Global Configuration

The Global Configuration contains properties that affect the overall operation of the OpenDJ.

Dependencies

Global Configurations depend on the following objects:

Basic Properties

advertised-listen-address

SynopsisThe advertised address(es) which clients should use for connecting to this Global Configuration.
DescriptionMultiple addresses may be provided as separate values for this attribute. The meta-address 0.0.0.0 is not permitted.
Default Value

None

Allowed Values

A hostname or an IP address.

Multi-valued

Yes

Required

Yes

Admin Action Required

None

Advanced

No

Read-Only

No

allowed-client

SynopsisA set of clients who will be allowed to establish connections to this Global Configuration.
DescriptionValid values include a host name, a fully qualified domain name, a domain name, an IP address, or a subnetwork with subnetwork mask. Specifying a value for this property in a connection handler will override any value set in the global configuration.
Default Value

All clients with addresses that do not match an address on the deny list are allowed. If there is no deny list, then all clients are allowed.

Allowed Values

An IP address mask.

Multi-valued

Yes

Required

No

Admin Action Required

None

Changes to this property take effect immediately and do not interfere with established connections.

Advanced

No

Read-Only

No

bind-with-dn-requires-password

SynopsisIndicates whether the directory server should reject any simple bind request that contains a DN but no password.
DescriptionAlthough such bind requests are technically allowed by the LDAPv3 specification (and should be treated as anonymous simple authentication), they may introduce security problems in applications that do not verify that the client actually provided a password.
Default Value

true

Allowed Values

true

false

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

default-password-policy

SynopsisSpecifies the name of the password policy that is in effect for users whose entries do not specify an alternate password policy (either via a real or virtual attribute).
DescriptionIn addition, the default password policy will be used for providing default parameters for sub-entry based password policies when not provided or supported by the sub-entry itself. This property must reference a password policy and no other type of authentication policy.
Default Value

None

Allowed Values

The name of an existing Password Policy .

Multi-valued

No

Required

Yes

Admin Action Required

None

Advanced

No

Read-Only

No

denied-client

SynopsisA set of clients who are not allowed to establish connections to this Global Configuration.
DescriptionValid values include a host name, a fully qualified domain name, a domain name, an IP address, or a subnetwork with subnetwork mask. If both allowed and denied client masks are defined and a client connection matches one or more masks in both lists, then the connection is denied. If only a denied list is specified, then any client not matching a mask in that list is allowed. Specifying a value for this property in a connection handler will override any value set in the global configuration.
Default Value

If an allow list is specified, then only clients with addresses on the allow list are allowed. Otherwise, all clients are allowed.

Allowed Values

An IP address mask.

Multi-valued

Yes

Required

No

Admin Action Required

None

Changes to this property take effect immediately and do not interfere with established connections.

Advanced

No

Read-Only

No

disabled-privilege

SynopsisSpecifies the name of a privilege that should not be evaluated by the server.
DescriptionIf a privilege is disabled, then it is assumed that all clients (including unauthenticated clients) have that privilege.
Default Value

If no values are defined, then the server enforces all privileges.

Allowed Values

backend-backup: Allows the user to request that the server process backup or backup purge tasks.

backend-restore: Allows the user to request that the server process restore tasks.

bypass-acl: Allows the associated user to bypass access control checks performed by the server.

bypass-lockdown: Allows the associated user to bypass server lockdown mode.

cancel-request: Allows the user to cancel operations in progress on other client connections.

changelog-read: The privilege that provides the ability to perform read operations on the changelog

config-read: Allows the associated user to read the server configuration.

config-write: Allows the associated user to update the server configuration. The config-read privilege is also required.

data-sync: Allows the user to participate in data synchronization.

disconnect-client: Allows the user to terminate other client connections.

jmx-notify: Allows the associated user to subscribe to receive JMX notifications.

jmx-read: Allows the associated user to perform JMX read operations.

jmx-write: Allows the associated user to perform JMX write operations.

ldif-export: Allows the user to request that the server process LDIF export tasks.

ldif-import: Allows the user to request that the server process LDIF import tasks.

modify-acl: Allows the associated user to modify the server's access control configuration.

monitor-read: Allows the user to read the server monitoring information.

password-reset: Allows the user to reset user passwords.

privilege-change: Allows the user to make changes to the set of defined root privileges, as well as to grant and revoke privileges for users.

proxied-auth: Allows the user to use the proxied authorization control, or to perform a bind that specifies an alternate authorization identity.

server-lockdown: Allows the user to place and bring the server of lockdown mode.

server-restart: Allows the user to request that the server perform an in-core restart.

server-shutdown: Allows the user to request that the server shut down.

subentry-write: Allows the associated user to perform LDAP subentry write operations.

unindexed-search: Allows the user to request that the server process a search that cannot be optimized using server indexes.

update-schema: Allows the user to make changes to the server schema.

