From ce4026c29ae0e0eee2d3ea8731ced517302475c8 Mon Sep 17 00:00:00 2001
From: Gaetan Boismal <gaetan.boismal@forgerock.com>
Date: Fri, 13 Mar 2015 16:29:14 +0000
Subject: [PATCH] OPENDJ-1773: Remove duplicated config xml files
---
/dev/null | 77 -------------------------
opendj-sdk/opendj-server-legacy/build.xml | 2
opendj-sdk/opendj-server-legacy/pom.xml | 55 ++++++++++++++++++
3 files changed, 56 insertions(+), 78 deletions(-)
diff --git a/opendj-sdk/opendj-server-legacy/build.xml b/opendj-sdk/opendj-server-legacy/build.xml
index a1965e4..a923605 100644
--- a/opendj-sdk/opendj-server-legacy/build.xml
+++ b/opendj-sdk/opendj-server-legacy/build.xml
@@ -152,7 +152,7 @@
<property file="PRODUCT" />
<!-- Properties for administration framework code generation. -->
- <property name="admin.defn.dir" location="src/admin/defn" />
+ <property name="admin.defn.dir" location="${build.dir}/config/admin/defn" />
<property name="admin.src.dir" location="src/admin/generated" />
<property name="admin.rules.dir" location="resource/admin" />
<property name="configguide.resource.dir" location="resource/admin/config-guide" />
diff --git a/opendj-sdk/opendj-server-legacy/pom.xml b/opendj-sdk/opendj-server-legacy/pom.xml
index f7c2a94..75d28c3 100644
--- a/opendj-sdk/opendj-server-legacy/pom.xml
+++ b/opendj-sdk/opendj-server-legacy/pom.xml
@@ -79,6 +79,8 @@
<!-- Other properties -->
<checkstyleHeaderLocation>org/forgerock/checkstyle/opendj-java-header</checkstyleHeaderLocation>
<maven.build.timestamp.format>yyyyMMdd</maven.build.timestamp.format>
+ <!-- Could be removed once migration to new config framework will be done-->
+ <old.config.files.path>${project.build.directory}/config/admin/defn/org/opends/server/admin/std</old.config.files.path>
</properties>
@@ -285,6 +287,35 @@
</configuration>
</plugin>
+ <!-- Unpack configuration files from opendj-maven-plugin -->
+ <!-- This plugin could be removed once the migration to the new config framework will be done -->
+ <plugin>
+ <groupId>org.apache.maven.plugins</groupId>
+ <artifactId>maven-dependency-plugin</artifactId>
+ <executions>
+ <execution>
+ <id>unpack</id>
+ <phase>generate-sources</phase>
+ <goals>
+ <goal>unpack</goal>
+ </goals>
+ <configuration>
+ <artifactItems>
+ <artifactItem>
+ <groupId>org.forgerock.opendj</groupId>
+ <artifactId>opendj-maven-plugin</artifactId>
+ <version>${project.version}</version>
+ <type>jar</type>
+ <overWrite>false</overWrite>
+ <outputDirectory>${project.build.directory}/config/admin/defn/org/opends/server/admin/std</outputDirectory>
+ <includes>config/xml/**/*.xml</includes>
+ </artifactItem>
+ </artifactItems>
+ </configuration>
+ </execution>
+ </executions>
+ </plugin>
+
<!-- Generate i18n messages -->
<plugin>
<groupId>org.forgerock.commons</groupId>
@@ -988,6 +1019,30 @@
<executions>
<execution>
<!-- Temporary solution for configuration classes until migration to new config framework -->
+ <!-- Change package name and XML namespaces references to match the old config framework -->
+ <id>configure-config-files</id>
+ <phase>generate-sources</phase>
+ <configuration>
+ <target>
+ <move todir="${old.config.files.path}">
+ <fileset dir="${old.config.files.path}/config/xml/org/forgerock/opendj/server/config/" />
+ </move>
+ <delete dir="${old.config.files.path}/config" />
+ <replace dir="${old.config.files.path}"
+ token="org.forgerock.opendj.server.config"
+ value="org.opends.server.admin.std"/>
+ <replace dir="${old.config.files.path}"
+ token="http://opendj.forgerock.org/admin"
+ value="http://www.opends.org/admin"/>
+ </target>
+ </configuration>
+ <goals>
+ <goal>run</goal>
+ </goals>
+ </execution>
+
+ <execution>
+ <!-- Temporary solution for configuration classes until migration to new config framework -->
<id>generate-config</id>
<phase>generate-sources</phase>
<configuration>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AESPasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AESPasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index ad8f265..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AESPasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,58 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="aes-password-storage-scheme"
- plural-name="aes-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using the AES
- reversible encryption mechanism.
- </adm:synopsis>
- <adm:description>
- This scheme contains only an implementation for the user password
- syntax, with a storage scheme name of "AES".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-aes-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.AESPasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccessControlHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccessControlHandlerConfiguration.xml
deleted file mode 100644
index 817e18a..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccessControlHandlerConfiguration.xml
+++ /dev/null
@@ -1,98 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="access-control-handler"
- plural-name="access-control-handlers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- manage the application-wide access control. The <adm:product-name /> access control
- handler is defined through an extensible interface, so that alternate
- implementations can be created. Only one access control handler may be
- active in the server at any given time.
- </adm:synopsis>
- <adm:description>
- Note that <adm:product-name /> also has a privilege subsystem, which may have an impact
- on what clients may be allowed to do in the server. For example, any user
- with the bypass-acl privilege is not subject to access control
- checking regardless of whether the access control implementation is
- enabled.
- </adm:description>
- <adm:tag name="security" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-access-control-handler</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled. If set to FALSE, then no access control is enforced, and any
- client (including unauthenticated or anonymous clients) could be allowed to perform any
- operation if not subject to other restrictions, such as those enforced by the privilege
- subsystem.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.AccessControlHandler
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccessLogFilteringCriteriaConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccessLogFilteringCriteriaConfiguration.xml
deleted file mode 100644
index e1041da..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccessLogFilteringCriteriaConfiguration.xml
+++ /dev/null
@@ -1,475 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2011 ForgeRock AS.
- ! -->
-<adm:managed-object name="access-log-filtering-criteria"
- plural-name="access-log-filtering-criteria"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- A set of rules which together determine whether a log record should be
- logged or not.
- </adm:synopsis>
- <adm:tag name="logging" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-access-log-filtering-criteria</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="log-record-type" multi-valued="true">
- <adm:synopsis>
- Filters log records based on their type.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="abandon">
- <adm:synopsis>Abandon operations</adm:synopsis>
- </adm:value>
- <adm:value name="add">
- <adm:synopsis>Add operations</adm:synopsis>
- </adm:value>
- <adm:value name="bind">
- <adm:synopsis>Bind operations</adm:synopsis>
- </adm:value>
- <adm:value name="compare">
- <adm:synopsis>Compare operations</adm:synopsis>
- </adm:value>
- <adm:value name="delete">
- <adm:synopsis>Delete operations</adm:synopsis>
- </adm:value>
- <adm:value name="extended">
- <adm:synopsis>Extended operations</adm:synopsis>
- </adm:value>
- <adm:value name="modify">
- <adm:synopsis>Modify operations</adm:synopsis>
- </adm:value>
- <adm:value name="rename">
- <adm:synopsis>Rename operations</adm:synopsis>
- </adm:value>
- <adm:value name="search">
- <adm:synopsis>Search operations</adm:synopsis>
- </adm:value>
- <adm:value name="unbind">
- <adm:synopsis>Unbind operations</adm:synopsis>
- </adm:value>
- <adm:value name="connect">
- <adm:synopsis>Client connections</adm:synopsis>
- </adm:value>
- <adm:value name="disconnect">
- <adm:synopsis>Client disconnections</adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-record-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="connection-client-address-equal-to" multi-valued="true">
- <adm:synopsis>
- Filters log records associated with connections which match at least one
- of the specified client host names or address masks.
- </adm:synopsis>
- <adm:description>
- Valid values include a host name, a fully qualified domain name, a
- domain name, an IP address, or a subnetwork with subnetwork mask.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address-mask />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-connection-client-address-equal-to</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="connection-client-address-not-equal-to" multi-valued="true">
- <adm:synopsis>
- Filters log records associated with connections which do not match any
- of the specified client host names or address masks.
- </adm:synopsis>
- <adm:description>
- Valid values include a host name, a fully qualified domain name, a
- domain name, an IP address, or a subnetwork with subnetwork mask.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address-mask />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-connection-client-address-not-equal-to</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="connection-protocol-equal-to" multi-valued="true">
- <adm:synopsis>
- Filters log records associated with connections which match any
- of the specified protocols.
- </adm:synopsis>
- <adm:description>
- Typical values include "ldap", "ldaps", or "jmx".
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>[a-zA-Z0-9]+</adm:regex>
- <adm:usage>NAME</adm:usage>
- <adm:synopsis>
- The protocol name as reported in the access log.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-connection-protocol-equal-to</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="connection-port-equal-to" multi-valued="true">
- <adm:synopsis>
- Filters log records associated with connections to any of the specified
- listener port numbers.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="65535" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-connection-port-equal-to</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="user-dn-equal-to" multi-valued="true">
- <adm:synopsis>
- Filters log records associated with users matching at least one of the
- specified DN patterns.
- </adm:synopsis>
- <adm:description>
- Valid DN filters are strings composed of zero or more wildcards. A double
- wildcard ** replaces one or more RDN components (as in
- uid=dmiller,**,dc=example,dc=com). A simple wildcard * replaces either a
- whole RDN, or a whole type, or a value substring (as in
- uid=bj*,ou=people,dc=example,dc=com).
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-user-dn-equal-to</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="user-dn-not-equal-to" multi-valued="true">
- <adm:synopsis>
- Filters log records associated with users which do not match any of the
- specified DN patterns.
- </adm:synopsis>
- <adm:description>
- Valid DN filters are strings composed of zero or more wildcards. A double
- wildcard ** replaces one or more RDN components (as in
- uid=dmiller,**,dc=example,dc=com). A simple wildcard * replaces either a
- whole RDN, or a whole type, or a value substring (as in
- uid=bj*,ou=people,dc=example,dc=com).
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-user-dn-not-equal-to</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="user-is-member-of" multi-valued="true">
- <adm:synopsis>
- Filters log records associated with users which are members of at least
- one of the specified groups.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-user-is-member-of</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="user-is-not-member-of" multi-valued="true">
- <adm:synopsis>
- Filters log records associated with users which are not members of any
- of the specified groups.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-user-is-not-member-of</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="request-target-dn-equal-to" multi-valued="true">
- <adm:synopsis>
- Filters operation log records associated with operations which target
- entries matching at least one of the specified DN patterns.
- </adm:synopsis>
- <adm:description>
- Valid DN filters are strings composed of zero or more wildcards. A double
- wildcard ** replaces one or more RDN components (as in
- uid=dmiller,**,dc=example,dc=com). A simple wildcard * replaces either a
- whole RDN, or a whole type, or a value substring (as in
- uid=bj*,ou=people,dc=example,dc=com).
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-request-target-dn-equal-to</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="request-target-dn-not-equal-to" multi-valued="true">
- <adm:synopsis>
- Filters operation log records associated with operations which target
- entries matching none of the specified DN patterns.
- </adm:synopsis>
- <adm:description>
- Valid DN filters are strings composed of zero or more wildcards. A double
- wildcard ** replaces one or more RDN components (as in
- uid=dmiller,**,dc=example,dc=com). A simple wildcard * replaces either a
- whole RDN, or a whole type, or a value substring (as in
- uid=bj*,ou=people,dc=example,dc=com).
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-request-target-dn-not-equal-to</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="response-result-code-equal-to" multi-valued="true">
- <adm:synopsis>
- Filters operation response log records associated with operations which
- include any of the specified result codes.
- </adm:synopsis>
- <adm:description>
- It is recommended to only use this criteria in conjunction with the
- "combined" output mode of the access logger, since this filter criteria
- is only applied to response log messages.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-response-result-code-equal-to</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="response-result-code-not-equal-to" multi-valued="true">
- <adm:synopsis>
- Filters operation response log records associated with operations which
- do not include any of the specified result codes.
- </adm:synopsis>
- <adm:description>
- It is recommended to only use this criteria in conjunction with the
- "combined" output mode of the access logger, since this filter criteria
- is only applied to response log messages.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-response-result-code-not-equal-to</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="response-etime-greater-than">
- <adm:synopsis>
- Filters operation response log records associated with operations which
- took longer than the specified number of milli-seconds to complete.
- </adm:synopsis>
- <adm:description>
- It is recommended to only use this criteria in conjunction with the
- "combined" output mode of the access logger, since this filter criteria
- is only applied to response log messages.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer>
- <adm:unit-synopsis>milli-seconds</adm:unit-synopsis>
- </adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-response-etime-greater-than</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="response-etime-less-than">
- <adm:synopsis>
- Filters operation response log records associated with operations which
- took less than the specified number of milli-seconds to complete.
- </adm:synopsis>
- <adm:description>
- It is recommended to only use this criteria in conjunction with the
- "combined" output mode of the access logger, since this filter criteria
- is only applied to response log messages.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer>
- <adm:unit-synopsis>milli-seconds</adm:unit-synopsis>
- </adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-response-etime-less-than</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="search-response-nentries-greater-than">
- <adm:synopsis>
- Filters search operation response log records associated with searches
- which returned more than the specified number of entries.
- </adm:synopsis>
- <adm:description>
- It is recommended to only use this criteria in conjunction with the
- "combined" output mode of the access logger, since this filter criteria
- is only applied to response log messages.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer>
- <adm:unit-synopsis>entries</adm:unit-synopsis>
- </adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-search-response-nentries-greater-than</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="search-response-nentries-less-than">
- <adm:synopsis>
- Filters search operation response log records associated with searches
- which returned less than the specified number of entries.
- </adm:synopsis>
- <adm:description>
- It is recommended to only use this criteria in conjunction with the
- "combined" output mode of the access logger, since this filter criteria
- is only applied to response log messages.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer>
- <adm:unit-synopsis>entries</adm:unit-synopsis>
- </adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-search-response-nentries-less-than</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="search-response-is-indexed">
- <adm:synopsis>
- Filters search operation response log records associated with searches
- which were either indexed or unindexed.
- </adm:synopsis>
- <adm:description>
- It is recommended to only use this criteria in conjunction with the
- "combined" output mode of the access logger, since this filter criteria
- is only applied to response log messages.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-search-response-is-indexed</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccessLogPublisherConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccessLogPublisherConfiguration.xml
deleted file mode 100644
index 1cebdd0..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccessLogPublisherConfiguration.xml
+++ /dev/null
@@ -1,146 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions copyright 2011-2014 ForgeRock AS
- ! -->
-<adm:managed-object name="access-log-publisher"
- plural-name="access-log-publishers"
- package="org.opends.server.admin.std" extends="log-publisher"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for distributing access log messages from the access
- logger to a destination.
- </adm:synopsis>
- <adm:description>
- Access log messages provide information about the types of operations
- processed by the server.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-access-log-publisher</ldap:name>
- <ldap:superior>ds-cfg-log-publisher</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:relation name="access-log-filtering-criteria">
- <adm:synopsis>
- The set of criteria which will be used to filter log records.
- </adm:synopsis>
- <adm:one-to-many/>
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Filtering Criteria</ldap:rdn-sequence>
- </adm:profile>
- </adm:relation>
- <adm:property-override name="java-class">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.loggers.AccessLogPublisher</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="filtering-policy">
- <adm:synopsis>
- Specifies how filtering criteria should be applied to log records.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>no-filtering</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="no-filtering">
- <adm:synopsis>
- No filtering will be performed, and all records will be logged.
- </adm:synopsis>
- </adm:value>
- <adm:value name="inclusive">
- <adm:synopsis>
- Records must match at least one of the filtering criteria in order
- to be logged.
- </adm:synopsis>
- </adm:value>
- <adm:value name="exclusive">
- <adm:synopsis>
- Records must not match any of the filtering criteria in order to be
- logged.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-filtering-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="suppress-internal-operations" advanced="true">
- <adm:synopsis>
- Indicates whether internal operations (for example, operations
- that are initiated by plugins) should be logged along with the
- operations that are requested by users.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-suppress-internal-operations</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="suppress-synchronization-operations"
- advanced="true">
- <adm:synopsis>
- Indicates whether access messages that are generated by
- synchronization operations should be suppressed.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-suppress-synchronization-operations
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccountStatusNotificationHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccountStatusNotificationHandlerConfiguration.xml
deleted file mode 100644
index 43ccbab..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AccountStatusNotificationHandlerConfiguration.xml
+++ /dev/null
@@ -1,89 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="account-status-notification-handler"
- plural-name="account-status-notification-handlers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are invoked to provide notification to users in some form (for example,
- by an email message) when the status of a user's account has changed
- in some way. The
- <adm:user-friendly-name />
- can be used to notify the user and/or administrators of the change.
- </adm:synopsis>
- <adm:tag name="user-management" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-account-status-notification-handler</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled. Only enabled handlers are invoked whenever
- a related event occurs in the server.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.AccountStatusNotificationHandler
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AdministrationConnectorConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AdministrationConnectorConfiguration.xml
deleted file mode 100644
index 5f848ad..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AdministrationConnectorConfiguration.xml
+++ /dev/null
@@ -1,228 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2012 ForgeRock, AS.
- ! -->
-<adm:managed-object name="administration-connector"
- plural-name="administration-connectors"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used to interact with administration tools using LDAP.
- </adm:synopsis>
- <adm:description>
- It is a dedicated entry point for administration.
- </adm:description>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-administration-connector</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-reference name="listen-port" />
- <adm:property name="listen-address" multi-valued="true">
- <adm:synopsis>
- Specifies the address or set of addresses on which this
- <adm:user-friendly-name />
- should listen for connections from LDAP clients.
- </adm:synopsis>
- <adm:description>
- Multiple addresses may be provided as separate values for this
- attribute. If no values are provided, then the
- <adm:user-friendly-name />
- listens on all interfaces.
- </adm:description>
- <adm:requires-admin-action>
- <adm:server-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0.0.0.0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-listen-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="key-manager-provider" mandatory="true">
- <adm:synopsis>
- Specifies the name of the key manager that is used with
- the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:server-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="key-manager-provider"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced key manager provider must be enabled.
- </adm:synopsis>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-key-manager-provider</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="trust-manager-provider" mandatory="true">
- <adm:synopsis>
- Specifies the name of the trust manager that is used with
- the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:server-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="trust-manager-provider"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced trust manager provider must be enabled.
- </adm:synopsis>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trust-manager-provider</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-cert-nickname" mandatory="true">
- <adm:synopsis>
- Specifies the nickname (also called the alias) of the certificate
- that the
- <adm:user-friendly-name />
- will use when performing SSL communication.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:server-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>Let the server decide.</adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string></adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-cert-nickname</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-protocol" multi-valued="true">
- <adm:synopsis>
- Specifies the names of the SSL protocols that are allowed for
- use in SSL or StartTLS communication.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but only
- impact new SSL/TLS-based sessions created after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Uses the default set of SSL protocols provided by the server's
- JVM.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-protocol</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-cipher-suite" multi-valued="true">
- <adm:synopsis>
- Specifies the names of the SSL cipher suites that are allowed
- for use in SSL communication.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but will
- only impact new SSL/TLS-based sessions created after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Uses the default set of SSL cipher suites provided by the
- server's JVM.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-cipher-suite</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AlertHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AlertHandlerConfiguration.xml
deleted file mode 100644
index 21df678..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AlertHandlerConfiguration.xml
+++ /dev/null
@@ -1,145 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="alert-handler" plural-name="alert-handlers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are used to notify administrators of significant problems or notable
- events that occur in the <adm:product-name /> directory server.
- </adm:synopsis>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-alert-handler</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.AlertHandler
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="enabled-alert-type" multi-valued="true">
- <adm:synopsis>
- Specifies the names of the alert types that are enabled for this
- alert handler.
- </adm:synopsis>
- <adm:description>
- If there are any values for this attribute, then only alerts with
- one of the specified types are allowed (unless they are also
- included in the disabled alert types). If there are no values for
- this attribute, then any alert with a type not included in the
- list of disabled alert types is allowed.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- All alerts with types not included in the set of disabled
- alert types are allowed.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled-alert-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="disabled-alert-type" multi-valued="true">
- <adm:synopsis>
- Specifies the names of the alert types that are disabled for this
- alert handler.
- </adm:synopsis>
- <adm:description>
- If there are any values for this attribute, then no alerts with
- any of the specified types are allowed. If there are no values
- for this attribute, then only alerts with a type included in the
- set of enabled alert types are allowed, or if there are no
- values for the enabled alert types option, then all alert types
- are allowed.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If there is a set of enabled alert types, then only alerts
- with one of those types are allowed. Otherwise, all alerts
- are allowed.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-disabled-alert-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AnonymousSASLMechanismHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AnonymousSASLMechanismHandlerConfiguration.xml
deleted file mode 100644
index 0dc783b..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AnonymousSASLMechanismHandlerConfiguration.xml
+++ /dev/null
@@ -1,61 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="anonymous-sasl-mechanism-handler"
- plural-name="anonymous-sasl-mechanism-handlers"
- package="org.opends.server.admin.std" extends="sasl-mechanism-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The ANONYMOUS SASL mechanism provides the ability for clients to
- perform an anonymous bind using a SASL mechanism.
- </adm:synopsis>
- <adm:description>
- The only real
- benefit that this provides over a normal anonymous bind (that is,
- using simple authentication with no password) is that the ANONYMOUS
- SASL mechanism also allows the client to include a trace string in
- the request. This trace string can help identify the application that
- performed the bind (although since there is no authentication,
- there is no assurance that some other client did not spoof that
- trace string).
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-anonymous-sasl-mechanism-handler</ldap:name>
- <ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.AnonymousSASLMechanismHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeCleanupPluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeCleanupPluginConfiguration.xml
deleted file mode 100644
index 8569280..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeCleanupPluginConfiguration.xml
+++ /dev/null
@@ -1,125 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2011 profiq s.r.o.
- ! Portions copyright 2011 ForgeRock AS.
- ! -->
-<adm:managed-object name="attribute-cleanup-plugin"
- plural-name="attribute-cleanup-plugins" package="org.opends.server.admin.std"
- extends="plugin" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
-
- <adm:synopsis>
- A pre-parse plugin which can be used to remove and rename
- attributes in ADD and MODIFY requests before being processed.
- </adm:synopsis>
-
- <adm:description>
- This plugin should be used in order maintain interoperability with client
- applications which attempt to update attributes in a way which is
- incompatible with LDAPv3 or <adm:product-name />. For example, this plugin may be used
- in order to remove changes to operational attributes such as modifiersName,
- creatorsName, modifyTimestamp, and createTimestamp (Sun DSEE chaining does
- this).
- </adm:description>
-
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-attribute-cleanup-plugin</ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
-
- <adm:property-override name="java-class">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.plugins.AttributeCleanupPlugin</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-
- <adm:property-override name="invoke-for-internal-operations">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-
- <adm:property-override name="plugin-type" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>preparseadd</adm:value>
- <adm:value>preparsemodify</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-
- <adm:property name="remove-inbound-attributes" multi-valued="true">
- <adm:synopsis>
- A list of attributes which should be removed from incoming add
- or modify requests.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>No attributes will be removed</adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <!-- Use string syntax because we may be removing invalid attributes -->
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-remove-inbound-attributes</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="rename-inbound-attributes" multi-valued="true">
- <adm:synopsis>
- A list of attributes which should be renamed in incoming add
- or modify requests.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>No attributes will be renamed</adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^[^:]+:[^:]+$</adm:regex>
- <adm:usage>FROM:TO</adm:usage>
- <adm:synopsis>An attribute name mapping.</adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-rename-inbound-attributes</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeSyntaxConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeSyntaxConfiguration.xml
deleted file mode 100644
index e850849..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeSyntaxConfiguration.xml
+++ /dev/null
@@ -1,82 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="attribute-syntax"
- plural-name="attribute-syntaxes" package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- define the type of data that may be stored in an attribute with that
- syntax. A syntax is generally associated with a set of matching
- rules that indicate how to perform matching operations against
- values of that syntax.
- </adm:synopsis>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-attribute-syntax</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true" read-only="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.AttributeSyntax
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeTypeDescriptionAttributeSyntaxConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeTypeDescriptionAttributeSyntaxConfiguration.xml
deleted file mode 100644
index 5ce9d3e..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeTypeDescriptionAttributeSyntaxConfiguration.xml
+++ /dev/null
@@ -1,84 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="attribute-type-description-attribute-syntax"
- plural-name="attribute-type-description-attribute-syntaxes"
- extends="attribute-syntax" package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- describe the format of the directory schema attribute type
- definitions.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-attribute-type-description-attribute-syntax
- </ldap:name>
- <ldap:superior>ds-cfg-attribute-syntax</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.schema.AttributeTypeSyntax
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="strip-syntax-min-upper-bound" advanced="true">
- <adm:synopsis>
- Indicates whether the suggested minimum upper bound appended to an
- attribute's syntax OID in it's schema definition Attribute Type
- Description is stripped off.
- </adm:synopsis>
- <adm:description>
- When retrieving the server's schema, some APIs (JNDI) fail in
- their syntax lookup methods, because they do not parse this value
- correctly. This configuration option allows the server to be
- configured to provide schema definitions these APIs can parse
- correctly.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-strip-syntax-min-upper-bound</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeValuePasswordValidatorConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeValuePasswordValidatorConfiguration.xml
deleted file mode 100644
index 70ceed2..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AttributeValuePasswordValidatorConfiguration.xml
+++ /dev/null
@@ -1,145 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2012 ForgeRock, AS.
- ! -->
-<adm:managed-object name="attribute-value-password-validator"
- plural-name="attribute-value-password-validators"
- package="org.opends.server.admin.std" extends="password-validator"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- attempts to determine whether a proposed password is acceptable
- for use by determining whether that password is contained in any
- attribute within the user's entry.
- </adm:synopsis>
- <adm:description>
- It can be configured to look
- in all attributes or in a specified subset of attributes.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-attribute-value-password-validator</ldap:name>
- <ldap:superior>ds-cfg-password-validator</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.AttributeValuePasswordValidator
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="match-attribute" multi-valued="true" >
- <adm:synopsis>
- Specifies the name(s) of the attribute(s) whose values should be
- checked to determine whether they match the provided password.
- If no values are provided, then the server checks if the proposed
- password matches the value of any attribute in the user's entry.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- All attributes in the user entry will be checked.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-match-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="check-substrings" mandatory="false">
- <adm:synopsis>
- Indicates whether this password validator is to match portions of
- the password string against attribute values.
- </adm:synopsis>
- <adm:description>
- If "false" then only match the entire password against attribute values
- otherwise ("true") check whether the password contains attribute values.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-check-substrings</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="min-substring-length" mandatory="false">
- <adm:synopsis>
- Indicates the minimal length of the substring within the password
- in case substring checking is enabled.
- </adm:synopsis>
- <adm:description>
- If "check-substrings" option is set to true, then this parameter
- defines the length of the smallest word which should be used for
- substring matching. Use with caution because values below 3 might
- disqualify valid passwords.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-min-substring-length</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="test-reversed-password" mandatory="true">
- <adm:synopsis>
- Indicates whether this password validator should test the reversed
- value of the provided password as well as the order in which it
- was given.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-test-reversed-password</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AuthenticationPolicyConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AuthenticationPolicyConfiguration.xml
deleted file mode 100644
index 2c43501..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/AuthenticationPolicyConfiguration.xml
+++ /dev/null
@@ -1,66 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="authentication-policy"
- plural-name="authentication-policies" abstract="true"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- define the policies which should be used for authenticating users and
- managing the password and other account related state.
- </adm:synopsis>
- <adm:tag name="user-management" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-authentication-policy</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class which provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.AuthenticationPolicyFactory
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackendConfiguration.xml
deleted file mode 100644
index 23d5281..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackendConfiguration.xml
+++ /dev/null
@@ -1,171 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="backend" plural-name="backends"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for providing access to the underlying data
- presented by the server.
- </adm:synopsis>
- <adm:description>
- The data may be stored locally in an embedded database,
- remotely in an external system, or generated on the fly
- (for example, calculated from other information that is available).
- </adm:description>
- <adm:tag name="database" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-backend</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the backend is enabled in the server.
- </adm:synopsis>
- <adm:description>
- If a backend is not enabled, then its contents are not
- accessible when processing operations.
- </adm:description>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- backend implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>org.opends.server.api.Backend</adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="backend-id" mandatory="true" read-only="true">
- <adm:synopsis>
- Specifies a name to identify the associated backend.
- </adm:synopsis>
- <adm:description>
- The name must be unique among all backends in the server. The backend ID may
- not be altered after the backend is created in the server.
- </adm:description>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-backend-id</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="writability-mode" mandatory="true">
- <adm:synopsis>
- Specifies the behavior that the backend should use when processing
- write operations.
- </adm:synopsis>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="enabled">
- <adm:synopsis>
- Allows write operations to be performed in that backend (if
- the requested operation is valid, the user has permission to
- perform the operation, the backend supports that type of
- write operation, and the global writability-mode property is
- also enabled).
- </adm:synopsis>
- </adm:value>
- <adm:value name="disabled">
- <adm:synopsis>
- Causes all write attempts to fail.
- </adm:synopsis>
- </adm:value>
- <adm:value name="internal-only">
- <adm:synopsis>
- Causes external write attempts to fail but allows writes by
- replication and internal operations.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-writability-mode</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="base-dn" mandatory="true" multi-valued="true">
- <adm:synopsis>
- Specifies the base DN(s) for the data that the backend handles.
- </adm:synopsis>
- <adm:description>
- A single backend may be responsible for one or more base DNs. Note
- that no two backends may have the same base DN although one
- backend may have a base DN that is below a base DN provided by
- another backend (similar to the use of sub-suffixes in the Sun
- Java System Directory Server). If any of the base DNs is
- subordinate to a base DN for another backend, then all base DNs
- for that backend must be subordinate to that same base DN.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- No administrative action is required by default although some
- action may be required on a per-backend basis before the new
- base DN may be used.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackendIndexConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackendIndexConfiguration.xml
deleted file mode 100644
index 19dc38d..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackendIndexConfiguration.xml
+++ /dev/null
@@ -1,232 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2009 Sun Microsystems, Inc.
- ! Portions copyright 2014 ForgeRock AS.
- ! -->
-<adm:managed-object name="backend-index" plural-name="backend-indexes"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are used to store information that makes it possible to locate
- entries very quickly when processing search operations.
- </adm:synopsis>
- <adm:description>
- Indexing is performed on a per-attribute level and different types
- of indexing may be performed for different kinds of attributes, based
- on how they are expected to be accessed during search operations.
- </adm:description>
- <adm:tag name="database" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-backend-index</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="attribute" mandatory="true" read-only="true">
- <adm:synopsis>
- Specifies the name of the attribute for which the index is to
- be maintained.
- </adm:synopsis>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-entry-limit">
- <adm:synopsis>
- Specifies the maximum number of entries that are allowed
- to match a given index key before that particular index key is no
- longer maintained.
- </adm:synopsis>
- <adm:description>
- This is analogous to the ALL IDs threshold in the Sun Java System
- Directory Server. If this is specified, its value overrides the JE
- backend-wide configuration. For no limit, use 0 for the value.
- </adm:description>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- If any index keys have already reached this limit, indexes
- must be rebuilt before they will be allowed to use the
- new limit.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:inherited>
- <adm:relative property-name="index-entry-limit" offset="1"
- managed-object-name="pluggable-backend" />
- </adm:inherited>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647">
- <adm:unit-synopsis>Number of entries</adm:unit-synopsis>
- </adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-entry-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-type" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the type(s) of indexing that should be performed
- for the associated attribute.
- </adm:synopsis>
- <adm:description>
- For equality, presence, and substring index types, the associated
- attribute type must have a corresponding matching rule.
- </adm:description>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- If any new index types are added for an attribute, and
- values for that attribute already exist in the
- database, the index must be rebuilt before it
- will be accurate.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="equality">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using equality search filters.
- </adm:synopsis>
- </adm:value>
- <adm:value name="ordering">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using "greater than or equal to" or "less then
- or equal to" search filters.
- </adm:synopsis>
- </adm:value>
- <adm:value name="presence">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using the presence search filters.
- </adm:synopsis>
- </adm:value>
- <adm:value name="substring">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using substring search filters.
- </adm:synopsis>
- </adm:value>
- <adm:value name="approximate">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using approximate matching search filters.
- </adm:synopsis>
- </adm:value>
- <adm:value name="extensible">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using extensible matching search filters.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="substring-length" advanced="true">
- <adm:synopsis>
- The length of substrings in a substring index.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt before it will reflect the
- new value.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>6</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="3" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-substring-length</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-extensible-matching-rule" multi-valued="true">
- <adm:synopsis>
- The extensible matching rule in an extensible index.
- </adm:synopsis>
- <adm:description>
- An extensible matching rule must be specified using either LOCALE or OID of the matching rule.
- </adm:description>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt before it will reflect the
- new value.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No extensible matching rules will be indexed.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>([a-z][a-z](-[A-Z][A-Z]){0,2}(.(([a-z]{2,3})|\\d))?)|(^\\d.((\\d)+.)+\\d$)</adm:regex>
- <adm:usage>LOCALE | OID</adm:usage>
- <adm:synopsis>
- A Locale or an OID.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-extensible-matching-rule</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackendVLVIndexConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackendVLVIndexConfiguration.xml
deleted file mode 100644
index 557030e..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackendVLVIndexConfiguration.xml
+++ /dev/null
@@ -1,232 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions copyright 2014 ForgeRock AS.
- ! -->
-<adm:managed-object name="backend-vlv-index"
- plural-name="backend-vlv-indexes"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are used to store information about a specific search request that
- makes it possible to efficiently process them using the VLV control.
- </adm:synopsis>
- <adm:description>
- A VLV index effectively notifies the server that a virtual list
- view, with specific query and sort parameters, will be performed.
- This index also allows the server to collect and maintain the
- information required to make using the virtual list view faster.
- </adm:description>
- <adm:tag name="database" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-backend-vlv-index</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="base-dn" mandatory="true">
- <adm:synopsis>
- Specifies the base DN used in the search query that is being
- indexed.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt after modifying this
- property.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="scope" mandatory="true">
- <adm:synopsis>
- Specifies the LDAP scope of the query that is being indexed.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt after modifying this
- property.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="base-object">
- <adm:synopsis>Search the base object only.</adm:synopsis>
- </adm:value>
- <adm:value name="single-level">
- <adm:synopsis>
- Search the immediate children of the base object but do not
- include any of their descendants or the base object itself.
- </adm:synopsis>
- </adm:value>
- <adm:value name="subordinate-subtree">
- <adm:synopsis>
- Search the entire subtree below the base object but do not
- include the base object itself.
- </adm:synopsis>
- </adm:value>
- <adm:value name="whole-subtree">
- <adm:synopsis>
- Search the base object and the entire subtree below the base
- object.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-scope</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="filter" mandatory="true">
- <adm:synopsis>
- Specifies the LDAP filter used in the query that is being indexed.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt after modifying this
- property.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- A valid LDAP search filter.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-filter</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="sort-order" mandatory="true">
- <adm:synopsis>
- Specifies the names of the attributes that are used to sort the
- entries for the query being indexed.
- </adm:synopsis>
- <adm:description>
- Multiple attributes can be used to determine the sort order by
- listing the attribute names from highest to lowest precedence.
- Optionally, + or - can be prefixed to the attribute name to sort
- the attribute in ascending order or descending order respectively.
- </adm:description>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt after modifying this
- property.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- Valid attribute types defined in the schema, separated by a
- space and optionally prefixed by + or -.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-sort-order</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="name" mandatory="true" read-only="true">
- <adm:synopsis>
- Specifies a unique name for this VLV index.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- The VLV index name cannot be altered after the index is created.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-name</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-block-size" read-only="true"
- advanced="true">
- <adm:synopsis>
- Specifies the number of entry IDs to store in a single sorted
- set before it must be split.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- The blocks are resized lazily the next time the index is
- modified.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>4000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer>
- <adm:unit-synopsis>Number of entry IDs</adm:unit-synopsis>
- </adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-block-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackupBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackupBackendConfiguration.xml
deleted file mode 100644
index d9450a0..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BackupBackendConfiguration.xml
+++ /dev/null
@@ -1,84 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="backup-backend" plural-name="backup-backends"
- package="org.opends.server.admin.std" extends="backend"
- advanced="true" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides read-only access to the set of backups
- that are available for <adm:product-name />.
- </adm:synopsis>
- <adm:description>
- It is provided as a convenience feature that makes it easier to determine what
- backups are available to be restored if necessary.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-backup-backend</ldap:name>
- <ldap:superior>ds-cfg-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.backends.BackupBackend</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="writability-mode" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>disabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="backup-directory" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the path to a backup directory containing one or more
- backups for a particular backend.
- </adm:synopsis>
- <adm:description>
- This is a multivalued property. Each value may specify a
- different backup directory if desired (one for each backend
- for which backups are taken). Values may be either absolute paths
- or paths that are relative to the base of the <adm:product-name /> directory
- server installation.
- </adm:description>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-backup-directory</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/Base64PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/Base64PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index 89d477c..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/Base64PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,63 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="base64-password-storage-scheme"
- plural-name="base64-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using the BASE64
- encoding mechanism.
- </adm:synopsis>
- <adm:description>
- This scheme contains only an implementation for the user password
- syntax, with a storage scheme name of "BASE64". The
- <adm:user-friendly-name />
- merely obscures the password so that the clear-text password
- is not available to casual observers. However, it offers no real
- protection and should only be used if there are client applications
- that specifically require this capability.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-base64-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.Base64PasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BlindTrustManagerProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BlindTrustManagerProviderConfiguration.xml
deleted file mode 100644
index eec0272..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BlindTrustManagerProviderConfiguration.xml
+++ /dev/null
@@ -1,57 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="blind-trust-manager-provider"
- plural-name="blind-trust-manager-providers"
- package="org.opends.server.admin.std" extends="trust-manager-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The blind trust manager provider always trusts any certificate that
- is presented to it, regardless of its issuer, subject, and validity
- dates.
- </adm:synopsis>
- <adm:description>
- Use the blind trust manager provider only for testing
- purposes, because it allows clients to use forged certificates
- and authenticate as virtually any user in the server.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-blind-trust-manager-provider</ldap:name>
- <ldap:superior>ds-cfg-trust-manager-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.BlindTrustManagerProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BlowfishPasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BlowfishPasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index aec8ba5..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/BlowfishPasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,58 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="blowfish-password-storage-scheme"
- plural-name="blowfish-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using the Blowfish
- reversible encryption mechanism.
- </adm:synopsis>
- <adm:description>
- This scheme contains only an implementation for the user password
- syntax, with a storage scheme name of "BLOWFISH".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-blowfish-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.BlowfishPasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CancelExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CancelExtendedOperationHandlerConfiguration.xml
deleted file mode 100644
index a348dd6..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CancelExtendedOperationHandlerConfiguration.xml
+++ /dev/null
@@ -1,59 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="cancel-extended-operation-handler"
- plural-name="cancel-extended-operation-handlers"
- package="org.opends.server.admin.std"
- extends="extended-operation-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides support for the LDAP cancel extended operation as defined
- in RFC 3909.
- </adm:synopsis>
- <adm:description>
- It allows clients to cancel operations initiated from earlier
- requests. The property ensures that both the cancel request and the
- operation being canceled receives response messages.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-cancel-extended-operation-handler</ldap:name>
- <ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.CancelExtendedOperation
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CertificateAttributeSyntaxConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CertificateAttributeSyntaxConfiguration.xml
deleted file mode 100644
index 69714c0..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CertificateAttributeSyntaxConfiguration.xml
+++ /dev/null
@@ -1,74 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2012 ForgeRock AS.
- ! -->
-<adm:managed-object name="certificate-attribute-syntax"
- plural-name="certificate-attribute-syntaxes"
- extends="attribute-syntax" package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- define an attribute syntax for storing X.509 Certificates.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-certificate-attribute-syntax</ldap:name>
- <ldap:superior>ds-cfg-attribute-syntax</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.schema.CertificateSyntax
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="strict-format" advanced="true">
- <adm:synopsis>
- Indicates whether or not X.509 Certificate values are required to
- strictly comply with the standard definition for this syntax.
- </adm:synopsis>
- <adm:description>
- When set to false, certificates will not be validated and, as a result
- any sequence of bytes will be acceptable.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-strict-format</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CertificateMapperConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CertificateMapperConfiguration.xml
deleted file mode 100644
index 897e8e4..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CertificateMapperConfiguration.xml
+++ /dev/null
@@ -1,87 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="certificate-mapper"
- plural-name="certificate-mappers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for establishing a mapping between a client
- certificate and the entry for the user that corresponds to that
- certificate.
- </adm:synopsis>
- <adm:tag name="security" />
- <adm:tag name="user-management" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-certificate-mapper</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.CertificateMapper
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ChangeNumberControlPluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ChangeNumberControlPluginConfiguration.xml
deleted file mode 100644
index 98b83cb..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ChangeNumberControlPluginConfiguration.xml
+++ /dev/null
@@ -1,74 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2012 ForgeRock AS
- ! -->
-<adm:managed-object name="change-number-control-plugin"
- plural-name="change-number-control-plugins" package="org.opends.server.admin.std"
- extends="plugin" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- returns the change number generated by the replication subsystem.
- </adm:synopsis>
- <adm:description>
- The <adm:user-friendly-name /> returns the change number generated
- by the Multi-Master Replication subsystem when :
- - the Multi-Master Replication is configured and enabled
- - the request is a write operation (add, delete, modify, moddn)
- - the control is part of a request.
- If all of the above are true, the response contains a control response
- with a string representing the change number.
- The implementation for the chnage number control plug-in is contained
- in the org.opends.server.plugins.ChangeNumberControlPlugin class. It must be
- configured with the postOperationAdd, postOperationDelete,
- postOperationModify and postOperationModifyDN plug-in types,
- but it does not have any other custom configuration.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-change-number-control-plugin</ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.plugins.ChangeNumberControlPlugin</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="plugin-type" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>postOperationAdd</adm:value>
- <adm:value>postOperationDelete</adm:value>
- <adm:value>postOperationModify</adm:value>
- <adm:value>postOperationModifyDN</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CharacterSetPasswordValidatorConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CharacterSetPasswordValidatorConfiguration.xml
deleted file mode 100644
index 5d60543..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CharacterSetPasswordValidatorConfiguration.xml
+++ /dev/null
@@ -1,198 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011-2012 ForgeRock AS
- ! -->
-<adm:managed-object name="character-set-password-validator"
- plural-name="character-set-password-validators"
- package="org.opends.server.admin.std" extends="password-validator"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- determines whether a proposed password is acceptable by
- checking whether it contains a sufficient number of characters
- from one or more user-defined character sets and ranges.
- </adm:synopsis>
- <adm:description>
- For example,
- the validator can ensure that passwords must
- have at least one lowercase letter, one uppercase letter, one digit,
- and one symbol.
- </adm:description>
- <adm:constraint>
- <adm:synopsis>
- The <adm:user-friendly-name/> must have at least one character set
- or range specified.
- </adm:synopsis>
- <adm:condition>
- <adm:or>
- <adm:is-present property="character-set" />
- <adm:is-present property="character-set-ranges" />
- </adm:or>
- </adm:condition>
- </adm:constraint>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-character-set-password-validator</ldap:name>
- <ldap:superior>ds-cfg-password-validator</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.CharacterSetPasswordValidator
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="character-set" mandatory="false"
- multi-valued="true">
- <adm:synopsis>
- Specifies a character set containing characters that a password
- may contain and a value indicating the minimum number of
- characters required from that set.
- </adm:synopsis>
- <adm:description>
- Each value must be an integer (indicating the minimum required
- characters from the set which may be zero, indicating that the
- character set is optional) followed by a colon and the characters to
- include in that set (for example, "3:abcdefghijklmnopqrstuvwxyz"
- indicates that a user password must contain at least three
- characters from the set of lowercase ASCII letters). Multiple
- character sets can be defined in separate values, although no
- character can appear in more than one character set.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If no sets are specified, the validator only uses the
- defined character ranges.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string case-insensitive="false" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-character-set</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="character-set-ranges" mandatory="false"
- multi-valued="true">
- <adm:synopsis>
- Specifies a character range containing characters that a password
- may contain and a value indicating the minimum number of
- characters required from that range.
- </adm:synopsis>
- <adm:description>
- Each value must be an integer (indicating the minimum required
- characters from the range which may be zero, indicating that the
- character range is optional) followed by a colon and one or more
- range specifications. A range specification is 3 characters: the
- first character allowed, a minus, and the last character allowed.
- For example, "3:A-Za-z0-9". The ranges in each value should not
- overlap, and the characters in each range specification should be
- ordered.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If no ranges are specified, the validator only uses the
- defined character sets.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string case-insensitive="false" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-character-set-ranges</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allow-unclassified-characters" mandatory="true">
- <adm:synopsis>
- Indicates whether this password validator allows passwords to
- contain characters outside of any of the user-defined character
- sets and ranges.
- </adm:synopsis>
- <adm:description>
- If this is "false", then only those characters in the user-defined
- character sets and ranges may be used in passwords. Any password
- containing a character not included in any character set or range
- will be rejected.
- </adm:description>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-unclassified-characters</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="min-character-sets" mandatory="false">
- <adm:synopsis>
- Specifies the minimum number of character sets and ranges that a
- password must contain.
- </adm:synopsis>
- <adm:description>
- This property should only be used in conjunction with optional character
- sets and ranges (those requiring zero characters). Its value must
- include any mandatory character sets and ranges (those requiring greater
- than zero characters). This is useful in situations where a password
- must contain characters from mandatory character sets and ranges, and
- characters from at least N optional character sets and ranges. For
- example, it is quite common to require that a password contains at
- least one non-alphanumeric character as well as characters from two
- alphanumeric character sets (lower-case, upper-case, digits). In this
- case, this property should be set to 3.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The password must contain characters from each of the mandatory
- character sets and ranges and, if there are optional character sets
- and ranges, at least one character from one of the optional character
- sets and ranges.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-min-character-sets</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ClearPasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ClearPasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index 66f6c1c..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ClearPasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,61 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="clear-password-storage-scheme"
- plural-name="clear-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for storing user passwords in clear text,
- without any form of obfuscation.
