scripts in the bin directory executable, if possible.
+ OperatingSystem os = DirectoryServer.getOperatingSystem();
+ if ((os != null) && OperatingSystem.isUNIXBased(os) &&
+ FilePermission.canSetPermissions())
+ {
+ try
+ {
+ FilePermission perm = FilePermission.decodeUNIXMode("755");
+ for (File f : testBinDir.listFiles())
{
- FilePermission.setPermissions(f, perm);
+ if (f.getName().endsWith(".sh"))
+ {
+ FilePermission.setPermissions(f, perm);
+ }
}
- }
- } catch (Exception e) {}
- }
+ } catch (Exception e) {}
+ }
+ // Find some free ports for the listeners and write them to the
+ // config-chamges.ldif file.
+ ServerSocket serverLdapSocket = null;
+ ServerSocket serverJmxSocket = null;
+ ServerSocket serverLdapsSocket = null;
- // Find some free ports for the listeners and write them to the
- // config-chamges.ldif file.
- ServerSocket serverLdapSocket = null;
- ServerSocket serverJmxSocket = null;
- ServerSocket serverLdapsSocket = null;
+ String ldapPort = System.getProperty(PROPERTY_LDAP_PORT);
+ if (ldapPort == null)
+ {
+ serverLdapSocket = bindFreePort();
+ serverLdapPort = serverLdapSocket.getLocalPort();
+ }
+ else
+ {
+ serverLdapPort = Integer.valueOf(ldapPort);
+ serverLdapSocket = bindPort(serverLdapPort);
+ }
- String ldapPort = System.getProperty(PROPERTY_LDAP_PORT);
- if (ldapPort == null)
- {
- serverLdapSocket = bindFreePort();
- serverLdapPort = serverLdapSocket.getLocalPort();
- }
- else
- {
- serverLdapPort = Integer.valueOf(ldapPort);
- serverLdapSocket = bindPort(serverLdapPort);
- }
+ serverJmxSocket = bindFreePort();
+ serverJmxPort = serverJmxSocket.getLocalPort();
- serverJmxSocket = bindFreePort();
- serverJmxPort = serverJmxSocket.getLocalPort();
+ serverLdapsSocket = bindFreePort();
+ serverLdapsPort = serverLdapsSocket.getLocalPort();
- serverLdapsSocket = bindFreePort();
- serverLdapsPort = serverLdapsSocket.getLocalPort();
+ BufferedReader reader = new BufferedReader(new FileReader(
+ new File(testResourceDir,
+ "config-changes.ldif")
+ ));
+ FileOutputStream outFile = new FileOutputStream(
+ new File(testConfigDir, "config-changes.ldif"));
+ PrintStream writer = new PrintStream(outFile);
- BufferedReader reader = new BufferedReader(new FileReader(
- new File(testResourceDir,
- "config-changes.ldif")
- ));
- FileOutputStream outFile = new FileOutputStream(
- new File(testConfigDir, "config-changes.ldif"));
- PrintStream writer = new PrintStream(outFile);
+ String line = reader.readLine();
- String line = reader.readLine();
+ while(line != null)
+ {
+ line = line.replaceAll("#ldapport#", String.valueOf(serverLdapPort));
+ line = line.replaceAll("#jmxport#", String.valueOf(serverJmxPort));
+ line = line.replaceAll("#ldapsport#", String.valueOf(serverLdapsPort));
- while(line != null)
- {
- line = line.replaceAll("#ldapport#", String.valueOf(serverLdapPort));
- line = line.replaceAll("#jmxport#", String.valueOf(serverJmxPort));
- line = line.replaceAll("#ldapsport#", String.valueOf(serverLdapsPort));
+ writer.println(line);
+ line = reader.readLine();
+ }
- writer.println(line);
- line = reader.readLine();
- }
+ writer.close();
+ outFile.close();
+ reader.close();
- writer.close();
- outFile.close();
- reader.close();
+ serverLdapSocket.close();
+ serverJmxSocket.close();
+ serverLdapsSocket.close();
- serverLdapSocket.close();
- serverJmxSocket.close();
- serverLdapsSocket.close();
+ // Create a configuration for the server.
+ DirectoryEnvironmentConfig config = new DirectoryEnvironmentConfig();
+ config.setServerRoot(testRoot);
+ config.setForceDaemonThreads(true);
+ config.setConfigClass(ConfigFileHandler.class);
+ config.setConfigFile(new File(testConfigDir, "config.ldif"));
-
- // Create a configuration for the server.
- DirectoryEnvironmentConfig config = new DirectoryEnvironmentConfig();
- config.setServerRoot(testRoot);
- config.setForceDaemonThreads(true);
- config.setConfigClass(ConfigFileHandler.class);
- config.setConfigFile(new File(testConfigDir, "config.ldif"));
-
- config.addAccessLogger(
+ config.addAccessLogger(
TextAccessLogPublisher.getStartupTextAccessPublisher(
ACCESS_TEXT_WRITER, false));
- config.addErrorLogger(
+ config.addErrorLogger(
TextErrorLogPublisher.getStartupTextErrorPublisher(
ERROR_TEXT_WRITER));
- config.addDebugLogger(
+ config.addDebugLogger(
TextDebugLogPublisher.getStartupTextDebugPublisher(
DEBUG_TEXT_WRITER));
- EmbeddedUtils.startServer(config);
+ EmbeddedUtils.startServer(config);
- assertTrue(InvocationCounterPlugin.startupCalled());
+ assertTrue(InvocationCounterPlugin.startupCalled());
- // Save config.ldif for when we restart the server
- backupServerConfigLdif();
+ // Save config.ldif for when we restart the server
+ backupServerConfigLdif();
- SERVER_STARTED = true;
+ SERVER_STARTED = true;
- initializeTestBackend(true);
+ initializeTestBackend(true);
+ } catch (IOException e) {
+ e.printStackTrace(originalSystemErr);
+ throw e;
+ } catch (NumberFormatException e) {
+ e.printStackTrace(originalSystemErr);
+ throw e;
+ } catch (InitializationException e) {
+ e.printStackTrace(originalSystemErr);
+ throw e;
+ } catch (ConfigException e) {
+ e.printStackTrace(originalSystemErr);
+ throw e;
+ } catch (DirectoryException e) {
+ e.printStackTrace(originalSystemErr);
+ throw e;
+ }
}
/**
@@ -417,25 +430,30 @@
return;
}
- long startMs = System.currentTimeMillis();
+ try {
+ long startMs = System.currentTimeMillis();
- clearLoggersContents();
+ clearLoggersContents();
- clearJEBackends();
- restoreServerConfigLdif();
- memoryBackend = null; // We need it to be recreated and reregistered
+ clearJEBackends();
+ restoreServerConfigLdif();
+ memoryBackend = null; // We need it to be recreated and reregistered
- EmbeddedUtils.restartServer(null, null, DirectoryServer.getEnvironmentConfig());
- initializeTestBackend(true);
+ EmbeddedUtils.restartServer(null, null, DirectoryServer.getEnvironmentConfig());
+ initializeTestBackend(true);
- // This generates too much noise, so it's disabled by default.
- // outputLogContentsIfError("Potential problem during in-core restart. You be the judge.");
+ // This generates too much noise, so it's disabled by default.
+ // outputLogContentsIfError("Potential problem during in-core restart. You be the judge.");
- // Keep track of these so we can report how long they took in the test summary
- long durationMs = System.currentTimeMillis() - startMs;
- restartTimesMs.add(durationMs);
+ // Keep track of these so we can report how long they took in the test summary
+ long durationMs = System.currentTimeMillis() - startMs;
+ restartTimesMs.add(durationMs);
- serverRestarts++;
+ serverRestarts++;
+ } catch (Exception e) {
+ e.printStackTrace(originalSystemErr);
+ throw e;
+ }
}
public static List<Long> restartTimesMs = new ArrayList<Long>();
@@ -476,6 +494,12 @@
return new File(testRoot, "config");
}
+ public static File getBuildRoot()
+ {
+ String buildRoot = System.getProperty(PROPERTY_BUILD_ROOT);
+ return new File(buildRoot);
+ }
+
private static void backupServerConfigLdif() throws IOException
{
File testConfigDir = getTestConfigDir();
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/AbstractManagedObjectDefinitionTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/AbstractManagedObjectDefinitionTest.java
index fd13f9f..8f6c6f1 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/AbstractManagedObjectDefinitionTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/AbstractManagedObjectDefinitionTest.java
@@ -39,6 +39,7 @@
import org.opends.server.admin.std.meta.ConnectionHandlerCfgDefn;
import org.opends.server.admin.std.meta.JMXConnectionHandlerCfgDefn;
import org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn;
+import org.testng.annotations.AfterClass;
import org.testng.annotations.BeforeClass;
import org.testng.annotations.DataProvider;
import org.testng.annotations.Test;
@@ -101,6 +102,16 @@
/**
+ * Tears down test environment.
+ */
+ @AfterClass
+ public void tearDown() {
+ top.deregisterFromParent();
+ }
+
+
+
+ /**
* @return data for testIsChildOf.
*/
@DataProvider(name = "testIsChildOf")
@@ -243,14 +254,14 @@
* <p>
* Check that the generic connection handler definition does not
* have a default behavior defined for the
- * java-implementation-class.
+ * java-class.
*/
@Test
public void testPropertyOverride1() {
AbstractManagedObjectDefinition<?, ?> d = ConnectionHandlerCfgDefn
.getInstance();
PropertyDefinition<?> pd = d
- .getPropertyDefinition("java-implementation-class");
+ .getPropertyDefinition("java-class");
DefaultBehaviorProvider<?> dbp = pd.getDefaultBehaviorProvider();
assertEquals(dbp.getClass(), UndefinedDefaultBehaviorProvider.class);
}
@@ -262,14 +273,14 @@
* use Connection Handlers - should define our own definitions.
* <p>
* Check that the LDAP connection handler definition does have a
- * default behavior defined for the java-implementation-class.
+ * default behavior defined for the java-class.
*/
@Test
public void testPropertyOverride2() {
AbstractManagedObjectDefinition<?, ?> d = LDAPConnectionHandlerCfgDefn
.getInstance();
PropertyDefinition<?> pd = d
- .getPropertyDefinition("java-implementation-class");
+ .getPropertyDefinition("java-class");
DefaultBehaviorProvider<?> dbp = pd.getDefaultBehaviorProvider();
assertEquals(dbp.getClass(), DefinedDefaultBehaviorProvider.class);
@@ -285,14 +296,14 @@
* use Connection Handlers - should define our own definitions.
* <p>
* Check that the JMX connection handler definition does have a
- * default behavior defined for the java-implementation-class.
+ * default behavior defined for the java-class.
*/
@Test
public void testPropertyOverride3() {
AbstractManagedObjectDefinition<?, ?> d = JMXConnectionHandlerCfgDefn
.getInstance();
PropertyDefinition<?> pd = d
- .getPropertyDefinition("java-implementation-class");
+ .getPropertyDefinition("java-class");
DefaultBehaviorProvider<?> dbp = pd.getDefaultBehaviorProvider();
assertEquals(dbp.getClass(), DefinedDefaultBehaviorProvider.class);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/ManagedObjectPathTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/ManagedObjectPathTest.java
index 032ae73..78abff2 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/ManagedObjectPathTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/ManagedObjectPathTest.java
@@ -39,8 +39,8 @@
import org.opends.server.admin.std.meta.ConnectionHandlerCfgDefn;
import org.opends.server.admin.std.meta.GlobalCfgDefn;
import org.opends.server.admin.std.meta.LDAPConnectionHandlerCfgDefn;
-import org.opends.server.admin.std.meta.MultimasterDomainCfgDefn;
-import org.opends.server.admin.std.meta.MultimasterSynchronizationProviderCfgDefn;
+import org.opends.server.admin.std.meta.ReplicationDomainCfgDefn;
+import org.opends.server.admin.std.meta.ReplicationSynchronizationProviderCfgDefn;
import org.opends.server.admin.std.meta.RootCfgDefn;
import org.opends.server.admin.std.server.ConnectionHandlerCfg;
import org.opends.server.admin.std.server.GlobalCfg;
@@ -249,26 +249,26 @@
ManagedObjectPath<?, ?> root = ManagedObjectPath.emptyPath();
ManagedObjectPath<?, ?> mmr = root.child(RootCfgDefn.getInstance()
.getSynchronizationProvidersRelationDefinition(),
- MultimasterSynchronizationProviderCfgDefn.getInstance(), "MMR");
+ ReplicationSynchronizationProviderCfgDefn.getInstance(), "MMR");
ManagedObjectPath<?, ?> domain = mmr.child(
- MultimasterSynchronizationProviderCfgDefn.getInstance()
- .getMultimasterDomainsRelationDefinition(), "Domain");
+ ReplicationSynchronizationProviderCfgDefn.getInstance()
+ .getReplicationDomainsRelationDefinition(), "Domain");
assertFalse(domain.isEmpty());
assertEquals(domain.size(), 2);
assertEquals(domain.parent(), mmr);
assertEquals(domain.parent(2), root);
- assertEquals(domain.getManagedObjectDefinition(), MultimasterDomainCfgDefn
+ assertEquals(domain.getManagedObjectDefinition(), ReplicationDomainCfgDefn
.getInstance());
assertEquals(domain.getRelationDefinition(),
- MultimasterSynchronizationProviderCfgDefn.getInstance()
- .getMultimasterDomainsRelationDefinition());
+ ReplicationSynchronizationProviderCfgDefn.getInstance()
+ .getReplicationDomainsRelationDefinition());
assertEquals(
domain.toString(),
- "/relation=synchronization-provider+type=multimaster-synchronization-provider+name=MMR/relation=multimaster-domain+name=Domain");
+ "/relation=synchronization-provider+type=replication-synchronization-provider+name=MMR/relation=replication-domain+name=Domain");
assertEquals(
domain,
ManagedObjectPath
- .valueOf("/relation=synchronization-provider+type=multimaster-synchronization-provider+name=MMR/relation=multimaster-domain+name=Domain"));
+ .valueOf("/relation=synchronization-provider+type=replication-synchronization-provider+name=MMR/relation=replication-domain+name=Domain"));
}
/**
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/MockLDAPProfile.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/MockLDAPProfile.java
index 7a05390..a22c96f 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/MockLDAPProfile.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/MockLDAPProfile.java
@@ -55,14 +55,14 @@
TestParentCfgDefn td = TestParentCfgDefn.getInstance();
if (pd == (PropertyDefinition<?>)td.getMandatoryBooleanPropertyPropertyDefinition()) {
- return "ds-cfg-virtual-attribute-enabled";
+ return "ds-cfg-enabled";
} else if (pd == (PropertyDefinition<?>)td.getMandatoryClassPropertyPropertyDefinition()) {
- return "ds-cfg-virtual-attribute-class";
+ return "ds-cfg-java-class";
} else if (pd == (PropertyDefinition<?>)td
.getMandatoryReadOnlyAttributeTypePropertyPropertyDefinition()) {
- return "ds-cfg-virtual-attribute-type";
+ return "ds-cfg-attribute-type";
} else if (pd == (PropertyDefinition<?>)td.getOptionalMultiValuedDNPropertyPropertyDefinition()) {
- return "ds-cfg-virtual-attribute-base-dn";
+ return "ds-cfg-base-dn";
} else {
throw new RuntimeException("Unexpected test-parent property"
+ pd.getName());
@@ -71,18 +71,18 @@
TestChildCfgDefn td = TestChildCfgDefn.getInstance();
if (pd == (PropertyDefinition<?>)td.getMandatoryBooleanPropertyPropertyDefinition()) {
- return "ds-cfg-virtual-attribute-enabled";
+ return "ds-cfg-enabled";
} else if (pd == (PropertyDefinition<?>)td.getMandatoryClassPropertyPropertyDefinition()) {
- return "ds-cfg-virtual-attribute-class";
+ return "ds-cfg-java-class";
} else if (pd == (PropertyDefinition<?>)td
.getMandatoryReadOnlyAttributeTypePropertyPropertyDefinition()) {
- return "ds-cfg-virtual-attribute-type";
+ return "ds-cfg-attribute-type";
} else if (pd == (PropertyDefinition<?>)td.getOptionalMultiValuedDNProperty1PropertyDefinition()) {
- return "ds-cfg-virtual-attribute-base-dn";
+ return "ds-cfg-base-dn";
} else if (pd == (PropertyDefinition<?>)td.getOptionalMultiValuedDNProperty2PropertyDefinition()) {
- return "ds-cfg-virtual-attribute-group-dn";
+ return "ds-cfg-group-dn";
} else if (pd.getName().equals("aggregation-property")) {
- return "ds-cfg-backend-base-dn";
+ return "ds-cfg-rotation-policy";
} else {
throw new RuntimeException("Unexpected test-child property"
+ pd.getName());
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestCfg.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestCfg.java
index 4d4d0cb..66b2249 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestCfg.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestCfg.java
@@ -95,10 +95,10 @@
String ocd = "( 1.3.6.1.4.1.26027.1.2.4455114401 "
+ "NAME 'ds-cfg-test-parent-dummy' "
+ "SUP top STRUCTURAL "
- + "MUST ( cn $ ds-cfg-virtual-attribute-class $ "
- + "ds-cfg-virtual-attribute-enabled $ ds-cfg-virtual-attribute-type ) "
- + "MAY ( ds-cfg-virtual-attribute-base-dn $ ds-cfg-virtual-attribute-group-dn $ "
- + "ds-cfg-virtual-attribute-filter $ ds-cfg-virtual-attribute-conflict-behavior ) "
+ + "MUST ( cn $ ds-cfg-java-class $ "
+ + "ds-cfg-enabled $ ds-cfg-attribute-type ) "
+ + "MAY ( ds-cfg-base-dn $ ds-cfg-group-dn $ "
+ + "ds-cfg-filter $ ds-cfg-conflict-behavior ) "
+ "X-ORIGIN 'OpenDS Directory Server' )";
ByteString b = ByteStringFactory.create(ocd);
@@ -110,11 +110,11 @@
String ocd = "( 1.3.6.1.4.1.26027.1.2.4455114402 "
+ "NAME 'ds-cfg-test-child-dummy' "
+ "SUP top STRUCTURAL "
- + "MUST ( cn $ ds-cfg-virtual-attribute-class $ "
- + "ds-cfg-virtual-attribute-enabled $ ds-cfg-virtual-attribute-type ) "
- + "MAY ( ds-cfg-virtual-attribute-base-dn $ ds-cfg-virtual-attribute-group-dn $ "
- + "ds-cfg-virtual-attribute-filter $ ds-cfg-virtual-attribute-conflict-behavior $"
- + "ds-cfg-backend-base-dn) " + "X-ORIGIN 'OpenDS Directory Server' )";
+ + "MUST ( cn $ ds-cfg-java-class $ "
+ + "ds-cfg-enabled $ ds-cfg-attribute-type ) "
+ + "MAY ( ds-cfg-base-dn $ ds-cfg-group-dn $ "
+ + "ds-cfg-filter $ ds-cfg-conflict-behavior $"
+ + "ds-cfg-rotation-policy) " + "X-ORIGIN 'OpenDS Directory Server' )";
ByteString b = ByteStringFactory.create(ocd);
TEST_CHILD_OCD = ObjectClassSyntax.decodeObjectClass(b, DirectoryServer
@@ -127,6 +127,7 @@
// Register the test parent resource bundle.
TestParentCfgDefn d = TestParentCfgDefn.getInstance();
+ d.registerInParent();
d.initialize();
String baseName = d.getClass().getName();
ResourceBundle resourceBundle = ResourceBundle.getBundle(baseName);
@@ -140,6 +141,7 @@
// Register the test child resource bundle.
TestChildCfgDefn d = TestChildCfgDefn.getInstance();
+ d.registerInParent();
d.initialize();
String baseName = d.getClass().getName();
ResourceBundle resourceBundle = ResourceBundle.getBundle(baseName);
@@ -166,19 +168,21 @@
LDAPProfile.getInstance().popWrapper();
{
- RootCfgDefn.getInstance().deregisterRelationDefinition(
- RD_TEST_ONE_TO_MANY_PARENT);
- RootCfgDefn.getInstance().deregisterRelationDefinition(
- RD_TEST_ONE_TO_ZERO_OR_ONE_PARENT);
+ AbstractManagedObjectDefinition<?, ?> root = RootCfgDefn.getInstance();
+ root.deregisterRelationDefinition(RD_TEST_ONE_TO_MANY_PARENT);
+ root.deregisterRelationDefinition(RD_TEST_ONE_TO_ZERO_OR_ONE_PARENT);
+
DirectoryServer.deregisterObjectClass(TEST_PARENT_OCD);
TestParentCfgDefn d = TestParentCfgDefn.getInstance();
ManagedObjectDefinitionI18NResource.getInstance().removeResourceBundle(d);
+ d.deregisterFromParent();
}
{
DirectoryServer.deregisterObjectClass(TEST_CHILD_OCD);
TestChildCfgDefn d = TestChildCfgDefn.getInstance();
ManagedObjectDefinitionI18NResource.getInstance().removeResourceBundle(d);
+ d.deregisterFromParent();
}
}
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestChildConfiguration.xml b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestChildConfiguration.xml
index a15de26..4ace439 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestChildConfiguration.xml
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestChildConfiguration.xml
@@ -49,7 +49,7 @@
<adm:profile name="ldap">
<ldap:attribute>
<ldap:oid>1.3.6.1.4.1.26027.1.1.326</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -77,7 +77,7 @@
<adm:profile name="ldap">
<ldap:attribute>
<ldap:oid>1.3.6.1.4.1.26027.1.1.325</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -92,7 +92,7 @@
<adm:profile name="ldap">
<ldap:attribute>
<ldap:oid>1.3.6.1.4.1.26027.1.1.327</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-type</ldap:name>
+ <ldap:name>ds-cfg-attribute-type</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -114,7 +114,7 @@
<adm:profile name="ldap">
<ldap:attribute>
<ldap:oid>1.3.6.1.4.1.26027.1.1.328</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-base-dn</ldap:name>
+ <ldap:name>ds-cfg-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -136,7 +136,7 @@
<adm:profile name="ldap">
<ldap:attribute>
<ldap:oid>1.3.6.1.4.1.26027.1.1.329</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-group-dn</ldap:name>
+ <ldap:name>ds-cfg-group-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestParentConfiguration.xml b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestParentConfiguration.xml
index 85f5935..6aaf943 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestParentConfiguration.xml
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/TestParentConfiguration.xml
@@ -61,7 +61,7 @@
<adm:profile name="ldap">
<ldap:attribute>
<ldap:oid>1.3.6.1.4.1.26027.1.1.326</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-enabled</ldap:name>
+ <ldap:name>ds-cfg-enabled</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -89,7 +89,7 @@
<adm:profile name="ldap">
<ldap:attribute>
<ldap:oid>1.3.6.1.4.1.26027.1.1.325</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-class</ldap:name>
+ <ldap:name>ds-cfg-java-class</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -104,7 +104,7 @@
<adm:profile name="ldap">
<ldap:attribute>
<ldap:oid>1.3.6.1.4.1.26027.1.1.327</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-type</ldap:name>
+ <ldap:name>ds-cfg-attribute-type</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
@@ -127,7 +127,7 @@
<adm:profile name="ldap">
<ldap:attribute>
<ldap:oid>1.3.6.1.4.1.26027.1.1.328</ldap:oid>
- <ldap:name>ds-cfg-virtual-attribute-base-dn</ldap:name>
+ <ldap:name>ds-cfg-base-dn</ldap:name>
</ldap:attribute>
</adm:profile>
</adm:property>
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/ValidateConfigDefinitionsTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/ValidateConfigDefinitionsTest.java
new file mode 100644
index 0000000..ef3e60b
--- /dev/null
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/ValidateConfigDefinitionsTest.java
@@ -0,0 +1,232 @@
+/*
+ * CDDL HEADER START
+ *
+ * The contents of this file are subject to the terms of the
+ * Common Development and Distribution License, Version 1.0 only
+ * (the "License"). You may not use this file except in compliance
+ * with the License.
+ *
+ * You can obtain a copy of the license at
+ * trunk/opends/resource/legal-notices/OpenDS.LICENSE
+ * or https://OpenDS.dev.java.net/OpenDS.LICENSE.
+ * See the License for the specific language governing permissions
+ * and limitations under the License.
+ *
+ * When distributing Covered Code, include this CDDL HEADER in each
+ * file and include the License file at
+ * trunk/opends/resource/legal-notices/OpenDS.LICENSE. If applicable,
+ * add the following below this CDDL HEADER, with the fields enclosed
+ * by brackets "[]" replaced with your own identifying information:
+ * Portions Copyright [yyyy] [name of copyright owner]
+ *
+ * CDDL HEADER END
+ *
+ *
+ * Portions Copyright 2007 Sun Microsystems, Inc.
+ */
+package org.opends.server.admin;
+
+import static org.opends.server.util.ServerConstants.*;
+
+import java.io.File;
+import java.io.FilenameFilter;
+import java.lang.reflect.Method;
+import java.util.ArrayList;
+import java.util.Arrays;
+import java.util.Collection;
+import java.util.HashSet;
+import java.util.List;
+import java.util.Set;
+
+import org.opends.server.DirectoryServerTestCase;
+import org.opends.server.TestCaseUtils;
+import org.opends.server.core.DirectoryServer;
+import org.opends.server.types.AttributeType;
+import org.opends.server.types.ObjectClass;
+import org.opends.server.types.Schema;
+import org.testng.Assert;
+import org.testng.annotations.BeforeClass;
+import org.testng.annotations.DataProvider;
+import org.testng.annotations.Test;
+
+
+public class ValidateConfigDefinitionsTest extends DirectoryServerTestCase {
+
+ @BeforeClass
+ public void startServer() throws Exception {
+ TestCaseUtils.startServer();
+ }
+
+ /**
+ * Returns all AbstractManagedObjectDefinition objects that are
+ * defined in
+ */
+ @DataProvider
+ public Object[][] enumrateManageObjectDefns() throws Exception {
+ TopCfgDefn topCfgDefn = TopCfgDefn.getInstance();
+ List<AbstractManagedObjectDefinition<?,?>> allCfgDefns =
+ new ArrayList<AbstractManagedObjectDefinition<?,?>>(topCfgDefn.getAllChildren());
+
+ Object[][] params = new Object[allCfgDefns.size()][];
+ for (int i = 0; i < params.length; i++) {
+ params[i] = new Object[]{allCfgDefns.get(i)};
+ }
+
+ return params;
+ }
+
+ // Exceptions to config objects having a differnt objectclass
+ private static final List<String> CLASS_OBJECT_CLASS_EXCEPTIONS =
+ Arrays.asList(new String[]{
+ "org.opends.server.admin.std.meta.RootCfgDefn",
+ "org.opends.server.admin.std.meta.GlobalCfgDefn",
+ });
+
+
+ @Test(dataProvider="enumrateManageObjectDefns")
+ public void validateConfigObjectDefinitions(AbstractManagedObjectDefinition<?, ?> objectDef) {
+ String objName = objectDef.getName();
+ StringBuilder errors = new StringBuilder();
+ Collection<PropertyDefinition<?>> allDefinitions =
+ objectDef.getAllPropertyDefinitions();
+
+ LDAPProfile ldapProfile = LDAPProfile.getInstance();
+ String ldapObjectclassName = ldapProfile.getObjectClass(objectDef);
+ if (ldapObjectclassName == null) {
+ errors.append("There is no objectclass definition for configuration object " + objName);
+ } else {
+ String expectedObjectClass = "ds-cfg-" + objName;
+ if (!ldapObjectclassName.equals(expectedObjectClass) &&
+ !CLASS_OBJECT_CLASS_EXCEPTIONS.contains(objectDef.getClass().getName())) {
+ errors.append("For config object " + objName +
+ ", the LDAP objectclass must be " + expectedObjectClass +
+ " instead of " + ldapObjectclassName).append(EOL + EOL);
+ }
+ }
+ ObjectClass configObjectClass = DirectoryServer.getSchema().getObjectClass(ldapObjectclassName.toLowerCase());;
+
+ for (PropertyDefinition<?> propDef: allDefinitions) {
+ validatePropertyDefinition(objectDef, configObjectClass, propDef, errors);
+ }
+
+ if (errors.length() > 0) {
+ Assert.fail("The configuration definition for " + objectDef.getName() + " has the following problems: " + EOL +
+ errors.toString());
+ }
+ }
+
+ // Exceptions to properties ending in -class being exactly 'java-class'.
