Global Configuration

The Global Configuration contains properties that affect the overall operation of the OpenDJ.

Dependencies

Global Configurations depend on the following objects:

Properties

Use the --advanced option to access advanced properties.

Basic Properties

bind-with-dn-requires-password

SynopsisIndicates whether the directory server should reject any simple bind request that contains a DN but no password.
DescriptionAlthough such bind requests are technically allowed by the LDAPv3 specification (and should be treated as anonymous simple authentication), they may introduce security problems in applications that do not verify that the client actually provided a password.
Default Valuetrue
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

default-password-policy

SynopsisSpecifies the name of the password policy that is in effect for users whose entries do not specify an alternate password policy (either via a real or virtual attribute).
DescriptionIn addition, the default password policy will be used for providing default parameters for sub-entry based password policies when not provided or supported by the sub-entry itself. This property must reference a password policy and no other type of authentication policy.
Default ValueNone
Allowed ValuesThe name of an existing Password Policy.
Multi-valuedNo
RequiredYes
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

disabled-privilege

SynopsisSpecifies the name of a privilege that should not be evaluated by the server.
DescriptionIf a privilege is disabled, then it is assumed that all clients (including unauthenticated clients) have that privilege.
Default ValueIf no values are defined, then the server enforces all privileges.
Allowed Values

backend-backup: Allows the user to request that the server process backup tasks.

backend-restore: Allows the user to request that the server process restore tasks.

bypass-acl: Allows the associated user to bypass access control checks performed by the server.

bypass-lockdown: Allows the associated user to bypass server lockdown mode.

cancel-request: Allows the user to cancel operations in progress on other client connections.

changelog-read: The privilege that provides the ability to perform read operations on the changelog

config-read: Allows the associated user to read the server configuration.

config-write: Allows the associated user to update the server configuration. The config-read privilege is also required.

data-sync: Allows the user to participate in data synchronization.

disconnect-client: Allows the user to terminate other client connections.

jmx-notify: Allows the associated user to subscribe to receive JMX notifications.

jmx-read: Allows the associated user to perform JMX read operations.

jmx-write: Allows the associated user to perform JMX write operations.

ldif-export: Allows the user to request that the server process LDIF export tasks.

ldif-import: Allows the user to request that the server process LDIF import tasks.

modify-acl: Allows the associated user to modify the server's access control configuration.

password-reset: Allows the user to reset user passwords.

privilege-change: Allows the user to make changes to the set of defined root privileges, as well as to grant and revoke privileges for users.

proxied-auth: Allows the user to use the proxied authorization control, or to perform a bind that specifies an alternate authorization identity.

server-lockdown: Allows the user to place and bring the server of lockdown mode.

server-restart: Allows the user to request that the server perform an in-core restart.

server-shutdown: Allows the user to request that the server shut down.

subentry-write: Allows the associated user to perform LDAP subentry write operations.

unindexed-search: Allows the user to request that the server process a search that cannot be optimized using server indexes.

update-schema: Allows the user to make changes to the server schema.

Multi-valuedYes
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

etime-resolution

SynopsisSpecifies the resolution to use for operation elapsed processing time (etime) measurements.
Default Valuemilliseconds
Allowed Values

milliseconds: Use millisecond resolution.

nanoseconds: Use nanosecond resolution.

Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

idle-time-limit

SynopsisSpecifies the maximum length of time that a client connection may remain established since its last completed operation.
DescriptionA value of "0 seconds" indicates that no idle time limit is enforced.
Default Value0 seconds
Allowed ValuesA duration. Lower limit: 0 milliseconds.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

lookthrough-limit

SynopsisSpecifies the maximum number of entries that the directory server should "look through" in the course of processing a search request.
DescriptionThis includes any entry that the server must examine in the course of processing the request, regardless of whether it actually matches the search criteria. A value of 0 indicates that no lookthrough limit is enforced. Note that this is the default server-wide limit, but it may be overridden on a per-user basis using the ds-rlim-lookthrough-limit operational attribute.
Default Value5000
Allowed ValuesAn integer. Lower limit: 0.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

max-allowed-client-connections

SynopsisSpecifies the maximum number of client connections that may be established at any given time
DescriptionA value of 0 indicates that unlimited client connection is allowed.
Default Value0
Allowed ValuesAn integer. Lower limit: 0.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

max-psearches

SynopsisDefines the maximum number of concurrent persistent searches that can be performed on directory server
DescriptionThe persistent search mechanism provides an active channel through which entries that change, and information about the changes that occur, can be communicated. Because each persistent search operation consumes resources, limiting the number of simultaneous persistent searches keeps the performance impact minimal. A value of -1 indicates that there is no limit on the persistent searches.
Default Value-1
Allowed ValuesAn integer. Use "-1" or "unlimited" to indicate no limit. Lower limit: 0.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

proxied-authorization-identity-mapper

SynopsisSpecifies the name of the identity mapper to map authorization ID values (using the "u:" form) provided in the proxied authorization control to the corresponding user entry.
Default ValueNone
Allowed ValuesThe name of an existing Identity Mapper. The referenced identity mapper must be enabled.
Multi-valuedNo
RequiredYes
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

reject-unauthenticated-requests

SynopsisIndicates whether the directory server should reject any request (other than bind or StartTLS requests) received from a client that has not yet been authenticated, whose last authentication attempt was unsuccessful, or whose last authentication attempt used anonymous authentication.
Default Valuefalse
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

return-bind-error-messages

SynopsisIndicates whether responses for failed bind operations should include a message string providing the reason for the authentication failure.
DescriptionNote that these messages may include information that could potentially be used by an attacker. If this option is disabled, then these messages appears only in the server's access log.
Default Valuefalse
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