- </adm:synopsis>
- <adm:description>
- This scheme contains only an implementation for the user password
- syntax, with a storage scheme name of "CLEAR". The
- <adm:user-friendly-name />
- should only be used if there are client applications that specifically
- require this capability.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-clear-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.ClearPasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ClientConnectionMonitorProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ClientConnectionMonitorProviderConfiguration.xml
deleted file mode 100644
index efc9b67..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ClientConnectionMonitorProviderConfiguration.xml
+++ /dev/null
@@ -1,54 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="client-connection-monitor-provider"
- plural-name="client-connection-monitor-providers"
- package="org.opends.server.admin.std" extends="monitor-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- exposes monitor information about the set of client connections that
- are established to the <adm:product-name /> directory server.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-client-connection-monitor-provider</ldap:name>
- <ldap:superior>ds-cfg-monitor-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.monitors.ClientConnectionMonitorProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CollationMatchingRuleConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CollationMatchingRuleConfiguration.xml
deleted file mode 100644
index e5043d7..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CollationMatchingRuleConfiguration.xml
+++ /dev/null
@@ -1,125 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="collation-matching-rule"
- plural-name="collation-matching-rules"
- package="org.opends.server.admin.std" extends="matching-rule"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- provide support for locale-specific filtering and indexing.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-collation-matching-rule</ldap:name>
- <ldap:superior>ds-cfg-matching-rule</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="matching-rule-type" multi-valued="true" mandatory="true">
- <adm:synopsis>
- the types of matching rules that should be supported for each locale
- </adm:synopsis>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="equality">
- <adm:synopsis>
- Specifies if equality type collation matching rule needs to
- be created for each locale.
- </adm:synopsis>
- </adm:value>
- <adm:value name="less-than">
- <adm:synopsis>
- Specifies if less-than type collation matching rule needs to
- be created for each locale.
- </adm:synopsis>
- </adm:value>
- <adm:value name="less-than-or-equal-to">
- <adm:synopsis>
- Specifies if less-than-or-equal-to type collation matching rule
- needs to be created for each locale.
- </adm:synopsis>
- </adm:value>
- <adm:value name="greater-than">
- <adm:synopsis>
- Specifies if greater-than type collation matching rule needs
- to be created for each locale.
- </adm:synopsis>
- </adm:value>
- <adm:value name="greater-than-or-equal-to">
- <adm:synopsis>
- Specifies if greater-than-or-equal-to type collation matching rule
- needs to be created for each locale.
- </adm:synopsis>
- </adm:value>
- <adm:value name="substring">
- <adm:synopsis>
- Specifies if substring type collation matching rule needs to be
- created for each locale.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-matching-rule-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="collation" multi-valued="true" mandatory="true">
- <adm:synopsis>
- the set of supported locales
- </adm:synopsis>
- <adm:description>
- Collation must be specified using the syntax: LOCALE:OID
- </adm:description>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^[a-z-A-Z]+:[0-9.]+\\d$</adm:regex>
- <adm:usage>LOCALE:OID</adm:usage>
- <adm:synopsis>
- A Locale followed by a ":" and an OID.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-collation</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.schema.CollationMatchingRuleFactory
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
\ No newline at end of file
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CollectiveAttributeSubentriesVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CollectiveAttributeSubentriesVirtualAttributeConfiguration.xml
deleted file mode 100644
index 8755463..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CollectiveAttributeSubentriesVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,69 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2009 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="collective-attribute-subentries-virtual-attribute"
- plural-name="collective-attribute-subentries-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates a virtual attribute that specifies all collective
- attribute subentries that affect the entry.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-collective-attribute-subentries-virtual-attribute
- </ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.CollectiveAttributeSubentriesVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>virtual-overrides-real</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>collectiveAttributeSubentries</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ConfigFileHandlerBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ConfigFileHandlerBackendConfiguration.xml
deleted file mode 100644
index 7fbaacf..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ConfigFileHandlerBackendConfiguration.xml
+++ /dev/null
@@ -1,61 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="config-file-handler-backend"
- plural-name="config-file-handler-backends"
- package="org.opends.server.admin.std" extends="backend"
- advanced="true" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- allows clients to access the server configuration over protocol, and
- allow both read and write operations. Note: Modify DN operations are not
- supported for entries in the server configuration.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-config-file-handler-backend</ldap:name>
- <ldap:superior>ds-cfg-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.ConfigFileHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="writability-mode" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>enabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ConnectionHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ConnectionHandlerConfiguration.xml
deleted file mode 100644
index f18ec57..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ConnectionHandlerConfiguration.xml
+++ /dev/null
@@ -1,88 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2009 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="connection-handler"
- plural-name="connection-handlers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for handling all interaction with the clients,
- including accepting the connections, reading requests, and sending
- responses.
- </adm:synopsis>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-connection-handler</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.ConnectionHandler
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property-reference name="allowed-client" />
- <adm:property-reference name="denied-client" />
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CoreSchemaConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CoreSchemaConfiguration.xml
deleted file mode 100644
index 8ea7940..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CoreSchemaConfiguration.xml
+++ /dev/null
@@ -1,187 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2014 ForgeRock AS.
- ! -->
-<adm:managed-object name="core-schema" plural-name="core-schemas"
- package="org.opends.server.admin.std" extends="schema-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-name />
- define the core schema elements to load.
- </adm:synopsis>
- <adm:description>
- Core schema provider configuration.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-core-schema</ldap:name>
- <ldap:superior>ds-cfg-schema-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.schema.CoreSchemaProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="disabled-matching-rule" multi-valued="true">
- <adm:synopsis>
- The set of disabled matching rules.
- </adm:synopsis>
- <adm:description>
- Matching rules must be specified using the syntax: OID,
- or use the default value 'NONE' to specify no value.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>NONE</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^([0-9.]+\\d|NONE)$</adm:regex>
- <adm:usage>OID</adm:usage>
- <adm:synopsis>
- The OID of the disabled matching rule.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-disabled-matching-rule</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="disabled-syntax" multi-valued="true">
- <adm:synopsis>
- The set of disabled syntaxes.
- </adm:synopsis>
- <adm:description>
- Syntaxes must be specified using the syntax: OID,
- or use the default value 'NONE' to specify no value.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>NONE</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^([0-9.]+\\d|NONE)$</adm:regex>
- <adm:usage>OID</adm:usage>
- <adm:synopsis>
- The OID of the disabled syntax, or NONE
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-disabled-syntax</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="strip-syntax-min-upper-bound-attribute-type-description" advanced="true">
- <adm:synopsis>
- Indicates whether the suggested minimum upper bound appended to an
- attribute's syntax OID in it's schema definition Attribute Type
- Description is stripped off.
- </adm:synopsis>
- <adm:description>
- When retrieving the server's schema, some APIs (JNDI) fail in
- their syntax lookup methods, because they do not parse this value
- correctly. This configuration option allows the server to be
- configured to provide schema definitions these APIs can parse
- correctly.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-strip-syntax-min-upper-bound-attribute-type-description</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="strict-format-country-string" advanced="true">
- <adm:synopsis>
- Indicates whether or not country code values are required to
- strictly comply with the standard definition for this syntax.
- </adm:synopsis>
- <adm:description>
- When set to false, country codes will not be validated and, as
- a result any string containing 2 characters will be acceptable.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-strict-format-country-string</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allow-zero-length-values-directory-string" advanced="true">
- <adm:synopsis>
- Indicates whether zero-length (that is, an empty string) values are
- allowed for directory string.
- </adm:synopsis>
- <adm:description>
- This is technically not allowed by the revised LDAPv3
- specification, but some environments may require it for backward
- compatibility with servers that do allow it.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-zero-length-values-directory-string</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CountryStringAttributeSyntaxConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CountryStringAttributeSyntaxConfiguration.xml
deleted file mode 100644
index e1ce40e..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CountryStringAttributeSyntaxConfiguration.xml
+++ /dev/null
@@ -1,75 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2012 ForgeRock AS.
- ! Portions Copyright 2012 Manuel Gaupp
- ! -->
-<adm:managed-object name="country-string-attribute-syntax"
- plural-name="country-string-attribute-syntaxes"
- extends="attribute-syntax" package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- define an attribute syntax for storing country codes.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-country-string-attribute-syntax</ldap:name>
- <ldap:superior>ds-cfg-attribute-syntax</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.schema.CountryStringSyntax
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="strict-format" advanced="true">
- <adm:synopsis>
- Indicates whether or not country code values are required to
- strictly comply with the standard definition for this syntax.
- </adm:synopsis>
- <adm:description>
- When set to false, country codes will not be validated and, as
- a result any string containing 2 characters will be acceptable.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-strict-format</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CramMD5SASLMechanismHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CramMD5SASLMechanismHandlerConfiguration.xml
deleted file mode 100644
index 8c60188..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CramMD5SASLMechanismHandlerConfiguration.xml
+++ /dev/null
@@ -1,99 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="cram-md5-sasl-mechanism-handler"
- plural-name="cram-md5-sasl-mechanism-handlers"
- package="org.opends.server.admin.std" extends="sasl-mechanism-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The CRAM-MD5 SASL mechanism provides the ability for clients to
- perform password-based authentication in a manner that does not
- expose their password in the clear.
- </adm:synopsis>
- <adm:description>
- Rather than including the
- password in the bind request, the CRAM-MD5 mechanism uses a
- two-step process in which the client needs only to prove that it
- knows the password. The server sends randomly-generated data to
- the client that is to be used in the process, which makes it
- resistant to replay attacks. The one-way message digest
- algorithm ensures that the original clear-text password is not
- exposed. Note that the algorithm used by the CRAM-MD5 mechanism
- requires that both the client and the server have access to the
- clear-text password (or potentially a value that is derived from
- the clear-text password). In order to authenticate to the server
- using CRAM-MD5, the password for a user's account must be encoded
- using a reversible password storage scheme that allows the server
- to have access to the clear-text value.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-cram-md5-sasl-mechanism-handler</ldap:name>
- <ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.CRAMMD5SASLMechanismHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="identity-mapper" mandatory="true">
- <adm:synopsis>
- Specifies the name of the identity mapper used
- with this SASL mechanism handler to match the authentication
- ID included in the SASL bind request to the corresponding
- user in the directory.
- </adm:synopsis>
- <adm:syntax>
- <adm:aggregation relation-name="identity-mapper"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced identity mapper must be enabled when the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-identity-mapper</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CryptPasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CryptPasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index a5e25b0..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CryptPasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,123 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2010-2014 ForgeRock AS
- ! Portions Copyright 2012 Dariusz Janny <dariusz.janny@gmail.com>
- ! -->
-<adm:managed-object name="crypt-password-storage-scheme"
- plural-name="crypt-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords like Unix crypt does.
- Like on most Unix systems, the password may be encrypted using different
- algorithms, either Unix crypt, md5, sha256 or sha512.
- </adm:synopsis>
- <adm:description>
- This scheme contains only an implementation for the user password
- syntax, with a storage scheme name of "CRYPT". Like on most Unixes, the
- "CRYPT" storage scheme has different algorithms, the default being Unix
- crypt.
-
- Warning: even though Unix crypt is a one-way digest, it is very weak by
- today's standards. Only the first 8 characters in a password are used, and
- it only uses the bottom 7 bits of each character. It only supports a 12-bit
- salt (meaning that there are only 4096 possible ways to encode a given
- password), so it is vulnerable to dictionary attacks.
-
- You should therefore use this algorithm only in cases where an external
- application expects to retrieve the password and verify it outside of the
- directory, instead of by performing an LDAP bind.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-crypt-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.CryptPasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="crypt-password-storage-encryption-algorithm" mandatory="true">
- <adm:synopsis>
- Specifies the algorithm to use to encrypt new passwords.
- </adm:synopsis>
- <adm:description>
- Select the crypt algorithm to use to encrypt new passwords.
- The value can either be "unix", which means the password is encrypted
- with the weak Unix crypt algorithm, or "md5" which means the password is
- encrypted with the BSD MD5 algorithm and has a $1$ prefix,
- or "sha256" which means the password is encrypted with the SHA256
- algorithm and has a $5$ prefix, or "sha512" which means the password is
- encrypted with the SHA512 algorithm and has a $6$ prefix.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>unix</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="unix">
- <adm:synopsis>
- New passwords are encrypted with the Unix crypt algorithm. Passwords
- are truncated at 8 characters and the top bit of each character is
- ignored.
- </adm:synopsis>
- </adm:value>
- <adm:value name="md5">
- <adm:synopsis>
- New passwords are encrypted with the BSD MD5 algorithm.
- </adm:synopsis>
- </adm:value>
- <adm:value name="sha256">
- <adm:synopsis>
- New passwords are encrypted with the Unix crypt SHA256 algorithm.
- </adm:synopsis>
- </adm:value>
- <adm:value name="sha512">
- <adm:synopsis>
- New passwords are encrypted with the Unix crypt SHA512 algorithm.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-crypt-password-storage-encryption-algorithm</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CryptoManagerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CryptoManagerConfiguration.xml
deleted file mode 100644
index a5e936e..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/CryptoManagerConfiguration.xml
+++ /dev/null
@@ -1,311 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="crypto-manager" plural-name="crypto-managers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a common interface for performing compression,
- decompression, hashing, encryption and other kinds of cryptographic
- operations.
- </adm:synopsis>
- <adm:tag name="security" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-crypto-manager</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="digest-algorithm" advanced="true">
- <adm:synopsis>
- Specifies the preferred message digest algorithm for the directory server.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately and
- only affect cryptographic operations performed after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>SHA-1</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-digest-algorithm</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="mac-algorithm" advanced="true">
- <adm:synopsis>
- Specifies the preferred MAC algorithm for the directory server.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but only
- affect cryptographic operations performed after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>HmacSHA1</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-mac-algorithm</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="mac-key-length" advanced="true">
- <adm:synopsis>
- Specifies the key length in bits for the preferred MAC algorithm.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but only
- affect cryptographic operations performed after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>128</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-mac-key-length</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="cipher-transformation" advanced="true">
- <adm:synopsis>
- Specifies the cipher for the directory server
- using the syntax algorithm/mode/padding.
- </adm:synopsis>
- <adm:description>
- The full transformation is required: specifying only an algorithm
- and allowing the cipher provider to supply the default mode and
- padding is not supported, because there is no guarantee these
- default values are the same among different implementations.
- Some cipher algorithms, including RC4 and ARCFOUR, do not have a
- mode or padding, and hence must be specified using NONE for the
- mode field and NoPadding for the padding field. For example,
- RC4/NONE/NoPadding.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but
- only affect cryptographic operations performed after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>AES/CBC/PKCS5Padding</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-cipher-transformation</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="cipher-key-length" advanced="true">
- <adm:synopsis>
- Specifies the key length in bits for the preferred cipher.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but
- only affect cryptographic operations performed after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>128</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-cipher-key-length</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="key-wrapping-transformation" multi-valued="false" advanced="false">
- <adm:synopsis>
- The preferred key wrapping transformation for the directory server. This value must
- be the same for all server instances in a replication topology.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property will take effect immediately but will
- only affect cryptographic operations performed after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>RSA/ECB/OAEPWITHSHA-1ANDMGF1PADDING</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-key-wrapping-transformation</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-protocol" multi-valued="true">
- <adm:synopsis>
- Specifies the names of the SSL protocols that are allowed for
- use in SSL or TLS communication.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but
- only impact new SSL/TLS-based sessions created after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Uses the default set of SSL protocols provided by the server's
- JVM.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-protocol</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-cipher-suite" multi-valued="true">
- <adm:synopsis>
- Specifies the names of the SSL cipher suites that are allowed
- for use in SSL or TLS communication.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but
- only impact new SSL/TLS-based sessions created after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Uses the default set of SSL cipher suites provided by the
- server's JVM.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-cipher-suite</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-encryption">
- <adm:synopsis>
- Specifies whether SSL/TLS is used to provide encrypted
- communication between two <adm:product-name /> server components.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but
- only impact new SSL/TLS-based sessions created after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-encryption</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property-reference name="ssl-cert-nickname" />
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DebugLogPublisherConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DebugLogPublisherConfiguration.xml
deleted file mode 100644
index e2bbcf0..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DebugLogPublisherConfiguration.xml
+++ /dev/null
@@ -1,169 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions copyright 2013-2014 ForgeRock AS
- ! -->
-<adm:managed-object name="debug-log-publisher"
- plural-name="debug-log-publishers"
- package="org.opends.server.admin.std" extends="log-publisher"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for distributing debug log messages from the debug
- logger to a destination.
- </adm:synopsis>
- <adm:description>
- Debug log messages provide information that can be used for debugging
- or troubleshooting problems in the server, or for providing more
- detailed information about the processing that the server performs.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-debug-log-publisher</ldap:name>
- <ldap:superior>ds-cfg-log-publisher</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:relation name="debug-target">
- <adm:one-to-many naming-property="debug-scope" />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Debug Targets</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- <cli:default-property name="debug-exceptions-only" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:property-override name="java-class">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.loggers.DebugLogPublisher</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="default-debug-exceptions-only">
- <adm:synopsis>
- Indicates whether only logs with exception
- should be logged.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-default-debug-exceptions-only</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="default-omit-method-entry-arguments">
- <adm:synopsis>
- Indicates whether to include method arguments in debug
- messages logged by default.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-default-omit-method-entry-arguments
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="default-omit-method-return-value">
- <adm:synopsis>
- Indicates whether to include the return value in debug
- messages logged by default.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-default-omit-method-return-value</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="default-include-throwable-cause">
- <adm:synopsis>
- Indicates whether to include the cause of exceptions in
- exception thrown and caught messages logged by default.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-default-include-throwable-cause</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="default-throwable-stack-frames">
- <adm:synopsis>
- Indicates the number of stack frames to include in the
- stack trace for method entry and exception thrown messages.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>2147483647</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-default-throwable-stack-frames</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DebugTargetConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DebugTargetConfiguration.xml
deleted file mode 100644
index 7a9577a..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DebugTargetConfiguration.xml
+++ /dev/null
@@ -1,187 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011-2014 ForgeRock AS
- ! -->
-<adm:managed-object name="debug-target" plural-name="debug-targets"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- define the types of messages logged by the debug logPublisher.
- </adm:synopsis>
- <adm:description>
- Debug targets allow for fine-grain control of which messages are logged
- based on the package, class, or method that generated the message. Each
- debug target configuration entry resides below the entry with RDN of
- "cn=Debug Target" immediately below the parent ds-cfg-debug-log-publisher
- entry.
- </adm:description>
- <adm:tag name="logging" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-debug-target</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="debug-scope" mandatory="true" read-only="true">
- <adm:synopsis>
- Specifies the fully-qualified <adm:product-name /> Java package, class, or method affected
- by the settings in this target definition. Use the number
- character (#) to separate the class name and the method name
- (that is, org.opends.server.core.DirectoryServer#startUp).
- </adm:synopsis>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>
- ^([A-Za-z][A-Za-z0-9_]*\\.)*[A-Za-z][A-Za-z0-9_]*(#[A-Za-z][A-Za-z0-9_]*)?$
- </adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- The fully-qualified <adm:product-name /> Java package, class, or method
- name.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-debug-scope</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="debug-exceptions-only">
- <adm:synopsis>
- Indicates whether only logs with exception
- should be logged.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-debug-exceptions-only</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="omit-method-entry-arguments">
- <adm:synopsis>
- Specifies the property to indicate whether to include method arguments in debug
- messages.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-omit-method-entry-arguments</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="omit-method-return-value">
- <adm:synopsis>
- Specifies the property to indicate whether to include the return value in debug
- messages.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-omit-method-return-value</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="include-throwable-cause">
- <adm:synopsis>
- Specifies the property to indicate whether to include the cause of exceptions in
- exception thrown and caught messages.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-include-throwable-cause</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="throwable-stack-frames">
- <adm:synopsis>
- Specifies the property to indicate the number of stack frames to include in the
- stack trace for method entry and exception thrown messages.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-throwable-stack-frames</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DictionaryPasswordValidatorConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DictionaryPasswordValidatorConfiguration.xml
deleted file mode 100644
index c47432c..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DictionaryPasswordValidatorConfiguration.xml
+++ /dev/null
@@ -1,197 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 profiq, s.r.o.
- ! Portions copyright 2012 ForgeRock AS.
- ! -->
-<adm:managed-object name="dictionary-password-validator"
- plural-name="dictionary-password-validators"
- package="org.opends.server.admin.std" extends="password-validator"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- determines whether a proposed password is acceptable based
- on whether the given password value appears in a provided dictionary
- file.
- </adm:synopsis>
- <adm:description>
- A large dictionary file is provided with the server, but the
- administrator can supply an alternate dictionary. In this case,
- then the dictionary must be a plain-text file with
- one word per line.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-dictionary-password-validator</ldap:name>
- <ldap:superior>ds-cfg-password-validator</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.DictionaryPasswordValidator
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="dictionary-file" mandatory="true">
- <adm:synopsis>
- Specifies the path to the file containing a list of words that
- cannot be used as passwords.
- </adm:synopsis>
- <adm:description>
- It should be formatted with one word per line. The value can be an
- absolute path or a path that is relative to the
- <adm:product-name />
- instance root.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- For Unix and Linux systems: config/wordlist.txt.
- For Windows systems: config\\wordlist.txt
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>FILE</adm:usage>
- <adm:synopsis>
- The path to any text file contained on the system that is
- readable by the server.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-dictionary-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="case-sensitive-validation" mandatory="true">
- <adm:synopsis>
- Indicates whether this password validator is to treat password
- characters in a case-sensitive manner.
- </adm:synopsis>
- <adm:description>
- If it is set to true, then the validator rejects a password only
- if it appears in the dictionary with exactly the
- same capitalization as provided by the user.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-case-sensitive-validation</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="test-reversed-password" mandatory="true">
- <adm:synopsis>
- Indicates whether this password validator is to test the reversed
- value of the provided password as well as the order in which it
- was given.
- </adm:synopsis>
- <adm:description>
- For example, if the user provides a new password of
- "password" and this configuration attribute is set to true, then
- the value "drowssap" is also tested against attribute values
- in the user's entry.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-test-reversed-password</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="check-substrings" mandatory="false">
- <adm:synopsis>
- Indicates whether this password validator is to match portions of
- the password string against dictionary words.
- </adm:synopsis>
- <adm:description>
- If "false" then only match the entire password against words
- otherwise ("true") check whether the password contains words.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-check-substrings</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="min-substring-length" mandatory="false">
- <adm:synopsis>
- Indicates the minimal length of the substring within the password
- in case substring checking is enabled.
- </adm:synopsis>
- <adm:description>
- If "check-substrings" option is set to true, then this parameter
- defines the length of the smallest word which should be used for
- substring matching. Use with caution because values below 3 might
- disqualify valid passwords.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-min-substring-length</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DigestMD5SASLMechanismHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DigestMD5SASLMechanismHandlerConfiguration.xml
deleted file mode 100644
index 8fd37ae..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DigestMD5SASLMechanismHandlerConfiguration.xml
+++ /dev/null
@@ -1,210 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="digest-md5-sasl-mechanism-handler"
- plural-name="digest-md5-sasl-mechanism-handlers"
- package="org.opends.server.admin.std" extends="sasl-mechanism-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The DIGEST-MD5 SASL mechanism
- is used to perform all processing related to SASL DIGEST-MD5
- authentication.
- </adm:synopsis>
- <adm:description>
- The DIGEST-MD5 SASL mechanism is very similar
- to the CRAM-MD5 mechanism in that it allows for password-based
- authentication without exposing the password in the clear
- (although it does require that both the client and the server
- have access to the clear-text password). Like the CRAM-MD5
- mechanism, it uses data that is randomly generated by the server
- to make it resistant to replay attacks, but it also includes
- randomly-generated data from the client, which makes it also
- resistant to problems resulting from weak server-side random
- number generation.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-digest-md5-sasl-mechanism-handler</ldap:name>
- <ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.DigestMD5SASLMechanismHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="realm">
- <adm:synopsis>
- Specifies the realms that is to be used by the server for
- DIGEST-MD5 authentication.
- </adm:synopsis>
- <adm:description>
- If this value is not provided, then the server defaults to use the fully
- qualified hostname of the machine.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If this value is not provided, then the server defaults to use the fully
- qualified hostname of the machine.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- Any realm string that does not contain a comma.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-realm</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="quality-of-protection">
- <adm:synopsis>
- The name of a property that specifies the quality of protection
- the server will support.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>none</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="none">
- <adm:synopsis>
- QOP equals authentication only.
- </adm:synopsis>
- </adm:value>
- <adm:value name="integrity">
- <adm:synopsis>
- Quality of protection equals authentication with integrity
- protection.
- </adm:synopsis>
- </adm:value>
- <adm:value name="confidentiality">
- <adm:synopsis>
- Quality of protection equals authentication with integrity and
- confidentiality protection.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-quality-of-protection</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="identity-mapper" mandatory="true">
- <adm:synopsis>
- Specifies the name of the identity mapper that is to be used
- with this SASL mechanism handler to match the authentication
- or authorization
- ID included in the SASL bind request to the corresponding
- user in the directory.
- </adm:synopsis>
- <adm:syntax>
- <adm:aggregation relation-name="identity-mapper"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced identity mapper must be enabled when the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-identity-mapper</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="server-fqdn">
- <adm:synopsis>
- Specifies the DNS-resolvable fully-qualified domain name for the
- server that is used when validating the digest-uri parameter during
- the authentication process.
- </adm:synopsis>
- <adm:description>
- If this configuration attribute is
- present, then the server expects that clients use a digest-uri equal
- to "ldap/" followed by the value of this attribute. For example, if
- the attribute has a value of "directory.example.com", then the
- server expects clients to use a digest-uri of
- "ldap/directory.example.com". If no value is provided, then the
- server does not attempt to validate the digest-uri provided by the
- client and accepts any value.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The server attempts to determine the
- fully-qualified domain name dynamically.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- The fully-qualified address that is expected for clients to use
- when connecting to the server and authenticating via DIGEST-MD5.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-server-fqdn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DirectoryStringAttributeSyntaxConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DirectoryStringAttributeSyntaxConfiguration.xml
deleted file mode 100644
index 810ad89..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DirectoryStringAttributeSyntaxConfiguration.xml
+++ /dev/null
@@ -1,77 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="directory-string-attribute-syntax"
- plural-name="directory-string-attribute-syntaxes"
- extends="attribute-syntax" package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- defines an attribute syntax for storing arbitrary string (and
- sometimes binary) data.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-directory-string-attribute-syntax</ldap:name>
- <ldap:superior>ds-cfg-attribute-syntax</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.schema.DirectoryStringSyntax
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="allow-zero-length-values" advanced="true">
- <adm:synopsis>
- Indicates whether zero-length (that is, an empty string) values are
- allowed.
- </adm:synopsis>
- <adm:description>
- This is technically not allowed by the revised LDAPv3
- specification, but some environments may require it for backward
- compatibility with servers that do allow it.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-zero-length-values</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DseeCompatAccessControlHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DseeCompatAccessControlHandlerConfiguration.xml
deleted file mode 100644
index fc67740..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DseeCompatAccessControlHandlerConfiguration.xml
+++ /dev/null
@@ -1,82 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2009 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="dsee-compat-access-control-handler"
- plural-name="dseecompat-access-control-handlers"
- package="org.opends.server.admin.std" extends="access-control-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides an implementation that uses syntax compatible with the
- Sun Java System Directory Server Enterprise Edition
- access control handlers.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-dsee-compat-access-control-handler</ldap:name>
- <ldap:superior>ds-cfg-access-control-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.authorization.dseecompat.AciHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="global-aci" multi-valued="true">
- <adm:synopsis>Defines global access control rules.</adm:synopsis>
- <adm:description>
- Global access control rules apply to all entries anywhere in the
- data managed by the <adm:product-name /> directory server. The global access control
- rules may be overridden by more specific access control rules
- placed in the data.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No global access control rules are defined, which means
- that no access is allowed for any data in the server
- unless specifically granted by access control rules in the
- data.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aci />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-global-aci</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DynamicGroupImplementationConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DynamicGroupImplementationConfiguration.xml
deleted file mode 100644
index 151c7be..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/DynamicGroupImplementationConfiguration.xml
+++ /dev/null
@@ -1,51 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="dynamic-group-implementation"
- plural-name="dynamic-group-implementations"
- package="org.opends.server.admin.std" extends="group-implementation"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a grouping mechanism in which the group membership is
- determined based on criteria defined in one or more LDAP URLs.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-dynamic-group-implementation</ldap:name>
- <ldap:superior>ds-cfg-group-implementation</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.extensions.DynamicGroup</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntityTagVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntityTagVirtualAttributeConfiguration.xml
deleted file mode 100644
index 58135c5..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntityTagVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,124 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2012 ForgeRock AS
- ! -->
-<adm:managed-object name="entity-tag-virtual-attribute"
- plural-name="entity-tag-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The <adm:user-friendly-name /> ensures that all entries contain an
- "entity tag" or "Etag" as defined in section 3.11 of RFC 2616.
- </adm:synopsis>
- <adm:description>
- The entity tag may be used by clients, in conjunction with the assertion
- control, for optimistic concurrency control, as a way to help prevent
- simultaneous updates of an entry from conflicting with each other.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-entity-tag-virtual-attribute</ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.EntityTagVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>real-overrides-virtual</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>etag</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="checksum-algorithm">
- <adm:synopsis>
- The algorithm which should be used for calculating the entity tag
- checksum value.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>adler-32</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="adler-32">
- <adm:synopsis>
- The Adler-32 checksum algorithm which is almost as reliable as
- a CRC-32 but can be computed much faster.
- </adm:synopsis>
- </adm:value>
- <adm:value name="crc-32">
- <adm:synopsis>
- The CRC-32 checksum algorithm.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-checksum-algorithm</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="excluded-attribute" multi-valued="true">
- <adm:synopsis>
- The list of attributes which should be ignored when calculating the
- entity tag checksum value.
- </adm:synopsis>
- <adm:description>
- Certain attributes like "ds-sync-hist" may vary between replicas due to
- different purging schedules and should not be included in the checksum.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>ds-sync-hist</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-excluded-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryCacheConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryCacheConfiguration.xml
deleted file mode 100644
index c2943b2..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryCacheConfiguration.xml
+++ /dev/null
@@ -1,101 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="entry-cache" plural-name="entry-caches"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for caching entries which are likely to be accessed
- by client applications in order to improve <adm:product-name /> directory server
- performance.
- </adm:synopsis>
- <adm:tag name="database" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-entry-cache</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.EntryCache
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="cache-level" mandatory="true">
- <adm:synopsis>
- Specifies the cache level in the cache order if more than
- one instance of the cache is configured.
- </adm:synopsis>
- <adm:syntax>
- <adm:integer lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-cache-level</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryCacheMonitorProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryCacheMonitorProviderConfiguration.xml
deleted file mode 100644
index e1d7cd2..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryCacheMonitorProviderConfiguration.xml
+++ /dev/null
@@ -1,54 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="entry-cache-monitor-provider"
- plural-name="entry-cache-monitor-providers"
- package="org.opends.server.admin.std" extends="monitor-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- exposes monitor information about the state of <adm:product-name /> directory server
- entry caches.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-entry-cache-monitor-provider</ldap:name>
- <ldap:superior>ds-cfg-monitor-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.monitors.EntryCacheMonitorProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryDNVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryDNVirtualAttributeConfiguration.xml
deleted file mode 100644
index df76f2c..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryDNVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,74 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="entry-dn-virtual-attribute"
- plural-name="entry-dn-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates the entryDN operational attribute in directory entries,
- which contains a normalized form of the entry's DN.
- </adm:synopsis>
- <adm:description>
- This attribute is defined in the draft-zeilenga-ldap-entrydn
- Internet Draft and contains the DN of the entry in which it is
- contained.
- This component provides the ability to use search filters containing the
- entry's DN.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-entry-dn-virtual-attribute</ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.EntryDNVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>virtual-overrides-real</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>entryDN</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryUUIDPluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryUUIDPluginConfiguration.xml
deleted file mode 100644
index f14c9e3..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryUUIDPluginConfiguration.xml
+++ /dev/null
@@ -1,78 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="entry-uuid-plugin"
- plural-name="entry-uuid-plugins" package="org.opends.server.admin.std"
- extends="plugin" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates values for the entryUUID operational attribute
- whenever an entry is added via protocol or imported from LDIF.
- </adm:synopsis>
- <adm:description>
- The entryUUID plug-in ensures that all entries
- added to the server, whether through an LDAP add operation or via
- an LDIF import, are assigned an entryUUID operational attribute if
- they do not already have one. The entryUUID attribute contains a
- universally unique identifier that can be used to identify an entry
- in a manner that does not change (even in the event of a modify DN
- operation). This plug-in generates a random UUID for entries created
- by an add operation, but the UUID is constructed from the DN of the
- entry during an LDIF import (which means that the same LDIF file
- can be imported on different systems but still get the same value
- for the entryUUID attribute). This behavior is based on the
- specification contained in RFC 4530. The implementation for the
- entry UUID plug-in is contained in the
- org.opends.server.plugins.EntryUUIDPlugin class. It must be
- configured with the preOperationAdd and ldifImport plug-in types,
- but it does not have any other custom configuration. This
- plug-in must be enabled in any directory that is intended to be used
- in a synchronization environment.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-entry-uuid-plugin</ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.plugins.EntryUUIDPlugin</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="plugin-type" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>ldifimport</adm:value>
- <adm:value>preoperationadd</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryUUIDVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryUUIDVirtualAttributeConfiguration.xml
deleted file mode 100644
index 10a456e..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/EntryUUIDVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,74 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="entry-uuid-virtual-attribute"
- plural-name="entry-uuid-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- ensures that all entries contained in private backends
- have values for the entryUUID operational attribute.
- </adm:synopsis>
- <adm:description>
- The entryUUID values are generated based on a normalized
- representation of the entry's DN, which does not cause a
- consistency problem because <adm:product-name /> does not allow modify DN
- operations to be performed in private backends.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-entry-uuid-virtual-attribute</ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>real-overrides-virtual</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>entryUUID</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ErrorLogAccountStatusNotificationHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ErrorLogAccountStatusNotificationHandlerConfiguration.xml
deleted file mode 100644
index 074da1b..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ErrorLogAccountStatusNotificationHandlerConfiguration.xml
+++ /dev/null
@@ -1,147 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="error-log-account-status-notification-handler"
- plural-name="error-log-account-status-notification-handlers"
- extends="account-status-notification-handler"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is a notification handler that writes information
- to the server error log whenever an appropriate account status event
- occurs.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-error-log-account-status-notification-handler
- </ldap:name>
- <ldap:superior>
- ds-cfg-account-status-notification-handler
- </ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="account-status-notification-type" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Indicates which types of event can trigger an account status notification.
- </adm:synopsis>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="account-temporarily-locked">
- <adm:synopsis>
- Generate a notification whenever a user account has been temporarily
- locked after too many failed attempts.
- </adm:synopsis>
- </adm:value>
- <adm:value name="account-permanently-locked">
- <adm:synopsis>
- Generate a notification whenever a user account has been permanently
- locked after too many failed attempts.
- </adm:synopsis>
- </adm:value>
- <adm:value name="account-unlocked">
- <adm:synopsis>
- Generate a notification whenever a user account has been unlocked by an
- administrator.
- </adm:synopsis>
- </adm:value>
- <adm:value name="account-idle-locked">
- <adm:synopsis>
- Generate a notification whenever a user account has been locked
- because it was idle for too long.
- </adm:synopsis>
- </adm:value>
- <adm:value name="account-reset-locked">
- <adm:synopsis>
- Generate a notification whenever a user account has been locked,
- because the password had been reset by an administrator but not changed
- by the user within the required interval.
- </adm:synopsis>
- </adm:value>
- <adm:value name="account-disabled">
- <adm:synopsis>
- Generate a notification whenever a user account has been disabled by an
- administrator.
- </adm:synopsis>
- </adm:value>
- <adm:value name="account-enabled">
- <adm:synopsis>
- Generate a notification whenever a user account has been enabled by an
- administrator.
- </adm:synopsis>
- </adm:value>
- <adm:value name="account-expired">
- <adm:synopsis>
- Generate a notification whenever a user authentication has failed
- because the account has expired.
- </adm:synopsis>
- </adm:value>
- <adm:value name="password-expired">
- <adm:synopsis>
- Generate a notification whenever a user authentication has failed
- because the password has expired.
- </adm:synopsis>
- </adm:value>
- <adm:value name="password-expiring">
- <adm:synopsis>
- Generate a notification whenever a password expiration
- warning is encountered for a user password for the first time.
- </adm:synopsis>
- </adm:value>
- <adm:value name="password-reset">
- <adm:synopsis>
- Generate a notification whenever a user's password is reset by an
- administrator.
- </adm:synopsis>
- </adm:value>
- <adm:value name="password-changed">
- <adm:synopsis>
- Generate a notification whenever a user changes his/her own
- password.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-account-status-notification-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ErrorLogPublisherConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ErrorLogPublisherConfiguration.xml
deleted file mode 100644
index 8083019..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ErrorLogPublisherConfiguration.xml
+++ /dev/null
@@ -1,171 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions copyright 2013-2014 ForgeRock AS
- ! -->
-<adm:managed-object name="error-log-publisher"
- plural-name="error-log-publishers"
- package="org.opends.server.admin.std" extends="log-publisher"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for distributing error log messages from the error
- logger to a destination.
- </adm:synopsis>
- <adm:description>
- Error log messages provide information about any warnings, errors,
- or significant events that are encountered during server processing.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-error-log-publisher</ldap:name>
- <ldap:superior>ds-cfg-log-publisher</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property-override name="java-class">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.loggers.ErrorLogPublisher</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="default-severity" multi-valued="true">
- <adm:synopsis>
- Specifies the default severity levels for the logger.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>error</adm:value>
- <adm:value>warning</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="all">
- <adm:synopsis>
- Messages of all severity levels are logged.
- </adm:synopsis>
- </adm:value>
- <adm:value name="none">
- <adm:synopsis>
- No messages of any severity are logged by default. This
- value is intended to be used in conjunction with the
- override-severity property to define an error logger that
- will publish no error message beside the errors of a given
- category.
- </adm:synopsis>
- </adm:value>
- <adm:value name="error">
- <adm:synopsis>
- The error log severity that is used for messages that
- provide information about errors which may force the
- server to shut down or operate in a significantly degraded
- state.
- </adm:synopsis>
- </adm:value>
- <adm:value name="info">
- <adm:synopsis>
- The error log severity that is used for messages that
- provide information about significant events within the
- server that are not warnings or errors.
- </adm:synopsis>
- </adm:value>
- <adm:value name="warning">
- <adm:synopsis>
- The error log severity that is used for messages that
- provide information about warnings triggered during
- processing.
- </adm:synopsis>
- </adm:value>
- <adm:value name="notice">
- <adm:synopsis>
- The error log severity that is used for the most
- important informational messages (i.e., information that
- should almost always be logged but is not associated with a
- warning or error condition).
- </adm:synopsis>
- </adm:value>
- <adm:value name="debug">
- <adm:synopsis>
- The error log severity that is used for messages that
- provide debugging information triggered during processing.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-default-severity</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="override-severity" multi-valued="true">
- <adm:TODO>
- This should be split into per-category properties whose value
- defaults to the default-severity. See issue 2503.
- </adm:TODO>
- <adm:synopsis>
- Specifies the override severity levels for the logger
- based on the category of the messages.
- </adm:synopsis>
- <adm:description>
- Each override severity level should include the category and the
- severity levels to log for that category, for example,
- core=error,info,warning. Valid categories are: core,
- extensions, protocol, config, log, util, schema, plugin, jeb,
- backend, tools, task, access-control, admin, sync, version,
- quicksetup, admin-tool, dsconfig, user-defined. Valid severities
- are: all, error, info, warning, notice, debug.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- All messages with the default severity levels are logged.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- A string in the form category=severity1,severity2...
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-override-severity</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExactMatchIdentityMapperConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExactMatchIdentityMapperConfiguration.xml
deleted file mode 100644
index b4bf092..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExactMatchIdentityMapperConfiguration.xml
+++ /dev/null
@@ -1,111 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="exact-match-identity-mapper"
- plural-name="exact-match-identity-mappers"
- package="org.opends.server.admin.std" extends="identity-mapper"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- maps an identifier string to user entries by searching for the entry
- containing a specified attribute whose value is the provided
- identifier. For example, the username provided by the client for DIGEST-MD5
- authentication must match the value of the uid attribute
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-exact-match-identity-mapper</ldap:name>
- <ldap:superior>ds-cfg-identity-mapper</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.ExactMatchIdentityMapper
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="match-attribute" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the attribute whose value should exactly match the ID
- string provided to this identity mapper.
- </adm:synopsis>
- <adm:description>
- At least one value must be provided. All values must refer to the
- name or OID of an attribute type defined in the directory server
- schema. If multiple attributes or OIDs are provided, at least one of
- those attributes must contain the provided ID string value in exactly
- one entry. The internal search performed includes a logical OR across
- all of these values.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- uid
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-match-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="match-base-dn" mandatory="false" multi-valued="true">
- <adm:synopsis>
- Specifies the set of base DNs below which to search for users.
- </adm:synopsis>
- <adm:description>
- The base DNs will be used when performing searches to map the
- provided ID string to a user entry. If multiple values are given, searches
- are performed below all specified base DNs.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The server searches below all public naming contexts.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-match-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExtendedOperationHandlerConfiguration.xml
deleted file mode 100644
index e7ea214..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExtendedOperationHandlerConfiguration.xml
+++ /dev/null
@@ -1,85 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="extended-operation-handler"
- plural-name="extended-operation-handlers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- processes the different types of extended operations in the server.
- </adm:synopsis>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-extended-operation-handler</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled (that is, whether the types of extended operations
- are allowed in the server).
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.ExtendedOperationHandler
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExternalChangelogDomainConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExternalChangelogDomainConfiguration.xml
deleted file mode 100644
index ba582d9..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExternalChangelogDomainConfiguration.xml
+++ /dev/null
@@ -1,112 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2009 Sun Microsystems, Inc.
- ! Portions copyright 2011-2013 ForgeRock AS
- ! -->
-<adm:managed-object name="external-changelog-domain"
- plural-name="external-changelog-domains"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides configuration of the external changelog for the replication domain.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-external-changelog-domain</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the <adm:user-friendly-name /> is enabled.
- To enable computing the change numbers, set the Replication Server's
- "ds-cfg-compute-change-number" property to true.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ecl-include" multi-valued="true" mandatory="false">
- <adm:synopsis>
- Specifies a list of attributes which should be published with every
- change log entry, regardless of whether or not the attribute itself
- has changed.
- </adm:synopsis>
- <adm:description>
- The list of attributes may include wild cards such as "*" and "+" as
- well as object class references prefixed with an ampersand, for
- example "@person".
- The included attributes will be published using the "includedAttributes"
- operational attribute as a single LDIF value rather like the
- "changes" attribute. For modify and modifyDN operations the included
- attributes will be taken from the entry before any changes were applied.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <!-- FIXME: can we constrain this with a regex? -->
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ecl-include</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ecl-include-for-deletes" multi-valued="true" mandatory="false">
- <adm:synopsis>
- Specifies a list of attributes which should be published with every
- delete operation change log entry, in addition to those specified by the
- "ecl-include" property.
- </adm:synopsis>
- <adm:description>
- This property provides a means for applications to archive entries after
- they have been deleted. See the description of the "ecl-include" property
- for further information about how the included attributes are published.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <!-- FIXME: can we constrain this with a regex? -->
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ecl-include-for-deletes</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExternalSASLMechanismHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExternalSASLMechanismHandlerConfiguration.xml
deleted file mode 100644
index 961e3d0..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ExternalSASLMechanismHandlerConfiguration.xml
+++ /dev/null
@@ -1,138 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="external-sasl-mechanism-handler"
- plural-name="external-sasl-mechanism-handlers"
- package="org.opends.server.admin.std" extends="sasl-mechanism-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- performs all processing related to SASL EXTERNAL
- authentication.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-external-sasl-mechanism-handler</ldap:name>
- <ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.ExternalSASLMechanismHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="certificate-validation-policy" mandatory="true">
- <adm:synopsis>
- Indicates whether to attempt to validate the peer certificate
- against a certificate held in the user's entry.
- </adm:synopsis>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="always">
- <adm:synopsis>
- Always require the peer certificate to be present in the
- user's entry.
- </adm:synopsis>
- </adm:value>
- <adm:value name="ifpresent">
- <adm:synopsis>
- If the user's entry contains one or more certificates,
- require that one of them match the peer certificate.
- </adm:synopsis>
- </adm:value>
- <adm:value name="never">
- <adm:synopsis>
- Do not look for the peer certificate to be present in the
- user's entry.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-certificate-validation-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="certificate-attribute">
- <adm:synopsis>
- Specifies the name of the attribute to hold user
- certificates.
- </adm:synopsis>
- <adm:description>
- This property must specify the name of a valid attribute type defined in
- the server schema.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>userCertificate</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-certificate-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="certificate-mapper" mandatory="true">
- <adm:synopsis>
- Specifies the name of the certificate mapper that should be used
- to match client certificates to user entries.
- </adm:synopsis>
- <adm:syntax>
- <adm:aggregation relation-name="certificate-mapper"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced certificate mapper must be enabled when the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-certificate-mapper</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FIFOEntryCacheConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FIFOEntryCacheConfiguration.xml
deleted file mode 100644
index f48f370..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FIFOEntryCacheConfiguration.xml
+++ /dev/null
@@ -1,132 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="fifo-entry-cache"
- plural-name="fifo-entry-caches" package="org.opends.server.admin.std"
- extends="entry-cache" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- use a FIFO queue to keep track of the cached entries.
- </adm:synopsis>
- <adm:description>
- Entries that have been in the cache the longest are the most likely
- candidates for purging if space is needed. In contrast to other
- cache structures, the selection of entries to purge is not based on
- how frequently or recently the entries have been accessed. This
- requires significantly less locking (it will only be required when
- an entry is added or removed from the cache, rather than each time
- an entry is accessed). Cache sizing is based on the percentage of
- free memory within the JVM, such that if enough memory is free, then
- adding an entry to the cache will not require purging, but if more
- than a specified percentage of the available memory within the JVM
- is already consumed, then one or more entries will need to be
- removed in order to make room for a new entry. It is also possible
- to configure a maximum number of entries for the cache. If this is
- specified, then the number of entries will not be allowed to exceed
- this value, but it may not be possible to hold this many entries if
- the available memory fills up first. Other configurable parameters
- for this cache include the maximum length of time to block while
- waiting to acquire a lock, and a set of filters that may be used to
- define criteria for determining which entries are stored in the
- cache. If a filter list is provided, then only entries matching at
- least one of the given filters will be stored in the cache.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-fifo-entry-cache</ldap:name>
- <ldap:superior>ds-cfg-entry-cache</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.FIFOEntryCache
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="lock-timeout" advanced="true">
- <adm:synopsis>
- Specifies the length of time to wait while attempting to acquire a read or
- write lock.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>2000.0ms</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="0"
- allow-unlimited="true" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-lock-timeout</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-memory-percent">
- <adm:synopsis>
- Specifies the maximum memory usage for the entry cache as a percentage of
- the total JVM memory.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>90</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="100" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-memory-percent</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-entries">
- <adm:synopsis>
- Specifies the maximum number of entries that we will allow in the cache.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>2147483647</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-entries</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property-reference name="include-filter" />
- <adm:property-reference name="exclude-filter" />
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedAccessLogPublisherConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedAccessLogPublisherConfiguration.xml
deleted file mode 100644
index f6f8c2f..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedAccessLogPublisherConfiguration.xml
+++ /dev/null
@@ -1,365 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2009 Sun Microsystems, Inc.