+ private static final List<String> CLASS_PROPERTY_EXCEPTIONS =
+ Arrays.asList(new String[]{
+ // e.g. "prop-name-ending-with-class"
+ });
+
+ // Exceptions to properties ending in -enabled being exactly 'enabled'.
+ private static final List<String> ENABLED_PROPERTY_EXCEPTIONS =
+ Arrays.asList(new String[]{
+ // e.g. "prop-name-ending-with-enabled"
+ });
+
+ // Exceptions to properties not starting with the name of their config object
+ private static final List<String> OBJECT_PREFIX_PROPERTY_EXCEPTIONS =
+ Arrays.asList(new String[]{
+ "backend-id",
+ "plugin-type",
+ "replication-server-id",
+ // e.g. "prop-name-starting-with-object-prefix"
+ });
+
+
+ private void validatePropertyDefinition(AbstractManagedObjectDefinition<?, ?> objectDef,
+ ObjectClass configObjectClass,
+ PropertyDefinition<?> propDef,
+ StringBuilder errors) {
+ String objName = objectDef.getName();
+ String propName = propDef.getName();
+
+ // We want class properties to be exactly java-class
+ if (propName.endsWith("-class") &&
+ !propName.equals("java-class") &&
+ !CLASS_PROPERTY_EXCEPTIONS.contains(propName))
+ {
+ errors.append("The " + propName + " property on config object " + objName +
+ " should probably be java-class. If not, then add " +
+ propName + " to the CLASS_PROPERTY_EXCEPTIONS array in " +
+ ValidateConfigDefinitionsTest.class.getName() + " to suppress" +
+ " this warning.");
+ }
+
+ // We want enabled properties to be exactly enabled
+ if (propName.endsWith("-enabled") && !ENABLED_PROPERTY_EXCEPTIONS.contains(propName))
+ {
+ errors.append("The " + propName + " property on config object " + objName +
+ " should probably be just 'enabled'. If not, then add " +
+ propName + " to the ENABLED_PROPERTY_EXCEPTIONS array in " +
+ ValidateConfigDefinitionsTest.class.getName() + " to suppress" +
+ " this warning.");
+ }
+
+ // It's redundant for properties to be prefixed with the name of their objecty
+ if (propName.startsWith(objName) && !propName.equals(objName) &&
+ !OBJECT_PREFIX_PROPERTY_EXCEPTIONS.contains(propName))
+ {
+ errors.append("The " + propName + " property on config object " + objName +
+ " should not be prefixed with the name of the config object because" +
+ " this is redundant. If you disagree, then add " +
+ propName + " to the OBJECT_PREFIX_PROPERTY_EXCEPTIONS array in " +
+ ValidateConfigDefinitionsTest.class.getName() + " to suppress" +
+ " this warning.");
+ }
+
+
+ LDAPProfile ldapProfile = LDAPProfile.getInstance();
+ String ldapAttrName = ldapProfile.getAttributeName(objectDef, propDef);
+
+ // LDAP attribute name is consistent with the property name
+ String expectedLdapAttr = "ds-cfg-" + propName;
+ if (!ldapAttrName.equals(expectedLdapAttr)) {
+ errors.append("For the " + propName + " property on config object " + objName +
+ ", the LDAP attribute must be " + expectedLdapAttr + " instead of " + ldapAttrName).append(EOL + EOL);
+ }
+
+
+ Schema schema = DirectoryServer.getSchema();
+ AttributeType attrType = schema.getAttributeType(ldapAttrName.toLowerCase());
+
+ // LDAP attribute exists
+ if (attrType == null) {
+ errors.append(propName + " property on config object " + objName + " is declared" +
+ " to use ldap attribute " + ldapAttrName + ", but this attribute is not in the schema ").append(EOL + EOL);
+ } else {
+
+ // LDAP attribute is multivalued if the property is multivalued
+ if (propDef.hasOption(PropertyOption.MULTI_VALUED) && attrType.isSingleValue()) {
+ errors.append(propName + " property on config object " + objName + " is declared" +
+ " as multi-valued, but the corresponding ldap attribute " + ldapAttrName +
+ " is declared as single-valued.").append(EOL + EOL);
+ }
+
+ if (configObjectClass != null) {
+ // If it's mandatory in the schema, it must be mandatory on the config property
+ Set<AttributeType> mandatoryAttributes = configObjectClass.getRequiredAttributeChain();
+ if (mandatoryAttributes.contains(attrType) && !propDef.hasOption(PropertyOption.MANDATORY)) {
+ errors.append(propName + " property on config object " + objName + " is not declared" +
+ " as mandatory even though the corresponding ldap attribute " + ldapAttrName +
+ " is declared as mandatory in the schema.").append(EOL + EOL);
+ }
+
+ Set<AttributeType> allowedAttributes = new HashSet<AttributeType>(mandatoryAttributes);
+ allowedAttributes.addAll(configObjectClass.getOptionalAttributeChain());
+ if (!allowedAttributes.contains(attrType)) {
+ errors.append(propName + " property on config object " + objName + " has" +
+ " the corresponding ldap attribute " + ldapAttrName +
+ ", but this attribute is not an allowed attribute on the configuration " +
+ " object's objectclass " + configObjectClass.getNameOrOID()).append(EOL + EOL);
+ }
+ }
+ }
+ }
+
+
+
+}
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/client/ldap/AggregationTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/client/ldap/AggregationTest.java
index 20c1484..7fd230f 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/client/ldap/AggregationTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/client/ldap/AggregationTest.java
@@ -84,9 +84,9 @@
"objectclass: top",
"objectclass: ds-cfg-test-parent-dummy",
"cn: test parent 1",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
"",
// Child base entry.
"dn:cn=test children,cn=test parent 1,cn=test parents,cn=config",
@@ -99,40 +99,40 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 1",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
"",
// Child 2 has a single valid reference.
"dn: cn=test child 2,cn=test children,cn=test parent 1,cn=test parents,cn=config",
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 2",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-backend-base-dn: cn=LDAP Connection Handler, cn=connection handlers, cn=config",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-rotation-policy: cn=LDAP Connection Handler, cn=connection handlers, cn=config",
"",
// Child 3 has a multiple valid references.
"dn: cn=test child 3,cn=test children,cn=test parent 1,cn=test parents,cn=config",
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 3",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-backend-base-dn: cn=LDAP Connection Handler, cn=connection handlers, cn=config",
- "ds-cfg-backend-base-dn: cn=LDAPS Connection Handler, cn=connection handlers, cn=config",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-rotation-policy: cn=LDAP Connection Handler, cn=connection handlers, cn=config",
+ "ds-cfg-rotation-policy: cn=LDAPS Connection Handler, cn=connection handlers, cn=config",
"",
// Child 4 has a single bad reference.
"dn: cn=test child 4,cn=test children,cn=test parent 1,cn=test parents,cn=config",
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 4",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-backend-base-dn: cn=LDAP Connection Handler, cn=bad rdn, cn=config",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-rotation-policy: cn=LDAP Connection Handler, cn=bad rdn, cn=config",
"",
"dn: cn=Connection Handlers,cn=config",
"objectClass: top",
@@ -144,8 +144,8 @@
"objectClass: ds-cfg-connection-handler",
"objectClass: ds-cfg-ldap-connection-handler",
"cn: LDAP Connection Handler",
- "ds-cfg-connection-handler-class: org.opends.server.protocols.ldap.LDAPConnectionHandler",
- "ds-cfg-connection-handler-enabled: true",
+ "ds-cfg-java-class: org.opends.server.protocols.ldap.LDAPConnectionHandler",
+ "ds-cfg-enabled: true",
"ds-cfg-listen-address: 0.0.0.0",
"ds-cfg-listen-port: 389",
"",
@@ -154,23 +154,23 @@
"objectClass: ds-cfg-connection-handler",
"objectClass: ds-cfg-ldap-connection-handler",
"cn: LDAPS Connection Handler",
- "ds-cfg-connection-handler-class: org.opends.server.protocols.ldap.LDAPConnectionHandler",
- "ds-cfg-connection-handler-enabled: false",
+ "ds-cfg-java-class: org.opends.server.protocols.ldap.LDAPConnectionHandler",
+ "ds-cfg-enabled: false",
"ds-cfg-listen-address: 0.0.0.0",
"ds-cfg-listen-port: 636",
"ds-cfg-use-ssl: true",
"ds-cfg-ssl-client-auth-policy: optional",
"ds-cfg-ssl-cert-nickname: server-cert",
- "ds-cfg-key-manager-provider-dn: cn=JKS,cn=Key Manager Providers,cn=config",
- "ds-cfg-trust-manager-provider-dn: cn=JKS,cn=Trust Manager Providers,cn=config",
+ "ds-cfg-key-manager-provider: cn=JKS,cn=Key Manager Providers,cn=config",
+ "ds-cfg-trust-manager-provider: cn=JKS,cn=Trust Manager Providers,cn=config",
"",
"dn: cn=JMX Connection Handler,cn=Connection Handlers,cn=config",
"objectClass: top",
"objectClass: ds-cfg-connection-handler",
"objectClass: ds-cfg-jmx-connection-handler",
"cn: JMX Connection Handler",
- "ds-cfg-connection-handler-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
- "ds-cfg-connection-handler-enabled: false",
+ "ds-cfg-java-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
+ "ds-cfg-enabled: false",
"ds-cfg-listen-port: 1689",
""
};
@@ -318,11 +318,11 @@
c.importLDIF(TEST_LDIF);
c.addExpectedAttribute("cn", "test child new");
c.addExpectedAttribute("objectclass", "top", "ds-cfg-test-child-dummy");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-enabled", "true");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-class",
+ c.addExpectedAttribute("ds-cfg-enabled", "true");
+ c.addExpectedAttribute("ds-cfg-java-class",
"org.opends.server.extensions.UserDefinedVirtualAttributeProvider");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-type", "description");
- c.addExpectedAttribute("ds-cfg-backend-base-dn",
+ c.addExpectedAttribute("ds-cfg-attribute-type", "description");
+ c.addExpectedAttribute("ds-cfg-rotation-policy",
"cn=LDAP Connection Handler,cn=connection handlers,cn=config");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
@@ -353,7 +353,7 @@
ModifyEntryMockLDAPConnection c = new ModifyEntryMockLDAPConnection(
"cn=test child 2,cn=test children,cn=test parent 1,cn=test parents,cn=config");
c.importLDIF(TEST_LDIF);
- c.addExpectedModification("ds-cfg-backend-base-dn",
+ c.addExpectedModification("ds-cfg-rotation-policy",
"cn=LDAPS Connection Handler,cn=connection handlers,cn=config",
"cn=JMX Connection Handler,cn=connection handlers,cn=config");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/client/ldap/LDAPClientTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/client/ldap/LDAPClientTest.java
index 624647e..1b31d59 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/client/ldap/LDAPClientTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/client/ldap/LDAPClientTest.java
@@ -93,9 +93,9 @@
"objectclass: top",
"objectclass: ds-cfg-test-parent-dummy",
"cn: test parent 1",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
"",
// Parent 2 - overrides default values for
// optional-multi-valued-dn-property.
@@ -103,11 +103,11 @@
"objectclass: top",
"objectclass: ds-cfg-test-parent-dummy",
"cn: test parent 2",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-base-dn: dc=default value p2v1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=default value p2v2,dc=com",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-base-dn: dc=default value p2v1,dc=com",
+ "ds-cfg-base-dn: dc=default value p2v2,dc=com",
"",
// Parent 3 - overrides default values for
// optional-multi-valued-dn-property.
@@ -115,11 +115,11 @@
"objectclass: top",
"objectclass: ds-cfg-test-parent-dummy",
"cn: test parent 3",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-base-dn: dc=default value p3v1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=default value p3v2,dc=com",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-base-dn: dc=default value p3v1,dc=com",
+ "ds-cfg-base-dn: dc=default value p3v2,dc=com",
"",
// Child base entries.
"dn:cn=test children,cn=test parent 1,cn=test parents,cn=config",
@@ -139,9 +139,9 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 1",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
"",
// Child 2 inherits defaults for
// optional-multi-valued-dn-property2.
@@ -149,11 +149,11 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 2",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-base-dn: dc=default value c2v1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=default value c2v2,dc=com",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-base-dn: dc=default value c2v1,dc=com",
+ "ds-cfg-base-dn: dc=default value c2v2,dc=com",
"",
// Child 3 overrides defaults for
// optional-multi-valued-dn-property1 and
@@ -162,13 +162,13 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 3",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-base-dn: dc=default value c3v1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=default value c3v2,dc=com",
- "ds-cfg-virtual-attribute-group-dn: dc=default value c3v3,dc=com",
- "ds-cfg-virtual-attribute-group-dn: dc=default value c3v4,dc=com",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-base-dn: dc=default value c3v1,dc=com",
+ "ds-cfg-base-dn: dc=default value c3v2,dc=com",
+ "ds-cfg-group-dn: dc=default value c3v3,dc=com",
+ "ds-cfg-group-dn: dc=default value c3v4,dc=com",
"",
// Child 4 inherits overridden defaults for both
// optional-multi-valued-dn-property1 and
@@ -177,9 +177,9 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 1",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
"",
};
@@ -299,10 +299,10 @@
c.importLDIF(TEST_LDIF);
c.addExpectedAttribute("cn", "test child new");
c.addExpectedAttribute("objectclass", "top", "ds-cfg-test-child-dummy");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-enabled", "true");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-class",
+ c.addExpectedAttribute("ds-cfg-enabled", "true");
+ c.addExpectedAttribute("ds-cfg-java-class",
"org.opends.server.extensions.UserDefinedVirtualAttributeProvider");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-type", "description");
+ c.addExpectedAttribute("ds-cfg-attribute-type", "description");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
TestParentCfgClient parent = getTestParent(ctx, "test parent 1");
@@ -370,10 +370,10 @@
c.importLDIF(TEST_LDIF);
c.addExpectedAttribute("cn", "test parent new");
c.addExpectedAttribute("objectclass", "top", "ds-cfg-test-parent-dummy");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-enabled", "true");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-class",
+ c.addExpectedAttribute("ds-cfg-enabled", "true");
+ c.addExpectedAttribute("ds-cfg-java-class",
"org.opends.server.extensions.UserDefinedVirtualAttributeProvider");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-type", "description");
+ c.addExpectedAttribute("ds-cfg-attribute-type", "description");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
TestParentCfgClient parent = createTestParent(ctx, "test parent new");
@@ -536,10 +536,10 @@
c.importLDIF(TEST_LDIF);
c.addExpectedAttribute("cn", "test child new");
c.addExpectedAttribute("objectclass", "top", "ds-cfg-test-child-dummy");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-enabled", "true");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-class",
+ c.addExpectedAttribute("ds-cfg-enabled", "true");
+ c.addExpectedAttribute("ds-cfg-java-class",
"org.opends.server.extensions.UserDefinedVirtualAttributeProvider");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-type", "description");
+ c.addExpectedAttribute("ds-cfg-attribute-type", "description");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
TestParentCfgClient parent = getTestParent(ctx, "test parent 1");
@@ -581,10 +581,10 @@
c.importLDIF(TEST_LDIF);
c.addExpectedAttribute("cn", "test child new");
c.addExpectedAttribute("objectclass", "top", "ds-cfg-test-child-dummy");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-enabled", "true");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-class",
+ c.addExpectedAttribute("ds-cfg-enabled", "true");
+ c.addExpectedAttribute("ds-cfg-java-class",
"org.opends.server.extensions.UserDefinedVirtualAttributeProvider");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-type", "description");
+ c.addExpectedAttribute("ds-cfg-attribute-type", "description");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
TestParentCfgClient parent = getTestParent(ctx, "test parent 2");
@@ -704,7 +704,7 @@
ModifyEntryMockLDAPConnection c = new ModifyEntryMockLDAPConnection(
"cn=test child 2,cn=test children,cn=test parent 1,cn=test parents,cn=config");
c.importLDIF(TEST_LDIF);
- c.addExpectedModification("ds-cfg-virtual-attribute-base-dn");
+ c.addExpectedModification("ds-cfg-base-dn");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
TestParentCfgClient parent = getTestParent(ctx, "test parent 1");
TestChildCfgClient child = parent.getTestChild("test child 2");
@@ -745,8 +745,8 @@
ModifyEntryMockLDAPConnection c = new ModifyEntryMockLDAPConnection(
"cn=test parent 1,cn=test parents,cn=config");
c.importLDIF(TEST_LDIF);
- c.addExpectedModification("ds-cfg-virtual-attribute-enabled", "false");
- c.addExpectedModification("ds-cfg-virtual-attribute-base-dn",
+ c.addExpectedModification("ds-cfg-enabled", "false");
+ c.addExpectedModification("ds-cfg-base-dn",
"dc=mod1,dc=com", "dc=mod2,dc=com");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
TestParentCfgClient parent = getTestParent(ctx, "test parent 1");
@@ -814,10 +814,10 @@
c.importLDIF(TEST_LDIF);
c.addExpectedAttribute("cn", "test child new");
c.addExpectedAttribute("objectclass", "top", "ds-cfg-test-child-dummy");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-enabled", "true");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-class",
+ c.addExpectedAttribute("ds-cfg-enabled", "true");
+ c.addExpectedAttribute("ds-cfg-java-class",
"org.opends.server.extensions.UserDefinedVirtualAttributeProvider");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-type", "description");
+ c.addExpectedAttribute("ds-cfg-attribute-type", "description");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
TestParentCfgClient parent = getTestParent(ctx, "test parent 1");
@@ -855,10 +855,10 @@
c.importLDIF(TEST_LDIF);
c.addExpectedAttribute("cn", "test child new");
c.addExpectedAttribute("objectclass", "top", "ds-cfg-test-child-dummy");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-enabled", "true");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-class",
+ c.addExpectedAttribute("ds-cfg-enabled", "true");
+ c.addExpectedAttribute("ds-cfg-java-class",
"org.opends.server.extensions.UserDefinedVirtualAttributeProvider");
- c.addExpectedAttribute("ds-cfg-virtual-attribute-type", "description");
+ c.addExpectedAttribute("ds-cfg-attribute-type", "description");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
TestParentCfgClient parent = getTestParent(ctx, "test parent 1");
@@ -949,7 +949,7 @@
ModifyEntryMockLDAPConnection c = new ModifyEntryMockLDAPConnection(
"cn=test child 2,cn=test children,cn=test parent 1,cn=test parents,cn=config");
c.importLDIF(TEST_LDIF);
- c.addExpectedModification("ds-cfg-virtual-attribute-base-dn");
+ c.addExpectedModification("ds-cfg-base-dn");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
TestParentCfgClient parent = getTestParent(ctx, "test parent 1");
TestChildCfgClient child = parent.getTestChild("test child 2");
@@ -980,7 +980,7 @@
ModifyEntryMockLDAPConnection c = new ModifyEntryMockLDAPConnection(
"cn=test child 2,cn=test children,cn=test parent 1,cn=test parents,cn=config");
c.importLDIF(TEST_LDIF);
- c.addExpectedModification("ds-cfg-virtual-attribute-base-dn");
+ c.addExpectedModification("ds-cfg-base-dn");
ManagementContext ctx = LDAPManagementContext.createFromContext(c);
TestParentCfgClient parent = getTestParent(ctx, "test parent 1");
TestChildCfgClient child = parent.getTestChild("test child 2");
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/AggregationTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/AggregationTest.java
index 86993b1..fdbc7d2 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/AggregationTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/AggregationTest.java
@@ -142,10 +142,10 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 1",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real"
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real"
};
// Test child 2 LDIF.
@@ -154,11 +154,11 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 2",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
- "ds-cfg-backend-base-dn: cn=LDAP Connection Handler, cn=connection handlers, cn=config"
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-rotation-policy: cn=LDAP Connection Handler, cn=connection handlers, cn=config"
};
// Test child 3 LDIF (invalid reference).
@@ -167,11 +167,11 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 3",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
- "ds-cfg-backend-base-dn: cn=LDAP Connection Handler, cn=bad rdn, cn=config"
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-rotation-policy: cn=LDAP Connection Handler, cn=bad rdn, cn=config"
};
// Test child 4 LDIF.
@@ -180,12 +180,12 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 4",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
- "ds-cfg-backend-base-dn: cn=LDAP Connection Handler, cn=connection handlers, cn=config",
- "ds-cfg-backend-base-dn: cn=LDAPS Connection Handler, cn=connection handlers, cn=config"
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-rotation-policy: cn=LDAP Connection Handler, cn=connection handlers, cn=config",
+ "ds-cfg-rotation-policy: cn=LDAPS Connection Handler, cn=connection handlers, cn=config"
};
// Test child 5 LDIF.
@@ -194,13 +194,13 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 5",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
- "ds-cfg-backend-base-dn: cn=BAD Connection Handler 1, cn=connection handlers, cn=config",
- "ds-cfg-backend-base-dn: cn=BAD Connection Handler 2, cn=connection handlers, cn=config",
- "ds-cfg-backend-base-dn: cn=LDAP Connection Handler, cn=connection handlers, cn=config"
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-rotation-policy: cn=BAD Connection Handler 1, cn=connection handlers, cn=config",
+ "ds-cfg-rotation-policy: cn=BAD Connection Handler 2, cn=connection handlers, cn=config",
+ "ds-cfg-rotation-policy: cn=LDAP Connection Handler, cn=connection handlers, cn=config"
};
// Test child 6 LDIF.
@@ -209,11 +209,11 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 6",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
- "ds-cfg-backend-base-dn: cn=" + TEST_CONNECTION_HANDLER_NAME
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-rotation-policy: cn=" + TEST_CONNECTION_HANDLER_NAME
+ ", cn=connection handlers, cn=config"
};
@@ -223,11 +223,11 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 7",
- "ds-cfg-virtual-attribute-enabled: false",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
- "ds-cfg-backend-base-dn: cn=" + TEST_CONNECTION_HANDLER_NAME
+ "ds-cfg-enabled: false",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-rotation-policy: cn=" + TEST_CONNECTION_HANDLER_NAME
+ ", cn=connection handlers, cn=config"
};
@@ -244,10 +244,10 @@
"objectclass: top",
"objectclass: ds-cfg-test-parent-dummy",
"cn: test parent 1",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
"",
// Child base entries.
"dn:cn=test children,cn=test parent 1,cn=test parents,cn=config",
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/ConstraintTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/ConstraintTest.java
index 0f2e835..85f76ac 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/ConstraintTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/ConstraintTest.java
@@ -152,10 +152,10 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 1",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real"
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real"
};
// Test LDIF.
@@ -172,10 +172,10 @@
"objectclass: top",
"objectclass: ds-cfg-test-parent-dummy",
"cn: test parent 1",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
"",
// Child base entries.
"dn:cn=test children,cn=test parent 1,cn=test parents,cn=config",
@@ -458,20 +458,20 @@
TestChildCfg child = parent.getTestChild("test child 1");
TestCfg.addConstraint(constraint);
- ChangeListener listener = new ChangeListener();
+ ChangeListener listener = new ChangeListener();
child.addChangeListener(listener);
// Now modify it.
String[] changes = new String[] {
"dn: cn=test child 1,cn=test children,cn=test parent 1,cn=test parents,cn=config",
"changetype: modify",
- "replace: ds-cfg-virtual-attribute-base-dn",
- "ds-cfg-virtual-attribute-base-dn: dc=new value 1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=new value 2,dc=com",
+ "replace: ds-cfg-base-dn",
+ "ds-cfg-base-dn: dc=new value 1,dc=com",
+ "ds-cfg-base-dn: dc=new value 2,dc=com",
"-",
- "replace: ds-cfg-virtual-attribute-group-dn",
- "ds-cfg-virtual-attribute-group-dn: dc=new value 3,dc=com",
- "ds-cfg-virtual-attribute-group-dn: dc=new value 4,dc=com"
+ "replace: ds-cfg-group-dn",
+ "ds-cfg-group-dn: dc=new value 3,dc=com",
+ "ds-cfg-group-dn: dc=new value 4,dc=com"
};
int result = TestCaseUtils.applyModifications(changes);
@@ -512,13 +512,13 @@
String[] changes = new String[] {
"dn: cn=test child 1,cn=test children,cn=test parent 1,cn=test parents,cn=config",
"changetype: modify",
- "replace: ds-cfg-virtual-attribute-base-dn",
- "ds-cfg-virtual-attribute-base-dn: dc=new value 1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=new value 2,dc=com",
+ "replace: ds-cfg-base-dn",
+ "ds-cfg-base-dn: dc=new value 1,dc=com",
+ "ds-cfg-base-dn: dc=new value 2,dc=com",
"-",
- "replace: ds-cfg-virtual-attribute-group-dn",
- "ds-cfg-virtual-attribute-group-dn: dc=new value 3,dc=com",
- "ds-cfg-virtual-attribute-group-dn: dc=new value 4,dc=com"
+ "replace: ds-cfg-group-dn",
+ "ds-cfg-group-dn: dc=new value 3,dc=com",
+ "ds-cfg-group-dn: dc=new value 4,dc=com"
};
int result = TestCaseUtils.applyModifications(changes);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/DefaultBehaviorTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/DefaultBehaviorTest.java
index a6e5511..320ac1e 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/DefaultBehaviorTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/admin/server/DefaultBehaviorTest.java
@@ -181,10 +181,10 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 1",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real"
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real"
};
// Test child 2 LDIF.
@@ -193,12 +193,12 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 2",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
- "ds-cfg-virtual-attribute-base-dn: dc=default value c2v1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=default value c2v2,dc=com"
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-base-dn: dc=default value c2v1,dc=com",
+ "ds-cfg-base-dn: dc=default value c2v2,dc=com"
};
// Test child 3 LDIF.
@@ -207,14 +207,14 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 3",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
- "ds-cfg-virtual-attribute-base-dn: dc=default value c3v1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=default value c3v2,dc=com",
- "ds-cfg-virtual-attribute-group-dn: dc=default value c3v3,dc=com",
- "ds-cfg-virtual-attribute-group-dn: dc=default value c3v4,dc=com"
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-base-dn: dc=default value c3v1,dc=com",
+ "ds-cfg-base-dn: dc=default value c3v2,dc=com",
+ "ds-cfg-group-dn: dc=default value c3v3,dc=com",
+ "ds-cfg-group-dn: dc=default value c3v4,dc=com"
};
// Test child 4 LDIF.
@@ -223,10 +223,10 @@
"objectclass: top",
"objectclass: ds-cfg-test-child-dummy",
"cn: test child 4",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real"
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real"
};
// Test LDIF.
@@ -243,10 +243,10 @@
"objectclass: top",
"objectclass: ds-cfg-test-parent-dummy",
"cn: test parent 1",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
"",
// Parent 2 - overrides default values for
// optional-multi-valued-dn-property.