save-config-on-successful-startup

SynopsisIndicates whether the directory server should save a copy of its configuration whenever the startup process completes successfully.
DescriptionThis ensures that the server provides a "last known good" configuration, which can be used as a reference (or copied into the active config) if the server fails to start with the current "active" configuration.
Default Valuetrue
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

size-limit

SynopsisSpecifies the maximum number of entries that can be returned to the client during a single search operation.
DescriptionA value of 0 indicates that no size limit is enforced. Note that this is the default server-wide limit, but it may be overridden on a per-user basis using the ds-rlim-size-limit operational attribute.
Default Value1000
Allowed ValuesAn integer. Lower limit: 0.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

smtp-server

SynopsisSpecifies the address (and optional port number) for a mail server that can be used to send email messages via SMTP.
DescriptionIt may be an IP address or resolvable hostname, optionally followed by a colon and a port number.
Default ValueIf no values are defined, then the server cannot send email via SMTP.
Allowed ValuesA hostname, optionally followed by a ":" followed by a port number.
Multi-valuedYes
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

subordinate-base-dn

SynopsisSpecifies the set of base DNs used for singleLevel, wholeSubtree, and subordinateSubtree searches based at the root DSE.
Default ValueThe set of all user-defined suffixes is used.
Allowed ValuesA valid DN.
Multi-valuedYes
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

time-limit

SynopsisSpecifies the maximum length of time that should be spent processing a single search operation.
DescriptionA value of 0 seconds indicates that no time limit is enforced. Note that this is the default server-wide time limit, but it may be overridden on a per-user basis using the ds-rlim-time-limit operational attribute.
Default Value60 seconds
Allowed ValuesA duration. Lower limit: 0 seconds.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

writability-mode

SynopsisSpecifies the kinds of write operations the directory server can process.
Default Valueenabled
Allowed Values

disabled: The directory server rejects all write operations that are requested of it, regardless of their origin.

enabled: The directory server attempts to process all write operations that are requested of it, regardless of their origin.

internal-only: The directory server attempts to process write operations requested as internal operations or through synchronization, but rejects any such operations requested from external clients.

Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedNo
Read-OnlyNo

Advanced Properties

add-missing-rdn-attributes

SynopsisIndicates whether the directory server should automatically add any attribute values contained in the entry's RDN into that entry when processing an add request.
Default Valuetrue
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedYes
Read-OnlyNo

allow-attribute-name-exceptions

SynopsisIndicates whether the directory server should allow underscores in attribute names and allow attribute names to begin with numeric digits (both of which are violations of the LDAP standards).
Default Valuefalse
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedYes
Read-OnlyNo

allowed-task

SynopsisSpecifies the fully-qualified name of a Java class that may be invoked in the server.
DescriptionAny attempt to invoke a task not included in the list of allowed tasks is rejected.
Default ValueIf no values are defined, then the server does not allow any tasks to be invoked.
Allowed ValuesA string.
Multi-valuedYes
RequiredNo
Admin Action RequiredNone
AdvancedYes
Read-OnlyNo

check-schema

SynopsisIndicates whether schema enforcement is active.
DescriptionWhen schema enforcement is activated, the directory server ensures that all operations result in entries are valid according to the defined server schema. It is strongly recommended that this option be left enabled to prevent the inadvertent addition of invalid data into the server.
Default Valuetrue
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedYes
Read-OnlyNo

invalid-attribute-syntax-behavior

SynopsisSpecifies how the directory server should handle operations whenever an attribute value violates the associated attribute syntax.
Default Valuereject
Allowed Values

accept: The directory server silently accepts attribute values that are invalid according to their associated syntax. Matching operations targeting those values may not behave as expected.

reject: The directory server rejects attribute values that are invalid according to their associated syntax.

warn: The directory server accepts attribute values that are invalid according to their associated syntax, but also logs a warning message to the error log. Matching operations targeting those values may not behave as expected.

Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedYes
Read-OnlyNo

max-internal-buffer-size

SynopsisThe threshold capacity beyond which internal cached buffers used for encoding and decoding entries and protocol messages will be trimmed after use.
DescriptionIndividual buffers may grow very large when encoding and decoding large entries and protocol messages and should be reduced in size when they are no longer needed. This setting specifies the threshold at which a buffer is determined to have grown too big and should be trimmed down after use.
Default Value32 KB
Allowed ValuesA positive integer representing a size. Lower limit: 512. Upper limit: 1000000000.
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedYes
Read-OnlyNo

notify-abandoned-operations

SynopsisIndicates whether the directory server should send a response to any operation that is interrupted via an abandon request.
DescriptionThe LDAP specification states that abandoned operations should not receive any response, but this may cause problems with client applications that always expect to receive a response to each request.
Default Valuefalse
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedYes
Read-OnlyNo

single-structural-objectclass-behavior

SynopsisSpecifies how the directory server should handle operations an entry does not contain a structural object class or contains multiple structural classes.
Default Valuereject
Allowed Values

accept: The directory server silently accepts entries that do not contain exactly one structural object class. Certain schema features that depend on the entry's structural class may not behave as expected.

reject: The directory server rejects entries that do not contain exactly one structural object class.

warn: The directory server accepts entries that do not contain exactly one structural object class, but also logs a warning message to the error log. Certain schema features that depend on the entry's structural class may not behave as expected.

Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedYes
Read-OnlyNo

trust-transaction-ids

SynopsisIndicates whether the directory server should trust the transaction ids that may be received from requests, either through a LDAP control or through a HTTP header.
Default Valuefalse
Allowed Valuestrue
false
Multi-valuedNo
RequiredNo
Admin Action RequiredNone
AdvancedYes
Read-OnlyNo