Liberty profile: Configuration elements in the server.xml file

The application server configuration is described in a series of elements in the server.xml configuration file. Each element has one or more attributes or sub-elements. This topic contains details of the possible elements, attributes, and sub-elements that can be configured.

Note: Fix Pack 8550 For the most up-to-date configuration information, see the online version of this topic.

List of elements in the server.xml configuration file.

activedLdapFilterProperties

Specifies the list of default Microsoft Active Directory LDAP filters. PID is com.ibm.ws.security.registry.ldap.internal.filters.actived.

Attributes

userFilter
Description: An LDAP filter clause for searching the user registry for users.
Default value: (&(sAMAccountName=%v)(objectcategory=user))
Required: true
Data type: string
groupFilter
Description: An LDAP filter clause for search the user registry for groups.
Default value: (&(cn=%v)(objectcategory=group))
Required: true
Data type: string
userIdMap
Description: An LDAP filter that maps the name of a user to an LDAP entry.
Default value: user:sAMAccountName
Required: true
Data type: string
groupIdMap
Description: An LDAP filter that maps the name of a group to an LDAP entry.
Default value: *:cn
Required: true
Data type: string
groupMemberIdMap
Description: An LDAP filter that identifies user to group memberships.
Default value: memberof:member
Required: true
Data type: string

administrator-role

A collection of users and/or groups assigned the server administrator role. PID is com.ibm.ws.management.security.role.administrator.

Sub-elements

user
Description: User assigned a role.
Required: false
Data type: string
group
Description: Group assigned a role.
Required: false
Data type: string

application

Defines the properties of an application. PID is com.ibm.ws.app.manager.

Attributes

location
Description: Location of an application expressed as an absolute path or a path relative to the server-level apps directory.
Required: true
Data type: string
name
Description: Name of an application.
Required: false
Data type: string
type
Description: Type of application archive.
Default value: ${location:type}
Required: false
Data type: string
context-root
Description: Context root of an application.
Required: false
Data type: string
autoStart
Description: Indicates whether or not the server should start the application automatically when the server starts.
Default value: true
Required: false
Data type: boolean

application-bnd

Binds general deployment information included in the application to specific resources. PID is com.ibm.ws.javaee.dd.appbnd, and it is the child of complex type "application".

Attributes

version
Description: Version of the application bindings specification.
Required: false
Data type: string

Sub-elements

security-role
Required: false
Data type: A role that is mapped to users and groups in a domain user registry.
name
Description: Name of a security role.
Required: true
Data type: string
user
Required: false
Data type: A user possessing a security role.
name
Description: Name of a user possessing a security role.
Required: true
Data type: string
access-id
Description: A user access ID in the general form user:realmName/userUniqueId. A value will be generated if one is not specified.
Required: false
Data type: string
group
Required: false
Data type: A group possessing a security role.
name
Description: Name of a group possessing a security role.
Required: true
Data type: string
access-id
Description: Group access ID
Required: false
Data type: string
special-subject
Required: false
Data type: Name of a special-subject possessing a security role.
type
Description: One of the following special subject types: ALL_AUTHENTICATED_USERS, EVERYONE.
Range:
EVERYONE
ALL_AUTHENTICATED_USERS
All authenticated users
Required: true
Data type: string
run-as
Required: false
Data type: ID and password of a user required to access a bean from another bean.
userid
Description: ID of a user required to access a bean from another bean.
Required: true
Data type: string
password
Description: Password of a user required to access a bean from another bean. The value can be stored in clear text or encoded form. To encode the password, use the securityUtility tool with the encode option.
Required: false
Data type: password (string)

applicationMonitor

Defines how the server responds to application additions, updates, and deletions. PID is com.ibm.ws.app.manager.monitor.

Attributes

pollingRate
Description: Rate at which the server checks for application additions, updates, and deletions. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 500ms
Required: false
Data type: string
dropins
Description: Location of the application drop-in directory expressed as an absolute path or a path relative to the server directory.
Default value: dropins
Required: false
Data type: string
dropinsEnabled
Description: Monitor the drop-in directory for application additions, updates, and deletions.
Default value: true
Required: false
Data type: boolean
updateTrigger
Description: Application update method or trigger.
Default value: polled
Range:
polled
Server will scan for application changes at the polling interval and update any applications that have detectable changes.
mbean
Server will only update applications when prompted by an MBean called by an external program such as an integrated development environment or a management application.
disabled
Disables all update monitoring. Application changes will not be applied while the server is running.
Required: false
Data type: string

authCache

Controls the operation of the authentication cache. PID is com.ibm.ws.security.authentication.cache.