Multi-valued

Yes

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

etime-resolution

SynopsisSpecifies the resolution to use for operation elapsed processing time (etime) measurements.
Default Value

milliseconds

Allowed Values

milliseconds: Use millisecond resolution.

nanoseconds: Use nanosecond resolution.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

group-id

SynopsisSpecifies the unique identifier of the group in which the directory server belongs.
DescriptionDirectory servers are typically grouped according to their physical location, such as a rack or data center. Servers will prefer connecting to other servers within the same group.
Default Value

default

Allowed Values

A string.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

idle-time-limit

SynopsisSpecifies the maximum length of time that a client connection may remain established since its last completed operation.
DescriptionA value of "0 seconds" indicates that no idle time limit is enforced.
Default Value

0 seconds

Allowed Values

Uses Duration Syntax .

Lower limit: 0 milliseconds.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

je-backend-shared-cache-enabled

SynopsisIndicates whether all the JE backends should share the same cache.
DescriptionWhen enabled, all the JE backends share the same cache. JE backends will make better use of memory: the cache will use around at most 75% of the JVM Old Gen size. Note that when this setting is enabled, it overrides all db-cache-percent and db-cache-size settings. Note also that cache misses in one backend could cause cached data for other backends to be evicted. When disabled, each JE backend will have its own cache sized according to their options db-cache-percent/db-cache-size.
Default Value

true

Allowed Values

true

false

Multi-valued

No

Required

No

Admin Action Required

Restart the server for changes to take effect.

Advanced

No

Read-Only

No

listen-address

SynopsisThe network interface(s) on which this Global Configuration should listen for incoming client connections.
DescriptionMultiple addresses may be provided as separate values for this attribute. If no values are provided, then the directory server will listen on all interfaces.
Default Value

0.0.0.0

Allowed Values

A hostname or an IP address.

Multi-valued

Yes

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

lookthrough-limit

SynopsisSpecifies the maximum number of entries that the directory server should "look through" in the course of processing a search request.
DescriptionThis includes any entry that the server must examine in the course of processing the request, regardless of whether it actually matches the search criteria. A value of 0 indicates that no lookthrough limit is enforced. Note that this is the default server-wide limit, but it may be overridden on a per-user basis using the ds-rlim-lookthrough-limit operational attribute.
Default Value

5000

Allowed Values

An integer.

Lower limit: 0.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

max-allowed-client-connections

SynopsisSpecifies the maximum number of client connections that may be established at any given time
DescriptionA value of 0 indicates that unlimited client connection is allowed.
Default Value

0

Allowed Values

An integer.

Lower limit: 0.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

max-psearches

SynopsisDefines the maximum number of concurrent persistent searches that can be performed on directory server
DescriptionThe persistent search mechanism provides an active channel through which entries that change, and information about the changes that occur, can be communicated. Because each persistent search operation consumes resources, limiting the number of simultaneous persistent searches keeps the performance impact minimal. A value of -1 indicates that there is no limit on the persistent searches.
Default Value

-1

Allowed Values

An integer.

Use "-1" or "unlimited" to indicate no limit.

Lower limit: 0.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

proxied-authorization-identity-mapper

SynopsisSpecifies the name of the identity mapper(s) to map authorization ID values (using the "u:" form) provided in the proxied authorization control to the corresponding user entry.
Default Value

None

Allowed Values

The name of an existing Identity Mapper .

The referenced identity mapper(s) must be enabled.

Multi-valued

Yes

Required

Yes

Admin Action Required

None

Advanced

No

Read-Only

No

restricted-client

SynopsisA set of clients who will be limited to the maximum number of connections specified by the "restricted-client-connection-limit" property.
DescriptionValid values include a host name, a fully qualified domain name, a domain name, an IP address, or a subnetwork with subnetwork mask. Specifying a value for this property in a connection handler will override any value set in the global configuration.
Default Value

No restrictions are imposed on the number of connections a client can open.

