IBM WebSphere Portal 7.0集群配置核心文件

# *****************************************************************
#
# Licensed Materials - Property of IBM
#
# 5724-L21
#
# Copyright IBM Corp. 2006, 2010  All Rights Reserved.
#
# US Government Users Restricted Rights - Use, duplication or
# disclosure restricted by GSA ADP Schedule Contract with
# IBM Corp.
#
# *****************************************************************
###############################################################################
#
# Index
#
# Properties by Section
#
#  1. General properties
#
#  2. Cluster properties
#
#  3. Step-up authentication properties
#
#  4. Virtual portal properties
#
#  5. General security properties
#
#  6. Federated security properties
#     a) Add or update LDAP
#     b) Add  or updated database
#     c) Custom user registry
#     e) Enable federated security
#     f)  Validate attribute configuration
#     g) Delete repository
#
#  7. Standalone node security properties
#     a) LDAP
#     b) Custom
#     c) validate attribute configuration
#
#  8. VMM property extension database (previously called lookaside)
#
#  9. VMM LDAP entity type configuration
#     a) create Entity Types
#     b) update Entity Types
#     c) Update groupmappings
#     d) Realm configuration
#     e) Base Entry configuration
#     f) modify Admin Users
#     g) Portal attribute configuration
#
################################################################################
##############################################################################
#Information in this file is expressed as a paired set of parameters. For each key, you must specify a
#property that is appropriate for your environment. In some cases default values are provided for ease-of-use.
###############################################################################
###############################################################################
#About the properties file
#When specifying values, be aware of the following:
#Do NOT enclose any value in quotes. This will cause a failure in the configuration tasks.
#Windows paths must use a forward slash (/) instead of a backward slash. A backward slash is an escaped character.
#Windows long paths are acceptable.
#Properties are immutable. Once set, they cannot be changed when a configuration task is running.
#Property values can be defined in three ways: on the command line, in this property file, and in a build file.
#The configuration task uses the following order to determine the property value:
#First the task checks the command line values, so specifying (-DMyNode=somenode) takes precedence.
#Second, the task checks the property file values.
#Third, the task checks the build file property values.
###############################################################################

#EngineInstallLocation
#This value is set by the installer and should not be changed.  
#This value is the location of the ConfigEngine root.  
#Value: Directory path with elements delimited by forward slashes (/)
#Example: Examples are provided for each operating system:
#Example: AIX: /usr/IBM/WebSphere/wp_profile/ConfigEngine
#Example: IBM i: /QIBM/UserData/WebSphere/AppServer/V61/ND/profiles/wp_profile/ConfigEngine
#Example: Linux: /opt/IBM/WebSphere/wp_profile/ConfigEngine
#Example: Solaris: /opt/IBM/WebSphere/wp_profile/ConfigEngine
#Example: UNIX: /opt/IBM/WebSphere/wp_profile/ConfigEngine
#Example: Windows: C:/IBM/WebSphere/wp_profile/ConfigEngine
#Default: Default values are unique for each operating system.

EngineInstallLocation=/opt/IBM/WebSphere/wp_profile/ConfigEngine


#WasSoapPort
#This value is the port used to connect to the WebSphere Application Server with remote connections.  
#Value: Numeric string
#Example: No examples are available
#Default: 10005

WasSoapPort=8879


#WasRemoteHostName
#This value is the host name of the remote server that connects to WebSphere Application Server.  
#Value: Host name including the domain, such as my_host_name.mydomain.com
#Example: No examples are available
#Default: your_host_name

WasRemoteHostName=bgmh02.600269.cn


#RegistrySynchronized
#This value tells the system if the registry is synchronized or not.  
#This value should never be modified unless a forced synchronization is necessary.  
#Value: true or false
#Example: No examples are available.
#Default: true

RegistrySynchronized=true

###############################################################################
#General properties: WebSphere Application Server properties
#Provide information about the WebSphere Application Server  used in the WebSphere Portal stack.  
###############################################################################

#VirtualHostName
#This value is the name of the WebSphere Application Server virtual host.  
#Value: Alphanumeric text string
#Example: No examples are available
#Default: default_host

VirtualHostName=default_host


#WasUserid
#This value is the user ID for WebSphere Application Server security authentication.  
#For an LDAP configuration this value cannot contain spaces.  
#For an LDAP configuration this should be the fully qualified distinguished name (DN) of a current administrative user for the WebSphere Application Server.  
#For a configuration using a Virtual Manager User Registry database, the short version of the distinguished name must be used.  
#Value: Type the value in lower case, regardless of the case used in the distinguished name (DN).
#Example: The following examples are for LDAP security:
#Example: Custom User Registry: {wpsbind}
#Example: IBM Tivoli Directory Server: { uid=wpsbind,cn=users,dc=yourco,dc=com }
#Example: IBM Lotus Domino: { cn=wpsbind,o=yourco.com }
#Example: Sun Java System Directory Server: { uid=wpsbind,ou=people,o=yourco.com }
#Example: Novell eDirectory { uid=wpsbind,ou=people,o=yourco.com }
#Example: Windows Active Directory: { cn=wpsbind,cn=users,dc=yourco,dc=com }
#Example: Windows Active Directory-Lightweight-Directory-Services: { cn=wpsbind,cn=users,dc=yourco,dc=com }
#Default: wpsadmin

WasUserid=uid=wpadmin,o=defaultWIMFileBasedRealm


#WasPassword
#This value is the password for the user ID specified for WebSphere Application Server security authentication.  
#The WasPassword parameter can be specified in this file or you can pass it on the command line using the -DWasPassword string.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: ReplaceWithYourWASUserPwd

WasPassword=password


#WasHome
#This value is the directory where WebSphere Application Server product files are installed.  
#The installation program sets this value based on user input during installation.  
#Value: Directory path with elements delimited by forward slashes (/)
#Example: Examples are provided for each operating system:
#Example: AIX: /usr/WebSphere/AppServer
#Example: IBM i: /QIBM/UserData/WebSphere/AppServer
#Example: Linux: /opt/WebSphere/AppServer
#Example: Solaris: /opt/WebSphere/AppServer
#Example: UNIX: /opt/WebSphere/AppServer
#Example: Windows: c:/WebSphere/AppServer
#Default: Default values are unique for each operating system.

WasHome=/opt/IBM/WebSphere/AppServer


#WasUserHome
#This value is the directory where WebSphere Application Server user data is created.  
#The installation program sets this value based on user input during installation.  
#Value: Directory path with elements delimited by forward slashes (/)
#Example: Examples are provided for each operating system:
#Example: AIX: /usr/WebSphere/AppServer
#Example: IBM i: /QIBM/UserData/WebSphere/AppServer
#Example: Linux: /opt/WebSphere/AppServer
#Example: Solaris: /opt/WebSphere/AppServer
#Example: UNIX: /opt/WebSphere/AppServer
#Example: Windows: c:/WebSphere/AppServer
#Default: Default values are unique for each operating system.

WasUserHome=/opt/IBM/WebSphere/wp_profile


#ProfileName
#This value is the name of the WebSphere Application Server profile name.  
#Value: Alphanumeric text string
#Example: wp_profile
#Default: wp_profile

ProfileName=wp_profile


#CellName
#This value is the name of the WebSphere Application Server cell where the WebSphere Application Server is located.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: The default value is based on values defined during the installation process.

CellName=bgmh02Cell01


#NodeName
#This value is the node within the WebSphere Application Server cell where the WebSphere Application Server is located.  
#This value must be unique among other node names in the same cell.Typically this value is the same as the host name for the computer.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: The default value is based on values defined during the installation process.

NodeName=bgmh02


#ServerName
#This value is the name of the application server where the WebSphere Portal application is deployed.  
#This value must be unique among other application server names in the same cell.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: WebSphere_Portal

ServerName=WebSphere_Portal_2


#WasAdminServer
#This value is the name of the application server for administration.  
#For IBM i, if your WebSphere Application Server profile was created with a different WebSphere Application Server
#administrative server name, you should change this value to reflect that.  
#Value: Alphanumeric text string
#Example: server1
#Default: server1

WasAdminServer=server1


#LTPAPassword
#This value specifies the password to encrypt and decrypt the LTPA keys.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

LTPAPassword=


#wasJvmBitType
#This value is a Solaris specific property that specifies whether to use the 64 bit or 32 bit JVM.  
#The following are valid values:
#Value: sparc32
#Value: x86
#Value: ia32
#Value: sparc64
#Value: x64
#Example: Examples are provided for both 32 and 64 bit JVM:
#Example: 32bit JVM: sparc32, x86, or ia32
#Example: 64bit JVM: sparc64 or x64
#Default: sparc32

wasJvmBitType=sparc32

###############################################################################
# General properties: WebSphere Application Server properties - END
###############################################################################
###############################################################################
#General properties: WebSphere Portal configuration properties
#Provide basic information about WebSphere Portal, such as installation directory, ports numbers,
#user IDs and passwords, and more.  
###############################################################################

#WpsInstallLocation
#This value is the directory where WebSphere Portal is installed.  
#Value: Directory path with elements delimited by forward slashes (/)
#Example: Examples are provided for each operating system:
#Example: AIX: /usr/IBM/WebSphere/PortalServer
#Example: IBM i: /QIBM/ProdData/WebSphere/PortalServer/V7
#Example: Linux: /opt/IBM/WebSphere/PortalServer
#Example: Solaris: /opt/IBM/WebSphere/PortalServer
#Example: UNIX: /opt/IBM/WebSphere/PortalServer
#Example: Windows: c:/IBM/WebSphere/PortalServer
#Default: Default values are unique for each operating system.

WpsInstallLocation=/opt/IBM/WebSphere/PortalServer


#WpsHostName
#This value is the fully qualified WebSphere Portal host name or the name of the Web server that WebSphere Application Server is configured to use.  
#This value is set by the installation program based on user input during installation.  
#Value: host name, including the domain; such as: <ph>http://WpsHostName:WpsHostPort/WpsContextRoot/WpsDefaultHome</ph>
#Example: In the following example, machinename  is the WpsHostName value: <ph>http://machinename:80/wps/portal</ph>
#Default: The default value is based on values defined during the installation process.

WpsHostName=bgmh02.600269.cn


#WpsHostPort
#This value is the transport port number used to access the host machine identified by the WpsHostName property.  
#Value: port number
#Example: In the  following example 80 is the WpsHostPort value: <ph>http://localhost:80/wps/portal</ph>
#Default: 80

WpsHostPort=10050


#PortalAdminId
#This value is the user ID for the WebSphere Portal Administrator.The installation program sets this value based on user input during installation.  
#The user ID cannot contain a space: for example, user ID.  The user ID cannot be longer than 200 characters.  
#(UNIX only) Some tasks may require you to enter the fully qualified user ID.   If your fully qualified user ID contains a space;
#for example: cn=wpsadmin,cn=users,l=SharedLDAP,c=US,ou=Lotus,o=Software Group,dc=ibm,dc=com, then you must place the fully qualified user ID in the
#properties file or into a parent properties file instead of as a flag on the command line.  To create a parent properties file called mysecurity.properties, enter the fully
#qualified user ID, and then run the following task: ./ConfigEngine.sh task_name -DparentProperties=/opt/mysecurity.properties.
#(Windows only) Some tasks may require you to enter the fully qualified user ID.  If your fully qualified user ID contains a space;
#for example: cn=wpsadmin,cn=users,l=SharedLDAP,c=US,ou=Lotus,o=Software Group,dc=ibm,dc=com, then you must place quotes around the fully qualified
#user ID before running the task, like this: "cn=wpsadmin,cn=users,l=SharedLDAP,c=US,ou=Lotus,o=Software Group,dc=ibm,dc=com".
#A valid user ID contains only ASCII characters and can contain the following characters:
#Value: Lower case characters {a-z} and upper case characters  {A-Z}
#Value: Numbers {0-9}
#Value: Exclamation point {!}, Hyphen {-}, period {.}, question mark {?}, accent grave {`}, tilde {~}
#Value: Open parenthesis {(} and close parenthesis {)}
#Value: Open bracket {[} and close bracket {]}
#Value: Underscore {_}, which is the only special character allowed in IBM i
#Example: The following are example user IDs:
#Example: Development configuration without security: PortalAdminId=wpadmin
#Example: IBM Tivoli Directory Server: { uid=,cn=users,dc=yourco,dc=com }
#Example: IBM Lotus Domino: { cn=,o=yourco.com }
#Example: Novell eDirectory { uid=,ou=people,o=yourco.com }
#Example: Sun Java System Directory : { uid=,ou=people,o=yourco.com }
#Example: Windows Active Directory: { cn=,cn=users,dc=yourco,dc=com }
#Example: Windows Active Directory-Lightweight-Directory-Services: { cn=,cn=users,dc=yourco,dc=com }
#Default: wpsadmin