Attributes

initialSize
Description: Initial number of entries supported by the authentication cache.
Default value: 50
Required: false
Data type: int
maxSize
Description: Maximum number of entries supported by the authentication cache.
Default value: 25000
Required: false
Data type: int
timeout
Description: Amount of time after which an entry in the cache will be removed. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 600s
Required: false
Data type: string
allowBasicAuthLookup
Description: Allow lookup by user ID and hashed password.
Default value: true
Required: false
Data type: boolean

authData

Authentication data for connecting to an Enterprise Information System (EIS). PID is com.ibm.ws.security.jca.internal.authdata.config.

Attributes

user
Description: Name of the user to use when connecting to the EIS.
Required: true
Data type: string
password
Description: Password of the user to use when connecting to the EIS. The value can be stored in clear text or encoded form. It is recommended that you encode the password. To do so, use the securityUtility tool with the encode option.
Required: true
Data type: password (string)

authentication

Controls the built-in authentication service configuration. PID is com.ibm.ws.security.authentication.

Attributes

cacheEnabled
Description: Enables the authentication cache.
Default value: true
Required: true
Data type: boolean
allowHashtableLoginWithIdOnly
Description: Allow an application to login with just an identity in the hashtable properties. Use this option only when you have applications that require this and have other means to validate the identity.
Default value: false
Required: false
Data type: boolean

authorization-roles

A collection of role names and mappings of the roles to users, groups, or special subjects. PID is com.ibm.ws.webcontainer.security.feature.authorizationConfig.

Sub-elements

security-role
Required: false
Data type: A role that is mapped to users and groups in a user registry.
name
Description: Role name.
Required: true
Data type: string
user
Required: false
Data type: User who has the security role.
name
Description: Name of a user who has the security role.
Required: true
Data type: string
access-id
Description: A user access ID in the general form user:realmName/userUniqueId. A value will be generated if one is not specified.
Required: false
Data type: string
group
Required: false
Data type: Group that has the security role.
name
Description: Name of a group that has the security role.
Required: true
Data type: string
access-id
Description: A group access ID in the general form group:realmName/groupUniqueId. A value will be generated if one is not specified.
Required: false
Data type: string
special-subject
Required: false
Data type: Special subject that has the security role.
type
Description: One of the following special subject types: ALL_AUTHENTICATED_USERS, EVERYONE.
Range:
ALL_AUTHENTICATED_USERS
All authenticated users.
EVERYONE
All users for every request, even if the request was not authenticated.
Required: true
Data type: string

basicRegistry

A simple XML-based user registry. PID is com.ibm.ws.security.registry.basic.config.

Attributes

realm
Description: The realm name represents the user registry.
Default value: BasicRegistry
Required: true
Data type: string

Sub-elements

user
Required: false
Data type: A user in a Basic User Registry.
name
Description: Name of a user in a Basic User Registry.
Required: true
Data type: string
password
Description: Password of a user in a Basic User Registry. The value can be stored in clear text or encoded form. It is recommended that you encode the password. To do so, use the securityUtility tool with the encode option.
Required: true
Data type: password (string)
group
Required: false
Data type: A group in a Basic User Registry.
name
Description: Name of a group in a Basic User Registry.
Required: true
Data type: string
member
Required: false
Data type: A member of a Basic User Registry group.
name
Description: Name of a user in a Basic User Registry group.
Required: true
Data type: string

binaryLog

Binary logging options. The binary log can be viewed using the logViewer command. PID is com.ibm.ws.logging.binaryLog, and it is the child of complex type "logging".