Allowed Values

An IP address mask.

Multi-valued

Yes

Required

No

Admin Action Required

None

Changes to this property take effect immediately and do not interfere with established connections.

Advanced

No

Read-Only

No

restricted-client-connection-limit

SynopsisSpecifies the maximum number of connections a restricted client can open at the same time to this Global Configuration.
DescriptionOnce Directory Server accepts the specified number of connections from a client specified in restricted-client, any additional connection will be rejected. The number of connections is maintained by IP address. Specifying a value for this property in a connection handler will override any value set in the global configuration.
Default Value

100

Allowed Values

An integer.

Lower limit: 0.

Multi-valued

No

Required

No

Admin Action Required

None

Changes to this property take effect immediately and do not interfere with established connections.

Advanced

No

Read-Only

No

return-bind-error-messages

SynopsisIndicates whether responses for failed bind operations should include a message string providing the reason for the authentication failure.
DescriptionNote that these messages may include information that could potentially be used by an attacker. If this option is disabled, then these messages appears only in the server's access log.
Default Value

false

Allowed Values

true

false

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

save-config-on-successful-startup

SynopsisIndicates whether the directory server should save a copy of its configuration whenever the startup process completes successfully.
DescriptionThis ensures that the server provides a "last known good" configuration, which can be used as a reference (or copied into the active config) if the server fails to start with the current "active" configuration.
Default Value

true

Allowed Values

true

false

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

server-id

SynopsisSpecifies a unique identifier for the directory server which will identify the server within a replication topology.
DescriptionEach directory server within the same replication topology must have a different server identifier. If no server identifier is specified then one must be provided in each replication server and replication domain configuration.
Default Value

Specified per replication server and domain.

Allowed Values

An alphanumeric string, may also contain underscore and hyphen characters

Multi-valued

No

Required

Yes

Admin Action Required

Restart the server for changes to take effect.

Advanced

No

Read-Only

No

size-limit

SynopsisSpecifies the maximum number of entries that can be returned to the client during a single search operation.
DescriptionA value of 0 indicates that no size limit is enforced. Note that this is the default server-wide limit, but it may be overridden on a per-user basis using the ds-rlim-size-limit operational attribute.
Default Value

1000

Allowed Values

An integer.

Lower limit: 0.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

subordinate-base-dn

SynopsisSpecifies the set of base DNs used for singleLevel, wholeSubtree, and subordinateSubtree searches based at the root DSE.
Default Value

The set of all user-defined suffixes is used.

Allowed Values

A valid DN.

Multi-valued

Yes

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

time-limit

SynopsisSpecifies the maximum length of time that should be spent processing a single search operation.
DescriptionA value of 0 seconds indicates that no time limit is enforced. Note that this is the default server-wide time limit, but it may be overridden on a per-user basis using the ds-rlim-time-limit operational attribute.
Default Value

60 seconds

Allowed Values

Uses Duration Syntax .

Lower limit: 0 seconds.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

unauthenticated-requests-policy

SynopsisControls how the directory server should handle requests received from a client that has not yet been authenticated, whose last authentication attempt was unsuccessful, or whose last authentication attempt used anonymous authentication.
Default Value

allow

Allowed Values

allow: Allows all unauthenticated requests, subject to privileges and ACIs.

allow-discovery: Disallows all unauthenticated requests except for Bind and StartTLS requests, and base object searches of the root DSE. Use this setting in order to support service discovery and keep-alive heartbeats which typically target the root DSE.

reject: Disallows all unauthenticated requests except for Bind and StartTLS requests.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

writability-mode

SynopsisSpecifies the kinds of write operations the directory server can process.
Default Value

enabled

Allowed Values

disabled: The directory server rejects all write operations that are requested of it, regardless of their origin.

enabled: The directory server attempts to process all write operations that are requested of it, regardless of their origin.

internal-only: The directory server attempts to process write operations requested as internal operations or through synchronization, but rejects any such operations requested from external clients.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

No

Read-Only

No

Advanced Properties

Use the --advanced option to access advanced properties.