@@ -254,12 +254,12 @@
"objectclass: top",
"objectclass: ds-cfg-test-parent-dummy",
"cn: test parent 2",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
- "ds-cfg-virtual-attribute-base-dn: dc=default value p2v1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=default value p2v2,dc=com",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.UserDefinedVirtualAttributeProvider",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-base-dn: dc=default value p2v1,dc=com",
+ "ds-cfg-base-dn: dc=default value p2v2,dc=com",
"",
// Child base entries.
"dn:cn=test children,cn=test parent 1,cn=test parents,cn=config",
@@ -449,13 +449,13 @@
String[] changes = new String[] {
"dn: cn=test child 1,cn=test children,cn=test parent 1,cn=test parents,cn=config",
"changetype: modify",
- "replace: ds-cfg-virtual-attribute-base-dn",
- "ds-cfg-virtual-attribute-base-dn: dc=new value 1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=new value 2,dc=com",
+ "replace: ds-cfg-base-dn",
+ "ds-cfg-base-dn: dc=new value 1,dc=com",
+ "ds-cfg-base-dn: dc=new value 2,dc=com",
"-",
- "replace: ds-cfg-virtual-attribute-group-dn",
- "ds-cfg-virtual-attribute-group-dn: dc=new value 3,dc=com",
- "ds-cfg-virtual-attribute-group-dn: dc=new value 4,dc=com"
+ "replace: ds-cfg-group-dn",
+ "ds-cfg-group-dn: dc=new value 3,dc=com",
+ "ds-cfg-group-dn: dc=new value 4,dc=com"
};
TestCaseUtils.applyModifications(changes);
@@ -502,9 +502,9 @@
String[] changes = new String[] {
"dn: cn=test child 1,cn=test children,cn=test parent 1,cn=test parents,cn=config",
"changetype: modify",
- "replace: ds-cfg-virtual-attribute-base-dn",
- "ds-cfg-virtual-attribute-base-dn: dc=new value 1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=new value 2,dc=com"
+ "replace: ds-cfg-base-dn",
+ "ds-cfg-base-dn: dc=new value 1,dc=com",
+ "ds-cfg-base-dn: dc=new value 2,dc=com"
};
TestCaseUtils.applyModifications(changes);
@@ -550,9 +550,9 @@
String[] changes = new String[] {
"dn: cn=test child 1,cn=test children,cn=test parent 1,cn=test parents,cn=config",
"changetype: modify",
- "replace: ds-cfg-virtual-attribute-group-dn",
- "ds-cfg-virtual-attribute-group-dn: dc=new value 1,dc=com",
- "ds-cfg-virtual-attribute-group-dn: dc=new value 2,dc=com"
+ "replace: ds-cfg-group-dn",
+ "ds-cfg-group-dn: dc=new value 1,dc=com",
+ "ds-cfg-group-dn: dc=new value 2,dc=com"
};
TestCaseUtils.applyModifications(changes);
@@ -599,9 +599,9 @@
String[] changes = new String[] {
"dn: cn=test parent 1,cn=test parents,cn=config",
"changetype: modify",
- "replace: ds-cfg-virtual-attribute-base-dn",
- "ds-cfg-virtual-attribute-base-dn: dc=new value 1,dc=com",
- "ds-cfg-virtual-attribute-base-dn: dc=new value 2,dc=com"
+ "replace: ds-cfg-base-dn",
+ "ds-cfg-base-dn: dc=new value 1,dc=com",
+ "ds-cfg-base-dn: dc=new value 2,dc=com"
};
TestCaseUtils.applyModifications(changes);
@@ -624,7 +624,7 @@
String[] changes = new String[] {
"dn: cn=test parent 1,cn=test parents,cn=config",
"changetype: modify",
- "delete: ds-cfg-virtual-attribute-base-dn"
+ "delete: ds-cfg-base-dn"
};
TestCaseUtils.applyModifications(changes);
}
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/api/plugin/DirectoryServerPluginTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/api/plugin/DirectoryServerPluginTestCase.java
index 96e387c..18205ed 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/api/plugin/DirectoryServerPluginTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/api/plugin/DirectoryServerPluginTestCase.java
@@ -724,8 +724,8 @@
"objectClass: top",
"objectClass: ds-cfg-plugin",
"cn: Null Plugin",
- "ds-cfg-plugin-class: org.opends.server.plugins.NullPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.NullPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: startup",
"ds-cfg-plugin-type: shutdown",
"ds-cfg-plugin-type: postConnect",
@@ -811,8 +811,8 @@
"objectClass: top",
"objectClass: ds-cfg-plugin",
"cn: Null Plugin",
- "ds-cfg-plugin-class: org.opends.server.plugins.NullPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.NullPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: startup",
"ds-cfg-plugin-type: shutdown",
"ds-cfg-plugin-type: postConnect",
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/authorization/dseecompat/AciTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/authorization/dseecompat/AciTestCase.java
index eec85be..8d68845 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/authorization/dseecompat/AciTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/authorization/dseecompat/AciTestCase.java
@@ -408,7 +408,7 @@
"objectClass: person",
"objectClass: organizationalPerson",
"objectClass: inetOrgPerson",
- "objectClass: ds-cfg-root-dn",
+ "objectClass: ds-cfg-root-dn-user",
"cn: Admin Root",
"givenName: Administrator",
"sn: Admin",
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestBackendImpl.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestBackendImpl.java
index da05e86..948e9c5 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestBackendImpl.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestBackendImpl.java
@@ -29,8 +29,8 @@
import java.util.*;
import org.opends.server.TestCaseUtils;
-import org.opends.server.admin.std.server.JEBackendCfg;
-import org.opends.server.admin.std.meta.JEBackendCfgDefn;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
+import org.opends.server.admin.std.meta.LocalDBBackendCfgDefn;
import org.opends.server.admin.server.AdminTestCaseUtils;
import org.opends.server.core.ModifyDNOperationBasis;
import org.opends.server.core.DirectoryServer;
@@ -858,7 +858,7 @@
addKeys = new HashSet<ASN1OctetString>();
substringIndexer = new SubstringIndexer(index.getAttributeType(),
- index.getConfiguration().getIndexSubstringLength());
+ index.getConfiguration().getSubstringLength());
substringIndexer.indexEntry(null, entry, addKeys);
key = new DatabaseEntry();
@@ -957,7 +957,7 @@
addKeys = new HashSet<ASN1OctetString>();
substringIndexer = new SubstringIndexer(index.getAttributeType(),
- index.getConfiguration().getIndexSubstringLength());
+ index.getConfiguration().getSubstringLength());
substringIndexer.indexEntry(null, entry, addKeys);
key = new DatabaseEntry();
@@ -1132,7 +1132,7 @@
addKeys = new HashSet<ASN1OctetString>();
substringIndexer = new SubstringIndexer(index.getAttributeType(),
- index.getConfiguration().getIndexSubstringLength());
+ index.getConfiguration().getSubstringLength());
substringIndexer.indexEntry(null, entry, addKeys);
key = new DatabaseEntry();
@@ -1243,19 +1243,19 @@
"dn: ds-cfg-backend-id=indexRoot,cn=Backends,cn=config",
"objectClass: top",
"objectClass: ds-cfg-backend",
- "objectClass: ds-cfg-je-backend",
- "ds-cfg-backend-base-dn: dc=test,dc=com",
- "ds-cfg-backend-base-dn: dc=newsuffix,dc=com",
- "ds-cfg-backend-enabled: true",
- "ds-cfg-backend-writability-mode: enabled",
- "ds-cfg-backend-class: org.opends.server.backends.jeb.BackendImpl",
+ "objectClass: ds-cfg-local-db-backend",
+ "ds-cfg-base-dn: dc=test,dc=com",
+ "ds-cfg-base-dn: dc=newsuffix,dc=com",
+ "ds-cfg-enabled: true",
+ "ds-cfg-writability-mode: enabled",
+ "ds-cfg-java-class: org.opends.server.backends.jeb.BackendImpl",
"ds-cfg-backend-id: indexRoot",
- "ds-cfg-backend-directory:: " +
+ "ds-cfg-db-directory:: " +
Base64.encode(homeDirName.getBytes()),
- "ds-cfg-backend-import-temp-directory: importTmp");
+ "ds-cfg-import-temp-directory: importTmp");
- JEBackendCfg cfg = AdminTestCaseUtils.getConfiguration(
- JEBackendCfgDefn.getInstance(), configEntry);
+ LocalDBBackendCfg cfg = AdminTestCaseUtils.getConfiguration(
+ LocalDBBackendCfgDefn.getInstance(), configEntry);
backend.applyConfigurationChange(cfg);
@@ -1274,7 +1274,7 @@
"testModifyDNNewSuperior", "testMatchedDN"})
public void testApplyIndexConfig() throws Exception {
int resultCode = TestCaseUtils.applyModifications(
- "dn: ds-cfg-index-attribute=givenName,cn=Index," +
+ "dn: ds-cfg-attribute=givenName,cn=Index," +
"ds-cfg-backend-id=indexRoot,cn=Backends,cn=config",
"changetype: modify",
"replace: ds-cfg-index-type",
@@ -1355,7 +1355,7 @@
assertTrue(debugString.contains("NOT-INDEXED"));
resultCode = TestCaseUtils.applyModifications(
- "dn: ds-cfg-index-attribute=givenName,cn=Index," +
+ "dn: ds-cfg-attribute=givenName,cn=Index," +
"ds-cfg-backend-id=indexRoot,cn=Backends,cn=config",
"changetype: modify",
"replace: ds-cfg-index-type",
@@ -1409,7 +1409,7 @@
// Delete the entries attribute index.
resultCode = TestCaseUtils.applyModifications(
- "dn: ds-cfg-index-attribute=givenName,cn=Index," +
+ "dn: ds-cfg-attribute=givenName,cn=Index," +
"ds-cfg-backend-id=indexRoot,cn=Backends,cn=config",
"changetype: delete");
@@ -1426,12 +1426,12 @@
// Add it back
resultCode = TestCaseUtils.applyModifications(
- "dn: ds-cfg-index-attribute=givenName,cn=Index," +
+ "dn: ds-cfg-attribute=givenName,cn=Index," +
"ds-cfg-backend-id=indexRoot,cn=Backends,cn=config",
"changetype: add",
"objectClass: top",
- "objectClass: ds-cfg-je-index",
- "ds-cfg-index-attribute: givenName",
+ "objectClass: ds-cfg-local-db-index",
+ "ds-cfg-attribute: givenName",
"ds-cfg-index-type: equality",
"ds-cfg-index-type: presence",
"ds-cfg-index-type: ordering",
@@ -1480,7 +1480,7 @@
// Make sure changing the index entry limit on an index where the limit
// is already exceeded causes warnings.
resultCode = TestCaseUtils.applyModifications(
- "dn: ds-cfg-index-attribute=mail,cn=Index," +
+ "dn: ds-cfg-attribute=mail,cn=Index," +
"ds-cfg-backend-id=indexRoot,cn=Backends,cn=config",
"changetype: modify",
"replace: ds-cfg-index-entry-limit",
@@ -1491,7 +1491,7 @@
// Make sure removing a index entry limit for an index makes it use the
// backend wide setting.
resultCode = TestCaseUtils.applyModifications(
- "dn: ds-cfg-index-attribute=mail,cn=Index," +
+ "dn: ds-cfg-attribute=mail,cn=Index," +
"ds-cfg-backend-id=indexRoot,cn=Backends,cn=config",
"changetype: modify",
"delete: ds-cfg-index-entry-limit");
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestEntryContainer.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestEntryContainer.java
index 89a9079..83386a6 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestEntryContainer.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestEntryContainer.java
@@ -34,8 +34,8 @@
import org.opends.server.TestCaseUtils;
import org.opends.server.api.Backend;
import org.opends.server.core.DirectoryServer;
-import org.opends.server.admin.std.server.JEBackendCfg;
-import org.opends.server.admin.std.meta.JEBackendCfgDefn;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
+import org.opends.server.admin.std.meta.LocalDBBackendCfgDefn;
import org.opends.server.admin.server.AdminTestCaseUtils;
import org.opends.server.types.Entry;
import org.opends.server.types.FilePermission;
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestImportJob.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestImportJob.java
index 2cb888e..710d645 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestImportJob.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/backends/jeb/TestImportJob.java
@@ -28,8 +28,8 @@
import org.opends.server.TestCaseUtils;
import org.opends.server.tasks.TaskUtils;
-import org.opends.server.admin.std.server.JEBackendCfg;
-import org.opends.server.admin.std.meta.JEBackendCfgDefn;
+import org.opends.server.admin.std.server.LocalDBBackendCfg;
+import org.opends.server.admin.std.meta.LocalDBBackendCfgDefn;
import org.opends.server.admin.server.AdminTestCaseUtils;
import org.opends.server.core.DirectoryServer;
import org.opends.server.config.ConfigEntry;
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/controls/PasswordPolicyControlTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/controls/PasswordPolicyControlTestCase.java
index 6ced7f1..dc0f71e 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/controls/PasswordPolicyControlTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/controls/PasswordPolicyControlTestCase.java
@@ -39,7 +39,6 @@
import org.opends.server.protocols.asn1.*;
import org.opends.server.protocols.ldap.*;
import org.opends.server.types.*;
-import org.opends.server.tools.dsconfig.DSConfig;
import static org.testng.Assert.*;
@@ -285,8 +284,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--add", "password-validator-dn:cn=Length-Based Password Validator," +
- "cn=Password Validators,cn=config");
+ "--add", "password-validator:Length-Based Password Validator");
Socket s = new Socket("127.0.0.1", TestCaseUtils.getServerLdapPort());
ASN1Reader r = new ASN1Reader(s);
@@ -349,8 +347,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--remove", "password-validator-dn:cn=Length-Based Password " +
- "Validator,cn=Password Validators,cn=config");
+ "--remove", "password-validator:Length-Based Password Validator");
try
{
@@ -1074,7 +1071,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "minimum-password-age:24 hours");
+ "--set", "min-password-age:24 hours");
TestCaseUtils.addEntry(
"dn: uid=test.user,o=test",
@@ -1148,7 +1145,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "minimum-password-age:0 seconds");
+ "--set", "min-password-age:0 seconds");
try
{
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/BackendConfigManagerTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/BackendConfigManagerTestCase.java
index 8a4d599..5925abc 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/BackendConfigManagerTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/BackendConfigManagerTestCase.java
@@ -247,7 +247,7 @@
// Modify the backend to enable it.
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-backend-enabled", "true")));
+ new Attribute("ds-cfg-enabled", "true")));
ModifyOperation modifyOperation =
conn.processModify(backendEntry.getDN(), mods);
assertEquals(modifyOperation.getResultCode(), ResultCode.SUCCESS);
@@ -271,7 +271,7 @@
// Modify the backend to disable it.
mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-backend-enabled", "false")));
+ new Attribute("ds-cfg-enabled", "false")));
modifyOperation =
conn.processModify(backendEntry.getDN(), mods);
assertNull(DirectoryServer.getBackend(backendID));
@@ -613,7 +613,7 @@
// Disable the intermediate (child) backend. This should be allowed.
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-backend-enabled",
+ new Attribute("ds-cfg-enabled",
"false")));
ModifyOperation modifyOperation =
conn.processModify(childBackendEntry.getDN(), mods);
@@ -632,7 +632,7 @@
// Re-enable the intermediate backend.
mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-backend-enabled", "true")));
+ new Attribute("ds-cfg-enabled", "true")));
modifyOperation = conn.processModify(childBackendEntry.getDN(), mods);
assertEquals(modifyOperation.getResultCode(), ResultCode.SUCCESS);
@@ -728,13 +728,13 @@
lines.add("objectClass: ds-cfg-backend");
lines.add("objectClass: ds-cfg-memory-backend");
lines.add("ds-cfg-backend-id: " + backendID);
- lines.add("ds-cfg-backend-class: org.opends.server.backends.MemoryBackend");
- lines.add("ds-cfg-backend-enabled: " + String.valueOf(enabled));
- lines.add("ds-cfg-backend-writability-mode: enabled");
+ lines.add("ds-cfg-java-class: org.opends.server.backends.MemoryBackend");
+ lines.add("ds-cfg-enabled: " + String.valueOf(enabled));
+ lines.add("ds-cfg-writability-mode: enabled");
for (DN dn : baseDNs)
{
- lines.add("ds-cfg-backend-base-dn: " + dn.toString());
+ lines.add("ds-cfg-base-dn: " + dn.toString());
}
String[] lineArray = new String[lines.size()];
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/CompareOperationTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/CompareOperationTestCase.java
index 312b278..621d4dc 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/CompareOperationTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/CompareOperationTestCase.java
@@ -685,8 +685,7 @@
// wait for the server to become idle before kicking off the next request
// to ensure that any remaining post-response processing from the previous
// operation has completed.
- assertTrue(DirectoryServer.getWorkQueue().waitUntilIdle(10000));
-
+ TestCaseUtils.quiesceServer();
Lock writeLock = LockManager.lockWrite(entry.getDN());
assertNotNull(writeLock);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/NetworkGroupTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/NetworkGroupTest.java
index 67d8e1a..7a41e1a 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/NetworkGroupTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/NetworkGroupTest.java
@@ -499,7 +499,7 @@
{
String suffix = "dc=example,dc=com";
String suffix2 = "o=networkgroup suffix";
- String backendBaseDNName = "ds-cfg-backend-base-dn";
+ String backendBaseDNName = "ds-cfg-base-dn";
// Initialize a backend with a base entry.
TestCaseUtils.clearJEBackend(true, "userRoot", suffix);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/PasswordPolicyTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/PasswordPolicyTestCase.java
index 003b348..78d7279 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/PasswordPolicyTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/PasswordPolicyTestCase.java
@@ -28,7 +28,6 @@
-import java.util.ArrayList;
import java.util.List;
import java.util.concurrent.CopyOnWriteArrayList;
import java.util.concurrent.CopyOnWriteArraySet;
@@ -44,16 +43,11 @@
import org.opends.server.api.PasswordStorageScheme;
import org.opends.server.config.ConfigEntry;
import org.opends.server.config.ConfigException;
-import org.opends.server.protocols.internal.InternalClientConnection;
import org.opends.server.tools.LDAPModify;
-import org.opends.server.types.Attribute;
import org.opends.server.types.AttributeType;
import org.opends.server.types.DN;
import org.opends.server.types.Entry;
import org.opends.server.types.InitializationException;
-import org.opends.server.types.Modification;
-import org.opends.server.types.ModificationType;
-import org.opends.server.types.ResultCode;
import org.opends.server.util.TimeThread;
import static org.testng.Assert.*;
@@ -98,7 +92,7 @@
"objectClass: top",
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -112,11 +106,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -128,7 +122,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: invalid",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -142,11 +136,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -158,7 +152,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: cn",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -172,11 +166,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -189,7 +183,7 @@
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
"ds-cfg-last-login-time-attribute: invalid",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -203,11 +197,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -219,7 +213,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: invalid",
"ds-cfg-allow-multiple-password-values: false",
@@ -233,11 +227,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -249,7 +243,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: invalid",
@@ -263,11 +257,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -279,7 +273,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -293,11 +287,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -309,7 +303,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -323,11 +317,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -339,7 +333,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -353,11 +347,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -369,7 +363,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -383,11 +377,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -399,7 +393,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -413,11 +407,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -429,7 +423,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -443,11 +437,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: invalid",
"ds-cfg-require-secure-authentication: false",
@@ -459,7 +453,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -473,11 +467,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: invalid",
@@ -489,7 +483,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -503,11 +497,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -519,7 +513,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -533,11 +527,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -549,7 +543,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -563,11 +557,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -579,7 +573,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -593,11 +587,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -609,7 +603,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -623,11 +617,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -639,7 +633,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -653,11 +647,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -669,7 +663,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -683,11 +677,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -699,7 +693,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -713,11 +707,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -729,7 +723,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -743,11 +737,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -759,7 +753,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -773,11 +767,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: -1 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -789,7 +783,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -803,11 +797,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: notnumeric seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -819,7 +813,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -833,11 +827,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: -1 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -849,7 +843,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -863,11 +857,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 invalid",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -879,7 +873,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -893,11 +887,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: invalid",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -909,7 +903,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -923,11 +917,11 @@
"ds-cfg-lockout-failure-count: -1",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -939,7 +933,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -953,11 +947,11 @@
"ds-cfg-lockout-failure-count: notnumeric",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -969,7 +963,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -983,11 +977,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: -1 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -999,7 +993,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1013,11 +1007,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: notnumeric seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1029,7 +1023,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1043,11 +1037,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1059,7 +1053,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1073,11 +1067,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 invalid",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1089,7 +1083,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1103,11 +1097,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: invalid",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1119,7 +1113,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1133,11 +1127,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: -1 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: -1 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1149,7 +1143,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1163,11 +1157,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: invalid seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: invalid seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1179,7 +1173,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1193,11 +1187,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1209,7 +1203,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1223,11 +1217,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 invalid",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 invalid",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1239,7 +1233,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1253,11 +1247,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: invalid",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: invalid",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1269,7 +1263,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1283,11 +1277,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: -1 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: -1 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1299,7 +1293,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1313,11 +1307,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: invalid seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: invalid seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1329,7 +1323,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1343,11 +1337,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1359,7 +1353,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1373,11 +1367,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 invalid",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 invalid",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1389,7 +1383,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1403,11 +1397,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: invalid",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: invalid",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1419,7 +1413,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1433,11 +1427,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: -1 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: -1 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1449,7 +1443,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1463,11 +1457,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: invalid seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: invalid seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1479,7 +1473,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1493,11 +1487,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1509,7 +1503,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1523,11 +1517,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 invalid",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 invalid",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1539,7 +1533,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1553,11 +1547,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: invalid",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: invalid",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1569,7 +1563,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1583,11 +1577,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 0 seconds",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1599,7 +1593,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1613,11 +1607,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: -1 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1629,7 +1623,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1643,11 +1637,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: invalid days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1659,7 +1653,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1673,11 +1667,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1689,7 +1683,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1703,11 +1697,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 invalid",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1719,7 +1713,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1733,11 +1727,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: invalid",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1749,7 +1743,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1763,11 +1757,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1780,7 +1774,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1794,11 +1788,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1811,7 +1805,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1825,11 +1819,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: invalid",
+ "ds-cfg-password-generator: invalid",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
"ds-cfg-require-secure-password-changes: false",
@@ -1840,7 +1834,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1854,11 +1848,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=nonexistent," +
+ "ds-cfg-password-generator: cn=nonexistent," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1870,7 +1864,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1884,24 +1878,24 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
"ds-cfg-require-secure-password-changes: false",
"ds-cfg-skip-validation-for-administrators: false",
- "ds-cfg-account-status-notification-handler-dn: invalid",
+ "ds-cfg-account-status-notification-handler: invalid",
"",
"dn: cn=Default Password Policy 61,cn=Password Policies,cn=config",
"objectClass: top",
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1915,17 +1909,17 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
"ds-cfg-require-secure-password-changes: false",
"ds-cfg-skip-validation-for-administrators: false",
- "ds-cfg-account-status-notification-handler-dn: cn=nonexistent," +
+ "ds-cfg-account-status-notification-handler: cn=nonexistent," +
"cn=Account Status Notification Handlers,cn=config",
"",
"dn: cn=Default Password Policy 62,cn=Password Policies,cn=config",
@@ -1945,11 +1939,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1961,7 +1955,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Undefined,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -1975,11 +1969,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -1991,7 +1985,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: invalid",
+ "ds-cfg-default-password-storage-scheme: invalid",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
"ds-cfg-allow-pre-encoded-passwords: false",
@@ -2004,11 +1998,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -2020,7 +2014,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -2034,24 +2028,24 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
"ds-cfg-require-secure-password-changes: false",
"ds-cfg-skip-validation-for-administrators: false",
- "ds-cfg-password-validator-dn: invalid",
+ "ds-cfg-password-validator: invalid",
"",
"dn: cn=Default Password Policy 66,cn=Password Policies,cn=config",
"objectClass: top",
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -2065,17 +2059,17 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
"ds-cfg-require-secure-password-changes: false",
"ds-cfg-skip-validation-for-administrators: false",
- "ds-cfg-password-validator-dn: cn=nonexistent," +
+ "ds-cfg-password-validator: cn=nonexistent," +
"cn=Password Validators,cn=config",
"",
"dn: cn=Default Password Policy 67,cn=Password Policies,cn=config",
@@ -2083,7 +2077,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -2097,11 +2091,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -2118,7 +2112,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Default Password Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-deprecated-password-storage-scheme: " +
"cn=BASE64,cn=Password Storage Schemes,cn=config",
@@ -2134,11 +2128,11 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
- "ds-cfg-password-generator-dn: cn=Random Password Generator," +
+ "ds-cfg-password-generator: cn=Random Password Generator," +
"cn=Password Generators,cn=config",
"ds-cfg-password-change-requires-current-password: false",
"ds-cfg-require-secure-authentication: false",
@@ -2148,7 +2142,7 @@
"ds-cfg-last-login-time-attribute: ds-pwp-last-login-time",
"ds-cfg-last-login-time-format: yyyyMMdd",
"ds-cfg-previous-last-login-time-format: yyyyMMddHHmmss",
- "ds-cfg-account-status-notification-handler-dn: " +
+ "ds-cfg-account-status-notification-handler: " +
"cn=Error Log Handler,cn=Account Status Notification Handlers," +
"cn=config");
@@ -2274,8 +2268,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "default-password-storage-scheme-dn:" +
- "cn=Base64,cn=Password Storage Schemes,cn=config");
+ "--set", "default-password-storage-scheme:Base64");
p = DirectoryServer.getDefaultPasswordPolicy();
defaultSchemes = p.getDefaultStorageSchemes();
@@ -2286,8 +2279,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "default-password-storage-scheme-dn:" +
- "cn=Salted SHA-1,cn=Password Storage Schemes,cn=config");
+ "--set", "default-password-storage-scheme:Salted SHA-1");
}
@@ -2313,8 +2305,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "default-password-storage-scheme-dn:" +
- "cn=Salted MD5,cn=Password Storage Schemes,cn=config");
+ "--set", "default-password-storage-scheme:Salted MD5");
p = DirectoryServer.getPasswordPolicy(dn);
defaultSchemes = p.getDefaultStorageSchemes();
@@ -2325,8 +2316,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "default-password-storage-scheme-dn:" +
- "cn=Salted SHA-1,cn=Password Storage Schemes,cn=config");
+ "--set", "default-password-storage-scheme:Salted SHA-1");
}
@@ -2348,8 +2338,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "default-password-storage-scheme-dn:" +
- "cn=BASE64,cn=Password Storage Schemes,cn=config");
+ "--set", "default-password-storage-scheme:BASE64");
p = DirectoryServer.getDefaultPasswordPolicy();
assertTrue(p.isDefaultStorageScheme("BASE64"));
@@ -2359,8 +2348,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "default-password-storage-scheme-dn:" +
- "cn=Salted SHA-1,cn=Password Storage Schemes,cn=config");
+ "--set", "default-password-storage-scheme:Salted SHA-1");
}
@@ -2384,8 +2372,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "default-password-storage-scheme-dn:" +
- "cn=Salted MD5,cn=Password Storage Schemes,cn=config");
+ "--set", "default-password-storage-scheme:Salted MD5");
p = DirectoryServer.getPasswordPolicy(dn);
assertTrue(p.isDefaultStorageScheme("MD5"));
@@ -2395,8 +2382,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "default-password-storage-scheme-dn:" +
- "cn=Salted SHA-1,cn=Password Storage Schemes,cn=config");
+ "--set", "default-password-storage-scheme:Salted SHA-1");
}
@@ -2420,8 +2406,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "deprecated-password-storage-scheme-dn:" +
- "cn=BASE64,cn=Password Storage Schemes,cn=config");
+ "--set", "deprecated-password-storage-scheme:BASE64");
p = DirectoryServer.getDefaultPasswordPolicy();
deprecatedSchemes = p.getDeprecatedStorageSchemes();
@@ -2432,8 +2417,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--remove", "deprecated-password-storage-scheme-dn:" +
- "cn=BASE64,cn=Password Storage Schemes,cn=config");
+ "--remove", "deprecated-password-storage-scheme:BASE64");
}
@@ -2459,8 +2443,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "deprecated-password-storage-scheme-dn:" +
- "cn=Salted MD5,cn=Password Storage Schemes,cn=config");
+ "--set", "deprecated-password-storage-scheme:Salted MD5");
p = DirectoryServer.getPasswordPolicy(dn);
deprecatedSchemes = p.getDeprecatedStorageSchemes();
@@ -2471,8 +2454,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--remove", "deprecated-password-storage-scheme-dn:" +
- "cn=Salted MD5,cn=Password Storage Schemes,cn=config");
+ "--remove", "deprecated-password-storage-scheme:Salted MD5");
}
@@ -2493,8 +2475,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "deprecated-password-storage-scheme-dn:" +
- "cn=BASE64,cn=Password Storage Schemes,cn=config");
+ "--set", "deprecated-password-storage-scheme:BASE64");
p = DirectoryServer.getDefaultPasswordPolicy();
assertTrue(p.isDeprecatedStorageScheme("BASE64"));
@@ -2503,8 +2484,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--remove", "deprecated-password-storage-scheme-dn:" +
- "cn=BASE64,cn=Password Storage Schemes,cn=config");
+ "--remove", "deprecated-password-storage-scheme:BASE64");
}
@@ -2527,8 +2507,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "deprecated-password-storage-scheme-dn:" +
- "cn=Salted MD5,cn=Password Storage Schemes,cn=config");
+ "--set", "deprecated-password-storage-scheme:Salted MD5");
p = DirectoryServer.getPasswordPolicy(dn);
assertTrue(p.isDeprecatedStorageScheme("MD5"));
@@ -2537,8 +2516,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--remove", "deprecated-password-storage-scheme-dn:" +
- "cn=Salted MD5,cn=Password Storage Schemes,cn=config");
+ "--remove", "deprecated-password-storage-scheme:Salted MD5");
}
@@ -2557,12 +2535,10 @@
assertNotNull(p.getPasswordValidators());
assertFalse(p.getPasswordValidators().isEmpty());
- String valDN = "cn=Length-Based Password Validator," +
- "cn=Password Validators,cn=config";
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--add", "password-validator-dn:"+valDN);
+ "--add", "password-validator:Length-Based Password Validator");
p = DirectoryServer.getDefaultPasswordPolicy();
assertNotNull(p.getPasswordValidators());
@@ -2572,7 +2548,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--remove", "password-validator-dn:"+valDN);
+ "--remove", "password-validator:Length-Based Password Validator");
}
@@ -2593,12 +2569,10 @@
assertNotNull(p.getPasswordValidators());
assertFalse(p.getPasswordValidators().isEmpty());
- String valDN = "cn=Length-Based Password Validator," +
- "cn=Password Validators,cn=config";
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--add", "password-validator-dn:"+valDN);
+ "--add", "password-validator:Length-Based Password Validator");
p = DirectoryServer.getPasswordPolicy(dn);
assertNotNull(p.getPasswordValidators());
@@ -2608,7 +2582,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--remove", "password-validator-dn:"+valDN);
+ "--remove", "password-validator:Length-Based Password Validator");
}
@@ -2627,12 +2601,10 @@
assertNotNull(p.getAccountStatusNotificationHandlers());
assertTrue(p.getAccountStatusNotificationHandlers().isEmpty());
- String notDN = "cn=Error Log Handler," +
- "cn=Account Status Notification Handlers,cn=config";
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--add", "account-status-notification-handler-dn:"+notDN);
+ "--add", "account-status-notification-handler:Error Log Handler");
p = DirectoryServer.getDefaultPasswordPolicy();
assertNotNull(p.getAccountStatusNotificationHandlers());
@@ -2642,7 +2614,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--remove", "account-status-notification-handler-dn:"+notDN);
+ "--remove", "account-status-notification-handler:Error Log Handler");
}
@@ -2663,12 +2635,10 @@
assertNotNull(p.getAccountStatusNotificationHandlers());
assertTrue(p.getAccountStatusNotificationHandlers().isEmpty());
- String notDN = "cn=Error Log Handler," +
- "cn=Account Status Notification Handlers,cn=config";
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--add", "account-status-notification-handler-dn:"+notDN);
+ "--add", "account-status-notification-handler:Error Log Handler");
p = DirectoryServer.getPasswordPolicy(dn);
assertNotNull(p.getAccountStatusNotificationHandlers());
@@ -2678,7 +2648,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--remove", "account-status-notification-handler-dn:"+notDN);
+ "--remove", "account-status-notification-handler:Error Log Handler");
}
@@ -2994,7 +2964,7 @@
/**
- * Tests the <CODE>getPasswordGeneratorDN</CODE> method for the default
+ * Tests the <CODE>getPasswordGenerator</CODE> method for the default
* password policy.