Attributes

purgeMaxSize
Description: Specifies the maximum size for the binary log repository in megabytes. When the value for purgeMaxSize is specified with a value of more than 0, cleanup based on repository size is enabled, otherwise it is disabled; a value of 0 means no limit.
Inherits: com.ibm.hpel.log.purgeMaxSize
Default value: 50
Required: false
Data type: int
purgeMinTime
Description: Specifies the duration, in hours, after which a server can remove a log record. When the value for purgeMinTime is specified with a value of more than 0, cleanup based on log record age is enabled, otherwise it is disabled; a value of 0 means no limit.
Inherits: com.ibm.hpel.log.purgeMinTime
Default value: 0
Required: false
Data type: int
fileSwitchTime
Description: Makes the server close the active log file and start a new one at the specified hour of the day. When the value for fileSwitchTime is specified, file switching is enabled, otherwise it is disabled.
Inherits: com.ibm.hpel.log.fileSwitchTime
Required: false
Data type: int
bufferingEnabled
Description: Specifies whether to allow a small delay in saving records to the disk for improved performance. When bufferingEnabled is set to true, records will be briefly held in memory before being written to disk.
Inherits: com.ibm.hpel.log.bufferingEnabled
Default value: true
Required: false
Data type: boolean
outOfSpaceAction
Description: Specifies the action to perform when the file system where records are kept runs out of free space. When outOfSpaceAction is set to "StopLogging" the server will stop logging when records are not able to be written to disk. When this attribute is set to "PurgeOld" the server will attempt to delete the oldest records from the binary log repository to make space for new records. When this attribute is set to "StopServer" the binary log will stop the server when records cannot be written.
Inherits: com.ibm.hpel.log.outOfSpaceAction
Default value: StopLogging
Range:
StopServer
Stop Server
PurgeOld
Remove old records
StopLogging
Stop Logging
Required: false
Data type: string

binaryTrace

Binary trace options. The binary trace can be viewed using the logViewer command. PID is com.ibm.ws.logging.binaryTrace, and it is the child of complex type "logging".

Attributes

purgeMaxSize
Description: Specifies the maximum size for the binary trace repository in megabytes. When the value for purgeMaxSize is specified with a value of more than 0, cleanup based on repository size is enabled, otherwise it is disabled; a value of 0 means no limit.
Inherits: com.ibm.hpel.trace.purgeMaxSize
Default value: 50
Required: false
Data type: int
purgeMinTime
Description: Specifies the duration, in hours, after which a server can remove a trace record. When the value for purgeMinTime is specified with a value of more than 0, cleanup based on trace record age is enabled, otherwise it is disabled; a value of 0 means no limit.
Inherits: com.ibm.hpel.trace.purgeMinTime
Default value: 0
Required: false
Data type: int
fileSwitchTime
Description: Makes the server close the active trace file and start a new one at the specified hour of the day. When the value for fileSwitchTime is specified, file switching is enabled, otherwise it is disabled.
Inherits: com.ibm.hpel.trace.fileSwitchTime
Required: false
Data type: int
bufferingEnabled
Description: Specifies whether to allow a small delay in saving records to the disk for improved performance. When bufferingEnabled is set to true, records will be briefly held in memory before being written to disk.
Inherits: com.ibm.hpel.trace.bufferingEnabled
Default value: true
Required: false
Data type: boolean
outOfSpaceAction
Description: Specifies the action to perform when the file system where records are kept runs out of free space. When outOfSpaceAction is set to "StopLogging" the server will stop tracing when records are not able to be written to disk. When this attribute is set to "PurgeOld" the server will attempt to delete the oldest records from the binary trace repository to make space for new records. When this attribute is set to "StopServer" binary trace will stop the server when records cannot be written.
Inherits: com.ibm.hpel.trace.outOfSpaceAction
Default value: StopLogging
Range:
StopServer
Stop Server
PurgeOld
Remove old records
StopLogging
Stop Logging
Required: false
Data type: string

bundleRepository

An internal bundle repository, in which you can store the bundles for your OSGi applications. PID is com.ibm.ws.eba.bundle.repository.

Attributes

filesetRef
Description: Space separated list of fileset references
Required: false
Data type: List of configuration IDs of type fileset (comma-separated string).

Sub-elements

fileset
Description: Space separated list of fileset references
Required: false
Data type: Element of type fileset.

cacheGroup

Specifies sets of external caches that are controlled by WebSphere(R) Application Server on servers such as IBM(R) WebSphere(R) Edge Server and IBM(R) HTTP Server. PID is com.ibm.ws.cache.cacheGroup, and it is the child of complex type "distributedMap".

Attributes

name
Description: Specifies a unique name for the external cache group. The external cache group name must match the ExternalCache property that is defined in the servlet or Java(TM) Server Pages (JSP) cachespec.xml file.
Required: false
Data type: string

cdiContainer

Defines behavior for the Contexts and Dependency Injection (CDI) container. PID is com.ibm.ws.cdiContainer.

channelfw

Defines channel and chain management settings. PID is com.ibm.ws.channelfw.