- ! Portions copyright 2011-2014 ForgeRock AS.
- ! -->
-<adm:managed-object name="file-based-access-log-publisher"
- plural-name="file-based-access-log-publishers"
- package="org.opends.server.admin.std" extends="access-log-publisher"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- publish access messages to the file system.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-file-based-access-log-publisher</ldap:name>
- <ldap:superior>ds-cfg-access-log-publisher</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.loggers.TextAccessLogPublisher
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="asynchronous" mandatory="true" advanced="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- will publish records asynchronously.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-asynchronous</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="queue-size" advanced="true">
- <adm:synopsis>
- The maximum number of log records that can be stored in the
- asynchronous queue.
- </adm:synopsis>
- <adm:description>
- Setting the queue size to zero activates parallel log writer
- implementation which has no queue size limit and as such the
- parallel log writer should only be used on a very well tuned
- server configuration to avoid potential out of memory errors.
- </adm:description>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The <adm:user-friendly-name /> must be restarted if this property
- is changed and the asynchronous property is set to true.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-queue-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-file" mandatory="true">
- <adm:synopsis>
- The file name to use for the log files generated by the
- <adm:user-friendly-name />.
- The path to the file is relative to the server root.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>FILE</adm:usage>
- <adm:synopsis>
- A path to an existing file that is readable by the server.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-file-permissions" mandatory="true">
- <adm:synopsis>
- The UNIX permissions of the log files created by this
- <adm:user-friendly-name />.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>640</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^([0-7][0-7][0-7])$</adm:regex>
- <adm:usage>MODE</adm:usage>
- <adm:synopsis>
- A valid UNIX mode string. The mode string must contain
- three digits between zero and seven.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-file-permissions</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="time-interval" advanced="true">
- <adm:synopsis>
- Specifies the interval at which to check whether the log files
- need to be rotated.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5s</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-time-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="buffer-size" advanced="true">
- <adm:synopsis>Specifies the log file buffer size.</adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>64kb</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-buffer-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="auto-flush" advanced="true">
- <adm:synopsis>
- Specifies whether to flush the writer after every log record.
- </adm:synopsis>
- <adm:description>
- If the asynchronous writes option is used, the writer is
- flushed after all the log records in the queue are written.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-auto-flush</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="append">
- <adm:synopsis>
- Specifies whether to append to existing log files.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-append</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="rotation-policy" multi-valued="true">
- <adm:synopsis>
- The rotation policy to use for the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- When multiple policies are used, rotation will occur if any
- policy's conditions are met.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No rotation policy is used and log rotation will not occur.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation parent-path="/"
- relation-name="log-rotation-policy" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-rotation-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="retention-policy" multi-valued="true">
- <adm:synopsis>
- The retention policy to use for the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- When multiple policies are used, log files are cleaned when
- any of the policy's conditions are met.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No retention policy is used and log files are never cleaned.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation parent-path="/"
- relation-name="log-retention-policy" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-retention-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-format">
- <adm:synopsis>
- Specifies how log records should be formatted and written to the access log.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>multi-line</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="combined">
- <adm:synopsis>
- Combine log records for operation requests and responses into a
- single record. This format should be used when log records are to
- be filtered based on response criteria (e.g. result code).
- </adm:synopsis>
- </adm:value>
- <adm:value name="multi-line">
- <adm:synopsis>
- Outputs separate log records for operation requests and responses.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-format</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-record-time-format">
- <adm:synopsis>
- Specifies the format string that is used to generate log record
- timestamps.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>dd/MMM/yyyy:HH:mm:ss Z</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- Any valid format string that can be used with the
- java.text.SimpleDateFormat class.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-record-time-format</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-control-oids">
- <adm:synopsis>
- Specifies whether control OIDs will be included in operation log records.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-control-oids</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedAuditLogPublisherConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedAuditLogPublisherConfiguration.xml
deleted file mode 100644
index d281d3e..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedAuditLogPublisherConfiguration.xml
+++ /dev/null
@@ -1,287 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2011 ForgeRock AS.
- ! -->
-<adm:managed-object name="file-based-audit-log-publisher"
- plural-name="file-based-audit-log-publishers"
- package="org.opends.server.admin.std" extends="access-log-publisher"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- publish access messages to the file system.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-file-based-audit-log-publisher</ldap:name>
- <ldap:superior>ds-cfg-access-log-publisher</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.loggers.TextAuditLogPublisher
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="asynchronous" mandatory="true" advanced="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- will publish records asynchronously.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-asynchronous</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="queue-size" advanced="true">
- <adm:synopsis>
- The maximum number of log records that can be stored in the
- asynchronous queue.
- </adm:synopsis>
- <adm:description>
- Setting the queue size to zero activates parallel log writer
- implementation which has no queue size limit and as such the
- parallel log writer should only be used on a very well tuned
- server configuration to avoid potential out of memory errors.
- </adm:description>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The <adm:user-friendly-name /> must be restarted if this property
- is changed and the asynchronous property is set to true.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-queue-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-file" mandatory="true">
- <adm:synopsis>
- The file name to use for the log files generated by the
- <adm:user-friendly-name />.
- The path to the file is relative to the server root.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>FILE</adm:usage>
- <adm:synopsis>
- A path to an existing file that is readable by the server.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-file-permissions" mandatory="true">
- <adm:synopsis>
- The UNIX permissions of the log files created by this
- <adm:user-friendly-name />.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>640</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^([0-7][0-7][0-7])$</adm:regex>
- <adm:usage>MODE</adm:usage>
- <adm:synopsis>
- A valid UNIX mode string. The mode string must contain
- three digits between zero and seven.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-file-permissions</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="time-interval" advanced="true">
- <adm:synopsis>
- Specifies the interval at which to check whether the log files
- need to be rotated.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5s</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-time-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="buffer-size" advanced="true">
- <adm:synopsis>Specifies the log file buffer size.</adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>64kb</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-buffer-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="auto-flush" advanced="true">
- <adm:synopsis>
- Specifies whether to flush the writer after every log record.
- </adm:synopsis>
- <adm:description>
- If the asynchronous writes option is used, the writer is
- flushed after all the log records in the queue are written.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-auto-flush</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="append">
- <adm:synopsis>
- Specifies whether to append to existing log files.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-append</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="rotation-policy" multi-valued="true">
- <adm:synopsis>
- The rotation policy to use for the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- When multiple policies are used, rotation will occur if any
- policy's conditions are met.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No rotation policy is used and log rotation will not occur.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation parent-path="/"
- relation-name="log-rotation-policy" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-rotation-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="retention-policy" multi-valued="true">
- <adm:synopsis>
- The retention policy to use for the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- When multiple policies are used, log files are cleaned when
- any of the policy's conditions are met.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No retention policy is used and log files are never cleaned.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation parent-path="/"
- relation-name="log-retention-policy" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-retention-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedDebugLogPublisherConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedDebugLogPublisherConfiguration.xml
deleted file mode 100644
index 742399e..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedDebugLogPublisherConfiguration.xml
+++ /dev/null
@@ -1,271 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2014 ForgeRock AS.
- ! -->
-<adm:managed-object name="file-based-debug-log-publisher"
- plural-name="file-based-debug-log-publishers"
- package="org.opends.server.admin.std" extends="debug-log-publisher"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- publish debug messages to the file system.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-file-based-debug-log-publisher</ldap:name>
- <ldap:superior>ds-cfg-debug-log-publisher</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.loggers.TextDebugLogPublisher
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="asynchronous" mandatory="true" advanced="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- will publish records asynchronously.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-asynchronous</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="queue-size" advanced="true">
- <adm:synopsis>
- The maximum number of log records that can be stored in the
- asynchronous queue.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-queue-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-file" mandatory="true">
- <adm:synopsis>
- The file name to use for the log files generated by the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- The path to the file is relative to the server root.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-file-permissions" mandatory="true">
- <adm:synopsis>
- The UNIX permissions of the log files created by this
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>640</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^([0-7][0-7][0-7])$</adm:regex>
- <adm:usage>MODE</adm:usage>
- <adm:synopsis>
- A valid UNIX mode string. The mode string must contain
- three digits between zero and seven.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-file-permissions</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="time-interval" advanced="true">
- <adm:synopsis>
- Specifies the interval at which to check whether the log files
- need to be rotated.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5s</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-time-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="buffer-size" advanced="true">
- <adm:synopsis>Specifies the log file buffer size.</adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>64kb</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-buffer-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="auto-flush" advanced="true">
- <adm:synopsis>
- Specifies whether to flush the writer after every log record.
- </adm:synopsis>
- <adm:description>
- If the asynchronous writes option is used, the writer is
- flushed after all the log records in the queue are written.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-auto-flush</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="append">
- <adm:synopsis>
- Specifies whether to append to existing log files.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-append</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="rotation-policy" multi-valued="true">
- <adm:synopsis>
- The rotation policy to use for the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- When multiple policies are used, rotation will occur if any
- policy's conditions are met.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No rotation policy is used and log rotation will not occur.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation parent-path="/"
- relation-name="log-rotation-policy" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-rotation-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="retention-policy" multi-valued="true">
- <adm:synopsis>
- The retention policy to use for the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- When multiple policies are used, log files are cleaned when
- any of the policy's conditions are met.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No retention policy is used and log files are never
- cleaned.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation parent-path="/"
- relation-name="log-retention-policy" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-retention-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedErrorLogPublisherConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedErrorLogPublisherConfiguration.xml
deleted file mode 100644
index f32a383..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedErrorLogPublisherConfiguration.xml
+++ /dev/null
@@ -1,270 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="file-based-error-log-publisher"
- plural-name="file-based-error-log-publishers"
- package="org.opends.server.admin.std" extends="error-log-publisher"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- publish error messages to the file system.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-file-based-error-log-publisher</ldap:name>
- <ldap:superior>ds-cfg-error-log-publisher</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.loggers.TextErrorLogPublisher
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="asynchronous" mandatory="true" advanced="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- will publish records asynchronously.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-asynchronous</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="queue-size" advanced="true">
- <adm:synopsis>
- The maximum number of log records that can be stored in the
- asynchronous queue.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-queue-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-file" mandatory="true">
- <adm:synopsis>
- The file name to use for the log files generated by the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- The path to the file is relative to the server root.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-file-permissions" mandatory="true">
- <adm:synopsis>
- The UNIX permissions of the log files created by this
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>640</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^([0-7][0-7][0-7])$</adm:regex>
- <adm:usage>MODE</adm:usage>
- <adm:synopsis>
- A valid UNIX mode string. The mode string must contain
- three digits between zero and seven.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-file-permissions</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="time-interval" advanced="true">
- <adm:synopsis>
- Specifies the interval at which to check whether the log files
- need to be rotated.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5s</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-time-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="buffer-size" advanced="true">
- <adm:synopsis>Specifies the log file buffer size.</adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>64kb</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-buffer-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="auto-flush" advanced="true">
- <adm:synopsis>
- Specifies whether to flush the writer after every log record.
- </adm:synopsis>
- <adm:description>
- If the asynchronous writes option is used, the writer will be
- flushed after all the log records in the queue are written.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-auto-flush</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="append">
- <adm:synopsis>
- Specifies whether to append to existing log files.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-append</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="rotation-policy" multi-valued="true">
- <adm:synopsis>
- The rotation policy to use for the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- When multiple policies are used, rotation will occur if any
- policy's conditions are met.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No rotation policy is used and log rotation will not occur.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation parent-path="/"
- relation-name="log-rotation-policy" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-rotation-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="retention-policy" multi-valued="true">
- <adm:synopsis>
- The retention policy to use for the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- When multiple policies are used, log files will be cleaned when
- any of the policy's conditions are met.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No retention policy is used and log files will never be
- cleaned.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation parent-path="/"
- relation-name="log-retention-policy" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-retention-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedHTTPAccessLogPublisherConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedHTTPAccessLogPublisherConfiguration.xml
deleted file mode 100644
index ba8edd5..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedHTTPAccessLogPublisherConfiguration.xml
+++ /dev/null
@@ -1,360 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2013 ForgeRock AS
- ! -->
-<adm:managed-object name="file-based-http-access-log-publisher"
- plural-name="file-based-http-access-log-publishers"
- package="org.opends.server.admin.std" extends="http-access-log-publisher"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- publish HTTP access messages to the file system.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-file-based-http-access-log-publisher</ldap:name>
- <ldap:superior>ds-cfg-http-access-log-publisher</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.loggers.TextHTTPAccessLogPublisher
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="asynchronous" mandatory="true" advanced="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- will publish records asynchronously.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-asynchronous</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="queue-size" advanced="true">
- <adm:synopsis>
- The maximum number of log records that can be stored in the
- asynchronous queue.
- </adm:synopsis>
- <adm:description>
- Setting the queue size to zero activates parallel log writer
- implementation which has no queue size limit and as such the
- parallel log writer should only be used on a very well tuned
- server configuration to avoid potential out of memory errors.
- </adm:description>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The <adm:user-friendly-name /> must be restarted if this property
- is changed and the asynchronous property is set to true.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-queue-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-file" mandatory="true">
- <adm:synopsis>
- The file name to use for the log files generated by the
- <adm:user-friendly-name />.
- The path to the file is relative to the server root.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>FILE</adm:usage>
- <adm:synopsis>
- A path to an existing file that is readable by the server.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-file-permissions" mandatory="true">
- <adm:synopsis>
- The UNIX permissions of the log files created by this
- <adm:user-friendly-name />.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>640</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^([0-7][0-7][0-7])$</adm:regex>
- <adm:usage>MODE</adm:usage>
- <adm:synopsis>
- A valid UNIX mode string. The mode string must contain
- three digits between zero and seven.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-file-permissions</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="time-interval" advanced="true">
- <adm:synopsis>
- Specifies the interval at which to check whether the log files
- need to be rotated.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5s</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-time-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="buffer-size" advanced="true">
- <adm:synopsis>Specifies the log file buffer size.</adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>64kb</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-buffer-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="auto-flush" advanced="true">
- <adm:synopsis>
- Specifies whether to flush the writer after every log record.
- </adm:synopsis>
- <adm:description>
- If the asynchronous writes option is used, the writer is
- flushed after all the log records in the queue are written.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-auto-flush</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="append">
- <adm:synopsis>
- Specifies whether to append to existing log files.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-append</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="rotation-policy" multi-valued="true">
- <adm:synopsis>
- The rotation policy to use for the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- When multiple policies are used, rotation will occur if any
- policy's conditions are met.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No rotation policy is used and log rotation will not occur.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation parent-path="/"
- relation-name="log-rotation-policy" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-rotation-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="retention-policy" multi-valued="true">
- <adm:synopsis>
- The retention policy to use for the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:description>
- When multiple policies are used, log files are cleaned when
- any of the policy's conditions are met.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No retention policy is used and log files are never cleaned.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation parent-path="/"
- relation-name="log-retention-policy" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-retention-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-format">
- <adm:synopsis>
- Specifies how log records should be formatted and written to the HTTP
- access log.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>cs-host c-ip cs-username x-datetime cs-method cs-uri-query
- cs-version sc-status cs(User-Agent) x-connection-id x-etime</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>[a-zA-Z0-9-()]+( [a-zA-Z0-9-()]+)*</adm:regex>
- <adm:usage>FORMAT</adm:usage>
- <adm:synopsis>
- A space separated list of fields describing the extended log format
- to be used for logging HTTP accesses. Available values are listed on
- the W3C working draft http://www.w3.org/TR/WD-logfile.html
- and Microsoft website
- http://www.microsoft.com/technet/prodtechnol/WindowsServer2003/Library/IIS/676400bc-8969-4aa7-851a-9319490a9bbb.mspx?mfr=true
-
- OpenDJ supports the following standard fields: "c-ip", "c-port",
- "cs-host", "cs-method", "cs-uri-query", "cs(User-Agent)",
- "cs-username", "cs-version", "s-computername", "s-ip", "s-port",
- "sc-status".
-
- OpenDJ supports the following application specific field extensions:
- "x-connection-id" displays the internal connection ID assigned to
- the HTTP client connection, "x-datetime" displays the completion
- date and time for the logged HTTP request and its ouput is
- controlled by the "ds-cfg-log-record-time-format" property,
- "x-etime" displays the total execution time for the logged HTTP
- request.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-format</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-record-time-format">
- <adm:synopsis>
- Specifies the format string that is used to generate log record
- timestamps.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>dd/MMM/yyyy:HH:mm:ss Z</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- Any valid format string that can be used with the
- java.text.SimpleDateFormat class.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-record-time-format</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedKeyManagerProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedKeyManagerProviderConfiguration.xml
deleted file mode 100644
index eb6ddbf..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedKeyManagerProviderConfiguration.xml
+++ /dev/null
@@ -1,127 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2013 ForgeRock AS
- ! -->
-<adm:managed-object name="file-based-key-manager-provider"
- plural-name="file-based-key-manager-providers"
- package="org.opends.server.admin.std" extends="key-manager-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- can be used to obtain the server certificate from a key store file on
- the local file system.
- </adm:synopsis>
- <adm:description>
- Multiple file formats may be supported, depending on the providers
- supported by the underlying Java runtime environment.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-file-based-key-manager-provider</ldap:name>
- <ldap:superior>ds-cfg-key-manager-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.FileBasedKeyManagerProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="key-store-file" mandatory="true">
- <adm:TODO>Should use a file-based property definition?</adm:TODO>
- <adm:synopsis>
- Specifies the path to the file that contains the private key
- information. This may be an absolute path, or a path that is
- relative to the
- <adm:product-name />
- instance root.
- </adm:synopsis>
- <adm:description>
- Changes to this property will take effect the next
- time that the key manager is accessed.
- </adm:description>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>FILE</adm:usage>
- <adm:synopsis>
- A path to an existing file that is readable by the server.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-key-store-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="key-store-type">
- <adm:TODO>
- Can we restrict this to an enumeration? How can the client guess
- which values are possible? What is the default value?
- </adm:TODO>
- <adm:synopsis>
- Specifies the format for the data in the key store file.
- </adm:synopsis>
- <adm:description>
- Valid values should always include 'JKS' and 'PKCS12', but
- different implementations may allow other values as well. If no
- value is provided, the JVM-default value is used.
- Changes to this configuration attribute will take effect the next
- time that the key manager is accessed.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- Any key store format supported by the Java runtime environment.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-key-store-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property-reference name="key-store-pin" />
- <adm:property-reference name="key-store-pin-property" />
- <adm:property-reference name="key-store-pin-environment-variable" />
- <adm:property-reference name="key-store-pin-file" />
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedTrustManagerProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedTrustManagerProviderConfiguration.xml
deleted file mode 100644
index e996f9b..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileBasedTrustManagerProviderConfiguration.xml
+++ /dev/null
@@ -1,126 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="file-based-trust-manager-provider"
- plural-name="file-based-trust-manager-providers"
- package="org.opends.server.admin.std" extends="trust-manager-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The file-based trust manager provider determines whether to trust a
- presented certificate based on whether that certificate exists in a
- server trust store file.
- </adm:synopsis>
- <adm:description>
- The trust store file can be in either JKS
- (the default Java key store format) or PKCS#12 (a standard
- certificate format) form.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-file-based-trust-manager-provider</ldap:name>
- <ldap:superior>ds-cfg-trust-manager-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.FileBasedTrustManagerProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="trust-store-file" mandatory="true">
- <adm:TODO>Should use a file-based property definition?</adm:TODO>
- <adm:synopsis>
- Specifies the path to the file containing the trust information.
- It can be an absolute path or a path that is relative to the
- <adm:product-name />
- instance root.
- </adm:synopsis>
- <adm:description>
- Changes to this configuration attribute take effect the next
- time that the trust manager is accessed.
- </adm:description>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- An absolute path or a path that is relative to the <adm:product-name /> directory server instance root.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trust-store-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="trust-store-type">
- <adm:TODO>
- Can we restrict this to an enumeration? How can the client guess
- which values are possible? What is the default value?
- </adm:TODO>
- <adm:synopsis>
- Specifies the format for the data in the trust store file.
- </adm:synopsis>
- <adm:description>
- Valid values always include 'JKS' and 'PKCS12', but different
- implementations can allow other values as well. If no value is
- provided, then the JVM default value is used. Changes to this
- configuration attribute take effect the next time that the
- trust manager is accessed.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- Any key store format supported by the Java runtime environment. The "JKS" and "PKCS12" formats are typically available in Java environments.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trust-store-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property-reference name="trust-store-pin" />
- <adm:property-reference name="trust-store-pin-property" />
- <adm:property-reference name="trust-store-pin-environment-variable" />
- <adm:property-reference name="trust-store-pin-file" />
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileCountLogRetentionPolicyConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileCountLogRetentionPolicyConfiguration.xml
deleted file mode 100644
index acf77b2..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FileCountLogRetentionPolicyConfiguration.xml
+++ /dev/null
@@ -1,64 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="file-count-log-retention-policy"
- plural-name="file-count-log-retention-policies"
- package="org.opends.server.admin.std" extends="log-retention-policy"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- Retention policy based on the number of rotated log files on disk.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-file-count-log-retention-policy</ldap:name>
- <ldap:superior>ds-cfg-log-retention-policy</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.loggers.FileNumberRetentionPolicy
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="number-of-files" mandatory="true">
- <adm:synopsis>
- Specifies the number of archived log files to retain before the
- oldest ones are cleaned.
- </adm:synopsis>
- <adm:syntax>
- <adm:integer lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-number-of-files</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FingerprintCertificateMapperConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FingerprintCertificateMapperConfiguration.xml
deleted file mode 100644
index 5824f0c..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FingerprintCertificateMapperConfiguration.xml
+++ /dev/null
@@ -1,122 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="fingerprint-certificate-mapper"
- plural-name="fingerprint-certificate-mappers"
- package="org.opends.server.admin.std" extends="certificate-mapper"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- maps client certificates to user entries by looking for the MD5 or
- SHA1 fingerprint in a specified attribute of user entries.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-fingerprint-certificate-mapper</ldap:name>
- <ldap:superior>ds-cfg-certificate-mapper</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.FingerprintCertificateMapper
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="fingerprint-attribute" mandatory="true">
- <adm:synopsis>
- Specifies the attribute in which to look for the fingerprint.
- </adm:synopsis>
- <adm:description>
- Values of the fingerprint attribute should exactly match the MD5
- or SHA1 representation of the certificate fingerprint.
- </adm:description>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-fingerprint-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="fingerprint-algorithm" mandatory="true">
- <adm:synopsis>
- Specifies the name of the digest algorithm to
- compute the fingerprint of client certificates.
- </adm:synopsis>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="md5">
- <adm:synopsis>
- Use the MD5 digest algorithm to compute certificate
- fingerprints.
- </adm:synopsis>
- </adm:value>
- <adm:value name="sha1">
- <adm:synopsis>
- Use the SHA-1 digest algorithm to compute certificate
- fingerprints.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-fingerprint-algorithm</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="user-base-dn" multi-valued="true">
- <adm:synopsis>
- Specifies the set of base DNs below which to search for users.
- </adm:synopsis>
- <adm:description>
- The base DNs are used when performing searches to map the
- client certificates to a user entry.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The server performs the search in all public naming
- contexts.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-user-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FixedTimeLogRotationPolicyConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FixedTimeLogRotationPolicyConfiguration.xml
deleted file mode 100644
index 700809a..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FixedTimeLogRotationPolicyConfiguration.xml
+++ /dev/null
@@ -1,72 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="fixed-time-log-rotation-policy"
- plural-name="fixed-time-log-rotation-policies"
- package="org.opends.server.admin.std" extends="log-rotation-policy"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- Rotation policy based on a fixed time of day.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-fixed-time-log-rotation-policy</ldap:name>
- <ldap:superior>ds-cfg-log-rotation-policy</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.loggers.FixedTimeRotationPolicy
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="time-of-day" multi-valued="true"
- mandatory="true">
- <adm:synopsis>
- Specifies the time of day at which log rotation should occur.
- </adm:synopsis>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^(([0-1][0-9])|([2][0-3]))([0-5][0-9])$</adm:regex>
- <adm:usage>HHmm</adm:usage>
- <adm:synopsis>
- 24 hour time of day in HHmm format.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-time-of-day</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FractionalLDIFImportPluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FractionalLDIFImportPluginConfiguration.xml
deleted file mode 100644
index ab37789..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FractionalLDIFImportPluginConfiguration.xml
+++ /dev/null
@@ -1,49 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2009 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="fractional-ldif-import-plugin"
- plural-name="fractional-ldif-import-plugins"
- package="org.opends.server.admin.std" extends="plugin"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used internally by the replication plugin to support fractional
- replication.
- </adm:synopsis>
- <adm:description>
- It is used to check fractional configuration consistency with local domain
- one as well as to filter attributes when performing an online import from a
- remote backend to a local backend.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-fractional-ldif-import-plugin</ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FreeDiskSpaceLogRetentionPolicyConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FreeDiskSpaceLogRetentionPolicyConfiguration.xml
deleted file mode 100644
index 1e1437b..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/FreeDiskSpaceLogRetentionPolicyConfiguration.xml
+++ /dev/null
@@ -1,67 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="free-disk-space-log-retention-policy"
- plural-name="free-disk-space-log-retention-policies"
- package="org.opends.server.admin.std" extends="log-retention-policy"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- Retention policy based on the free disk space available.
- </adm:synopsis>
- <adm:description>
- This policy is only available on Java 6.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-free-disk-space-log-retention-policy</ldap:name>
- <ldap:superior>ds-cfg-log-retention-policy</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.loggers.FreeDiskSpaceRetentionPolicy
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="free-disk-space" mandatory="true">
- <adm:synopsis>Specifies the minimum amount of free disk space that
- should be available on the file system on which the archived
- log files are stored.
- </adm:synopsis>
- <adm:syntax>
- <adm:size lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-free-disk-space</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GSSAPISASLMechanismHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GSSAPISASLMechanismHandlerConfiguration.xml
deleted file mode 100644
index c4f142a..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GSSAPISASLMechanismHandlerConfiguration.xml
+++ /dev/null
@@ -1,251 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="gssapi-sasl-mechanism-handler"
- plural-name="gssapi-sasl-mechanism-handlers"
- package="org.opends.server.admin.std" extends="sasl-mechanism-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The GSSAPI SASL mechanism
- performs all processing related to SASL GSSAPI
- authentication using Kerberos V5.
- </adm:synopsis>
- <adm:description>
- The GSSAPI SASL mechanism provides the ability for clients
- to authenticate themselves to the server using existing
- authentication in a Kerberos environment. This mechanism
- provides the ability to achieve single sign-on for
- Kerberos-based clients.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-gssapi-sasl-mechanism-handler</ldap:name>
- <ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.GSSAPISASLMechanismHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="realm">
- <adm:synopsis>
- Specifies the realm to be used for GSSAPI authentication.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The server attempts to determine the realm from the
- underlying system configuration.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-realm</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="kdc-address">
- <adm:synopsis>
- Specifies the address of the KDC that is to be used for Kerberos
- processing.
- </adm:synopsis>
- <adm:description>
- If provided, this property must be a fully-qualified DNS-resolvable name.
- If this property is not provided, then the server attempts to determine it
- from the system-wide Kerberos configuration.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The server attempts to determine the KDC address from the
- underlying system configuration.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-kdc-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="quality-of-protection">
- <adm:synopsis>
- The name of a property that specifies the quality of protection
- the server will support.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>none</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="none">
- <adm:synopsis>
- QOP equals authentication only.
- </adm:synopsis>
- </adm:value>
- <adm:value name="integrity">
- <adm:synopsis>
- Quality of protection equals authentication with integrity
- protection.
- </adm:synopsis>
- </adm:value>
- <adm:value name="confidentiality">
- <adm:synopsis>
- Quality of protection equals authentication with integrity and
- confidentiality protection.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-quality-of-protection</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="principal-name">
- <adm:synopsis>
- Specifies the principal name.
- </adm:synopsis>
- <adm:description>
- It can either be a simple user name or a
- service name such as host/example.com.
- If this property is not provided, then the server attempts to build the
- principal name by appending the fully qualified domain name to the string
- "ldap/".
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The server attempts to determine the principal name from the
- underlying system configuration.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-principal-name</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="keytab">
- <adm:synopsis>
- Specifies the path to the keytab file that should be used for
- Kerberos processing.
- </adm:synopsis>
- <adm:description>
- If provided, this is either an absolute path or one that is
- relative to the server instance root.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The server attempts to use the system-wide default keytab.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-keytab</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="server-fqdn">
- <adm:synopsis>
- Specifies the DNS-resolvable fully-qualified domain name for the
- system.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The server attempts to determine the
- fully-qualified domain name dynamically .
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-server-fqdn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="identity-mapper" mandatory="true">
- <adm:synopsis>
- Specifies the name of the identity mapper that is to be used
- with this SASL mechanism handler
- to match the Kerberos principal
- included in the SASL bind request to the corresponding
- user in the directory.
- </adm:synopsis>
- <adm:syntax>
- <adm:aggregation relation-name="identity-mapper"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced identity mapper must be enabled when the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-identity-mapper</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GetConnectionIdExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GetConnectionIdExtendedOperationHandlerConfiguration.xml
deleted file mode 100644
index 3f8acfc..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GetConnectionIdExtendedOperationHandlerConfiguration.xml
+++ /dev/null
@@ -1,56 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="get-connection-id-extended-operation-handler"
- plural-name="get-connection-id-extended-operation-handlers"
- package="org.opends.server.admin.std"
- extends="extended-operation-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for clients to obtain the internal connection
- ID that the server uses to reference their client connection.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-get-connection-id-extended-operation-handler
- </ldap:name>
- <ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.GetConnectionIDExtendedOperation
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GetSymmetricKeyExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GetSymmetricKeyExtendedOperationHandlerConfiguration.xml
deleted file mode 100644
index 0ec14fd..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GetSymmetricKeyExtendedOperationHandlerConfiguration.xml
+++ /dev/null
@@ -1,57 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="get-symmetric-key-extended-operation-handler"
- plural-name="get-symmetric-key-extended-operation-handlers"
- package="org.opends.server.admin.std"
- extends="extended-operation-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used by the <adm:product-name /> cryptographic framework for creating and
- obtaining symmetric encryption keys.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-get-symmetric-key-extended-operation-handler
- </ldap:name>
- <ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.crypto.GetSymmetricKeyExtendedOperation
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GlobalConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GlobalConfiguration.xml
deleted file mode 100644
index f15f74e..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GlobalConfiguration.xml
+++ /dev/null
@@ -1,898 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! Portions Copyright 2011-2014 ForgeRock AS
- ! -->
-<adm:managed-object name="global" plural-name="globals"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:user-friendly-name>Global Configuration</adm:user-friendly-name>
- <adm:user-friendly-plural-name>
- Global Configurations
- </adm:user-friendly-plural-name>
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- contains properties that affect the overall
- operation of the <adm:product-name />.
- </adm:synopsis>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-root-config</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="check-schema" advanced="true">
- <adm:synopsis>
- Indicates whether schema enforcement is active.
- </adm:synopsis>
- <adm:description>
- When schema enforcement is activated, the directory server
- ensures that all operations result in entries are valid
- according to the defined server schema. It is strongly recommended
- that this option be left enabled to prevent the inadvertent
- addition of invalid data into the server.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-check-schema</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="default-password-policy" mandatory="true">
- <adm:synopsis>
- Specifies the name of the password policy that is in effect
- for users whose entries do not specify an alternate password
- policy (either via a real or virtual attribute).
- </adm:synopsis>
- <adm:description>
- In addition, the default password policy will be used for providing
- default parameters for sub-entry based password policies when not
- provided or supported by the sub-entry itself.
- This property must reference a password policy and no other type of
- authentication policy.
- </adm:description>
- <adm:syntax>
- <adm:aggregation relation-name="password-policy" parent-path="/" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-default-password-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="add-missing-rdn-attributes" advanced="true">
- <adm:synopsis>
- Indicates whether the directory server should automatically add
- any attribute values contained in the entry's RDN into that entry
- when processing an add request.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-add-missing-rdn-attributes</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allow-attribute-name-exceptions"
- advanced="true">
- <adm:synopsis>
- Indicates whether the directory server should allow underscores
- in attribute names and allow attribute names
- to begin with numeric digits (both of which are violations of the
- LDAP standards).
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-attribute-name-exceptions</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="invalid-attribute-syntax-behavior"
- advanced="true">
- <adm:synopsis>
- Specifies how the directory server should handle operations whenever
- an attribute value violates the associated attribute syntax.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>reject</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="accept">
- <adm:synopsis>
- The directory server silently accepts attribute values
- that are invalid according to their associated syntax.
- Matching operations targeting those values may not behave as
- expected.
- </adm:synopsis>
- </adm:value>
- <adm:value name="reject">
- <adm:synopsis>
- The directory server rejects attribute values that are
- invalid according to their associated syntax.
- </adm:synopsis>
- </adm:value>
- <adm:value name="warn">
- <adm:synopsis>
- The directory server accepts attribute values that are
- invalid according to their associated syntax, but also
- logs a warning message to the error log. Matching operations
- targeting those values may not behave as expected.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-invalid-attribute-syntax-behavior</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="server-error-result-code" advanced="true">
- <adm:synopsis>
- Specifies the numeric value of the result code when request
- processing fails due to an internal server error.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>80</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-server-error-result-code</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="single-structural-objectclass-behavior"
- advanced="true">
- <adm:synopsis>
- Specifies how the directory server should handle operations an entry does
- not contain a structural object class or contains multiple structural
- classes.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>reject</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="accept">
- <adm:synopsis>
- The directory server silently accepts entries that do
- not contain exactly one structural object class. Certain
- schema features that depend on the entry's structural class
- may not behave as expected.
- </adm:synopsis>
- </adm:value>
- <adm:value name="reject">
- <adm:synopsis>
- The directory server rejects entries that do not contain
- exactly one structural object class.
- </adm:synopsis>
- </adm:value>
- <adm:value name="warn">
- <adm:synopsis>
- The directory server accepts entries that do not contain
- exactly one structural object class, but also logs a
- warning message to the error log. Certain schema features
- that depend on the entry's structural class may not behave
- as expected.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-single-structural-objectclass-behavior
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="notify-abandoned-operations" advanced="true">
- <adm:synopsis>
- Indicates whether the directory server should send a response to
- any operation that is interrupted via an abandon request.
- </adm:synopsis>
- <adm:description>
- The LDAP specification states that abandoned operations should not
- receive any response, but this may cause problems with client
- applications that always expect to receive a response to each
- request.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-notify-abandoned-operations</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="size-limit">
- <adm:synopsis>
- Specifies the maximum number of entries that can be returned
- to the client during a single search operation.
- </adm:synopsis>
- <adm:description>
- A value of 0 indicates that no size limit is enforced. Note
- that this is the default server-wide limit, but it may be
- overridden on a per-user basis using the ds-rlim-size-limit
- operational attribute.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>1000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-size-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="time-limit">
- <adm:synopsis>
- Specifies the maximum length of time that should be spent processing
- a single search operation.
- </adm:synopsis>
- <adm:description>
- A value of 0 seconds indicates that no time limit is
- enforced. Note that this is the default server-wide time limit,
- but it may be overridden on a per-user basis using the
- ds-rlim-time-limit operational attribute.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>60 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="s" lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-time-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="proxied-authorization-identity-mapper"
- mandatory="true">
- <adm:synopsis>
- Specifies the name of the identity mapper to map
- authorization ID values (using the "u:" form) provided in the
- proxied authorization control to the corresponding user entry.
- </adm:synopsis>
- <adm:syntax>
- <adm:aggregation relation-name="identity-mapper"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced identity mapper must be enabled.
- </adm:synopsis>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-proxied-authorization-identity-mapper
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="writability-mode">
- <adm:synopsis>
- Specifies the kinds of write operations the directory server
- can process.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>enabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="enabled">
- <adm:synopsis>
- The directory server attempts to process all write
- operations that are requested of it, regardless of their
- origin.
- </adm:synopsis>
- </adm:value>
- <adm:value name="disabled">
- <adm:synopsis>
- The directory server rejects all write operations that
- are requested of it, regardless of their origin.
- </adm:synopsis>
- </adm:value>
- <adm:value name="internal-only">
- <adm:synopsis>
- The directory server attempts to process write
- operations requested as internal operations or through
- synchronization, but rejects any such operations
- requested from external clients.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-writability-mode</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="reject-unauthenticated-requests">
- <adm:synopsis>
- Indicates whether the directory server should reject any request
- (other than bind or StartTLS requests) received from a client that
- has not yet been authenticated, whose last authentication attempt was
- unsuccessful, or whose last authentication attempt used anonymous
- authentication.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-reject-unauthenticated-requests</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="bind-with-dn-requires-password">
- <adm:synopsis>
- Indicates whether the directory server should reject any simple
- bind request that contains a DN but no password.
- </adm:synopsis>
- <adm:description>
- Although such bind requests are technically allowed by the LDAPv3
- specification (and should be treated as anonymous simple
- authentication), they may introduce security problems in
- applications that do not verify that the client actually provided
- a password.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-bind-with-dn-requires-password</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="lookthrough-limit">
- <adm:synopsis>
- Specifies the maximum number of entries that the directory server
- should "look through" in the course of processing a search
- request.
- </adm:synopsis>
- <adm:description>
- This includes any entry that the server must examine in the course
- of processing the request, regardless of whether it actually
- matches the search criteria. A value of 0 indicates that no
- lookthrough limit is enforced. Note that this is the default
- server-wide limit, but it may be overridden on a per-user basis
- using the ds-rlim-lookthrough-limit operational attribute.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-lookthrough-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="smtp-server" multi-valued="true">
- <adm:synopsis>
- Specifies the address (and optional port number) for a mail server
- that can be used to send email messages via SMTP.
- </adm:synopsis>
- <adm:description>
- It may be an IP address or resolvable hostname, optionally
- followed by a colon and a port number.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If no values are defined, then the server cannot send email via SMTP.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^.+(:[0-9]+)?$</adm:regex>
- <adm:usage>HOST[:PORT]</adm:usage>
- <adm:synopsis>
- A hostname, optionally followed by a ":" followed by a port
- number.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-smtp-server</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allowed-task" advanced="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the fully-qualified name of a Java class that may be
- invoked in the server.
- </adm:synopsis>
- <adm:description>
- Any attempt to invoke a task not included in the list of allowed
- tasks is rejected.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If no values are defined, then the server does not allow any
- tasks to be invoked.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allowed-task</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="disabled-privilege" multi-valued="true">
- <adm:synopsis>
- Specifies the name of a privilege that should not be evaluated by
- the server.
- </adm:synopsis>
- <adm:description>
- If a privilege is disabled, then it is assumed that all
- clients (including unauthenticated clients) have that
- privilege.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If no values are defined, then the server enforces all
- privileges.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="bypass-lockdown">
- <adm:synopsis>
- Allows the associated user to bypass server lockdown mode.
- </adm:synopsis>
- </adm:value>
- <adm:value name="bypass-acl">
- <adm:synopsis>
- Allows the associated user to bypass access control checks
- performed by the server.
- </adm:synopsis>
- </adm:value>
- <adm:value name="modify-acl">
- <adm:synopsis>
- Allows the associated user to modify the server's access
- control configuration.
- </adm:synopsis>
- </adm:value>
- <adm:value name="config-read">
- <adm:synopsis>
- Allows the associated user to read the server configuration.
- </adm:synopsis>
- </adm:value>
- <adm:value name="config-write">
- <adm:synopsis>
- Allows the associated user to update the server
- configuration. The config-read privilege is also required.
- </adm:synopsis>
- </adm:value>
- <adm:value name="jmx-read">
- <adm:synopsis>
- Allows the associated user to perform JMX read operations.
- </adm:synopsis>
- </adm:value>
- <adm:value name="jmx-write">
- <adm:synopsis>
- Allows the associated user to perform JMX write operations.
- </adm:synopsis>
- </adm:value>
- <adm:value name="jmx-notify">
- <adm:synopsis>
- Allows the associated user to subscribe to receive JMX
- notifications.
- </adm:synopsis>
- </adm:value>
- <adm:value name="ldif-import">
- <adm:synopsis>
- Allows the user to request that the server process LDIF
- import tasks.
- </adm:synopsis>
- </adm:value>
- <adm:value name="ldif-export">
- <adm:synopsis>
- Allows the user to request that the server process LDIF
- export tasks.
- </adm:synopsis>
- </adm:value>
- <adm:value name="backend-backup">
- <adm:synopsis>
- Allows the user to request that the server process backup
- tasks.
- </adm:synopsis>
- </adm:value>
- <adm:value name="backend-restore">
- <adm:synopsis>
- Allows the user to request that the server process restore
- tasks.
- </adm:synopsis>
- </adm:value>
- <adm:value name="server-lockdown">
- <adm:synopsis>
- Allows the user to place and bring the server of lockdown mode.
- </adm:synopsis>
- </adm:value>
- <adm:value name="server-shutdown">
- <adm:synopsis>
- Allows the user to request that the server shut down.
- </adm:synopsis>
- </adm:value>
- <adm:value name="server-restart">
- <adm:synopsis>
- Allows the user to request that the server perform an
- in-core restart.
- </adm:synopsis>
- </adm:value>
- <adm:value name="proxied-auth">
- <adm:synopsis>
- Allows the user to use the proxied authorization control, or
- to perform a bind that specifies an alternate authorization
- identity.
- </adm:synopsis>
- </adm:value>
- <adm:value name="disconnect-client">
- <adm:synopsis>
- Allows the user to terminate other client connections.
- </adm:synopsis>
- </adm:value>
- <adm:value name="cancel-request">
- <adm:synopsis>
- Allows the user to cancel operations in progress on other
- client connections.
- </adm:synopsis>
- </adm:value>
- <adm:value name="password-reset">
- <adm:synopsis>
- Allows the user to reset user passwords.
- </adm:synopsis>
- </adm:value>
- <adm:value name="data-sync">
- <adm:synopsis>
- Allows the user to participate in data synchronization.
- </adm:synopsis>
- </adm:value>
- <adm:value name="update-schema">
- <adm:synopsis>
- Allows the user to make changes to the server schema.
- </adm:synopsis>
- </adm:value>
- <adm:value name="privilege-change">
- <adm:synopsis>
- Allows the user to make changes to the set of defined root
- privileges, as well as to grant and revoke privileges for
- users.
- </adm:synopsis>
- </adm:value>
- <adm:value name="unindexed-search">
- <adm:synopsis>
- Allows the user to request that the server process a search
- that cannot be optimized using server indexes.
- </adm:synopsis>
- </adm:value>
- <adm:value name="subentry-write">
- <adm:synopsis>
- Allows the associated user to perform LDAP subentry write
- operations.
- </adm:synopsis>
- </adm:value>
- <adm:value name="changelog-read">
- <adm:synopsis>
- The privilege that provides the ability to perform read
- operations on the changelog
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-disabled-privilege</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="return-bind-error-messages">
- <adm:synopsis>
- Indicates whether responses for failed bind operations should
- include a message string providing the reason for the
- authentication failure.
- </adm:synopsis>
- <adm:description>
- Note that these messages may include information that could
- potentially be used by an attacker. If this option is disabled,
- then these messages appears only in the server's access log.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-return-bind-error-messages</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="idle-time-limit">
- <adm:synopsis>
- Specifies the maximum length of time that a client connection may
- remain established since its last completed operation.
- </adm:synopsis>
- <adm:description>
- A value of "0 seconds" indicates that no idle time limit is enforced.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-idle-time-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="save-config-on-successful-startup">
- <adm:synopsis>
- Indicates whether the directory server should save a copy of its
- configuration whenever the startup process completes successfully.
- </adm:synopsis>
- <adm:description>
- This ensures that the server provides a "last known good"
- configuration, which can be used as a reference (or copied into
- the active config) if the server fails to start with the current
- "active" configuration.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-save-config-on-successful-startup</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="etime-resolution" mandatory="false">
- <adm:synopsis>
- Specifies the resolution to use for operation elapsed processing time (etime)
- measurements.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- milliseconds
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="milliseconds">
- <adm:synopsis>
- Use millisecond resolution.
- </adm:synopsis>
- </adm:value>
- <adm:value name="nanoseconds">
- <adm:synopsis>
- Use nanosecond resolution.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-etime-resolution</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="entry-cache-preload" mandatory="false">
- <adm:synopsis>
- Indicates whether or not to preload the entry cache on startup.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:server-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-entry-cache-preload</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-allowed-client-connections">
- <adm:synopsis>
- Specifies the maximum number of client connections that may be
- established at any given time
- </adm:synopsis>
- <adm:description>
- A value of 0 indicates that unlimited client connection is allowed.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-allowed-client-connections</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-psearches">
- <adm:synopsis>
- Defines the maximum number of concurrent persistent searches that
- can be performed on directory server
- </adm:synopsis>
- <adm:description>
- The persistent search mechanism provides an active channel through which entries that change,
- and information about the changes that occur, can be communicated. Because each persistent search
- operation consumes resources, limiting the number of simultaneous persistent searches keeps the
- performance impact minimal. A value of -1 indicates that there is no limit on the persistent searches.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>-1</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" allow-unlimited="true" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-psearches</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-internal-buffer-size" advanced="true">
- <adm:synopsis>
- The threshold capacity beyond which internal cached buffers used for
- encoding and decoding entries and protocol messages will be trimmed
- after use.
- </adm:synopsis>
- <adm:description>
- Individual buffers may grow very large when encoding and decoding
- large entries and protocol messages and should be reduced in size when
- they are no longer needed. This setting specifies the threshold at which
- a buffer is determined to have grown too big and should be trimmed down
- after use.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>32 KB</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <!-- Upper limit to force 32-bit value -->
- <adm:size lower-limit="512 B" upper-limit="1 GB"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-internal-buffer-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GoverningStructureRuleVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GoverningStructureRuleVirtualAttributeConfiguration.xml
deleted file mode 100644
index b70a67f..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GoverningStructureRuleVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,68 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2009 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="governing-structure-rule-virtual-attribute"
- plural-name="governing-structure-rule-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates a virtual attribute that specifies the DIT structure rule
- with the schema definitions in effect for the
- entry. This attribute is defined in RFC 4512.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-governing-structure-rule-virtual-attribute</ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.GoverningSturctureRuleVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>virtual-overrides-real</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>governingStructureRule</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GroupImplementationConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GroupImplementationConfiguration.xml
deleted file mode 100644
index 6369473..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/GroupImplementationConfiguration.xml
+++ /dev/null
@@ -1,87 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="group-implementation"
- plural-name="group-implementations"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- define named collections of users.