PortalAdminId=wpadmin


#PortalAdminPwd
#This value is the password for the WebSphere Portal Administrator.  
#The installation program sets this value based on user input during installation.  
#The password cannot contain a space, for example, pass word. The password cannot be longer than 128 characters.  
#Alphanumeric text string. A valid password contains only ASCII characters and can contain the following characters:
#Value: Lower case characters {a-z} and upper case characters  {A-Z}
#Value: Numbers {0-9}
#Value: Exclamation point {!}, hyphen {-}, period {.}, question mark {?}, accent grave {`}, and tilde {~}
#Value: Open parenthesis {(} and close parenthesis {)}
#Value: Open bracket {[} and close bracket {]}
#Value: Underscore {_}, which is the only special character allowed in IBM i
#Example: No examples are available.
#Default: no default

PortalAdminPwd=password


#PortalAdminGroupId
#This value is the group ID for the WebSphere Portal Administrator group.  
#The installation program sets this value based on user input during installation.  
#Value: Must conform to the LDAP distinguished name format. Make sure to type the value in lower case, regardless of the case used in the distinguished name (DN).
#Example: The following are examples for each LDAP, where portaladmingroupid is a variable that should be modified for your environment:
#Example: IBM Tivoli Directory Server: {cn=portaladmingroupid,cn=groups,dc=yourco,dc=com }
#Example: Lotus Domino: { cn=portaladmingroupid }
#Example: Windows Active Directory: { cn=portaladmingroupid,cn=groups,dc=yourco,dc=com }
#Example: Windows Active Directory-Lightweight-Directory-Services: { cn=portaladmingroupid,cn=groups,dc=yourco,dc=com }
#Example: Sun Java System Directory: { cn=portaladmingroupid,ou=groups,o=yourco.com }
#Example: Novell eDirectory Portal: { cn=portaladmingroupid,ou=groups,o=yourco.com }
#Example: Custom user registry: cn=wpsadmins,o=default organization
#Example: Development configuration without security: wpsadmins
#Default: wpsadmins

PortalAdminGroupId=wpsadmins


#PortalUniqueID
#The value is used for the object ID creation mechanism and has to be different for each node.  
#It is usually a MAC address from a communications adapter on this node.  
#Only nodes running on one machine may have the same PortalUniqeID.  
#Value: 12 hex digits unique to this WebSphere Portal instance
#Example: No examples are available.
#Default: 00054E48AA0C

PortalUniqueID=005056967281


#WpsContextRoot
#This value is the WebSphere Portal context root or base URI.  
#All URLs beginning with this path will be reserved for WebSphere Portal.  
#The value of this property is part of the URL used to access WebSphere Portal from a browser.  
#Value: Alphanumeric text string
#Example: In the following example, wps is the WpsContextRoot value: <ph>http://localhost:80/wps/portal</ph>.
#Default: wps

WpsContextRoot=wps


#WpsHostBasePort
#Required for IBM i only. This value is the port block that will be used for the WebSphere Portal Server.  
#Value: port number
#Example: No examples are available.
#Default: 10000

WpsHostBasePort=10000


#SMFLibrary
#Required for z/OS only. The library where the ifaedjreg.jar file resides
#Value: No values are available.
#Example: No examples are available.
#Default: no default

SMFLibrary=


#SMFNativeLibrary
#Required for z/OS only. This value is the library where the SMF DLLs reside.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

SMFNativeLibrary=


#ServerShortName
#Required for z/OS only.  This value is the server's jobname, as specified in the MVS START command JOBNAME parameter.  
#JOBNAME is the name of the task or script that runs when the server is running.  
#MVS (Multiple Virtual Storage) is the name of the operating system that runs on the mainframe.  
#This value is also passed as a parameter to the server's start procedures to specify the location of the server's configuration files and
#identify the server to certain WebSphere for z/OS- exploited z/OS facilities (for example, SAF).  
#Value: The name must be seven or fewer characters and all uppercase.
#Example: SAF
#Default: BBOS002

ServerShortName=BBOS002


#ClusterTransitionName
#Required for z/OS only.  
#This value is the cluster transition name is the WLM APPLENV (WLM application environment) name for this server.  
#Value: The name must be eight or fewer characters and all uppercase.
#Example: No examples are available.
#Default: BBOC002

ClusterTransitionName=BBOC002


#WpsSMPEHomeDirectory
#Required for z/OS only.  
#This value is the location of the SMP/E install image for the WebSphere Portal SMP/E package.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

WpsSMPEHomeDirectory=


#TransferDomainList
#Required for database transfer
#This value is the list of database 'domains' that will be transferred by the database-transfer process.  
#This value should not be altered unless you want to include or exclude specific domains from the transfer process.  
#Value: Valid database domains include: release,community,customization,jcr,feedback,likeminds
#Example: release,community,customization,jcr,feedback
#Default: release,community,customization,jcr,feedback,likeminds

TransferDomainList=release,community,customization,jcr,feedback,likeminds

###############################################################################
# General properties: WebSphere Portal configuration properties - END
###############################################################################
###############################################################################
###############################################################################
##
## END General Properties
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#WebSphere Portal cluster properties
#The following properties are used if you have a clustered environment.  
###############################################################################
###############################################################################

#ClusterName
#Use this property to specify the cluster name you want to use when creating the cluster.  
#Do not use spaces or special characters in the cluster name.  
#Value: No values are available.
#Example: No examples are available.
#Default: PortalCluster

ClusterName=PortalCluster


#PushFrequency
#This value specifies the time, in seconds, to wait before pushing new or modified cache entries to other servers.  
#Value: 1 or greater
#Example: 1
#Default: 1

PushFrequency=1


#ReplicationType
#This value specifies the global sharing policy for this application server.  
#Cache entries are not shared among different application servers. Only invalidation events are send amoung servers in the replication domain.  
#Value: NONE, PUSH, PULL, PUSH_PULL. The default setting is NONE which is the equivalent of NOT_SHARED in the WAS admin UI
#Example: No examples are available.
#Default: NONE

ReplicationType=NONE


#PrimaryNode
#Set this value to true if this is the primary node in your cluster.  
#Set this value to false if this is an additional cluster node.  
#Value: true false
#Example: No examples are available.
#Default: true

PrimaryNode=false

###############################################################################
###############################################################################
## WebSphere Portal cluster properties - End
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#Step-up authentication properties
#Step-up authentication enables you to require a stronger level of
#authentication to access certain pages and assets than the authentication that the client used
#when initially entering the portal site.  
###############################################################################
###############################################################################

#sua_user
#This value defines the key which is used to encrypt the Cookie information.  
#The value does not need to match to a real user.  
#Value: No values are available.
#Example: myname
#Default: no default

sua_user=


#sua_serversecret_password
#This value is used as an encryption key for the information used in the RememberMe cookie, which is part of the step-up authentication.  
#This does not need to be an existing password.  
#For example, you can use mypassword as the value.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

sua_serversecret_password=


#enable_rememberme
#This value defines if the Remember me cookie should be enabled when the enable-stepup-authentication task is run.  
#Value: true false.
#Example: No examples are available.
#Default: true

enable_rememberme=true


#disable_rememberme
#This value defines if the Remember me cookie should be disabled when the disable-stepup-authentication task is run.  
#Value: true false.
#Example: No examples are available.
#Default: true

disable_rememberme=true

###############################################################################
###############################################################################
##
## StepUp authentication properties - End
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#Virtual portal configuration
#Configuration tasks that use the virtual portal configuration properties include:
#create-virtual-portal, delete-virtual-portal, modify-virtual-portal, list-all-virtual-portals
###############################################################################
###############################################################################

#VirtualPortalTitle
#If you are creating a virtual portal, this value will be the title of the Virtual Portal.  
#If you deleting or modifying a virtual portal, this is the virtual portal to be deleted or modified.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

VirtualPortalTitle=


#VirtualPortalRealm
#This value is the realm used for the virtual portal defined in VirtualPortalTitle.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

VirtualPortalRealm=


#VirtualPortalHostName
#This value is the DNS name of the virtual portal.  
#The virtual portal can be referenced by the DNS name instead of the URL prefix.  
#When the value is left blank, a virtual portal will use the common DNS name by all portals.  
#Value: DNS host name
#Example: No examples are available.
#Default: no default

VirtualPortalHostName=


#VirtualPortalContext
#This value is the unique portal context that must be provided for the Virtual Portal.  
#If you set the host name parameter (VirtualPortalHostName), the portal context is ignored.  
#A virtual portal can either be accessed by a DNS/Host name or a URL prefix.  
#When both a DNS/Host name and URL prefix are provided, the DNS/Host name will be used for VirtualPortalContext.  
#Value: URL prefix
#Example: No examples are available.
#Default: no default

VirtualPortalContext=


#VirtualPortalNlsFile
#An optional file which contains language specific information for the Virtual Portal.  
#Create an NLS file to specify additional titles and descriptions in other languages for your Virtual Portal.  
#Descriptions can only be provided in an NLS file. Do not use prefixes in that NLS file.  
#If you do not specify an NLS file, the Virtual Portal is created with the title that you give as the value to the VirtualPortalTitle parameter only.  
#Titles and descriptions are not created for other languages.  
#However, if you specify an NLS file, the value given for the virtual portal title in the NLS file overrides the value that you provide for the VirtualPortalTitle property.  
#If you want to create a description for the virtual portal, you have to specify this in a national language support (NLS) file.  
#If you want to modify the title or description of the Virtual Portal, you have to add the new title and description to the NLS file.  
#Value: The path and file name of your NLS file.
#Example: No examples are available.
#Default: no default

VirtualPortalNlsFile=


#VirtualPortalObjectId
#This value is the object ID of the virtual portal.The object ID is required to modify and delete Virtual Portals.  
#To determine what this value is, run the following task: list-all-virtual-portals.  
#Do not delete the default Virtual Portal.The Object ID for the default Virtual Portal ends with _0.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

VirtualPortalObjectId=

###############################################################################
###############################################################################
##
## Virtual Portal Configuration -END
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#General  security properties
###############################################################################
###############################################################################

#ignoreDuplicateIDs
#Set this value to true to recover from an incomplete LDAP repository creation if the repository cannot be deleted.  
#Value: true false
#Example: No examples are available.
#Default: false

ignoreDuplicateIDs=false


#trimSpaces
#Set this value to false and add the attribute to the security ANT target in order to contain trailing spaces of attributes defined in this file.  
#Value: true false
#Example: No examples are available.
#Default: true

trimSpaces=true

###############################################################################
###############################################################################
#Federated security - add or update an LDAP
#Use the properties in this section to create (wp-create-ldap) or update (wp-update-federated-ldap) the LDAP
#configuration in virtual member manager (VMM). If you are updating the LDAP configuration, the federated.ldap.id and federated.ldap.host
#must match the repository that you want to update.  
###############################################################################
###############################################################################

#federated.ldap.id
#This value specifies a unique identifier for the repository within the cell. During an update, this value must match the ID of the repository to be updated.  
#Characters that are not allowed in normal XML strings ( & < > " ' )cannot be used in the repository ID.
#This value should be no longer than 36 characters.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

federated.ldap.id=


#federated.ldap.host
#This value specifies the host name of the primary LDAP server. This host name is either an IP address or a domain name service (DNS) name.  
#During an update, this value must match the ID of the repository to be updated.  
#Value: IP address or domain service name
#Example: No examples are available.
#Default: no default

federated.ldap.host=


#federated.ldap.port
#This value specifies the LDAP server port.  
#Value: numeric
#Example: No examples are available.
#Default: 389

federated.ldap.port=389


#federated.ldap.bindDN
#This value specifies the distinguished name for the application server to use when binding to the LDAP repository.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

federated.ldap.bindDN=


#federated.ldap.bindPassword
#This value specifies the password for the application server to use when binding to the LDAP repository.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

federated.ldap.bindPassword=


#federated.ldap.ldapServerType
#This value specifies the type of LDAP server to which you connect.  
#Value: AD, ADAM, CUSTOM, DOMINO, IDS, NDS, SUNONE, ZOSDS
#Example: IDS
#Default: no default

federated.ldap.ldapServerType=


#federated.ldap.baseDN
#This value specifies the LDAP base entry.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

federated.ldap.baseDN=

###############################################################################
#Group and PersonAccount entity types
#The supported entity types are Group and PersonAccount.  
#Group entity type:
#default searchFilter = <empty>
#default objectClasses = groupOfNames
#default objectClassesForCreate = groupOfNames
#default searchBases = <empty>
#PersonAccount entity type:
#default searchFilter = <empty>
#default objectClasses = inetOrgPerson
#default objectClassesForCreate = inetOrgPerson
#default searchBases = <empty>
###############################################################################
# LDAP properties for entity type Group