Attributes

chainStartRetryInterval
Description: Time interval between start retries. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 5s
Required: false
Data type: string
chainStartRetryAttempts
Description: Number of retry attempts to make per chain.
Default value: 60
Required: false
Data type: int
chainQuiesceTimeout
Description: Default amount of time to wait while quiescing chains. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 0s
Required: false
Data type: string
warningWaitTime
Description: Amount of time to wait before notifying of a missing factory configuration. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 10s
Required: false
Data type: string

classloader

Defines the settings for an application classloader. PID is com.ibm.ws.classloading.classloader, and it is the child of complex type "application".

Attributes

delegation
Description: Controls whether parent classloader is used before or after this classloader.
Default value: parentFirst
Range:
parentFirst
Parent first
parentLast
Parent last
Required: false
Data type: string
privateLibraryRef
Description: List of library references. Library class instances are unique to this classloader, independent of class instances from other classloaders.
Required: false
Data type: List of configuration IDs of type library (comma-separated string).
commonLibraryRef
Description: List of library references. Library class instances are shared with other classloaders.
Required: false
Data type: List of configuration IDs of type library (comma-separated string).
apiTypeVisibility
Description: The types of API package this class loader will be able to see, as a comma-separated list of any combination of the following: spec, ibm-api, api, third-party.
Default value: spec,ibm-api,api
Required: false
Data type: string

Sub-elements

privateLibrary
Description: List of library references. Library class instances are unique to this classloader, independent of class instances from other classloaders.
Required: false
Data type: Element of type library.
commonLibrary
Description: List of library references. Library class instances are shared with other classloaders.
Required: false
Data type: Element of type library.

classloaderContext

Classloader context propagation configuration. PID is com.ibm.ws.classloader.context, and it is the child of complex type "contextService".

clusterMember

Static cluster member configuration. PID is com.ibm.ws.management.cluster.member.

Attributes

name
Description: The name of the static cluster this server belongs to.
Default value: defaultCluster
Required: false
Data type: string

clusterPluginConfig

The Cluster Manager MBean configuration. PID is com.ibm.ws.management.cluster.manager.

Attributes

outputDir
Description: The output directory of the merged plugin-cfg.xml files.
Default value: ${server.output.dir}/pluginConfig
Required: false
Data type: string

collectiveController

Collective controller replica configuration. PID is com.ibm.ws.collective.controller.metatype.

Attributes

replicaHost
Description: The host name or IP address associated with this collective controller's replication port.
Inherits: defaultHostName
Default value: localhost
Required: true
Data type: string
replicaPort
Description: The port number assigned for this collective controller's replication port.
Default value: 10010
Required: true
Data type: int
replicaSet
Description: A space delimited list of collective controller replica endpoints. The set of endpoints is used by this replica to establish contact with other replicas in the set. The list does not need to contain all replicas, but must contain at least one replica from the initial replica set. An endpoint is defined as a host:port pair, for example localhost:10010
Default value: ${replicaHost}:${replicaPort}
Required: true
Data type: string
isInitialReplicaSet
Description: A boolean value that specifies whether a collective controller replica is joining an existing replica set or defining a new one. By default, the initial replica set contains only the first collective controller replica. Specify a value of true in each replica in the initial replica set. Specify a value of false in each replica subsequently added to the initial replica set. If the replicaSet value is changed after it was initially defined, specify a value of false.
Default value: true
Required: true
Data type: boolean
repositoryDir
Description: The path on the local file system within which the replica's repository contents should be stored. The directory should have the necessary permissions to enable the process to read, write, and create files.
Default value: ${server.output.dir}/resources/collective/repository
Required: false
Data type: string

collectiveMember

The collective member configuration requires at least one collective controller address (host and port). The collective controller can have multiple available addresses. PID is com.ibm.ws.management.repository.connection.