add-missing-rdn-attributes

SynopsisIndicates whether the directory server should automatically add any attribute values contained in the entry's RDN into that entry when processing an add request.
Default Value

true

Allowed Values

true

false

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

Yes

Read-Only

No

allow-attribute-name-exceptions

SynopsisIndicates whether the directory server should allow underscores in attribute names and allow attribute names to begin with numeric digits (both of which are violations of the LDAP standards).
Default Value

false

Allowed Values

true

false

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

Yes

Read-Only

No

allowed-task

SynopsisSpecifies the fully-qualified name of a Java class that may be invoked in the server.
DescriptionAny attempt to invoke a task not included in the list of allowed tasks is rejected.
Default Value

If no values are defined, then the server does not allow any tasks to be invoked.

Allowed Values

A string.

Multi-valued

Yes

Required

No

Admin Action Required

None

Advanced

Yes

Read-Only

No

check-schema

SynopsisIndicates whether schema enforcement is active.
DescriptionWhen schema enforcement is activated, the directory server ensures that all operations result in entries are valid according to the defined server schema. It is strongly recommended that this option be left enabled to prevent the inadvertent addition of invalid data into the server.
Default Value

true

Allowed Values

true

false

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

Yes

Read-Only

No

cursor-entry-limit

SynopsisSpecifies the maximum number of entry IDs that the directory server may retrieve by cursoring through an index during a search.
DescriptionA value of 0 indicates that no cursor entry limit is enforced. Note that this is the default server-wide limit, but it may be overridden on a per-user basis using the ds-rlim-cursor-entry-limit operational attribute.
Default Value

100000

Allowed Values

An integer.

Lower limit: 0.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

Yes

Read-Only

No

invalid-attribute-syntax-behavior

SynopsisSpecifies how the directory server should handle operations whenever an attribute value violates the associated attribute syntax.
Default Value

reject

Allowed Values

accept: The directory server silently accepts attribute values that are invalid according to their associated syntax. Matching operations targeting those values may not behave as expected.

reject: The directory server rejects attribute values that are invalid according to their associated syntax.

warn: The directory server accepts attribute values that are invalid according to their associated syntax, but also logs a warning message to the error log. Matching operations targeting those values may not behave as expected.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

Yes

Read-Only

No

max-internal-buffer-size

SynopsisThe threshold capacity beyond which internal cached buffers used for encoding and decoding entries and protocol messages will be trimmed after use.
DescriptionIndividual buffers may grow very large when encoding and decoding large entries and protocol messages and should be reduced in size when they are no longer needed. This setting specifies the threshold at which a buffer is determined to have grown too big and should be trimmed down after use.
Default Value

32 KB

Allowed Values

Uses Size Syntax .

Lower limit: 512.

Upper limit: 1000000000.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

Yes

Read-Only

No

notify-abandoned-operations

SynopsisIndicates whether the directory server should send a response to any operation that is interrupted via an abandon request.
DescriptionThe LDAP specification states that abandoned operations should not receive any response, but this may cause problems with client applications that always expect to receive a response to each request.
Default Value

false

Allowed Values

true

false

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

Yes

Read-Only

No

single-structural-objectclass-behavior

SynopsisSpecifies how the directory server should handle operations an entry does not contain a structural object class or contains multiple structural classes.
Default Value

reject

Allowed Values

accept: The directory server silently accepts entries that do not contain exactly one structural object class. Certain schema features that depend on the entry's structural class may not behave as expected.

reject: The directory server rejects entries that do not contain exactly one structural object class.

warn: The directory server accepts entries that do not contain exactly one structural object class, but also logs a warning message to the error log. Certain schema features that depend on the entry's structural class may not behave as expected.

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

Yes

Read-Only

No

trust-transaction-ids

SynopsisIndicates whether the directory server should trust the transaction ids that may be received from requests, either through a LDAP control or through a HTTP header.
DescriptionWhen enabled, the transaction IDs are created when the requests do not include one, then are logged; in addition, the server will add a sub-transaction ID control to all forwarded requests. When disabled, the incoming transaction IDs are discarded and new ones are created.
Default Value

false

Allowed Values

true

false

Multi-valued

No

Required

No

Admin Action Required

None

Advanced

Yes

Read-Only

No

Read a different version of :