#federated.ldap.et.group.searchFilter
#This value specifies the search filter that you want to use to search the entity type. VMM uses this filter as an addition during search requests in your environment.  
#The syntax is like a standard LDAP searchfilter. If this parameter is blank, VMM will formulate the filter as (&(uid=*)(objectClass=user)).  
#Value: an LDAP search filter
#Example: (objectclass=groupOfUniqueNames)
#Default: no default

federated.ldap.et.group.searchFilter=


#federated.ldap.et.group.objectClasses
#This value specifies one or more object classes (separated by ';') for the entity type.  
#Value: object classes
#Example: No examples are available.
#Default: groupOfUniqueNames

federated.ldap.et.group.objectClasses=groupOfUniqueNames


#federated.ldap.et.group.objectClassesForCreate
#This value specifies one or more object classes (separated by ';') to use when an entity type is created.  
#If the value of this parameter is the same as the objectClass parameter, you do not need to specify this parameter.  
#Value: object classes
#Example: No examples are available.
#Default: no default

federated.ldap.et.group.objectClassesForCreate=


#federated.ldap.et.group.searchBases
#This value specifies the search base or bases to use while searching the entity type. Multiple search bases are separated by semicolon (";").  
#If search bases are not specified, then VMM will search under the nodes defined in nodeMaps tag. Therefore you can improve performance
#if you specify search bases, limiting or reducing the number of search bases.  
#If this is a multiple virtual portal environment, the realm definition of the virtual portal overwrites the searchBase for the objectType.  
#To keep virtual portals that do not have a realm assigned to them functional, keep the searchBase in sync with the nodes where you want your search to start.  
#Value: One or more search bases
#Example: "cn=users1,dc=yourco,dc=com;cn=users2,dc=yourco,dc=com"
#Default: no default

federated.ldap.et.group.searchBases=

# LDAP properties for entity type PersonAccount

#federated.ldap.et.personaccount.searchFilter
#The search filter that you want to use to search the entity type. VMM uses this filter as an addition during search requests in your environment.  
#The syntax is like a standard LDAP searchfilter. If no value is specified for this parameter or if this parameter is blank, VMM will formulate the
#filter as (&(uid=*)(objectClass=user)).  
#Value: LDAP search filter
#Example: (objectclass=inetOrgPerson)
#Default: no default

federated.ldap.et.personaccount.searchFilter=


#federated.ldap.et.personaccount.objectClasses
#One or more object classes (separated by ';') for the entity type.  
#Only use those objectclasses that are unique to users: If there are both users and groups
#with objectclass 'top', then you must not use this object class here.  
#Value: object classes
#Example: No examples are available.
#Default: inetorgperson

federated.ldap.et.personaccount.objectClasses=inetorgperson


#federated.ldap.et.personaccount.objectClassesForCreate
#One or more object classes (separated by ';') to use when an entity type is created. If the value of this parameter is the same as
#the objectClass parameter, you do not need to specify this parameter.  
#Value: object classes
#Example: No examples are available.
#Default: no default

federated.ldap.et.personaccount.objectClassesForCreate=


#federated.ldap.et.personaccount.searchBases
#This value is the search base or bases to use while searching the entity type. Multiple search bases are separated by semicolon (";").  
#If search bases are not specified, then VMM will search under the nodes defined in nodeMaps tag. Therefore you can improve
#performance if you specify search bases, limiting or reducing the number of search bases.  
#Value: object classes
#Example: cn=users1,dc=yourco,dc=com;cn=users2,dc=yourco,dc=com"
#Default: no default

federated.ldap.et.personaccount.searchBases=

# LDAP properties for Group member attributes

#federated.ldap.gm.groupMemberName
#This value is the name of the LDAP attribute that is used as the group member attribute.  
#Value: group member attribute
#Example: The following are examples:
#Example: uniqueMember
#Example: Member
#Default: uniqueMember

federated.ldap.gm.groupMemberName=uniqueMember


#federated.ldap.gm.objectClass
#This value is the group object class that contains the member attribute. If you do not define this parameter, the member attribute applies to all group object classes.  
#Value: group object classes
#Example: The following are examples:
#Example: groupOfNames
#Example: groupOfUnqiueNames
#Default: groupOfUniqueNames

federated.ldap.gm.objectClass=groupOfUniqueNames


#federated.ldap.gm.scope
#This value is the scope of the member attribute.  
#The valid values for this parameter include the following:
#Value: direct: The member attribute only contains direct members.
#Value: nested: The member attribute that contains the direct members and the nested members.
#Example: nested
#Default: direct

federated.ldap.gm.scope=direct


#federated.ldap.gm.dummyMember
#If you create a group without specifying a member, a dummy member will be filled in to avoid creating an exception about missing a mandatory attribute.  
#For Novell eDirectory servers, Sun Java System Directory and Windows Active Directory, the value has to be empty or point to an existing entry in the LDAP directory.  
#Value: none available
#Example: No examples are available.
#Default: uid=dummy

federated.ldap.gm.dummyMember=uid=dummy

###############################################################################
#Federated security - add or updated LDAP: Advanced properties for Group configuration
#Provide information used to add or update your federated LDAP user registry.  
###############################################################################

#federated.ldap.gc.name
#This value is the name of the membership attribute.  
#Value: No values are available.
#Example: Examples are provided for each LDAP sever:
#Example: IBM Tivoli Directory Server: ibm-allGroups
#Example: IBM Lotus Domino:
#Example: Novell eDirectory
#Example: Sun Java System Directory:
#Example: Windows Active Directory: memberOf
#Default: no default

federated.ldap.gc.name=


#federated.ldap.gc.updateGroupMembership
#This value updates the group membership if the member is deleted or renamed. Some LDAP servers, such as Domino server,
#do not clean up the membership of the user when a user is deleted or renamed.  
#If you choose these LDAP server types in the ldapServerType property, the value of this parameter is set to true. Use this parameter to change the value.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.ldap.gc.updateGroupMembership=


#federated.ldap.gc.scope
#This value is the scope of the member attribute.  
#The valid values for this parameter include the following:
#Value: direct: The member attribute only contains direct members.
#Value: nested: The member attribute that contains the direct members and the nested members.
#Value: all: The membership attribute contains direct groups, nested groups, and dynamic members.
#Example: all
#Default: direct

federated.ldap.gc.scope=direct


#federated.ldap.adapterClassName
#This value is the implementation class name for the repository adapter.  
#Value: class name
#Example: No examples are available.
#Default: com.ibm.ws.wim.adapter.ldap.LdapAdapter

federated.ldap.adapterClassName=com.ibm.ws.wim.adapter.ldap.LdapAdapter


#federated.ldap.supportSorting
#This value indicates if sorting is supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.ldap.supportSorting=false


#federated.ldap.supportTransactions
#This value indicates if transactions are supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.ldap.supportTransactions=false


#federated.ldap.isExtIdUnique
#This value specifies if the external ID is unique.  
#Value: true false
#Example: No examples are available.
#Default: true

federated.ldap.isExtIdUnique=true


#federated.ldap.supportExternalName
#This value indicates if external names are supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.ldap.supportExternalName=false


#federated.ldap.sslEnabled
#This value specifies whether secure socket communication is enabled to the LDAP server. When enabled (true),
#the Secure Sockets Layer (SSL) settings for LDAP are used.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.ldap.sslEnabled=false


#federated.ldap.sslConfiguration
#This value specifies the name of the application server SSL configuration (such as mySSLconfig) to be used for SSL
#enabled LDAP server. Application Server SSL configuration names can be found in WebSphere Application
#Server Administrative console at Security-SSL certificate and key management.  This property is used to specify a non-default
#SSL configuration if federated.ldap.sslEnabled is set to true.  
#Value: No values are available.
#Example: mySSLconfig
#Default: no default

federated.ldap.sslConfiguration=


#federated.ldap.certificateMapMode
#This value specifies whether to map X.509 certificates into a LDAP directory by exact distinguished name or certificate filter.  
#Specify the certificate filter to use for the mapping if client certificate authentication is used for portal server.  
#Value: EXACT_DN CERTIFICATE_FILTER
#Example: No examples are available.
#Default: EXACT_DN

federated.ldap.certificateMapMode=EXACT_DN


#federated.ldap.certificateFilter
#This value is the filter used to map attributes in the client certificate to entries within the LDAP repository.  
#Specifies the filter certificate mapping property for the LDAP filter if client certificate authentication is used for portal server.  
#Value: The syntax or structure of this filter is: LDAP attribute=${Client certificate attribute}
#Example: uid=${SubjectCN}
#Default: no default

federated.ldap.certificateFilter=


#federated.ldap.supportPaging
#This value indicates if paging is supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.ldap.supportPaging=false


#federated.ldap.authentication
#This value indicates the authentication method to use.  
#Value: none, strong, simple
#Example: No examples are available.
#Default: simple

federated.ldap.authentication=simple


#federated.ldap.loginProperties
#This value indicates the property name used for login.  
#Value: cn, uid
#Example: cn
#Default: uid

federated.ldap.loginProperties=uid


#federated.ldap.referral
#This value indicates how the LDAP server should handle referrals to other LDAP servers.  
#Value: ignore follow throw false
#Example: No examples are available.
#Default: ignore

federated.ldap.referral=ignore


#federated.ldap.derefAliases
#This value controls how aliases are dereferenced.  
#The valid values for this parameter include the following:
#Value: always: always deference aliases
#Value: never: never deference aliases
#Value: finding: deference aliases only during name resolution
#Value: searching: deference aliases only after name resolution
#Example: never
#Default: always

federated.ldap.derefAliases=always


#federated.ldap.connectionPool
#This value specifies whether to use the connection pool.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.ldap.connectionPool=false


#federated.ldap.connectTimeout
#This value is the connection timeout measured in seconds.  
#Value: numeric
#Example: No examples are available.
#Default: 0

federated.ldap.connectTimeout=0


#federated.ldap.primaryServerQueryTimeInterval
#This value indicates the polling interval for testing the primary server availability. The value of this parameter is specified in minutes.  
#Value: numeric
#Example: No examples are available.
#Default: 15

federated.ldap.primaryServerQueryTimeInterval=15


#federated.ldap.returnToPrimaryServer
#This value indicates to return to the primary LDAP server when it is available.  
#Value: true false
#Example: No examples are available.
#Default: true

federated.ldap.returnToPrimaryServer=true


#federated.ldap.searchPageSize
#This value is the search page size, which represents the number of entries per page.  
#Value: numeric
#Example: No examples are available.
#Default: 50

federated.ldap.searchPageSize=


#federated.ldap.searchCountLimit
#This value is the search count limit.  
#Value: numeric
#Example: No examples are available.
#Default: 500

federated.ldap.searchCountLimit=500


#federated.ldap.searchTimeLimit
#This value is the search time limit measured in milliseconds.  
#Value: numeric
#Example: No examples are available.
#Default: 120000

federated.ldap.searchTimeLimit=120000


#federated.ldap.translateRDN
#This value indicates whether to translate RDN or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.ldap.translateRDN=false


#federated.ldap.cp.maxPoolSize
#This value is the maximum number of context instances that can be maintained concurrently by the context pool.  
#Value: numeric
#Example: No examples are available.
#Default: 20

federated.ldap.cp.maxPoolSize=20

###############################################################################
###############################################################################
##
## End - Federated security properties - add or update LDAP
##
###############################################################################
###############################################################################
###############################################################################################
###############################################################################################
#Federated security - add or updated database
#The following properties are used for creating or updating a database user registry configuration.  
#Database modification tasks of VMM need a connection to a running server instance. Check your Server is running prior to running
#these tasks:  wp-create-db  or  wp-update-db
###############################################################################################
###############################################################################################