*
* @throws Exception If an unexpected problem occurs.
@@ -3004,29 +2974,27 @@
throws Exception
{
PasswordPolicy p = DirectoryServer.getDefaultPasswordPolicy();
- assertNotNull(p.getPasswordGeneratorDN());
+ assertNotNull(p.getPasswordGenerator());
- String genDN = "cn=Random Password Generator,cn=Password Generators," +
- "cn=config";
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--remove", "password-generator-dn:"+genDN);
+ "--remove", "password-generator:Random Password Generator");
p = DirectoryServer.getDefaultPasswordPolicy();
- assertNull(p.getPasswordGeneratorDN());
+ assertNull(p.getPasswordGenerator());
p.toString();
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "password-generator-dn:"+genDN);
+ "--set", "password-generator:Random Password Generator");
}
/**
- * Tests the <CODE>getPasswordGeneratorDN</CODE> method for a password policy
+ * Tests the <CODE>getPasswordGenerator</CODE> method for a password policy
* using the authentication password syntax.
*
* @throws Exception If an unexpected problem occurs.
@@ -3038,23 +3006,21 @@
DN dn = DN.decode("cn=SHA1 AuthPassword Policy,cn=Password Policies," +
"cn=config");
PasswordPolicy p = DirectoryServer.getPasswordPolicy(dn);
- assertNotNull(p.getPasswordGeneratorDN());
+ assertNotNull(p.getPasswordGenerator());
- String genDN = "cn=Random Password Generator,cn=Password Generators," +
- "cn=config";
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--remove", "password-generator-dn:"+genDN);
+ "--remove", "password-generator:Random Password Generator");
p = DirectoryServer.getPasswordPolicy(dn);
- assertNull(p.getPasswordGeneratorDN());
+ assertNull(p.getPasswordGenerator());
p.toString();
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "password-generator-dn:"+genDN);
+ "--set", "password-generator:Random Password Generator");
}
@@ -3072,12 +3038,10 @@
PasswordPolicy p = DirectoryServer.getDefaultPasswordPolicy();
assertNotNull(p.getPasswordGenerator());
- String genDN = "cn=Random Password Generator,cn=Password Generators," +
- "cn=config";
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--remove", "password-generator-dn:"+genDN);
+ "--remove", "password-generator:Random Password Generator");
p = DirectoryServer.getDefaultPasswordPolicy();
assertNull(p.getPasswordGenerator());
@@ -3086,7 +3050,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "password-generator-dn:"+genDN);
+ "--set", "password-generator:Random Password Generator");
}
@@ -3106,12 +3070,10 @@
PasswordPolicy p = DirectoryServer.getPasswordPolicy(dn);
assertNotNull(p.getPasswordGenerator());
- String genDN = "cn=Random Password Generator,cn=Password Generators," +
- "cn=config";
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--remove", "password-generator-dn:"+genDN);
+ "--remove", "password-generator:Random Password Generator");
p = DirectoryServer.getPasswordPolicy(dn);
assertNull(p.getPasswordGenerator());
@@ -3120,7 +3082,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "password-generator-dn:"+genDN);
+ "--set", "password-generator:Random Password Generator");
}
@@ -3374,7 +3336,7 @@
/**
- * Tests the <CODE>getMinimumPasswordAge</CODE> method for the default
+ * Tests the <CODE>getMinPasswordAge</CODE> method for the default
* password policy.
*
* @throws Exception If an unexpected problem occurs.
@@ -3389,7 +3351,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "minimum-password-age:24 hours");
+ "--set", "min-password-age:24 hours");
p = DirectoryServer.getDefaultPasswordPolicy();
assertEquals(p.getMinimumPasswordAge(), (24*60*60));
@@ -3398,13 +3360,13 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "minimum-password-age:0 seconds");
+ "--set", "min-password-age:0 seconds");
}
/**
- * Tests the <CODE>getMinimumPasswordAge</CODE> method for a password policy
+ * Tests the <CODE>getMinPasswordAge</CODE> method for a password policy
* using the authentication password syntax.
*
* @throws Exception If an unexpected problem occurs.
@@ -3421,7 +3383,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "minimum-password-age:24 hours");
+ "--set", "min-password-age:24 hours");
p = DirectoryServer.getPasswordPolicy(dn);
assertEquals(p.getMinimumPasswordAge(), (24*60*60));
@@ -3430,13 +3392,13 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "minimum-password-age:0 seconds");
+ "--set", "min-password-age:0 seconds");
}
/**
- * Tests the <CODE>getMaximumPasswordAge</CODE> method for the default
+ * Tests the <CODE>getMaxPasswordAge</CODE> method for the default
* password policy.
*
* @throws Exception If an unexpected problem occurs.
@@ -3451,7 +3413,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "maximum-password-age:90 days");
+ "--set", "max-password-age:90 days");
p = DirectoryServer.getDefaultPasswordPolicy();
assertEquals(p.getMaximumPasswordAge(), (90*60*60*24));
@@ -3460,13 +3422,13 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "maximum-password-age:0 seconds");
+ "--set", "max-password-age:0 seconds");
}
/**
- * Tests the <CODE>getMaximumPasswordAge</CODE> method for a password policy
+ * Tests the <CODE>getMaxPasswordAge</CODE> method for a password policy
* using the authentication password syntax.
*
* @throws Exception If an unexpected problem occurs.
@@ -3483,7 +3445,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "maximum-password-age:90 days");
+ "--set", "max-password-age:90 days");
p = DirectoryServer.getPasswordPolicy(dn);
assertEquals(p.getMaximumPasswordAge(), (90*60*60*24));
@@ -3492,13 +3454,13 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "maximum-password-age:0 seconds");
+ "--set", "max-password-age:0 seconds");
}
/**
- * Tests the <CODE>getMaximumPasswordResetAge</CODE> method for the default
+ * Tests the <CODE>getMaxPasswordResetAge</CODE> method for the default
* password policy.
*
* @throws Exception If an unexpected problem occurs.
@@ -3513,7 +3475,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "maximum-password-reset-age:24 hours");
+ "--set", "max-password-reset-age:24 hours");
p = DirectoryServer.getDefaultPasswordPolicy();
assertEquals(p.getMaximumPasswordResetAge(), (24*60*60));
@@ -3522,13 +3484,13 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "Default Password Policy",
- "--set", "maximum-password-reset-age:0 seconds");
+ "--set", "max-password-reset-age:0 seconds");
}
/**
- * Tests the <CODE>getMaximumPasswordResetAge</CODE> method for a password
+ * Tests the <CODE>getMaxPasswordResetAge</CODE> method for a password
* policy using the authentication password syntax.
*
* @throws Exception If an unexpected problem occurs.
@@ -3545,7 +3507,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "maximum-password-reset-age:24 hours");
+ "--set", "max-password-reset-age:24 hours");
p = DirectoryServer.getPasswordPolicy(dn);
assertEquals(p.getMaximumPasswordResetAge(), (24*60*60));
@@ -3554,7 +3516,7 @@
TestCaseUtils.dsconfig(
"set-password-policy-prop",
"--policy-name", "SHA1 AuthPassword Policy",
- "--set", "maximum-password-reset-age:0 seconds");
+ "--set", "max-password-reset-age:0 seconds");
}
@@ -4708,8 +4670,8 @@
String path = TestCaseUtils.createTempFile(
"dn: cn=Default Password Policy,cn=Password Policies,cn=config",
"changetype: modify",
- "replace: ds-cfg-maximum-password-age",
- "ds-cfg-maximum-password-age: 5 days",
+ "replace: ds-cfg-max-password-age",
+ "ds-cfg-max-password-age: 5 days",
"-",
"replace: ds-cfg-password-expiration-warning-interval",
"ds-cfg-password-expiration-warning-interval: 10 days");
@@ -4743,11 +4705,11 @@
String path = TestCaseUtils.createTempFile(
"dn: cn=Default Password Policy,cn=Password Policies,cn=config",
"changetype: modify",
- "replace: ds-cfg-maximum-password-age",
- "ds-cfg-maximum-password-age: 5 days",
+ "replace: ds-cfg-max-password-age",
+ "ds-cfg-max-password-age: 5 days",
"-",
- "replace: ds-cfg-minimum-password-age",
- "ds-cfg-minimum-password-age: 3 days",
+ "replace: ds-cfg-min-password-age",
+ "ds-cfg-min-password-age: 3 days",
"-",
"replace: ds-cfg-password-expiration-warning-interval",
"ds-cfg-password-expiration-warning-interval: 3 days");
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/SearchOperationTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/SearchOperationTestCase.java
index 43e4f5b..d2231d8 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/SearchOperationTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/core/SearchOperationTestCase.java
@@ -293,6 +293,7 @@
}
}
+ TestCaseUtils.quiesceServer();
assertEquals(ldapStatistics.getSearchRequests(), searchRequests+1);
assertEquals(ldapStatistics.getSearchResultEntries(), searchEntries);
assertEquals(ldapStatistics.getSearchResultReferences(),
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/AttributeValuePasswordValidatorTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/AttributeValuePasswordValidatorTestCase.java
index 08fe7e5..3c8bc6f 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/AttributeValuePasswordValidatorTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/AttributeValuePasswordValidatorTestCase.java
@@ -94,9 +94,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-test-reversed-password: true",
"",
"dn: cn=Attribute Value,cn=Password Validators,cn=config",
@@ -104,9 +104,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-test-reversed-password: true",
"",
@@ -115,9 +115,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-attribute: cn",
"ds-cfg-match-attribute: givenName",
@@ -129,9 +129,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-test-reversed-password: false");
Object[][] array = new Object[entries.size()][1];
@@ -184,9 +184,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-test-reversed-password: invalid",
"",
// Invalid match attribute.
@@ -195,9 +195,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: nosuchattribute",
"ds-cfg-test-reversed-password: true");
@@ -260,9 +260,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-test-reversed-password: true"),
"password",
true
@@ -278,9 +278,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-test-reversed-password: true"),
"test",
false
@@ -296,9 +296,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-test-reversed-password: true"),
"tset",
false
@@ -314,9 +314,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-test-reversed-password: false"),
"tset",
true
@@ -332,9 +332,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: cn",
"ds-cfg-match-attribute: sn",
"ds-cfg-match-attribute: givenName",
@@ -354,9 +354,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-attribute-value-password-validator",
"cn: Attribute Value",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"AttributeValuePasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: cn",
"ds-cfg-match-attribute: sn",
"ds-cfg-match-attribute: givenName",
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/CRAMMD5SASLMechanismHandlerTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/CRAMMD5SASLMechanismHandlerTestCase.java
index 2d02f00..78d993e 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/CRAMMD5SASLMechanismHandlerTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/CRAMMD5SASLMechanismHandlerTestCase.java
@@ -97,29 +97,29 @@
"objectClass: ds-cfg-sasl-mechanism-handler",
"objectClass: ds-cfg-cram-md5-sasl-mechanism-handler",
"cn: CRAM-MD5",
- "ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CRAMMD5SASLMechanismHandler",
- "ds-cfg-sasl-mechanism-handler-enabled: true",
+ "ds-cfg-enabled: true",
"",
"dn: cn=CRAM-MD5,cn=SASL Mechanisms,cn=config",
"objectClass: top",
"objectClass: ds-cfg-sasl-mechanism-handler",
"objectClass: ds-cfg-cram-md5-sasl-mechanism-handler",
"cn: CRAM-MD5",
- "ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CRAMMD5SASLMechanismHandler",
- "ds-cfg-sasl-mechanism-handler-enabled: true",
- "ds-cfg-identity-mapper-dn: not a DN",
+ "ds-cfg-enabled: true",
+ "ds-cfg-identity-mapper: not a DN",
"",
"dn: cn=CRAM-MD5,cn=SASL Mechanisms,cn=config",
"objectClass: top",
"objectClass: ds-cfg-sasl-mechanism-handler",
"objectClass: ds-cfg-cram-md5-sasl-mechanism-handler",
"cn: CRAM-MD5",
- "ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CRAMMD5SASLMechanismHandler",
- "ds-cfg-sasl-mechanism-handler-enabled: true",
- "ds-cfg-identity-mapper-dn: cn=does not exist");
+ "ds-cfg-enabled: true",
+ "ds-cfg-identity-mapper: cn=does not exist");
Object[][] array = new Object[entries.size()][1];
for (int i=0; i < array.length; i++)
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/CharacterSetPasswordValidatorTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/CharacterSetPasswordValidatorTestCase.java
index 094188a..29bb7e5 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/CharacterSetPasswordValidatorTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/CharacterSetPasswordValidatorTestCase.java
@@ -94,9 +94,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-character-set: 1:ABCDEFGHIJKLMNOPQRSTUVWXYZ",
"ds-cfg-character-set: 1:0123456789",
@@ -108,9 +108,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-allow-unclassified-characters: true",
"",
@@ -119,9 +119,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-character-set: 1:ABCDEFGHIJKLMNOPQRSTUVWXYZ",
"ds-cfg-character-set: 1:0123456789",
@@ -178,9 +178,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: malformed",
"ds-cfg-allow-unclassified-characters: true",
"",
@@ -190,9 +190,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: :malformed",
"ds-cfg-allow-unclassified-characters: true",
"",
@@ -202,9 +202,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:",
"ds-cfg-allow-unclassified-characters: true",
"",
@@ -214,9 +214,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: noninteger:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-allow-unclassified-characters: true",
"",
@@ -226,9 +226,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 0:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-allow-unclassified-characters: true",
"",
@@ -238,9 +238,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: -1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-allow-unclassified-characters: true",
"",
@@ -251,9 +251,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyza",
"ds-cfg-allow-unclassified-characters: true",
"",
@@ -264,9 +264,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-character-set: 1:ABCDEFGHIJKLMNOPQRSTUVWXYz",
"ds-cfg-allow-unclassified-characters: true",
@@ -277,9 +277,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-allow-unclassified-characters: malformed");
@@ -349,9 +349,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-character-set: 1:ABCDEFGHIJKLMNOPQRSTUVWXYZ",
"ds-cfg-character-set: 1:0123456789",
@@ -371,9 +371,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-character-set: 1:ABCDEFGHIJKLMNOPQRSTUVWXYZ",
"ds-cfg-character-set: 1:0123456789",
@@ -393,9 +393,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-character-set: 1:ABCDEFGHIJKLMNOPQRSTUVWXYZ",
"ds-cfg-character-set: 1:0123456789",
@@ -415,9 +415,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-allow-unclassified-characters: true"),
"password",
@@ -434,9 +434,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 6:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-allow-unclassified-characters: true"),
"short",
@@ -453,9 +453,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-allow-unclassified-characters: true"),
"PaS$w0rD",
@@ -472,9 +472,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-character-set-password-validator",
"cn: Character Set",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"CharacterSetPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz",
"ds-cfg-allow-unclassified-characters: false"),
"PaS$w0rD",
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/DictionaryPasswordValidatorTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/DictionaryPasswordValidatorTestCase.java
index 3b58e28..f365fa4 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/DictionaryPasswordValidatorTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/DictionaryPasswordValidatorTestCase.java
@@ -122,9 +122,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: false",
"ds-cfg-test-reversed-password: true",
@@ -134,9 +134,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: true",
"ds-cfg-test-reversed-password: true",
@@ -146,9 +146,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: false",
"ds-cfg-test-reversed-password: true");
@@ -203,9 +203,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: invalid",
"ds-cfg-case-sensitive-validation: false",
"ds-cfg-test-reversed-password: true",
@@ -216,9 +216,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: config",
"ds-cfg-case-sensitive-validation: false",
"ds-cfg-test-reversed-password: true",
@@ -229,9 +229,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: invalid",
"ds-cfg-test-reversed-password: true",
@@ -242,9 +242,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: false",
"ds-cfg-test-reversed-password: invalid");
@@ -307,9 +307,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: false",
"ds-cfg-test-reversed-password: true"),
@@ -326,9 +326,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: false",
"ds-cfg-test-reversed-password: true"),
@@ -346,9 +346,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: false",
"ds-cfg-test-reversed-password: true"),
@@ -366,9 +366,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: true",
"ds-cfg-test-reversed-password: true"),
@@ -386,9 +386,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: false",
"ds-cfg-test-reversed-password: true"),
@@ -406,9 +406,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: false",
"ds-cfg-test-reversed-password: false"),
@@ -426,9 +426,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: false",
"ds-cfg-test-reversed-password: true"),
@@ -446,9 +446,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-dictionary-password-validator",
"cn: Dictionary",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DictionaryPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-dictionary-file: " + dictionaryFile,
"ds-cfg-case-sensitive-validation: true",
"ds-cfg-test-reversed-password: true"),
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/DigestMD5SASLMechanismHandlerTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/DigestMD5SASLMechanismHandlerTestCase.java
index 5a627c2..68e47d5 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/DigestMD5SASLMechanismHandlerTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/DigestMD5SASLMechanismHandlerTestCase.java
@@ -98,29 +98,29 @@
"objectClass: ds-cfg-sasl-mechanism-handler",
"objectClass: ds-cfg-digest-md5-sasl-mechanism-handler",
"cn: DIGEST-MD5",
- "ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DigestMD5SASLMechanismHandler",
- "ds-cfg-sasl-mechanism-handler-enabled: true",
+ "ds-cfg-enabled: true",
"",
"dn: cn=DIGEST-MD5,cn=SASL Mechanisms,cn=config",
"objectClass: top",
"objectClass: ds-cfg-sasl-mechanism-handler",
"objectClass: ds-cfg-digest-md5-sasl-mechanism-handler",
"cn: DIGEST-MD5",
- "ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DigestMD5SASLMechanismHandler",
- "ds-cfg-sasl-mechanism-handler-enabled: true",
- "ds-cfg-identity-mapper-dn: not a DN",
+ "ds-cfg-enabled: true",
+ "ds-cfg-identity-mapper: not a DN",
"",
"dn: cn=DIGEST-MD5,cn=SASL Mechanisms,cn=config",
"objectClass: top",
"objectClass: ds-cfg-sasl-mechanism-handler",
"objectClass: ds-cfg-digest-md5-sasl-mechanism-handler",
"cn: DIGEST-MD5",
- "ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"DigestMD5SASLMechanismHandler",
- "ds-cfg-sasl-mechanism-handler-enabled: true",
- "ds-cfg-identity-mapper-dn: cn=does not exist");
+ "ds-cfg-enabled: true",
+ "ds-cfg-identity-mapper: cn=does not exist");
Object[][] array = new Object[entries.size()][1];
for (int i=0; i < array.length; i++)
@@ -822,7 +822,7 @@
"objectClass: person",
"objectClass: organizationalPerson",
"objectClass: inetOrgPerson",
- "objectClass: ds-cfg-root-dn",
+ "objectClass: ds-cfg-root-dn-user",
"givenName: Second",
"sn: Root DN",
"cn: Second Root DN",
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ErrorLogAccountStatusNotificationHandlerTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ErrorLogAccountStatusNotificationHandlerTestCase.java
index a3b766d..72385e1 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ErrorLogAccountStatusNotificationHandlerTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ErrorLogAccountStatusNotificationHandlerTestCase.java
@@ -104,9 +104,9 @@
"objectClass: ds-cfg-account-status-notification-handler",
"objectClass: ds-cfg-error-log-account-status-notification-handler",
"cn: Error Log Handler",
- "ds-cfg-account-status-notification-handler-class: org.opends." +
+ "ds-cfg-java-class: org.opends." +
"server.extensions.ErrorLogAccountStatusNotificationHandler",
- "ds-cfg-account-status-notification-handler-enabled: true",
+ "ds-cfg-enabled: true",
"",
"dn: cn=Error Log Handler,cn=Account Status Notification Handlers," +
"cn=config",
@@ -114,9 +114,9 @@
"objectClass: ds-cfg-account-status-notification-handler",
"objectClass: ds-cfg-error-log-account-status-notification-handler",
"cn: Error Log Handler",
- "ds-cfg-account-status-notification-handler-class: org.opends." +
+ "ds-cfg-java-class: org.opends." +
"server.extensions.ErrorLogAccountStatusNotificationHandler",
- "ds-cfg-account-status-notification-handler-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-account-status-notification-type: invalid",
"",
"dn: cn=Error Log Handler,cn=Account Status Notification Handlers," +
@@ -125,9 +125,9 @@
"objectClass: ds-cfg-account-status-notification-handler",
"objectClass: ds-cfg-error-log-account-status-notification-handler",
"cn: Error Log Handler",
- "ds-cfg-account-status-notification-handler-class: org.opends." +
+ "ds-cfg-java-class: org.opends." +
"server.extensions.ErrorLogAccountStatusNotificationHandler",
- "ds-cfg-account-status-notification-handler-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-account-status-notification-type: password-reset",
"ds-cfg-account-status-notification-type: invalid");
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ExactMatchIdentityMapperTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ExactMatchIdentityMapperTestCase.java
index 7891f18..4fff22e 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ExactMatchIdentityMapperTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ExactMatchIdentityMapperTestCase.java
@@ -103,9 +103,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"",
"dn: cn=Exact Match,cn=Identity Mappers,cn=config",
@@ -113,9 +113,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-base-dn: ",
"",
@@ -124,9 +124,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-base-dn: o=test",
"",
@@ -135,9 +135,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-attribute: sn",
"ds-cfg-match-base-dn: o=test"
@@ -150,9 +150,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid");
AttributeType t = DirectoryServer.getAttributeType("ds-cfg-match-base-dn");
@@ -213,9 +213,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: undefinedAttribute",
"",
"dn: cn=Exact Match,cn=Identity Mappers,cn=config",
@@ -223,9 +223,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-base-dn: invalidDN",
"",
@@ -234,9 +234,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: ",
"ds-cfg-match-base-dn: o=test",
"",
@@ -245,9 +245,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-base-dn: o=test"
);
@@ -258,9 +258,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true");
+ "ds-cfg-enabled: true");
AttributeType t =
DirectoryServer.getAttributeType("ds-cfg-match-attribute");
@@ -339,9 +339,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid");
ExactMatchIdentityMapperCfg configuration =
@@ -404,9 +404,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-base-dn: o=test");
@@ -471,9 +471,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-base-dn: o=notdefined");
@@ -534,9 +534,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-base-dn: o=test");
@@ -597,9 +597,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: cn",
"ds-cfg-match-base-dn: o=test");
@@ -682,9 +682,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-attribute: cn");
@@ -748,9 +748,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-attribute: cn");
@@ -814,9 +814,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-exact-match-identity-mapper",
"cn: Exact Match",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.ExactMatchIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-attribute: cn");
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ExternalSASLMechanismHandlerTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ExternalSASLMechanismHandlerTestCase.java
index d02105a..1536288 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ExternalSASLMechanismHandlerTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/ExternalSASLMechanismHandlerTestCase.java
@@ -107,10 +107,10 @@
"objectClass: ds-cfg-sasl-mechanism-handler",
"objectClass: ds-cfg-external-sasl-mechanism-handler",
"cn: EXTERNAL",
- "ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"ExternalSASLMechanismHandler",
- "ds-cfg-sasl-mechanism-handler-enabled: true",
- "ds-cfg-client-certificate-validation-policy: invalid",
+ "ds-cfg-enabled: true",
+ "ds-cfg-certificate-validation-policy: invalid",
"ds-cfg-certificate-attribute: userCertificate",
"",
"dn: cn=EXTERNAL,cn=SASL Mechanisms,cn=config",
@@ -118,10 +118,10 @@
"objectClass: ds-cfg-sasl-mechanism-handler",
"objectClass: ds-cfg-external-sasl-mechanism-handler",
"cn: EXTERNAL",
- "ds-cfg-sasl-mechanism-handler-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"ExternalSASLMechanismHandler",
- "ds-cfg-sasl-mechanism-handler-enabled: true",
- "ds-cfg-client-certificate-validation-policy: ifpresent",
+ "ds-cfg-enabled: true",
+ "ds-cfg-certificate-validation-policy: ifpresent",
"ds-cfg-certificate-attribute: invalid");
@@ -398,7 +398,7 @@
String dnStr = "cn=EXTERNAL,cn=SASL Mechanisms,cn=config";
- String attrName = "ds-cfg-client-certificate-validation-policy";
+ String attrName = "ds-cfg-certificate-validation-policy";
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
new Attribute(attrName, "always")));
@@ -595,7 +595,7 @@
String dnStr = "cn=EXTERNAL,cn=SASL Mechanisms,cn=config";
- String attrName = "ds-cfg-client-certificate-validation-policy";
+ String attrName = "ds-cfg-certificate-validation-policy";
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
new Attribute(attrName, "always")));
@@ -664,7 +664,7 @@
String dnStr = "cn=EXTERNAL,cn=SASL Mechanisms,cn=config";
- String attrName = "ds-cfg-client-certificate-validation-policy";
+ String attrName = "ds-cfg-certificate-validation-policy";
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
new Attribute(attrName, "always")));
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FIFOEntryCacheTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FIFOEntryCacheTestCase.java
index 5c79f49..408a864 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FIFOEntryCacheTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FIFOEntryCacheTestCase.java
@@ -73,8 +73,8 @@
"objectClass: ds-cfg-entry-cache",
"objectClass: top",
"cn: Entry Cache",
- "ds-cfg-entry-cache-class: org.opends.server.extensions.FIFOEntryCache",
- "ds-cfg-entry-cache-enabled: true",
+ "ds-cfg-java-class: org.opends.server.extensions.FIFOEntryCache",
+ "ds-cfg-enabled: true",
"ds-cfg-max-entries: " + Integer.toString(super.MAXENTRIES));
super.configuration = AdminTestCaseUtils.getConfiguration(
EntryCacheCfgDefn.getInstance(), cacheConfigEntry);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileBasedKeyManagerProviderTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileBasedKeyManagerProviderTestCase.java
index 285301e..88f3eba 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileBasedKeyManagerProviderTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileBasedKeyManagerProviderTestCase.java
@@ -39,8 +39,8 @@
import org.opends.server.TestCaseUtils;
import org.opends.server.admin.server.AdminTestCaseUtils;
-import org.opends.server.admin.std.meta.FileBasedKeyManagerCfgDefn;
-import org.opends.server.admin.std.server.FileBasedKeyManagerCfg;
+import org.opends.server.admin.std.meta.FileBasedKeyManagerProviderCfgDefn;
+import org.opends.server.admin.std.server.FileBasedKeyManagerProviderCfg;
import org.opends.server.config.ConfigEntry;
import org.opends.server.config.ConfigException;
import org.opends.server.core.DirectoryServer;
@@ -102,9 +102,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/server.keystore",
"ds-cfg-key-store-pin: password",
"",
@@ -113,9 +113,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/server.keystore",
"ds-cfg-key-store-pin-file: config/server.pin",
"",
@@ -124,9 +124,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/server.keystore",
"ds-cfg-key-store-pin-property: org.opends.server.KeyStorePIN",
"",
@@ -135,9 +135,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/server.keystore",
"ds-cfg-key-store-pin: password",
"ds-cfg-key-store-type: JKS",
@@ -147,9 +147,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/server-cert.p12",
"ds-cfg-key-store-pin: password",
"ds-cfg-key-store-type: PKCS12");
@@ -178,9 +178,9 @@
public void testVvalidConfigs(Entry e)
throws Exception
{
- FileBasedKeyManagerCfg configuration =
+ FileBasedKeyManagerProviderCfg configuration =
AdminTestCaseUtils.getConfiguration(