- </adm:synopsis>
- <adm:description>
- Different group implementations may have different ways of
- determining membership. For example, some groups may explicitly list the members,
- and/or they may dynamically determine membership.
- </adm:description>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-group-implementation</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>org.opends.server.api.Group</adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/HTTPAccessLogPublisherConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/HTTPAccessLogPublisherConfiguration.xml
deleted file mode 100644
index 6054793..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/HTTPAccessLogPublisherConfiguration.xml
+++ /dev/null
@@ -1,58 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2013-2014 ForgeRock AS
- ! -->
-<adm:managed-object name="http-access-log-publisher"
- plural-name="http-access-log-publishers"
- package="org.opends.server.admin.std" extends="log-publisher"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for distributing HTTP access log messages from the HTTP
- access logger to a destination.
- </adm:synopsis>
- <adm:description>
- HTTP access log messages provide information about the types of HTTP
- requests processed by the server.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-http-access-log-publisher</ldap:name>
- <ldap:superior>ds-cfg-log-publisher</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property-override name="java-class">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.loggers.HTTPAccessLogPublisher</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/HTTPConnectionHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/HTTPConnectionHandlerConfiguration.xml
deleted file mode 100644
index 9256643..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/HTTPConnectionHandlerConfiguration.xml
+++ /dev/null
@@ -1,573 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Portions copyright 2013 ForgeRock AS
- ! -->
-<adm:managed-object name="http-connection-handler"
- plural-name="http-connection-handlers"
- package="org.opends.server.admin.std" extends="connection-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used to interact with clients using HTTP.
- </adm:synopsis>
- <adm:description>
- It provides full support for Rest2LDAP.
- </adm:description>
- <adm:constraint>
- <adm:synopsis>
- A Key Manager Provider must be specified when this
- <adm:user-friendly-name />
- is enabled and it is configured to use SSL.
- </adm:synopsis>
- <adm:condition>
- <adm:implies>
- <adm:contains property="enabled" value="true" />
- <adm:implies>
- <adm:contains property="use-ssl" value="true" />
- <adm:is-present property="key-manager-provider" />
- </adm:implies>
- </adm:implies>
- </adm:condition>
- </adm:constraint>
- <adm:constraint>
- <adm:synopsis>
- A Trust Manager Provider must be specified when this
- <adm:user-friendly-name />
- is enabled and it is configured to use SSL.
- </adm:synopsis>
- <adm:condition>
- <adm:implies>
- <adm:contains property="enabled" value="true" />
- <adm:implies>
- <adm:contains property="use-ssl" value="true" />
- <adm:is-present property="trust-manager-provider" />
- </adm:implies>
- </adm:implies>
- </adm:condition>
- </adm:constraint>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-http-connection-handler</ldap:name>
- <ldap:superior>ds-cfg-connection-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.protocols.http.HTTPConnectionHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-reference name="listen-port" />
- <adm:property-reference name="use-ssl" />
- <adm:property-reference name="ssl-cert-nickname" />
- <adm:property-reference name="use-tcp-keep-alive" />
- <adm:property-reference name="use-tcp-no-delay" />
- <adm:property-reference name="allow-tcp-reuse-address" />
- <adm:property name="key-manager-provider">
- <adm:synopsis>
- Specifies the name of the key manager that should be used with
- this
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately, but
- only for subsequent attempts to access the key manager
- provider for associated client connections.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="key-manager-provider"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced key manager provider must be enabled when
- the
- <adm:user-friendly-name />
- is enabled and configured to use SSL.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:and>
- <adm:contains property="enabled" value="true" />
- <adm:contains property="use-ssl" value="true" />
- </adm:and>
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-key-manager-provider</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="trust-manager-provider">
- <adm:synopsis>
- Specifies the name of the trust manager that should be used with
- the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately, but
- only for subsequent attempts to access the trust manager
- provider for associated client connections.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="trust-manager-provider"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced trust manager provider must be enabled when
- the
- <adm:user-friendly-name />
- is enabled and configured to use SSL.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:and>
- <adm:contains property="enabled" value="true" />
- <adm:contains property="use-ssl" value="true" />
- </adm:and>
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trust-manager-provider</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="listen-address" multi-valued="true">
- <adm:synopsis>
- Specifies the address or set of addresses on which this
- <adm:user-friendly-name />
- should listen for connections from HTTP clients.
- </adm:synopsis>
- <adm:description>
- Multiple addresses may be provided as separate values for this
- attribute. If no values are provided, then the
- <adm:user-friendly-name />
- listens on all interfaces.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0.0.0.0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-listen-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="keep-stats">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- should keep statistics.
- </adm:synopsis>
- <adm:description>
- If enabled, the
- <adm:user-friendly-name />
- maintains statistics about the number and types of operations
- requested over HTTP and the amount of data sent and received.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-keep-stats</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-request-size" advanced="true">
- <adm:synopsis>
- Specifies the size in bytes of the largest HTTP request message that will
- be allowed by the <adm:user-friendly-name />.
- </adm:synopsis>
- <adm:description>
- This can help prevent denial-of-service attacks by clients that indicate
- they send extremely large requests to the server causing it to
- attempt to allocate large amounts of memory.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5 megabytes</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size upper-limit="2147483647b"></adm:size>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-request-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="buffer-size" advanced="true">
- <adm:synopsis>
- Specifies the size in bytes of the HTTP response message write buffer.
- </adm:synopsis>
- <adm:description>
- This property specifies write buffer size allocated by the server for
- each client connection and used to buffer HTTP response messages data
- when writing.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>4096 bytes</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="1b" upper-limit="2147483647b"></adm:size>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-buffer-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="num-request-handlers" advanced="true">
- <adm:synopsis>
- Specifies the number of request handlers that are used to read
- requests from clients.
- </adm:synopsis>
- <adm:description>
- The
- <adm:user-friendly-name />
- uses one thread to accept new connections from clients, but uses
- one or more additional threads to read requests from existing
- client connections. This ensures that new requests are
- read efficiently and that the connection handler itself does not
- become a bottleneck when the server is under heavy load from many
- clients at the same time.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Let the server decide.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-num-request-handlers</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-client-auth-policy">
- <adm:synopsis>
- Specifies the policy that the
- <adm:user-friendly-name />
- should use regarding client SSL certificates.
- Clients can use the SASL EXTERNAL mechanism only if the
- policy is set to "optional" or "required".
- </adm:synopsis>
- <adm:description>
- This is only applicable if clients are allowed to use SSL.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>optional</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="disabled">
- <adm:synopsis>
- Clients must not provide their own
- certificates when performing SSL negotiation.
- </adm:synopsis>
- </adm:value>
- <adm:value name="optional">
- <adm:synopsis>
- Clients are requested to provide their own certificates
- when performing SSL negotiation, but still accept the
- connection even if the client does not provide a
- certificate.
- </adm:synopsis>
- </adm:value>
- <adm:value name="required">
- <adm:synopsis>
- Clients are requested to provide their own certificates
- when performing SSL negotiation. The connection is
- nevertheless accepted if the client does not provide a
- certificate.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-client-auth-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="accept-backlog" advanced="true">
- <adm:synopsis>
- Specifies the maximum number of pending connection attempts that
- are allowed to queue up in the accept backlog before the
- server starts rejecting new connection attempts.
- </adm:synopsis>
- <adm:description>
- This is primarily an issue for cases in which a large number of
- connections are established to the server in a very short period
- of time (for example, a benchmark utility that creates a large number of
- client threads that each have their own connection to the server)
- and the connection handler is unable to keep up with the rate at
- which the new connections are established.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>128</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1">
- <adm:unit-synopsis>connections</adm:unit-synopsis>
- </adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-accept-backlog</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-protocol" multi-valued="true">
- <adm:synopsis>
- Specifies the names of the SSL protocols that are allowed for
- use in SSL communication.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but only
- impact new SSL/TLS-based sessions created after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Uses the default set of SSL protocols provided by the server's
- JVM.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-protocol</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-cipher-suite" multi-valued="true">
- <adm:synopsis>
- Specifies the names of the SSL cipher suites that are allowed
- for use in SSL communication.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but will
- only impact new SSL/TLS-based sessions created after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Uses the default set of SSL cipher suites provided by the
- server's JVM.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-cipher-suite</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-blocked-write-time-limit" advanced="true">
- <adm:synopsis>
- Specifies the maximum length of time that attempts to write data
- to HTTP clients should be allowed to block.
- </adm:synopsis>
- <adm:description>
- If an attempt to write data to a client takes longer than this
- length of time, then the client connection is terminated.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>2 minutes</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-blocked-write-time-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="config-file" mandatory="true">
- <adm:synopsis>
- Specifies the name of the configuration file for the <adm:user-friendly-name />.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>config/http-config.json</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>FILE</adm:usage>
- <adm:synopsis>
- A path to an existing file that is readable by the server.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-config-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="authentication-required" mandatory="true">
- <adm:synopsis>
- Specifies whether only authenticated requests can be processed by the
- <adm:user-friendly-name />.
- </adm:synopsis>
- <adm:description>
- If true, only authenticated requests will be processed by the
- <adm:user-friendly-name />. If false, both authenticated requests and
- unauthenticated requests will be processed. All requests are subject
- to ACI limitations and unauthenticated requests are subject to server
- limits like maximum number of entries returned. Note that setting
- ds-cfg-reject-unauthenticated-requests to true will override the current
- setting.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-authentication-required</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-concurrent-ops-per-connection">
- <adm:synopsis>
- Specifies the maximum number of internal operations that each
- HTTP client connection can execute concurrently.
- </adm:synopsis>
- <adm:description>
- This property allow to limit the impact that each HTTP request can have on
- the whole server by limiting the number of internal operations that each
- HTTP request can execute concurrently.
- A value of 0 means that no limit is enforced.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Let the server decide.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-concurrent-ops-per-connection</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/HasSubordinatesVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/HasSubordinatesVirtualAttributeConfiguration.xml
deleted file mode 100644
index 37ee316..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/HasSubordinatesVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,67 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="has-subordinates-virtual-attribute"
- plural-name="has-subordinates-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates a virtual attribute that indicates whether
- the entry has any subordinate entries.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-has-subordinates-virtual-attribute</ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>virtual-overrides-real</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>hasSubordinates</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/IdentityMapperConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/IdentityMapperConfiguration.xml
deleted file mode 100644
index ec97f54..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/IdentityMapperConfiguration.xml
+++ /dev/null
@@ -1,89 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="identity-mapper"
- plural-name="identity-mappers" package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for establishing a mapping between an identifier
- string provided by a client, and the entry for the user that
- corresponds to that identifier. <adm:user-friendly-plural-name />
- are used to process several SASL mechanisms to map an authorization ID
- (e.g., a Kerberos principal when using GSSAPI) to a directory user. They
- are also used when processing requests with the proxied authorization control.
- </adm:synopsis>
- <adm:tag name="security" />
- <adm:tag name="user-management" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-identity-mapper</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.IdentityMapper
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/IsMemberOfVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/IsMemberOfVirtualAttributeConfiguration.xml
deleted file mode 100644
index 7980b8b..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/IsMemberOfVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,68 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="is-member-of-virtual-attribute"
- plural-name="is-member-of-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates the isMemberOf operational attribute,
- which contains the DNs of
- the groups in which the user is a member.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-is-member-of-virtual-attribute</ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>virtual-overrides-real</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>isMemberOf</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/JMXAlertHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/JMXAlertHandlerConfiguration.xml
deleted file mode 100644
index cbe733f..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/JMXAlertHandlerConfiguration.xml
+++ /dev/null
@@ -1,52 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="jmx-alert-handler"
- plural-name="jmx-alert-handlers" package="org.opends.server.admin.std"
- extends="alert-handler" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used to generate JMX notifications to alert administrators of
- significant events that occur within the server.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-jmx-alert-handler</ldap:name>
- <ldap:superior>ds-cfg-alert-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.JMXAlertHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/JMXConnectionHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/JMXConnectionHandlerConfiguration.xml
deleted file mode 100644
index 3b31a2f..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/JMXConnectionHandlerConfiguration.xml
+++ /dev/null
@@ -1,176 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2009 Sun Microsystems, Inc.
- ! Portions Copyright 2013-2015 ForgeRock AS.
- ! -->
-<adm:managed-object name="jmx-connection-handler"
- plural-name="jmx-connection-handlers"
- package="org.opends.server.admin.std" extends="connection-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used to interact with clients using the Java Management
- Extensions (JMX) protocol.
- </adm:synopsis>
- <adm:constraint>
- <adm:synopsis>
- A Key Manager Provider must be specified when this
- <adm:user-friendly-name />
- is enabled and it is configured to use SSL.
- </adm:synopsis>
- <adm:condition>
- <adm:implies>
- <adm:contains property="enabled" value="true" />
- <adm:implies>
- <adm:contains property="use-ssl" value="true" />
- <adm:is-present property="key-manager-provider" />
- </adm:implies>
- </adm:implies>
- </adm:condition>
- </adm:constraint>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-jmx-connection-handler</ldap:name>
- <ldap:superior>ds-cfg-connection-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.protocols.jmx.JmxConnectionHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="listen-address" multi-valued="false">
- <adm:synopsis>
- Specifies the address on which this
- <adm:user-friendly-name />
- should listen for connections from JMX clients.
- </adm:synopsis>
- <adm:description>
- If no value is provided, then the
- <adm:user-friendly-name />
- listens on all interfaces.
- </adm:description>
- <adm:requires-admin-action>
- <adm:server-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0.0.0.0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-listen-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property-reference name="listen-port" />
- <adm:property-reference name="use-ssl" />
- <adm:property-reference name="ssl-cert-nickname" />
- <adm:property name="key-manager-provider">
- <adm:synopsis>
- Specifies the name of the key manager that should be used with
- this
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately, but
- only for subsequent attempts to access the key manager
- provider for associated client connections.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="key-manager-provider"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced key manager provider must be enabled when
- the
- <adm:user-friendly-name />
- is enabled and configured to use SSL.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:and>
- <adm:contains property="enabled" value="true" />
- <adm:contains property="use-ssl" value="true" />
- </adm:and>
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-key-manager-provider</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="rmi-port">
- <adm:synopsis>
- Specifies the port number on which the JMX RMI service
- will listen for connections from clients. A value of 0
- indicates the service to choose a port of its own.
- </adm:synopsis>
- <adm:description>
- If the value provided is different than 0, the value
- will be used as the RMI port. Otherwise, the RMI service
- will choose a port of its own.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="65535" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-rmi-port</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/JPEGAttributeSyntaxConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/JPEGAttributeSyntaxConfiguration.xml
deleted file mode 100644
index cbf43e6..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/JPEGAttributeSyntaxConfiguration.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2012 ForgeRock AS
- ! -->
-<adm:managed-object name="jpeg-attribute-syntax"
- plural-name="jpeg-attribute-syntaxes"
- extends="attribute-syntax" package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- define an attribute syntax for storing JPEG information.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-jpeg-attribute-syntax</ldap:name>
- <ldap:superior>ds-cfg-attribute-syntax</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.schema.JPEGSyntax
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="strict-format" advanced="true">
- <adm:synopsis>
- Indicates whether to require JPEG values to strictly
- comply with the standard definition for this syntax.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-strict-format</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/KeyManagerProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/KeyManagerProviderConfiguration.xml
deleted file mode 100644
index 3d25437..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/KeyManagerProviderConfiguration.xml
+++ /dev/null
@@ -1,91 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="key-manager-provider"
- plural-name="key-manager-providers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for managing the key material that is used to
- authenticate an SSL connection to its peer.
- </adm:synopsis>
- <adm:description>
- <adm:user-friendly-plural-name />
- essentially provide access to the certificate that is used by the
- server when performing SSL or StartTLS negotiation.
- </adm:description>
- <adm:tag name="security" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-key-manager-provider</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- The fully-qualified name of the Java class that provides
- the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.KeyManagerProvider
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDAPAttributeDescriptionListPluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDAPAttributeDescriptionListPluginConfiguration.xml
deleted file mode 100644
index ade9d3b..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDAPAttributeDescriptionListPluginConfiguration.xml
+++ /dev/null
@@ -1,75 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="ldap-attribute-description-list-plugin"
- plural-name="ldap-attribute-description-list-plugins"
- package="org.opends.server.admin.std" extends="plugin"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides the ability for clients to include an attribute list in
- a search request that names object classes instead of (or in
- addition to) attributes.
- </adm:synopsis>
- <adm:description>
- For example, if a client wishes to
- retrieve all of the attributes in the inetOrgPerson object class,
- then that client can include "@inetOrgPerson" in the attribute
- list rather than naming all of those attributes individually.
- This behavior is based on the specification contained in RFC 4529.
- The implementation for the LDAP attribute description list plugin
- is contained in the
- org.opends.server.plugins.LDAPADListPlugin class. It must be
- configured with the preParseSearch plugin type, but does not have
- any other custom configuration.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-ldap-attribute-description-list-plugin
- </ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.plugins.LDAPADListPlugin
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="plugin-type" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>preparsesearch</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDAPConnectionHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDAPConnectionHandlerConfiguration.xml
deleted file mode 100644
index 55c1ab9..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDAPConnectionHandlerConfiguration.xml
+++ /dev/null
@@ -1,606 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2009 Sun Microsystems, Inc.
- ! Portions copyright 2011-2013 ForgeRock AS
- ! -->
-<adm:managed-object name="ldap-connection-handler"
- plural-name="ldap-connection-handlers"
- package="org.opends.server.admin.std" extends="connection-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used to interact with clients using LDAP.
- </adm:synopsis>
- <adm:description>
- It provides full support for LDAPv3 and limited
- support for LDAPv2.
- </adm:description>
- <adm:constraint>
- <adm:synopsis>
- A Key Manager Provider must be specified when this
- <adm:user-friendly-name />
- is enabled and it is configured to use SSL or StartTLS.
- </adm:synopsis>
- <adm:condition>
- <adm:implies>
- <adm:contains property="enabled" value="true" />
- <adm:implies>
- <adm:or>
- <adm:contains property="use-ssl" value="true" />
- <adm:contains property="allow-start-tls" value="true" />
- </adm:or>
- <adm:is-present property="key-manager-provider" />
- </adm:implies>
- </adm:implies>
- </adm:condition>
- </adm:constraint>
- <adm:constraint>
- <adm:synopsis>
- A Trust Manager Provider must be specified when this
- <adm:user-friendly-name />
- is enabled and it is configured to use SSL or StartTLS.
- </adm:synopsis>
- <adm:condition>
- <adm:implies>
- <adm:contains property="enabled" value="true" />
- <adm:implies>
- <adm:or>
- <adm:contains property="use-ssl" value="true" />
- <adm:contains property="allow-start-tls" value="true" />
- </adm:or>
- <adm:is-present property="trust-manager-provider" />
- </adm:implies>
- </adm:implies>
- </adm:condition>
- </adm:constraint>
- <adm:constraint>
- <adm:synopsis>
- A
- <adm:user-friendly-name />
- cannot be configured to support SSL and StartTLS at the same time.
- Either SSL or StartTLS must be disabled in order for this
- <adm:user-friendly-name />
- to be used.
- </adm:synopsis>
- <adm:condition>
- <adm:implies>
- <adm:contains property="enabled" value="true" />
- <adm:not>
- <adm:and>
- <adm:contains property="use-ssl" value="true" />
- <adm:contains property="allow-start-tls" value="true" />
- </adm:and>
- </adm:not>
- </adm:implies>
- </adm:condition>
- </adm:constraint>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-ldap-connection-handler</ldap:name>
- <ldap:superior>ds-cfg-connection-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.protocols.ldap.LDAPConnectionHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-reference name="listen-port" />
- <adm:property-reference name="use-ssl" />
- <adm:property-reference name="ssl-cert-nickname" />
- <adm:property-reference name="use-tcp-keep-alive" />
- <adm:property-reference name="use-tcp-no-delay" />
- <adm:property-reference name="allow-tcp-reuse-address" />
- <adm:property name="key-manager-provider">
- <adm:synopsis>
- Specifies the name of the key manager that should be used with
- this
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately, but
- only for subsequent attempts to access the key manager
- provider for associated client connections.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="key-manager-provider"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced key manager provider must be enabled when
- the
- <adm:user-friendly-name />
- is enabled and configured to use SSL or StartTLS.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:and>
- <adm:contains property="enabled" value="true" />
- <adm:or>
- <adm:contains property="use-ssl" value="true" />
- <adm:contains property="allow-start-tls" value="true" />
- </adm:or>
- </adm:and>
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-key-manager-provider</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="trust-manager-provider">
- <adm:synopsis>
- Specifies the name of the trust manager that should be used with
- the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately, but
- only for subsequent attempts to access the trust manager
- provider for associated client connections.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="trust-manager-provider"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced trust manager provider must be enabled when
- the
- <adm:user-friendly-name />
- is enabled and configured to use SSL or StartTLS.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:and>
- <adm:contains property="enabled" value="true" />
- <adm:or>
- <adm:contains property="use-ssl" value="true" />
- <adm:contains property="allow-start-tls" value="true" />
- </adm:or>
- </adm:and>
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trust-manager-provider</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="listen-address" multi-valued="true">
- <adm:synopsis>
- Specifies the address or set of addresses on which this
- <adm:user-friendly-name />
- should listen for connections from LDAP clients.
- </adm:synopsis>
- <adm:description>
- Multiple addresses may be provided as separate values for this
- attribute. If no values are provided, then the
- <adm:user-friendly-name />
- listens on all interfaces.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0.0.0.0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-listen-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allow-ldap-v2">
- <adm:synopsis>
- Indicates whether connections from LDAPv2 clients are allowed.
- </adm:synopsis>
- <adm:description>
- If LDAPv2 clients are allowed, then only a minimal degree of
- special support are provided for them to ensure that
- LDAPv3-specific protocol elements (for example, Configuration Guide 25
- controls, extended response messages, intermediate response
- messages, referrals) are not sent to an LDAPv2 client.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-ldap-v2</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="keep-stats">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- should keep statistics.
- </adm:synopsis>
- <adm:description>
- If enabled, the
- <adm:user-friendly-name />
- maintains statistics about the number and types of operations
- requested over LDAP and the amount of data sent and received.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-keep-stats</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="send-rejection-notice" advanced="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- should send a notice of disconnection extended response message to
- the client if a new connection is rejected for some reason.
- </adm:synopsis>
- <adm:description>
- The extended response message may provide an explanation
- indicating the reason that the connection was rejected.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-send-rejection-notice</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-request-size" advanced="true">
- <adm:synopsis>
- Specifies the size in bytes of the largest LDAP request message that will
- be allowed by this LDAP Connection handler.
- </adm:synopsis>
- <adm:description>
- This property is analogous to the maxBERSize configuration
- attribute of the Sun Java System Directory Server. This can help
- prevent denial-of-service attacks by clients that indicate they
- send extremely large requests to the server causing it to
- attempt to allocate large amounts of memory.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5 megabytes</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size upper-limit="2147483647b"></adm:size>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-request-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="buffer-size" advanced="true">
- <adm:synopsis>
- Specifies the size in bytes of the LDAP response message write buffer.
- </adm:synopsis>
- <adm:description>
- This property specifies write buffer size allocated by the server for
- each client connection and used to buffer LDAP response messages data
- when writing.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>4096 bytes</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="1b" upper-limit="2147483647b"></adm:size>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-buffer-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="num-request-handlers" advanced="true">
- <adm:synopsis>
- Specifies the number of request handlers that are used to read
- requests from clients.
- </adm:synopsis>
- <adm:description>
- The
- <adm:user-friendly-name />
- uses one thread to accept new connections from clients, but uses
- one or more additional threads to read requests from existing
- client connections. This ensures that new requests are
- read efficiently and that the connection handler itself does not
- become a bottleneck when the server is under heavy load from many
- clients at the same time.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Let the server decide.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-num-request-handlers</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allow-start-tls">
- <adm:synopsis>
- Indicates whether clients are allowed to use StartTLS.
- </adm:synopsis>
- <adm:description>
- If enabled, the
- <adm:user-friendly-name />
- allows clients to use the StartTLS extended operation to
- initiate secure communication over an otherwise insecure channel.
- Note that this is only allowed if the
- <adm:user-friendly-name />
- is not configured to use SSL, and if the server is configured with
- a valid key manager provider and a valid trust manager provider.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-start-tls</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-client-auth-policy">
- <adm:synopsis>
- Specifies the policy that the
- <adm:user-friendly-name />
- should use regarding client SSL certificates.
- Clients can use the SASL EXTERNAL mechanism only if the
- policy is set to "optional" or "required".
- </adm:synopsis>
- <adm:description>
- This is only applicable if clients are allowed to use SSL.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>optional</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="disabled">
- <adm:synopsis>
- Clients must not provide their own
- certificates when performing SSL negotiation.
- </adm:synopsis>
- </adm:value>
- <adm:value name="optional">
- <adm:synopsis>
- Clients are requested to provide their own certificates
- when performing SSL negotiation. The connection is
- nevertheless accepted if the client does not provide a
- certificate.
- </adm:synopsis>
- </adm:value>
- <adm:value name="required">
- <adm:synopsis>
- Clients are required to provide their own certificates
- when performing SSL negotiation and are refused access
- if they do not provide a certificate.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-client-auth-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="accept-backlog" advanced="true">
- <adm:synopsis>
- Specifies the maximum number of pending connection attempts that
- are allowed to queue up in the accept backlog before the
- server starts rejecting new connection attempts.
- </adm:synopsis>
- <adm:description>
- This is primarily an issue for cases in which a large number of
- connections are established to the server in a very short period
- of time (for example, a benchmark utility that creates a large number of
- client threads that each have their own connection to the server)
- and the connection handler is unable to keep up with the rate at
- which the new connections are established.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>128</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1">
- <adm:unit-synopsis>connections</adm:unit-synopsis>
- </adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-accept-backlog</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-protocol" multi-valued="true">
- <adm:synopsis>
- Specifies the names of the SSL protocols that are allowed for
- use in SSL or StartTLS communication.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but only
- impact new SSL/TLS-based sessions created after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Uses the default set of SSL protocols provided by the server's
- JVM.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-protocol</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-cipher-suite" multi-valued="true">
- <adm:synopsis>
- Specifies the names of the SSL cipher suites that are allowed
- for use in SSL or StartTLS communication.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but will
- only impact new SSL/TLS-based sessions created after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Uses the default set of SSL cipher suites provided by the
- server's JVM.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-cipher-suite</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-blocked-write-time-limit" advanced="true">
- <adm:synopsis>
- Specifies the maximum length of time that attempts to write data
- to LDAP clients should be allowed to block.
- </adm:synopsis>
- <adm:description>
- If an attempt to write data to a client takes longer than this
- length of time, then the client connection is terminated.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>2 minutes</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-blocked-write-time-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDAPPassThroughAuthenticationPolicyConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDAPPassThroughAuthenticationPolicyConfiguration.xml
deleted file mode 100644
index 0f6fbfa..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDAPPassThroughAuthenticationPolicyConfiguration.xml
+++ /dev/null
@@ -1,688 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2011-2014 ForgeRock AS
- ! -->
-<adm:managed-object name="ldap-pass-through-authentication-policy"
- plural-name="ldap-pass-through-authentication-policies" extends="authentication-policy"
- package="org.opends.server.admin.std" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
-
- <adm:synopsis>
- An authentication policy for users whose credentials are managed
- by a remote LDAP directory service.
- </adm:synopsis>
-
- <adm:description>
- Authentication attempts will be redirected to the remote LDAP
- directory service based on a combination of the criteria specified in this
- policy and the content of the user's entry in this directory server.
- </adm:description>
-
- <adm:constraint>
- <adm:synopsis>
- One or more mapped attributes must be specified when using the
- "mapped-bind" or "mapped-search" mapping policies.
- </adm:synopsis>
- <adm:condition>
- <adm:implies>
- <adm:or>
- <adm:contains property="mapping-policy" value="mapped-bind" />
- <adm:contains property="mapping-policy" value="mapped-search" />
- </adm:or>
- <adm:is-present property="mapped-attribute" />
- </adm:implies>
- </adm:condition>
- </adm:constraint>
-
- <adm:constraint>
- <adm:synopsis>
- One or more search base DNs must be specified when using the
- "mapped-search" mapping policy.
- </adm:synopsis>
- <adm:condition>
- <adm:implies>
- <adm:contains property="mapping-policy" value="mapped-search" />
- <adm:is-present property="mapped-search-base-dn" />
- </adm:implies>
- </adm:condition>
- </adm:constraint>
-
- <adm:constraint>
- <adm:synopsis>
- The mapped search bind password must be specified when using the
- "mapped-search" mapping policy and a mapped-search-bind-dn is defined.
- </adm:synopsis>
- <adm:condition>
- <adm:implies>
- <adm:and>
- <adm:contains property="mapping-policy" value="mapped-search" />
- <adm:is-present property="mapped-search-bind-dn" />
- </adm:and>
- <adm:or>
- <adm:is-present property="mapped-search-bind-password" />
- <adm:is-present property="mapped-search-bind-password-property" />
- <adm:is-present property="mapped-search-bind-password-environment-variable" />
- <adm:is-present property="mapped-search-bind-password-file" />
- </adm:or>
- </adm:implies>
- </adm:condition>
- </adm:constraint>
-
- <adm:constraint>
- <adm:synopsis>
- The cached password storage scheme must be specified when password
- caching is enabled.
- </adm:synopsis>
- <adm:condition>
- <adm:implies>
- <adm:contains property="use-password-caching" value="true" />
- <adm:is-present property="cached-password-storage-scheme" />
- </adm:implies>
- </adm:condition>
- </adm:constraint>
-
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-ldap-pass-through-authentication-policy</ldap:name>
- <ldap:superior>ds-cfg-authentication-policy</ldap:superior>
- </ldap:object-class>
- </adm:profile>
-
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.LDAPPassThroughAuthenticationPolicyFactory
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-
- <adm:property name="primary-remote-ldap-server" multi-valued="true"
- mandatory="true">
- <adm:synopsis>
- Specifies the primary list of remote LDAP servers which should
- be used for pass through authentication.
- </adm:synopsis>
- <adm:description>
- If more than one LDAP server is specified then operations
- may be distributed across them. If all of the primary LDAP servers are
- unavailable then operations will fail-over to the set of secondary LDAP
- servers, if defined.
- </adm:description>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^.+:[0-9]+$</adm:regex>
- <adm:usage>HOST:PORT</adm:usage>
- <adm:synopsis>
- A host name followed by a ":" and a port number.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-primary-remote-ldap-server</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="secondary-remote-ldap-server" multi-valued="true">
- <adm:synopsis>
- Specifies the secondary list of remote LDAP servers which
- should be used for pass through authentication in the event that the
- primary LDAP servers are unavailable.
- </adm:synopsis>
- <adm:description>
- If more than one LDAP server is specified then operations
- may be distributed across them. Operations will be rerouted to the primary
- LDAP servers as soon as they are determined to be available.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>No secondary LDAP servers.</adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^.+:[0-9]+$</adm:regex>
- <adm:usage>HOST:PORT</adm:usage>
- <adm:synopsis>
- A host name followed by a ":" and a port number.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-secondary-remote-ldap-server</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="source-address" multi-valued="false" mandatory="false">
- <adm:synopsis>
- If specified, the server will bind to the address before connecting to the
- remote server.
- </adm:synopsis>
- <adm:description>
- The address must be one assigned to an existing network interface.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Let the server decide.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-source-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="connection-timeout">
- <adm:synopsis>
- Specifies the timeout used when connecting to remote LDAP
- directory servers, performing SSL negotiation, and for individual search
- and bind requests.
- </adm:synopsis>
- <adm:description>
- If the timeout expires then the current operation will be
- aborted and retried against another LDAP server if one is available.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>3 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-connection-timeout</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property-reference name="use-ssl" />
-
- <adm:property name="trust-manager-provider">
- <adm:synopsis>
- Specifies the name of the trust manager that should be used
- when negotiating SSL connections with remote LDAP directory servers.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately, but only
- impact subsequent SSL connection negotiations.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- By default, no trust manager is specified indicating that only
- certificates signed by the authorities associated with this JVM will
- be accepted.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="trust-manager-provider"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced trust manager provider must be enabled
- when SSL is enabled.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:and>
- <adm:contains property="use-ssl" value="true" />
- </adm:and>
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trust-manager-provider</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="mapping-policy" mandatory="true">
- <adm:synopsis>
- Specifies the mapping algorithm for obtaining the bind DN from
- the user's entry.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>unmapped</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="unmapped">
- <adm:synopsis>
- Bind to the remote LDAP directory service using the DN
- of the user's entry in this directory server.
- </adm:synopsis>
- </adm:value>
- <adm:value name="mapped-bind">
- <adm:synopsis>
- Bind to the remote LDAP directory service using a DN
- obtained from an attribute in the user's entry. This policy will
- check each attribute named in the "mapped-attribute" property. If
- more than one attribute or value is present then the first one will
- be used.
- </adm:synopsis>
- </adm:value>
- <adm:value name="mapped-search">
- <adm:synopsis>
- Bind to the remote LDAP directory service using the DN
- of an entry obtained using a search against the remote LDAP
- directory service. The search filter will comprise of an equality
- matching filter whose attribute type is the "mapped-attribute"
- property, and whose assertion value is the attribute value obtained
- from the user's entry. If more than one attribute or value is
- present then the filter will be composed of multiple equality
- filters combined using a logical OR (union).
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-mapping-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="mapped-attribute" multi-valued="true">
- <adm:synopsis>
- Specifies one or more attributes in the user's entry whose
- value(s) will determine the bind DN used when authenticating to the remote
- LDAP directory service. This property is mandatory when using the
- "mapped-bind" or "mapped-search" mapping policies.
- </adm:synopsis>
- <adm:description>
- At least one value must be provided. All values must refer
- to the name or OID of an attribute type defined in the directory server
- schema. At least one of the named attributes must exist in a user's
- local entry in order for authentication to proceed. When multiple
- attributes or values are found in the user's entry then the behavior is
- determined by the mapping policy.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-mapped-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="mapped-search-bind-dn">
- <adm:synopsis>
- Specifies the bind DN which should be used to perform user
- searches in the remote LDAP directory service.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>Searches will be performed anonymously.</adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-mapped-search-bind-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="mapped-search-bind-password">
- <adm:synopsis>
- Specifies the bind password which should be used to perform
- user searches in the remote LDAP directory service.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:password />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-mapped-search-bind-password</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="mapped-search-bind-password-property">
- <adm:synopsis>
- Specifies the name of a Java property containing the bind password which
- should be used to perform user searches in the remote LDAP directory
- service.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-mapped-search-bind-password-property</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="mapped-search-bind-password-environment-variable">
- <adm:synopsis>
- Specifies the name of an environment variable containing the bind
- password which should be used to perform user searches in the remote LDAP
- directory service.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-mapped-search-bind-password-environment-variable
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="mapped-search-bind-password-file">
- <adm:synopsis>
- Specifies the name of a file containing the bind
- password which should be used to perform user searches in the remote LDAP
- directory service.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-mapped-search-bind-password-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="mapped-search-base-dn" multi-valued="true">
- <adm:synopsis>
- Specifies the set of base DNs below which to search for users
- in the remote LDAP directory service. This property is mandatory when
- using the "mapped-search" mapping policy.
- </adm:synopsis>
- <adm:description>
- If multiple values are given, searches are performed below
- all specified base DNs.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-mapped-search-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="use-tcp-keep-alive" advanced="true">
- <adm:synopsis>
- Indicates whether LDAP connections should use TCP keep-alive.
- </adm:synopsis>
- <adm:description>
- If enabled, the SO_KEEPALIVE socket option is used to
- indicate that TCP keepalive messages should periodically be sent to the
- client to verify that the associated connection is still valid. This may
- also help prevent cases in which intermediate network hardware
- could silently drop an otherwise idle client connection, provided
- that the keepalive interval configured in the underlying operating
- system is smaller than the timeout enforced by the network hardware.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-use-tcp-keep-alive</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="use-tcp-no-delay" advanced="true">
- <adm:synopsis>
- Indicates whether LDAP connections should use TCP no-delay.
- </adm:synopsis>
- <adm:description>
- If enabled, the TCP_NODELAY socket option is used to ensure
- that response messages to the client are sent immediately rather
- than potentially waiting to determine whether additional response
- messages can be sent in the same packet. In most cases, using the
- TCP_NODELAY socket option provides better performance and
- lower response times, but disabling it may help for some cases in
- which the server sends a large number of entries to a client
- in response to a search request.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-use-tcp-no-delay</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="ssl-protocol" multi-valued="true" advanced="true">
- <adm:synopsis>
- Specifies the names of the SSL protocols which are allowed for
- use in SSL based LDAP connections.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but will
- only impact new SSL LDAP connections created after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Uses the default set of SSL protocols provided by the
- server's JVM.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-protocol</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="ssl-cipher-suite" multi-valued="true"
- advanced="true">
- <adm:synopsis>
- Specifies the names of the SSL cipher suites that are allowed
- for use in SSL based LDAP connections.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately but will
- only impact new SSL LDAP connections created after the
- change.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Uses the default set of SSL cipher suites provided by the
- server's JVM.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-cipher-suite</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="use-password-caching" mandatory="true">
- <adm:synopsis>
- Indicates whether passwords should be cached locally within the user's
- entry.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-use-password-caching</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="cached-password-storage-scheme">
- <adm:synopsis>
- Specifies the name of a password storage scheme which should be used
- for encoding cached passwords.
- </adm:synopsis>
- <adm:description>
- Changing the password storage scheme will cause all existing cached
- passwords to be discarded.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="password-storage-scheme"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced password storage schemes must be enabled.
- </adm:synopsis>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-cached-password-storage-scheme</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="cached-password-ttl">
- <adm:synopsis>
- Specifies the maximum length of time that a locally cached password may
- be used for authentication before it is refreshed from the remote LDAP
- service.
- </adm:synopsis>
- <adm:description>
- This property represents a cache timeout. Increasing the timeout period
- decreases the frequency that bind operations are delegated to the
- remote LDAP service, but increases the risk of users authenticating
- using stale passwords.
-
- Note that authentication attempts which fail because the provided password
- does not match the locally cached password will always be retried against
- the remote LDAP service.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>8 hours</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="s"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-cached-password-ttl</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDIFBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDIFBackendConfiguration.xml
deleted file mode 100644
index d2a28e0..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDIFBackendConfiguration.xml
+++ /dev/null
@@ -1,101 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="ldif-backend" plural-name="ldif-backends"
- package="org.opends.server.admin.std" extends="backend"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for interacting with data
- stored in an LDIF file.
- </adm:synopsis>
- <adm:description>
- All basic LDAP operations are supported in the LDIF backend
- although it has minimal support for custom controls.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-ldif-backend</ldap:name>
- <ldap:superior>ds-cfg-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.backends.LDIFBackend</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="writability-mode">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>enabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="ldif-file" mandatory="true">
- <adm:synopsis>
- Specifies the path to the LDIF file containing the data for
- this backend.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ldif-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="is-private-backend">
- <adm:synopsis>
- Indicates whether the backend should be considered a private
- backend, which indicates that it is used for storing operational
- data rather than user-defined information.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-is-private-backend</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDIFConnectionHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDIFConnectionHandlerConfiguration.xml
deleted file mode 100644
index 575307f..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LDIFConnectionHandlerConfiguration.xml
+++ /dev/null
@@ -1,103 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="ldif-connection-handler"
- plural-name="ldif-connection-handlers"
- package="org.opends.server.admin.std" extends="connection-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used to process changes in the server using internal
- operations, where the changes to process are read from an LDIF file.
- </adm:synopsis>
- <adm:description>
- The connection handler periodically looks for the existence of a
- new file, processes the changes contained in that file as
- internal operations, and writes the result to an output file
- with comments indicating the result of the processing. NOTE: By
- default
- <adm:user-friendly-name />
- operations are not logged because they are internal operations. If
- you want to log these operations, allow internal logging in the
- access log publisher.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-ldif-connection-handler</ldap:name>
- <ldap:superior>ds-cfg-connection-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.protocols.LDIFConnectionHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="ldif-directory" mandatory="true">
- <adm:synopsis>
- Specifies the path to the directory in which the LDIF files should
- be placed.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>config/auto-process-ldif</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ldif-directory</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="poll-interval" mandatory="true">
- <adm:synopsis>
- Specifies how frequently the LDIF connection handler should check
- the LDIF directory to determine whether a new LDIF file has been
- added.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-poll-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LastModPluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LastModPluginConfiguration.xml
deleted file mode 100644
index 6ec23cb..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LastModPluginConfiguration.xml
+++ /dev/null
@@ -1,69 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="last-mod-plugin"
- plural-name="last-mod-plugins" package="org.opends.server.admin.std"
- extends="plugin" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used to ensure that the creatorsName and createTimestamp
- attributes are included in an entry whenever it is added to the
- server and also to ensure that the modifiersName and modifyTimestamp
- attributes are updated whenever an entry is modified or renamed.
- </adm:synopsis>
- <adm:description>
- This behavior is described in RFC 4512. The implementation for
- the LastMod plugin is contained in the
- org.opends.server.plugins.LastModPlugin class. It must be
- configured with the preOperationAdd, preOperationModify, and
- preOperationModifyDN plugin types, but it does not have any
- other custom configuration.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-last-mod-plugin</ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.plugins.LastModPlugin</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="plugin-type" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>preoperationadd</adm:value>
- <adm:value>preoperationmodify</adm:value>
- <adm:value>preoperationmodifydn</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LengthBasedPasswordValidatorConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LengthBasedPasswordValidatorConfiguration.xml
deleted file mode 100644
index d91a8eb..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LengthBasedPasswordValidatorConfiguration.xml
+++ /dev/null
@@ -1,113 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="length-based-password-validator"
- plural-name="length-based-password-validators"
- package="org.opends.server.admin.std" extends="password-validator"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:TODO>
- Use constraints to enforce max-password-length >=
- min-password-length
- </adm:TODO>
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used to determine whether a proposed password is acceptable based
- on whether the number of characters it contains falls within an
- acceptable range of values.
- </adm:synopsis>
- <adm:description>
- Both upper and lower bounds may be
- defined.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-length-based-password-validator</ldap:name>
- <ldap:superior>ds-cfg-password-validator</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.LengthBasedPasswordValidator
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="max-password-length">
- <adm:synopsis>
- Specifies the maximum number of characters that can be included in
- a proposed password.
- </adm:synopsis>
- <adm:description>
- A value of zero indicates that there will be no upper bound
- enforced. If both minimum and maximum lengths
- are defined, then the minimum length must be less than or equal to
- the maximum length.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-password-length</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="min-password-length">
- <adm:synopsis>
- Specifies the minimum number of characters that must be included
- in a proposed password.
- </adm:synopsis>
- <adm:description>
- A value of zero indicates that there will be no lower bound
- enforced.
- If both minimum and maximum lengths
- are defined, then the minimum length must be less than or equal to
- the maximum length.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>6</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-min-password-length</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LocalDBBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LocalDBBackendConfiguration.xml
deleted file mode 100644
index 24dad9b..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LocalDBBackendConfiguration.xml
+++ /dev/null
@@ -1,1094 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! Portions Copyright 2010-2014 ForgeRock AS.
- ! -->
-<adm:managed-object name="local-db-backend"
- plural-name="local-db-backends" package="org.opends.server.admin.std"
- extends="backend" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- uses the Berkeley DB Java Edition to store user-provided data in a local
- repository.
- </adm:synopsis>
- <adm:description>
- It is the traditional "directory server" backend and is similar to
- the backends provided by the Sun Java System Directory Server. The
- <adm:user-friendly-name />
- stores the entries in an encoded form and also provides indexes that
- can be used to quickly locate target entries based on different
- kinds of criteria.
- </adm:description>
- <adm:constraint>
- <adm:synopsis>
- The properties db-txn-no-sync and db-txn-write-no-sync are
- mutually exclusive and cannot be both set at the same time.
- </adm:synopsis>
- <adm:condition>
- <adm:implies>
- <adm:contains property="enabled" value="true" />
- <adm:not>
- <adm:and>
- <adm:contains property="db-txn-no-sync" value="true" />
- <adm:contains property="db-txn-write-no-sync" value="true" />
- </adm:and>
- </adm:not>
- </adm:implies>
- </adm:condition>
- </adm:constraint>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-local-db-backend</ldap:name>
- <ldap:superior>ds-cfg-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:relation name="local-db-index">
- <adm:one-to-many naming-property="attribute">
- <adm:default-managed-object name="aci">
- <adm:property name="index-type">
- <adm:value>presence</adm:value>
- </adm:property>
- <adm:property name="attribute">
- <adm:value>aci</adm:value>
- </adm:property>
- </adm:default-managed-object>
- <adm:default-managed-object name="entryUUID">
- <adm:property name="index-type">
- <adm:value>equality</adm:value>
- </adm:property>
- <adm:property name="attribute">
- <adm:value>entryUUID</adm:value>
- </adm:property>
- </adm:default-managed-object>
- <adm:default-managed-object name="objectClass">
- <adm:property name="index-type">
- <adm:value>equality</adm:value>
- </adm:property>
- <adm:property name="attribute">
- <adm:value>objectClass</adm:value>
- </adm:property>
- </adm:default-managed-object>
- <adm:default-managed-object name="ds-sync-hist">
- <adm:property name="index-type">
- <adm:value>ordering</adm:value>
- </adm:property>
- <adm:property name="attribute">
- <adm:value>ds-sync-hist</adm:value>
- </adm:property>
- </adm:default-managed-object>
- <adm:default-managed-object name="ds-sync-conflict">
- <adm:property name="index-type">
- <adm:value>equality</adm:value>
- </adm:property>
- <adm:property name="attribute">
- <adm:value>ds-sync-conflict</adm:value>
- </adm:property>
- </adm:default-managed-object>
- </adm:one-to-many>
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Index</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="index-type" />
- <cli:default-property name="index-entry-limit" />
- <cli:default-property name="index-extensible-matching-rule" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="local-db-vlv-index">
- <adm:one-to-many naming-property="name" />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=VLV Index</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="base-dn" />
- <cli:default-property name="scope" />
- <cli:default-property name="filter" />
- <cli:default-property name="sort-order" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.backends.jeb.BackendImpl
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="writability-mode">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>enabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="db-directory" mandatory="true">
- <adm:TODO>Default this to the db/backend-id</adm:TODO>
- <adm:synopsis>
- Specifies the path to the filesystem directory that is used
- to hold the Berkeley DB Java Edition database files containing the
- data for this backend.
- </adm:synopsis>
- <adm:description>
- The path may be either an absolute path or a path relative to the
- directory containing the base of the <adm:product-name /> directory server
- installation. The path may be any valid directory path in which
- the server has appropriate permissions to read and write files and
- has sufficient space to hold the database contents.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>db</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-directory</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="compact-encoding">
- <adm:synopsis>
- Indicates whether the backend should use a compact form when
- encoding entries by compressing the attribute descriptions and
- object class sets.