Attributes

controllerHost
Description: The host name for the collective controller instance.
Required: true
Data type: string
controllerPort
Description: The port for the JMX/REST connector, typically the HTTPS port.
Required: true
Data type: int
heartBeatInterval
Description: Periodic time interval at which the collective member will contact the collective controller to indicate liveness. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 60s
Required: false
Data type: string

Sub-elements

failoverController
Description: A failover collective controller address which will be used in the event the primary address is unavailable.
Required: false
Data type: A failover collective controller address which will be used in the event the primary address is unavailable.
host
Description: The host name for the collective controller instance.
Required: true
Data type: string
port
Description: The port for the JMX/REST connector, typically the HTTPS port.
Required: true
Data type: int

com.ibm.ws.jca.properties.wmqJms.jmsConnectionFactory

WebSphere MQ JMS connection factory. PID is com.ibm.ws.jca.properties.wmqJms.jmsConnectionFactory, and it is the child of complex type "jmsConnectionFactory".

Attributes

applicationName
Description: The name by which an application is registered with the queue manager.
Required: false
Data type: string
ccdtURL
Description: A URL that identifies the name and location of the file containing the client channel definition table (CCDT) and specifies how the file can be accessed.
Required: false
Data type: string
channel
Description: The name of the MQI channel to use.
Required: false
Data type: string
clientId
Description: The client identifier for a connection
Required: false
Data type: string
connectionNameList
Description: A list of TCP/IP connection names (hostname(port))used for communications. ConnectionNameList supersedes the hostname and port properties.
Required: false
Data type: string
hostName
Description: The host name or IP address of the system on which the queue manager resides. The hostname and port properties are superseded by the ConnectionNameList property when it is specified.
Required: false
Data type: string
password
Description: The default password to use when creating a connection to the queue manager. (It is recommended to use a container managed authentication alias instead of configuring this property)
Required: false
Data type: password (string)
port
Description: The port on which the queue manager listens. The hostname and port properties are superseded by the ConnectionNameList property when it is specified.
Required: false
Data type: string
providerVersion
Description: The version, release, modification level and fix pack of the queue manager to which the application intends to connect.
Default value: unspecified
Range:
unspecified
6
7
Required: false
Data type: string
queueManager
Description: The name of the queue manager to connect to
Required: false
Data type: string
shareConvAllowed
Description: Whether a client connection can share its socket with other top-level JMS connections from the same process to the same queue manager, if the channel definitions match
Default value: true
Range:
false
true
Required: false
Data type: string
targetClientMatching
Description: Whether a reply message, sent to the queue identified by the JMSReplyTo header field of an incoming message, has an MQRFH2 header only if the incoming message has an MQRFH2 header.
Default value: true
Range:
true
false
Required: false
Data type: string
temporaryModel
Description: The name of the model queue from which JMS temporary queues are created. SYSTEM.JMS.TEMPQ.MODEL can be used by the JMS Layer to create queues which accept persistent messages, as the default value cannot. SYSTEM.DEFAULT.MODEL.QUEUE can be opened only once. SYSTEM.JMS.TEMPQ.MODEL can be opened more than once. SYSTEM.DEFAULT.MODEL.QUEUE is deprecated.
Required: false
Data type: string
tempQPrefix
Description: The prefix that is used to form the name of a WebSphere MQ dynamic queue.
Required: false
Data type: string
tempTopicPrefix
Description: When creating temporary topics, JMS generates a topic string of the form TEMP/TEMPTOPICPREFIX/unique_id, or if this property is left with the default value, just TEMP/unique_id. Specifying a non-empty TEMPTOPICPREFIX allows specific model queues to be defined for creating the managed queues for subscribers to temporary topics created under this connection.
Required: false
Data type: string
transportType
Description: Whether a connection to a queue manager uses client mode or bindings mode.
Default value: CLIENT
Range:
CLIENT
BINDINGS
Required: false
Data type: string
userName
Description: The default user name to use when creating a connection to a queue manager. (It is recommended to use a container managed authentication alias instead of configuring this property)
Required: false
Data type: string
CCSID
Description: The coded character set identifier for a connection.
Required: false
Data type: string
failIfQuiesce
Description: Whether calls to certain methods fail if the queue manager is in a quiescing state.
Default value: true
Range:
true
false
Required: false
Data type: string
headerCompression
Description: A list of the techniques that can be used for compressing header data on a connection
Required: false
Data type: string
localAddress
Description: For a connection to a queue manager, this property specifies either or both of the following, (1) The local network interface to be used, (2) The local port, or range of local ports, to be used
Required: false
Data type: string
messageCompression
Description: A list of the techniques that can be used for compressing message data on a connection.