#federated.db.DataSourceName
#This value specifies the JNDI name of the data source used to access the federated database domain.  
#Value: No values are available.
#Example: No examples are available.
#Default: vmmfeddbDS

federated.db.DataSourceName=vmmfeddbDS


#federated.db.DbType
#This value is the type of database to be used for VMM Federated database domain for information about supported values. Please check the wkplc_comp.properties file.  
#Value: The valid values for this parameter include the following: db2 db2_iseries db2_zos oracle sqlserver
#Example: No examples are available.
#Default: db2

federated.db.DbType=db2


#federated.db.DbUrl
#This value is the federated domain database URL for information about supported values. Please check the wkplc_comp.properties file.  
#Value: No values are available.
#Example: No examples are available.
#Default: jdbc:db2:vmmfeddb

federated.db.DbUrl=jdbc:db2:vmmfeddb


#federated.db.DbName
#This value is the name of the VMM federated database. This value should also appear as the database element in DbUrl. Please verify that you point to the same database.  
#Value: The TCPIP alias for the database
#Example: No examples are available.
#Default: vmmfeddb

federated.db.DbName=vmmfeddb


#federated.db.id
#This ID specifies a unique identifier for the repository within the cell. Characters that are not allowed in normal XML
#strings ( & < > " ' ) cannot be used in the repository ID.
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: vmmDb

federated.db.id=vmmDb


#federated.db.baseDN
#This value is the database base entry. This is the start point where all DB entities will be stored under. Verify the uniqueness of this string.  
#Value: string
#Example: No examples are available.
#Default: no default

federated.db.baseDN=


#federated.db.DbUser
#This value is the database administrator user ID.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: db2admin

federated.db.DbUser=db2admin


#federated.db.DbPassword
#This value is the database administrator password.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: ReplaceWithYourDbAdminPwd

federated.db.DbPassword=ReplaceWithYourDbAdminPwd

###############################################################################
#Federated security - add or update database: Advanced database properties
###############################################################################

#federated.db.JdbcProviderName
#This value is the name of jdbc provider to be used. Keep la.JdbcProviderName in sync for the same db type. la.JdbcProviderName
#and federated.db.JdbcProviderName must be different for different database types.  
#la.JdbcProviderName and federated.db.JdbcProviderName must be different for different database types.  
#Value: No values are available.
#Example: No examples are available.
#Default: vmmdbJDBC

federated.db.JdbcProviderName=vmmdbJDBC


#federated.db.DbSchema
#This value is the VMM Federated domain database schema name. Follow the documentation of the target database server in order to define a
#valid schema name as restrictions apply for some database management systems.  
#Value: No values are available.
#Example: No examples are available.
#Default: federate

federated.db.DbSchema=federate


#federated.db.DbNameOnZos
#Required for DB2 for z/OS and OS/390 only. If running db2_zos as remote database, the name of the remote VMM federated database.  
#If portal is running on z/OS with db2_zos, must be set equal to DbName.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: WPSTST02

federated.db.DbNameOnZos=WPSTST02


#federated.db.XDbName
#This value is the TCPIP Alias for the database. This property is only required for non-Windows platforms when using DB2 with Type 2 drivers. If you are using Type 4 drivers, this value is not used.  
#It defines the federated database alias that needs to be set if you want to call create-database JDBC driver. The database loop back alias that needs to be set if you plan to use the  create-local-database-db2  task.
#The value must be different from the value of dbdomain.DbName. The values for dbdomain.DbName and dbdomain.XDbName must be different in the wpconfig_dbdomain.properties file.  
#For DB2 Content Manager Runtime Edition, this property is the database for tables.  
#Value: Alphanumeric text string
#Example: Examples are provided for database domains:
#Example: The following example is for Release, Community, Customization, WMM, and the JCR: wps6TCP
#Example: The following example is for Feedback: fdbk6TCP
#Example: The following example is for LikeMinds: lmdb6TCP
#Default: wps6TCP

federated.db.XDbName=wps6TCP


#federated.db.DbNode
#Required for Non-Windows platforms when using DB2 only. This value is the node for the VMM federated domain database and needs to be set if you want to call create-database.  
#Value: Alphanumeric text string
#Example: Examples are provided per database domains:
#Example: The following example is for Release, Community, Customization, JCR, and VMM databases: wpsNode
#Example: The following example is for Feedback and LikeMinds databases: pznNode
#Default: wpsNode

federated.db.DbNode=wpsNode


#federated.db.DbStorageGroup
#Required for DB2 for z/OS and OS/390 only. This value is the storage group for the VMM federated database.  
#Value: No values are available.
#Example: No examples are available.
#Default: WPSSG

federated.db.DbStorageGroup=WPSSG


#federated.db.DbVolumes
#Required for DB2 for z/OS and OS/390 only. This value is the volumes for the VMM federated database.  
#Value: No values are available.
#Example: No examples are available.
#Default: *

federated.db.DbVolumes=*


#federated.db.DbVcat
#Required for DB2 for z/OS and OS/390 only. This value is the VCAT for the VMM federated database.  
#Value: No values are available.
#Example: No examples are available.
#Default: DSN810

federated.db.DbVcat=DSN810


#federated.db.Db4KBufferPoolName
#Required for DB2 for z/OS and OS/390 only. This value is the 4K bufferpool name for the VMM federated database.  
#Value: No values are available.
#Example: No examples are available.
#Default: BP0

federated.db.Db4KBufferPoolName=BP0


#federated.db.Db32KBufferPoolName
#Required for DB2 for z/OS and OS/390 only. This value is the 32K bufferpool name for the VMM federated database.  
#Value: No values are available.
#Example: No examples are available.
#Default: BP32K

federated.db.Db32KBufferPoolName=BP32K

#####################################################
#Setting up database tables
#Provide information needed to configure  tables for your federated database.  
#####################################################

#federated.db.reportSqlError
#This value specifies whether to report SQL errors while setting up databases.  
#Value: true false
#Example: No examples are available.
#Default: true

federated.db.reportSqlError=true


#federated.db.saltLength
#This value is the length of the salt which is used when hashing passwords stored in the Member Manager database repository.  
#Value: numeric
#Example: No examples are available.
#Default: 12

federated.db.saltLength=12


#federated.db.encryptionKey
#This value is the encryption key to encrypt the database user registry.  
#Value: No values are available.
#Example: rZ15ws0ely9yHk3zCs3sTMv/ho8fY17s
#Default: rZ15ws0ely9yHk3zCs3sTMv/ho8fY17s

federated.db.encryptionKey=rZ15ws0ely9yHk3zCs3sTMv/ho8fY17s


#federated.db.adapterClassName
#This value is the implementation class name for the repository adapter.  
#Value: No values are available.
#Example: No examples are available.
#Default: com.ibm.ws.wim.adapter.db.DBAdapter

federated.db.adapterClassName=com.ibm.ws.wim.adapter.db.DBAdapter


#federated.db.supportSorting
#This value indicates if sorting is supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.db.supportSorting=false


#federated.db.supportTransactions
#This value indicates if transactions are supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.db.supportTransactions=false


#federated.db.isExtIdUnique
#This value specifies if the external ID is unique.  
#Value: true false
#Example: No examples are available.
#Default: true

federated.db.isExtIdUnique=true


#federated.db.supportExternalName
#This value indicates if external names are supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.db.supportExternalName=false


#federated.db.entityRetrievalLimit
#This value specifies the maximum number of entities that the system can retrieve from the database with a single database query.  
#Value: numeric
#Example: No examples are available.
#Default: 50

federated.db.entityRetrievalLimit=50

###############################################################################
###############################################################################
##
## End Federated Security - add or updated database properties
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#Federated security - Custom user registry properties
#The following properties are used to create or updated a custom user registry (CUR) in a
#federated security configuration.  The properties are referenced with the following tasks are run:   wp-create-cur  and  wp-update-federated-cur
###############################################################################
###############################################################################

#federated.cur.id
#This ID specifies a unique identifier for the repository within the cell. Characters that are not allowed in normal XML
#strings ( & < > " ' ) cannot be used in the repository ID.
#Value: string
#Example: No examples are available.
#Default: no default

federated.cur.id=


#federated.cur.adapterClassName
#This value is the implementation class name for the repository adapter.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

federated.cur.adapterClassName=


#federated.cur.baseDN
#This value is the CUR base entry.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

federated.cur.baseDN=


#federated.cur.isExtIdUnique
#This value specifies if the external ID is unique.  
#Value: true false
#Example: No examples are available.
#Default: true

federated.cur.isExtIdUnique=true


#federated.cur.supportExternalName
#This value indicates if external names are supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.cur.supportExternalName=false


#federated.cur.supportPaging
#This value indicates if paging is supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.cur.supportPaging=false


#federated.cur.supportSorting
#This value indicates if sorting is supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.cur.supportSorting=false


#federated.cur.supportTransactions
#This value indicates if transactions are supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

federated.cur.supportTransactions=false

###############################################################################
###############################################################################
##
## End  Federated Security CUR properties
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#Federated customer user registry custom property
#The following properties and values are used to create a custom property
#using the  wp-create-cur-custom-property  task.
###############################################################################
###############################################################################

#cur.id
#This value is the ID of the repository, where the custom property will be created.  
#Value: Alphanumeric text string.
#Example: No examples are available.
#Default: no default

cur.id=


#cur.name
#This value is the name of the custom property.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

cur.name=


#cur.value
#Enter the value of the custom property.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

cur.value=

###############################################################################
###############################################################################
##
## End VMM Federated CUR Custom property
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#Federated security - Enable federated repository
#The following properties are used when you run the  wp-modify-federated-security  task.
#The task will enable a Federated repository  and the existing default realm will be renamed.  
###############################################################################
###############################################################################

#federated.primaryAdminId
#This value is the ID of the WAS administrative user. The ID must exist in a user repository.  
#Value: Alphanumeric text string
#Example: Examples are provided for each LDAP server:
#Example: IBM Tivoli Directory Server: { uid=,cn=users,dc=yourco,dc=com }
#Example: IBM Lotus Domino: { cn=,o=yourco.com }
#Example: Novell eDirectory: { uid=,ou=people,o=yourco.com }
#Example: Sun Java System Directory: { uid=,ou=people,o=yourco.com }
#Example: Windows Active Directory: { cn=,cn=users,dc=yourco,dc=com }
#Default: xyzadmin

federated.primaryAdminId=uid=wpadmin,o=defaultWIMFileBasedRealm


#federated.realm
#This value is the realm name to be used. The existing default realm will be renamed.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

federated.realm=


#federated.serverId
#This value specifies a user ID in the repository that is used for internal process communication.  
#Value: Alphanumeric text string
#Example: Examples are provided for each LDAP server:
#Example: IBM Tivoli Directory Server: { uid=,cn=users,dc=yourco,dc=com }
#Example: IBM Lotus Domino: { cn=,o=yourco.com }
#Example: Novell eDirectory: { uid=,ou=people,o=yourco.com }
#Example: Sun Java System Directory: { uid=,ou=people,o=yourco.com }
#Example: Windows Active Directory: { cn=,cn=users,dc=yourco,dc=com }
#Default: no default

federated.serverId=


#federated.serverPassword
#This value specifies a password for the user ID in the repository that is used for internal process communication.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

federated.serverPassword=

###############################################################################
#Federated security - Enable federated repository:  Advanced federated repository properties
###############################################################################

#federated.registryClassName
#This value is the registry class name.  
#Value: No values are available.
#Example: No examples are available.
#Default: com.ibm.ws.wim.registry.WIMUserRegistry

federated.registryClassName=com.ibm.ws.wim.registry.WIMUserRegistry


#federated.ignoreCase
#This value specifies whether the query matches case sensitivity. This value is not used during node federation to DMGR with WebSphere Application Server when LDAP security is enabled.  
#Value: true false
#Example: No examples are available.
#Default: true

federated.ignoreCase=true

###############################################################################
###############################################################################
##
## End - Federated security - Enable federated repository
##
##
###############################################################################
###############################################################################
#########################################################################
#########################################################################
#Federated security - LDAP attribute configuration validation
#The following properties are used with the  wp-validate-federated-ldap-attribute-config
#and  wp-update-federated-ldap-attribute-config  tasks.
#########################################################################
#########################################################################

#federated.ldap.attributes.nonSupported
#This value is a comma separated list of attributes that will be added/removed from the list of nonsupported attributes
#Value: No values are available.
#Example: No examples are available.
#Default: no default

federated.ldap.attributes.nonSupported=


#federated.ldap.attributes.nonSupported.delete
#If true, then the attributes in federated.ldap.nonSupported will be deleted from the list of nonsupported attributes, else they will be added.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

federated.ldap.attributes.nonSupported.delete=

#Use the following properties to add an attribute mapping between the Portal attribute name and the ldap attribute name:

#federated.ldap.attributes.mapping.ldapName
#This value is the name of the attribute in LDAP.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

federated.ldap.attributes.mapping.ldapName=


#federated.ldap.attributes.mapping.portalName
#This value is the name of the attribute in portal.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

federated.ldap.attributes.mapping.portalName=


#federated.ldap.attributes.mapping.entityTypes
#This value is the list of entityTypes the mapping should be applied to.  
#Value: No values are available.
#Example: No examples are available.
#Default: PersonAccount,Group

federated.ldap.attributes.mapping.entityTypes=PersonAccount,Group

#########################################################################
#########################################################################
##
## END  Federated security - LDAP attribute configuration validation
##
#########################################################################
#########################################################################
###############################################################################
###############################################################################
#The following properties are used the <codeph>wp-delete-repository</codeph> task.
###############################################################################
###############################################################################