- FileBasedKeyManagerCfgDefn.getInstance(), e);
+ FileBasedKeyManagerProviderCfgDefn.getInstance(), e);
FileBasedKeyManagerProvider provider = new FileBasedKeyManagerProvider();
provider.initializeKeyManagerProvider(configuration);
@@ -205,9 +205,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-pin: password",
"",
"dn: cn=Nonexistent Key Store File,cn=SSL,cn=config",
@@ -215,9 +215,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/nosuchfile",
"ds-cfg-key-store-pin: password",
"",
@@ -226,9 +226,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/server.keystore",
"",
"dn: cn=Nonexistent Key Store PIN File,cn=SSL,cn=config",
@@ -236,9 +236,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/server.keystore",
"ds-cfg-key-store-pin-file: config/nosuchfile",
"",
@@ -247,9 +247,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/server.keystore",
"ds-cfg-key-store-pin-file: config/empty",
"",
@@ -258,9 +258,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/server.keystore",
"ds-cfg-key-store-pin-property: nosuchproperty",
"",
@@ -269,9 +269,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/server.keystore",
"ds-cfg-key-store-pin-environment-variable: nosuchenv",
"",
@@ -280,9 +280,9 @@
"objectClass: ds-cfg-key-manager-provider",
"objectClass: ds-cfg-file-based-key-manager-provider",
"cn: Key Manager Provider",
- "ds-cfg-key-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedKeyManagerProvider",
- "ds-cfg-key-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-key-store-file: config/server.keystore",
"ds-cfg-key-store-pin: password",
"ds-cfg-key-store-type: invalid");
@@ -313,9 +313,9 @@
public void testInvalidConfigs(Entry e)
throws Exception
{
- FileBasedKeyManagerCfg configuration =
+ FileBasedKeyManagerProviderCfg configuration =
AdminTestCaseUtils.getConfiguration(
- FileBasedKeyManagerCfgDefn.getInstance(), e);
+ FileBasedKeyManagerProviderCfgDefn.getInstance(), e);
FileBasedKeyManagerProvider provider = new FileBasedKeyManagerProvider();
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileBasedTrustManagerProviderTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileBasedTrustManagerProviderTestCase.java
index fa622ef..edb98b3 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileBasedTrustManagerProviderTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileBasedTrustManagerProviderTestCase.java
@@ -39,8 +39,8 @@
import org.opends.server.TestCaseUtils;
import org.opends.server.admin.server.AdminTestCaseUtils;
-import org.opends.server.admin.std.meta.FileBasedTrustManagerCfgDefn;
-import org.opends.server.admin.std.server.FileBasedTrustManagerCfg;
+import org.opends.server.admin.std.meta.FileBasedTrustManagerProviderCfgDefn;
+import org.opends.server.admin.std.server.FileBasedTrustManagerProviderCfg;
import org.opends.server.config.ConfigEntry;
import org.opends.server.config.ConfigException;
import org.opends.server.core.DirectoryServer;
@@ -102,9 +102,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-file: config/server.truststore",
"",
"dn: cn=Trust Manager Provider,cn=SSL,cn=config",
@@ -112,9 +112,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-file: config/server.truststore",
"ds-cfg-trust-store-pin: password",
"",
@@ -123,9 +123,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-file: config/server.truststore",
"ds-cfg-trust-store-pin-file: config/server.pin",
"",
@@ -134,9 +134,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-file: config/server.truststore",
"ds-cfg-trust-store-pin-property: org.opends.server.trustStorePIN",
"",
@@ -145,9 +145,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-file: config/server.truststore",
"ds-cfg-trust-store-pin: password",
"ds-cfg-trust-store-type: JKS");
@@ -176,9 +176,9 @@
public void testVvalidConfigs(Entry e)
throws Exception
{
- FileBasedTrustManagerCfg configuration =
+ FileBasedTrustManagerProviderCfg configuration =
AdminTestCaseUtils.getConfiguration(
- FileBasedTrustManagerCfgDefn.getInstance(), e);
+ FileBasedTrustManagerProviderCfgDefn.getInstance(), e);
FileBasedTrustManagerProvider provider = new FileBasedTrustManagerProvider();
provider.initializeTrustManagerProvider(configuration);
@@ -203,9 +203,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-pin: password",
"",
"dn: cn=Trust Manager Provider,cn=SSL,cn=config",
@@ -213,9 +213,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-file: config/nosuchfile",
"ds-cfg-trust-store-pin: password",
"",
@@ -224,9 +224,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-file: config/server.truststore",
"ds-cfg-trust-store-pin-file: config/nosuchfile",
"",
@@ -235,9 +235,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-file: config/server.truststore",
"ds-cfg-trust-store-pin-file: config/empty",
"",
@@ -246,9 +246,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-file: config/server.truststore",
"ds-cfg-trust-store-pin-property: nosuchproperty",
"",
@@ -257,9 +257,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-file: config/server.truststore",
"ds-cfg-trust-store-pin-environment-variable: nosuchenv",
"",
@@ -268,9 +268,9 @@
"objectClass: ds-cfg-trust-manager-provider",
"objectClass: ds-cfg-file-based-trust-manager-provider",
"cn: Trust Manager Provider",
- "ds-cfg-trust-manager-provider-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FileBasedTrustManagerProvider",
- "ds-cfg-trust-manager-provider-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-trust-store-file: config/server.truststore",
"ds-cfg-trust-store-pin: password",
"ds-cfg-trust-store-type: invalid");
@@ -301,9 +301,9 @@
public void testInvalidConfigs(Entry e)
throws Exception
{
- FileBasedTrustManagerCfg configuration =
+ FileBasedTrustManagerProviderCfg configuration =
AdminTestCaseUtils.getConfiguration(
- FileBasedTrustManagerCfgDefn.getInstance(), e);
+ FileBasedTrustManagerProviderCfgDefn.getInstance(), e);
FileBasedTrustManagerProvider provider =
new FileBasedTrustManagerProvider();
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileSystemEntryCacheTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileSystemEntryCacheTestCase.java
index c0adc88..22ebcc6 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileSystemEntryCacheTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FileSystemEntryCacheTestCase.java
@@ -137,10 +137,10 @@
// Create dummy JE backend for this test.
TestCaseUtils.dsconfig("create-backend", "--backend-name", "cacheTest",
- "--type", "je", "--set", "backend-directory:" + jeDir, "--set",
- "backend-base-dn:o=cachetest", "--set",
- "backend-import-temp-directory:importTmp", "--set",
- "backend-writability-mode:enabled", "--set", "backend-enabled:true");
+ "--type", "local-db", "--set", "db-directory:" + jeDir, "--set",
+ "base-dn:o=cachetest", "--set",
+ "import-temp-directory:importTmp", "--set",
+ "writability-mode:enabled", "--set", "enabled:true");
// Finalize this cache so it can be reconfigured.
super.cache.finalizeEntryCache();
@@ -205,9 +205,9 @@
"objectClass: ds-cfg-entry-cache",
"objectClass: top",
"cn: Entry Cache",
- "ds-cfg-entry-cache-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.FileSystemEntryCache",
- "ds-cfg-entry-cache-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-max-entries: " + Integer.toString(super.MAXENTRIES));
super.configuration = AdminTestCaseUtils.getConfiguration(
EntryCacheCfgDefn.getInstance(), cacheConfigEntry);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FingerprintCertificateMapperTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FingerprintCertificateMapperTestCase.java
index 21de6c8..893cd3c 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FingerprintCertificateMapperTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/FingerprintCertificateMapperTestCase.java
@@ -99,31 +99,31 @@
"objectClass: ds-cfg-certificate-mapper",
"objectClass: ds-cfg-fingerprint-certificate-mapper",
"cn: No Fingerprint Attr",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FingerprintCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-fingerprint-algorithm: MD5",
+ "ds-cfg-enabled: true",
+ "ds-cfg-fingerprint-algorithm: MD5",
"",
"dn: cn=Undefined Fingerprint Attr,cn=Certificate Mappers,cn=config",
"objectClass: top",
"objectClass: ds-cfg-certificate-mapper",
"objectClass: ds-cfg-fingerprint-certificate-mapper",
"cn: Undefined Fingerprint Attr",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FingerprintCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-fingerprint-attribute-type: undefined",
- "ds-cfg-certificate-fingerprint-algorithm: MD5",
+ "ds-cfg-enabled: true",
+ "ds-cfg-fingerprint-attribute: undefined",
+ "ds-cfg-fingerprint-algorithm: MD5",
"",
"dn: cn=No Fingerprint Algorithm,cn=Certificate Mappers,cn=config",
"objectClass: top",
"objectClass: ds-cfg-certificate-mapper",
"objectClass: ds-cfg-fingerprint-certificate-mapper",
"cn: No Fingerprint Algorithm",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FingerprintCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-fingerprint-attribute-type: " +
+ "ds-cfg-enabled: true",
+ "ds-cfg-fingerprint-attribute: " +
"ds-certificate-fingerprint",
"",
"dn: cn=Invalid Fingerprint Algorithm,cn=Certificate Mappers,cn=config",
@@ -131,25 +131,25 @@
"objectClass: ds-cfg-certificate-mapper",
"objectClass: ds-cfg-fingerprint-certificate-mapper",
"cn: Invalid Fingerprint Algorithm",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FingerprintCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-fingerprint-attribute-type: " +
+ "ds-cfg-enabled: true",
+ "ds-cfg-fingerprint-attribute: " +
"ds-certificate-fingerprint",
- "ds-cfg-certificate-fingerprint-algorithm: invalid",
+ "ds-cfg-fingerprint-algorithm: invalid",
"",
"dn: cn=Invalid Base DN,cn=Certificate Mappers,cn=config",
"objectClass: top",
"objectClass: ds-cfg-certificate-mapper",
"objectClass: ds-cfg-fingerprint-certificate-mapper",
"cn: Invalid Base DN",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"FingerprintCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-fingerprint-attribute-type: " +
+ "ds-cfg-enabled: true",
+ "ds-cfg-fingerprint-attribute: " +
"ds-certificate-fingerprint",
- "ds-cfg-certificate-fingerprint-algorithm: MD5",
- "ds-cfg-certificate-user-base-dn: invalid");
+ "ds-cfg-fingerprint-algorithm: MD5",
+ "ds-cfg-user-base-dn: invalid");
Object[][] configEntries = new Object[entries.size()][1];
@@ -452,7 +452,7 @@
Attribute a =
new Attribute(DirectoryServer.getAttributeType(
- "ds-cfg-certificate-fingerprint-attribute-type"));
+ "ds-cfg-fingerprint-attribute"));
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.DELETE, a));
@@ -480,7 +480,7 @@
Attribute a =
new Attribute(DirectoryServer.getAttributeType(
- "ds-cfg-certificate-fingerprint-algorithm"));
+ "ds-cfg-fingerprint-algorithm"));
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.DELETE, a));
@@ -552,7 +552,7 @@
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-certificate-mapper-dn",
+ new Attribute("ds-cfg-certificate-mapper",
mapperDN)));
InternalClientConnection conn =
@@ -578,7 +578,7 @@
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-certificate-mapper-dn",
+ new Attribute("ds-cfg-certificate-mapper",
mapperDN)));
InternalClientConnection conn =
@@ -606,7 +606,7 @@
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-certificate-fingerprint-attribute-type",
+ new Attribute("ds-cfg-fingerprint-attribute",
attrName)));
InternalClientConnection conn =
@@ -633,7 +633,7 @@
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-certificate-fingerprint-algorithm",
+ new Attribute("ds-cfg-fingerprint-algorithm",
algorithm)));
InternalClientConnection conn =
@@ -661,7 +661,7 @@
String mapperDN = "cn=Fingerprint Mapper,cn=Certificate Mappers,cn=config";
AttributeType attrType =
- DirectoryServer.getAttributeType("ds-cfg-certificate-user-base-dn");
+ DirectoryServer.getAttributeType("ds-cfg-user-base-dn");
LinkedHashSet<AttributeValue> values = new LinkedHashSet<AttributeValue>();
if (baseDNs != null)
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/LengthBasedPasswordValidatorTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/LengthBasedPasswordValidatorTestCase.java
index 8d644cb..62c78c7 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/LengthBasedPasswordValidatorTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/LengthBasedPasswordValidatorTestCase.java
@@ -99,11 +99,11 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: 6",
- "ds-cfg-maximum-password-length: 0",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: 6",
+ "ds-cfg-max-password-length: 0",
"",
"dn: cn=Length-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -111,11 +111,11 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: 6",
- "ds-cfg-maximum-password-length: 10",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: 6",
+ "ds-cfg-max-password-length: 10",
"",
"dn: cn=Length-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -123,11 +123,11 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: 0",
- "ds-cfg-maximum-password-length: 0",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: 0",
+ "ds-cfg-max-password-length: 0",
"",
"dn: cn=Length-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -135,11 +135,11 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: 6",
- "ds-cfg-maximum-password-length: 6",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: 6",
+ "ds-cfg-max-password-length: 6",
"",
"dn: cn=Length-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -147,10 +147,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: 6",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: 6",
"",
"dn: cn=Length-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -158,10 +158,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: 0",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: 0",
"",
"dn: cn=Length-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -169,10 +169,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-password-length: 10",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-password-length: 10",
"",
"dn: cn=Length-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -180,9 +180,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true");
+ "ds-cfg-enabled: true");
Object[][] array = new Object[entries.size()][1];
for (int i=0; i < array.length; i++)
@@ -233,10 +233,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: -1",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: -1",
"",
"dn: cn=Length-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -244,10 +244,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: notNumeric",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: notNumeric",
"",
"dn: cn=Length-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -255,10 +255,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-password-length: -1",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-password-length: -1",
"",
"dn: cn=Length-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -266,10 +266,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-password-length: notNumeric",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-password-length: notNumeric",
"",
"dn: cn=Length-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -277,11 +277,11 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: 6",
- "ds-cfg-maximum-password-length: 5");
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: 6",
+ "ds-cfg-max-password-length: 5");
Object[][] array = new Object[entries.size()][1];
for (int i=0; i < array.length; i++)
@@ -348,11 +348,11 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: 0",
- "ds-cfg-maximum-password-length: 0");
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: 0",
+ "ds-cfg-max-password-length: 0");
LengthBasedPasswordValidatorCfg configuration =
AdminTestCaseUtils.getConfiguration(
@@ -421,11 +421,11 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: 10",
- "ds-cfg-maximum-password-length: 0");
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: 10",
+ "ds-cfg-max-password-length: 0");
LengthBasedPasswordValidatorCfg configuration =
AdminTestCaseUtils.getConfiguration(
@@ -496,11 +496,11 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: 0",
- "ds-cfg-maximum-password-length: 10");
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: 0",
+ "ds-cfg-max-password-length: 10");
LengthBasedPasswordValidatorCfg configuration =
AdminTestCaseUtils.getConfiguration(
@@ -571,11 +571,11 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-length-based-password-validator",
"cn: Length-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"LengthBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-length: 6",
- "ds-cfg-maximum-password-length: 10");
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-length: 6",
+ "ds-cfg-max-password-length: 10");
LengthBasedPasswordValidatorCfg configuration =
AdminTestCaseUtils.getConfiguration(
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/PasswordModifyExtendedOperationTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/PasswordModifyExtendedOperationTestCase.java
index 4c234a8..56dda4f 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/PasswordModifyExtendedOperationTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/PasswordModifyExtendedOperationTestCase.java
@@ -103,29 +103,29 @@
"objectClass: ds-cfg-extended-operation-handler",
"objectClass: ds-cfg-password-modify-extended-operation-handler",
"cn: Password Modify",
- "ds-cfg-extended-operation-handler-class: org.opends.server." +
+ "ds-cfg-java-class: org.opends.server." +
"extensions.PasswordModifyExtendedOperation",
- "ds-cfg-extended-operation-handler-enabled: true",
+ "ds-cfg-enabled: true",
"",
"dn: cn=Password Modify,cn=Extended Operations,cn=config",
"objectClass: top",
"objectClass: ds-cfg-extended-operation-handler",
"objectClass: ds-cfg-password-modify-extended-operation-handler",
"cn: Password Modify",
- "ds-cfg-extended-operation-handler-class: org.opends.server." +
+ "ds-cfg-java-class: org.opends.server." +
"extensions.PasswordModifyExtendedOperation",
- "ds-cfg-extended-operation-handler-enabled: true",
- "ds-cfg-identity-mapper-dn: invaliddn",
+ "ds-cfg-enabled: true",
+ "ds-cfg-identity-mapper: invaliddn",
"",
"dn: cn=Password Modify,cn=Extended Operations,cn=config",
"objectClass: top",
"objectClass: ds-cfg-extended-operation-handler",
"objectClass: ds-cfg-password-modify-extended-operation-handler",
"cn: Password Modify",
- "ds-cfg-extended-operation-handler-class: org.opends.server." +
+ "ds-cfg-java-class: org.opends.server." +
"extensions.PasswordModifyExtendedOperation",
- "ds-cfg-extended-operation-handler-enabled: true",
- "ds-cfg-identity-mapper-dn: cn=nonexistent,cn=config");
+ "ds-cfg-enabled: true",
+ "ds-cfg-identity-mapper: cn=nonexistent,cn=config");
Object[][] array = new Object[entries.size()][1];
for (int i=0; i < array.length; i++)
@@ -1741,7 +1741,7 @@
String dnStr = "cn=Default Password Policy,cn=Password Policies,cn=config";
- String attr = "ds-cfg-minimum-password-age";
+ String attr = "ds-cfg-min-password-age";
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
new Attribute(attr, "24 hours")));
@@ -1807,7 +1807,7 @@
String dnStr = "cn=Default Password Policy,cn=Password Policies,cn=config";
- String attr = "ds-cfg-minimum-password-age";
+ String attr = "ds-cfg-min-password-age";
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
new Attribute(attr, "24 hours")));
@@ -1876,7 +1876,7 @@
String dnStr = "cn=Default Password Policy,cn=Password Policies,cn=config";
- String attr1 = "ds-cfg-maximum-password-age";
+ String attr1 = "ds-cfg-max-password-age";
String attr2 = "ds-cfg-expire-passwords-without-warning";
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
@@ -1957,7 +1957,7 @@
String dnStr = "cn=Default Password Policy,cn=Password Policies,cn=config";
- String attr1 = "ds-cfg-maximum-password-age";
+ String attr1 = "ds-cfg-max-password-age";
String attr2 = "ds-cfg-expire-passwords-without-warning";
String attr3 = "ds-cfg-allow-expired-password-changes";
ArrayList<Modification> mods = new ArrayList<Modification>();
@@ -2044,7 +2044,7 @@
String dnStr = "cn=Default Password Policy,cn=Password Policies,cn=config";
- String attr = "ds-cfg-password-generator-dn";
+ String attr = "ds-cfg-password-generator";
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
new Attribute(DirectoryServer.getAttributeType(attr))));
@@ -2113,7 +2113,7 @@
String dnStr = "cn=Default Password Policy,cn=Password Policies,cn=config";
- String attr = "ds-cfg-password-generator-dn";
+ String attr = "ds-cfg-password-generator";
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
new Attribute(DirectoryServer.getAttributeType(attr))));
@@ -2181,7 +2181,7 @@
String dnStr = "cn=Default Password Policy,cn=Password Policies,cn=config";
- String attr = "ds-cfg-password-validator-dn";
+ String attr = "ds-cfg-password-validator";
String valDN =
"cn=Length-Based Password Validator,cn=Password Validators,cn=config";
ArrayList<Modification> mods = new ArrayList<Modification>();
@@ -2250,7 +2250,7 @@
String dnStr = "cn=Default Password Policy,cn=Password Policies,cn=config";
- String attr = "ds-cfg-password-validator-dn";
+ String attr = "ds-cfg-password-validator";
String valDN =
"cn=Length-Based Password Validator,cn=Password Validators,cn=config";
ArrayList<Modification> mods = new ArrayList<Modification>();
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/PasswordStorageSchemeTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/PasswordStorageSchemeTestCase.java
index b2db9a9..9fc681a 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/PasswordStorageSchemeTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/PasswordStorageSchemeTestCase.java
@@ -329,7 +329,7 @@
p = DirectoryServer.getPasswordPolicy(dn);
assertEquals(p.allowPreEncodedPasswords(), allowPreencoded);
} catch (Exception e) {
- System.err.println("Failed to set ds-cfg-allow-pre-encoded-password " +
+ System.err.println("Failed to set ds-cfg-allow-pre-encoded-passwords " +
" to " + allowPreencoded);
e.printStackTrace();
throw e;
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RandomPasswordGeneratorTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RandomPasswordGeneratorTestCase.java
index 76fa4b9..6579c8e 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RandomPasswordGeneratorTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RandomPasswordGeneratorTestCase.java
@@ -112,18 +112,18 @@
"objectClass: top",
"objectClass: ds-cfg-password-generator",
"cn: Random Password Generator",
- "ds-cfg-password-generator-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RandomPasswordGenerator",
- "ds-cfg-password-generator-enabled: true",
+ "ds-cfg-enabled: true",
"",
"dn: cn=Random Password Generator,cn=Password Generators,cn=config",
"objectClass: top",
"objectClass: ds-cfg-password-generator",
"objectClass: ds-cfg-random-password-generator",
"cn: Random Password Generator",
- "ds-cfg-password-generator-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RandomPasswordGenerator",
- "ds-cfg-password-generator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-password-character-set:",
"",
"dn: cn=Random Password Generator,cn=Password Generators,cn=config",
@@ -131,9 +131,9 @@
"objectClass: ds-cfg-password-generator",
"objectClass: ds-cfg-random-password-generator",
"cn: Random Password Generator",
- "ds-cfg-password-generator-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RandomPasswordGenerator",
- "ds-cfg-password-generator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-password-character-set: foo:",
"ds-cfg-password-format: foo:8",
"",
@@ -142,9 +142,9 @@
"objectClass: ds-cfg-password-generator",
"objectClass: ds-cfg-random-password-generator",
"cn: Random Password Generator",
- "ds-cfg-password-generator-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RandomPasswordGenerator",
- "ds-cfg-password-generator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-password-character-set: foo:abcd",
"ds-cfg-password-character-set: foo:efgh",
"ds-cfg-password-format: foo:8",
@@ -154,9 +154,9 @@
"objectClass: ds-cfg-password-generator",
"objectClass: ds-cfg-random-password-generator",
"cn: Random Password Generator",
- "ds-cfg-password-generator-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RandomPasswordGenerator",
- "ds-cfg-password-generator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-password-character-set: foo:abcd",
"",
"dn: cn=Random Password Generator,cn=Password Generators,cn=config",
@@ -164,9 +164,9 @@
"objectClass: ds-cfg-password-generator",
"objectClass: ds-cfg-random-password-generator",
"cn: Random Password Generator",
- "ds-cfg-password-generator-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RandomPasswordGenerator",
- "ds-cfg-password-generator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-password-character-set: foo:abcd",
"ds-cfg-password-format: bar:8",
"",
@@ -175,9 +175,9 @@
"objectClass: ds-cfg-password-generator",
"objectClass: ds-cfg-random-password-generator",
"cn: Random Password Generator",
- "ds-cfg-password-generator-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RandomPasswordGenerator",
- "ds-cfg-password-generator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-password-character-set: foo:abcd",
"ds-cfg-password-format: foo:abcd"
);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RegularExpressionIdentityMapperTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RegularExpressionIdentityMapperTestCase.java
index 93b67c9..3f6ed70 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RegularExpressionIdentityMapperTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RegularExpressionIdentityMapperTestCase.java
@@ -108,9 +108,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-pattern: :-(",
"ds-cfg-replace-pattern: $1");
@@ -146,9 +146,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: unknown",
"ds-cfg-match-pattern: ^([^@]+)@.+$",
"ds-cfg-replace-pattern: $1");
@@ -185,9 +185,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-pattern: ^([^@]+)@.+$",
"ds-cfg-replace-pattern: $1");
@@ -249,9 +249,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: cn",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-pattern: ^([^@]+)@.+$",
@@ -314,9 +314,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-base-dn: o=test",
"ds-cfg-match-pattern: ^([^@]+)@.+$",
@@ -379,9 +379,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-base-dn: dc=example,dc=com",
"ds-cfg-match-pattern: ^([^@]+)@.+$",
@@ -442,9 +442,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-base-dn: dc=example,dc=com",
"ds-cfg-match-base-dn: o=nonexistent",
@@ -509,9 +509,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-pattern: ^([^@]+)@.+$",
"ds-cfg-replace-pattern: $1");
@@ -572,9 +572,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-pattern: @.+$");
@@ -634,9 +634,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-pattern: ^(.*)$",
"ds-cfg-replace-pattern: $1@example.com");
@@ -697,9 +697,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-attribute: sn",
"ds-cfg-match-pattern: ^([^@]+)@.+$",
@@ -774,9 +774,9 @@
"objectClass: ds-cfg-identity-mapper",
"objectClass: ds-cfg-regular-expression-identity-mapper",
"cn: Regular Expression",
- "ds-cfg-identity-mapper-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.RegularExpressionIdentityMapper",
- "ds-cfg-identity-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-match-attribute: uid",
"ds-cfg-match-attribute: sn",
"ds-cfg-match-base-dn: ou=Users 1,o=test",
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RepeatedCharactersPasswordValidatorTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RepeatedCharactersPasswordValidatorTestCase.java
index 1f45b94..6a6fb2d 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RepeatedCharactersPasswordValidatorTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/RepeatedCharactersPasswordValidatorTestCase.java
@@ -99,10 +99,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 2",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 2",
"ds-cfg-case-sensitive-validation: false",
"",
"dn: cn=Repeated Characters,cn=Password Validators,cn=config",
@@ -110,10 +110,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 2",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 2",
"ds-cfg-case-sensitive-validation: true",
"",
"dn: cn=Repeated Characters,cn=Password Validators,cn=config",
@@ -121,10 +121,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 0",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 0",
"ds-cfg-case-sensitive-validation: false");
Object[][] array = new Object[entries.size()][1];
@@ -177,9 +177,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-case-sensitive-validation: false",
"",
// Missing case-sensitive validation
@@ -188,10 +188,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 2",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 2",
"",
// Non-numeric maximum consecutive length
"dn: cn=Repeated Characters,cn=Password Validators,cn=config",
@@ -199,10 +199,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: non-numeric",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: non-numeric",
"ds-cfg-case-sensitive-validation: false",
"",
// Non-boolean case-sensitive validation
@@ -211,10 +211,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 2",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 2",
"ds-cfg-case-sensitive-validation: non-boolean",
"",
// Maximum consecutive length out of range.