Default value: NONE
Range:
NONE
RLE
Required: false
Data type: string
pollingInterval
Description: If each message listener within a session has no suitable message on its queue, this value is the maximum interval, in milliseconds, that elapses before each message listener tries again to get a message from its queue. If it frequently happens that no suitable message is available for any of the message listeners in a session, consider increasing the value of this property
Required: false
Data type: string
rescanInterval
Description: When a message consumer in the point-to-point domain uses a message selector to select which messages it wants to receive, WebSphere MQ classes for JMS searches the WebSphere MQ queue for suitable messages in the sequence determined by the MsgDeliverySequence attribute of the queue
Required: false
Data type: string
sendCheckCount
Description: The number of send calls to allow between checking for asynchronous put errors, within a single non-transacted JMS session.
Required: false
Data type: string
sslCertStores
Description: The Lightweight Directory Access Protocol (LDAP) servers that hold certificate revocation lists (CRLs) for use on an SSL connection.
Required: false
Data type: string
sslCipherSuite
Description: The CipherSuite to use for an SSL connection.
Required: false
Data type: string
sslFipsRequired
Description: Whether an SSL connection must use a CipherSuite that is supported by the IBM Java JSSE FIPS provider (IBMJSSEFIPS).
Range:
true
false
Required: false
Data type: string
sslPeerName
Description: For an SSL connection, a template that is used to check the distinguished name in the digital certificate provided by the queue manager.
Required: false
Data type: string
sslResetCount
Description: The total number of bytes sent and received by an SSL connection before the secret keys used by SSL are renegotiated.
Required: false
Data type: string
brokerCCSubQueue
Description: The name of the queue from which a connection consumer receives nondurable subscription messages
Required: false
Data type: string
brokerControlQueue
Description: The name of the broker control queue
Required: false
Data type: string
brokerPubQueue
Description: The name of the queue where published messages are sent (the stream queue).
Required: false
Data type: string
brokerQueueManager
Description: The name of the queue manager on which the broker is running
Required: false
Data type: string
brokerSubQueue
Description: The name of the queue from which a nondurable message consumer receives messages
Required: false
Data type: string
brokerVersion
Description: The version of the broker being used
Range:
UNSPECIFIED
V1
V2
Required: false
Data type: string
cleanupInterval
Description: The interval, in milliseconds, between background runs of the publish/subscribe cleanup utility.
Required: false
Data type: string
cleanupLevel
Description: The cleanup level for a broker-based subscription store.
Default value: SAFE
Range:
SAFE
NONE
STRONG
FORCE
NONDUR
Required: false
Data type: string
cloneSupport
Description: Whether two or more instances of the same durable topic subscriber can run simultaneously.
Default value: DISABLED
Range:
DISABLED
ENABLED
Required: false
Data type: string
messageSelection
Description: Determines whether message selection is done by WebSphere MQ classes for JMS or by the broker.
Default value: CLIENT
Range:
CLIENT
BROKER
Required: false
Data type: string
pubAckInterval
Description: The number of messages published by a publisher before WebSphere MQ classes for JMS requests an acknowledgment from the broker
Required: false
Data type: string
sparseSubscriptions
Description: Controls the message retrieval policy of a TopicSubscriber object.
Default value: false
Range:
false
true
Required: false
Data type: string
statusRefreshInterval
Description: The interval, in milliseconds, between refreshes of the long running transaction that detects when a subscriber loses its connection to the queue manager. This property is relevant only if subscription store has the value QUEUE.
Required: false
Data type: string
subscriptionStore
Description: Determines where WebSphere MQ classes for JMS stores persistent data about active subscriptions.
Default value: BROKER
Range:
BROKER
MIGRATE
QUEUE
Required: false
Data type: string
wildcardFormat
Description: Which version of wildcard syntax is to be used.
Default value: TOPIC
Range:
CHAR
TOPIC
Required: false
Data type: string
receiveExit
Description: Identifies a channel receive exit program, or a sequence of receive exit programs to be run in succession
Required: false
Data type: string
receiveExitInit
Description: The user data that is passed to channel receive exit programs when they are called
Required: false
Data type: string
securityExit
Description: Identifies a channel security exit program
Required: false
Data type: string
securityExitInit
Description: The user data that is passed to a channel security exit program when it is called
Required: false
Data type: string
sendExit
Description: Identifies a channel send exit program, or a sequence of send exit programs to be run in succession.
Required: false
Data type: string
sendExitInit
Description: The user data that is passed to channel send exit programs when they are called.
Required: false
Data type: string
arbitraryProperties
Description: Ability to specify properties not defined elsewhere
Required: false
Data type: string

com.ibm.ws.jca.properties.wmqJms.jmsMessageListener

WebSphere MQ JMS activation specification. PID is com.ibm.ws.jca.properties.wmqJms.jmsMessageListener, and it is the child of complex type "jmsActivationSpec".