#federated.delete.baseentry
#This value is the name of the base entry to be deleted from the default realm. If the base entry exists in other realms, it has to be deleted manually first.  
#Leave this empty only if you want to delete the property extension repository.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

federated.delete.baseentry=


#federated.delete.id
#This value is the ID of the repository to be deleted from the VMM configuration. This parameter must be set to LA if you want to delete the property extension repository.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

federated.delete.id=

###############################################################################
###############################################################################
##
##
## End Federated security - Delete federated repository properties
##
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#Stand-alone security - Modify or updated the LDAP
#The following properties are used with the  wp-modify-ldap-security  and
#wp-update-standalone-ldap  tasks.
###############################################################################
###############################################################################

#standalone.ldap.id
#This ID specifies a unique identifier for the repository within the cell. Characters that are not allowed in normal XML
#strings ( & < > " ' ) cannot be used in the repository ID.
#This value should be no longer than 36 characters.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.ldap.id=


#standalone.ldap.host
#This value specifies the host name of the primary LDAP server. This host name is either an IP address or a domain name service (DNS) name.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.host=


#standalone.ldap.port
#This value specifies the LDAP server port.  
#Value: numeric
#Example: No examples are available.
#Default: no default

standalone.ldap.port=


#standalone.ldap.bindDN
#This value specifies the distinguished name for the application server to use when binding to the LDAP repository.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.bindDN=


#standalone.ldap.bindPassword
#This value specifies the password for the application server to use when binding to the LDAP repository.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.ldap.bindPassword=


#standalone.ldap.ldapServerType
#This value specifies the type of LDAP server to which you connect.  
#Value: AD, ADAM, CUSTOM, DOMINO, IDS, NDS, SUNONE, ZOSDS
#Example: IDS
#Default: no default

standalone.ldap.ldapServerType=


#standalone.ldap.userIdMap
#This value specifies the LDAP filter that maps the short name of a user to an LDAP entry. This value is not used during node federation
#to DMGR with WebSphere Application Server LDAP security enabled.  
#Value: This value can be multiple objectclass:property pairs delimited by a semicolon (;).
#Example: The following examples displays entries of the object class = inetOrgPerson type by their IDs: inetOrgPerson:uid.
#Default: no default

standalone.ldap.userIdMap=


#standalone.ldap.groupIdMap
#This value specifies the LDAP filter that maps the short name of a group to an LDAP entry. Specifies the piece of information that
#represents groups when groups display.  Use the asterisk (*) as a wildcard character that searches on any object
#class in this case. This value is not used during node federation to DMGR with WebSphere Application Server LDAP security enabled.  
#Value: This value can be multiple objectclass:property pairs, delimited by a semicolon (;).
#Example: The following example displays groups by their names: *:cn
#Default: no default

standalone.ldap.groupIdMap=


#standalone.ldap.groupMemberIdMap
#This value specifies the LDAP filter that identifies user-to-group relationships. Specifies which property of an objectclass stores
#the list of members belonging to the group represented by the objectclass.  
#This value is not used during node federation to DMGR with WebSphere Application Server LDAP security enabled.  
#For IBM Lotus Domino and IBM SecureWay Security Server, this value can be multiple objectclass:property pairs, delimited by a semicolon (;).
#Value: For IBM Tivoli Directory Server, Sun Java System Directory, and Windows Active Directory, this value can be multiple group attribute:member attribute pairs delimited by a semicolon (;).
#Example: No examples are available.
#Default: no default

standalone.ldap.groupMemberIdMap=


#standalone.ldap.userFilter
#This value specifies the LDAP user filter that searches the user registry for users. This value is not used during node federation to DMGR with
#WebSphere Application Server LDAP security enabled.  
#Value: No values are available.
#Example: The following example would be used to look up users based on their user IDs:(&(uid=%v)(objectclass=inetOrgPerson))
#Default: no default

standalone.ldap.userFilter=


#standalone.ldap.groupFilter
#This value specifies the LDAP group filter that searches the user registry for groups. This value is not used during node federation to DMGR
#with WebSphere Application Server LDAP security enabled.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.groupFilter=


#standalone.ldap.serverId
#This value specifies a user ID in the repository that is used for internal process communication. This value is not used during node federation to
#DMGR with WebSphere Application Server LDAP security enabled.  
#Value: Alphanumeric text string
#Example: Examples are provided for each LDAP server:
#Example: IBM Tivoli Directory Server: { uid=,cn=users,dc=yourco,dc=com }
#Example: IBM Lotus Domino: { cn=,o=yourco.com }
#Example: Novell eDirectory: { uid=,ou=people,o=yourco.com }
#Example: Sun Java System Directory: { uid=,ou=people,o=yourco.com }
#Example: Windows Active Directory: { cn=,cn=users,dc=yourco,dc=com }
#Default: no default

standalone.ldap.serverId=


#standalone.ldap.serverPassword
#This value specifies a password for the user ID in the repository that is used for internal process communication. This value is not used
#during node federation to DMGR with WebSphere Application Server LDAP security enabled.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.ldap.serverPassword=


#standalone.ldap.realm
#This value is the security context of this server. A realm with this name will be created.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.ldap.realm=


#standalone.ldap.primaryAdminId
#This value is the WebSphere Application Server administrative user ID. The ID must exist in the LDAP server.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.ldap.primaryAdminId=


#standalone.ldap.primaryAdminPassword
#This value is the password for the WebSphere Application Server administrative user ID. The ID must exist in the LDAP server.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.ldap.primaryAdminPassword=


#standalone.ldap.primaryPortalAdminId
#This value is the WebSphere Portal administrative user ID. The ID must exist in the LDAP server.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.ldap.primaryPortalAdminId=


#standalone.ldap.primaryPortalAdminPassword
#This value is the password for the WebSphere Portal administrative user ID. The ID must exist in the LDAP server.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.ldap.primaryPortalAdminPassword=


#standalone.ldap.primaryPortalAdminGroup
#This value is the user group with administrative permission in portal. The group must exist in the LDAP server.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.ldap.primaryPortalAdminGroup=


#standalone.ldap.baseDN
#This value specifies the LDAP base entry.  
#This is the startpoint for all LDAP searches of WebSphere Application Server Security
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.baseDN=

########################
#LDAP entity types: properties for entity type Group
########################

#standalone.ldap.et.group.searchFilter
#This value is the search filter that you want to use to search the entity type. VMM uses this filter as an addition during search requests in your environment.  
#This value can be left blank. If you leave the value blank, no additional filter is applied and the other VMM configuration is used.  
#Value: The syntax is like a standard LDAP search filter.
#Example: (objectclass=groupOfUniqueNames)
#Default: no default

standalone.ldap.et.group.searchFilter=


#standalone.ldap.et.group.objectClasses
#This value specifies one or more object classes (separated by ';') for the group entity type.  
#Value: One or more object classes (separated by ';')
#Example: No examples are available.
#Default: groupOfUniqueNames

standalone.ldap.et.group.objectClasses=groupOfUniqueNames


#standalone.ldap.et.group.objectClassesForCreate
#This value is the object classes separated by a semi-colon (;) to use when an entity type is created. If the value of this
#parameter is the same as the objectClass parameter, you do not need to specify this parameter.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.et.group.objectClassesForCreate=


#standalone.ldap.et.group.searchBases
#This value specifies the search base or bases to use while searching the entity type. Multiple search bases are separated by semicolon (";").  
#If search bases are not specified, then VMM will search under the nodes defined in nodeMaps tag. Therefore you can improve performance if you specify search bases, limiting or reducing the number of search bases.  
#If this is a multiple virtual portal environment, the realm definition of the virtual portal overwrites the searchBase for the objectType.  
#To keep virtual portals that do not have a realm assigned to them functional, keep the searchBase in sync with the nodes where you want your search to start.  
#Value: One or more search bases
#Example: "cn=users1,dc=yourco,dc=com;cn=users2,dc=yourco,dc=com"
#Default: no default

standalone.ldap.et.group.searchBases=

# LDAP entity types: Entity type PersonAccount

#standalone.ldap.et.personaccount.searchFilter
#This value is the search filter that you want to use to search the entity type. VMM uses this filter as an addition during search requests in your environment. This value can be left blank.  
#This value can be left blank.  
#Value: The syntax is like a standard LDAP search filter.
#Example: (objectclass=inetorgperson)
#Default: no default

standalone.ldap.et.personaccount.searchFilter=


#standalone.ldap.et.personaccount.objectClasses
#This value should match the objectclass used in your LDAP for type User.  
#Value: One or more object classes, separated by a semi-colon (;) for the entity type.
#Example: No examples are available.
#Default: inetorgperson

standalone.ldap.et.personaccount.objectClasses=inetorgperson


#standalone.ldap.et.personaccount.objectClassesForCreate
#This value is the object classes, separated by a semi-colon (;), to use when an entity type is created. If the value of this parameter
#is the same as the objectClass parameter, you do not need to specify this parameter.  
#If the value of this parameter is the same as the objectClass parameter, you do not need to specify this parameter.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.et.personaccount.objectClassesForCreate=


#standalone.ldap.et.personaccount.searchBases
#This value is the search base or bases to use while searching the entity type.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.et.personaccount.searchBases=

########################
##
## End LDAP entity types
##
########################
###################################################
#Group member attributes
###################################################

#standalone.ldap.gm.groupMemberName
#This value is the name of the LDAP attribute that is used as the group member attribute.  
#Value: No values are available.
#Example: No examples are available.
#Default: uniqueMember

standalone.ldap.gm.groupMemberName=uniqueMember


#standalone.ldap.gm.objectClass
#This value is the group object class that contains the member attribute. If you do not define this parameter, the member attribute applies to all group object classes
#Value: group object classes
#Example: The following are examples:
#Example: groupOfNames
#Example: groupOfUnqiueNames
#Default: groupOfUniqueNames

standalone.ldap.gm.objectClass=groupOfUniqueNames


#standalone.ldap.gm.scope
#This value is the scope of the member attribute.  
#The valid values for this parameter include the following:
#Value: direct: The member attribute only contains direct members.
#Value: nested: The member attribute that contains the direct members and the nested members.
#Example: nested
#Default: direct

standalone.ldap.gm.scope=direct


#standalone.ldap.gm.dummyMember
#If you create a group without specifying a member, a dummy member will be filled in to avoid creating an exception about missing a mandatory attribute.  
#For Novell eDirectory servers, Sun Java System Directory and Windows Active Directory, the value has to be empty or point to an existing entry in the LDAP directory.  
#Value: No values are available.
#Example: No examples are available.
#Default: uid=dummy

standalone.ldap.gm.dummyMember=uid=dummy

###############################
#Default parent, RDN attribute
###############################

#standalone.ldap.personAccountParent
#This value is the default parent to be set for the entity type PersonAccount.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.personAccountParent=


#standalone.ldap.groupParent
#This value is the default parent to be set for the entity type Group.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.groupParent=


#standalone.ldap.personAccountRdnProperties
#This value is the RDN attribute name for the entity type PersonAccount. To reset all the values of the rdnProperties parameter, specify a blank string ("").  
#Value: string
#Example: No examples are available.
#Default: uid

standalone.ldap.personAccountRdnProperties=uid


#standalone.ldap.groupRdnProperties
#This value is the RDN attribute name for the entity type Group. To reset all the values of the rdnProperties parameter, specify a blank string ("").  
#Value: string
#Example: No examples are available.
#Default: cn

standalone.ldap.groupRdnProperties=cn

###################################################
##
## End Group member attributes
##
###################################################
###############################################################################
#Advanced Properties for Group configuration
#The following properties are only used in a stand-alone security environment.  
###############################################################################

