IDM 7.3.0

External DS repository

IDM supports the following deployment scenarios with a DS repository:

Configure a single external DS instance as a repository

  1. If you have not yet installed DS, download it from the ForgeRock BackStage download site and extract the .zip archive.

  2. Install DS according to the instructions in the DS Installation Guide:

    We’ve used these ports to avoid a port conflict with the default ports used in the LDAP samples. You can use any host and available ports in the setup. If you use a different host and ports, change the primaryLdapServers property in your repo.ds-external.json file accordingly.

    Every DS deployment requires a deploymentId and a deploymentIdPassword to secure network connections. The deploymentId is a random string generated by DS software. The deploymentIdPassword is a secret string that you choose. It must be at least 8 characters long. The deploymentId and deploymentIdPassword automate key pair generation and signing without storing the CA private key. For more information, refer to Deployment IDs in the DS Security Guide.

  3. In your IDM installation, remove the default DS repository configuration file (repo.ds.json ) from your project’s conf/ directory. For example:

    cd /path/to/openidm/my-project/conf/
    rm repo.ds.json
  4. Copy the external DS repository configuration file (repo.ds-external.json ) to your project’s conf directory and rename it repo.ds.json :

    cp /path/to/openidm/db/ds/conf/repo.ds-external.json my-project/conf/repo.ds.json
  5. Enable IDM to trust the DS server certificate for your deployment.

    For example, in the default case, where DS servers use TLS key pairs generated using a deploymentId and deploymentIdPassword, import the deploymentId-based CA certificate into the IDM truststore:

    /path/to/opendj/bin/dskeymgr \
    export-ca-cert \
    --deploymentId your-deployment-ID \
    --deploymentIdPassword password \
    --outputFile ds-ca-cert.pem
    keytool \
    -importcert \
    -alias ds-ca-cert \
    -keystore /path/to/openidm/security/truststore \
    -storepass:file /path/to/openidm/security/storepass \
    -file ds-ca-cert.pem
    Owner: CN=Deployment key, O=ForgeRock.com
    Issuer: CN=Deployment key, O=ForgeRock.com
    ...
    Trust this certificate? [no]: yes
    Certificate was added to keystore
  6. Adjust the connection settings from IDM to DS in the IDM repository configuration file, repo.ds.json:

    • If your DS instance is not running on the localhost and listening for LDAP connections on port 31389, adjust the primaryLdapServers property in that file to match your DS setup.

    • Make sure the password for the DS directory superuser (uid=admin) matches the DS root user password in the IDM configuration.

    For details about the connection settings, refer to the information in Gateway LDAP Connections in the DS HTTP User Guide. (IDM shares these configuration settings with the DS REST to LDAP Gateway.)

  7. Start IDM with the configuration for your project. For example:

    /path/to/openidm/startup.sh -p my-project
    Executing ./startup.sh…​
    Using OPENIDM_HOME:   /path/to/openidm
    Using PROJECT_HOME:   /path/to/my-project
    Using OPENIDM_OPTS:   -Xmx1024m -Xms1024m
    Using LOGGING_CONFIG: -Djava.util.logging.config.file=/path/to/my-project/conf/logging.properties
    -> OpenIDM version "7.3.0"
    OpenIDM ready
  8. (Optional) Verify that IDM successfully connects to DS:

    grep 31389 /path/to/opendj/logs/ldap-access.audit.json | tail -n 1 | jq .
    {
      "eventName": "DJ-LDAP",
      "client": {
        "ip": "127.0.0.1",
        "port": 35874
      },
      "server": {
        "ip": "127.0.0.1",
        "port": 31389
      },
      "request": {
        "protocol": "LDAP",
        "operation": "SEARCH",
        "connId": 1,
        "msgId": 232,
        "dn": "ou=triggers,ou=scheduler,dc=openidm,dc=forgerock,dc=com",
        "scope": "one",
        "filter": "(&(&(fr-idm-json:caseIgnoreJsonQueryMatch:=/state eq \"NORMAL\")(!(fr-idm-json:caseIgnoreJsonQueryMatch:=/nodeId pr)))(objectClass=uidObject)(objectClass=fr-idm-generic-obj)(objectClass=top))",
        "attrs": [
          "objectClass",
          "uid",
          "etag",
          "createTimestamp",
          "modifyTimestamp",
          "fr-idm-json"
        ]
      },
      "transactionId": "transaction-id",
      "response": {
        "status": "SUCCESSFUL",
        "statusCode": "0",
        "elapsedTime": 1,
        "elapsedTimeUnits": "MILLISECONDS",
        "nentries": 0
      },
      "timestamp": "timestamp",
      "_id": "id"
    }