Attributes

destinationType
Description: The type of destination - javax.jms.Queue or javax.jms.Topic
Default value: javax.jms.Queue
Range:
javax.jms.Queue
javax.jms.Topic
Required: true
Data type: string
applicationName
Description: The name by which an application is registered with the queue manager.
Required: false
Data type: string
ccdtURL
Description: A URL that identifies the name and location of the file containing the client channel definition table (CCDT) and specifies how the file can be accessed.
Required: false
Data type: string
CCSID
Description: The coded character set identifier for a connection.
Default value: 819
Required: false
Data type: string
channel
Description: The name of the MQI channel to use.
Default value: SYSTEM.DEF.SVRCONN
Required: false
Data type: string
clientId
Description: The client identifier for a connection
Required: false
Data type: string
cloneSupport
Description: Whether two or more instances of the same durable topic subscriber can run simultaneously
Default value: DISABLED
Range:
DISABLED
ENABLED
Required: false
Data type: string
connectionNameList
Description: A list of TCP/IP connection names (hostname(port))used for communications. ConnectionNameList supersedes the hostname and port properties.
Required: false
Data type: string
headerCompression
Description: A list of the techniques that can be used for compressing header data on a connection
Default value: NONE
Range:
NONE
SYSTEM
Required: false
Data type: string
hostName
Description: The host name or IP address of the system on which the queue manager resides. The hostname and port properties are superseded by the ConnectionNameList property when it is specified.
Default value: localhost
Required: false
Data type: string
localAddress
Description: For a connection to a queue manager, this property specifies either or both of the following, (1) The local network interface to be used, (2) The local port, or range of local ports, to be used
Required: false
Data type: string
messageBatchSize
Description: Maximimum number of messages to process in one batch.
Required: false
Data type: string
messageCompression
Description: A list of the techniques that can be used for compressing message data on a connection
Default value: NONE
Range:
NONE
RLE
Required: false
Data type: string
pollingInterval
Description: If each message listener within a session has no suitable message on its queue, this value is the maximum interval, in milliseconds, that elapses before each message listener tries again to get a message from its queue. If it frequently happens that no suitable message is available for any of the message listeners in a session, consider increasing the value of this property
Default value: 5000
Required: false
Data type: string
poolTimeout
Description: The time, in milliseconds, that an unused server session is held open in the server session pool before being closed due to inactivity
Default value: 300000
Required: false
Data type: string
port
Description: The port on which the queue manager listens. The hostname and port properties are superseded by the ConnectionNameList property when it is specified.
Default value: 1414
Required: false
Data type: string
providerVersion
Description: The version, release, modification level and fix pack of the queue manager to which the application intends to connect.
Default value: unspecified
Range:
unspecified
6
7
Required: false
Data type: string
queueManager
Description: The name of the queue manager to connect to
Required: false
Data type: string
rescanInterval
Description: When a message consumer in the point-to-point domain uses a message selector to select which messages it wants to receive, WebSphere MQ classes for JMS searches the WebSphere MQ queue for suitable messages in the sequence determined by the MsgDeliverySequence attribute of the queue. When WebSphere MQ classes for JMS finds a suitable message and delivers it to the consumer, WebSphere MQ classes for JMS resumes the search for the next suitable message from its current position in the queue. WebSphere MQ classes for JMS continues to search the queue in this way until it reaches the end of the queue, or until the interval of time in milliseconds, as determined by the value of this property, has expired. In each case, WebSphere MQ classes for JMS returns to the beginning of the queue to continue its search, and a new time interval commences.
Default value: 5000
Required: false
Data type: string
shareConvAllowed
Description: Whether a client connection can share its socket with other top-level JMS connections from the same process to the same queue manager, if the channel definitions match
Default value: true
Range:
false
true
Required: false
Data type: string
startTimeout
Description: Configures the time duration (in milliseconds) within which the execution must start