- </adm:synopsis>
- <adm:description>
- Note that this property applies only to the entries themselves and
- does not impact the index data.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this setting take effect only for writes that
- occur after the change is made. It is not retroactively
- applied to existing data.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-compact-encoding</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="entries-compressed" advanced="true">
- <adm:synopsis>
- Indicates whether the backend should attempt to compress entries
- before storing them in the database.
- </adm:synopsis>
- <adm:description>
- Note that this property applies only to the entries themselves and
- does not impact the index data. Further, the effectiveness of the
- compression is based on the type of data contained in the
- entry.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this setting take effect only for writes that
- occur after the change is made. It is not retroactively
- applied to existing data.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-entries-compressed</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="import-queue-size" advanced="true">
- <adm:synopsis>
- This parameter has been deprecated in OpenDS 2.1 and will be removed
- in <adm:product-name /> 3.0. It is only being kept for migration ease and is ignored
- in OpenDS versions after 2.0.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- This parameter has been deprecated in OpenDS 2.1 and will be removed
- in <adm:product-name /> 3.0. It is only being kept for migration ease and is ignored
- in OpenDS versions after 2.0.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>100</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-import-queue-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="import-thread-count" advanced="true">
- <adm:synopsis>
- This parameter has been deprecated in OpenDS 2.1 and will be removed
- in <adm:product-name /> 3.0. It is only being kept for migration ease and is ignored
- in OpenDS versions after 2.0.
- </adm:synopsis>
- <adm:description>
- This parameter has been deprecated in OpenDS 2.1 and will be removed
- in <adm:product-name /> 3.0. It is only being kept for migration ease and is ignored
- in OpenDS versions after 2.0.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes do not take effect for any import that may already
- be in progress.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>8</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-import-thread-count</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-entry-limit">
- <adm:synopsis>
- Specifies the maximum number of entries that is allowed to
- match a given index key before that particular index key is no
- longer maintained.
- </adm:synopsis>
- <adm:description>
- This property is analogous to the ALL IDs threshold in the Sun
- Java System Directory Server. Note that this is the default limit
- for the backend, and it may be overridden on a per-attribute
- basis.A value of 0 means there is no limit.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- If any index keys have already reached this limit, indexes
- need to be rebuilt before they are allowed to use the
- new limit.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>4000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-entry-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-directory-permissions" advanced="true">
- <adm:synopsis>
- Specifies the permissions that should be applied to the directory
- containing the server database files.
- </adm:synopsis>
- <adm:description>
- They should be expressed as three-digit octal values, which is the
- traditional representation for UNIX file permissions. The three
- digits represent the permissions that are available for the
- directory's owner, group members, and other users (in that order),
- and each digit is the octal representation of the read, write, and
- execute bits. Note that this only impacts permissions on the
- database directory and not on the files written into that
- directory. On UNIX systems, the user's umask controls
- permissions given to the database files.
- </adm:description>
- <adm:requires-admin-action>
- <adm:server-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>700</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^7[0-7][0-7]$</adm:regex>
- <adm:usage>MODE</adm:usage>
- <adm:synopsis>
- Any octal value between 700 and 777 (the owner must always
- have read, write, and execute permissions on the directory).
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-directory-permissions</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="preload-time-limit" advanced="true">
- <adm:synopsis>
- Specifies the length of time that the backend is allowed to
- spend "pre-loading" data when it is initialized.
- </adm:synopsis>
- <adm:description>
- The pre-load process is used to pre-populate the database
- cache, so that it can be more quickly available when the server is
- processing requests. A duration of zero means there is no
- pre-load.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0s</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="0" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-preload-time-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-cache-percent">
- <adm:synopsis>
- Specifies the percentage of JVM memory to allocate to the database cache.
- </adm:synopsis>
- <adm:description>
- Specifies the percentage of memory available to the JVM that
- should be used for caching database contents. Note that this is
- only used if the value of the db-cache-size property is set to
- "0 MB". Otherwise, the value of that property is used instead
- to control the cache size configuration.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>50</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="90" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-cache-percent</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-cache-size">
- <adm:synopsis>
- The amount of JVM memory to allocate to the database cache.
- </adm:synopsis>
- <adm:description>
- Specifies the amount of memory that should be used for caching
- database contents. A value of "0 MB" indicates that the
- db-cache-percent property should be used instead to specify the
- cache size.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0 MB</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="0 MB" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-cache-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-cleaner-min-utilization" advanced="true">
- <adm:synopsis>
- Specifies the minimum percentage of "live" data that the database
- cleaner attempts to keep in database log files.
- </adm:synopsis>
- <adm:description>
- If the amount of live data in any database log file drops below
- this percentage, then the cleaner moves the remaining live
- data in that file to the end of the database and deletes the
- original file in order to keep the database relatively compact.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>50</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="90" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-cleaner-min-utilization</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-run-cleaner" advanced="true">
- <adm:synopsis>
- Indicates whether the database cleaner threads should be
- enabled.
- </adm:synopsis>
- <adm:description>
- The cleaner threads are used to periodically compact the
- database by identifying database files with a low (that is, less than
- the amount specified by the db-cleaner-min-utilization property)
- percentage of live data, moving the remaining live data to the end
- of the log and deleting that file.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-run-cleaner</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-evictor-lru-only" advanced="true">
- <adm:synopsis>
- Indicates whether the database should evict existing data from the
- cache based on an LRU policy (where the least recently used
- information will be evicted first).
- </adm:synopsis>
- <adm:description>
- If set to "false", then the eviction keeps internal nodes of the underlying
- Btree in the cache over leaf nodes, even if the leaf nodes have
- been accessed more recently. This may be a better configuration
- for databases in which only a very small portion of the data is
- cached.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-evictor-lru-only</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-evictor-nodes-per-scan" advanced="true">
- <adm:synopsis>
- Specifies the number of Btree nodes that should be evicted from
- the cache in a single pass if it is determined that it is
- necessary to free existing data in order to make room for new
- information.
- </adm:synopsis>
- <adm:description>
- Changes to this property do not take effect until the backend is
- restarted. It is recommended that you also change this property
- when you set db-evictor-lru-only to false. This setting controls
- the number of Btree nodes that are considered, or sampled, each
- time a node is evicted. A setting of 10 often produces good
- results, but this may vary from application to application. The
- larger the nodes per scan, the more accurate the algorithm.
- However, don't set it too high. When considering larger numbers of
- nodes for each eviction, the evictor may delay the completion of a
- given database operation, which impacts the response time of the
- application thread. In JE 4.1 and later, setting this value too high
- in an application that is largely CPU bound can reduce the
- effectiveness of cache eviction. It's best to start with the default
- value, and increase it gradually to see if it is beneficial for your
- application.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>10</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="1000" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-evictor-nodes-per-scan</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-evictor-core-threads" advanced="true">
- <adm:synopsis>
- Specifies the core number of threads in the eviction thread pool.
- </adm:synopsis>
- <adm:description>
- Specifies the core number of threads in the eviction thread pool.
- These threads help keep memory usage within cache bounds,
- offloading work from application threads. db-evictor-core-threads,
- db-evictor-max-threads and db-evictor-keep-alive are used to configure
- the core, max and keepalive attributes for the eviction thread pool.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>1</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-evictor-core-threads</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-evictor-max-threads" advanced="true">
- <adm:synopsis>
- Specifies the maximum number of threads in the eviction thread pool.
- </adm:synopsis>
- <adm:description>
- Specifies the maximum number of threads in the eviction thread pool.
- These threads help keep memory usage within cache bounds,
- offloading work from application threads. db-evictor-core-threads,
- db-evictor-max-threads and db-evictor-keep-alive are used to configure
- the core, max and keepalive attributes for the eviction thread pool.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>10</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-evictor-max-threads</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-evictor-keep-alive" advanced="true">
- <adm:synopsis>
- The duration that excess threads in the eviction thread pool will
- stay idle. After this period, idle threads will terminate.
- </adm:synopsis>
- <adm:description>
- The duration that excess threads in the eviction thread pool will
- stay idle. After this period, idle threads will terminate.
- db-evictor-core-threads, db-evictor-max-threads and
- db-evictor-keep-alive are used to configure the core, max and
- keepalive attributes for the eviction thread pool.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>600s</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="s" lower-limit="1" upper-limit="86400" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-evictor-keep-alive</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-log-file-max" advanced="true">
- <adm:synopsis>
- Specifies the maximum size for a database log file.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>100mb</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="1mb" upper-limit="4gib" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-log-file-max</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-log-filecache-size" advanced="true">
- <adm:synopsis>
- Specifies the size of the file handle cache.
- </adm:synopsis>
- <adm:description>
- The file handle cache is used to keep as much opened log files
- as possible. When the cache is smaller than the number of logs,
- the database needs to close some handles and open log files it needs,
- resulting in less optimal performances. Ideally, the size of the cache
- should be higher than the number of files contained in the database.
- Make sure the OS number of open files per process is also tuned
- appropriately.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>100</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="3" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-log-filecache-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-logging-file-handler-on" advanced="true">
- <adm:synopsis>
- Indicates whether the database should maintain a je.info file in
- the same directory as the database log directory.
- </adm:synopsis>
- <adm:description>
- This file contains information about the internal processing
- performed by the underlying database.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-logging-file-handler-on</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-logging-level" advanced="true">
- <adm:TODO>Use an enumeration</adm:TODO>
- <adm:synopsis>
- Specifies the log level that should be used by the database
- when it is writing information into the je.info file.
- </adm:synopsis>
- <adm:description>
- The database trace logging level is (in increasing order of
- verbosity) chosen from: OFF, SEVERE, WARNING, INFO, CONFIG, FINE,
- FINER, FINEST, ALL.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>CONFIG</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-logging-level</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-checkpointer-bytes-interval" advanced="true">
- <adm:synopsis>
- Specifies the maximum number of bytes that may be written to the
- database before it is forced to perform a checkpoint.
- </adm:synopsis>
- <adm:description>
- This can be used to bound the recovery time that may be required
- if the database environment is opened without having been properly
- closed. If this property is set to a non-zero value, the
- checkpointer wakeup interval is not used. To use time-based
- checkpointing, set this property to zero.
- </adm:description>
- <adm:requires-admin-action>
- <adm:server-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>500mb</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="0b" upper-limit="9223372036854775807b" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-checkpointer-bytes-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-checkpointer-wakeup-interval"
- advanced="true">
- <adm:synopsis>
- Specifies the maximum length of time that may pass between
- checkpoints.
- </adm:synopsis>
- <adm:description>
- Note that this is only used if the value of the checkpointer
- bytes interval is zero.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>30s</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="s" lower-limit="1" upper-limit="4294" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-checkpointer-wakeup-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-num-lock-tables" advanced="true">
- <adm:synopsis>
- Specifies the number of lock tables that are used by the underlying database.
- </adm:synopsis>
- <adm:description>
- This can be particularly important to help improve scalability by
- avoiding contention on systems with large numbers of CPUs. The
- value of this configuration property should be set to a prime
- number that is less than or equal to the number of worker threads
- configured for use in the server.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Let the server decide.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="32767" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-num-lock-tables</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-num-cleaner-threads" advanced="true">
- <adm:synopsis>
- Specifies the number of threads that the backend should maintain
- to keep the database log files at or near the desired utilization.
- </adm:synopsis>
- <adm:description>
- In environments with high write throughput, multiple cleaner
- threads may be required to maintain the desired utilization.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Let the server decide.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-num-cleaner-threads</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-txn-no-sync" advanced="true">
- <adm:synopsis>
- Indicates whether database writes should be primarily written to
- an internal buffer but not immediately written to disk.
- </adm:synopsis>
- <adm:description>
- Setting the value of this configuration attribute to "true" may
- improve write performance but could cause the most
- recent changes to be lost if the <adm:product-name /> directory server or the
- underlying JVM exits abnormally, or if an OS or hardware failure
- occurs (a behavior similar to running with transaction durability
- disabled in the Sun Java System Directory Server).
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-txn-no-sync</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-txn-write-no-sync" advanced="true">
- <adm:synopsis>
- Indicates whether the database should synchronously flush data as
- it is written to disk.
- </adm:synopsis>
- <adm:description>
- If this value is set to "false", then all data written to disk
- is synchronously flushed to persistent storage and thereby
- providing full durability. If it is set to "true", then data may
- be cached for a period of time by the underlying operating system
- before actually being written to disk. This may improve
- performance, but could cause the most recent
- changes to be lost in the event of an underlying OS or hardware
- failure (but not in the case that the <adm:product-name /> directory server or
- the JVM exits abnormally).
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-txn-write-no-sync</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="disk-low-threshold" advanced="true">
- <adm:synopsis>
- Low disk threshold to limit database updates
- </adm:synopsis>
- <adm:description>
- Specifies the "low" free space on the disk. When the available
- free space on the disk used by this database instance falls below the
- value specified, protocol updates on this database are permitted only
- by a user with the BYPASS_LOCKDOWN privilege.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>200 megabytes</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-disk-low-threshold</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="disk-full-threshold" advanced="true">
- <adm:synopsis>
- Full disk threshold to limit database updates
- </adm:synopsis>
- <adm:description>
- When the available free space on the disk used by this database
- instance falls below the value specified, no updates
- are permitted and the server returns an UNWILLING_TO_PERFORM error.
- Updates are allowed again as soon as free space rises above the
- threshold.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>100 megabytes</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-disk-full-threshold</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="je-property" advanced="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the database and environment properties for the Berkeley
- DB Java Edition database serving the data for this backend.
- </adm:synopsis>
- <adm:description>
- Any Berkeley DB Java Edition property can be specified using the
- following form: property-name=property-value. Refer to <adm:product-name />
- documentation for further information on related properties, their
- implications, and range values. The definitive identification of
- all the property parameters is available in the example.properties
- file of Berkeley DB Java Edition distribution.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-je-property</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-filter-analyzer-enabled" advanced="true">
- <adm:synopsis>
- Indicates whether to gather statistical information about the search
- filters processed by the directory server while evaluating the usage of
- indexes.
- </adm:synopsis>
- <adm:description>
- Analyzing indexes requires gathering search filter usage patterns from
- user requests, especially for values as specified in the filters and
- subsequently looking the status of those values into the index files.
- When a search requests is processed, internal or user generated, a
- first phase uses indexes to find potential entries to be returned.
- Depending on the search filter, if the index of one of the specified
- attributes matches too many entries (exceeds the index entry limit),
- the search becomes non-indexed. In any case, all entries thus
- gathered (or the entire DIT) are matched against the filter for
- actually returning the search result.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-filter-analyzer-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-filter-analyzer-max-filters" advanced="true">
- <adm:synopsis>
- The maximum number of search filter statistics to keep.
- </adm:synopsis>
- <adm:description>
- When the maximum number of search filter is reached, the least used one
- will be deleted.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>25</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-filter-analyzer-max-filters</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="subordinate-indexes-enabled" advanced="true">
- <adm:synopsis>
- Indicates whether id2children and id2subtree indexes should be used for
- this backend. These indexes are used for constraining filtered searches
- to the search request's scope as well as for generating values for the
- hasSubordinates and numSubordinates virtual attributes.
- </adm:synopsis>
- <adm:description>
- Subordinate indexing is enabled by default and should only be disabled
- for specialized use cases. A typical use case is where the backend is
- to be subjected to heavy add/delete load beneath the same parent entry
- such as when used as a session database. Disabling the subordinate
- indexes means that the numSubordinates and hasSubordinates virtual
- attributes will not be supported.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-subordinate-indexes-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LocalDBIndexConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LocalDBIndexConfiguration.xml
deleted file mode 100644
index fe27598..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LocalDBIndexConfiguration.xml
+++ /dev/null
@@ -1,231 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2009 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="local-db-index" plural-name="local-db-indexes"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are used to store information that makes it possible to locate
- entries very quickly when processing search operations.
- </adm:synopsis>
- <adm:description>
- Indexing is performed on a per-attribute level and different types
- of indexing may be performed for different kinds of attributes, based
- on how they are expected to be accessed during search operations.
- </adm:description>
- <adm:tag name="database" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-local-db-index</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="attribute" mandatory="true" read-only="true">
- <adm:synopsis>
- Specifies the name of the attribute for which the index is to
- be maintained.
- </adm:synopsis>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-entry-limit">
- <adm:synopsis>
- Specifies the maximum number of entries that are allowed
- to match a given index key before that particular index key is no
- longer maintained.
- </adm:synopsis>
- <adm:description>
- This is analogous to the ALL IDs threshold in the Sun Java System
- Directory Server. If this is specified, its value overrides the JE
- backend-wide configuration. For no limit, use 0 for the value.
- </adm:description>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- If any index keys have already reached this limit, indexes
- must be rebuilt before they will be allowed to use the
- new limit.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:inherited>
- <adm:relative property-name="index-entry-limit" offset="1"
- managed-object-name="local-db-backend" />
- </adm:inherited>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647">
- <adm:unit-synopsis>Number of entries</adm:unit-synopsis>
- </adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-entry-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-type" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the type(s) of indexing that should be performed
- for the associated attribute.
- </adm:synopsis>
- <adm:description>
- For equality, presence, and substring index types, the associated
- attribute type must have a corresponding matching rule.
- </adm:description>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- If any new index types are added for an attribute, and
- values for that attribute already exist in the
- database, the index must be rebuilt before it
- will be accurate.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="equality">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using equality search filters.
- </adm:synopsis>
- </adm:value>
- <adm:value name="ordering">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using "greater than or equal to" or "less then
- or equal to" search filters.
- </adm:synopsis>
- </adm:value>
- <adm:value name="presence">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using the presence search filters.
- </adm:synopsis>
- </adm:value>
- <adm:value name="substring">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using substring search filters.
- </adm:synopsis>
- </adm:value>
- <adm:value name="approximate">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using approximate matching search filters.
- </adm:synopsis>
- </adm:value>
- <adm:value name="extensible">
- <adm:synopsis>
- This index type is used to improve the efficiency
- of searches using extensible matching search filters.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="substring-length" advanced="true">
- <adm:synopsis>
- The length of substrings in a substring index.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt before it will reflect the
- new value.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>6</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="3" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-substring-length</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-extensible-matching-rule" multi-valued="true">
- <adm:synopsis>
- The extensible matching rule in an extensible index.
- </adm:synopsis>
- <adm:description>
- An extensible matching rule must be specified using either LOCALE or OID of the matching rule.
- </adm:description>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt before it will reflect the
- new value.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- No extensible matching rules will be indexed.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>([a-z][a-z](-[A-Z][A-Z]){0,2}(.(([a-z]{2,3})|\\d))?)|(^\\d.((\\d)+.)+\\d$)</adm:regex>
- <adm:usage>LOCALE | OID</adm:usage>
- <adm:synopsis>
- A Locale or an OID.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-extensible-matching-rule</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LocalDBVLVIndexConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LocalDBVLVIndexConfiguration.xml
deleted file mode 100644
index 28fd5da..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LocalDBVLVIndexConfiguration.xml
+++ /dev/null
@@ -1,231 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="local-db-vlv-index"
- plural-name="local-db-vlv-indexes"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are used to store information about a specific search request that
- makes it possible to efficiently process them using the VLV control.
- </adm:synopsis>
- <adm:description>
- A VLV index effectively notifies the server that a virtual list
- view, with specific query and sort parameters, will be performed.
- This index also allows the server to collect and maintain the
- information required to make using the virtual list view faster.
- </adm:description>
- <adm:tag name="database" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-local-db-vlv-index</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="base-dn" mandatory="true">
- <adm:synopsis>
- Specifies the base DN used in the search query that is being
- indexed.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt after modifying this
- property.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="scope" mandatory="true">
- <adm:synopsis>
- Specifies the LDAP scope of the query that is being indexed.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt after modifying this
- property.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="base-object">
- <adm:synopsis>Search the base object only.</adm:synopsis>
- </adm:value>
- <adm:value name="single-level">
- <adm:synopsis>
- Search the immediate children of the base object but do not
- include any of their descendants or the base object itself.
- </adm:synopsis>
- </adm:value>
- <adm:value name="subordinate-subtree">
- <adm:synopsis>
- Search the entire subtree below the base object but do not
- include the base object itself.
- </adm:synopsis>
- </adm:value>
- <adm:value name="whole-subtree">
- <adm:synopsis>
- Search the base object and the entire subtree below the base
- object.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-scope</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="filter" mandatory="true">
- <adm:synopsis>
- Specifies the LDAP filter used in the query that is being indexed.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt after modifying this
- property.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- A valid LDAP search filter.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-filter</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="sort-order" mandatory="true">
- <adm:synopsis>
- Specifies the names of the attributes that are used to sort the
- entries for the query being indexed.
- </adm:synopsis>
- <adm:description>
- Multiple attributes can be used to determine the sort order by
- listing the attribute names from highest to lowest precedence.
- Optionally, + or - can be prefixed to the attribute name to sort
- the attribute in ascending order or descending order respectively.
- </adm:description>
- <adm:requires-admin-action>
- <adm:other>
- <adm:synopsis>
- The index must be rebuilt after modifying this
- property.
- </adm:synopsis>
- </adm:other>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- Valid attribute types defined in the schema, separated by a
- space and optionally prefixed by + or -.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-sort-order</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="name" mandatory="true" read-only="true">
- <adm:synopsis>
- Specifies a unique name for this VLV index.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- The VLV index name cannot be altered after the index is created.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-name</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-block-size" read-only="true"
- advanced="true">
- <adm:synopsis>
- Specifies the number of entry IDs to store in a single sorted
- set before it must be split.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- The blocks are resized lazily the next time the index is
- modified.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>4000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer>
- <adm:unit-synopsis>Number of entry IDs</adm:unit-synopsis>
- </adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-block-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LogPublisherConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LogPublisherConfiguration.xml
deleted file mode 100644
index 49700be..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LogPublisherConfiguration.xml
+++ /dev/null
@@ -1,78 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions copyright 2013-2014 ForgeRock AS
- ! -->
-<adm:managed-object name="log-publisher" plural-name="log-publishers"
- package="org.opends.server.admin.std" abstract="true"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for distributing log messages from different loggers
- to a destination.
- </adm:synopsis>
- <adm:tag name="logging" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-log-publisher</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- The fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.loggers.LogPublisher
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LogRetentionPolicyConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LogRetentionPolicyConfiguration.xml
deleted file mode 100644
index c04235b..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LogRetentionPolicyConfiguration.xml
+++ /dev/null
@@ -1,66 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="log-retention-policy"
- plural-name="log-retention-policies"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are used to specify when log files should be cleaned.
- </adm:synopsis>
- <adm:tag name="logging" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-log-retention-policy</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.loggers.RetentionPolicy
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LogRotationPolicyConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LogRotationPolicyConfiguration.xml
deleted file mode 100644
index 8714ac1..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/LogRotationPolicyConfiguration.xml
+++ /dev/null
@@ -1,66 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="log-rotation-policy"
- plural-name="log-rotation-policies"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are used to specify when log files should be rotated.
- </adm:synopsis>
- <adm:tag name="logging" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-log-rotation-policy</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.loggers.RotationPolicy
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MD5PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MD5PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index 2de9c38..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MD5PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,68 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="md5-password-storage-scheme"
- plural-name="md5-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using an unsalted
- form of the MD5 message digest algorithm. Because the implementation
- does not use any kind of salting mechanism, a given password always
- has the same encoded form.
- </adm:synopsis>
- <adm:description>
- This scheme contains only an implementation for the user password
- syntax, with a storage scheme name of "MD5". Although the MD5 digest
- algorithm is relatively secure, recent cryptanalysis work has
- identified mechanisms for generating MD5 collisions. This does not
- impact the security of this algorithm as it is used in <adm:product-name />,
- but it is recommended that the MD5 password storage scheme only be used if
- client applications require it for compatibility purposes, and that a
- stronger digest like SSHA or SSHA256 be used for environments in which
- MD5 support is not required.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-md5-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.MD5PasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MatchingRuleConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MatchingRuleConfiguration.xml
deleted file mode 100644
index 2f05617..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MatchingRuleConfiguration.xml
+++ /dev/null
@@ -1,85 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="matching-rule" plural-name="matching-rules"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- define a set of rules for performing matching operations against
- assertion values.
- </adm:synopsis>
- <adm:description>
- Matching rules are frequently associated with an attribute syntax
- and are used to compare values according to that syntax. For example,
- the distinguishedNameEqualityMatch matching rule can be used to
- determine whether two DNs are equal and can ignore unnecessary spaces
- around commas and equal signs, differences in capitalization in
- attribute names, an so on.
- </adm:description>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-matching-rule</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.MatchingRuleFactory
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MemberVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MemberVirtualAttributeConfiguration.xml
deleted file mode 100644
index 9ec9174..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MemberVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,105 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="member-virtual-attribute"
- plural-name="user-defined-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates a member or uniqueMember attribute whose values are
- the DNs of the members of a specified virtual static group.
- </adm:synopsis>
- <adm:description>
- This component is used to implement virtual static group
- functionality, in which it is possible to create an entry
- that looks like a static group but obtains all of its
- membership from a dynamic group (or some other type of
- group, including another static group).
- This implementation is most efficient when attempting to
- determine whether a given user is a member of a group
- (for example, with a filter like
- "(uniqueMember=uid=john.doe,ou=People,dc=example,dc=com)")
- when the search does not actually return the membership
- attribute. Although it works to generate the entire set of
- values for the member or uniqueMember attribute, this can be
- an expensive operation for a large group.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-member-virtual-attribute</ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.MemberVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>virtual-overrides-real</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="allow-retrieving-membership" mandatory="true">
- <adm:synopsis>
- Indicates whether to handle requests that request all values for
- the virtual attribute.
- </adm:synopsis>
- <adm:description>
- This operation can be very expensive in some cases and is not
- consistent with the primary function of virtual static groups, which
- is to make it possible to use static group idioms to determine
- whether a given user is a member.
- If this attribute is set to false, attempts to retrieve the entire
- set of values receive an empty set, and only attempts to determine
- whether the attribute has a specific value or set of values
- (which is the primary anticipated use for virtual static groups)
- are handled properly.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-retrieving-membership</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MemoryBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MemoryBackendConfiguration.xml
deleted file mode 100644
index 88beae7..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MemoryBackendConfiguration.xml
+++ /dev/null
@@ -1,63 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="memory-backend" plural-name="memory-backends"
- package="org.opends.server.admin.std" extends="backend"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a directory server backend
- implementation that stores entries in memory.
- </adm:synopsis>
- <adm:description>
- There is no persistence of any kind, and the backend contents are
- cleared whenever the backend is brought online or offline and when
- the server is restarted.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-memory-backend</ldap:name>
- <ldap:superior>ds-cfg-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.backends.MemoryBackend</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="writability-mode">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>enabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MemoryUsageMonitorProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MemoryUsageMonitorProviderConfiguration.xml
deleted file mode 100644
index 44f7b95..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MemoryUsageMonitorProviderConfiguration.xml
+++ /dev/null
@@ -1,53 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="memory-usage-monitor-provider"
- plural-name="memory-usage-monitor-providers"
- package="org.opends.server.admin.std" extends="monitor-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- can be used to publish information about memory consumption and
- garbage collection activity in the JVM.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-memory-usage-monitor-provider</ldap:name>
- <ldap:superior>ds-cfg-monitor-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.monitors.MemoryUsageMonitorProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MonitorBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MonitorBackendConfiguration.xml
deleted file mode 100644
index 673a45a..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MonitorBackendConfiguration.xml
+++ /dev/null
@@ -1,59 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="monitor-backend"
- plural-name="monitor-backends" package="org.opends.server.admin.std"
- extends="backend" advanced="true"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- allows clients to access the information made
- available by directory server monitor providers.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-monitor-backend</ldap:name>
- <ldap:superior>ds-cfg-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.backends.MonitorBackend</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="writability-mode">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>disabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MonitorProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MonitorProviderConfiguration.xml
deleted file mode 100644
index 33ee0a0..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/MonitorProviderConfiguration.xml
+++ /dev/null
@@ -1,84 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="monitor-provider"
- plural-name="monitor-providers" package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- can be used to provide information about the state of the server or
- one of its components.
- </adm:synopsis>
- <adm:description>
- This information is useful for monitoring or troubleshooting.
- </adm:description>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-monitor-provider</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.MonitorProvider
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/NullBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/NullBackendConfiguration.xml
deleted file mode 100644
index 64519f7..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/NullBackendConfiguration.xml
+++ /dev/null
@@ -1,74 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2009 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="null-backend" plural-name="null-backends"
- package="org.opends.server.admin.std" advanced="true" extends="backend"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name/>
- provides a directory server backend that implements a /dev/null like
- behavior for development and testing.
- </adm:synopsis>
- <adm:description>
- The
- <adm:user-friendly-name/>
- behaves as follows: all search operations return success but no
- data; all write operations do nothing; bind operations fail with
- invalid credentials; compare operations are only possible on
- objectClass and return true for top, nullBackendObject, and
- extensibleObject. In addition controls are supported although this
- implementation does not provide any specific emulation for controls.
- Generally known request controls are accepted and default response
- controls returned where applicable. Searches within a
- <adm:user-friendly-name/>
- are always considered indexed.
- <adm:user-friendly-plural-name/>
- are for development and testing only.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-null-backend</ldap:name>
- <ldap:superior>ds-cfg-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.backends.NullBackend</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="writability-mode">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>enabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/NumSubordinatesVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/NumSubordinatesVirtualAttributeConfiguration.xml
deleted file mode 100644
index 23c8498..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/NumSubordinatesVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,67 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="num-subordinates-virtual-attribute"
- plural-name="num-subordinates-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates a virtual attribute that specifies the
- number of immediate child entries that exist below the entry.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-num-subordinates-virtual-attribute</ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>virtual-overrides-real</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>numSubordinates</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PBKDF2PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PBKDF2PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index 1444352..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PBKDF2PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,77 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2013 ForgeRock AS.
- ! -->
-<adm:managed-object name="pbkdf2-password-storage-scheme"
- plural-name="pbkdf2-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using the
- PBKDF2 message digest algorithm.
- </adm:synopsis>
- <adm:description>
- This scheme contains an implementation for the user password syntax,
- with a storage scheme name of "PBKDF2".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-pbkdf2-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.PBKDF2PasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="pbkdf2-iterations" advanced="false">
- <adm:synopsis>
- The number of algorithm iterations to make. NIST recommends
- at least 1000.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>10000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-pbkdf2-iterations</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PKCS11KeyManagerProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PKCS11KeyManagerProviderConfiguration.xml
deleted file mode 100644
index 5ee4676..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PKCS11KeyManagerProviderConfiguration.xml
+++ /dev/null
@@ -1,62 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2013 ForgeRock AS
- ! -->
-<adm:managed-object name="pkcs11-key-manager-provider"
- plural-name="pkcs11-key-manager-providers"
- package="org.opends.server.admin.std" extends="key-manager-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- enables the server to access the private
- key information through the PKCS11 interface.
- </adm:synopsis>
- <adm:description>
- This standard interface is used by cryptographic accelerators and
- hardware security modules.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-pkcs11-key-manager-provider</ldap:name>
- <ldap:superior>ds-cfg-key-manager-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.PKCS11KeyManagerProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-reference name="key-store-pin" />
- <adm:property-reference name="key-store-pin-property" />
- <adm:property-reference name="key-store-pin-environment-variable" />
- <adm:property-reference name="key-store-pin-file" />
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PKCS5S2PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PKCS5S2PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index 5ab318d..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PKCS5S2PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,58 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2014 ForgeRock AS.
- ! -->
-<adm:managed-object name="pkcs5s2-password-storage-scheme"
- plural-name="pkcs5s2-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using the
- Atlassian PBKDF2-based message digest algorithm.
- </adm:synopsis>
- <adm:description>
- This scheme contains an implementation for the user password syntax,
- with a storage scheme name of "PKCS5S2".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-pkcs5s2-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.PKCS5S2PasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/Package.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/Package.xml
deleted file mode 100644
index 25d8676..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/Package.xml
+++ /dev/null
@@ -1,577 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2009 Sun Microsystems, Inc.
- ! Portions Copyright 2011-2013 ForgeRock AS
- ! -->
-<adm:package name="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- Core <adm:product-name /> directory server administrative components.
- </adm:synopsis>
- <adm:property name="listen-port" mandatory="true">
- <adm:synopsis>
- Specifies the port number on which the
- <adm:user-friendly-name />
- will listen for connections from clients.
- </adm:synopsis>
- <adm:description>
- Only a single port number may be provided.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="65535" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-listen-port</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="use-ssl">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- should use SSL.
- </adm:synopsis>
- <adm:description>
- If enabled, the
- <adm:user-friendly-name />
- will use SSL to encrypt communication with the clients.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-use-ssl</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="ssl-cert-nickname">
- <adm:TODO>Need a better default description.</adm:TODO>
- <adm:synopsis>
- Specifies the nickname (also called the alias) of the certificate
- that the
- <adm:user-friendly-name />
- should use when performing SSL communication.
- </adm:synopsis>
- <adm:description>
- This is only applicable when the
- <adm:user-friendly-name />
- is configured to use SSL.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>Let the server decide.</adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string></adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-ssl-cert-nickname</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="key-store-pin">
- <adm:synopsis>
- Specifies the clear-text PIN needed to access the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property will take effect the next time that
- the
- <adm:user-friendly-name />
- is accessed.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-key-store-pin</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="key-store-pin-property">
- <adm:TODO>Better syntax for property name?</adm:TODO>
- <adm:synopsis>
- Specifies the name of the Java property that contains the
- clear-text PIN needed to access the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property will take effect the next time that
- the
- <adm:user-friendly-name />
- is accessed.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- The name of a defined Java property.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-key-store-pin-property</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="key-store-pin-environment-variable">
- <adm:synopsis>
- Specifies the name of the environment variable that contains the
- clear-text PIN needed to access the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property will take effect the next time that
- the
- <adm:user-friendly-name />
- is accessed.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- The name of a defined environment variable that contains the
- clear-text PIN required to access the contents of the key store.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-key-store-pin-environment-variable</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="key-store-pin-file">
- <adm:TODO>Should use a file-based property definition?</adm:TODO>
- <adm:synopsis>
- Specifies the path to the text file whose only contents should be
- a single line containing the clear-text PIN needed to access the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property will take effect the next time that
- the
- <adm:user-friendly-name />
- is accessed.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>FILE</adm:usage>
- <adm:synopsis>
- A path to an existing file that is readable by the server.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-key-store-pin-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="trust-store-pin">
- <adm:synopsis>
- Specifies the clear-text PIN needed to access the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property will take effect the next time that
- the
- <adm:user-friendly-name />
- is accessed.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trust-store-pin</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="trust-store-pin-property">
- <adm:TODO>Better syntax for property name?</adm:TODO>
- <adm:synopsis>
- Specifies the name of the Java property that contains the
- clear-text PIN needed to access the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property will take effect the next time that
- the
- <adm:user-friendly-name />
- is accessed.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trust-store-pin-property</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="trust-store-pin-environment-variable">
- <adm:synopsis>
- Specifies the name of the environment variable that contains the
- clear-text PIN needed to access the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property will take effect the next time that
- the
- <adm:user-friendly-name />
- is accessed.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-trust-store-pin-environment-variable
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="trust-store-pin-file">
- <adm:TODO>Should use a file-based property definition?</adm:TODO>
- <adm:synopsis>
- Specifies the path to the text file whose only contents should be
- a single line containing the clear-text PIN needed to access the
- <adm:user-friendly-name />
- .
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property will take effect the next time that
- the
- <adm:user-friendly-name />
- is accessed.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trust-store-pin-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="include-filter" multi-valued="true">
- <adm:synopsis>
- The set of filters that define the entries that should be included
- in the cache.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-include-filter</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="exclude-filter" multi-valued="true">
- <adm:synopsis>
- The set of filters that define the entries that should be excluded
- from the cache.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-exclude-filter</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allowed-client" multi-valued="true">
- <adm:synopsis>
- Specifies a set of host names or address masks that determine the
- clients that are allowed to establish connections to this
- <adm:user-friendly-name/>.
- </adm:synopsis>
- <adm:description>
- Valid values include a host name, a fully qualified domain name, a
- domain name, an IP address, or a subnetwork with subnetwork mask.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately and do not
- interfere with connections that may have already been
- established.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- All clients with addresses that do not match an address on the
- deny list are allowed. If there is no deny list, then all
- clients are allowed.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address-mask />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allowed-client</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="denied-client" multi-valued="true">
- <adm:synopsis>
- Specifies a set of host names or address masks that determine
- the clients that are not allowed to establish connections to this
- <adm:user-friendly-name/>.
- </adm:synopsis>
- <adm:description>
- Valid values include a host name, a fully qualified domain name, a
- domain name, an IP address, or a subnetwork with subnetwork mask.
- If both allowed and denied client masks are defined and a client
- connection matches one or more masks in both lists, then the
- connection is denied. If only a denied list is specified,
- then any client not matching a mask in that list is allowed.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect immediately and do not
- interfere with connections that may have already been
- established.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If an allow list is specified, then only clients with
- addresses on the allow list are allowed. Otherwise, all
- clients are allowed.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address-mask />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-denied-client</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="use-tcp-keep-alive" advanced="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- should use TCP keep-alive.
- </adm:synopsis>
- <adm:description>
- If enabled, the SO_KEEPALIVE socket option is used to indicate that TCP
- keepalive messages should periodically be sent to the client to
- verify that the associated connection is still valid. This may
- also help prevent cases in which intermediate network hardware
- could silently drop an otherwise idle client connection, provided
- that the keepalive interval configured in the underlying operating
- system is smaller than the timeout enforced by the network
- hardware.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-use-tcp-keep-alive</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="use-tcp-no-delay" advanced="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- should use TCP no-delay.
- </adm:synopsis>
- <adm:description>
- If enabled, the TCP_NODELAY socket option is used to ensure
- that response messages to the client are sent immediately rather
- than potentially waiting to determine whether additional response
- messages can be sent in the same packet. In most cases, using the
- TCP_NODELAY socket option provides better performance and
- lower response times, but disabling it may help for some cases in
- which the server sends a large number of entries to a client
- in response to a search request.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-use-tcp-no-delay</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allow-tcp-reuse-address" advanced="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- should reuse socket descriptors.
- </adm:synopsis>
- <adm:description>
- If enabled, the SO_REUSEADDR socket option is used on the
- server listen socket to potentially allow the reuse of socket
- descriptors for clients in a TIME_WAIT state. This may help the
- server avoid temporarily running out of socket descriptors in
- cases in which a very large number of short-lived connections have
- been established from the same client system.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-tcp-reuse-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:package>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ParallelWorkQueueConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ParallelWorkQueueConfiguration.xml
deleted file mode 100644
index 547fa73..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ParallelWorkQueueConfiguration.xml
+++ /dev/null
@@ -1,90 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2009 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="parallel-work-queue"
- plural-name="parallel-work-queues" extends="work-queue"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is a type of work queue that uses a number of worker threads that
- watch a queue and pick up an operation to process whenever one
- becomes available.
- </adm:synopsis>
- <adm:description>
- The parallel work queue is a FIFO queue serviced by a fixed
- number of worker threads. This fixed number of threads can be
- changed on the fly, with the change taking effect as soon as
- it is made. This work queue implementation is unbound ie it
- does not block after reaching certain queue size and as such
- should only be used on a very well tuned server configuration
- to avoid potential out of memory errors.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-parallel-work-queue</ldap:name>
- <ldap:superior>ds-cfg-work-queue</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.ParallelWorkQueue
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="num-worker-threads">
- <adm:synopsis>
- Specifies the number of worker threads to be used for processing
- operations placed in the queue.
- </adm:synopsis>
- <adm:description>
- If the value is increased,
- the additional worker threads are created immediately. If the
- value is reduced, the appropriate number of threads are destroyed
- as operations complete processing.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Let the server decide.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-num-worker-threads</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordExpirationTimeVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordExpirationTimeVirtualAttributeConfiguration.xml
deleted file mode 100644
index e0f552a..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordExpirationTimeVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,68 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2012 profiq s.r.o.
- ! -->
-<adm:managed-object name="password-expiration-time-virtual-attribute"
- plural-name="password-expiration-time-virtual-attribute"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates a virtual attribute which shows the password expiration date.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-password-expiration-time-virtual-attribute
- </ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.PasswordExpirationTimeVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>virtual-overrides-real</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>ds-pwp-password-expiration-time</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
\ No newline at end of file
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordGeneratorConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordGeneratorConfiguration.xml
deleted file mode 100644
index c6803b1..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordGeneratorConfiguration.xml
+++ /dev/null
@@ -1,90 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="password-generator"
- plural-name="password-generators"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are used by the password modify extended operation to construct a
- new password for the user.
- </adm:synopsis>
- <adm:description>
- The server allows any number of password validators to be defined.
- This can impose any kinds of restrictions on the characteristics
- of valid passwords. Therefore, it is not feasible for the server
- to attempt to generate a password on its own that will meet all
- the requirements of all the validators. The password generator
- makes it possible to provide custom logic for creating a new password.
- </adm:description>
- <adm:tag name="user-management" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-password-generator</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.PasswordGenerator
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordModifyExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordModifyExtendedOperationHandlerConfiguration.xml
deleted file mode 100644
index 12ef2b9..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordModifyExtendedOperationHandlerConfiguration.xml
+++ /dev/null
@@ -1,96 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="password-modify-extended-operation-handler"
- plural-name="password-modify-extended-operation-handlers"
- package="org.opends.server.admin.std"
- extends="extended-operation-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- allows end users to change their own passwords, or
- administrators to reset user passwords.
- </adm:synopsis>
- <adm:description>
- The password modify extended operation is defined in RFC 3062. It
- includes the ability for users to provide their current password for
- further confirmation of their identity when changing the password,
- and it also includes the ability to generate a new password if the
- user does not provide one.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-password-modify-extended-operation-handler
- </ldap:name>
- <ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.PasswordModifyExtendedOperation
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="identity-mapper" mandatory="true">
- <adm:synopsis>
- Specifies the name of the identity mapper that should be used in
- conjunction with the password modify extended operation.
- </adm:synopsis>
- <adm:description>
- This property is used to identify a user based on an
- authorization ID in the 'u:' form. Changes to this property take effect immediately.
- </adm:description>
- <adm:syntax>
- <adm:aggregation relation-name="identity-mapper"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced identity mapper must be enabled when the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-identity-mapper</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicyConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicyConfiguration.xml
deleted file mode 100644
index 8df08f4..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicyConfiguration.xml
+++ /dev/null
@@ -1,941 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2009 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="password-policy"
- plural-name="password-policies"
- extends="authentication-policy"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- define a number of password management rules, as well as
- requirements for authentication processing.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-password-policy</ldap:name>
- <ldap:superior>ds-cfg-authentication-policy</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.core.PasswordPolicyFactory
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="password-attribute" mandatory="true">
- <adm:synopsis>
- Specifies the attribute type used to hold user passwords.
- </adm:synopsis>
- <adm:description>
- This attribute type must be defined in the server schema, and it
- must have either the user password or auth password syntax.
- </adm:description>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-password-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="default-password-storage-scheme" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the names of the password storage schemes that are used
- to encode clear-text passwords for this password policy.
- </adm:synopsis>
- <adm:syntax>
- <adm:aggregation relation-name="password-storage-scheme"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced password storage schemes must be enabled.
- </adm:synopsis>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-default-password-storage-scheme</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="deprecated-password-storage-scheme"
- multi-valued="true">
- <adm:synopsis>
- Specifies the names of the password storage schemes that are
- considered deprecated for this password policy.
- </adm:synopsis>
- <adm:description>
- If a user with this password policy authenticates to the server
- and his/her password is encoded with a deprecated scheme, those
- values are removed and replaced with values encoded using the
- default password storage scheme(s).
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="password-storage-scheme"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced password storage schemes must be enabled.
- </adm:synopsis>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-deprecated-password-storage-scheme</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="password-validator" multi-valued="true">
- <adm:synopsis>
- Specifies the names of the password validators that are used
- with the associated password storage scheme.
- </adm:synopsis>
- <adm:description>
- The password validators are invoked when a user attempts to provide
- a new password, to determine whether the new password is acceptable.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="password-validator"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced password validators must be enabled.
- </adm:synopsis>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-password-validator</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="account-status-notification-handler"
- multi-valued="true">
- <adm:synopsis>
- Specifies the names of the account status notification handlers
- that are used with the associated password storage scheme.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation
- relation-name="account-status-notification-handler"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced account status notification handlers must be
- enabled.
- </adm:synopsis>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-account-status-notification-handler
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allow-user-password-changes">
- <adm:synopsis>
- Indicates whether users can change their own
- passwords.
- </adm:synopsis>
- <adm:description>
- This check is made in addition to access control evaluation.
- Both must allow the password change for it to occur.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-user-password-changes</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="password-change-requires-current-password">
- <adm:synopsis>
- Indicates whether user password changes must use
- the password modify extended operation and must include the user's
- current password before the change is allowed.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-password-change-requires-current-password
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="force-change-on-add">
- <adm:synopsis>
- Indicates whether users are forced to change their passwords
- upon first authenticating to the directory server after their
- account has been created.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-force-change-on-add</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="force-change-on-reset">
- <adm:synopsis>
- Indicates whether users are forced to change their passwords
- if they are reset by an administrator.
- </adm:synopsis>
- <adm:description>
- For this purpose, anyone with permission to change a given user's
- password other than that user is considered an administrator.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-force-change-on-reset</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="skip-validation-for-administrators"
- advanced="true">
- <adm:synopsis>
- Indicates whether passwords set by administrators are allowed
- to bypass the password validation process that is required
- for user password changes.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-skip-validation-for-administrators</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="password-generator">
- <adm:synopsis>
- Specifies the name of the password generator that is used
- with the associated password policy.
- </adm:synopsis>
- <adm:description>
- This is used in conjunction with the password modify extended
- operation to generate a new password for a user when none was
- provided in the request.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="password-generator"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced password generator must be enabled.
- </adm:synopsis>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-password-generator</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="require-secure-authentication">
- <adm:synopsis>
- Indicates whether users with the associated password policy are
- required to authenticate in a secure manner.
- </adm:synopsis>
- <adm:description>
- This might mean either using a secure communication channel
- between the client and the server, or using a SASL mechanism that
- does not expose the credentials.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-require-secure-authentication</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="require-secure-password-changes">
- <adm:synopsis>
- Indicates whether users with the associated password policy are
- required to change their password in a secure manner that does
- not expose the credentials.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-require-secure-password-changes</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allow-multiple-password-values" advanced="true">
- <adm:synopsis>
- Indicates whether user entries can have multiple
- distinct values for the password attribute.
- </adm:synopsis>
- <adm:description>
- This is potentially dangerous because many mechanisms used to
- change the password do not work well with such a configuration. If
- multiple password values are allowed, then any of them can be used
- to authenticate, and they are all subject to the same policy
- constraints.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-multiple-password-values</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allow-pre-encoded-passwords" advanced="true">
- <adm:synopsis>
- Indicates whether users can change their passwords
- by providing a pre-encoded value.