#standalone.ldap.gc.name
#This value is the name of the membership attribute.  
#Value: No values are available.
#Example: Examples are provided for each LDAP server:
#Example: IBM Tivoli Directory Server: ibm-allGroups
#Example: IBM Lotus Domino: no example available
#Example: Novell eDirectory: no example available
#Example: Sun Java System Directory: no example available
#Example: Windows Active Directory: memberOf
#Default: no default

standalone.ldap.gc.name=


#standalone.ldap.gc.updateGroupMembership
#This value updates the group membership if the member is deleted or renamed. Some LDAP servers, such as Domino server, do not clean up the membership of the user when a user is deleted or renamed.  
#If you choose these LDAP server types in the ldapServerType property, the value of this parameter is set to true. Use this parameter to change the value.  
#Value: true false
#Example: No examples are available.
#Default: no default

standalone.ldap.gc.updateGroupMembership=


#standalone.ldap.gc.scope
#This value is the scope of the member attribute.  
#The valid values for this parameter include the following:
#Value: direct: The member attribute only contains direct members.
#Value: nested: The member attribute that contains the direct members and the nested members.
#Value: all: The membership attribute contains direct groups, nested groups, and dynamic members.
#Example: all
#Default: direct

standalone.ldap.gc.scope=direct


#standalone.ldap.derefAliases
#This value controls how aliases are dereferenced.  
#The valid values for this parameter include the following:
#Value: always: always deference aliases
#Value: never: never deference aliases
#Value: finding: deference aliases only during name resolution
#Value: searching: deference aliases only after name resolution
#Example: never
#Default: always

standalone.ldap.derefAliases=always


#standalone.ldap.authentication
#This value indicates the authentication method to use.  
#Value: none, strong, simple
#Example: No examples are available.
#Default: simple

standalone.ldap.authentication=simple


#standalone.ldap.referral
#This value indicates how the LDAP server should handle referrals to other LDAP servers.  
#Value: ignore follow throw false
#Example: No examples are available.
#Default: ignore

standalone.ldap.referral=ignore


#standalone.ldap.delimiter
#This value specifies the delimiter used for this realm.  
#Value: Enter any value but do not leave this field blank.
#Example: No examples are available.
#Default: /

standalone.ldap.delimiter=/


#standalone.ldap.ignoreCase
#This value specifies whether the query matches case sensitivity. This value is not used during node federation to DMGR with WebSphere Application Server when LDAP security is enabled.  
#Value: true false
#Example: No examples are available.
#Default: true

standalone.ldap.ignoreCase=true


#standalone.ldap.sslEnabled
#This value specifies whether secure socket communication is enabled to the LDAP server. When enabled (true), the Secure Sockets Layer (SSL) settings for LDAP are used.  
#Value: true false
#Example: No examples are available.
#Default: false

standalone.ldap.sslEnabled=false


#standalone.ldap.sslConfiguration
#This value specifies the name of the application server SSL configuration (such as mySSLconfig) to be used for SSL enabled LDAP server. Application
#Server SSL configuration names can be found in WebSphere Application Server Administrative console at Security-SSL certificate and key management.  
#This property is used to specify a non default SSL configuration if federated.ldap.sslEnabled is set to true.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.sslConfiguration=


#standalone.ldap.certificateMapMode
#This value specifies whether to map X.509 certificates into a LDAP directory by exact distinguished name or certificate filter.  
#This value specifies the certificate filter to use for the mapping, if client certificate authentication is used for portal server.  
#Value: EXACT_DN CERTIFICATE_FILTER
#Example: No examples are available.
#Default: EXACT_DN

standalone.ldap.certificateMapMode=EXACT_DN


#standalone.ldap.certificateFilter
#This filter is used to map attributes in the client certificate to entries within the LDAP repository.  
#Specifies the filter certificate mapping property for the LDAP filter if client certificate authentication is used for portal server.  
#Value: The syntax or structure of this filter is: LDAP attribute=${Client certificate attribute}
#Example: uid=${SubjectCN}
#Default: no default

standalone.ldap.certificateFilter=


#standalone.ldap.reuseConnection
#This value should be set to true by default to reuse the LDAP connection. This value is not used during node federation to DMGR with WebSphere
#Application Server when LDAP security is enabled.  
#Value: true false
#Example: No examples are available.
#Default: true

standalone.ldap.reuseConnection=true


#standalone.ldap.searchTimeLimit
#This value is the search time limit measured in milliseconds.  
#Value: numeric
#Example: No examples are available.
#Default: 120000

standalone.ldap.searchTimeLimit=120000


#standalone.ldap.connectionPool
#This value specifies whether to use the connection pool.  
#Value: true false
#Example: No examples are available.
#Default: false

standalone.ldap.connectionPool=false


#standalone.ldap.connectTimeout
#This value is the connection timeout measured in seconds.  
#Value: numeric
#Example: No examples are available.
#Default: 0

standalone.ldap.connectTimeout=0


#standalone.ldap.supportSorting
#This value indicates if sorting is supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

standalone.ldap.supportSorting=false


#standalone.ldap.supportPaging
#This value indicates if paging is supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

standalone.ldap.supportPaging=false


#standalone.ldap.supportTransactions
#This value indicates if transactions are supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

standalone.ldap.supportTransactions=false


#standalone.ldap.isExtIdUnique
#This value specifies if the external ID is unique.  
#Value: true false
#Example: No examples are available.
#Default: true

standalone.ldap.isExtIdUnique=true


#standalone.ldap.supportExternalName
#This value indicates if external names are supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

standalone.ldap.supportExternalName=false


#standalone.ldap.translateRDN
#This value indicates to whether to translate RDN or not.  
#Value: true false
#Example: No examples are available.
#Default: false

standalone.ldap.translateRDN=false


#standalone.ldap.searchCountLimit
#This value is the search count limit.  
#Value: numeric
#Example: No examples are available.
#Default: 500

standalone.ldap.searchCountLimit=500


#standalone.ldap.searchPageSize
#This value is the search page size, which is the number of entries per page.  
#Value: numeric
#Example: No examples are available.
#Default: 50

standalone.ldap.searchPageSize=


#standalone.ldap.returnToPrimaryServer
#This value indicates to return to the primary LDAP server when it is available.  
#Value: true false
#Example: No examples are available.
#Default: true

standalone.ldap.returnToPrimaryServer=


#standalone.ldap.primaryServerQueryTimeInterval
#This value indicates the polling interval for testing the primary server availability. The value of this parameter is specified in minutes.  
#Value: numeric
#Example: No examples are available.
#Default: 15

standalone.ldap.primaryServerQueryTimeInterval=


#standalone.ldap.loginProperties
#This value indicates the property name used for the login.  
#Value: cn uid
#Example: cn
#Default: uid

standalone.ldap.loginProperties=uid


#standalone.ldap.cp.maxPoolSize
#This value is the maximum number of context instances that can be maintained concurrently by the context pool.  
#Value: numeric
#Example: No examples are available.
#Default: 20

standalone.ldap.cp.maxPoolSize=20

###############################################################################
###############################################################################
##
##  End - Stand-alone LDAP configuration
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#LDAP attribute configuration
#If you need to update or validate the stand-alone LDAP attribute configuration,
#you need to provide values for the following properties.  The following configuration
#tasks use the LDAP attribute configuration properties:
#wp-validate-standalone-ldap-attribute-config  and  wp-update-standalone-ldap-attribute-config
###############################################################################
###############################################################################

#standalone.ldap.attributes.nonSupported
#This value is a comma separated list of attributes that will be added/removed from the list of nonsupported attributes
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.attributes.nonSupported=


#standalone.ldap.attributes.nonSupported.delete
#If true, then the attributes in federated.ldap.nonSupported will be deleted from the list of nonsupported attributes, else they will be added.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.attributes.nonSupported.delete=

#Use the following properties to add an attribute mapping between the Portal attribute name and the ldap attribute name:

#standalone.ldap.attributes.mapping.ldapName
#This value is the name of the attribute in the LDAP server.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.attributes.mapping.ldapName=


#standalone.ldap.attributes.mapping.portalName
#This value is the name of the attribute in portal.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.ldap.attributes.mapping.portalName=


#standalone.ldap.attributes.mapping.entityTypes
#This value is the list of entityTypes the mapping should be applied to.  
#Value: No values are available.
#Example: No examples are available.
#Default: PersonAccount,Group

standalone.ldap.attributes.mapping.entityTypes=PersonAccount,Group

###############################################################################
###############################################################################
##
## End of LDAP attribute configuration
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#Stand-alone custom user registry configuration
#The following properties require values only if you have a custom user registry (CUR)
#that you need to update.  The properties are used with the following configuration
#tasks:  wp-modify-cur-security  and  wp-update-standalone-cur
###############################################################################
###############################################################################

#standalone.cur.id
#This ID specifies a unique identifier for the repository within the cell. Characters that are not allowed in normal XML
#strings ( & < > " ' ) cannot be used in the repository ID.
#Value: string
#Example: No examples are available.
#Default: no default

standalone.cur.id=testCur


#standalone.cur.baseDN
#This value is the CUR base entry.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.cur.baseDN=


#standalone.cur.realm
#This value is the security context of this server.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.cur.realm=


#standalone.cur.delimiter
#This value specifies the delimiter used for this realm.  
#Value: No values are available.
#Example: No examples are available.
#Default: /

standalone.cur.delimiter=/


#standalone.cur.adapterClassName
#This value is the implementation class name for the repository adapter.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.cur.adapterClassName=


#standalone.cur.WasAdapterClassName
#This value is the implementation class name for the WebSphere custom user registry adapter.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.cur.WasAdapterClassName=


#standalone.cur.propertyName
#This value is a custom property name-value pair. A custom property will only be added if the standalone.cur.propertyName is defined.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.cur.propertyName=


#standalone.cur.propertyValue
#This value is a custom property name-value pair. A custom property will only be added if the standalone.cur.propertyName is defined.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.cur.propertyValue=


#standalone.cur.primaryAdminId
#This value is the WebSphere Application Server administrative user ID. The ID must exist in a custom user repository.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.cur.primaryAdminId=


#standalone.cur.primaryAdminPassword
#This value is the password for the WebSphere Application Server administrative user ID. The ID must exist in a custom user repository.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.cur.primaryAdminPassword=


#standalone.cur.primaryPortalAdminId
#This value is the WebSphere Portal administrative user ID. The ID must exist in the custom user repository.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.cur.primaryPortalAdminId=


#standalone.cur.primaryPortalAdminPassword
#This value is the password for the WebSphere Portal administrative user ID. The ID must exist in the custom user repository.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.cur.primaryPortalAdminPassword=


#standalone.cur.primaryPortalAdminGroup
#This value is the user group with administrative permission in portal. The group must exist in the custom user repository.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

standalone.cur.primaryPortalAdminGroup=


#standalone.cur.personAccountParent
#This value is the default parent to be set for the entity type PersonAccount.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.cur.personAccountParent=


#standalone.cur.groupParent
#This value is the default parent to be set for the entity type Group.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

standalone.cur.groupParent=


#standalone.cur.personAccountRdnProperties
#This value is the RDN attribute name for the entity type PersonAccount. To reset all the values of the rdnProperties parameter, specify a blank string ("").  
#Value: string
#Example: No examples are available.
#Default: uid

standalone.cur.personAccountRdnProperties=uid


#standalone.cur.groupRdnProperties
#This value is the RDN attribute name for the entity type Group. To reset all the values of the rdnProperties parameter, specify a blank string ("").  
#Value: string
#Example: No examples are available.
#Default: cn

standalone.cur.groupRdnProperties=cn


#standalone.cur.isExtIdUnique
#This value specifies if the external ID is unique.  
#Value: true false
#Example: No examples are available.
#Default: true

standalone.cur.isExtIdUnique=true


#standalone.cur.supportExternalName
#This value indicates if external names are supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

standalone.cur.supportExternalName=false


#standalone.cur.supportPaging
#This value indicates if paging is supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

standalone.cur.supportPaging=false


#standalone.cur.supportSorting
#This value indicates if sorting is supported or not.  
#Value: true false
#Example: none available
#Default: false

standalone.cur.supportSorting=false


#standalone.cur.supportTransactions
#This value indicates if transactions are supported or not.  
#Value: true false
#Example: No examples are available.
#Default: false

standalone.cur.supportTransactions=false

###############################################################################
###############################################################################
##
## End -  Stand-alone CUR configuration
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM property extension  database properties
#Property extension database was previously called the lookaside database. The property extension
#database stores additional attributes that cannot be stored in the LDAP user registry.  Database modification
#tasks of VMM need a connection to a running server instance. Check to make sure your server is
#running. The properties are used with the following tasks:  wp-configure-la-complete and wp-add-la-property
###############################################################################
###############################################################################