@@ -223,10 +223,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: -1",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: -1",
"ds-cfg-case-sensitive-validation: false");
Object[][] array = new Object[entries.size()][1];
@@ -294,10 +294,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 2",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 2",
"ds-cfg-case-sensitive-validation: false");
RepeatedCharactersPasswordValidatorCfg configuration =
@@ -363,10 +363,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 2",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 2",
"ds-cfg-case-sensitive-validation: false");
RepeatedCharactersPasswordValidatorCfg configuration =
@@ -431,10 +431,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 2",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 2",
"ds-cfg-case-sensitive-validation: true");
RepeatedCharactersPasswordValidatorCfg configuration =
@@ -500,10 +500,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 2",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 2",
"ds-cfg-case-sensitive-validation: false");
RepeatedCharactersPasswordValidatorCfg configuration =
@@ -567,10 +567,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 0",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 0",
"ds-cfg-case-sensitive-validation: true");
RepeatedCharactersPasswordValidatorCfg configuration =
@@ -635,10 +635,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 0",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 0",
"ds-cfg-case-sensitive-validation: true");
RepeatedCharactersPasswordValidatorCfg configuration =
@@ -675,10 +675,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-repeated-characters-password-validator",
"cn: Repeated Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"RepeatedCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-maximum-consecutive-length: 2",
+ "ds-cfg-enabled: true",
+ "ds-cfg-max-consecutive-length: 2",
"ds-cfg-case-sensitive-validation: true");
RepeatedCharactersPasswordValidatorCfg updatedConfiguration =
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SimilarityBasedPasswordValidatorTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SimilarityBasedPasswordValidatorTestCase.java
index 4448da3..2f48b8d 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SimilarityBasedPasswordValidatorTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SimilarityBasedPasswordValidatorTestCase.java
@@ -93,10 +93,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-similarity-based-password-validator",
"cn: Similarity-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SimilarityBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-difference: 6",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-difference: 6",
"",
"dn: cn=Similarity-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -104,10 +104,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-similarity-based-password-validator",
"cn: Similarity-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SimilarityBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-difference: 3",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-difference: 3",
"",
"dn: cn=Similarity-Based Password Validator,cn=Password Validators," +
"cn=config",
@@ -115,10 +115,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-similarity-based-password-validator",
"cn: Similarity-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SimilarityBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-difference: 0"
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-difference: 0"
);
Object[][] array = new Object[entries.size()][1];
@@ -170,10 +170,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-similarity-based-password-validator",
"cn: Similarity-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SimilarityBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-difference: -1",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-difference: -1",
"",
"dn: cn=Similarity-Based Password Validator,cn=Password Validators," +
@@ -182,10 +182,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-similarity-based-password-validator",
"cn: Similarity-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SimilarityBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- // "ds-cfg-minimum-password-difference: -1", // error here
+ "ds-cfg-enabled: true",
+ // "ds-cfg-min-password-difference: -1", // error here
"",
"dn: cn=Similarity-Based Password Validator,cn=Password Validators," +
@@ -194,10 +194,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-similarity-based-password-validator",
"cn: Similarity-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SimilarityBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-difference: notNumeric");
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-difference: notNumeric");
Object[][] array = new Object[entries.size()][1];
for (int i=0; i < array.length; i++)
@@ -264,10 +264,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-similarity-based-password-validator",
"cn: Similarity-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SimilarityBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-difference: 0"
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-difference: 0"
);
SimilarityBasedPasswordValidatorCfg configuration =
@@ -338,10 +338,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-similarity-based-password-validator",
"cn: Similarity-Based Password Validator",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SimilarityBasedPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-password-difference: 3"
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-password-difference: 3"
);
SimilarityBasedPasswordValidatorCfg configuration =
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SoftReferenceEntryCacheTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SoftReferenceEntryCacheTestCase.java
index 3a1e093..612d0be 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SoftReferenceEntryCacheTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SoftReferenceEntryCacheTestCase.java
@@ -70,9 +70,9 @@
"objectClass: ds-cfg-entry-cache",
"objectClass: top",
"cn: Entry Cache",
- "ds-cfg-entry-cache-class: " +
+ "ds-cfg-java-class: " +
"org.opends.server.extensions.SoftReferenceEntryCache",
- "ds-cfg-entry-cache-enabled: true");
+ "ds-cfg-enabled: true");
super.configuration = AdminTestCaseUtils.getConfiguration(
EntryCacheCfgDefn.getInstance(), cacheConfigEntry);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SubjectAttributeToUserAttributeCertificateMapperTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SubjectAttributeToUserAttributeCertificateMapperTestCase.java
index 46ac6f7..4933193 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SubjectAttributeToUserAttributeCertificateMapperTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SubjectAttributeToUserAttributeCertificateMapperTestCase.java
@@ -101,9 +101,9 @@
"objectClass: " +
"ds-cfg-subject-attribute-to-user-attribute-certificate-mapper",
"cn: No Map Attr",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SubjectAttributeToUserAttributeCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"",
"dn: cn=No Map Colon,cn=Certificate Mappers,cn=config",
"objectClass: top",
@@ -111,10 +111,10 @@
"objectClass: " +
"ds-cfg-subject-attribute-to-user-attribute-certificate-mapper",
"cn: No Map Colon",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SubjectAttributeToUserAttributeCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-subject-attribute-mapping: nomapcolon",
+ "ds-cfg-enabled: true",
+ "ds-cfg-subject-attribute-mapping: nomapcolon",
"",
"dn: cn=No Map Cert Attr,cn=Certificate Mappers,cn=config",
"objectClass: top",
@@ -122,10 +122,10 @@
"objectClass: " +
"ds-cfg-subject-attribute-to-user-attribute-certificate-mapper",
"cn: No Map Cert Attr",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SubjectAttributeToUserAttributeCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-subject-attribute-mapping: :cn",
+ "ds-cfg-enabled: true",
+ "ds-cfg-subject-attribute-mapping: :cn",
"",
"dn: cn=No Map User Attr,cn=Certificate Mappers,cn=config",
"objectClass: top",
@@ -133,10 +133,10 @@
"objectClass: " +
"ds-cfg-subject-attribute-to-user-attribute-certificate-mapper",
"cn: No Map User Attr",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SubjectAttributeToUserAttributeCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-subject-attribute-mapping: cn:",
+ "ds-cfg-enabled: true",
+ "ds-cfg-subject-attribute-mapping: cn:",
"",
"dn: cn=Undefined User Attr,cn=Certificate Mappers,cn=config",
"objectClass: top",
@@ -144,10 +144,10 @@
"objectClass: " +
"ds-cfg-subject-attribute-to-user-attribute-certificate-mapper",
"cn: Undefined User Attr",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SubjectAttributeToUserAttributeCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-subject-attribute-mapping: cn:undefined",
+ "ds-cfg-enabled: true",
+ "ds-cfg-subject-attribute-mapping: cn:undefined",
"",
"dn: cn=Duplicate Cert Attr,cn=Certificate Mappers,cn=config",
"objectClass: top",
@@ -155,11 +155,11 @@
"objectClass: " +
"ds-cfg-subject-attribute-to-user-attribute-certificate-mapper",
"cn: Duplicate Cert Attr",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SubjectAttributeToUserAttributeCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-subject-attribute-mapping: cn:cn",
- "ds-cfg-certificate-subject-attribute-mapping: cn:sn",
+ "ds-cfg-enabled: true",
+ "ds-cfg-subject-attribute-mapping: cn:cn",
+ "ds-cfg-subject-attribute-mapping: cn:sn",
"",
"dn: cn=Duplicate User Attr,cn=Certificate Mappers,cn=config",
"objectClass: top",
@@ -167,11 +167,11 @@
"objectClass: " +
"ds-cfg-subject-attribute-to-user-attribute-certificate-mapper",
"cn: Duplicate User Attr",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SubjectAttributeToUserAttributeCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-subject-attribute-mapping: cn:cn",
- "ds-cfg-certificate-subject-attribute-mapping: e:cn",
+ "ds-cfg-enabled: true",
+ "ds-cfg-subject-attribute-mapping: cn:cn",
+ "ds-cfg-subject-attribute-mapping: e:cn",
"",
"dn: cn=Invalid Base DN,cn=Certificate Mappers,cn=config",
"objectClass: top",
@@ -179,11 +179,11 @@
"objectClass: " +
"ds-cfg-subject-attribute-to-user-attribute-certificate-mapper",
"cn: Invalid Base DN",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SubjectAttributeToUserAttributeCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-subject-attribute-mapping: cn:cn",
- "ds-cfg-certificate-user-base-dn: invalid");
+ "ds-cfg-enabled: true",
+ "ds-cfg-subject-attribute-mapping: cn:cn",
+ "ds-cfg-user-base-dn: invalid");
Object[][] configEntries = new Object[entries.size()][1];
@@ -602,7 +602,7 @@
Attribute a =
new Attribute(DirectoryServer.getAttributeType(
- "ds-cfg-certificate-subject-attribute-mapping"));
+ "ds-cfg-subject-attribute-mapping"));
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.DELETE, a));
@@ -735,7 +735,7 @@
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-certificate-mapper-dn",
+ new Attribute("ds-cfg-certificate-mapper",
mapperDN)));
InternalClientConnection conn =
@@ -761,7 +761,7 @@
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-certificate-mapper-dn",
+ new Attribute("ds-cfg-certificate-mapper",
mapperDN)));
InternalClientConnection conn =
@@ -789,7 +789,7 @@
AttributeType attrType =
DirectoryServer.getAttributeType(
- "ds-cfg-certificate-subject-attribute-mapping");
+ "ds-cfg-subject-attribute-mapping");
LinkedHashSet<AttributeValue> values = new LinkedHashSet<AttributeValue>();
if (mappings != null)
@@ -831,7 +831,7 @@
"cn=Certificate Mappers,cn=config";
AttributeType attrType =
- DirectoryServer.getAttributeType("ds-cfg-certificate-user-base-dn");
+ DirectoryServer.getAttributeType("ds-cfg-user-base-dn");
LinkedHashSet<AttributeValue> values = new LinkedHashSet<AttributeValue>();
if (baseDNs != null)
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SubjectDNToUserAttributeCertificateMapperTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SubjectDNToUserAttributeCertificateMapperTestCase.java
index f71da6e..2bddebc 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SubjectDNToUserAttributeCertificateMapperTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/SubjectDNToUserAttributeCertificateMapperTestCase.java
@@ -99,30 +99,30 @@
"objectClass: ds-cfg-certificate-mapper",
"objectClass: ds-cfg-subject-dn-to-user-attribute-certificate-mapper",
"cn: No Subject Attr",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SubjectDNToUserAttributeCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
+ "ds-cfg-enabled: true",
"",
"dn: cn=Undefined Subject Attr,cn=Certificate Mappers,cn=config",
"objectClass: top",
"objectClass: ds-cfg-certificate-mapper",
"objectClass: ds-cfg-subject-dn-to-user-attribute-certificate-mapper",
"cn: Undefined Subject Attr",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SubjectDNToUserAttributeCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-subject-attribute-type: undefined",
+ "ds-cfg-enabled: true",
+ "ds-cfg-subject-attribute: undefined",
"",
"dn: cn=Invalid Base DN,cn=Certificate Mappers,cn=config",
"objectClass: top",
"objectClass: ds-cfg-certificate-mapper",
"objectClass: ds-cfg-subject-dn-to-user-attribute-certificate-mapper",
"cn: Invalid Base DN",
- "ds-cfg-certificate-mapper-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"SubjectDNToUserAttributeCertificateMapper",
- "ds-cfg-certificate-mapper-enabled: true",
- "ds-cfg-certificate-subject-attribute-type: ds-certificate-subject-dn",
- "ds-cfg-certificate-user-base-dn: invalid");
+ "ds-cfg-enabled: true",
+ "ds-cfg-subject-attribute: ds-certificate-subject-dn",
+ "ds-cfg-user-base-dn: invalid");
Object[][] configEntries = new Object[entries.size()][1];
@@ -548,7 +548,7 @@
Attribute a =
new Attribute(DirectoryServer.getAttributeType(
- "ds-cfg-certificate-subject-attribute-type"));
+ "ds-cfg-subject-attribute"));
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.DELETE, a));
@@ -606,7 +606,7 @@
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-certificate-mapper-dn",
+ new Attribute("ds-cfg-certificate-mapper",
mapperDN)));
InternalClientConnection conn =
@@ -632,7 +632,7 @@
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-certificate-mapper-dn",
+ new Attribute("ds-cfg-certificate-mapper",
mapperDN)));
InternalClientConnection conn =
@@ -661,7 +661,7 @@
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.REPLACE,
- new Attribute("ds-cfg-certificate-subject-attribute-type",
+ new Attribute("ds-cfg-subject-attribute",
attrName)));
InternalClientConnection conn =
@@ -690,7 +690,7 @@
"cn=Subject DN to User Attribute,cn=Certificate Mappers,cn=config";
AttributeType attrType =
- DirectoryServer.getAttributeType("ds-cfg-certificate-user-base-dn");
+ DirectoryServer.getAttributeType("ds-cfg-user-base-dn");
LinkedHashSet<AttributeValue> values = new LinkedHashSet<AttributeValue>();
if (baseDNs != null)
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/UniqueCharactersPasswordValidatorTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/UniqueCharactersPasswordValidatorTestCase.java
index f5472e2..cad546e 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/UniqueCharactersPasswordValidatorTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/UniqueCharactersPasswordValidatorTestCase.java
@@ -99,10 +99,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 5",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 5",
"ds-cfg-case-sensitive-validation: false",
"",
"dn: cn=Unique Characters,cn=Password Validators,cn=config",
@@ -110,10 +110,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 5",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 5",
"ds-cfg-case-sensitive-validation: true",
"",
"dn: cn=Unique Characters,cn=Password Validators,cn=config",
@@ -121,10 +121,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 0",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 0",
"ds-cfg-case-sensitive-validation: false");
Object[][] array = new Object[entries.size()][1];
@@ -177,9 +177,9 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-case-sensitive-validation: false",
"",
// Missing case-sensitive validation
@@ -188,10 +188,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 5",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 5",
"",
// Non-numeric minimum unique characters
"dn: cn=Unique Characters,cn=Password Validators,cn=config",
@@ -199,10 +199,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: non-numeric",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: non-numeric",
"ds-cfg-case-sensitive-validation: false",
"",
// Non-boolean case-sensitive validation
@@ -211,10 +211,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 5",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 5",
"ds-cfg-case-sensitive-validation: non-boolean",
"",
// Minimum unique characters out of range.
@@ -223,10 +223,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: -1",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: -1",
"ds-cfg-case-sensitive-validation: false");
Object[][] array = new Object[entries.size()][1];
@@ -294,10 +294,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 5",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 5",
"ds-cfg-case-sensitive-validation: false");
UniqueCharactersPasswordValidatorCfg configuration =
@@ -363,10 +363,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 5",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 5",
"ds-cfg-case-sensitive-validation: false");
UniqueCharactersPasswordValidatorCfg configuration =
@@ -431,10 +431,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 5",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 5",
"ds-cfg-case-sensitive-validation: true");
UniqueCharactersPasswordValidatorCfg configuration =
@@ -500,10 +500,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 5",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 5",
"ds-cfg-case-sensitive-validation: false");
UniqueCharactersPasswordValidatorCfg configuration =
@@ -567,10 +567,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 0",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 0",
"ds-cfg-case-sensitive-validation: true");
UniqueCharactersPasswordValidatorCfg configuration =
@@ -635,10 +635,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 0",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 0",
"ds-cfg-case-sensitive-validation: true");
UniqueCharactersPasswordValidatorCfg configuration =
@@ -675,10 +675,10 @@
"objectClass: ds-cfg-password-validator",
"objectClass: ds-cfg-unique-characters-password-validator",
"cn: Unique Characters",
- "ds-cfg-password-validator-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UniqueCharactersPasswordValidator",
- "ds-cfg-password-validator-enabled: true",
- "ds-cfg-minimum-unique-characters: 5",
+ "ds-cfg-enabled: true",
+ "ds-cfg-min-unique-characters: 5",
"ds-cfg-case-sensitive-validation: true");
UniqueCharactersPasswordValidatorCfg updatedConfiguration =
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/UserDefinedVirtualAttributeProviderTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/UserDefinedVirtualAttributeProviderTestCase.java
index 038cbc4..eac0f86 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/UserDefinedVirtualAttributeProviderTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/extensions/UserDefinedVirtualAttributeProviderTestCase.java
@@ -113,12 +113,12 @@
"objectClass: ds-cfg-virtual-attribute",
"objectClass: ds-cfg-user-defined-virtual-attribute",
"cn: User-Defined Test",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: real-overrides-virtual",
- "ds-cfg-virtual-attribute-value: single value");
+ "ds-cfg-enabled: true",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: real-overrides-virtual",
+ "ds-cfg-value: single value");
InternalClientConnection conn =
InternalClientConnection.getRootConnection();
@@ -174,13 +174,13 @@
"objectClass: ds-cfg-virtual-attribute",
"objectClass: ds-cfg-user-defined-virtual-attribute",
"cn: User-Defined Test",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: real-overrides-virtual",
- "ds-cfg-virtual-attribute-value: first value",
- "ds-cfg-virtual-attribute-value: second value");
+ "ds-cfg-enabled: true",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: real-overrides-virtual",
+ "ds-cfg-value: first value",
+ "ds-cfg-value: second value");
InternalClientConnection conn =
InternalClientConnection.getRootConnection();
@@ -241,12 +241,12 @@
"objectClass: ds-cfg-virtual-attribute",
"objectClass: ds-cfg-user-defined-virtual-attribute",
"cn: User-Defined Test",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: real-overrides-virtual",
- "ds-cfg-virtual-attribute-value: " + value,
+ "ds-cfg-enabled: true",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: real-overrides-virtual",
+ "ds-cfg-value: " + value,
"",
"dn: " + userDN,
"objectClass: top",
@@ -304,13 +304,13 @@
"objectClass: ds-cfg-virtual-attribute",
"objectClass: ds-cfg-user-defined-virtual-attribute",
"cn: User-Defined Test",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: real-overrides-virtual",
- "ds-cfg-virtual-attribute-value: " + value1,
- "ds-cfg-virtual-attribute-value: " + value2,
+ "ds-cfg-enabled: true",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: real-overrides-virtual",
+ "ds-cfg-value: " + value1,
+ "ds-cfg-value: " + value2,
"",
"dn: " + userDN,
"objectClass: top",
@@ -369,12 +369,12 @@
"objectClass: ds-cfg-virtual-attribute",
"objectClass: ds-cfg-user-defined-virtual-attribute",
"cn: User-Defined Test",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: real-overrides-virtual",
- "ds-cfg-virtual-attribute-value: " + virtualValue,
+ "ds-cfg-enabled: true",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: real-overrides-virtual",
+ "ds-cfg-value: " + virtualValue,
"",
"dn: " + userDN,
"objectClass: top",
@@ -433,12 +433,12 @@
"objectClass: ds-cfg-virtual-attribute",
"objectClass: ds-cfg-user-defined-virtual-attribute",
"cn: User-Defined Test",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: virtual-overrides-real",
- "ds-cfg-virtual-attribute-value: " + virtualValue,
+ "ds-cfg-enabled: true",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: virtual-overrides-real",
+ "ds-cfg-value: " + virtualValue,
"",
"dn: " + userDN,
"objectClass: top",
@@ -498,12 +498,12 @@
"objectClass: ds-cfg-virtual-attribute",
"objectClass: ds-cfg-user-defined-virtual-attribute",
"cn: User-Defined Test",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-type: description",
- "ds-cfg-virtual-attribute-conflict-behavior: merge-real-and-virtual",
- "ds-cfg-virtual-attribute-value: " + virtualValue,
+ "ds-cfg-enabled: true",
+ "ds-cfg-attribute-type: description",
+ "ds-cfg-conflict-behavior: merge-real-and-virtual",
+ "ds-cfg-value: " + virtualValue,
"",
"dn: " + userDN,
"objectClass: top",
@@ -569,7 +569,7 @@
"objectClass: ds-cfg-password-policy",
"cn: Test Policy",
"ds-cfg-password-attribute: userPassword",
- "ds-cfg-default-password-storage-scheme-dn: " +
+ "ds-cfg-default-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"ds-cfg-allow-expired-password-changes: false",
"ds-cfg-allow-multiple-password-values: false",
@@ -583,12 +583,12 @@
"ds-cfg-lockout-failure-count: 0",
"ds-cfg-lockout-duration: 0 seconds",
"ds-cfg-lockout-failure-expiration-interval: 0 seconds",
- "ds-cfg-minimum-password-age: 0 seconds",
- "ds-cfg-maximum-password-age: 0 seconds",
- "ds-cfg-maximum-password-reset-age: 0 seconds",
+ "ds-cfg-min-password-age: 0 seconds",
+ "ds-cfg-max-password-age: 0 seconds",
+ "ds-cfg-max-password-reset-age: 0 seconds",
"ds-cfg-password-expiration-warning-interval: 5 days",
"ds-cfg-password-change-requires-current-password: true",
- "ds-cfg-password-validator-dn: cn=Length-Based Password Validator," +
+ "ds-cfg-password-validator: cn=Length-Based Password Validator," +
"cn=Password Validators,cn=config",
"ds-cfg-require-secure-authentication: false",
"ds-cfg-require-secure-password-changes: false",
@@ -599,12 +599,12 @@
"objectClass: ds-cfg-virtual-attribute",
"objectClass: ds-cfg-user-defined-virtual-attribute",
"cn: User-Defined Test",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-enabled: true",
- "ds-cfg-virtual-attribute-type: ds-pwp-password-policy-dn",
- "ds-cfg-virtual-attribute-conflict-behavior: merge-real-and-virtual",
- "ds-cfg-virtual-attribute-value: " + policyDN,
+ "ds-cfg-enabled: true",
+ "ds-cfg-attribute-type: ds-pwp-password-policy-dn",
+ "ds-cfg-conflict-behavior: merge-real-and-virtual",
+ "ds-cfg-value: " + policyDN,
"",
"dn: " + userDN,
"objectClass: top",
@@ -639,8 +639,8 @@
String path2 = TestCaseUtils.createTempFile(
"dn: " + ruleDN,
"changetype: modify",
- "replace: ds-cfg-virtual-attribute-enabled",
- "ds-cfg-virtual-attribute-enabled: false");
+ "replace: ds-cfg-enabled",
+ "ds-cfg-enabled: false");
String[] args2 = new String[]
{
@@ -690,12 +690,12 @@
"objectClass: ds-cfg-virtual-attribute",
"objectClass: ds-cfg-user-defined-virtual-attribute",
"cn: User-Defined Test",
- "ds-cfg-virtual-attribute-class: org.opends.server.extensions." +
+ "ds-cfg-java-class: org.opends.server.extensions." +
"UserDefinedVirtualAttributeProvider",
- "ds-cfg-virtual-attribute-enabled: false",
- "ds-cfg-virtual-attribute-type: ds-privilege-name",
- "ds-cfg-virtual-attribute-conflict-behavior: merge-real-and-virtual",
- "ds-cfg-virtual-attribute-value: bypass-acl",
+ "ds-cfg-enabled: false",
+ "ds-cfg-attribute-type: ds-privilege-name",
+ "ds-cfg-conflict-behavior: merge-real-and-virtual",
+ "ds-cfg-value: bypass-acl",
"",
"dn: " + userDN,
"objectClass: top",
@@ -730,8 +730,8 @@
String path2 = TestCaseUtils.createTempFile(
"dn: " + ruleDN,
"changetype: modify",
- "replace: ds-cfg-virtual-attribute-enabled",
- "ds-cfg-virtual-attribute-enabled: true");
+ "replace: ds-cfg-enabled",
+ "ds-cfg-enabled: true");
String[] args2 = new String[]
{
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/EntryUUIDPluginTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/EntryUUIDPluginTestCase.java
index f15e448..8d148ac 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/EntryUUIDPluginTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/EntryUUIDPluginTestCase.java
@@ -101,29 +101,29 @@
"dn: cn=Entry UUID,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-entryuuid-plugin",
+ "objectClass: ds-cfg-entry-uuid-plugin",
"cn: Entry UUID",