Configure two DS repositories in an active/passive deployment

With this configuration, IDM fails over to the secondary DS instance if the primary instance becomes unavailable. When the primary DS instance is restarted, that instance again becomes the target of all requests.

  1. Download DS from the ForgeRock BackStage download site, and extract the .zip archive.

  2. Install two DS servers, according to the instructions in the DS Installation Guide.

    When you set up each server, specify a replicationPort and bootstrapReplicationServer so that both servers are installed as replicas. For information on these setup options, refer to setup in the DS Tools Reference.

    Every DS deployment requires a deploymentId and a deploymentIdPassword to secure network connections. The deploymentId is a random string generated by DS software. The deploymentIdPassword is a secret string that you choose. It must be at least 8 characters long. The deploymentId and deploymentIdPassword automate key pair generation and signing without storing the CA private key. For more information, refer to Deployment IDs in the DS Security Guide.

  3. In your IDM installation, remove the default DS repository configuration file (repo.ds.json) from your project’s conf/ directory. For example:

    cd /path/to/openidm/my-project/conf/
    rm repo.ds.json
  4. Copy the external DS repository configuration file (repo.ds-external.json) to your project’s conf directory and rename it repo.ds.json:

    cp /path/to/openidm/db/ds/conf/repo.ds-external.json my-project/conf/repo.ds.json
  5. Enable IDM to trust each DS server certificate for your deployment.

    For example, in the default case, where DS servers use TLS key pairs generated using a deploymentId and deploymentIdPassword, import the deploymentId-based CA certificate for each server into the IDM truststore.

    You will need to give the CA certificate of the second server a different alias.

    /path/to/opendj/bin/dskeymgr \
    export-ca-cert \
    --deploymentId your-deployment-ID \
    --deploymentIdPassword password \
    --outputFile ds-ca-cert.pem keytool \
    -importcert \
    -alias ds-ca-cert \
    -keystore /path/to/openidm/security/truststore \
    -storepass:file /path/to/openidm/security/storepass \
    -file ds-ca-cert.pem
    Owner: CN=Deployment key, O=ForgeRock.com
    Issuer: CN=Deployment key, O=ForgeRock.com
    ...
    Trust this certificate? [no]: yes
    Certificate was added to keystore
  6. Specify the connection settings from IDM to the two DS servers in the ldapConnectionFactories property of the repository configuration file (repo.ds.json ).

    This example assumes that the first DS server runs on the host ds1.example.com, and the second DS server runs on the host ds2.example.com:

    "ldapConnectionFactories": {
        "bind": {
            "connectionSecurity": "startTLS",
            "heartBeatIntervalSeconds": 60,
            "heartBeatTimeoutMilliSeconds": 10000,
            "primaryLdapServers": [{ "hostname": "ds1.example.com", "port": 31389 }],
            "secondaryLdapServers": [{ "hostname": "ds2.example.com", "port": 31389 }]
    }

    Adjust the settings to match your DS server setup.

    For details about the connection settings, refer to the information in Gateway LDAP Connections in the DS HTTP User Guide. (IDM shares these configuration settings with the DS REST to LDAP Gateway.)

  7. Also in the repo.ds.json file, check the authentication settings:

    "root": {
        "inheritFrom": "bind",
        "authentication": {
            "simple": { "bindDn": "uid=admin", "bindPassword": "str0ngAdm1nPa55word" }
        }
    }

    Make sure that the bindDn and bindPassword match the bind details of the DS superuser.

  8. Start IDM, and verify that the connection to the primary DS server is successful.

  9. (Optional) Shut down the primary DS server, and verify that the failover to the secondary server occurs, as expected.

Copyright © 2010-2023 ForgeRock, all rights reserved.