#la.JdbcProviderName
#This value is the name of JDBC provider portal uses to communicate with its databases. To keep federated.db.JdbcProviderName in sync for the same database type, la.JdbcProviderName and federated.db.JdbcProviderName must be different for different database types
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: vmmdbJDBC

la.JdbcProviderName=vmmdbJDBC


#la.DbType
#This value is the type of database to be used for the VMM property extension database domain.  
#Value: Valid values include the following:  db2 db2_i db2_zos oracle sqlserver sqlserver2005
#Example: No examples are available.
#Default: db2

la.DbType=db2


#la.DbUrl
#This value is the federated domain database URL for information about supported values. Please check the wkplc_comp.properties file.  
#Value: No values are available.
#Example: No examples are available.
#Default: jdbc:db2:vmmladb

la.DbUrl=jdbc:db2:vmmladb


#la.DbName
#This value is the name of the VMM property extension database. This value should also appear as the database element in DbUrl.  
#Verify that you point to the same database. For non-Windows platforms when using DB2, this value is the TCPIP Alias for the database.  
#For DB2 and DB2 for z/OS, this value cannot exceed 8 characters and can only contain letters and numbers. Refer to your database
#documentation for more information. For DB2, this value must be different from the value of dbdomain.XDbName.  
#If you change the name of the WebSphere Portal data source due to a database migration, you must manually update this property in
#the portal_server_root/config/wpconfig_dbdomain.properties file to maintain the proper resource reference mapping.  
#Value: Alphanumeric text string
#Example: Examples are provided for each database:
#Example: Community: comm
#Example: Customization: cust
#Example: Feedback: fdbkdb
#Example: JCR: jcrdb
#Example: LikeMinds: lmdb
#Example: Release: release
#Example: VMM: vmmdb
#Default: vmmladb

la.DbName=vmmladb


#la.DataSourceName
#This value is the name of the datasource to be used for VMM Federated DB domain.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: vmmladbDS

la.DataSourceName=vmmladbDS


#la.DbUser
#This value is the database administrator user ID. This value is specific to DB2.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: db2admin

la.DbUser=db2admin


#la.DbPassword
#This value is the database administrator password
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: ReplaceWithYourDbAdminPwd

la.DbPassword=ReplaceWithYourDbAdminPwd

###############################################################################
#VMM property extension database: Advanced properties
###############################################################################

#la.DbSchema
#This value is the VMM property extension database domain database schema name. Follow the documentation of the target database management system in order to define a valid schema name as restrictions apply for some database management systems.  
#Value: No values are available.
#Example: No examples are available.
#Default: federate

la.DbSchema=federate


#la.DbNameOnZos
#Required for DB2 for z/OS and OS/390 only. If you are running DB2 for z/OS as remote database, this value is the name of the remote VMM property extension database. If portal is running on z/OS and db2 for z/OS is on the same server, this value must be set equal to DbName value.  
#Value: No values are available.
#Example: No examples are available.
#Default: WPSTST02

la.DbNameOnZos=WPSTST02


#la.XDbName
#Required for Non-Windows platforms when using DB2 locally (on the same server) and DB2 is using the Type 2 JDBC driver. The VMM
#property extension database alias that needs to be set if you want to use the  create-database  task.
#Value: No values are available.
#Example: No examples are available.
#Default: wps6TCP

la.XDbName=wps6TCP


#la.DbNode
#Required for Non-Windows platforms when using DB2 only. This value is the node for the VMM property
#extension domain database and needs to be set if you want to use the  create-database  task.
#Value: No values are available.
#Example: No examples are available.
#Default: wpsNode

la.DbNode=wpsNode


#la.DbStorageGroup
#Required for DB2 for z/OS and OS/390 only. This value is the storage group for the VMM property extension database for the Web Content Management JCR.  
#Value: No values are available.
#Example: No examples are available.
#Default: WPSSG

la.DbStorageGroup=WPSSG


#la.DbVolumes
#Required for DB2 for z/OS and OS/390 only. This value is the volumes for the VMM lookaside database.  
#Value: No values are available.
#Example: No examples are available.
#Default: *

la.DbVolumes=*


#la.DbVcat
#Required for DB2 for z/OS and OS/390 only. This value is the VCAT for the VMM property extension database.  
#Value: No values are available.
#Example: No examples are available.
#Default: DSN810

la.DbVcat=DSN810


#la.Db4KBufferPoolName
#Required for DB2 for z/OS and OS/390 only. This value is the 4K bufferpool name for the VMM property extension database.  
#Value: No values are available.
#Example: No examples are available.
#Default: BP0

la.Db4KBufferPoolName=BP0


#la.Db32KBufferPoolName
#Required for DB2 for z/OS and OS/390 only. This value is the 32K bufferpool name for the VMM property extension database.  
#Value: No values are available.
#Example: No examples are available.
#Default: BP32K

la.Db32KBufferPoolName=BP32K

#########################################################
#VMM property extension database: Create property extension tables
#########################################################

#la.reportSqlError
#This value specifies whether to report SQL errors while setting up databases.  
#Value: true false
#Example: No examples are available.
#Default: true

la.reportSqlError=true


#la.entityRetrievalLimit
#This value specifies the maximum number of entities that the system can retrieve from the database with a single database query.  
#Value: numeric
#Example: No examples are available.
#Default: 50

la.entityRetrievalLimit=50

################################################################################
#VMM property extension database: Add a property
#The following properties are used by  -add-la-property  and  wp-add-property  configuration tasks.
#The wp-add-(la-)property  uses a secured connection to WebSphere Application Server
#Check the wp_profile/properties/sas.client.props file and ensure the following setting:
#com.ibm.CORBA.securityEnabled=true
#If you are using a remote telnet connection, set com.ibm.CORBA.loginSource to stdin or properties
################################################################################

#la.providerURL
#This value defines the remote endpoint where your portal server or Deployment Manager installation is available. Check the value for localhost:port The port should point to the
#bootstrap Port of WebSphere_Portal or Deployment Manager. Deployment Manager is used in a cluster environment
#Value: No values are available.
#Example: corbaloc:iiop:dmgr.example.com:9809
#Default: corbaloc:iiop:localhost:10031

la.providerURL=corbaloc:iiop:localhost:10031


#la.propertyName
#This value is the name of the property that you are adding.  
#Value: Alphanumeric text string
#Example: email, dept
#Default: no default

la.propertyName=


#la.entityTypes
#This value is a list of entity types that the new property is applicable to.  
#Value: Valid values include: Group PersonAccount PersonAccount,Group
#Example: No examples are available.
#Default: no default

la.entityTypes=


#la.dataType
#This value defines your dataType for you property extension database.  
#Value: DATA_TYPE_STRING, DATA_TYPE_INT , DATA_TYPE_DATE , DATA_TYPE_ANY_SIMPLE_TYPE, DATA_TYPE_ANY_URI
#Example: The following are example data types:
#Example: DATA_TYPE_STRING
#Example: DATA_TYPE_INT
#Example: DATA_TYPE_DATE
#Example: DATA_TYPE_ANY_SIMPLE_TYPE
#Example: DATA_TYPE_ANY_URI
#Example: DATA_TYPE_BOOLEAN
#Example: DATA_TYPE_LONG
#Example: DATA_TYPE_DOUBLE
#Example: DATA_TYPE_SHORT
#Default: no default

la.dataType=


#la.multiValued
#This value defines if the property can contain multiple attributes or not.  
#Value: true false
#Example: No examples are available.
#Default: no default

la.multiValued=


#repositoryId
#This value is only used for the  wp-add-property  task. Adding a property to VMM configuration of a repository does not add the property to the LDAP system.
#List of repositories that the new property will be added to. The list of repositories must be separated by a comma. Leave the value blank to add the property to all repositories.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

repositoryId=

###############################################################################
###############################################################################
##
## End property extension database properties
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM LDAP entity type configuration
#Provide values for the following properties if you need to create, delete, or
#add and LDAP entity type configuration. The properties are used with the following
#configuration tasks:  wp-create-ldap-entitytype ,   wp-delete-ldap-entitytype , and   wp-add-ldap-entitytype-rdn
###############################################################################
###############################################################################

#et.ldap.id
#This value specifies the LDAP server ID.  
#Value: Alphanumeric text string
#Example: myLDAPServer
#Default: no default

et.ldap.id=


#et.entityTypeName
#This value specifies the name of the entity type to be created/updated/deleted.  
#Value: Valid Input values are Group or PersonAccount
#Example: No examples are available.
#Default: no default

et.entityTypeName=


#et.objectClass
#This value specifies a semi-colon (;) delimited list of object classes to be added.  
#Value: Alpha text string
#Example: groupOfUniqueNames
#Default: no default

et.objectClass=


#et.searchFilter
#This value specifies the search filter that you want to use to search the entity type.  
#Value: string
#Example: a filter like departmentNumber=1234 would only allow objects with this department number to be a valid search result
#Default: no default

et.searchFilter=


#et.objectClassesForCreate
#This value specifies a semi-colon (;) delimited list of object classes to use when an entity type is created. If the value of this parameter is the same as the
#objectClass parameter, you do not need to specify this parameter.  
#Value: string
#Example: groupOfUniqueNames
#Default: no default

et.objectClassesForCreate=


#et.searchBases
#This value specifies the search base or bases to use while searching the entity type.  
#Value: string
#Example: o=foo,o=bar
#Default: no default

et.searchBases=


#et.rdnName
#This value specifies additional attributes for the  wp-add-ldap-entitytype-rdn  task. The attribute name that is used to build the relative distinguished name (RDN) for the entity type.
#Value: No values are available.
#Example: No examples are available.
#Default: no default

et.rdnName=


#et.ldap.referral
#This value specifies additional attributes for the  wp-add-ldap-entitytype-rdn  task. This value indicates how the LDAP server should handle referrals to other LDAP servers.
#Value: ignore follow throw false
#Example: follow
#Default: ignore

et.ldap.referral=

#et.ldap.host
#This value specifies the LDAP server.
#Value: Alphanumeric text string
#Example: myLDAPServer.boeblingen.de.ibm.com
#Default: no default

#et.ldap.host
#No description found for property:  et.ldap.host
#Value: No value specified
#Example: None available
#Default: No default value

et.ldap.host=

###############################################################################
###############################################################################
##
## End VMM LDAP entity type configuration
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM supported entity types configuration
#The  wp-update-entitytype  task updates the entity type 'entityTypeName' with the
#value of defaultParent and adds the RDN attribute to the existing list.  
#The  wp-set-entitytype  task updates the entity type 'entityTypeName' with the value of defaultParent
#and adds the RDN attribute as only entry in the RDN list
###############################################################################
###############################################################################

#entityTypeName
#This value specifies the name of the entity type.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

entityTypeName=


#defaultParent
#This value specifies the base entry name that will be used as default parent for the given entity type.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

defaultParent=


#rdnProperties
#This value specifies the RDN attribute name for the supported entity type in the entity domain name. To reset all the values of the rdnProperties parameter, specify a blank string ("").  
#Value: string
#Example: No examples are available.
#Default: cn

rdnProperties=cn


#updatePumaSearchBase
#This value defines if the default search attribute for users and groups in PUMA Store Service should also be updated.  
#Value: No values are available.
#Example: No examples are available.
#Default: false

updatePumaSearchBase=false

###############################################################################
#VMM supported entity types configuration: Update the defaultParent of the entity types Group and PersonAccount
#The   wp-update-entitytypes  task updates the defaultParent of the entity types Group and PersonAccount
#and adds the RDN attributes to the existing list.  
#The  wp-set-entitytypes  task updates the defaultParent of the entity types Group and PersonAccount
#and adds the RDN attributes as only entry in the RDN list
###############################################################################

#personAccountParent
#This value specifies the default parent of the entity type PersonAccount.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

personAccountParent=


#groupParent
#This value specifies the default parents of the entity type Group.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

groupParent=


#personAccountRdnProperties
#This value specifies the RDN attribute name for the entity type PersonAccount. To reset all the values of the rdnProperties parameter, specify a blank string ("").  
#Value: string
#Example: No examples are available.
#Default: uid

personAccountRdnProperties=uid


#groupRdnProperties
#This value specifies the RDN attribute name for the entity type Group. To reset all the values of the rdnProperties parameter, specify a blank string ("").  
#Value: No values are available.
#Example: No examples are available.
#Default: cn

groupRdnProperties=cn

###############################################################################
###############################################################################
##
## End - VMM supported entity types configuration
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM supported entity types configuration: Group member attribute configuration
#If the group member attribute does not exist, it will be created. The following properties
#are used with the  wp-update-ldap-groupmember  and  wp-delete-ldap-groupmember  tasks.
###############################################################################
###############################################################################

#gm.ldap.id
#This value specifies the LDAP server ID.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

gm.ldap.id=


#gm.groupMemberName
#This value is the name of the LDAP attribute that is used as the group member attribute.  
#Value: group member attribute
#Example: The following are examples
#Example: uniqueMember
#Example: Member
#Default: no default

gm.groupMemberName=


#gm.objectClass
#This value is the group object class that contains the member attribute. If you do not define this parameter, the member attribute applies to all group object classes
#Value: group object classes
#Example: The following are examples:
#Example: groupOfNames
#Example: groupOfUnqiueNames
#Default: no default

gm.objectClass=


#gm.scope
#This value is the scope of the member attribute.  
#The valid values for this parameter include the following:
#Value: direct: The member attribute only contains direct members.
#Value: nested: The member attribute that contains the direct members and the nested members.
#Example: nested
#Default: no default

gm.scope=


#gm.dummyMember
#If you create a group without specifying a member, a dummy member will be filled in to avoid creating an exception about missing a mandatory attribute.  
#For Novell eDirectory servers, Sun Java System Directory and Windows Active Directory, the value has to be empty or point to an existing entry in the LDAP directory.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

gm.dummyMember=

###############################################################################
###############################################################################
##
## End - VMM LDAP group member configuration
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM supported entity types configuration: Create group member configuration
#The following properties are used with the  wp-create-ldap-groupconfig  task.
###############################################################################
###############################################################################