- "ds-cfg-plugin-class: org.opends.server.plugins.EntryUUIDPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.EntryUUIDPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: ldifImport",
"ds-cfg-plugin-type: preOperationAdd",
"",
"dn: cn=Entry UUID,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-entryuuid-plugin",
+ "objectClass: ds-cfg-entry-uuid-plugin",
"cn: Entry UUID",
- "ds-cfg-plugin-class: org.opends.server.plugins.EntryUUIDPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.EntryUUIDPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: ldifImport",
"",
"dn: cn=Entry UUID,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-entryuuid-plugin",
+ "objectClass: ds-cfg-entry-uuid-plugin",
"cn: Entry UUID",
- "ds-cfg-plugin-class: org.opends.server.plugins.EntryUUIDPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.EntryUUIDPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd");
Object[][] array = new Object[entries.size()][1];
@@ -235,10 +235,10 @@
"dn: cn=Entry UUID,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-entryuuid-plugin",
+ "objectClass: ds-cfg-entry-uuid-plugin",
"cn: Entry UUID",
- "ds-cfg-plugin-class: org.opends.server.plugins.EntryUUIDPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.EntryUUIDPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: " + s);
entries.add(e);
}
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/LDAPADListPluginTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/LDAPADListPluginTestCase.java
index eb35dc0..c6fe958 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/LDAPADListPluginTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/LDAPADListPluginTestCase.java
@@ -95,10 +95,10 @@
"dn: cn=LDAP Attribute Description List,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-ldap-ad-list-plugin",
+ "objectClass: ds-cfg-ldap-attribute-description-list-plugin",
"cn: LDAP Attribute Description List",
- "ds-cfg-plugin-class: org.opends.server.plugins.LDAPADListPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.LDAPADListPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preParseSearch");
Object[][] array = new Object[entries.size()][1];
@@ -159,10 +159,10 @@
"dn: cn=LDAP Attribute Description List,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-ldap-ad-list-plugin",
+ "objectClass: ds-cfg-ldap-attribute-description-list-plugin",
"cn: LDAP Attribute Description List",
- "ds-cfg-plugin-class: org.opends.server.plugins.LDAPADListPlugin",
- "ds-cfg-plugin-enabled: true");
+ "ds-cfg-java-class: org.opends.server.plugins.LDAPADListPlugin",
+ "ds-cfg-enabled: true");
entries.add(e);
for (String s : PluginType.getPluginTypeNames())
@@ -176,10 +176,10 @@
"dn: cn=LDAP Attribute Description List,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-ldap-ad-list-plugin",
+ "objectClass: ds-cfg-ldap-attribute-description-list-plugin",
"cn: LDAP Attribute Description List",
- "ds-cfg-plugin-class: org.opends.server.plugins.LDAPADListPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.LDAPADListPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: " + s);
entries.add(e);
}
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/LastModPluginTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/LastModPluginTestCase.java
index 26cbc36..90d07e3 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/LastModPluginTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/LastModPluginTestCase.java
@@ -100,10 +100,10 @@
"dn: cn=LastMod,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-lastmod-plugin",
+ "objectClass: ds-cfg-last-mod-plugin",
"cn: LastMod",
- "ds-cfg-plugin-class: org.opends.server.plugins.LastModPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.LastModPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd",
"ds-cfg-plugin-type: preOperationModify",
"ds-cfg-plugin-type: preOperationModifyDN",
@@ -111,28 +111,28 @@
"dn: cn=LastMod,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-lastmod-plugin",
+ "objectClass: ds-cfg-last-mod-plugin",
"cn: LastMod",
- "ds-cfg-plugin-class: org.opends.server.plugins.LastModPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.LastModPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd",
"",
"dn: cn=LastMod,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-lastmod-plugin",
+ "objectClass: ds-cfg-last-mod-plugin",
"cn: LastMod",
- "ds-cfg-plugin-class: org.opends.server.plugins.LastModPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.LastModPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationModify",
"",
"dn: cn=LastMod,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-lastmod-plugin",
+ "objectClass: ds-cfg-last-mod-plugin",
"cn: LastMod",
- "ds-cfg-plugin-class: org.opends.server.plugins.LastModPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.LastModPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationModifyDN");
Object[][] array = new Object[entries.size()][1];
@@ -258,10 +258,10 @@
"dn: cn=LastMod,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
- "objectClass: ds-cfg-lastmod-plugin",
+ "objectClass: ds-cfg-last-mod-plugin",
"cn: LastMod",
- "ds-cfg-plugin-class: org.opends.server.plugins.LastModPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.LastModPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: " + s);
entries.add(e);
}
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/PasswordPolicyImportPluginTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/PasswordPolicyImportPluginTestCase.java
index 31d1106..758a13b 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/PasswordPolicyImportPluginTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/PasswordPolicyImportPluginTestCase.java
@@ -88,9 +88,9 @@
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-password-policy-import-plugin",
"cn: Password Policy Import",
- "ds-cfg-plugin-class: org.opends.server.plugins." +
+ "ds-cfg-java-class: org.opends.server.plugins." +
"PasswordPolicyImportPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: ldifImport",
"",
"dn: cn=Password Policy Import,cn=Plugins,cn=config",
@@ -98,11 +98,11 @@
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-password-policy-import-plugin",
"cn: Password Policy Import",
- "ds-cfg-plugin-class: org.opends.server.plugins." +
+ "ds-cfg-java-class: org.opends.server.plugins." +
"PasswordPolicyImportPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: ldifImport",
- "ds-cfg-default-user-password-storage-scheme-dn: " +
+ "ds-cfg-default-user-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"",
"dn: cn=Password Policy Import,cn=Plugins,cn=config",
@@ -110,13 +110,13 @@
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-password-policy-import-plugin",
"cn: Password Policy Import",
- "ds-cfg-plugin-class: org.opends.server.plugins." +
+ "ds-cfg-java-class: org.opends.server.plugins." +
"PasswordPolicyImportPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: ldifImport",
- "ds-cfg-default-user-password-storage-scheme-dn: " +
+ "ds-cfg-default-user-password-storage-scheme: " +
"cn=CRYPT,cn=Password Storage Schemes,cn=config",
- "ds-cfg-default-user-password-storage-scheme-dn: " +
+ "ds-cfg-default-user-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"",
"dn: cn=Password Policy Import,cn=Plugins,cn=config",
@@ -124,11 +124,11 @@
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-password-policy-import-plugin",
"cn: Password Policy Import",
- "ds-cfg-plugin-class: org.opends.server.plugins." +
+ "ds-cfg-java-class: org.opends.server.plugins." +
"PasswordPolicyImportPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: ldifImport",
- "ds-cfg-default-auth-password-storage-scheme-dn: " +
+ "ds-cfg-default-auth-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
"",
"dn: cn=Password Policy Import,cn=Plugins,cn=config",
@@ -136,13 +136,13 @@
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-password-policy-import-plugin",
"cn: Password Policy Import",
- "ds-cfg-plugin-class: org.opends.server.plugins." +
+ "ds-cfg-java-class: org.opends.server.plugins." +
"PasswordPolicyImportPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: ldifImport",
- "ds-cfg-default-user-password-storage-scheme-dn: " +
+ "ds-cfg-default-user-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config",
- "ds-cfg-default-auth-password-storage-scheme-dn: " +
+ "ds-cfg-default-auth-password-storage-scheme: " +
"cn=Salted SHA-1,cn=Password Storage Schemes,cn=config"
);
@@ -212,9 +212,9 @@
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-password-policy-import-plugin",
"cn: Password Policy Import",
- "ds-cfg-plugin-class: org.opends.server.plugins." +
+ "ds-cfg-java-class: org.opends.server.plugins." +
"PasswordPolicyImportPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: " + s);
entries.add(e);
}
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/ReferentialIntegrityPluginTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/ReferentialIntegrityPluginTestCase.java
index a7c1366..011ce77 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/ReferentialIntegrityPluginTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/ReferentialIntegrityPluginTestCase.java
@@ -54,10 +54,10 @@
//Config DNs and attributes.
private DN configDN;
- private String dsConfigAttrType="ds-cfg-referential-integrity-attribute-type";
- private String dsConfigBaseDN="ds-cfg-referential-integrity-base-dn";
+ private String dsConfigAttrType="ds-cfg-attribute-type";
+ private String dsConfigBaseDN="ds-cfg-base-dn";
private String dsConfigUpdateInterval=
- "ds-cfg-referential-integrity-update-interval";
+ "ds-cfg-update-interval";
//Suffixes to use for non-public naming context tests.
private String exSuffix="dc=example,dc=com";
@@ -286,98 +286,98 @@
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationDelete",
"ds-cfg-plugin-type: postOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: member",
+ "ds-cfg-attribute-type: member",
"",
"dn: cn=Referential Integrity,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationDelete",
"ds-cfg-plugin-type: postOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: member",
- "ds-cfg-referential-integrity-attribute-type: uniqueMember",
- "ds-cfg-referential-integrity-attribute-type: seeAlso",
+ "ds-cfg-attribute-type: member",
+ "ds-cfg-attribute-type: uniqueMember",
+ "ds-cfg-attribute-type: seeAlso",
"",
"dn: cn=Referential Integrity,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationDelete",
"ds-cfg-plugin-type: postOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: member",
- "ds-cfg-referential-integrity-attribute-type: uniqueMember",
- "ds-cfg-referential-integrity-attribute-type: seeAlso",
- "ds-cfg-referential-integrity-base-dn: ou=people, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=dept, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=people, o=test",
+ "ds-cfg-attribute-type: member",
+ "ds-cfg-attribute-type: uniqueMember",
+ "ds-cfg-attribute-type: seeAlso",
+ "ds-cfg-base-dn: ou=people, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=dept, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=people, o=test",
"",
"dn: cn=Referential Integrity,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationDelete",
"ds-cfg-plugin-type: postOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: member",
- "ds-cfg-referential-integrity-attribute-type: uniqueMember",
- "ds-cfg-referential-integrity-attribute-type: seeAlso",
- "ds-cfg-referential-integrity-base-dn: ou=people, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=dept, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=people, o=test",
- "ds-cfg-referential-integrity-update-interval: 300 seconds",
+ "ds-cfg-attribute-type: member",
+ "ds-cfg-attribute-type: uniqueMember",
+ "ds-cfg-attribute-type: seeAlso",
+ "ds-cfg-base-dn: ou=people, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=dept, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=people, o=test",
+ "ds-cfg-update-interval: 300 seconds",
"",
"dn: cn=Referential Integrity,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationDelete",
"ds-cfg-plugin-type: postOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: member",
- "ds-cfg-referential-integrity-attribute-type: uniqueMember",
- "ds-cfg-referential-integrity-attribute-type: seeAlso",
- "ds-cfg-referential-integrity-base-dn: ou=people, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=dept, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=people, o=test",
- "ds-cfg-referential-integrity-update-interval: 300 seconds",
- "ds-cfg-referential-integrity-log-file: logs/test",
+ "ds-cfg-attribute-type: member",
+ "ds-cfg-attribute-type: uniqueMember",
+ "ds-cfg-attribute-type: seeAlso",
+ "ds-cfg-base-dn: ou=people, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=dept, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=people, o=test",
+ "ds-cfg-update-interval: 300 seconds",
+ "ds-cfg-log-file: logs/test",
"",
"dn: cn=Referential Integrity,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: member",
- "ds-cfg-referential-integrity-attribute-type: uniqueMember",
- "ds-cfg-referential-integrity-attribute-type: seeAlso",
- "ds-cfg-referential-integrity-base-dn: ou=people, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=dept, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=people, o=test",
- "ds-cfg-referential-integrity-update-interval: 300 seconds",
- "ds-cfg-referential-integrity-log-file: logs/test"
+ "ds-cfg-attribute-type: member",
+ "ds-cfg-attribute-type: uniqueMember",
+ "ds-cfg-attribute-type: seeAlso",
+ "ds-cfg-base-dn: ou=people, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=dept, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=people, o=test",
+ "ds-cfg-update-interval: 300 seconds",
+ "ds-cfg-log-file: logs/test"
);
Object[][] array = new Object[entries.size()][1];
for (int i=0; i < array.length; i++)
@@ -434,98 +434,98 @@
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationDelete",
"ds-cfg-plugin-type: postOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: cn",
+ "ds-cfg-attribute-type: cn",
"",
"dn: cn=Referential Integrity,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationDelete",
"ds-cfg-plugin-type: postOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: member",
- "ds-cfg-referential-integrity-attribute-type: uniqueMember",
- "ds-cfg-referential-integrity-attribute-type: sn",
+ "ds-cfg-attribute-type: member",
+ "ds-cfg-attribute-type: uniqueMember",
+ "ds-cfg-attribute-type: sn",
"",
"dn: cn=Referential Integrity,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationDelete",
"ds-cfg-plugin-type: preOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: member",
- "ds-cfg-referential-integrity-attribute-type: uniqueMember",
- "ds-cfg-referential-integrity-attribute-type: seeAlso",
- "ds-cfg-referential-integrity-base-dn: ou=people, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=dept, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: baddn",
+ "ds-cfg-attribute-type: member",
+ "ds-cfg-attribute-type: uniqueMember",
+ "ds-cfg-attribute-type: seeAlso",
+ "ds-cfg-base-dn: ou=people, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=dept, dc=example,dc=com",
+ "ds-cfg-base-dn: baddn",
"",
"dn: cn=Referential Integrity,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationDelete",
"ds-cfg-plugin-type: postOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: member",
- "ds-cfg-referential-integrity-attribute-type: uniqueMember",
- "ds-cfg-referential-integrity-attribute-type: seeAlso",
- "ds-cfg-referential-integrity-base-dn: ou=people, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=dept, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=people, o=test",
- "ds-cfg-referential-integrity-update-interval: -5 seconds",
+ "ds-cfg-attribute-type: member",
+ "ds-cfg-attribute-type: uniqueMember",
+ "ds-cfg-attribute-type: seeAlso",
+ "ds-cfg-base-dn: ou=people, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=dept, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=people, o=test",
+ "ds-cfg-update-interval: -5 seconds",
"",
"dn: cn=Referential Integrity,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationDelete",
"ds-cfg-plugin-type: postOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: member",
- "ds-cfg-referential-integrity-attribute-type: uniqueMember",
- "ds-cfg-referential-integrity-attribute-type: notanattribute",
- "ds-cfg-referential-integrity-base-dn: ou=people, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=dept, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=people, o=test",
- "ds-cfg-referential-integrity-update-interval: 300 seconds",
- "ds-cfg-referential-integrity-log-file: logs/test",
+ "ds-cfg-attribute-type: member",
+ "ds-cfg-attribute-type: uniqueMember",
+ "ds-cfg-attribute-type: notanattribute",
+ "ds-cfg-base-dn: ou=people, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=dept, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=people, o=test",
+ "ds-cfg-update-interval: 300 seconds",
+ "ds-cfg-log-file: logs/test",
"",
"dn: cn=Referential Integrity,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-referential-integrity-plugin",
"cn: Referential Integrity",
- "ds-cfg-plugin-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: postOperationModifyDN",
"ds-cfg-plugin-type: subordinateModifyDN",
- "ds-cfg-referential-integrity-attribute-type: member",
- "ds-cfg-referential-integrity-attribute-type: uniqueMember",
- "ds-cfg-referential-integrity-attribute-type: seeAlso",
- "ds-cfg-referential-integrity-base-dn: ou=people, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=dept, dc=example,dc=com",
- "ds-cfg-referential-integrity-base-dn: ou=people, o=test",
- "ds-cfg-referential-integrity-update-interval: 300 seconds",
- "ds-cfg-referential-integrity-log-file: /hopefully/doesn't/file/exist"
+ "ds-cfg-attribute-type: member",
+ "ds-cfg-attribute-type: uniqueMember",
+ "ds-cfg-attribute-type: seeAlso",
+ "ds-cfg-base-dn: ou=people, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=dept, dc=example,dc=com",
+ "ds-cfg-base-dn: ou=people, o=test",
+ "ds-cfg-update-interval: 300 seconds",
+ "ds-cfg-log-file: /hopefully/doesn't/file/exist"
);
Object[][] array = new Object[entries.size()][1];
for (int i=0; i < array.length; i++)
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/UniqueAttributePluginTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/UniqueAttributePluginTestCase.java
index 5c17906..f04ff94 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/UniqueAttributePluginTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/plugins/UniqueAttributePluginTestCase.java
@@ -57,8 +57,8 @@
private DN uidConfigDN;
private DN testConfigDN;
- private String dsConfigAttrType="ds-cfg-unique-attribute-type";
- private String dsConfigBaseDN="ds-cfg-unique-attribute-base-dn";
+ private String dsConfigAttrType="ds-cfg-type";
+ private String dsConfigBaseDN="ds-cfg-base-dn";
/**
* Ensures that the Directory Server is running.
@@ -127,71 +127,71 @@
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-unique-attribute-plugin",
"cn: UID Unique Attribute",
- "ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd",
"ds-cfg-plugin-type: preOperationModify",
"ds-cfg-plugin-type: preOperationModifyDN",
- "ds-cfg-unique-attribute-type: uid",
+ "ds-cfg-type: uid",
"",
"dn: cn=mail Unique Attribute,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-unique-attribute-plugin",
"cn: mail Unique Attribute",
- "ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd",
"ds-cfg-plugin-type: preOperationModify",
"ds-cfg-plugin-type: preOperationModifyDN",
- "ds-cfg-unique-attribute-type: mail",
- "ds-cfg-unique-attribute-type: sn",
+ "ds-cfg-type: mail",
+ "ds-cfg-type: sn",
"",
"dn: cn=phone Unique Attribute,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-unique-attribute-plugin",
"cn: phone Unique Attribute",
- "ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd",
"ds-cfg-plugin-type: preOperationModify",
"ds-cfg-plugin-type: preOperationModifyDN",
- "ds-cfg-unique-attribute-type: telephoneNumber",
- "ds-cfg-unique-attribute-type: mobile",
- "ds-cfg-unique-attribute-type: facsimileTelephoneNumber",
- "ds-cfg-unique-attribute-base-dn: dc=example,dc=com",
- "ds-cfg-unique-attribute-base-dn: o=test",
+ "ds-cfg-type: telephoneNumber",
+ "ds-cfg-type: mobile",
+ "ds-cfg-type: facsimileTelephoneNumber",
+ "ds-cfg-base-dn: dc=example,dc=com",
+ "ds-cfg-base-dn: o=test",
"",
"dn: cn=UID0 Unique Attribute,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-unique-attribute-plugin",
"cn: UUID0 Unique Attribute",
- "ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd",
- "ds-cfg-unique-attribute-type: uid",
+ "ds-cfg-type: uid",
"",
"dn: cn=UID1 Unique Attribute,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-unique-attribute-plugin",
"cn: UUID1 Unique Attribute",
- "ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationModify",
- "ds-cfg-unique-attribute-type: uid",
+ "ds-cfg-type: uid",
"",
"dn: cn=UID2 Unique Attribute,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-unique-attribute-plugin",
"cn: UUID2 Unique Attribute",
- "ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationModifyDN",
- "ds-cfg-unique-attribute-type: uid");
+ "ds-cfg-type: uid");
Object[][] array = new Object[entries.size()][1];
for (int i=0; i < array.length; i++)
{
@@ -246,8 +246,8 @@
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-unique-attribute-plugin",
"cn: UID Unique Attribute",
- "ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd",
"ds-cfg-plugin-type: preOperationModify",
"ds-cfg-plugin-type: preOperationModifyDN",
@@ -257,8 +257,8 @@
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-unique-attribute-plugin",
"cn: UID Unique Attribute",
- "ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd",
"ds-cfg-plugin-type: preOperationModify",
"ds-cfg-plugin-type: ldifImport",
@@ -267,46 +267,46 @@
"objectClass: top",
"objectClass: ds-cfg-plugin",
"cn: phone Unique Attribute",
- "ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd",
"ds-cfg-plugin-type: preOperationModify",
"ds-cfg-plugin-type: preOperationModifyDN",
- "ds-cfg-unique-attribute-type: telephone",
- "ds-cfg-unique-attribute-type: mobile",
- "ds-cfg-unique-attribute-type: fax",
- "ds-cfg-unique-attribute-base-dn: dc=example,dc=com",
+ "ds-cfg-type: telephone",
+ "ds-cfg-type: mobile",
+ "ds-cfg-type: fax",
+ "ds-cfg-base-dn: dc=example,dc=com",
"",
"dn: cn=phone Unique Attribute,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-unique-attribute-plugin",
"cn: phone Unique Attribute",
- "ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd",
"ds-cfg-plugin-type: preOperationModify",
"ds-cfg-plugin-type: preOperationModifyDN",
- "ds-cfg-unique-attribute-type: telephone",
- "ds-cfg-unique-attribute-type: mobile",
- "ds-cfg-unique-attribute-type: fax",
- "ds-cfg-unique-attribute-base-dn: dc=example,dc=com",
- "ds-cfg-unique-attribute-base-dn: badDN",
+ "ds-cfg-type: telephone",
+ "ds-cfg-type: mobile",
+ "ds-cfg-type: fax",
+ "ds-cfg-base-dn: dc=example,dc=com",
+ "ds-cfg-base-dn: badDN",
"",
"dn: cn=phone Unique Attribute,cn=Plugins,cn=config",
"objectClass: top",
"objectClass: ds-cfg-plugin",
"objectClass: ds-cfg-unique-attribute-plugin",
"cn: phone Unique Attribute",
- "ds-cfg-plugin-class: org.opends.server.plugins.UniqueAttributePlugin",
- "ds-cfg-plugin-enabled: true",
+ "ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin",
+ "ds-cfg-enabled: true",
"ds-cfg-plugin-type: preOperationAdd",
"ds-cfg-plugin-type: preOperationModify",
"ds-cfg-plugin-type: preOperationModifyDN",
- "ds-cfg-unique-attribute-type: telephone",
- "ds-cfg-unique-attribute-type: mobile",
- "ds-cfg-unique-attribute-type: badattribute",
- "ds-cfg-unique-attribute-base-dn: dc=example,dc=com" );
+ "ds-cfg-type: telephone",
+ "ds-cfg-type: mobile",
+ "ds-cfg-type: badattribute",
+ "ds-cfg-base-dn: dc=example,dc=com" );
Object[][] array = new Object[entries.size()][1];
for (int i=0; i < array.length; i++)
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxConnectTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxConnectTest.java
index fc7a9bb..9cc8a5a 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxConnectTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxConnectTest.java
@@ -217,7 +217,7 @@
// not working at the moment see issue 655
// {"cn=JE
// Database,ds-cfg-backend-id=userRoot,cn=Backends,cn=config",
- // "ds-cfg-database-cache-percent", 10},
+ // "ds-cfg-db-cache-percent", 10},
};
}
@@ -306,8 +306,8 @@
"objectClass: ds-cfg-connection-handler",
"objectClass: ds-cfg-jmx-connection-handler",
"ds-cfg-ssl-cert-nickname: server-cert",
- "ds-cfg-connection-handler-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
- "ds-cfg-connection-handler-enabled: true",
+ "ds-cfg-java-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
+ "ds-cfg-enabled: true",
"ds-cfg-use-ssl: false", "ds-cfg-listen-port: "
+ serverJmxPort, "cn: JMX Connection Handler");
InternalClientConnection connection =
@@ -392,8 +392,8 @@
"objectClass: ds-cfg-connection-handler",
"objectClass: ds-cfg-jmx-connection-handler",
"ds-cfg-ssl-cert-nickname: server-cert",
- "ds-cfg-connection-handler-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
- "ds-cfg-connection-handler-enabled: true",
+ "ds-cfg-java-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
+ "ds-cfg-enabled: true",
"ds-cfg-use-ssl: false", "ds-cfg-listen-port: "
+ serverJmxPort, "cn: JMX Connection Handler");
serverJmxSocket.close();
@@ -416,8 +416,8 @@
"objectClass: ds-cfg-connection-handler",
"objectClass: ds-cfg-jmx-connection-handler",
"ds-cfg-ssl-cert-nickname: server-cert",
- "ds-cfg-connection-handler-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
- "ds-cfg-connection-handler-enabled: true",
+ "ds-cfg-java-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
+ "ds-cfg-enabled: true",
"ds-cfg-use-ssl: false", "ds-cfg-listen-port: "
+ initJmxPort, "cn: JMX Connection Handler");
@@ -450,11 +450,11 @@
"objectClass: ds-cfg-connection-handler",
"objectClass: ds-cfg-jmx-connection-handler",
"ds-cfg-ssl-cert-nickname: server-cert",
- "ds-cfg-connection-handler-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
- "ds-cfg-connection-handler-enabled: true",
+ "ds-cfg-java-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
+ "ds-cfg-enabled: true",
"ds-cfg-use-ssl: true",
"ds-cfg-listen-port: " + initJmxPort,
- "ds-cfg-key-manager-provider-dn: cn=JKS,cn=Key Manager Providers,cn=config",
+ "ds-cfg-key-manager-provider: cn=JKS,cn=Key Manager Providers,cn=config",
"cn: JMX Connection Handler");
configureJmx(entry);
@@ -474,8 +474,8 @@