- </adm:synopsis>
- <adm:description>
- This can cause a security risk because the clear-text version of
- the password is not known and therefore validation checks cannot
- be applied to it.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-pre-encoded-passwords</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="min-password-age">
- <adm:synopsis>
- Specifies the minimum length of time after a
- password change before the user is allowed to change the
- password again.
- </adm:synopsis>
- <adm:description>
- The value of this attribute is an integer followed by a
- unit of seconds, minutes, hours, days, or weeks. This setting can
- be used to prevent users from changing their passwords repeatedly
- over a short period of time to flush an old password from the
- history so that it can be re-used.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration lower-limit="0" upper-limit="2147483647" base-unit="s"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-min-password-age</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-password-age">
- <adm:synopsis>
- Specifies the maximum length of time that a user can continue
- using the same password before it must be changed (that is, the
- password expiration interval).
- </adm:synopsis>
- <adm:description>
- The value of this attribute is an integer followed by a
- unit of seconds, minutes, hours, days, or weeks. A value of 0
- seconds disables password expiration.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration lower-limit="0" upper-limit="2147483647" base-unit="s"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-password-age</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-password-reset-age">
- <adm:synopsis>
- Specifies the maximum length of time that users have to change
- passwords after they have been reset by an administrator before
- they become locked.
- </adm:synopsis>
- <adm:description>
- The value of this attribute is an integer followed by a
- unit of seconds, minutes, hours, days, or weeks. A value of 0
- seconds disables this feature.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration lower-limit="0" upper-limit="2147483647" base-unit="s"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-password-reset-age</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="password-expiration-warning-interval">
- <adm:synopsis>
- Specifies the maximum length of time before a user's password
- actually expires that the server begins to include warning
- notifications in bind responses for that user.
- </adm:synopsis>
- <adm:description>
- The value of this attribute is an integer followed by a
- unit of seconds, minutes, hours, days, or weeks. A value of 0
- seconds disables the warning interval.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5 days</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-password-expiration-warning-interval
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="expire-passwords-without-warning">
- <adm:synopsis>
- Indicates whether the directory server allows a user's
- password to expire even if that user has never seen an expiration
- warning notification.
- </adm:synopsis>
- <adm:description>
- If this property is true, accounts always expire when the
- expiration time arrives. If this property is false or disabled, the user
- always receives at least one warning notification, and the
- password expiration is set to the warning time plus the
- warning interval.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-expire-passwords-without-warning</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="allow-expired-password-changes">
- <adm:synopsis>
- Indicates whether a user whose password is expired is still
- allowed to change that password using the password modify extended
- operation.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allow-expired-password-changes</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="grace-login-count">
- <adm:synopsis>
- Specifies the number of grace logins that a user is allowed
- after the account has expired to allow that user to choose a new
- password.
- </adm:synopsis>
- <adm:description>
- A value of 0 indicates that no grace logins are allowed.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-grace-login-count</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="lockout-failure-count">
- <adm:synopsis>
- Specifies the maximum number of authentication failures that a
- user is allowed before the account is locked out.
- </adm:synopsis>
- <adm:description>
- A value of 0 indicates that accounts are never locked out
- due to failed attempts.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-lockout-failure-count</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="lockout-duration">
- <adm:synopsis>
- Specifies the length of time that an account is locked
- after too many authentication failures.
- </adm:synopsis>
- <adm:description>
- The value of this attribute is an integer followed by a
- unit of seconds, minutes, hours, days, or weeks. A value of 0
- seconds indicates that the account must remain locked until an
- administrator resets the password.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration lower-limit="0" upper-limit="2147483647" base-unit="s"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-lockout-duration</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="lockout-failure-expiration-interval">
- <adm:synopsis>
- Specifies the length of time before an
- authentication failure is no longer counted against a user for the
- purposes of account lockout.
- </adm:synopsis>
- <adm:description>
- The value of this attribute is an integer followed by a
- unit of seconds, minutes, hours, days, or weeks. A value of 0
- seconds indicates that the authentication failures must never
- expire. The failure count is always cleared upon a successful
- authentication.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration lower-limit="0" upper-limit="2147483647" base-unit="s"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-lockout-failure-expiration-interval
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="require-change-by-time">
- <adm:synopsis>
- Specifies the time by which all users with the associated password
- policy must change their passwords.
- </adm:synopsis>
- <adm:description>
- The value is expressed in a generalized time format. If
- this time is equal to the current time or is in the past, then all
- users are required to change their passwords immediately. The
- behavior of the server in this mode is identical to the
- behavior observed when users are forced to change their passwords
- after an administrative reset.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- A valid timestamp in generalized time form (for example,
- a value of "20070409185811Z" indicates a value of April 9,
- 2007 at 6:58:11 pm GMT).
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-require-change-by-time</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="last-login-time-attribute">
- <adm:synopsis>
- Specifies the name or OID of the attribute type that is
- used to hold the last login time for users with the associated
- password policy.
- </adm:synopsis>
- <adm:description>
- This attribute type must be defined in the directory server schema
- and must either be defined as an operational attribute or must be
- allowed by the set of objectClasses for all users with the
- associated password policy.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-last-login-time-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="last-login-time-format">
- <adm:synopsis>
- Specifies the format string that is used to generate the
- last login time value for users with the associated password
- policy.
- </adm:synopsis>
- <adm:description>
- This format string conforms to the syntax described in the
- API documentation for the java.text.SimpleDateFormat class.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- Any valid format string that can be used with the
- java.text.SimpleDateFormat class.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-last-login-time-format</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="previous-last-login-time-format"
- multi-valued="true">
- <adm:synopsis>
- Specifies the format string(s) that might have been used with the
- last login time at any point in the past for users associated with
- the password policy.
- </adm:synopsis>
- <adm:description>
- These values are used to make it possible to parse previous
- values, but are not used to set new values. The format
- strings conform to the syntax described in the API
- documentation for the java.text.SimpleDateFormat class.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- Any valid format string that can be used with the
- java.text.SimpleDateFormat class.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-previous-last-login-time-format</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="idle-lockout-interval">
- <adm:synopsis>
- Specifies the maximum length of time that an account may remain
- idle (that is, the associated user does not authenticate to the
- server) before that user is locked out.
- </adm:synopsis>
- <adm:description>
- The value of this attribute is an integer followed by a
- unit of seconds, minutes, hours, days, or weeks. A value of 0
- seconds indicates that idle accounts are not automatically
- locked out. This feature is available only if the last login
- time is maintained.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration lower-limit="0" upper-limit="2147483647"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-idle-lockout-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="state-update-failure-policy" advanced="true">
- <adm:synopsis>
- Specifies how the server deals with the inability to update
- password policy state information during an authentication
- attempt.
- </adm:synopsis>
- <adm:description>
- In particular, this property can be used to control whether an otherwise
- successful bind operation fails if a failure occurs while
- attempting to update password policy state information (for example, to
- clear a record of previous authentication failures or to update
- the last login time). It can also be used to control whether to
- reject a bind request if it is known ahead of time that it will not be
- possible to update the authentication failure times in the event of an
- unsuccessful bind attempt (for example, if the backend writability mode
- is disabled).
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>reactive</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="ignore">
- <adm:synopsis>
- If a bind attempt would otherwise be successful, then do not
- reject it if a problem occurs while attempting to update the
- password policy state information for the user.
- </adm:synopsis>
- </adm:value>
- <adm:value name="reactive">
- <adm:synopsis>
- Even if a bind attempt would otherwise be successful, reject
- it if a problem occurs while attempting to update the
- password policy state information for the user.
- </adm:synopsis>
- </adm:value>
- <adm:value name="proactive">
- <adm:synopsis>
- Proactively reject any bind attempt if it is known ahead of
- time that it would not be possible to update the user's
- password policy state information.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-state-update-failure-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="password-history-count">
- <adm:synopsis>
- Specifies the maximum number of former passwords to maintain in
- the password history.
- </adm:synopsis>
- <adm:description>
- When choosing a new password, the proposed password is
- checked to ensure that it does not match the current password, nor
- any other password in the history list. A value of zero indicates
- that either no password history is to be maintained (if the
- password history duration has a value of zero seconds), or that
- there is no maximum number of passwords to maintain in the history
- (if the password history duration has a value greater than zero
- seconds).
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-password-history-count</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="password-history-duration">
- <adm:synopsis>
- Specifies the maximum length of time that passwords remain
- in the password history.
- </adm:synopsis>
- <adm:description>
- When choosing a new password, the proposed password is
- checked to ensure that it does not match the current password, nor
- any other password in the history list. A value of zero seconds
- indicates that either no password history is to be maintained (if
- the password history count has a value of zero), or that there is
- no maximum duration for passwords in the history (if the password
- history count has a value greater than zero).
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="s" lower-limit="0"
- upper-limit="2147483647" allow-unlimited="false" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-password-history-duration</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicyImportPluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicyImportPluginConfiguration.xml
deleted file mode 100644
index 10882fa..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicyImportPluginConfiguration.xml
+++ /dev/null
@@ -1,158 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="password-policy-import-plugin"
- plural-name="password-policy-import-plugins"
- package="org.opends.server.admin.std" extends="plugin"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- ensures that clear-text passwords contained in LDIF
- entries are properly encoded before they are stored in the
- appropriate directory server backend.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-password-policy-import-plugin</ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.plugins.PasswordPolicyImportPlugin
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="plugin-type" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>ldifimport</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="invoke-for-internal-operations">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="default-user-password-storage-scheme"
- multi-valued="true">
- <adm:synopsis>
- Specifies the names of the password storage schemes to be
- used for encoding passwords contained in attributes with the user
- password syntax for entries that do not include the
- ds-pwp-password-policy-dn attribute specifying which password
- policy is to be used to govern them.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If the default password policy uses the attribute with the
- user password syntax, then the server uses the default
- password storage schemes for that password policy. Otherwise,
- it encodes user password values using the "SSHA" scheme.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="password-storage-scheme"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced password storage schemes must be enabled when the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-default-user-password-storage-scheme
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="default-auth-password-storage-scheme"
- multi-valued="true">
- <adm:synopsis>
- Specifies the names of password storage schemes that to be used
- for encoding passwords contained in attributes with the auth
- password syntax for entries that do not include the
- ds-pwp-password-policy-dn attribute specifying which password
- policy should be used to govern them.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If the default password policy uses an attribute with the auth
- password syntax, then the server uses the default password
- storage schemes for that password policy. Otherwise, it
- encodes auth password values using the "SHA1" scheme.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:aggregation relation-name="password-storage-scheme"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced password storage schemes must be enabled when
- the Password Policy Import plug-in is enabled.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-default-auth-password-storage-scheme
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicyStateExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicyStateExtendedOperationHandlerConfiguration.xml
deleted file mode 100644
index 495768f..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicyStateExtendedOperationHandlerConfiguration.xml
+++ /dev/null
@@ -1,57 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object
- name="password-policy-state-extended-operation-handler"
- plural-name="password-policy-state-extended-operation-handlers"
- package="org.opends.server.admin.std"
- extends="extended-operation-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides the ability for administrators to request and optionally
- alter password policy state information for a specified user.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-password-policy-state-extended-operation-handler
- </ldap:name>
- <ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.PasswordPolicyStateExtendedOperation
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicySubentryVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicySubentryVirtualAttributeConfiguration.xml
deleted file mode 100644
index 5748daf..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordPolicySubentryVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,69 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2010 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="password-policy-subentry-virtual-attribute"
- plural-name="password-policy-subentry-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates a virtual attribute that points to the Password Policy
- subentry in effect for the entry.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-password-policy-subentry-virtual-attribute
- </ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.PasswordPolicySubentryVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>virtual-overrides-real</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>pwdPolicySubentry</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index ee878d5..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,88 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="password-storage-scheme"
- plural-name="password-storage-schemes"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- encode new passwords provided by users so that they are stored in an
- encoded manner. This makes it difficult or impossible for someone to
- determine the clear-text passwords from the encoded values.
- </adm:synopsis>
- <adm:description>
- <adm:user-friendly-plural-name />
- also determine whether a clear-text password provided by a client
- matches the encoded value stored in the server.
- </adm:description>
- <adm:tag name="user-management" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-password-storage-scheme</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.PasswordStorageScheme
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordValidatorConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordValidatorConfiguration.xml
deleted file mode 100644
index 5a66c4b..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PasswordValidatorConfiguration.xml
+++ /dev/null
@@ -1,95 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="password-validator"
- plural-name="password-validators"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for determining whether a proposed password is
- acceptable for use and could include checks like ensuring it
- meets minimum length requirements, that it has an appropriate
- range of characters, or that it is not in the history.
- </adm:synopsis>
- <adm:description>
- The password policy for a user specifies the set of password
- validators that should be used whenever that user provides a
- new password. In order to activate a password validator, the
- corresponding configuration entry must be enabled, and the DN
- of that entry should be included in the password-validator
- attribute of the password policy in which you want that
- validator active. All password validator configuration entries
- must contain the password-validator structural objectclass.
- </adm:description>
- <adm:tag name="user-management" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-password-validator</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- password validator is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- password validator implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.PasswordValidator
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PersistitBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PersistitBackendConfiguration.xml
deleted file mode 100644
index 852b41d..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PersistitBackendConfiguration.xml
+++ /dev/null
@@ -1,249 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2014-2015 ForgeRock AS.
- ! -->
-<adm:managed-object name="persistit-backend"
- plural-name="persistit-backends" package="org.opends.server.admin.std"
- extends="pluggable-backend" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- A <adm:user-friendly-name/> stores application
- data in a Persistit database.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-persistit-backend</ldap:name>
- <ldap:superior>ds-cfg-pluggable-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.backends.persistit.PitBackend
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="db-directory" mandatory="true">
- <adm:TODO>Default this to the db/backend-id</adm:TODO>
- <adm:synopsis>
- Specifies the path to the filesystem directory that is used
- to hold the Persistit database files containing the
- data for this backend.
- </adm:synopsis>
- <adm:description>
- The path may be either an absolute path or a path relative to the
- directory containing the base of the <adm:product-name /> directory server
- installation. The path may be any valid directory path in which
- the server has appropriate permissions to read and write files and
- has sufficient space to hold the database contents.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>db</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-directory</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-directory-permissions" advanced="true">
- <adm:synopsis>
- Specifies the permissions that should be applied to the directory
- containing the server database files.
- </adm:synopsis>
- <adm:description>
- They should be expressed as three-digit octal values, which is the
- traditional representation for UNIX file permissions. The three
- digits represent the permissions that are available for the
- directory's owner, group members, and other users (in that order),
- and each digit is the octal representation of the read, write, and
- execute bits. Note that this only impacts permissions on the
- database directory and not on the files written into that
- directory. On UNIX systems, the user's umask controls
- permissions given to the database files.
- </adm:description>
- <adm:requires-admin-action>
- <adm:server-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>700</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^7[0-7][0-7]$</adm:regex>
- <adm:usage>MODE</adm:usage>
- <adm:synopsis>
- Any octal value between 700 and 777 (the owner must always
- have read, write, and execute permissions on the directory).
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-directory-permissions</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-cache-percent">
- <adm:synopsis>
- Specifies the percentage of JVM memory to allocate to the database cache.
- </adm:synopsis>
- <adm:description>
- Specifies the percentage of memory available to the JVM that
- should be used for caching database contents. Note that this is
- only used if the value of the db-cache-size property is set to
- "0 MB". Otherwise, the value of that property is used instead
- to control the cache size configuration.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>50</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="90" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-cache-percent</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-cache-size">
- <adm:synopsis>
- The amount of JVM memory to allocate to the database cache.
- </adm:synopsis>
- <adm:description>
- Specifies the amount of memory that should be used for caching
- database contents. A value of "0 MB" indicates that the
- db-cache-percent property should be used instead to specify the
- cache size.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0 MB</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="0 MB" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-cache-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="db-txn-no-sync" advanced="true">
- <adm:synopsis>
- Indicates whether database writes should be primarily written to
- an internal buffer but not immediately written to disk.
- </adm:synopsis>
- <adm:description>
- Setting the value of this configuration attribute to "true" may
- improve write performance but could cause the most
- recent changes to be lost if the <adm:product-name /> directory server or the
- underlying JVM exits abnormally, or if an OS or hardware failure
- occurs (a behavior similar to running with transaction durability
- disabled in the Sun Java System Directory Server).
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-db-txn-no-sync</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="disk-low-threshold" advanced="true">
- <adm:synopsis>
- Low disk threshold to limit database updates
- </adm:synopsis>
- <adm:description>
- Specifies the "low" free space on the disk. When the available
- free space on the disk used by this database instance falls below the
- value specified, protocol updates on this database are permitted only
- by a user with the BYPASS_LOCKDOWN privilege.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>200 megabytes</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-disk-low-threshold</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="disk-full-threshold" advanced="true">
- <adm:synopsis>
- Full disk threshold to limit database updates
- </adm:synopsis>
- <adm:description>
- When the available free space on the disk used by this database
- instance falls below the value specified, no updates
- are permitted and the server returns an UNWILLING_TO_PERFORM error.
- Updates are allowed again as soon as free space rises above the
- threshold.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>100 megabytes</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:size lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-disk-full-threshold</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PlainSASLMechanismHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PlainSASLMechanismHandlerConfiguration.xml
deleted file mode 100644
index fdb380b..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PlainSASLMechanismHandlerConfiguration.xml
+++ /dev/null
@@ -1,94 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="plain-sasl-mechanism-handler"
- plural-name="plain-sasl-mechanism-handlers"
- package="org.opends.server.admin.std" extends="sasl-mechanism-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- performs all processing related to SASL PLAIN
- authentication.
- </adm:synopsis>
- <adm:description>
- The PLAIN SASL mechanism provides the ability for clients to
- authenticate using a username and password. This authentication
- is very similar to standard LDAP simple authentication, with the
- exception that it can authenticate based on an authentication ID
- (for example, a username) rather than requiring a full DN, and
- it can also include an authorization ID in addition to the
- authentication ID. Note that the SASL PLAIN mechanism does not
- make any attempt to protect the password.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-plain-sasl-mechanism-handler</ldap:name>
- <ldap:superior>ds-cfg-sasl-mechanism-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.PlainSASLMechanismHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="identity-mapper" mandatory="true">
- <adm:synopsis>
- Specifies the name of the identity mapper that is to be used
- with this SASL mechanism handler to match the authentication or
- authorization ID included in the SASL bind request to the
- corresponding user in the directory.
- </adm:synopsis>
- <adm:syntax>
- <adm:aggregation relation-name="identity-mapper"
- parent-path="/">
- <adm:constraint>
- <adm:synopsis>
- The referenced identity mapper must be enabled when the
- <adm:user-friendly-name />
- is enabled.
- </adm:synopsis>
- <adm:target-needs-enabling-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-needs-enabling-condition>
- <adm:target-is-enabled-condition>
- <adm:contains property="enabled" value="true" />
- </adm:target-is-enabled-condition>
- </adm:constraint>
- </adm:aggregation>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-identity-mapper</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PluggableBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PluggableBackendConfiguration.xml
deleted file mode 100644
index ab2f85f..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PluggableBackendConfiguration.xml
+++ /dev/null
@@ -1,327 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2014 ForgeRock AS.
- ! -->
-<adm:managed-object abstract="true" name="pluggable-backend"
- plural-name="pluggable-backends" package="org.opends.server.admin.std"
- extends="backend" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- A <adm:user-friendly-name/> stores application
- data in a pluggable database.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-pluggable-backend</ldap:name>
- <ldap:superior>ds-cfg-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:relation name="backend-index">
- <adm:one-to-many naming-property="attribute">
- <adm:default-managed-object name="aci">
- <adm:property name="index-type">
- <adm:value>presence</adm:value>
- </adm:property>
- <adm:property name="attribute">
- <adm:value>aci</adm:value>
- </adm:property>
- </adm:default-managed-object>
- <adm:default-managed-object name="entryUUID">
- <adm:property name="index-type">
- <adm:value>equality</adm:value>
- </adm:property>
- <adm:property name="attribute">
- <adm:value>entryUUID</adm:value>
- </adm:property>
- </adm:default-managed-object>
- <adm:default-managed-object name="objectClass">
- <adm:property name="index-type">
- <adm:value>equality</adm:value>
- </adm:property>
- <adm:property name="attribute">
- <adm:value>objectClass</adm:value>
- </adm:property>
- </adm:default-managed-object>
- <adm:default-managed-object name="ds-sync-hist">
- <adm:property name="index-type">
- <adm:value>ordering</adm:value>
- </adm:property>
- <adm:property name="attribute">
- <adm:value>ds-sync-hist</adm:value>
- </adm:property>
- </adm:default-managed-object>
- <adm:default-managed-object name="ds-sync-conflict">
- <adm:property name="index-type">
- <adm:value>equality</adm:value>
- </adm:property>
- <adm:property name="attribute">
- <adm:value>ds-sync-conflict</adm:value>
- </adm:property>
- </adm:default-managed-object>
- </adm:one-to-many>
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Index</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="index-type" />
- <cli:default-property name="index-entry-limit" />
- <cli:default-property name="index-extensible-matching-rule" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="backend-vlv-index">
- <adm:one-to-many naming-property="name"/>
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=VLV Index</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="base-dn" />
- <cli:default-property name="scope" />
- <cli:default-property name="filter" />
- <cli:default-property name="sort-order" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:property-override name="writability-mode">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>enabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="compact-encoding">
- <adm:synopsis>
- Indicates whether the backend should use a compact form when
- encoding entries by compressing the attribute descriptions and
- object class sets.
- </adm:synopsis>
- <adm:description>
- Note that this property applies only to the entries themselves and
- does not impact the index data.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this setting take effect only for writes that
- occur after the change is made. It is not retroactively
- applied to existing data.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-compact-encoding</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="entries-compressed" advanced="true">
- <adm:synopsis>
- Indicates whether the backend should attempt to compress entries
- before storing them in the database.
- </adm:synopsis>
- <adm:description>
- Note that this property applies only to the entries themselves and
- does not impact the index data. Further, the effectiveness of the
- compression is based on the type of data contained in the
- entry.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this setting take effect only for writes that
- occur after the change is made. It is not retroactively
- applied to existing data.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-entries-compressed</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-entry-limit">
- <adm:synopsis>
- Specifies the maximum number of entries that is allowed to
- match a given index key before that particular index key is no
- longer maintained.
- </adm:synopsis>
- <adm:description>
- This property is analogous to the ALL IDs threshold in the Sun
- Java System Directory Server. Note that this is the default limit
- for the backend, and it may be overridden on a per-attribute
- basis.A value of 0 means there is no limit.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- If any index keys have already reached this limit, indexes
- need to be rebuilt before they are allowed to use the
- new limit.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>4000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-entry-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="preload-time-limit" advanced="true">
- <adm:synopsis>
- Specifies the length of time that the backend is allowed to
- spend "pre-loading" data when it is initialized.
- </adm:synopsis>
- <adm:description>
- The pre-load process is used to pre-populate the database
- cache, so that it can be more quickly available when the server is
- processing requests. A duration of zero means there is no
- pre-load.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0s</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="0" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-preload-time-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-filter-analyzer-enabled" advanced="true">
- <adm:synopsis>
- Indicates whether to gather statistical information about the search
- filters processed by the directory server while evaluating the usage of
- indexes.
- </adm:synopsis>
- <adm:description>
- Analyzing indexes requires gathering search filter usage patterns from
- user requests, especially for values as specified in the filters and
- subsequently looking the status of those values into the index files.
- When a search requests is processed, internal or user generated, a
- first phase uses indexes to find potential entries to be returned.
- Depending on the search filter, if the index of one of the specified
- attributes matches too many entries (exceeds the index entry limit),
- the search becomes non-indexed. In any case, all entries thus
- gathered (or the entire DIT) are matched against the filter for
- actually returning the search result.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-filter-analyzer-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="index-filter-analyzer-max-filters" advanced="true">
- <adm:synopsis>
- The maximum number of search filter statistics to keep.
- </adm:synopsis>
- <adm:description>
- When the maximum number of search filter is reached, the least used one
- will be deleted.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>25</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-index-filter-analyzer-max-filters</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="subordinate-indexes-enabled" advanced="true">
- <adm:synopsis>
- Indicates whether id2children and id2subtree indexes should be used for
- this backend. These indexes are used for constraining filtered searches
- to the search request's scope as well as for generating values for the
- hasSubordinates and numSubordinates virtual attributes.
- </adm:synopsis>
- <adm:description>
- Subordinate indexing is enabled by default and should only be disabled
- for specialized use cases. A typical use case is where the backend is
- to be subjected to heavy add/delete load beneath the same parent entry
- such as when used as a session database. Disabling the subordinate
- indexes means that the numSubordinates and hasSubordinates virtual
- attributes will not be supported.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-subordinate-indexes-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PluginConfiguration.xml
deleted file mode 100644
index 6982fc4..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PluginConfiguration.xml
+++ /dev/null
@@ -1,410 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="plugin" plural-name="plugins"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- provide a mechanism for executing custom code at specified points in
- operation processing and in the course of other events like
- connection establishment and termination, server startup and
- shutdown, and LDIF import and export.
- </adm:synopsis>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-plugin</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- plug-in is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- plug-in implementation.
- </adm:synopsis>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.plugin.DirectoryServerPlugin
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-type" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the set of plug-in types for the plug-in, which specifies the times at which the plug-in is invoked.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="startup">
- <adm:synopsis>
- Invoked during the directory server startup process.
- </adm:synopsis>
- </adm:value>
- <adm:value name="shutdown">
- <adm:synopsis>
- Invoked during a graceful directory server shutdown.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postconnect">
- <adm:synopsis>
- Invoked whenever a new connection is established to the
- server.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postdisconnect">
- <adm:synopsis>
- Invoked whenever an existing connection is terminated (by
- either the client or the server).
- </adm:synopsis>
- </adm:value>
- <adm:value name="ldifimport">
- <adm:synopsis>
- Invoked for each entry read during an LDIF import.
- </adm:synopsis>
- </adm:value>
- <adm:value name="ldifimportend">
- <adm:synopsis>
- Invoked at the end of an LDIF import session.
- </adm:synopsis>
- </adm:value>
- <adm:value name="ldifimportbegin">
- <adm:synopsis>
- Invoked at the beginning of an LDIF import session.
- </adm:synopsis>
- </adm:value>
- <adm:value name="ldifexport">
- <adm:synopsis>
- Invoked for each operation to be written during an LDIF
- export.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preparseabandon">
- <adm:synopsis>
- Invoked prior to parsing an abandon request.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preparseadd">
- <adm:synopsis>
- Invoked prior to parsing an add request.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preparsebind">
- <adm:synopsis>
- Invoked prior to parsing a bind request.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preparsecompare">
- <adm:synopsis>
- Invoked prior to parsing a compare request.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preparsedelete">
- <adm:synopsis>
- Invoked prior to parsing a delete request.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preparseextended">
- <adm:synopsis>
- Invoked prior to parsing an extended request.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preparsemodify">
- <adm:synopsis>
- Invoked prior to parsing a modify request.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preparsemodifydn">
- <adm:synopsis>
- Invoked prior to parsing a modify DN request.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preparsesearch">
- <adm:synopsis>
- Invoked prior to parsing a search request.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preparseunbind">
- <adm:synopsis>
- Invoked prior to parsing an unbind request.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preoperationadd">
- <adm:synopsis>
- Invoked prior to performing the core add processing.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preoperationbind">
- <adm:synopsis>
- Invoked prior to performing the core bind processing.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preoperationcompare">
- <adm:synopsis>
- Invoked prior to performing the core compare processing.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preoperationdelete">
- <adm:synopsis>
- Invoked prior to performing the core delete processing.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preoperationextended">
- <adm:synopsis>
- Invoked prior to performing the core extended processing.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preoperationmodify">
- <adm:synopsis>
- Invoked prior to performing the core modify processing.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preoperationmodifydn">
- <adm:synopsis>
- Invoked prior to performing the core modify DN processing.
- </adm:synopsis>
- </adm:value>
- <adm:value name="preoperationsearch">
- <adm:synopsis>
- Invoked prior to performing the core search processing.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postoperationabandon">
- <adm:synopsis>
- Invoked after completing the abandon processing.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postoperationadd">
- <adm:synopsis>
- Invoked after completing the core add processing but before
- sending the response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postoperationbind">
- <adm:synopsis>
- Invoked after completing the core bind processing but before
- sending the response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postoperationcompare">
- <adm:synopsis>
- Invoked after completing the core compare processing but
- before sending the response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postoperationdelete">
- <adm:synopsis>
- Invoked after completing the core delete processing but
- before sending the response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postoperationextended">
- <adm:synopsis>
- Invoked after completing the core extended processing but
- before sending the response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postoperationmodify">
- <adm:synopsis>
- Invoked after completing the core modify processing but
- before sending the response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postoperationmodifydn">
- <adm:synopsis>
- Invoked after completing the core modify DN processing but
- before sending the response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postoperationsearch">
- <adm:synopsis>
- Invoked after completing the core search processing but
- before sending the response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postoperationunbind">
- <adm:synopsis>
- Invoked after completing the unbind processing.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postresponseadd">
- <adm:synopsis>
- Invoked after sending the add response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postresponsebind">
- <adm:synopsis>
- Invoked after sending the bind response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postresponsecompare">
- <adm:synopsis>
- Invoked after sending the compare response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postresponsedelete">
- <adm:synopsis>
- Invoked after sending the delete response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postresponseextended">
- <adm:synopsis>
- Invoked after sending the extended response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postresponsemodify">
- <adm:synopsis>
- Invoked after sending the modify response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postresponsemodifydn">
- <adm:synopsis>
- Invoked after sending the modify DN response to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postresponsesearch">
- <adm:synopsis>
- Invoked after sending the search result done message to the
- client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postsynchronizationadd">
- <adm:synopsis>
- Invoked after completing post-synchronization processing for
- an add operation.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postsynchronizationdelete">
- <adm:synopsis>
- Invoked after completing post-synchronization processing for
- a delete operation.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postsynchronizationmodify">
- <adm:synopsis>
- Invoked after completing post-synchronization processing for
- a modify operation.
- </adm:synopsis>
- </adm:value>
- <adm:value name="postsynchronizationmodifydn">
- <adm:synopsis>
- Invoked after completing post-synchronization processing for
- a modify DN operation.
- </adm:synopsis>
- </adm:value>
- <adm:value name="searchresultentry">
- <adm:synopsis>
- Invoked before sending a search result entry to the client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="searchresultreference">
- <adm:synopsis>
- Invoked before sending a search result reference to the
- client.
- </adm:synopsis>
- </adm:value>
- <adm:value name="subordinatemodifydn">
- <adm:synopsis>
- Invoked in the course of moving or renaming an entry
- subordinate to the target of a modify DN operation.
- </adm:synopsis>
- </adm:value>
- <adm:value name="subordinatedelete">
- <adm:synopsis>
- Invoked in the course of deleting a subordinate
- entry of a delete operation.
- </adm:synopsis>
- </adm:value>
- <adm:value name="intermediateresponse">
- <adm:synopsis>
- Invoked before sending an intermediate repsonse message to
- the client.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="invoke-for-internal-operations" advanced="true">
- <adm:synopsis>
- Indicates whether the plug-in should be invoked for internal
- operations.
- </adm:synopsis>
- <adm:description>
- Any plug-in that can be invoked for internal operations
- must ensure that it does not create any new
- internal operatons that can cause the same plug-in to be
- re-invoked.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-invoke-for-internal-operations</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PluginRootConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PluginRootConfiguration.xml
deleted file mode 100644
index 5938aeb..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/PluginRootConfiguration.xml
+++ /dev/null
@@ -1,1669 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="plugin-root" plural-name="plugin-roots"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- defines the parent entry for all plug-ins defined in the server.
- </adm:synopsis>
- <adm:description>
- It can also include configuration attributes that define the order
- in which those plug-ins are to be loaded and invoked.
- </adm:description>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-plugin-root</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:relation name="plugin">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence />
- <ldap:naming-attribute>cn</ldap:naming-attribute>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:property name="plugin-order-startup">
- <adm:synopsis>
- Specifies the order in which startup plug-ins are to be loaded and
- invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of plug-in
- names (where the plug-in name is the RDN value from the plug-in
- configuration entry DN). The list can include at most one asterisk
- to indicate the position of any unspecified plug-in (and the
- relative order of those unspecified plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which startup plug-ins are loaded and invoked
- is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-startup</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-shutdown">
- <adm:synopsis>
- Specifies the order in which shutdown plug-ins are to be loaded and
- invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of plug-in
- names (where the plug-in name is the RDN value from the plug-in
- configuration entry DN). The list can include at most one asterisk
- to indicate the position of any unspecified plug-in (and the
- relative order of those unspecified plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which shutdown plug-ins are loaded and invoked
- is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-shutdown</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-connect">
- <adm:synopsis>
- Specifies the order in which post-connect plug-ins are to be loaded
- and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of plug-in
- names (where the plug-in name is the RDN value from the plug-in
- configuration entry DN). The list can include at most one asterisk
- to indicate the position of any unspecified plug-in (and the
- relative order of those unspecified plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-connect plug-ins are loaded and invoked
- is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-connect</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-disconnect">
- <adm:synopsis>
- Specifies the order in which post-disconnect plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-disconnect plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-disconnect</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-ldif-import">
- <adm:synopsis>
- Specifies the order in which LDIF import plug-ins are to be loaded
- and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of plug-in
- names (where the plug-in name is the RDN value from the plug-in
- configuration entry DN). The list can include at most one asterisk
- to indicate the position of any unspecified plug-in (and the
- relative order of those unspecified plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which LDIF import plug-ins are loaded and invoked
- is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-ldif-import</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-ldif-import-end">
- <adm:synopsis>
- Specifies the order in which LDIF import end plug-ins are to be loaded
- and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of plug-in
- names (where the plug-in name is the RDN value from the plug-in
- configuration entry DN). The list can include at most one asterisk
- to indicate the position of any unspecified plug-in (and the
- relative order of those unspecified plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which LDIF import end plug-ins are loaded and invoked
- is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-ldif-import-end</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-ldif-import-begin">
- <adm:synopsis>
- Specifies the order in which LDIF import begin plug-ins are to be loaded
- and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of plug-in
- names (where the plug-in name is the RDN value from the plug-in
- configuration entry DN). The list can include at most one asterisk
- to indicate the position of any unspecified plug-in (and the
- relative order of those unspecified plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which LDIF import begin plug-ins are loaded and invoked
- is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-ldif-import-begin</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-ldif-export">
- <adm:synopsis>
- Specifies the order in which LDIF export plug-ins are to be loaded
- and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of plug-in
- names (where the plug-in name is the RDN value from the plug-in
- configuration entry DN). The list can include at most one asterisk
- to indicate the position of any unspecified plug-in (and the
- relative order of those unspecified plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which LDIF export plug-ins are loaded and invoked
- is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-ldif-export</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-parse-abandon">
- <adm:synopsis>
- Specifies the order in which pre-parse abandon plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-parse abandon plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-parse-abandon</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-parse-add">
- <adm:synopsis>
- Specifies the order in which pre-parse add plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-parse add plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-parse-add</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-parse-bind">
- <adm:synopsis>
- Specifies the order in which pre-parse bind plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-parse bind plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-parse-bind</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-parse-compare">
- <adm:synopsis>
- Specifies the order in which pre-parse compare plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-parse compare plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-parse-compare</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-parse-delete">
- <adm:synopsis>
- Specifies the order in which pre-parse delete plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-parse delete plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-parse-delete</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-parse-extended">
- <adm:synopsis>
- Specifies the order in which pre-parse extended operation plug-ins
- are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-parse extended operation plug-ins are
- loaded and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-parse-extended</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-parse-modify">
- <adm:synopsis>
- Specifies the order in which pre-parse modify plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-parse modify plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-parse-modify</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-parse-modify-dn">
- <adm:synopsis>
- Specifies the order in which pre-parse modify DN plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-parse modify DN plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-parse-modify-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-parse-search">
- <adm:synopsis>
- Specifies the order in which pre-parse search plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-parse search plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-parse-search</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-parse-unbind">
- <adm:synopsis>
- Specifies the order in which pre-parse unbind plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-parse unbind plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-parse-unbind</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-operation-add">
- <adm:synopsis>
- Specifies the order in which pre-operation add plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-operation add plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-operation-add</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-operation-bind">
- <adm:synopsis>
- Specifies the order in which pre-operation bind plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-operation bind plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-operation-bind</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-operation-compare">
- <adm:synopsis>
- Specifies the order in which pre-operation compare plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-operation compare plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-operation-compare</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-operation-delete">
- <adm:synopsis>
- Specifies the order in which pre-operation delete plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-operation delete plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-operation-delete</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-operation-extended">
- <adm:synopsis>
- Specifies the order in which pre-operation extended operation
- plug-ins are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-operation extended operation plug-ins
- are loaded and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-pre-operation-extended
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-operation-modify">
- <adm:synopsis>
- Specifies the order in which pre-operation modify plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-operation modify plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-operation-modify</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-operation-modify-dn">
- <adm:synopsis>
- Specifies the order in which pre-operation modify DN plug-ins
- are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-operation modify DN plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-pre-operation-modify-dn
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-pre-operation-search">
- <adm:synopsis>
- Specifies the order in which pre-operation search plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which pre-operation searc plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-pre-operation-search</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-operation-abandon">
- <adm:synopsis>
- Specifies the order in which post-operation abandon plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-operation abandon plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-post-operation-abandon
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-operation-add">
- <adm:synopsis>
- Specifies the order in which post-operation add plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-operation add plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-operation-add</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-operation-bind">
- <adm:synopsis>
- Specifies the order in which post-operation bind plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-operation bind plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-operation-bind</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-operation-compare">
- <adm:synopsis>
- Specifies the order in which post-operation compare plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-operation compare plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-post-operation-compare
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-operation-delete">
- <adm:synopsis>
- Specifies the order in which post-operation delete plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-operation delete plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-operation-delete</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-operation-extended">
- <adm:synopsis>
- Specifies the order in which post-operation extended operation
- plug-ins are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-operation extended operation plug-ins
- are loaded and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-post-operation-extended
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-operation-modify">
- <adm:synopsis>
- Specifies the order in which post-operation modify plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-operation modify plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-operation-modify</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-operation-modify-dn">
- <adm:synopsis>
- Specifies the order in which post-operation modify DN plug-ins
- are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-operation modify DN plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-post-operation-modify-dn
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-operation-search">
- <adm:synopsis>
- Specifies the order in which post-operation search plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-operation search plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-operation-search</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-operation-unbind">
- <adm:synopsis>
- Specifies the order in which post-operation unbind plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-operation unbind plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-operation-unbind</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-response-add">
- <adm:synopsis>
- Specifies the order in which post-response add plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-response add plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-response-add</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-response-bind">
- <adm:synopsis>
- Specifies the order in which post-response bind plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-response bind plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-response-bind</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-response-compare">
- <adm:synopsis>
- Specifies the order in which post-response compare plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-response compare plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-response-compare</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-response-delete">
- <adm:synopsis>
- Specifies the order in which post-response delete plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-response delete plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-response-delete</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-response-extended">
- <adm:synopsis>
- Specifies the order in which post-response extended operation
- plug-ins are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-response extended operation plug-ins
- are loaded and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-post-response-extended
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-response-modify">
- <adm:synopsis>
- Specifies the order in which post-response modify plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-response modify plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-response-modify</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-response-modify-dn">
- <adm:synopsis>
- Specifies the order in which post-response modify DN plug-ins
- are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-response modify DN plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-post-response-modify-dn
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-synchronization-add">
- <adm:synopsis>
- Specifies the order in which post-synchronization add plug-ins
- are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-synchronization add plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-post-synchronization-add
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-synchronization-delete">
- <adm:synopsis>
- Specifies the order in which post-synchronization delete plug-ins
- are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-synchronization delete plug-ins are
- loaded and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-post-synchronization-delete
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-synchronization-modify">
- <adm:synopsis>
- Specifies the order in which post-synchronization modify plug-ins
- are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-synchronization modify plug-ins are
- loaded and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-post-synchronization-modify
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-synchronization-modify-dn">
- <adm:synopsis>
- Specifies the order in which post-synchronization modify DN
- plug-ins are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-synchronization modify DN plug-ins are
- loaded and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-post-synchronization-modify-dn
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-post-response-search">
- <adm:synopsis>
- Specifies the order in which post-response search plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which post-response search plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-post-response-search</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-search-result-entry">
- <adm:synopsis>
- Specifies the order in which search result entry plug-ins are to be
- loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of
- plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which search result entry plug-ins are loaded and
- invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-search-result-entry</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-search-result-reference">
- <adm:synopsis>
- Specifies the order in which search result reference plug-ins
- are to be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a
- comma-delimited list of plug-in names (where the plug-in name is the
- RDN value from the plug-in configuration entry DN). The list can
- include at most one asterisk to indicate the position of any
- unspecified plug-in (and the relative order of those unspecified
- plug-ins is undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which search result reference plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-plugin-order-search-result-reference
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-subordinate-modify-dn">
- <adm:synopsis>
- Specifies the order in which subordinate modify DN plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which subordinate modify DN plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-subordinate-modify-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-subordinate-delete">
- <adm:synopsis>
- Specifies the order in which subordinate delete plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which subordinate delete plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-subordinate-delete</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="plugin-order-intermediate-response">
- <adm:synopsis>
- Specifies the order in which intermediate response plug-ins are to
- be loaded and invoked.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list
- of plug-in names (where the plug-in name is the RDN value from the
- plug-in configuration entry DN). The list can include at most one
- asterisk to indicate the position of any unspecified plug-in (and
- the relative order of those unspecified plug-ins is
- undefined).
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The order in which intermediate response plug-ins are loaded
- and invoked is undefined.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-plugin-order-intermediate-response</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ProfilerPluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ProfilerPluginConfiguration.xml
deleted file mode 100644
index 0cc6ca6..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ProfilerPluginConfiguration.xml
+++ /dev/null
@@ -1,190 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="profiler-plugin"
- plural-name="profiler-plugins" package="org.opends.server.admin.std"
- extends="plugin" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The Profiler plug-in
- captures profiling information about operations performed
- inside the JVM while the <adm:product-name /> directory server is running.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-profiler-plugin</ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.plugins.profiler.ProfilerPlugin
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="plugin-type" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>startup</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="invoke-for-internal-operations">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="profile-sample-interval" mandatory="true">
- <adm:synopsis>
- Specifies the sample interval in milliseconds to be used when
- capturing profiling information in the server.
- </adm:synopsis>
- <adm:description>
- When capturing
- data, the profiler thread sleeps for this length of time
- between calls to obtain traces for all threads running in the
- JVM.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this configuration attribute take effect the
- next time the profiler is started.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:duration lower-limit="1" upper-limit="2147483647" base-unit="ms" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-profile-sample-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="profile-directory" mandatory="true">
- <adm:synopsis>
- Specifies the path to the directory where profile information
- is to be written. This path may be either an absolute path or a path
- that is relative to the root of the <adm:product-name /> directory server
- instance.
- </adm:synopsis>
- <adm:description>
- The directory must exist and the directory server must have
- permission to create new files in it.
- </adm:description>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>DIR</adm:usage>
- <adm:synopsis>
- The path to any directory that exists on the filesystem
- and that can be read and written by the server user.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-profile-directory</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="enable-profiling-on-startup" mandatory="true">
- <adm:synopsis>
- Indicates whether the profiler plug-in is to start collecting data
- automatically when the directory server is started.
- </adm:synopsis>
- <adm:description>
- This property is read only when the server is
- started, and any changes take effect on the next restart.
- This property is typically set to "false" unless startup
- profiling is required, because otherwise the volume of data that
- can be collected can cause the server to run out of memory if it
- is not turned off in a timely manner.
- </adm:description>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enable-profiling-on-startup</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="profile-action">
- <adm:synopsis>
- Specifies the action that should be taken by the profiler.
- </adm:synopsis>
- <adm:description>
- A value of "start" causes the profiler thread to start
- collecting data if it is not already active. A value of "stop"
- causes the profiler thread to stop collecting data and write
- it to disk, and a value of "cancel" causes the profiler thread
- to stop collecting data and discard anything that has been
- captured. These operations occur immediately.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>none</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="none">
- <adm:synopsis>Do not take any action.</adm:synopsis>
- </adm:value>
- <adm:value name="start">
- <adm:synopsis>Start collecting profile data.</adm:synopsis>
- </adm:value>
- <adm:value name="stop">
- <adm:synopsis>
- Stop collecting profile data and write what has been
- captured to a file in the profile directory.
- </adm:synopsis>
- </adm:value>
- <adm:value name="cancel">
- <adm:synopsis>
- Stop collecting profile data and discard what has been
- captured.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-profile-action</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RC4PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RC4PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index fbfccfc..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RC4PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,58 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="rc4-password-storage-scheme"
- plural-name="rc4-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using the RC4
- reversible encryption mechanism.
- </adm:synopsis>
- <adm:description>
- This scheme contains only an implementation for the user password
- syntax, with a storage scheme name of "RC4".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-rc4-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.RC4PasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RandomPasswordGeneratorConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RandomPasswordGeneratorConfiguration.xml
deleted file mode 100644
index ca7befe..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RandomPasswordGeneratorConfiguration.xml
+++ /dev/null
@@ -1,118 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="random-password-generator"
- plural-name="random-password-generators"
- package="org.opends.server.admin.std" extends="password-generator"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- creates random passwords based on fixed-length strings
- built from one or more character sets.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-random-password-generator</ldap:name>
- <ldap:superior>ds-cfg-password-generator</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.RandomPasswordGenerator
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="password-character-set" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies one or more named character sets.
- </adm:synopsis>
- <adm:description>
- This is a multi-valued property, with each value defining a different
- character set. The format of the character set is the name of the set
- followed by a colon and the characters that are in that set.
- For example, the value "alpha:abcdefghijklmnopqrstuvwxyz" defines a
- character set named "alpha" containing all of the lower-case ASCII
- alphabetic characters.
- </adm:description>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>FORMAT</adm:usage>
- <adm:synopsis>
- A character set name (consisting of ASCII letters) followed by
- a colon and the set of characters that are included in that
- character set.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-password-character-set</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="password-format" mandatory="true">
- <adm:synopsis>
- Specifies the format to use for the generated password.
- </adm:synopsis>
- <adm:description>
- The value is a comma-delimited list of elements in which each of those
- elements is comprised of the name of a character set defined in
- the password-character-set property, a colon, and the number of
- characters to include from that set. For example, a value of
- "alpha:3,numeric:2,alpha:3" generates an 8-character password
- in which the first three characters are from the "alpha" set, the
- next two are from the "numeric" set, and the final three are from
- the "alpha" set.