#gc.ldap.id
#This value specifies the LDAP server ID.  
#Value: Alphanumeric string
#Example: No examples are available.
#Default: stand-alone

gc.ldap.id=stand-alone


#gc.name
#This value specifies the name of the membership attribute.  
#Value: Alpha text string
#Example: Examples are provided for each LDAP server:
#Example: IBM Tivoli Directory Server: ibm-allGroups
#Example: IBM Lotus Domino: no example available
#Example: IBM SecureWay Security Server:  no example available
#Example: Novell eDirectory: no example available
#Example: Sun Java System Directory: no example available
#Example: Windows Active Directory: memberOf
#Default: ibm-allGroups

gc.name=ibm-allGroups


#gc.updateGroupMembership
#This value updates the group membership if the member is deleted or renamed. Some LDAP servers, such as Domino server, do not clean up the membership of the user when a user is deleted or renamed.  
#If you choose these LDAP server types in the ldapServerType property, the value of this parameter is set to true. Use this parameter to change the value.  
#Value: true false
#Example: No examples are available.
#Default: false

gc.updateGroupMembership=


#gc.scope
#This value is the scope of the member attribute.  
#The valid values for this parameter include the following: direct nested
#Value: direct: The member attribute only contains direct members.
#Value: nested: The member attribute that contains the direct members and the nested members.
#Example: direct
#Default: nested

gc.scope=nested

###############################################################################
###############################################################################
# End - VMM LDAP group config
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM supported entity types configuration: Context pool
#The following properties are used with the  wp-update-ldap-contextpool  task.
###############################################################################
###############################################################################

#cp.ldap.id
#This value is the name of the LDAP server used for the context pool.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

cp.ldap.id=


#cp.maxPoolSize
#This value specifies the maximum number of context instances that can be maintained concurrently by the context pool.  
#Value: numeric
#Example: No examples are available.
#Default: 20

cp.maxPoolSize=

###############################################################################
###############################################################################
# End - VMM LDAP context pool
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM supported entity types configuration: Realm configuration
#The following properties are used to in multiple realm configuration tasks.  If no realm
#name is specified, the default realm will be updated
#The wp-create-realm  tasks uses the following properties: ealmName, addBaseEntry, securityUse,  and delimiter
#The  wp-update-realm  task uses the following properties: realmName, securityUse, and delimiter
#The  wp-delete-realm  task uses the following property: deleteRealmName
#The  wp-default-realm  task uses the following property: defaultRealmName
#The  wp-add-realm-baseentry  task uses the following properties: realmName and addBaseEntry
#The  wp-delete-realm-baseentry   task uses the following properties: realmName and deleteBaseEntry
#The  wp-query-realm-baseentry   task uses the following property: realmName
#The  wp-modify-realm-defaultparents  task uses the following properties: realmName, realm.personAccountParent, realm.groupParent, and realm.orgContainerParent
#The  wp-modify-realm-enable-dn-login   task uses the following property: realmName
#The  wp-modify-realm-disable-dn-login   task uses the following property:  realmName
###############################################################################
###############################################################################

#realmName
#This value specifies the name of the realm to be created or updated. If no realm name is given, the default realm will be updated.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

realmName=


#addBaseEntry
#This value specifies the name of base entry to be added to the realm.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

addBaseEntry=


#securityUse
#This value specifies a string that indicates if this virtual realm will be used in security now, later, or never.  
#Value: Valid values includes: now, later, never, inactive, and nonSelectable
#Example: No examples are available.
#Default: active

securityUse=active


#delimiter
#This value specifies the delimiter used for this realm.  
#Value: /
#Example: No examples are available.
#Default: /

delimiter=/


#deleteRealmName
#This value specifies the name of the realm to be deleted.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

deleteRealmName=


#defaultRealmName
#This value specifies the name of the new default realm.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

defaultRealmName=


#deleteBaseEntry
#This value specifies the name of the base entry to be deleted from the realm.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

deleteBaseEntry=


#realm.personAccountParent
#This value specifies the default parents to be set for the entity type PersonAccount. The realm entered in realmName will be used to perform the change.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

realm.personAccountParent=


#realm.groupParent
#This value specifies the default parents to be set for the entity type Group. The realm entered in realmName will be used to perform the change.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

realm.groupParent=


#realm.orgContainerParent
#This value specifies the default parents to be set for the entity type OrgContainer. The realm entered in realmName will be used to perform the change.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

realm.orgContainerParent=

###############################################################################
###############################################################################
##
## End - VMM realm configuration
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM supported entity types configuration: Base entry configuration
#The following properties are used by the  wp-create-base-entry ,  wp-update-base-entry ,
#and  wp-delete-base-entry .  When running the  wp-update-base-entry  task, if the
#base entry does not exist, the task will create the entry.  
###############################################################################
###############################################################################

#id
#This value specifies the ID of the repository, where the base entry will be created, updated, or deleted. When a base entry is created, it will automatically be added to the default realm.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

id=


#baseDN
#This value specifies the name of the base entry to be created, updated, or deleted.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

baseDN=


#nameInRepository
#This value specifies the distinguished name in the repository that uniquely identifies the base entry name. In most cases this should be the same as baseDN.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

nameInRepository=

###############################################################################
###############################################################################
##
## End - VMM repository base entry configuration
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM supported entity types configuration: Change administrative users
#The following properties are used by the  wp-change-was-admin-user  and
#wp-change-portal-admin-user  tasks.  The  wp-change-portal-admin-user  task will
#also change the admin group if the ID is set.  
###############################################################################
###############################################################################

#newAdminId
#This value specifies the new ID of the administrative user. The "short name" for this new ID should not be identical to the original administrative user ID.  
#The user ID cannot contain a space for example, user ID. On Windows, if the user ID contains a space, you must place quotes around the fully qualified user ID before running the task.  
#On UNIX, if your fully qualified user ID contains a space, you must place the fully qualified user ID in the properties file or into a parent properties file instead entering it as a flag on the command line.  
#For example, create a parent properties file called mysecurity.properties, enter the fully qualified user ID and then run the task: ./ConfigEngine.sh task_name -DparentProperties=/opt/mysecurity.properties.  
#Alphanumeric text string. A valid user ID contains only ASCII characters and can contain the following characters:
#Value: Lower case characters {a-z} and upper case characters  {A-Z}
#Value: Numbers {0-9}
#Value: Exclamation point {!}, Hyphen {-}, period {.}, question mark {?}, accent grave {`}, tilde {~}
#Value: Open parenthesis {(} and close parenthesis {)}
#Value: Open bracket {[} and close bracket {]}
#Value: Underscore {_}, which is the only special character allowed in IBM i
#Value: Must be less than 200 characters
#Example: The following are examples:
#Example: Development configuration without security: PortalAdminId=wpadmin
#Example: IBM Tivoli Directory Server: { uid=,cn=users,dc=yourco,dc=com }
#Example: IBM Lotus Domino: { cn=,o=yourco.com }
#Example: Novell eDirectory { uid=,ou=people,o=yourco.com }
#Example: Sun Java System Directory : { uid=,ou=people,o=yourco.com }
#Example: Windows Active Directory: { cn=,cn=users,dc=yourco,dc=com }
#Example: Windows Active Directory-Lightweight-Directory-Services : { cn=,cn=users,dc=yourco,dc=com }
#Example: Windows when the fully qualified user ID contains a space: "cn=wpsadmin,cn=users,l=SharedLDAP,c=US,ou=Lotus,o=Software Group,dc=ibm,dc=com"
#Default: no default

newAdminId=


#newAdminPw
#This value specifies the new password of the administrative user.  
#A valid password contains only ASCII characters and can contain the following characters:
#Lower case characters {a-z} and upper case characters  {A-Z}
#Numbers {0-9}
#Exclamation point {!}, hyphen {-}, period {.}, question mark {?}, accent grave {`}, and tilde {~}
#Open parenthesis {(} and close parenthesis {)}
#Open bracket {[} and close bracket {]}
#Underscore {_}, which is the only special character allowed in IBM i
#The password cannot contain a space: for example, pass word; and cannot be longer than 128 characters.  
#Value: Alphanumeric text string
#Example: No examples are available.
#Default: no default

newAdminPw=


#newAdminGroupId
#This value specifies the new ID of the portal administrative group.  
#Value: No values are available.
#Example: No examples are available.
#Default: no default

newAdminGroupId=

###############################################################################
###############################################################################
##
##
## End VMM Change admin users
##
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM supported entity types configuration: Change attribute configuration
#The   wp-update-attribute-config  task sets the overall required and unsupported properties.
###############################################################################
###############################################################################

#user.attributes.required
#This value specifies the new (comma separated) list of attributes that are required for user creation
#Value: No values are available.
#Example: No examples are available.
#Default: sn

user.attributes.required=sn


#user.attributes.nonsupported
#This value specifies the new (comma separated) list of attributes that will be ignored by portal.  
#Value: No values are available.
#Example: No examples are available.
#Default: certificate,identifier

user.attributes.nonsupported=certificate,identifier

###############################################################################
###############################################################################
##
##
## End VMM change attribute configuration
##
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM supported entity types configuration: Restore VMM security
#The following properties are used with the  wp-restore-default-repository-configuration  task.
###############################################################################
###############################################################################

#restore.file.realm
#This value specifies the realm name to be used. A realm with this name will be created.  
#Value: No values are available.
#Example: No examples are available.
#Default: federatedRealm

restore.file.realm=federatedRealm


#restore.file.delimiter
#This value specifies the delimiter used for this realm.  
#Value: Enter any value but do not leave this field blank.
#Example: No examples are available.
#Default: /

restore.file.delimiter=/


#restore.file.primaryAdminId
#This value specifies the ID (shortname) of the WAS administrative user. The ID must exist in a user repository.  
#Value: No values are available.
#Example: No examples are available.
#Default: adminUID

restore.file.primaryAdminId=adminUID


#restore.file.primaryAdminPassword
#This value specifies the password (shortname) of the WAS administrative user.  
#Value: No values are available.
#Example: No examples are available.
#Default: adminPWD

restore.file.primaryAdminPassword=adminPWD


#restore.file.primaryPortalAdminGroup
#This value is the user group (short name) with administrative permission in portal. The group must exist in the LDAP server.  
#Value: No values are available.
#Example: No examples are available.
#Default: adminGroupCN

restore.file.primaryPortalAdminGroup=adminGroupCN

###############################################################################
###############################################################################
##
##
## END Restore VMM security
##
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#VMM supported entity types configuration: Community Isolation and external users
#The following properties are used with the  wp-configure-community-isolation  and
#wp-configure-external-users  task.
###############################################################################
###############################################################################

#communityIsolation.enabled
#This value specifies whether or not the boolean flag should enable community isolation (peer groups).  
#Value: true false
#Example: No examples are available.
#Default: false

communityIsolation.enabled=false


#externalUsers.enabled
#This value specifies whether or not the boolean flag should enable or disable external users.  
#Value: true false
#Example: No examples are available.
#Default: false

externalUsers.enabled=false


#externalUsers.parentDN
#This value is the parent distinguished name (DN) for new external users.  
#Value: Alphanumeric text string
#Example: ou=externalUsers,o=defaultWIMFileBasedRealm
#Default: no default

externalUsers.parentDN=

###############################################################################
###############################################################################
##
## End Community Isolation
##
###############################################################################
###############################################################################
###############################################################################
###############################################################################
## END WebSphere Portal security properties
###############################################################################
###############################################################################
###############################################################################
###############################################################################
#Additional properties for internal use only
###############################################################################
###############################################################################

#AdditionalPropertiesToFilter
#Do not change the value of this attribute unless specifically directed to do so by IBM Support
#Value: No information available.
#Example: No examples are available.
#Default: newAdminPw

AdditionalPropertiesToFilter=newAdminPw


#wps.userdir
#Do not change the value of this attribute unless specifically directed to do so by IBM Support.  
#Value: No information available.
#Example: No examples are available.
#Default: PortalServer

wps.userdir=PortalServer


#WcmConfigured
#No description found for property:  WcmConfigured
#Value: No value specified
#Example: None available
#Default: No default value

WcmConfigured=true

WPS_SOAP_PORT=10044
WPInstallType=base
ProgressFile=/tmp/LocalizeProgress.txt

  • 1
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 1
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值