"objectClass: ds-cfg-connection-handler",
"objectClass: ds-cfg-jmx-connection-handler",
"ds-cfg-ssl-cert-nickname: server-cert",
- "ds-cfg-connection-handler-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
- "ds-cfg-connection-handler-enabled: true",
+ "ds-cfg-java-class: org.opends.server.protocols.jmx.JmxConnectionHandler",
+ "ds-cfg-enabled: true",
"ds-cfg-use-ssl: false", "ds-cfg-listen-port: "
+ initJmxPort, "cn: JMX Connection Handler");
try {
@@ -631,14 +631,14 @@
String jmxName = JMXMBean.getJmxName(testedConnector);
ObjectName name = ObjectName.getInstance(jmxName);
Attribute status = (Attribute) mbsc.getAttribute(name,
- "ds-cfg-connection-handler-enabled");
+ "ds-cfg-enabled");
if (status != null)
status.getValue();
Attribute attr = new Attribute(
- "ds-cfg-connection-handler-enabled", enabled);
+ "ds-cfg-enabled", enabled);
mbsc.setAttribute(name, attr);
status = (Attribute) mbsc.getAttribute(name,
- "ds-cfg-connection-handler-enabled");
+ "ds-cfg-enabled");
status = null;
}
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxPrivilegeTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxPrivilegeTestCase.java
index d22abfe..deb137d 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxPrivilegeTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxPrivilegeTestCase.java
@@ -125,7 +125,7 @@
"objectClass: person",
"objectClass: organizationalPerson",
"objectClass: inetOrgPerson",
- "objectClass: ds-cfg-root-dn",
+ "objectClass: ds-cfg-root-dn-user",
"cn: Unprivileged Root",
"givenName: Unprivileged",
"sn: Root",
@@ -148,7 +148,7 @@
"objectClass: person",
"objectClass: organizationalPerson",
"objectClass: inetOrgPerson",
- "objectClass: ds-cfg-root-dn",
+ "objectClass: ds-cfg-root-dn-user",
"cn: Unprivileged Root",
"givenName: Unprivileged",
"sn: Root",
@@ -160,7 +160,7 @@
"objectClass: person",
"objectClass: organizationalPerson",
"objectClass: inetOrgPerson",
- "objectClass: ds-cfg-root-dn",
+ "objectClass: ds-cfg-root-dn-user",
"cn: Proxy Root",
"givenName: Proxy",
"sn: Root",
@@ -594,7 +594,7 @@
"objectClass: person",
"objectClass: organizationalPerson",
"objectClass: inetOrgPerson",
- "objectClass: ds-cfg-root-dn",
+ "objectClass: ds-cfg-root-dn-user",
"cn: Test Root",
"givenName: Test",
"sn: Root",
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxTestCase.java
index fb94667..8ae26e2 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/jmx/JmxTestCase.java
@@ -128,7 +128,7 @@
.getRootConnection();
mods.add(new Modification(ModificationType.REPLACE,
new org.opends.server.types.Attribute(
- "ds-cfg-connection-handler-enabled", "true")));
+ "ds-cfg-enabled", "true")));
ModifyOperationBasis op = new ModifyOperationBasis(
conn,
conn.nextOperationID(),
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/ldap/LDAPv2TestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/ldap/LDAPv2TestCase.java
index c097f3b..996ae0f 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/ldap/LDAPv2TestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/ldap/LDAPv2TestCase.java
@@ -85,8 +85,8 @@
TestCaseUtils.applyModifications(
"dn: cn=LDAP Connection Handler,cn=Connection Handlers,cn=config",
"changetype: modify",
- "replace: ds-cfg-allow-ldapv2",
- "ds-cfg-allow-ldapv2: false");
+ "replace: ds-cfg-allow-ldap-v2",
+ "ds-cfg-allow-ldap-v2: false");
Socket s = new Socket("127.0.0.1", TestCaseUtils.getServerLdapPort());
ASN1Reader r = new ASN1Reader(s);
@@ -111,8 +111,8 @@
TestCaseUtils.applyModifications(
"dn: cn=LDAP Connection Handler,cn=Connection Handlers,cn=config",
"changetype: modify",
- "replace: ds-cfg-allow-ldapv2",
- "ds-cfg-allow-ldapv2: true");
+ "replace: ds-cfg-allow-ldap-v2",
+ "ds-cfg-allow-ldap-v2: true");
try
{
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/ldap/TestLDAPConnectionHandler.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/ldap/TestLDAPConnectionHandler.java
index b027b53..d7e0b01 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/ldap/TestLDAPConnectionHandler.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/protocols/ldap/TestLDAPConnectionHandler.java
@@ -83,14 +83,14 @@
"objectClass: ds-cfg-connection-handler",
"objectClass: ds-cfg-ldap-connection-handler",
"cn: LDAP Connection Handler",
- "ds-cfg-connection-handler-class: org.opends.server.protocols.ldap.LDAPConnectionHandler",
- "ds-cfg-connection-handler-enabled: true",
+ "ds-cfg-java-class: org.opends.server.protocols.ldap.LDAPConnectionHandler",
+ "ds-cfg-enabled: true",
"ds-cfg-listen-address: 0.0.0.0",
"ds-cfg-accept-backlog: 128",
- "ds-cfg-allow-ldapv2: false",
+ "ds-cfg-allow-ldap-v2: false",
"ds-cfg-keep-stats: false",
- "ds-cfg-use-tcp-keepalive: true",
- "ds-cfg-use-tcp-nodelay: true",
+ "ds-cfg-use-tcp-keep-alive: true",
+ "ds-cfg-use-tcp-no-delay: true",
"ds-cfg-allow-tcp-reuse-address: true",
"ds-cfg-send-rejection-notice: true",
"ds-cfg-max-request-size: 5 megabytes",
@@ -99,8 +99,8 @@
"ds-cfg-use-ssl: false",
"ds-cfg-ssl-client-auth-policy: optional",
"ds-cfg-ssl-cert-nickname: server-cert",
- "ds-cfg-key-manager-provider-dn: cn=JKS,cn=Key Manager Providers,cn=config",
- "ds-cfg-trust-manager-provider-dn: cn=JKS,cn=Trust Manager Providers,cn=config");
+ "ds-cfg-key-manager-provider: cn=JKS,cn=Key Manager Providers,cn=config",
+ "ds-cfg-trust-manager-provider: cn=JKS,cn=Trust Manager Providers,cn=config");
LDAPConnectionHandler LDAPConnHandler=getLDAPHandlerInstance(LDAPHandlerEntry);
LDAPConnHandler.allowLDAPv2();
LDAPConnHandler.allowStartTLS();
@@ -151,14 +151,14 @@
"objectClass: ds-cfg-connection-handler",
"objectClass: ds-cfg-ldap-connection-handler",
"cn: LDAP Connection Handler",
- "ds-cfg-connection-handler-class: org.opends.server.protocols.ldap.LDAPConnectionHandler",
- "ds-cfg-connection-handler-enabled: true",
+ "ds-cfg-java-class: org.opends.server.protocols.ldap.LDAPConnectionHandler",
+ "ds-cfg-enabled: true",
"ds-cfg-listen-address: 0.0.0.0",
"ds-cfg-accept-backlog: 128",
- "ds-cfg-allow-ldapv2: false",
+ "ds-cfg-allow-ldap-v2: false",
"ds-cfg-keep-stats: false",
- "ds-cfg-use-tcp-keepalive: true",
- "ds-cfg-use-tcp-nodelay: true",
+ "ds-cfg-use-tcp-keep-alive: true",
+ "ds-cfg-use-tcp-no-delay: true",
"ds-cfg-allow-tcp-reuse-address: true",
"ds-cfg-send-rejection-notice: true",
"ds-cfg-max-request-size: 5 megabytes",
@@ -167,8 +167,8 @@
"ds-cfg-use-ssl: false",
"ds-cfg-ssl-client-auth-policy: optional",
"ds-cfg-ssl-cert-nickname: server-cert",
- "ds-cfg-key-manager-provider-dn: cn=JKS,cn=Key Manager Providers,cn=config",
- "ds-cfg-trust-manager-provider-dn: cn=JKS,cn=Trust Manager Providers,cn=config");
+ "ds-cfg-key-manager-provider: cn=JKS,cn=Key Manager Providers,cn=config",
+ "ds-cfg-trust-manager-provider: cn=JKS,cn=Trust Manager Providers,cn=config");
// Add some invalid attrs and some duplicate attrs
Attribute a2=new Attribute(ATTR_LISTEN_PORT, String.valueOf(389));
@@ -221,14 +221,14 @@
"objectClass: ds-cfg-connection-handler",
"objectClass: ds-cfg-ldap-connection-handler",
"cn: LDAP Connection Handler",
- "ds-cfg-connection-handler-class: org.opends.server.protocols.ldap.LDAPConnectionHandler",
- "ds-cfg-connection-handler-enabled: true",
+ "ds-cfg-java-class: org.opends.server.protocols.ldap.LDAPConnectionHandler",
+ "ds-cfg-enabled: true",
"ds-cfg-listen-address: 0.0.0.0",
"ds-cfg-accept-backlog: 128",
- "ds-cfg-allow-ldapv2: false",
+ "ds-cfg-allow-ldap-v2: false",
"ds-cfg-keep-stats: false",
- "ds-cfg-use-tcp-keepalive: true",
- "ds-cfg-use-tcp-nodelay: true",
+ "ds-cfg-use-tcp-keep-alive: true",
+ "ds-cfg-use-tcp-no-delay: true",
"ds-cfg-allow-tcp-reuse-address: true",
"ds-cfg-send-rejection-notice: true",
"ds-cfg-max-request-size: 5 megabytes",
@@ -237,8 +237,8 @@
"ds-cfg-use-ssl: true",
"ds-cfg-ssl-client-auth-policy: optional",
"ds-cfg-ssl-cert-nickname: server-cert",
- "ds-cfg-key-manager-provider-dn: cn=JKS,cn=Key Manager Providers,cn=config",
- "ds-cfg-trust-manager-provider-dn: cn=JKS,cn=Trust Manager Providers,cn=config");
+ "ds-cfg-key-manager-provider: cn=JKS,cn=Key Manager Providers,cn=config",
+ "ds-cfg-trust-manager-provider: cn=JKS,cn=Trust Manager Providers,cn=config");
LDAPConnectionHandler LDAPConnHandler=getLDAPHandlerInstance(GoodHandlerEntry);
//Make attrTypes to remove
AttributeType at0=DirectoryServer.getAttributeType(ATTR_LISTEN_PORT, true);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/GenerationIdTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/GenerationIdTest.java
index f5f0122..3bbc16c 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/GenerationIdTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/GenerationIdTest.java
@@ -466,10 +466,10 @@
+ "objectClass: top\n"
+ "objectClass: ds-cfg-synchronization-provider-config\n"
+ "cn: " + baseSnStr + "\n"
- + "ds-cfg-synchronization-dn: " + baseDnStr + "\n"
+ + "ds-cfg-base-dn: " + baseDnStr + "\n"
+ "ds-cfg-changelog-server: localhost:"
+ getChangelogPort(changelogID)+"\n"
- + "ds-cfg-directory-server-id: " + server1ID + "\n"
+ + "ds-cfg-server-id: " + server1ID + "\n"
+ "ds-cfg-receive-status: true\n"
+ "ds-cfg-window-size: " + WINDOW_SIZE;
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/InitOnLineTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/InitOnLineTest.java
index 91082f6..91d9762 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/InitOnLineTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/InitOnLineTest.java
@@ -631,10 +631,10 @@
+ "objectClass: top\n"
+ "objectClass: ds-cfg-synchronization-provider-config\n"
+ "cn: example\n"
- + "ds-cfg-synchronization-dn: dc=example,dc=com\n"
+ + "ds-cfg-base-dn: dc=example,dc=com\n"
+ "ds-cfg-changelog-server: localhost:"
+ getChangelogPort(changelogID)+"\n"
- + "ds-cfg-directory-server-id: " + server1ID + "\n"
+ + "ds-cfg-server-id: " + server1ID + "\n"
+ "ds-cfg-receive-status: true\n"
// + "ds-cfg-heartbeat-interval: 0 ms\n"
+ "ds-cfg-window-size: " + WINDOW_SIZE;
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/ProtocolWindowTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/ProtocolWindowTest.java
index 76bf96a..3aace68 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/ProtocolWindowTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/ProtocolWindowTest.java
@@ -280,23 +280,23 @@
String replServerLdif =
"dn: " + "cn=Replication Server, " + synchroPluginStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-server-config\n"
+ + "objectClass: ds-cfg-replication-server\n"
+ "cn: Replication Server\n"
- + "ds-cfg-replication-server-port: " + replServerPort + "\n"
+ + "ds-cfg-replication-port: " + replServerPort + "\n"
+ "ds-cfg-replication-server-id: 1\n"
+ "ds-cfg-window-size: " + WINDOW_SIZE + "\n"
- + "ds-cfg-replication-max-queue-size: " + REPLICATION_QUEUE_SIZE;
+ + "ds-cfg-queue-size: " + REPLICATION_QUEUE_SIZE;
replServerEntry = TestCaseUtils.entryFromLdifString(replServerLdif);
// suffix synchronized
String synchroServerLdif =
"dn: " + "cn=example, cn=domains, " + synchroPluginStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-domain-config\n"
+ + "objectClass: ds-cfg-replication-domain\n"
+ "cn: example\n"
- + "ds-cfg-replication-dn: ou=People,dc=example,dc=com\n"
+ + "ds-cfg-base-dn: ou=People,dc=example,dc=com\n"
+ "ds-cfg-replication-server: localhost:" + replServerPort + "\n"
- + "ds-cfg-directory-server-id: 1\n"
+ + "ds-cfg-server-id: 1\n"
+ "ds-cfg-receive-status: true\n"
+ "ds-cfg-window-size: " + WINDOW_SIZE;
synchroServerEntry = TestCaseUtils.entryFromLdifString(synchroServerLdif);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/ReSyncTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/ReSyncTest.java
index 9a46722..57c9b77 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/ReSyncTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/ReSyncTest.java
@@ -84,9 +84,9 @@
String replServerLdif =
"dn: " + "cn=Replication Server, " + synchroPluginStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-server-config\n"
+ + "objectClass: ds-cfg-replication-server\n"
+ "cn: Replication Server\n"
- + "ds-cfg-replication-server-port:" + replServerPort + "\n"
+ + "ds-cfg-replication-port:" + replServerPort + "\n"
+ "ds-cfg-replication-server-id: 1\n";
replServerEntry = TestCaseUtils.entryFromLdifString(replServerLdif);
@@ -94,11 +94,11 @@
String domainLdif =
"dn: cn=example, cn=domains, " + synchroPluginStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-domain-config\n"
+ + "objectClass: ds-cfg-replication-domain\n"
+ "cn: example\n"
- + "ds-cfg-replication-dn: dc=example,dc=com\n"
+ + "ds-cfg-base-dn: dc=example,dc=com\n"
+ "ds-cfg-replication-server: localhost:"+ replServerPort + "\n"
- + "ds-cfg-directory-server-id: 123\n";
+ + "ds-cfg-server-id: 123\n";
synchroServerEntry = TestCaseUtils.entryFromLdifString(domainLdif);
configureReplication();
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/SchemaReplicationTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/SchemaReplicationTest.java
index 67c5904..b847e58 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/SchemaReplicationTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/SchemaReplicationTest.java
@@ -104,9 +104,9 @@
String replServerLdif =
"dn: " + "cn=Replication Server, " + synchroPluginStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-server-config\n"
+ + "objectClass: ds-cfg-replication-server\n"
+ "cn: Replication Server\n"
- + "ds-cfg-replication-server-port: " + replServerPort + "\n"
+ + "ds-cfg-replication-port: " + replServerPort + "\n"
+ "ds-cfg-replication-server-id: 1\n";
replServerEntry = TestCaseUtils.entryFromLdifString(replServerLdif);
@@ -114,11 +114,11 @@
String domainLdif =
"dn: cn=example, cn=domains, " + synchroPluginStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-domain-config\n"
+ + "objectClass: ds-cfg-replication-domain\n"
+ "cn: example\n"
- + "ds-cfg-synchronization-dn: cn=schema\n"
+ + "ds-cfg-base-dn: cn=schema\n"
+ "ds-cfg-replication-server: localhost:" + replServerPort + "\n"
- + "ds-cfg-directory-server-id: 1\n";
+ + "ds-cfg-server-id: 1\n";
synchroServerEntry = TestCaseUtils.entryFromLdifString(domainLdif);
configureReplication();
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/StressTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/StressTest.java
index 66238c4..138dc0a 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/StressTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/StressTest.java
@@ -218,9 +218,9 @@
String replServerLdif =
"dn: cn=Replication Server, " + synchroPluginStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-server-config\n"
+ + "objectClass: ds-cfg-replication-server\n"
+ "cn: Replication Server\n"
- + "ds-cfg-replication-server-port: " + replServerPort + "\n"
+ + "ds-cfg-replication-port: " + replServerPort + "\n"
+ "ds-cfg-replication-server-id: 1\n";
replServerEntry = TestCaseUtils.entryFromLdifString(replServerLdif);
@@ -228,11 +228,11 @@
String synchroServerLdif =
"dn: " + "cn=example, cn=domains, " + synchroPluginStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-domain-config\n"
+ + "objectClass: ds-cfg-replication-domain\n"
+ "cn: example\n"
- + "ds-cfg-replication-dn: ou=People,dc=example,dc=com\n"
+ + "ds-cfg-base-dn: ou=People,dc=example,dc=com\n"
+ "ds-cfg-replication-server: localhost:" + replServerPort + "\n"
- + "ds-cfg-directory-server-id: 1\n" + "ds-cfg-receive-status: true\n";
+ + "ds-cfg-server-id: 1\n" + "ds-cfg-receive-status: true\n";
synchroServerEntry = TestCaseUtils.entryFromLdifString(synchroServerLdif);
String personLdif = "dn: uid=user.1,ou=People,dc=example,dc=com\n"
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/UpdateOperationTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/UpdateOperationTest.java
index 355913f..9608f6c 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/UpdateOperationTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/UpdateOperationTest.java
@@ -163,9 +163,9 @@
String replServerLdif =
"dn: cn=Replication Server, " + synchroPluginStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-server-config\n"
+ + "objectClass: ds-cfg-replication-server\n"
+ "cn: Replication Server\n"
- + "ds-cfg-replication-server-port: " + replServerPort + "\n"
+ + "ds-cfg-replication-port: " + replServerPort + "\n"
+ "ds-cfg-replication-server-id: 1\n";
replServerEntry = TestCaseUtils.entryFromLdifString(replServerLdif);
@@ -173,11 +173,11 @@
String synchroServerLdif =
"dn: cn=example, cn=domains, " + synchroPluginStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-domain-config\n"
+ + "objectClass: ds-cfg-replication-domain\n"
+ "cn: example\n"
- + "ds-cfg-synchronization-dn: ou=People,dc=example,dc=com\n"
+ + "ds-cfg-base-dn: ou=People,dc=example,dc=com\n"
+ "ds-cfg-replication-server: localhost:" + replServerPort + "\n"
- + "ds-cfg-directory-server-id: 1\n" + "ds-cfg-receive-status: true\n";
+ + "ds-cfg-server-id: 1\n" + "ds-cfg-receive-status: true\n";
synchroServerEntry = TestCaseUtils.entryFromLdifString(synchroServerLdif);
String personLdif = "dn: uid=user.1,ou=People,dc=example,dc=com\n"
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/DomainFakeCfg.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/DomainFakeCfg.java
index e39f6bc..0cfa1e1 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/DomainFakeCfg.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/DomainFakeCfg.java
@@ -31,9 +31,9 @@
import org.opends.server.admin.ManagedObjectDefinition;
import org.opends.server.admin.PropertyProvider;
import org.opends.server.admin.server.ConfigurationChangeListener;
-import org.opends.server.admin.std.client.MultimasterDomainCfgClient;
-import org.opends.server.admin.std.meta.MultimasterDomainCfgDefn.IsolationPolicy;
-import org.opends.server.admin.std.server.MultimasterDomainCfg;
+import org.opends.server.admin.std.client.ReplicationDomainCfgClient;
+import org.opends.server.admin.std.meta.ReplicationDomainCfgDefn.IsolationPolicy;
+import org.opends.server.admin.std.server.ReplicationDomainCfg;
import org.opends.server.types.DN;
import org.opends.server.types.DirectoryException;
@@ -41,7 +41,7 @@
* This class implement a configuration object for the MultimasterDomain
* that can be used in unit tests to instantiate ReplicationDomain.
*/
-public class DomainFakeCfg implements MultimasterDomainCfg
+public class DomainFakeCfg implements ReplicationDomainCfg
{
private DN baseDn;
private int serverId;
@@ -63,7 +63,7 @@
* {@inheritDoc}
*/
public void addChangeListener(
- ConfigurationChangeListener<MultimasterDomainCfg> listener)
+ ConfigurationChangeListener<ReplicationDomainCfg> listener)
{
}
@@ -71,8 +71,8 @@
/**
* {@inheritDoc}
*/
- public ManagedObjectDefinition<? extends MultimasterDomainCfgClient,
- ? extends MultimasterDomainCfg> definition()
+ public ManagedObjectDefinition<? extends ReplicationDomainCfgClient,
+ ? extends ReplicationDomainCfg> definition()
{
return null;
}
@@ -120,7 +120,7 @@
/**
* {@inheritDoc}
*/
- public DN getReplicationDN()
+ public DN getBaseDN()
{
return baseDn;
}
@@ -153,7 +153,7 @@
* {@inheritDoc}
*/
public void removeChangeListener(
- ConfigurationChangeListener<MultimasterDomainCfg> listener)
+ ConfigurationChangeListener<ReplicationDomainCfg> listener)
{
}
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/HistoricalTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/HistoricalTest.java
index 462d781..cf3bd58 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/HistoricalTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/HistoricalTest.java
@@ -79,9 +79,9 @@
String replServerStringDN = "cn=Replication Server, " + synchroPluginStringDN;
String replServerLdif = "dn: " + replServerStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-server-config\n"
+ + "objectClass: ds-cfg-replication-server\n"
+ "cn: replication Server\n"
- + "ds-cfg-replication-server-port: " + replServerPort + "\n"
+ + "ds-cfg-replication-port: " + replServerPort + "\n"
+ "ds-cfg-replication-server-id: 1\n";
replServerEntry = TestCaseUtils.entryFromLdifString(replServerLdif);
@@ -89,11 +89,11 @@
String synchroServerStringDN = "o=test, cn=domains, " + synchroPluginStringDN;
String synchroServerLdif = "dn: " + synchroServerStringDN + "\n"
+ "objectClass: top\n"
- + "objectClass: ds-cfg-replication-domain-config\n"
+ + "objectClass: ds-cfg-replication-domain\n"
+ "cn: example\n"
- + "ds-cfg-replication-dn: o=test\n"
+ + "ds-cfg-base-dn: o=test\n"
+ "ds-cfg-replication-server: localhost:" + replServerPort + "\n"
- + "ds-cfg-directory-server-id: 1\n"
+ + "ds-cfg-server-id: 1\n"
+ "ds-cfg-receive-status: true\n";
synchroServerEntry = TestCaseUtils.entryFromLdifString(synchroServerLdif);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/IsolationTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/IsolationTest.java
index 301ec7c..1722a99 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/IsolationTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/plugin/IsolationTest.java
@@ -39,7 +39,7 @@
import static org.testng.Assert.*;
import org.opends.server.TestCaseUtils;
-import org.opends.server.admin.std.meta.MultimasterDomainCfgDefn.IsolationPolicy;
+import org.opends.server.admin.std.meta.ReplicationDomainCfgDefn.IsolationPolicy;
import org.opends.server.api.SynchronizationProvider;
import org.opends.server.core.DirectoryServer;
import org.opends.server.core.ModifyOperation;
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/server/ReplServerFakeConfiguration.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/server/ReplServerFakeConfiguration.java
index 1ca5675..0e3926f 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/server/ReplServerFakeConfiguration.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/replication/server/ReplServerFakeConfiguration.java
@@ -109,7 +109,7 @@
/**
* {@inheritDoc}
*/
- public String getReplicationDbDirectory()
+ public String getReplicationDBDirectory()
{
return dirName;
}
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/schema/ConfigurableAttributeSyntaxTest.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/schema/ConfigurableAttributeSyntaxTest.java
index 00e101e..ef2060c 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/schema/ConfigurableAttributeSyntaxTest.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/schema/ConfigurableAttributeSyntaxTest.java
@@ -62,9 +62,9 @@
"objectClass: top",
"objectClass: ds-cfg-telephone-number-attribute-syntax",
"objectClass: ds-cfg-attribute-syntax",
- "ds-cfg-strict-telephone-number-format: true",
- "ds-cfg-syntax-enabled: true",
- "ds-cfg-syntax-class: org.opends.server.schema.TelephoneNumberSyntax",
+ "ds-cfg-strict-format: true",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.schema.TelephoneNumberSyntax",
"cn: Telephone Number"
), null);
@@ -73,9 +73,9 @@
"objectClass: top",
"objectClass: ds-cfg-telephone-number-attribute-syntax",
"objectClass: ds-cfg-attribute-syntax",
- "ds-cfg-strict-telephone-number-format: false",
- "ds-cfg-syntax-enabled: true",
- "ds-cfg-syntax-class: org.opends.server.schema.TelephoneNumberSyntax",
+ "ds-cfg-strict-format: false",
+ "ds-cfg-enabled: true",
+ "ds-cfg-java-class: org.opends.server.schema.TelephoneNumberSyntax",
"cn: Telephone Number"
), null);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/tools/RebuildIndexTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/tools/RebuildIndexTestCase.java
index 9895a3e..5768b70 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/tools/RebuildIndexTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/tools/RebuildIndexTestCase.java
@@ -75,7 +75,7 @@
InternalClientConnection.getRootConnection();
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.ADD,
- new Attribute("ds-cfg-backend-base-dn", "o=airius.com")));
+ new Attribute("ds-cfg-base-dn", "o=airius.com")));
String userRootDN = "ds-cfg-backend-id=userRoot,cn=Backends,cn=config";
ModifyOperation modifyOperation =
rootConnection.processModify(DN.decode(userRootDN), mods);
@@ -97,7 +97,7 @@
InternalClientConnection.getRootConnection();
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.DELETE,
- new Attribute("ds-cfg-backend-base-dn", "o=airius.com")));
+ new Attribute("ds-cfg-base-dn", "o=airius.com")));
String userRootDN = "ds-cfg-backend-id=userRoot,cn=Backends,cn=config";
ModifyOperation modifyOperation =
rootConnection.processModify(DN.decode(userRootDN), mods);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/tools/VerifyIndexTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/tools/VerifyIndexTestCase.java
index af6ca6c..07d987b 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/tools/VerifyIndexTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/tools/VerifyIndexTestCase.java
@@ -75,7 +75,7 @@
InternalClientConnection.getRootConnection();
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.ADD,
- new Attribute("ds-cfg-backend-base-dn", "o=airius.com")));
+ new Attribute("ds-cfg-base-dn", "o=airius.com")));
String userRootDN = "ds-cfg-backend-id=userRoot,cn=Backends,cn=config";
ModifyOperation modifyOperation =
rootConnection.processModify(DN.decode(userRootDN), mods);
@@ -97,7 +97,7 @@
InternalClientConnection.getRootConnection();
ArrayList<Modification> mods = new ArrayList<Modification>();
mods.add(new Modification(ModificationType.DELETE,
- new Attribute("ds-cfg-backend-base-dn", "o=airius.com")));
+ new Attribute("ds-cfg-base-dn", "o=airius.com")));
String userRootDN = "ds-cfg-backend-id=userRoot,cn=Backends,cn=config";
ModifyOperation modifyOperation =
rootConnection.processModify(DN.decode(userRootDN), mods);
diff --git a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/types/PrivilegeTestCase.java b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/types/PrivilegeTestCase.java
index 037c34b..9b83243 100644
--- a/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/types/PrivilegeTestCase.java
+++ b/opendj-sdk/opends/tests/unit-tests-testng/src/server/org/opends/server/types/PrivilegeTestCase.java
@@ -123,7 +123,7 @@
"objectClass: person",
"objectClass: organizationalPerson",
"objectClass: inetOrgPerson",
- "objectClass: ds-cfg-root-dn",
+ "objectClass: ds-cfg-root-dn-user",
"cn: Unprivileged Root",
"givenName: Unprivileged",
"sn: Root",
@@ -144,7 +144,7 @@
"objectClass: person",
"objectClass: organizationalPerson",
"objectClass: inetOrgPerson",
- "objectClass: ds-cfg-root-dn",
+ "objectClass: ds-cfg-root-dn-user",
"cn: Proxy Root",
"givenName: Proxy",
"sn: Root",
@@ -505,7 +505,7 @@
"objectClass: person",
"objectClass: organizationalPerson",
"objectClass: inetOrgPerson",
- "objectClass: ds-cfg-root-dn",
+ "objectClass: ds-cfg-root-dn-user",
"cn: Test Root",
"givenName: Test",
"sn: Root",
--
Gitblit v1.10.0