- </adm:description>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>FORMAT</adm:usage>
- <adm:synopsis>
- A comma-delimited list whose elements comprise a valid character
- set name, a colon, and a positive integer indicating the number
- of characters from that set to be included.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-password-format</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReferentialIntegrityPluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReferentialIntegrityPluginConfiguration.xml
deleted file mode 100644
index f854558..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReferentialIntegrityPluginConfiguration.xml
+++ /dev/null
@@ -1,263 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! Portions copyright 2011 profiq s.r.o.
- ! -->
-<adm:managed-object name="referential-integrity-plugin"
- plural-name="referential-integrity-plugins"
- package="org.opends.server.admin.std" extends="plugin"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- maintains referential integrity for DN valued attributes.
- </adm:synopsis>
- <adm:description>
- The values of these attributes can reference entries that have been
- deleted by a delete operation or renamed by a modify DN operation.
- The referential integrity plug-in either removes stale references to
- deleted entries or updates references to renamed entries. The
- plug-in allows the scope of this referential
- check to be limited to a set of base DNs if desired. The plug-in
- also can be
- configured to perform the referential checking in the background
- mode specified intervals.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-referential-integrity-plugin</ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.plugins.ReferentialIntegrityPlugin
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="plugin-type" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>postoperationdelete</adm:value>
- <adm:value>postoperationmodifydn</adm:value>
- <adm:value>subordinatemodifydn</adm:value>
- <adm:value>subordinatedelete</adm:value>
- <adm:value>preoperationadd</adm:value>
- <adm:value>preoperationmodify</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="attribute-type" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the attribute types for which referential integrity
- is to be maintained.
- </adm:synopsis>
- <adm:description>
- At least one attribute type must be specified, and the syntax
- of any attributes must be either a distinguished name
- (1.3.6.1.4.1.1466.115.121.1.12) or name and optional UID
- (1.3.6.1.4.1.1466.115.121.1.34).
- </adm:description>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-attribute-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="base-dn" multi-valued="true">
- <adm:synopsis>
- Specifies the base DN that limits the scope within which
- referential integrity is maintained.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Referential integrity is maintained in all public naming
- contexts.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-file">
- <adm:synopsis>
- Specifies the log file location where the update records are
- written when the plug-in is in background-mode processing.
- </adm:synopsis>
- <adm:description>
- The default location is the logs directory of the server
- instance, using the file name "referint".
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>logs/referint</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>FILE</adm:usage>
- <adm:synopsis>
- A path to an existing file that is readable by the server.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="update-interval">
- <adm:synopsis>
- Specifies the interval in seconds when referential integrity
- updates are made.
- </adm:synopsis>
- <adm:description>
- If this value is 0, then the updates are made synchronously in the
- foreground.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="s" allow-unlimited="false" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-update-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="check-references">
- <adm:synopsis>
- Specifies whether or not reference attributes must refer to existing
- entries.
- </adm:synopsis>
- <adm:description>
- When this property is set to true, this plugin will ensure that any new
- references added as part of an add or modify operation point to existing
- entries, and that the referenced entries match the filter criteria for the
- referencing attribute, if specified.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-check-references</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="check-references-filter-criteria"
- multi-valued="true" mandatory="false">
- <adm:synopsis>
- Specifies additional filter criteria which will be enforced when checking
- references.
- </adm:synopsis>
- <adm:description>
- If a reference attribute has filter criteria defined then this plugin
- will ensure that any new references added as part of an add or modify
- operation refer to an existing entry which matches the specified filter.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^[^:]+:\\(.+\\)$</adm:regex>
- <adm:usage>ATTRIBUTE:FILTER</adm:usage>
- <adm:synopsis>An attribute-filter mapping.</adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-check-references-filter-criteria</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="check-references-scope-criteria">
- <adm:synopsis>
- Specifies whether or not referenced entries must reside within the same
- naming context as the entry containing the reference.
- </adm:synopsis>
- <adm:description>
- The reference scope will only be enforced when reference checking is
- enabled.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>global</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="global">
- <adm:synopsis>
- References may refer to existing entries located anywhere in the
- Directory.
- </adm:synopsis>
- </adm:value>
- <adm:value name="naming-context">
- <adm:synopsis>
- References must refer to existing entries located within the same
- naming context.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-check-references-scope-criteria</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RegularExpressionIdentityMapperConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RegularExpressionIdentityMapperConfiguration.xml
deleted file mode 100644
index c7ead7f..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RegularExpressionIdentityMapperConfiguration.xml
+++ /dev/null
@@ -1,189 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="regular-expression-identity-mapper"
- plural-name="regular-expression-identity-mappers"
- package="org.opends.server.admin.std" extends="identity-mapper"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a way to use a regular expression to translate the
- provided identifier when searching for the appropriate user entry.
- </adm:synopsis>
- <adm:description>
- This may be used, for example, if the provided identifier is
- expected to be an e-mail address or Kerberos principal, but only the
- username portion (the part before the "@" symbol) should be used in
- the mapping process. Note that a replacement will be made only if
- all or part of the provided ID string matches the given match
- pattern. If no part of the ID string matches the provided
- pattern, the given ID string is used without any alteration.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-regular-expression-identity-mapper</ldap:name>
- <ldap:superior>ds-cfg-identity-mapper</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.RegularExpressionIdentityMapper
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="match-attribute" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the name or OID of the attribute whose value should
- match the provided identifier string after it has been processed
- by the associated regular expression.
- </adm:synopsis>
- <adm:description>
- All values must refer to the name or OID of an attribute type
- defined in the directory server schema. If multiple attributes
- or OIDs are provided, at least one of those attributes must contain
- the provided ID string value in exactly one entry.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- uid
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-match-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="match-base-dn" mandatory="false" multi-valued="true">
- <adm:synopsis>
- Specifies the base DN(s) that should be used when performing
- searches to map the provided ID string to a user entry. If multiple
- values are given, searches are performed below all the specified base DNs.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The server searches below all public naming contexts.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-match-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="match-pattern" mandatory="true">
- <adm:synopsis>
- Specifies the regular expression pattern that is used to
- identify portions of the ID string that will be replaced.
- </adm:synopsis>
- <adm:description>
- Any portion of the ID string that matches this pattern is
- replaced in accordance with the provided replace pattern (or is
- removed if no replace pattern is specified). If multiple
- substrings within the given ID string match this pattern, all
- occurrences are replaced. If no part of the given ID string
- matches this pattern, the ID string is not altered. Exactly one
- match pattern value must be provided, and it must be a
- valid regular expression as described in the API documentation for
- the java.util.regex.Pattern class, including support for capturing
- groups.
- </adm:description>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>REGEXP</adm:usage>
- <adm:synopsis>
- Any valid regular expression pattern which is supported by the
- javax.util.regex.Pattern class
- (see http://download.oracle.com/docs/cd/E17409_01/javase/6/docs/api/java/util/regex/Pattern.html
- for documentation about this class for Java SE 6).
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-match-pattern</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="replace-pattern">
- <adm:synopsis>
- Specifies the replacement pattern that should be used for
- substrings in the ID string that match the provided regular
- expression pattern.
- </adm:synopsis>
- <adm:description>
- If no replacement pattern is provided, then any matching portions
- of the ID string will be removed (i.e., replaced with an empty
- string). The replacement pattern may include a string from a
- capturing group by using a dollar sign ($) followed by an integer
- value that indicates which capturing group should be used.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The replace pattern will be the empty string.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>REGEXP</adm:usage>
- <adm:synopsis>
- Any valid replacement string that is allowed by the
- javax.util.regex.Matcher class.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-replace-pattern</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RepeatedCharactersPasswordValidatorConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RepeatedCharactersPasswordValidatorConfiguration.xml
deleted file mode 100644
index a011895..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RepeatedCharactersPasswordValidatorConfiguration.xml
+++ /dev/null
@@ -1,100 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="repeated-characters-password-validator"
- plural-name="repeated-characters-password-validators"
- package="org.opends.server.admin.std" extends="password-validator"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used to determine whether a proposed password is acceptable based
- on the number of times any character appears consecutively in a
- password value.
- </adm:synopsis>
- <adm:description>
- It ensures that user passwords do not contain strings
- of the same character repeated several times, like "aaaaaa" or
- "aaabbb".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-repeated-characters-password-validator
- </ldap:name>
- <ldap:superior>ds-cfg-password-validator</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.RepeatedCharactersPasswordValidator
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="max-consecutive-length" mandatory="true">
- <adm:synopsis>
- Specifies the maximum number of times that any character can
- appear consecutively in a password value.
- </adm:synopsis>
- <adm:description>
- A value of zero indicates that no maximum limit is enforced.
- </adm:description>
- <adm:syntax>
- <adm:integer lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-consecutive-length</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="case-sensitive-validation" mandatory="true">
- <adm:synopsis>
- Indicates whether this password validator should treat password
- characters in a case-sensitive manner.
- </adm:synopsis>
- <adm:description>
- If the value of this property is false, the validator ignores
- any differences in capitalization
- when looking for consecutive characters in the
- password. If the value is true, the validator considers a
- character to be repeating only if all consecutive occurrences
- use the same capitalization.
- </adm:description>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-case-sensitive-validation</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReplicationDomainConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReplicationDomainConfiguration.xml
deleted file mode 100644
index 155847a..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReplicationDomainConfiguration.xml
+++ /dev/null
@@ -1,572 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! Portions Copyright 2011-2014 ForgeRock AS
- ! -->
-<adm:managed-object name="replication-domain"
- plural-name="replication-domains"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- A
- <adm:user-friendly-name />
- comprises of several Directory Servers sharing the same synchronized
- set of data.
- </adm:synopsis>
- <adm:tag name="replication" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-replication-domain</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:relation name="external-changelog-domain">
- <adm:one-to-one />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=External ChangeLog
- </ldap:rdn-sequence>
- </adm:profile>
- </adm:relation>
- <adm:property name="replication-server" multi-valued="true"
- mandatory="true">
- <adm:synopsis>
- Specifies the addresses of the Replication Servers within the
- <adm:user-friendly-name />
- to which the directory server should try to connect at startup
- time.
- </adm:synopsis>
- <adm:description>
- Addresses must be specified using the syntax: hostname:port
- </adm:description>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^.+:[0-9]+$</adm:regex>
- <adm:usage>HOST:PORT</adm:usage>
- <adm:synopsis>
- A host name followed by a ":" and a port number.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-replication-server</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="server-id" mandatory="true" read-only="true">
- <adm:synopsis>
- Specifies a unique identifier for the directory server within the
- <adm:user-friendly-name />.
- </adm:synopsis>
- <adm:description>
- Each directory server within the same
- <adm:user-friendly-name />
- must have a different server ID. A directory server which is a
- member of multiple
- <adm:user-friendly-plural-name />
- may use the same server ID for each of its
- <adm:user-friendly-name />
- configurations.
- </adm:description>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="65535"></adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-server-id</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="source-address" multi-valued="false" mandatory="false">
- <adm:synopsis>
- If specified, the server will bind to the address before connecting to the
- remote server.
- </adm:synopsis>
- <adm:description>
- The address must be one assigned to an existing network interface.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Let the server decide.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-source-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="base-dn" mandatory="true" read-only="true">
- <adm:synopsis>
- Specifies the base DN of the replicated data.
- </adm:synopsis>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="window-size" advanced="true">
- <adm:synopsis>
- Specifies the window size that the directory server will use when
- communicating with Replication Servers.
- </adm:synopsis>
- <adm:description>
- This option may be deprecated and removed in future releases.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>100000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-window-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="heartbeat-interval">
- <adm:synopsis>
- Specifies the heart-beat interval that the directory server will
- use when communicating with Replication Servers.
- </adm:synopsis>
- <adm:description>
- The directory server expects a regular heart-beat coming from
- the Replication Server within the specified interval. If a
- heartbeat is not received within the interval, the Directory
- Server closes its connection and connects to another
- Replication Server.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>10000ms</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="100" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-heartbeat-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="changetime-heartbeat-interval" advanced="true">
- <adm:synopsis>
- Specifies the heart-beat interval that the directory server will
- use when sending its local change time to the Replication Server.
- </adm:synopsis>
- <adm:description>
- The directory server sends a regular heart-beat to the Replication
- within the specified interval. The heart-beat indicates the
- change time of the directory server to the Replication Server.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>1000ms</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-changetime-heartbeat-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="isolation-policy">
- <adm:synopsis>
- Specifies the behavior of the directory server if a write
- operation is attempted on the data within the
- <adm:user-friendly-name />
- when none of the configured Replication Servers are available.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>reject-all-updates</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="accept-all-updates">
- <adm:synopsis>
- Indicates that updates should be accepted even though it is
- not possible to send them to any Replication Server. Best
- effort is made to re-send those updates to a
- Replication Servers when one of them is available, however
- those changes are at risk because they are only
- available from the historical information. This mode can
- also introduce high replication latency.
- </adm:synopsis>
- </adm:value>
- <adm:value name="reject-all-updates">
- <adm:synopsis>
- Indicates that all updates attempted on this
- <adm:user-friendly-name />
- are rejected when no Replication Server is available.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-isolation-policy</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="assured-type" mandatory="false">
- <adm:synopsis>
- Defines the assured replication mode of the replicated domain.
- </adm:synopsis>
- <adm:description>
- The assured replication can be disabled or enabled. When enabled, two
- modes are available: Safe Data or Safe Read modes.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>not-assured</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="not-assured">
- <adm:synopsis>
- Assured replication is not enabled. Updates sent for replication
- (for being replayed on other LDAP servers in the topology) are sent
- without waiting for any acknowledgment and the LDAP client call
- returns immediately.
- </adm:synopsis>
- </adm:value>
- <adm:value name="safe-data">
- <adm:synopsis>
- Assured replication is enabled in Safe Data mode: updates sent for
- replication are subject to acknowledgment from the replication
- servers that have the same group ID as the local server (defined
- with the group-id property). The number of acknowledgments to expect
- is defined by the assured-sd-level property. After acknowledgments
- are received, LDAP client call returns.
- </adm:synopsis>
- </adm:value>
- <adm:value name="safe-read">
- <adm:synopsis>
- Assured replication is enabled in Safe Read mode: updates sent for
- replication are subject to acknowledgments from the LDAP servers in
- the topology that have the same group ID as the local server
- (defined with the group-id property). After acknowledgments are
- received, LDAP client call returns.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-assured-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="assured-sd-level" mandatory="false">
- <adm:synopsis>
- The level of acknowledgment for Safe Data assured sub mode.
- </adm:synopsis>
- <adm:description>
- When assured replication is configured in Safe Data mode, this value
- defines the number of replication servers (with the same group ID of the
- local server) that should acknowledge the sent update before the LDAP
- client call can return.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>1</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="127"></adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-assured-sd-level</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="assured-timeout" mandatory="false">
- <adm:synopsis>
- The timeout value when waiting for assured replication acknowledgments.
- </adm:synopsis>
- <adm:description>
- Defines the amount of milliseconds the server will wait for assured
- acknowledgments (in either Safe Data or Safe Read assured replication
- modes) before returning anyway the LDAP client call.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>2000ms</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-assured-timeout</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="group-id" mandatory="false">
- <adm:synopsis>
- The group ID associated with this replicated domain.
- </adm:synopsis>
- <adm:description>
- This value defines the group ID of the replicated domain. The replication
- system will preferably connect and send updates to replicate to a
- replication server with the same group ID as its own one (the local server
- group ID).
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>1</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="127"></adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-group-id</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="referrals-url" multi-valued="true" mandatory="false">
- <adm:synopsis>
- The URLs other LDAP servers should use to refer to the local server.
- </adm:synopsis>
- <adm:description>
- URLs used by peer servers in the topology to refer to the local server
- through LDAP referrals. If this attribute is not defined, every URLs
- available to access this server will be used. If defined, only URLs
- specified here will be used.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^[lL][dD][aA][pP][sS]?://.+$</adm:regex>
- <adm:usage>LDAP URL</adm:usage>
- <adm:synopsis>
- A LDAP URL compliant with RFC 2255.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-referrals-url</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="fractional-include" multi-valued="true" mandatory="false">
- <adm:synopsis>
- Allows to include some attributes to replicate to this server.
- </adm:synopsis>
- <adm:description>
- If fractional-include configuration attribute is used, only attributes
- specified in this attribute will be added/modified/deleted when an
- operation performed from another directory server is being replayed in the
- local server. Note that the usage of this configuration attribute is
- mutually exclusive with the usage of the fractional-exclude attribute.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <!-- This java regex is mostly derived from keystring BNF definition
- that can be found in RFC 2252, section "4.1. Common Encoding Aspects".
- This can be read as: (oid|\*):oid(,oid)*+
- -->
- <adm:regex>^((([a-zA-Z]([a-zA-Z]|[0-9]|-|;)*+)|(0|([1-9]([0-9])*+))(\\.(0|([1-9]([0-9])*+)))*+)|\\*):(([a-zA-Z]([a-zA-Z]|[0-9]|-|;)*+)|(0|([1-9]([0-9])*+))(\\.(0|([1-9]([0-9])*+)))*+)(,(([a-zA-Z]([a-zA-Z]|[0-9]|-|;)*+)|(0|([1-9]([0-9])*+))(\\.(0|([1-9]([0-9])*+)))*+))*+$</adm:regex>
- <adm:usage>OC:AT[,...,AT]</adm:usage>
- <adm:synopsis>
- The name of one or more attribute types in the named object class to
- be included. The object class may be "*" indicating that the
- attribute type(s) should be included regardless of the type of entry
- they belong to.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-fractional-include</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="fractional-exclude" multi-valued="true" mandatory="false">
- <adm:synopsis>
- Allows to exclude some attributes to replicate to this server.
- </adm:synopsis>
- <adm:description>
- If fractional-exclude configuration attribute is used, attributes
- specified in this attribute will be ignored (not added/modified/deleted)
- when an operation performed from another directory server is being
- replayed in the local server. Note that the usage of this configuration
- attribute is mutually exclusive with the usage of the fractional-include
- attribute.
- </adm:description>
- <adm:default-behavior>
- <adm:undefined/>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <!-- This java regex is mostly derived from keystring BNF definition
- that can be found in RFC 2252, section "4.1. Common Encoding Aspects".
- This can be read as: (oid|\*):oid(,oid)*+
- -->
- <adm:regex>^((([a-zA-Z]([a-zA-Z]|[0-9]|-|;)*+)|(0|([1-9]([0-9])*+))(\\.(0|([1-9]([0-9])*+)))*+)|\\*):(([a-zA-Z]([a-zA-Z]|[0-9]|-|;)*+)|(0|([1-9]([0-9])*+))(\\.(0|([1-9]([0-9])*+)))*+)(,(([a-zA-Z]([a-zA-Z]|[0-9]|-|;)*+)|(0|([1-9]([0-9])*+))(\\.(0|([1-9]([0-9])*+)))*+))*+$</adm:regex>
- <adm:usage>OC:AT[,...,AT]</adm:usage>
- <adm:synopsis>
- The name of one or more attribute types in the named object class to
- be excluded. The object class may be "*" indicating that the
- attribute type(s) should be excluded regardless of the type of entry
- they belong to.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-fractional-exclude</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="solve-conflicts" advanced="true">
- <adm:synopsis>
- Indicates if this server solves conflict.
- </adm:synopsis>
- <adm:description>
- This boolean indicates if this domain keeps the historical information
- necessary to solve conflicts.
- When set to false the server will not maintain historical information
- and will therefore not be able to solve conflict. This should therefore
- be done only if the replication is used in a single master type
- of deployment.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-solve-conflicts</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="log-changenumber" advanced="false">
- <adm:synopsis>
- Indicates if this server logs the ChangeNumber in access log.
- </adm:synopsis>
- <adm:description>
- This boolean indicates if the domain should log the ChangeNumber
- of replicated operations in the access log.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-log-changenumber</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="initialization-window-size">
- <adm:synopsis>
- Specifies the window size that this directory server may use when
- communicating with remote Directory Servers for initialization.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>100</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-initialization-window-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="conflicts-historical-purge-delay">
- <adm:synopsis>
- This delay indicates the time (in minutes) the domain keeps the historical
- information necessary to solve conflicts.When a change stored in the
- historical part of the user entry has a date (from its replication ChangeNumber)
- older than this delay, it is candidate to be purged.
- The purge is applied on 2 events: modify of the entry, dedicated purge task.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>1440m</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="m" allow-unlimited="false" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-conflicts-historical-purge-delay</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReplicationServerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReplicationServerConfiguration.xml
deleted file mode 100644
index 69ab5e5..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReplicationServerConfiguration.xml
+++ /dev/null
@@ -1,407 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! Portions copyright 2011-2014 ForgeRock AS
- ! -->
-<adm:managed-object name="replication-server"
- plural-name="replication-servers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- publish updates to Directory Servers within a
- Replication Domain.
- </adm:synopsis>
- <adm:tag name="replication" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-replication-server</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="replication-server" multi-valued="true">
- <adm:synopsis>
- Specifies the addresses of other
- <adm:user-friendly-plural-name />
- to which this
- <adm:user-friendly-name />
- tries to connect at startup time.
- </adm:synopsis>
- <adm:description>
- Addresses must be specified using the syntax: "hostname:port". If IPv6
- addresses are used as the hostname, they must be specified using the
- syntax "[IPv6Address]:port".
- </adm:description>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>^.+:[0-9]+$</adm:regex>
- <adm:usage>HOST:PORT</adm:usage>
- <adm:synopsis>
- A host name followed by a ":" and a port number.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-replication-server</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="source-address" multi-valued="false" mandatory="false">
- <adm:synopsis>
- If specified, the server will bind to the address before connecting to the
- remote server.
- </adm:synopsis>
- <adm:description>
- The address must be one assigned to an existing network interface.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Let the server decide.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-source-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="replication-server-id" mandatory="true"
- read-only="true">
- <adm:synopsis>
- Specifies a unique identifier for the
- <adm:user-friendly-name />.
- </adm:synopsis>
- <adm:description>
- Each
- <adm:user-friendly-name />
- must have a different server ID.
- </adm:description>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="65535"></adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-replication-server-id</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="window-size" advanced="true">
- <adm:synopsis>
- Specifies the window size that the
- <adm:user-friendly-name />
- uses when communicating with other
- <adm:user-friendly-plural-name />.
- </adm:synopsis>
- <adm:description>
- This option may be deprecated and removed in future releases.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>100000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer></adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-window-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="queue-size" advanced="true">
- <adm:synopsis>
- Specifies the number of changes that are kept in memory for
- each directory server in the Replication Domain.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>10000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-queue-size</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="replication-db-directory" mandatory="true"
- read-only="true">
- <adm:synopsis>
- The path where the
- <adm:user-friendly-name />
- stores all persistent information.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>changelogDb</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string></adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-replication-db-directory</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="replication-db-implementation" mandatory="true" advanced="true">
- <adm:synopsis>
- The <adm:user-friendly-name /> database implementation
- that stores all persistent information.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>log</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="je">
- <adm:synopsis>Implementation based on Berkeley DB JE database.</adm:synopsis>
- </adm:value>
- <adm:value name="log">
- <adm:synopsis>Implementation based on log file.</adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-replication-db-implementation</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="replication-purge-delay">
- <adm:synopsis>
- The time (in seconds) after which the
- <adm:user-friendly-name />
- erases all persistent information.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>3 days</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="s" allow-unlimited="false" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-replication-purge-delay</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="replication-port" mandatory="true">
- <adm:synopsis>
- The port on which this
- <adm:user-friendly-name />
- waits for connections from other
- <adm:user-friendly-plural-name />
- or Directory Servers.
- </adm:synopsis>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="65535" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-replication-port</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="group-id" mandatory="false">
- <adm:synopsis>
- The group id for the replication server.
- </adm:synopsis>
- <adm:description>
- This value defines the group id of the replication server. The replication
- system of a LDAP server uses the group id of the replicated domain and
- tries to connect, if possible, to a replication with the same group id.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>1</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="127"></adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-group-id</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="assured-timeout" mandatory="false">
- <adm:synopsis>
- The timeout value when waiting for assured mode acknowledgments.
- </adm:synopsis>
- <adm:description>
- Defines the number of milliseconds that the replication server will wait
- for assured acknowledgments (in either Safe Data or Safe Read assured sub
- modes) before forgetting them and answer to the entity that sent an update
- and is waiting for acknowledgment.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>1000ms</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-assured-timeout</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="degraded-status-threshold" mandatory="false">
- <adm:synopsis>
- The number of pending changes as threshold value for putting a directory
- server in degraded status.
- </adm:synopsis>
- <adm:description>
- This value represents a number of pending changes a replication server has
- in queue for sending to a directory server. Once this value is crossed,
- the matching directory server goes in degraded status. When number of
- pending changes goes back under this value, the directory server is put
- back in normal status. 0 means status analyzer is disabled and directory
- servers are never put in degraded status.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="0"></adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-degraded-status-threshold</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="weight" mandatory="false">
- <adm:synopsis>
- The weight of the replication server.
- </adm:synopsis>
- <adm:description>
- The weight affected to the replication server.
- Each replication server of the topology has a weight. When combined
- together, the weights of the replication servers of a same group can be
- translated to a percentage that determines the quantity of directory
- servers of the topology that should be connected to a replication server.
- For instance imagine a topology with 3 replication servers (with the same
- group id) with the following weights: RS1=1, RS2=1, RS3=2. This means that
- RS1 should have 25% of the directory servers connected in the topology,
- RS2 25%, and RS3 50%. This may be useful if the replication servers of the
- topology have a different power and one wants to spread the load between
- the replication servers according to their power.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>1</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1"></adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-weight</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="monitoring-period" mandatory="false">
- <adm:synopsis>
- The period between sending of monitoring messages.
- </adm:synopsis>
- <adm:description>
- Defines the duration that the replication server will wait
- before sending new monitoring messages to its peers (replication servers
- and directory servers). Larger values increase the length of time it
- takes for a directory server to detect and switch to a more suitable
- replication server, whereas smaller values increase the amount of
- background network traffic.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>60s</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-monitoring-period</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="compute-change-number" mandatory="false">
- <adm:synopsis>
- Whether the replication server will compute change numbers.
- </adm:synopsis>
- <adm:description>
- This boolean tells the replication server to compute change numbers for
- each replicated change by maintaining a change number index database.
- Changenumbers are computed according to
- http://tools.ietf.org/html/draft-good-ldap-changelog-04.
- Note this functionality has an impact on CPU, disk accesses and storage.
- If changenumbers are not required, it is advisable to set this value to
- false.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-compute-change-number</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReplicationSynchronizationProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReplicationSynchronizationProviderConfiguration.xml
deleted file mode 100644
index 97bb2f6..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/ReplicationSynchronizationProviderConfiguration.xml
+++ /dev/null
@@ -1,126 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="replication-synchronization-provider"
- plural-name="replication-synchronization-providers"
- package="org.opends.server.admin.std"
- extends="synchronization-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides multi-master replication of data across multiple
- directory server instances.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-replication-synchronization-provider</ldap:name>
- <ldap:superior>ds-cfg-synchronization-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:relation name="replication-domain">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=domains</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="server-id" />
- <cli:default-property name="replication-server" />
- <cli:default-property name="base-dn" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="replication-server">
- <adm:one-to-zero-or-one />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=replication server</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="replication-server-id" />
- <cli:default-property name="replication-port" />
- <cli:default-property name="replication-server" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.replication.plugin.MultimasterReplication
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="num-update-replay-threads" mandatory="false" read-only="false" advanced="true">
- <adm:synopsis>
- Specifies the number of update replay threads.
- </adm:synopsis>
- <adm:description>
- This value is the number of threads created for replaying every updates
- received for all the replication domains.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- 10
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="65535"></adm:integer>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-num-update-replay-threads</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="connection-timeout" advanced="true">
- <adm:synopsis>
- Specifies the timeout used when connecting to peers and when performing
- SSL negotiation.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>5 seconds</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-connection-timeout</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootConfiguration.xml
deleted file mode 100644
index a8d46ce..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootConfiguration.xml
+++ /dev/null
@@ -1,455 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! Portions Copyright 2011-2014 ForgeRock AS
- ! -->
-<adm:root-managed-object xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- The root configuration provides an entry point to the rest of the
- <adm:product-name />
- configuration.
- </adm:synopsis>
- <adm:relation name="global-configuration"
- managed-object-name="global">
- <adm:one-to-one />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=config</ldap:rdn-sequence>
- </adm:profile>
- </adm:relation>
- <adm:relation name="schema-provider">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Schema Providers,cn=config</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="connection-handler">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=connection handlers, cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- <cli:default-property name="listen-port" />
- <cli:default-property name="use-ssl" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="synchronization-provider">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Synchronization Providers, cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="access-control-handler">
- <adm:one-to-one />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Access Control Handler,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="crypto-manager">
- <adm:one-to-one />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Crypto Manager,cn=config</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="group-implementation">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Group Implementations,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="identity-mapper">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Identity Mappers,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="certificate-mapper">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Certificate Mappers,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="sasl-mechanism-handler">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=SASL Mechanisms,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="password-validator">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Password Validators,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="password-generator">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Password Generators,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="plugin-root" managed-object-name="plugin-root">
- <adm:one-to-one />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Plugins,cn=config</ldap:rdn-sequence>
- </adm:profile>
- </adm:relation>
- <adm:relation name="virtual-attribute">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Virtual Attributes,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation naming-argument-override="name">
- <cli:default-property name="enabled" />
- <cli:default-property name="attribute-type" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="extended-operation-handler">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Extended Operations,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="entry-cache">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Entry Caches,cn=config</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="cache-level" />
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="account-status-notification-handler">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Account Status Notification Handlers,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="alert-handler">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Alert Handlers,cn=config</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="password-storage-scheme">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Password Storage Schemes,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="backend">
- <adm:one-to-many naming-property="backend-id" />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Backends,cn=config</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- <cli:default-property name="base-dn" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="root-dn">
- <adm:one-to-one />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Root DNs,cn=config</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="default-root-privilege-name" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="root-dse-backend">
- <adm:one-to-one />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Root DSE,cn=config</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- <cli:default-property name="show-all-attributes" />
- <cli:default-property name="subordinate-base-dn" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="password-policy"
- managed-object-name="authentication-policy">
- <adm:one-to-many plural-name="password-policies" />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Password Policies,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="password-attribute" />
- <cli:default-property name="default-password-storage-scheme" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="log-publisher">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Loggers,cn=config</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="log-rotation-policy">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Log Rotation Policies,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="file-size-limit" />
- <cli:default-property name="rotation-interval" />
- <cli:default-property name="time-of-day" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="log-retention-policy">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Log Retention Policies,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="disk-space-used" />
- <cli:default-property name="free-disk-space" />
- <cli:default-property name="number-of-files" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="matching-rule">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Matching Rules,cn=config</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="attribute-syntax">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Syntaxes,cn=config</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="monitor-provider">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Monitor Providers,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="key-manager-provider">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Key Manager Providers,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="trust-manager-provider">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>
- cn=Trust Manager Providers,cn=config
- </ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="enabled" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="work-queue">
- <adm:one-to-one />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Work Queue,cn=config</ldap:rdn-sequence>
- </adm:profile>
- <adm:profile name="cli">
- <cli:relation>
- <cli:default-property name="java-class" />
- </cli:relation>
- </adm:profile>
- </adm:relation>
- <adm:relation name="administration-connector">
- <adm:one-to-one />
- <adm:profile name="ldap">
- <ldap:rdn-sequence>cn=Administration Connector,cn=config</ldap:rdn-sequence>
- </adm:profile>
- </adm:relation>
- <adm:product-name>OpenDJ</adm:product-name>
- <adm:tag-definition name="logging">
- <adm:synopsis>Logging</adm:synopsis>
- </adm:tag-definition>
- <adm:tag-definition name="user-management">
- <adm:synopsis>User management</adm:synopsis>
- </adm:tag-definition>
- <adm:tag-definition name="replication">
- <adm:synopsis>Replication</adm:synopsis>
- </adm:tag-definition>
- <adm:tag-definition name="database">
- <adm:synopsis>Caching and back-ends</adm:synopsis>
- </adm:tag-definition>
- <adm:tag-definition name="security">
- <adm:synopsis>Authentication and authorization</adm:synopsis>
- </adm:tag-definition>
- <adm:tag-definition name="core-server">
- <adm:synopsis>Core server</adm:synopsis>
- </adm:tag-definition>
-</adm:root-managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootDNConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootDNConfiguration.xml
deleted file mode 100644
index 4e880f1..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootDNConfiguration.xml
+++ /dev/null
@@ -1,234 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! Portions Copyright 2014 ForgeRock AS
- ! -->
-<adm:managed-object name="root-dn" plural-name="root-dns"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- configuration contains all the Root DN Users defined in the
- directory server. In addition, it also defines the default set of
- privileges that Root DN Users automatically inherit.
- </adm:synopsis>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-root-dn</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:relation name="root-dn-user" hidden="true">
- <adm:one-to-many />
- <adm:profile name="ldap">
- <ldap:rdn-sequence />
- <ldap:naming-attribute>cn</ldap:naming-attribute>
- </adm:profile>
- </adm:relation>
- <adm:property name="default-root-privilege-name"
- multi-valued="true">
- <adm:synopsis>
- Specifies the names of the privileges that root users will be
- granted by default.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>bypass-lockdown</adm:value>
- <adm:value>bypass-acl</adm:value>
- <adm:value>modify-acl</adm:value>
- <adm:value>config-read</adm:value>
- <adm:value>config-write</adm:value>
- <adm:value>ldif-import</adm:value>
- <adm:value>ldif-export</adm:value>
- <adm:value>backend-backup</adm:value>
- <adm:value>backend-restore</adm:value>
- <adm:value>server-lockdown</adm:value>
- <adm:value>server-shutdown</adm:value>
- <adm:value>server-restart</adm:value>
- <adm:value>disconnect-client</adm:value>
- <adm:value>cancel-request</adm:value>
- <adm:value>password-reset</adm:value>
- <adm:value>update-schema</adm:value>
- <adm:value>privilege-change</adm:value>
- <adm:value>unindexed-search</adm:value>
- <adm:value>subentry-write</adm:value>
- <adm:value>changelog-read</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="bypass-lockdown">
- <adm:synopsis>
- Allows the associated user to bypass server lockdown mode.
- </adm:synopsis>
- </adm:value>
- <adm:value name="bypass-acl">
- <adm:synopsis>
- Allows the associated user to bypass access control checks
- performed by the server.
- </adm:synopsis>
- </adm:value>
- <adm:value name="modify-acl">
- <adm:synopsis>
- Allows the associated user to modify the server's access
- control configuration.
- </adm:synopsis>
- </adm:value>
- <adm:value name="config-read">
- <adm:synopsis>
- Allows the associated user to read the server configuration.
- </adm:synopsis>
- </adm:value>
- <adm:value name="config-write">
- <adm:synopsis>
- Allows the associated user to update the server
- configuration. The config-read privilege is also required.
- </adm:synopsis>
- </adm:value>
- <adm:value name="jmx-read">
- <adm:synopsis>
- Allows the associated user to perform JMX read operations.
- </adm:synopsis>
- </adm:value>
- <adm:value name="jmx-write">
- <adm:synopsis>
- Allows the associated user to perform JMX write operations.
- </adm:synopsis>
- </adm:value>
- <adm:value name="jmx-notify">
- <adm:synopsis>
- Allows the associated user to subscribe to receive JMX
- notifications.
- </adm:synopsis>
- </adm:value>
- <adm:value name="ldif-import">
- <adm:synopsis>
- Allows the user to request that the server process LDIF
- import tasks.
- </adm:synopsis>
- </adm:value>
- <adm:value name="ldif-export">
- <adm:synopsis>
- Allows the user to request that the server process LDIF
- export tasks.
- </adm:synopsis>
- </adm:value>
- <adm:value name="backend-backup">
- <adm:synopsis>
- Allows the user to request that the server process backup
- tasks.
- </adm:synopsis>
- </adm:value>
- <adm:value name="backend-restore">
- <adm:synopsis>
- Allows the user to request that the server process restore
- tasks.
- </adm:synopsis>
- </adm:value>
- <adm:value name="server-lockdown">
- <adm:synopsis>
- Allows the user to place and bring the server of lockdown mode.
- </adm:synopsis>
- </adm:value>
- <adm:value name="server-shutdown">
- <adm:synopsis>
- Allows the user to request that the server shut down.
- </adm:synopsis>
- </adm:value>
- <adm:value name="server-restart">
- <adm:synopsis>
- Allows the user to request that the server perform an
- in-core restart.
- </adm:synopsis>
- </adm:value>
- <adm:value name="proxied-auth">
- <adm:synopsis>
- Allows the user to use the proxied authorization control, or
- to perform a bind that specifies an alternate authorization
- identity.
- </adm:synopsis>
- </adm:value>
- <adm:value name="disconnect-client">
- <adm:synopsis>
- Allows the user to terminate other client connections.
- </adm:synopsis>
- </adm:value>
- <adm:value name="cancel-request">
- <adm:synopsis>
- Allows the user to cancel operations in progress on other
- client connections.
- </adm:synopsis>
- </adm:value>
- <adm:value name="password-reset">
- <adm:synopsis>
- Allows the user to reset user passwords.
- </adm:synopsis>
- </adm:value>
- <adm:value name="data-sync">
- <adm:synopsis>
- Allows the user to participate in data synchronization.
- </adm:synopsis>
- </adm:value>
- <adm:value name="update-schema">
- <adm:synopsis>
- Allows the user to make changes to the server schema.
- </adm:synopsis>
- </adm:value>
- <adm:value name="privilege-change">
- <adm:synopsis>
- Allows the user to make changes to the set of defined root
- privileges, as well as to grant and revoke privileges for
- users.
- </adm:synopsis>
- </adm:value>
- <adm:value name="unindexed-search">
- <adm:synopsis>
- Allows the user to request that the server process a search
- that cannot be optimized using server indexes.
- </adm:synopsis>
- </adm:value>
- <adm:value name="subentry-write">
- <adm:synopsis>
- Allows the associated user to perform LDAP subentry write
- operations.
- </adm:synopsis>
- </adm:value>
- <adm:value name="changelog-read">
- <adm:synopsis>
- Allows the user to perform read operations on the changelog
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-default-root-privilege-name</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootDNUserConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootDNUserConfiguration.xml
deleted file mode 100644
index f72c7fd..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootDNUserConfiguration.xml
+++ /dev/null
@@ -1,73 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="root-dn-user" plural-name="root-dn-users"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- A
- <adm:user-friendly-name />
- are administrative users who can granted special privileges that
- are not available to non-root users (for example, the ability to bind to
- the server in lockdown mode).
- </adm:synopsis>
- <adm:description>
- By default a
- <adm:user-friendly-name />
- inherits the default set of privileges defined in the Root DN
- configuration.
- </adm:description>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-root-dn-user</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="alternate-bind-dn" multi-valued="true">
- <adm:synopsis>
- Specifies one or more alternate DNs that can be used to bind to
- the server as this root user.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- This root user is allowed to bind only using the DN of
- the associated configuration entry.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-alternate-bind-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootDSEBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootDSEBackendConfiguration.xml
deleted file mode 100644
index ff1b8d8..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/RootDSEBackendConfiguration.xml
+++ /dev/null
@@ -1,87 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="root-dse-backend"
- plural-name="root-dse-backends" package="org.opends.server.admin.std"
- advanced="true" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- contains the directory server root DSE.
- </adm:synopsis>
- <adm:description>
- This is a special meta-backend that dynamically generates the
- root DSE entry for base-level searches and simply redirects to
- other backends for operations in other scopes.
- </adm:description>
- <adm:tag name="core-server" />
- <adm:tag name="database" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-root-dse-backend</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="subordinate-base-dn" multi-valued="true">
- <adm:synopsis>
- Specifies the set of base DNs used for singleLevel,
- wholeSubtree, and subordinateSubtree searches based at the root
- DSE.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The set of all user-defined suffixes is used.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-subordinate-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="show-all-attributes" mandatory="true">
- <adm:synopsis>
- Indicates whether all attributes in the root DSE are to be treated
- like user attributes (and therefore returned to clients by
- default) regardless of the directory server schema configuration.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-show-all-attributes</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SASLMechanismHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SASLMechanismHandlerConfiguration.xml
deleted file mode 100644
index 1b71146..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SASLMechanismHandlerConfiguration.xml
+++ /dev/null
@@ -1,90 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="sasl-mechanism-handler"
- plural-name="sasl-mechanism-handlers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- The SASL mechanism handler configuration entry is the parent
- for all SASL mechanism handlers defined in the <adm:product-name />
- directory server.
- </adm:synopsis>
- <adm:description>
- SASL mechanism handlers are responsible for
- authenticating users during the course of processing a SASL
- (Simple Authentication and Security Layer, as defined in
- RFC 4422) bind.
- </adm:description>
- <adm:tag name="security" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-sasl-mechanism-handler</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- SASL mechanism handler is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- SASL mechanism handler implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.SASLMechanismHandler
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SHA1PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SHA1PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index d52c8a7..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SHA1PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,60 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="sha1-password-storage-scheme"
- plural-name="sha1-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using an unsalted
- form of the SHA-1 message digest algorithm. Because the implementation
- does not use any kind of salting mechanism, a given password always has
- the same encoded form.
- </adm:synopsis>
- <adm:description>
- This scheme contains only an implementation for the user password
- syntax, with a storage scheme name of "SHA".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-sha1-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SHA1PasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SMTPAccountStatusNotificationHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SMTPAccountStatusNotificationHandlerConfiguration.xml
deleted file mode 100644
index 416f7ef..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SMTPAccountStatusNotificationHandlerConfiguration.xml
+++ /dev/null
@@ -1,208 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="smtp-account-status-notification-handler"
- plural-name="smtp-account-status-notification-handlers"
- extends="account-status-notification-handler"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is a notification handler that sends
- email messages to end users and/or administrators whenever an
- account status notification is generated.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-smtp-account-status-notification-handler
- </ldap:name>
- <ldap:superior>
- ds-cfg-account-status-notification-handler
- </ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SMTPAccountStatusNotificationHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="email-address-attribute-type"
- multi-valued="true">
- <adm:synopsis>
- Specifies which attribute in the user's entries may be used to obtain
- the email address when notifying the end user.
- </adm:synopsis>
- <adm:description>
- You can specify more than one email address as separate values. In this case,
- the <adm:product-name /> server sends a notification to all email addresses identified.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If no email address attribute types are specified, then no
- attempt is made to send email notification messages to
- end users. Only those users specified in the set of additional
- recipient addresses are sent the notification messages.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-email-address-attribute-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="recipient-address" multi-valued="true">
- <adm:synopsis>
- Specifies an email address to which notification messages are
- sent, either instead of or in addition to the end user for whom
- the notification has been generated.
- </adm:synopsis>
- <adm:description>
- This may be used to ensure that server administrators also receive
- a copy of any notification messages that are generated.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If no additional recipient addresses are specified, then only
- the end users that are the subjects of the account status
- notifications receive the notification messages.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-recipient-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="send-message-without-end-user-address"
- mandatory="true" advanced="true">
- <adm:synopsis>
- Indicates whether an email notification message should be
- generated and sent to the set of notification recipients even if
- the user entry does not contain any values for any of the email
- address attributes (that is, in cases when it is not be possible to
- notify the end user).
- </adm:synopsis>
- <adm:description>
- This is only applicable if both one or more email address
- attribute types and one or more additional recipient addresses are
- specified.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>true</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-send-message-without-end-user-address
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="sender-address" mandatory="true">
- <adm:synopsis>
- Specifies the email address from which the message is sent.
- Note that this does not necessarily have to be a legitimate email
- address.
- </adm:synopsis>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-sender-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="message-subject" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the subject that should be used for email messages
- generated by this account status notification handler.
- </adm:synopsis>
- <adm:description>
- The values for this property should begin with the name of an
- account status notification type followed by a colon and the
- subject that should be used for the associated notification
- message. If an email message is generated for an account status
- notification type for which no subject is defined, then that
- message is given a generic subject.
- </adm:description>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-message-subject</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="message-template-file" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the path to the file containing the message template
- to generate the email notification messages.
- </adm:synopsis>
- <adm:description>
- The values for this property should begin with the name of an
- account status notification type followed by a colon and the path
- to the template file that should be used for that notification
- type. If an account status notification has a notification type
- that is not associated with a message template file, then no email
- message is generated for that notification.
- </adm:description>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-message-template-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SMTPAlertHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SMTPAlertHandlerConfiguration.xml
deleted file mode 100644
index 50c81c7..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SMTPAlertHandlerConfiguration.xml
+++ /dev/null
@@ -1,129 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="smtp-alert-handler"
- plural-name="smtp-alert-handlers"
- package="org.opends.server.admin.std" extends="alert-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- may be used to send e-mail messages to notify administrators of
- significant events that occur within the server.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-smtp-alert-handler</ldap:name>
- <ldap:superior>ds-cfg-alert-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SMTPAlertHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="sender-address" mandatory="true">
- <adm:synopsis>
- Specifies the email address to use as the sender for messages
- generated by this alert handler.
- </adm:synopsis>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-sender-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="recipient-address" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies an email address to which the messages should be sent.
- </adm:synopsis>
- <adm:description>
- Multiple values may be provided if there should be more than one
- recipient.
- </adm:description>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-recipient-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="message-subject" mandatory="true">
- <adm:synopsis>
- Specifies the subject that should be used for email messages
- generated by this alert handler.
- </adm:synopsis>
- <adm:description>
- The token "%%%%alert-type%%%%" is dynamically replaced with
- the alert type string. The token "%%%%alert-id%%%%" is
- dynamically replaced with the alert ID value. The token
- "%%%%alert-message%%%%" is dynamically replaced with the
- alert message. The token "\\n" is replaced with an
- end-of-line marker.
- </adm:description>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-message-subject</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="message-body" mandatory="true">
- <adm:synopsis>
- Specifies the body that should be used for email messages
- generated by this alert handler.
- </adm:synopsis>
- <adm:description>
- The token "%%%%alert-type%%%%" is dynamically replaced with
- the alert type string. The token "%%%%alert-id%%%%" is
- dynamically replaced with the alert ID value. The token
- "%%%%alert-message%%%%" is dynamically replaced with the
- alert message. The token "\\n" is replaced with an
- end-of-line marker.
- </adm:description>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-message-body</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SNMPConnectionHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SNMPConnectionHandlerConfiguration.xml
deleted file mode 100644
index d573dcf..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SNMPConnectionHandlerConfiguration.xml
+++ /dev/null
@@ -1,347 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Portions Copyright 2008-2009 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
-! -->
-<adm:managed-object name="snmp-connection-handler"
- plural-name="snmp-connection-handlers"
- package="org.opends.server.admin.std"
- extends="connection-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap" >
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- can be used to process SNMP requests to retrieve monitoring information
- described by the MIB 2605. Supported protocol are SNMP V1, V2c and V3.
- </adm:synopsis>
- <adm:description>
- The SNMP connection handler will process SNMP requests sent by SNMP
- Managers to retrieve information described the MIB 2605. To enable
- the SNMP Connection Handler, the ds-cfg-opendmk-jarfile parameter
- has to be set to the OpenDMK jar files location.
- </adm:description>
-
- <!-- Connection Handler ldap profile -->
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-snmp-connection-handler</ldap:name>
- <ldap:superior>ds-cfg-connection-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <!-- Class to instanciate -->
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.snmp.SNMPConnectionHandler
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <!-- SNMP Port -->
- <adm:property-reference name="listen-port" />
- <adm:property name="listen-address" multi-valued="true" read-only="true">
- <adm:synopsis>
- Specifies the address or set of addresses on which this
- <adm:user-friendly-name />
- should listen for connections from SNMP clients.
- </adm:synopsis>
- <adm:description>
- Multiple addresses may be provided as separate values for this
- attribute. If no values are provided, then the
- <adm:user-friendly-name />
- listens on all interfaces.
- </adm:description>
- <adm:requires-admin-action>
- <adm:server-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>0.0.0.0</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:ip-address />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-listen-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="trap-port" mandatory="true">
- <adm:synopsis>
- Specifies the port to use to send SNMP Traps.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:integer />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trap-port</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <!-- SNMP Version -->
- <!-- SNMP Community or Context Name -->
- <adm:property name="community">
- <adm:synopsis>
- Specifies the v1,v2 community or the v3 context name allowed to
- access the MIB 2605 monitoring information or the USM MIB. The
- mapping between "community" and "context name" is set.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>OpenDJ</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-community</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <!-- SNMP V1/V2 Allowed managers -->
- <adm:property name="allowed-manager" multi-valued="true">
- <adm:synopsis>
- Specifies the hosts of the managers to be granted the access rights.
- This property is required for SNMP v1 and v2 security configuration.
- An asterisk (*) opens access to all managers.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>*</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allowed-manager</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <!-- SNMP V3 Allowed users -->
- <adm:property name="allowed-user" multi-valued="true">
- <adm:synopsis>
- Specifies the users to be granted the access rights. This property
- is required for SNMP v3 security configuration.
- An asterisk (*) opens access to all users.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>*</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-allowed-user</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <!-- SNMP V3 Security level -->
- <adm:property name="security-level">
- <adm:synopsis>
- Specifies the type of security level : NoAuthNoPriv : No security
- mechanisms activated, AuthNoPriv : Authentication activated with no
- privacy, AuthPriv : Authentication with privacy activated.
- This property is required for SNMP V3 security configuration.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>authnopriv</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="noauthnopriv">
- <adm:synopsis>
- No security mechanisms activated.
- </adm:synopsis>
- </adm:value>
- <adm:value name="authnopriv">
- <adm:synopsis>
- Authentication activated with no privacy.
- </adm:synopsis>
- </adm:value>
- <adm:value name="authpriv">
- <adm:synopsis>
- Authentication with privacy activated.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-security-level</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <!-- Trap Community -->
- <adm:property name="traps-community" >
- <adm:synopsis>
- Specifies the community string that must be included in the traps
- sent to define managers (trap-destinations).
- This property is used in the context of SNMP v1, v2 and v3.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>OpenDJ</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-traps-community</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <!-- Traps destinations -->
- <adm:property name="traps-destination" multi-valued="true">
- <adm:synopsis>
- Specifies the hosts to which V1 traps will be sent. V1 Traps are
- sent to every host listed.
- </adm:synopsis>
- <adm:description>
- If this list is empty, V1 traps are sent to "localhost".
- Each host in the list must be identifed by its name or complete IP Addess.
- </adm:description>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- If the list is empty, V1 traps are sent to "localhost".
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-traps-destination</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <!-- Agent Engine Security USM Configuration -->
- <adm:property name="security-agent-file">
- <adm:synopsis>
- Specifies the USM security configuration to receive authenticated
- only SNMP requests.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- config/snmp/security/opendj-snmp.security
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-security-agent-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <!-- SNMP Registration or not -->
- <adm:property name="registered-mbean">
- <adm:synopsis>
- Indicates whether the SNMP objects have to be registered in the
- directory server MBeanServer or not allowing to access SNMP Objects
- with RMI connector if enabled.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-registered-mbean</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-
- <adm:property name="opendmk-jarfile">
- <adm:synopsis>
- Indicates the OpenDMK runtime jar file location
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:undefined />
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-opendmk-jarfile</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
\ No newline at end of file
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedMD5PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedMD5PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index dbd3b1f..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedMD5PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,67 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="salted-md5-password-storage-scheme"
- plural-name="salted-md5-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using a salted form
- of the MD5 message digest algorithm.
- </adm:synopsis>
- <adm:description>
- This scheme contains an implementation for the user password syntax,
- with a storage scheme name of "SMD5", and an implementation of the
- auth password syntax, with a storage scheme name of "MD5". Although the
- MD5 digest algorithm is relatively secure, recent cryptanalysis work has
- identified mechanisms for generating MD5 collisions. This does not
- impact the security of this algorithm as it is used in <adm:product-name />,
- but it is recommended that the MD5 password storage scheme only be used if
- client applications require it for compatibility purposes, and that a
- stronger digest like SSHA or SSHA256 be used for environments in which
- MD5 support is not required.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-salted-md5-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SaltedMD5PasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA1PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA1PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index bfdc14f..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA1PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,59 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="salted-sha1-password-storage-scheme"
- plural-name="salted-sha1-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using a salted form
- of the SHA-1 message digest algorithm.
- </adm:synopsis>
- <adm:description>
- This scheme contains an implementation for the user password syntax,
- with a storage scheme name of "SSHA", and an implementation of the
- auth password syntax, with a storage scheme name of "SHA1".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-salted-sha1-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA256PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA256PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index afdbb82..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA256PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,61 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="salted-sha256-password-storage-scheme"
- plural-name="salted-sha256-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using a salted form
- of the 256-bit SHA-2 message digest algorithm.
- </adm:synopsis>
- <adm:description>
- This scheme contains an implementation for the user password syntax,
- with a storage scheme name of "SSHA256", and an implementation of
- the auth password syntax, with a storage scheme name of "SHA256".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-salted-sha256-password-storage-scheme
- </ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA384PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA384PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index 79d5d25..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA384PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,61 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="salted-sha384-password-storage-scheme"
- plural-name="salted-sha384-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using a salted form
- of the 384-bit SHA-2 message digest algorithm.
- </adm:synopsis>
- <adm:description>
- This scheme contains an implementation for the user password syntax,
- with a storage scheme name of "SSHA384", and an implementation of
- the auth password syntax, with a storage scheme name of "SHA384".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-salted-sha384-password-storage-scheme
- </ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA512PasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA512PasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index 7a9f311..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SaltedSHA512PasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,61 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="salted-sha512-password-storage-scheme"
- plural-name="salted-sha512-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using a salted form
- of the 512-bit SHA-2 message digest algorithm.
- </adm:synopsis>
- <adm:description>
- This scheme contains an implementation for the user password syntax,
- with a storage scheme name of "SSHA512", and an implementation of
- the auth password syntax, with a storage scheme name of "SHA512".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-salted-sha512-password-storage-scheme
- </ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SambaPasswordPluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SambaPasswordPluginConfiguration.xml
deleted file mode 100644
index 79a07a4..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SambaPasswordPluginConfiguration.xml
+++ /dev/null
@@ -1,119 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2011 profiq s.r.o.
- ! Portions copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="samba-password-plugin"
- plural-name="samba-password-plugins"
- package="org.opends.server.admin.std" extends="plugin"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>Samba Password Synchronization Plugin.</adm:synopsis>
- <adm:description>
- This plugin captures clear-text password changes for a user and generates
- LanMan or NTLM hashes for the respective Samba attributes (sambaLMPassword
- and sambaNTPassword).
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-samba-password-plugin</ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.plugins.SambaPasswordPlugin</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="plugin-type" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>preoperationmodify</adm:value>
- <adm:value>postoperationextended</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="pwd-sync-policy" mandatory="true" multi-valued="true">
- <adm:synopsis>
- Specifies which Samba passwords should be kept synchronized.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>sync-nt-password</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="sync-nt-password">
- <adm:synopsis>
- Synchronize the NT password attribute "sambaNTPassword"
- </adm:synopsis>
- </adm:value>
- <adm:value name="sync-lm-password">
- <adm:synopsis>
- Synchronize the LanMan password attribute "sambaLMPassword"
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>
- ds-cfg-pwd-sync-policy
- </ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="samba-administrator-dn" mandatory="false">
- <adm:synopsis>
- Specifies the distinguished name of the user which Samba uses to
- perform Password Modify extended operations against this directory
- server in order to synchronize the userPassword attribute after the
- LanMan or NT passwords have been updated.
- </adm:synopsis>
- <adm:description>
- The user must have the 'password-reset' privilege and should not be
- a root user. This user name can be used in order to identify Samba
- connections and avoid double re-synchronization of the same password.
- If this property is left undefined, then no password updates will be
- skipped.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>Synchronize all updates to user passwords</adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-samba-administrator-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SchemaBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SchemaBackendConfiguration.xml
deleted file mode 100644
index d153ccd..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SchemaBackendConfiguration.xml
+++ /dev/null
@@ -1,121 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="schema-backend" plural-name="schema-backends"
- package="org.opends.server.admin.std" extends="backend"
- advanced="true" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides access to the directory server schema information,
- including the attribute types, object classes, attribute syntaxes,
- matching rules, matching rule uses, DIT content rules, and DIT
- structure rules that it contains.
- </adm:synopsis>
- <adm:description>
- The server allows "modify" operations in this backend to alter the
- server schema definitions. The configuration entry for this backend
- is based on the ds-cfg-schema-backend structural object class. Note
- that any attribute types included in this entry that are not
- included in this object class (or the parent ds-cfg-backend class)
- appears directly in the schema entry.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-schema-backend</ldap:name>
- <ldap:superior>ds-cfg-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.backends.SchemaBackend</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="writability-mode">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>enabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="schema-entry-dn" advanced="true"
- multi-valued="true">
- <adm:synopsis>
- Defines the base DNs of the subtrees in which the schema
- information is published in addition to the value included
- in the base-dn property.
- </adm:synopsis>
- <adm:description>
- The value provided in the base-dn property is the only one that
- appears in the subschemaSubentry operational attribute of the
- server's root DSE (which is necessary because that is a
- single-valued attribute) and as a virtual attribute in other
- entries. The schema-entry-dn attribute may be used to make the
- schema information available in other locations to accommodate
- certain client applications that have been hard-coded to expect the
- schema to reside in a specific location.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>cn=schema</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-schema-entry-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="show-all-attributes" mandatory="true">
- <adm:synopsis>
- Indicates whether to treat all attributes in the schema entry as
- if they were user attributes regardless of their configuration.
- </adm:synopsis>
- <adm:description>
- This may provide compatibility with some applications that expect
- schema attributes like attributeTypes and objectClasses to be
- included by default even if they are not requested. Note that the
- ldapSyntaxes attribute is always treated as operational in
- order to avoid problems with attempts to modify the schema over
- protocol.
- </adm:description>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-show-all-attributes</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SchemaProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SchemaProviderConfiguration.xml
deleted file mode 100644
index c0e522d..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SchemaProviderConfiguration.xml
+++ /dev/null
@@ -1,78 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2014 ForgeRock AS.
- ! -->
-<adm:managed-object name="schema-provider" plural-name="schema-providers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- define the schema elements to load.
- </adm:synopsis>
- <adm:description>
- Schema provider configuration.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-schema-provider</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.schema.SchemaProvider
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SevenBitCleanPluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SevenBitCleanPluginConfiguration.xml
deleted file mode 100644
index 97b3143..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SevenBitCleanPluginConfiguration.xml
+++ /dev/null
@@ -1,119 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="seven-bit-clean-plugin"
- plural-name="seven-bit-clean-plugins"
- package="org.opends.server.admin.std" extends="plugin"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- ensures that values for a specified set of attributes
- are 7-bit clean.
- </adm:synopsis>
- <adm:description>
- That is, for those attributes, the values are not allowed to contain
- any bytes having the high-order bit set, which is used to indicate
- the presence of non-ASCII characters. Some applications do not
- properly handle attribute values that contain non-ASCII characters,
- and this plug-in can help ensure that attributes used by those
- applications do not contain characters that can cause problems in
- those applications.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-seven-bit-clean-plugin</ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.plugins.SevenBitCleanPlugin
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="plugin-type" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>ldifimport</adm:value>
- <adm:value>preparseadd</adm:value>
- <adm:value>preparsemodify</adm:value>
- <adm:value>preparsemodifydn</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="attribute-type" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies the name or OID of an attribute type for which values
- should be checked to ensure that they are 7-bit clean.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>uid</adm:value>
- <adm:value>mail</adm:value>
- <adm:value>userPassword</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-attribute-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="base-dn" multi-valued="true">
- <adm:synopsis>
- Specifies the base DN below which the checking is performed.
- </adm:synopsis>
- <adm:description>
- Any attempt to update a value for one of the configured attributes
- below this base DN must be 7-bit clean for the operation to be
- allowed.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- All entries below all public naming contexts will be checked.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SimilarityBasedPasswordValidatorConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SimilarityBasedPasswordValidatorConfiguration.xml
deleted file mode 100644
index 940c7d0..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SimilarityBasedPasswordValidatorConfiguration.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="similarity-based-password-validator"
- plural-name="similarity-based-password-validators"
- package="org.opends.server.admin.std" extends="password-validator"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- determines whether a proposed password is acceptable by measuring
- how similar it is to the user's current password.
- </adm:synopsis>
- <adm:description>
- In particular,
- it uses the Levenshtein Distance algorithm to determine the
- minimum number of changes (where a change may be inserting,
- deleting, or replacing a character) to transform one string into
- the other. It can be used to prevent users from making only minor
- changes to their current password when setting a new password.
- Note that for this password validator to be effective, it is
- necessary to have access to the user's current password.
- Therefore, if this password validator is to be enabled, the
- password-change-requires-current-password attribute in the
- password policy configuration must also be set to true.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-similarity-based-password-validator</ldap:name>
- <ldap:superior>ds-cfg-password-validator</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SimilarityBasedPasswordValidator
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="min-password-difference" mandatory="true">
- <adm:synopsis>
- Specifies the minimum difference of new and old password.
- </adm:synopsis>
- <adm:description>
- A value of zero indicates that no difference between passwords is
- acceptable.
- </adm:description>
- <adm:syntax>
- <adm:integer lower-limit="0" upper-limit="2147483647"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-min-password-difference</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRetentionPolicyConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRetentionPolicyConfiguration.xml
deleted file mode 100644
index 26771aa..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRetentionPolicyConfiguration.xml
+++ /dev/null
@@ -1,64 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="size-limit-log-retention-policy"
- plural-name="size-limit-log-retention-policies"
- package="org.opends.server.admin.std" extends="log-retention-policy"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- Retention policy based on the amount of space taken by all the log
- files on disk.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-size-limit-log-retention-policy</ldap:name>
- <ldap:superior>ds-cfg-log-retention-policy</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.loggers.SizeBasedRetentionPolicy
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="disk-space-used" mandatory="true">
- <adm:synopsis>
- Specifies the maximum total disk space used by the log files.
- </adm:synopsis>
- <adm:syntax>
- <adm:size lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-disk-space-used</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRotationPolicyConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRotationPolicyConfiguration.xml
deleted file mode 100644
index 9319e82..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SizeLimitLogRotationPolicyConfiguration.xml
+++ /dev/null
@@ -1,64 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="size-limit-log-rotation-policy"
- plural-name="size-limit-log-rotation-policies"
- package="org.opends.server.admin.std" extends="log-rotation-policy"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- Rotation policy based on the size of the log file.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-size-limit-log-rotation-policy</ldap:name>
- <ldap:superior>ds-cfg-log-rotation-policy</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.loggers.SizeBasedRotationPolicy
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="file-size-limit" mandatory="true">
- <adm:synopsis>
- Specifies the maximum size that a log file can reach before
- it is rotated.
- </adm:synopsis>
- <adm:syntax>
- <adm:size lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-file-size-limit</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SoftReferenceEntryCacheConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SoftReferenceEntryCacheConfiguration.xml
deleted file mode 100644
index 133b315..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SoftReferenceEntryCacheConfiguration.xml
+++ /dev/null
@@ -1,77 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="soft-reference-entry-cache"
- plural-name="soft-reference-entry-caches"
- package="org.opends.server.admin.std" extends="entry-cache"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is a directory server entry cache implementation that uses soft
- references to manage objects to allow them to be
- freed if the JVM is running low on memory.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-soft-reference-entry-cache</ldap:name>
- <ldap:superior>ds-cfg-entry-cache</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SoftReferenceEntryCache
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="lock-timeout" advanced="true">
- <adm:synopsis>
- Specifies the length of time in milliseconds to wait while attempting to
- acquire a read or write lock.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>3000ms</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="0"
- allow-unlimited="true" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-lock-timeout</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property-reference name="include-filter" />
- <adm:property-reference name="exclude-filter" />
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StackTraceMonitorProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StackTraceMonitorProviderConfiguration.xml
deleted file mode 100644
index 56b96a8..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StackTraceMonitorProviderConfiguration.xml
+++ /dev/null
@@ -1,54 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="stack-trace-monitor-provider"
- plural-name="stack-trace-monitor-providers"
- package="org.opends.server.admin.std" extends="monitor-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- enables clients to obtain a stack trace of all the threads that are
- currently running in the directory server.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-stack-trace-monitor-provider</ldap:name>
- <ldap:superior>ds-cfg-monitor-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.monitors.StackTraceMonitorProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StartTLSExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StartTLSExtendedOperationHandlerConfiguration.xml
deleted file mode 100644
index 5fcae4a..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StartTLSExtendedOperationHandlerConfiguration.xml
+++ /dev/null
@@ -1,55 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="start-tls-extended-operation-handler"
- plural-name="start-tls-extended-operation-handlers"
- package="org.opends.server.admin.std"
- extends="extended-operation-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides the ability clients to use the StartTLS extended operation
- to initiate a secure communication channel over an otherwise
- clear-text LDAP connection.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-start-tls-extended-operation-handler</ldap:name>
- <ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.StartTLSExtendedOperation
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StaticGroupImplementationConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StaticGroupImplementationConfiguration.xml
deleted file mode 100644
index 0b5ee94..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StaticGroupImplementationConfiguration.xml
+++ /dev/null
@@ -1,56 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="static-group-implementation"
- plural-name="static-group-implementations"
- package="org.opends.server.admin.std" extends="group-implementation"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a grouping mechanism in which the group membership is based
- on an explicit list of the DNs of the users that are members of the
- group.
- </adm:synopsis>
- <adm:description>
- Note that it is possible to nest static groups by including the DN of a
- nested group in the member list for the parent group.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-static-group-implementation</ldap:name>
- <ldap:superior>ds-cfg-group-implementation</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>org.opends.server.extensions.StaticGroup</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StructuralObjectClassVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StructuralObjectClassVirtualAttributeConfiguration.xml
deleted file mode 100644
index 75f283c..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/StructuralObjectClassVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,68 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2009 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="structural-object-class-virtual-attribute"
- plural-name="structural-object-class-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates a virtual attribute that specifies the structural object class
- with the schema definitions in effect for the
- entry. This attribute is defined in RFC 4512.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-structural-object-class-virtual-attribute</ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.StructuralObjectClassVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>virtual-overrides-real</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>structuralObjectClass</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubjectAttributeToUserAttributeCertificateMapperConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubjectAttributeToUserAttributeCertificateMapperConfiguration.xml
deleted file mode 100644
index 71a06aa..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubjectAttributeToUserAttributeCertificateMapperConfiguration.xml
+++ /dev/null
@@ -1,103 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object
- name="subject-attribute-to-user-attribute-certificate-mapper"
- plural-name="subject-attribute-to-user-attribute-certificate-mappers"
- package="org.opends.server.admin.std" extends="certificate-mapper"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- maps client certificates to user entries by mapping the values of
- attributes contained in the certificate subject to attributes
- contained in user entries.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-subject-attribute-to-user-attribute-certificate-mapper
- </ldap:name>
- <ldap:superior>ds-cfg-certificate-mapper</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SubjectAttributeToUserAttributeCertificateMapper
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="subject-attribute-mapping" mandatory="true"
- multi-valued="true">
- <adm:synopsis>
- Specifies a mapping between certificate attributes and user
- attributes.
- </adm:synopsis>
- <adm:description>
- Each value should be in the form "certattr:userattr" where
- certattr is the name of the attribute in the certificate subject
- and userattr is the name of the corresponding attribute in user
- entries. There may be multiple mappings defined, and when
- performing the mapping values for all attributes present in the
- certificate subject that have mappings defined must be present in
- the corresponding user entries.
- </adm:description>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-subject-attribute-mapping</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="user-base-dn" multi-valued="true">
- <adm:synopsis>
- Specifies the base DNs that should be used when performing
- searches to map the client certificate to a user entry.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The server will perform the search in all public naming
- contexts.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-user-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubjectDNToUserAttributeCertificateMapperConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubjectDNToUserAttributeCertificateMapperConfiguration.xml
deleted file mode 100644
index d453148..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubjectDNToUserAttributeCertificateMapperConfiguration.xml
+++ /dev/null
@@ -1,92 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object
- name="subject-dn-to-user-attribute-certificate-mapper"
- plural-name="subject-dn-to-user-attribute-certificate-mappers"
- package="org.opends.server.admin.std" extends="certificate-mapper"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- maps client certificates to user entries by looking for the
- certificate subject DN in a specified attribute of user entries.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>
- ds-cfg-subject-dn-to-user-attribute-certificate-mapper
- </ldap:name>
- <ldap:superior>ds-cfg-certificate-mapper</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SubjectDNToUserAttributeCertificateMapper
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="subject-attribute" mandatory="true">
- <adm:synopsis>
- Specifies the name or OID of the attribute whose value should
- exactly match the certificate subject DN.
- </adm:synopsis>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-subject-attribute</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="user-base-dn" multi-valued="true">
- <adm:synopsis>
- Specifies the base DNs that should be used when performing
- searches to map the client certificate to a user entry.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The server will perform the search in all public naming
- contexts.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-user-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubjectEqualsDNCertificateMapperConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubjectEqualsDNCertificateMapperConfiguration.xml
deleted file mode 100644
index 864bf8a..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubjectEqualsDNCertificateMapperConfiguration.xml
+++ /dev/null
@@ -1,54 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="subject-equals-dn-certificate-mapper"
- plural-name="subject-equals-dn-certificate-mappers"
- package="org.opends.server.admin.std" extends="certificate-mapper"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- maps client certificates to user entries based on the assumption
- that the certificate subject is the same as the DN of the target
- user entry.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-subject-equals-dn-certificate-mapper</ldap:name>
- <ldap:superior>ds-cfg-certificate-mapper</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SubjectEqualsDNCertificateMapper
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubschemaSubentryVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubschemaSubentryVirtualAttributeConfiguration.xml
deleted file mode 100644
index 31c4adf..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SubschemaSubentryVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,68 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="subschema-subentry-virtual-attribute"
- plural-name="subschema-subentry-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- generates a virtual attribute that specifies the location of the
- subschemaSubentry with the schema definitions in effect for the
- entry. This attribute is defined in RFC 4512.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-subschema-subentry-virtual-attribute</ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="conflict-behavior" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>virtual-overrides-real</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="attribute-type">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>subschemaSubentry</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SynchronizationProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SynchronizationProviderConfiguration.xml
deleted file mode 100644
index e4a3192..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SynchronizationProviderConfiguration.xml
+++ /dev/null
@@ -1,97 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="synchronization-provider"
- plural-name="synchronization-providers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for handling synchronization of the directory server
- data with other <adm:product-name /> instances or other data repositories.
- </adm:synopsis>
- <adm:description>
- The <adm:product-name /> directory server takes a centralized approach to
- replication, rather than the point-to-point approach taken by Sun
- Java System Directory Server. In <adm:product-name />, one or more replication
- servers are created in the environment. The replication servers
- typically do not store user data but keep a log of all changes made
- within the topology. Each directory server instance in the topology
- is pointed at the replication servers. This plan simplifies the
- deployment and management of the environment. Although you can run
- the replication server on the same system (or even in the same
- instance) as the directory server, the two servers can be separated
- onto different systems. This approach can provide better performance
- or functionality in large environments.
- </adm:description>
- <adm:tag name="replication" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-synchronization-provider</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.SynchronizationProvider
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SystemInfoMonitorProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SystemInfoMonitorProviderConfiguration.xml
deleted file mode 100644
index 0331f6b..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/SystemInfoMonitorProviderConfiguration.xml
+++ /dev/null
@@ -1,54 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="system-info-monitor-provider"
- plural-name="system-info-monitor-providers"
- package="org.opends.server.admin.std" extends="monitor-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- can be used to publish information about the system and virtual
- machine on which the directory server is running.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-system-info-monitor-provider</ldap:name>
- <ldap:superior>ds-cfg-monitor-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.monitors.SystemInfoMonitorProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TaskBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TaskBackendConfiguration.xml
deleted file mode 100644
index 3d56562..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TaskBackendConfiguration.xml
+++ /dev/null
@@ -1,132 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="task-backend" plural-name="task-backends"
- package="org.opends.server.admin.std" extends="backend"
- advanced="true" xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The Task Backend provides a mechanism for scheduling tasks in the
- <adm:product-name /> directory server. Tasks are intended to provide access to
- certain types of administrative functions in the server that may not
- be convenient to perform remotely.
- </adm:synopsis>
- <adm:description>
- <adm:product-name /> supports tasks to backup and restore backends, to import and export LDIF
- files, and to stop and restart the server. The details of a task are
- in an entry that is below the root of the Task Backend. The Task Backend
- is responsible for decoding that task entry and ensuring that it is processed
- as requested. Tasks may be invoked immediately, but they may also be scheduled for execution at
- some future time. The task backend can also process recurring tasks to
- ensure that maintenance operations (for example, backups) are
- performed automatically on a regular basis.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-task-backend</ldap:name>
- <ldap:superior>ds-cfg-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.backends.task.TaskBackend
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="writability-mode">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>enabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="task-backing-file" mandatory="true">
- <adm:synopsis>
- Specifies the path to the backing file for storing
- information about the tasks configured in the server.
- </adm:synopsis>
- <adm:description>
- It may be either an absolute path or a relative path to
- the base of the <adm:product-name /> directory server instance.
- </adm:description>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-task-backing-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="task-retention-time">
- <adm:synopsis>
- Specifies the length of time that task entries should be
- retained after processing on the associated task has been
- completed.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>24 hours</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:duration />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-task-retention-time</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="notification-sender-address">
- <adm:synopsis>
- Specifies the email address to use as the sender (that is,
- the "From:" address) address for notification mail messages generated
- when a task completes execution.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The default sender address used is
- "opendj-task-notification@" followed by the canonical address
- of the system on which the server is running.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-notification-sender-address</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TelephoneNumberAttributeSyntaxConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TelephoneNumberAttributeSyntaxConfiguration.xml
deleted file mode 100644
index 484d52f..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TelephoneNumberAttributeSyntaxConfiguration.xml
+++ /dev/null
@@ -1,70 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="telephone-number-attribute-syntax"
- plural-name="telephone-number-attribute-syntaxes"
- extends="attribute-syntax" package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- define an attribute syntax for storing telephone number information.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-telephone-number-attribute-syntax</ldap:name>
- <ldap:superior>ds-cfg-attribute-syntax</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.schema.TelephoneNumberSyntax
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="strict-format" advanced="true">
- <adm:synopsis>
- Indicates whether to require telephone number values to strictly
- comply with the standard definition for this syntax.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>false</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-strict-format</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TimeLimitLogRotationPolicyConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TimeLimitLogRotationPolicyConfiguration.xml
deleted file mode 100644
index 85aa4f1..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TimeLimitLogRotationPolicyConfiguration.xml
+++ /dev/null
@@ -1,63 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="time-limit-log-rotation-policy"
- plural-name="time-limit-log-rotation-policies"
- package="org.opends.server.admin.std" extends="log-rotation-policy"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- Rotation policy based on the time since last rotation.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-time-limit-log-rotation-policy</ldap:name>
- <ldap:superior>ds-cfg-log-rotation-policy</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.loggers.TimeLimitRotationPolicy
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="rotation-interval" mandatory="true">
- <adm:synopsis>
- Specifies the time interval between rotations.
- </adm:synopsis>
- <adm:syntax>
- <adm:duration base-unit="ms" lower-limit="1" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-rotation-interval</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TraditionalWorkQueueConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TraditionalWorkQueueConfiguration.xml
deleted file mode 100644
index d5b2a7d..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TraditionalWorkQueueConfiguration.xml
+++ /dev/null
@@ -1,114 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="traditional-work-queue"
- plural-name="traditional-work-queues" extends="work-queue"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is a type of work queue that uses a number of worker threads that
- watch a queue and pick up an operation to process whenever one
- becomes available.
- </adm:synopsis>
- <adm:description>
- The traditional work queue is a FIFO queue serviced by a fixed
- number of worker threads. This fixed number of threads can be
- changed on the fly, with the change taking effect as soon as
- it is made. You can limit the size of the work queue to a specified
- number of operations. When this many operations are in the
- queue, waiting to be picked up by threads, any new requests are
- rejected with an error message.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-traditional-work-queue</ldap:name>
- <ldap:superior>ds-cfg-work-queue</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.TraditionalWorkQueue
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="num-worker-threads">
- <adm:synopsis>
- Specifies the number of worker threads to be used for processing
- operations placed in the queue.
- </adm:synopsis>
- <adm:description>
- If the value is increased,
- the additional worker threads are created immediately. If the
- value is reduced, the appropriate number of threads are destroyed
- as operations complete processing.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Let the server decide.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="2147483647" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-num-worker-threads</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="max-work-queue-capacity">
- <adm:synopsis>
- Specifies the maximum number of queued operations that can be in the work
- queue at any given time.
- </adm:synopsis>
- <adm:description>
- If the work queue is already full and additional requests are
- received by the server, then the server front end, and possibly the
- client, will be blocked until the work queue has available capacity.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>1000</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:integer lower-limit="1" upper-limit="2147483647"/>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-max-work-queue-capacity</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TripleDESPasswordStorageSchemeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TripleDESPasswordStorageSchemeConfiguration.xml
deleted file mode 100644
index d443889..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TripleDESPasswordStorageSchemeConfiguration.xml
+++ /dev/null
@@ -1,58 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="triple-des-password-storage-scheme"
- plural-name="triple-des-password-storage-schemes"
- package="org.opends.server.admin.std"
- extends="password-storage-scheme"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a mechanism for encoding user passwords using the
- triple-DES (DES/EDE) reversible encryption mechanism.
- </adm:synopsis>
- <adm:description>
- This scheme contains only an implementation for the user password
- syntax, with a storage scheme name of "3DES".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-triple-des-password-storage-scheme</ldap:name>
- <ldap:superior>ds-cfg-password-storage-scheme</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.TripleDESPasswordStorageScheme
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TrustManagerProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TrustManagerProviderConfiguration.xml
deleted file mode 100644
index abf19cf..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TrustManagerProviderConfiguration.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="trust-manager-provider"
- plural-name="trust-manager-providers"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- determine whether to trust presented
- certificates.
- </adm:synopsis>
- <adm:tag name="security" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-trust-manager-provider</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicate whether the
- <adm:user-friendly-name />
- is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- The fully-qualified name of the Java class that provides
- the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.TrustManagerProvider
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TrustStoreBackendConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TrustStoreBackendConfiguration.xml
deleted file mode 100644
index 8a83cfb..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/TrustStoreBackendConfiguration.xml
+++ /dev/null
@@ -1,122 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="trust-store-backend"
- plural-name="trust-store-backends" extends="backend"
- package="org.opends.server.admin.std" advanced="true"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides an LDAP view of a file-based trust store. It is used by the
- administrative cryptographic framework.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-trust-store-backend</ldap:name>
- <ldap:superior>ds-cfg-backend</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.backends.TrustStoreBackend
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="writability-mode">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>enabled</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="trust-store-file" mandatory="true">
- <adm:TODO>Should use a file-based property definition?</adm:TODO>
- <adm:synopsis>
- Specifies the path to the file that stores the trust information.
- </adm:synopsis>
- <adm:description>
- It may be an absolute path, or a path that is relative to the
- <adm:product-name />
- instance root.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>config/ads-truststore</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trust-store-file</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="trust-store-type">
- <adm:TODO>
- Can we restrict this to an enumeration? How can the client guess
- which values are possible? What is the default value?
- </adm:TODO>
- <adm:synopsis>
- Specifies the format for the data in the key store file.
- </adm:synopsis>
- <adm:description>
- Valid values should always include 'JKS' and 'PKCS12', but
- different implementations may allow other values as well.
- </adm:description>
- <adm:requires-admin-action>
- <adm:none>
- <adm:synopsis>
- Changes to this property take effect the next time that
- the key manager is accessed.
- </adm:synopsis>
- </adm:none>
- </adm:requires-admin-action>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>The JVM default value is used.</adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-trust-store-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property-reference name="trust-store-pin" />
- <adm:property-reference name="trust-store-pin-property" />
- <adm:property-reference name="trust-store-pin-environment-variable" />
- <adm:property-reference name="trust-store-pin-file" />
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/UniqueAttributePluginConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/UniqueAttributePluginConfiguration.xml
deleted file mode 100644
index d79319c..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/UniqueAttributePluginConfiguration.xml
+++ /dev/null
@@ -1,108 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="unique-attribute-plugin"
- plural-name="unique-attribute-plugins"
- package="org.opends.server.admin.std" extends="plugin"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- enforces constraints on the value of an attribute within a
- portion of the directory.
- </adm:synopsis>
- <adm:description>
- The values for each attribute must be unique within each base DN
- specified in the plugin's base-dn property or within all of the
- server's public naming contexts if no base DNs were specified.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-unique-attribute-plugin</ldap:name>
- <ldap:superior>ds-cfg-plugin</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.plugins.UniqueAttributePlugin
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property-override name="plugin-type" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>preoperationadd</adm:value>
- <adm:value>preoperationmodify</adm:value>
- <adm:value>preoperationmodifydn</adm:value>
- <adm:value>postoperationadd</adm:value>
- <adm:value>postoperationmodify</adm:value>
- <adm:value>postoperationmodifydn</adm:value>
- <adm:value>postsynchronizationadd</adm:value>
- <adm:value>postsynchronizationmodify</adm:value>
- <adm:value>postsynchronizationmodifydn</adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="type" mandatory="true" multi-valued="true">
- <adm:synopsis>
- Specifies the type of attributes to check for value uniqueness.
- </adm:synopsis>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="base-dn" multi-valued="true">
- <adm:synopsis>
- Specifies a base DN within which the attribute must be unique.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The plug-in uses the server's public naming contexts in the
- searches.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/UniqueCharactersPasswordValidatorConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/UniqueCharactersPasswordValidatorConfiguration.xml
deleted file mode 100644
index b8d90b9..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/UniqueCharactersPasswordValidatorConfiguration.xml
+++ /dev/null
@@ -1,96 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="unique-characters-password-validator"
- plural-name="unique-characters-password-validators"
- package="org.opends.server.admin.std" extends="password-validator"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- is used to determine whether a proposed password is acceptable based
- on the number of unique characters that it contains.
- </adm:synopsis>
- <adm:description>
- This validator can be used to prevent simple passwords that contain only
- a few characters like "aabbcc" or "abcabc".
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-unique-characters-password-validator</ldap:name>
- <ldap:superior>ds-cfg-password-validator</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.UniqueCharactersPasswordValidator
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="min-unique-characters" mandatory="true">
- <adm:synopsis>
- Specifies the minimum number of unique characters that a password
- will be allowed to contain.
- </adm:synopsis>
- <adm:description>
- A value of zero indicates that no minimum value is
- enforced.
- </adm:description>
- <adm:syntax>
- <adm:integer lower-limit="0" />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-min-unique-characters</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="case-sensitive-validation" mandatory="true">
- <adm:synopsis>
- Indicates whether this password validator should treat password
- characters in a case-sensitive manner.
- </adm:synopsis>
- <adm:description>
- A value of true indicates that the validator does not consider
- a capital letter to be the same as its lower-case counterpart.
- A value of false indicates that the validator ignores
- differences in capitalization when looking at the number of
- unique characters in the password.
- </adm:description>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-case-sensitive-validation</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/UserDefinedVirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/UserDefinedVirtualAttributeConfiguration.xml
deleted file mode 100644
index 7a8e8d9..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/UserDefinedVirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,72 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="user-defined-virtual-attribute"
- plural-name="user-defined-virtual-attributes"
- package="org.opends.server.admin.std" extends="virtual-attribute"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- creates virtual attributes with user-defined values in
- entries that match the criteria defined in the plug-in's
- configuration.
- </adm:synopsis>
- <adm:description>
- The functionality of these attributes is similar to Class
- of Service (CoS) in the Sun Java System Directory Server.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-user-defined-virtual-attribute</ldap:name>
- <ldap:superior>ds-cfg-virtual-attribute</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.UserDefinedVirtualAttributeProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
- <adm:property name="value" mandatory="true" multi-valued="true">
- <adm:synopsis>
- Specifies the values to be included in the virtual
- attribute.
- </adm:synopsis>
- <adm:syntax>
- <adm:string />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-value</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/VersionMonitorProviderConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/VersionMonitorProviderConfiguration.xml
deleted file mode 100644
index b620fce..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/VersionMonitorProviderConfiguration.xml
+++ /dev/null
@@ -1,53 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="version-monitor-provider"
- plural-name="version-monitor-providers"
- package="org.opends.server.admin.std" extends="monitor-provider"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- can be used to publish directory server version information.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-version-monitor-provider</ldap:name>
- <ldap:superior>ds-cfg-monitor-provider</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.monitors.VersionMonitorProvider
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/VirtualAttributeConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/VirtualAttributeConfiguration.xml
deleted file mode 100644
index 4786ef7..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/VirtualAttributeConfiguration.xml
+++ /dev/null
@@ -1,275 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! Portions Copyright 2011 ForgeRock AS
- ! -->
-<adm:managed-object name="virtual-attribute"
- plural-name="virtual-attributes" package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- <adm:user-friendly-plural-name />
- are responsible for dynamically generating attribute values that
- appear in entries but are not persistently stored in the backend.
- </adm:synopsis>
- <adm:description>
- Virtual attributes are associated with a virtual attribute
- provider, which contains the logic for generating the value.
- </adm:description>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-virtual-attribute</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the virtual attribute
- provider class that generates the attribute values.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:component-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.VirtualAttributeProvider
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="enabled" mandatory="true">
- <adm:synopsis>
- Indicates whether the
- <adm:user-friendly-name />
- is enabled for use.
- </adm:synopsis>
- <adm:syntax>
- <adm:boolean />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-enabled</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="attribute-type" mandatory="true">
- <adm:synopsis>
- Specifies the attribute type for the attribute whose values are to
- be dynamically assigned by the virtual attribute.
- </adm:synopsis>
- <adm:syntax>
- <adm:attribute-type />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-attribute-type</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="base-dn" multi-valued="true">
- <adm:synopsis>
- Specifies the base DNs for the branches containing entries that
- are eligible to use this virtual attribute.
- </adm:synopsis>
- <adm:description>
- If no values are given, then the server generates virtual attributes
- anywhere in the server.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- The location of the entry in the server is not taken into
- account when determining whether an entry is eligible to use
- this virtual attribute.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-base-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="scope">
- <adm:synopsis>
- Specifies the LDAP scope associated with base DNs for entries that are
- eligible to use this virtual attribute.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>whole-subtree</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="base-object">
- <adm:synopsis>Search the base object only.</adm:synopsis>
- </adm:value>
- <adm:value name="single-level">
- <adm:synopsis>
- Search the immediate children of the base object but do not
- include any of their descendants or the base object itself.
- </adm:synopsis>
- </adm:value>
- <adm:value name="subordinate-subtree">
- <adm:synopsis>
- Search the entire subtree below the base object but do not
- include the base object itself.
- </adm:synopsis>
- </adm:value>
- <adm:value name="whole-subtree">
- <adm:synopsis>
- Search the base object and the entire subtree below the base
- object.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-scope</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="group-dn" multi-valued="true">
- <adm:synopsis>
- Specifies the DNs of the groups whose members can be eligible to
- use this virtual attribute.
- </adm:synopsis>
- <adm:description>
- If no values are given, then group
- membership is not taken into account when generating the virtual
- attribute. If one or more group DNs are specified, then only
- members of those groups are allowed to have the virtual attribute.
- </adm:description>
- <adm:default-behavior>
- <adm:alias>
- <adm:synopsis>
- Group membership is not taken into account when
- determining whether an entry is eligible to use this virtual
- attribute.
- </adm:synopsis>
- </adm:alias>
- </adm:default-behavior>
- <adm:syntax>
- <adm:dn />
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-group-dn</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="filter" multi-valued="true">
- <adm:synopsis>
- Specifies the search filters to be applied against entries to
- determine if the virtual attribute is to be generated for those
- entries.
- </adm:synopsis>
- <adm:description>
- If no values are given, then any entry is eligible to
- have the value generated. If one or more filters are specified,
- then only entries that match at least one of those filters are
- allowed to have the virtual attribute.
- </adm:description>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>(objectClass=*)</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:string>
- <adm:pattern>
- <adm:regex>.*</adm:regex>
- <adm:usage>STRING</adm:usage>
- <adm:synopsis>
- Any valid search filter string.
- </adm:synopsis>
- </adm:pattern>
- </adm:string>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-filter</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
- <adm:property name="conflict-behavior">
- <adm:synopsis>
- Specifies the behavior that the server is to exhibit for entries
- that already contain one or more real values for the associated
- attribute.
- </adm:synopsis>
- <adm:default-behavior>
- <adm:defined>
- <adm:value>real-overrides-virtual</adm:value>
- </adm:defined>
- </adm:default-behavior>
- <adm:syntax>
- <adm:enumeration>
- <adm:value name="real-overrides-virtual">
- <adm:synopsis>
- Indicates that any real values contained in the entry are
- preserved and used, and virtual values are not generated.
- </adm:synopsis>
- </adm:value>
- <adm:value name="virtual-overrides-real">
- <adm:synopsis>
- Indicates that the virtual attribute provider suppresses
- any real values contained in the entry
- and generates virtual values and uses them.
- </adm:synopsis>
- </adm:value>
- <adm:value name="merge-real-and-virtual">
- <adm:synopsis>
- Indicates that the virtual attribute provider
- is to preserve any real values contained in the entry
- and merge them with the set of generated virtual values
- so that both the real and virtual values are used.
- </adm:synopsis>
- </adm:value>
- </adm:enumeration>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-conflict-behavior</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/VirtualStaticGroupImplementationConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/VirtualStaticGroupImplementationConfiguration.xml
deleted file mode 100644
index ec3ea06..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/VirtualStaticGroupImplementationConfiguration.xml
+++ /dev/null
@@ -1,60 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="virtual-static-group-implementation"
- plural-name="virtual-static-group-implementations"
- package="org.opends.server.admin.std" extends="group-implementation"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides a grouping mechanism in which the membership for the
- virtual static group is based on the membership for another group
- defined within the server.
- </adm:synopsis>
- <adm:description>
- The primary benefit of virtual static groups is that they make it
- possible to present other types of groups (for example, dynamic groups) as
- if they were static groups for the benefit of applications that do
- not support alternate grouping mechanisms.
- </adm:description>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-virtual-static-group-implementation</ldap:name>
- <ldap:superior>ds-cfg-group-implementation</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.VirtualStaticGroup
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/WhoAmIExtendedOperationHandlerConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/WhoAmIExtendedOperationHandlerConfiguration.xml
deleted file mode 100644
index 72441a8..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/WhoAmIExtendedOperationHandlerConfiguration.xml
+++ /dev/null
@@ -1,55 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2008 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="who-am-i-extended-operation-handler"
- plural-name="who-am-i-extended-operation-handlers"
- package="org.opends.server.admin.std"
- extends="extended-operation-handler"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides the ability for clients to request their authorization
- identity using the "Who Am I?" extended operation as defined in RFC
- 4532.
- </adm:synopsis>
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-who-am-i-extended-operation-handler</ldap:name>
- <ldap:superior>ds-cfg-extended-operation-handler</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:property-override name="java-class" advanced="true">
- <adm:default-behavior>
- <adm:defined>
- <adm:value>
- org.opends.server.extensions.WhoAmIExtendedOperation
- </adm:value>
- </adm:defined>
- </adm:default-behavior>
- </adm:property-override>
-</adm:managed-object>
diff --git a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/WorkQueueConfiguration.xml b/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/WorkQueueConfiguration.xml
deleted file mode 100644
index a4c8286..0000000
--- a/opendj-sdk/opendj-server-legacy/src/admin/defn/org/opends/server/admin/std/WorkQueueConfiguration.xml
+++ /dev/null
@@ -1,77 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- !
- ! Copyright 2007-2010 Sun Microsystems, Inc.
- ! -->
-<adm:managed-object name="work-queue" plural-name="work-queues"
- package="org.opends.server.admin.std"
- xmlns:adm="http://www.opends.org/admin"
- xmlns:ldap="http://www.opends.org/admin-ldap"
- xmlns:cli="http://www.opends.org/admin-cli">
- <adm:synopsis>
- The
- <adm:user-friendly-name />
- provides the configuration for the server work queue and
- is responsible for ensuring that requests received from clients are
- processed in a timely manner.
- </adm:synopsis>
- <adm:description>
- Only a single work queue can be defined in the server.
- Whenever a connection handler receives a client request, it should
- place the request in the work queue to be processed
- appropriately.
- </adm:description>
- <adm:tag name="core-server" />
- <adm:profile name="ldap">
- <ldap:object-class>
- <ldap:name>ds-cfg-work-queue</ldap:name>
- <ldap:superior>top</ldap:superior>
- </ldap:object-class>
- </adm:profile>
- <adm:profile name="cli">
- <cli:managed-object custom="true" />
- </adm:profile>
- <adm:property name="java-class" mandatory="true">
- <adm:synopsis>
- Specifies the fully-qualified name of the Java class that provides the
- <adm:user-friendly-name />
- implementation.
- </adm:synopsis>
- <adm:requires-admin-action>
- <adm:server-restart />
- </adm:requires-admin-action>
- <adm:syntax>
- <adm:java-class>
- <adm:instance-of>
- org.opends.server.api.WorkQueue
- </adm:instance-of>
- </adm:java-class>
- </adm:syntax>
- <adm:profile name="ldap">
- <ldap:attribute>
- <ldap:name>ds-cfg-java-class</ldap:name>
- </ldap:attribute>
- </adm:profile>
- </adm:property>
-</adm:managed-object>
--
Gitblit v1.10.0