Default value: 10000
Required: false
Data type: string
subscriptionDurability
Description: Whether a durable or nondurable subscription is used to deliver messages to an MDB subscribing to the topic
Range:
NonDurable
Durable
Required: false
Data type: string
subscriptionName
Description: The name of the durable subscription
Required: false
Data type: string
transportType
Description: Whether a connection to a queue manager uses client mode or bindings mode.
Default value: CLIENT
Range:
CLIENT
BINDINGS
Required: false
Data type: string
failIfQuiesce
Description: Whether calls to certain methods fail if the queue manager is in a quiescing state.
Default value: true
Range:
true
false
Required: false
Data type: string
maxMessages
Description: The maximum number of messages that can be assigned to a server session at one time. If the activation spec is delivering messages to an MDB in an XA transaction, a value of 1 is used regardless of the setting of this property.
Default value: 1
Required: false
Data type: string
maxPoolDepth
Description: The maximum number of server sessions in the server session pool used by the connection consumer
Default value: 10
Required: false
Data type: string
messageRetention
Description: Whether the connection consumer keeps unwanted messages on the input queue
Range:
true
false
Required: false
Data type: string
messageSelection
Description: Determines whether message selection is done by WebSphere MQ classes for JMS or by the broker.
Default value: CLIENT
Range:
CLIENT
BROKER
Required: false
Data type: string
messageSelector
Description: Determines whether message selection is done by WebSphere MQ classes for JMS or by the broker. Message selection by the broker is not supported when brokerVersion has the value 1
Required: false
Data type: string
receiveCCSID
Description: Destination property that sets the target Coded character set identifier for queue manager message conversion. The value is ignored unless receive conversion is set to WMQ_RECEIVE_CONVERSION_QMG
Default value: 0
Required: false
Data type: string
receiveConversion
Description: Destination property that determines if data conversion is going to be performed by the queue manager.
Default value: CLIENT_MSG
Range:
CLIENT_MSG
QMGR
Required: false
Data type: string
sslCertStores
Description: The Lightweight Directory Access Protocol (LDAP) servers that hold certificate revocation lists (CRLs) for use on an SSL connection
Required: false
Data type: string
sslCipherSuite
Description: The CipherSuite to use for an SSL connection
Required: false
Data type: string
sslFipsRequired
Description: Whether an SSL connection must use a CipherSuite that is supported by the IBM Java JSSE FIPS provider (IBMJSSEFIPS).
Range:
true
false
Required: false
Data type: string
sslPeerName
Description: For an SSL connection, a template that is used to check the distinguished name in the digital certificate provided by the queue manager
Required: false
Data type: string
sslResetCount
Description: The total number of bytes sent and received by an SSL connection before the secret keys used by SSL are renegotiated
Default value: 0
Required: false
Data type: string
brokerCCDurSubQueue
Description: The name of the queue from which non-durable subscription messages are retrieved for a ConnectionConsumer
Required: false
Data type: string
brokerCCSubQueue
Description: The name of the queue from which a connection consumer receives nondurable subscription messages
Required: false
Data type: string
brokerControlQueue
Description: The name of the broker control queue
Required: false
Data type: string
brokerPubQueue
Description: The name of the queue where published messages are sent (the stream queue)
Required: false
Data type: string
brokerQueueManager
Description: The name of the queue manager on which the broker is running
Required: false
Data type: string
brokerSubQueue
Description: The name of the queue from which a nondurable message consumer receives messages
Required: false
Data type: string
brokerVersion
Description: The version of the broker being used
Range:
UNSPECIFIED
V1
V2
Required: false
Data type: string
cleanupInterval
Description: The interval, in milliseconds, between background runs of the publish/subscribe cleanup utility.
Required: false
Data type: string
cleanupLevel
Description: The cleanup level for a broker-based subscription store.
Default value: SAFE
Range:
SAFE
NONE
STRONG
FORCE
NONDUR
Required: false
Data type: string
sparseSubscriptions
Description: Controls the message retrieval policy of a TopicSubscriber object
Default value: false
Range:
false
true
Required: false
Data type: string
statusRefreshInterval
Description: The interval, in milliseconds, between refreshes of the long running transaction that detects when a subscriber loses its connection to the queue manager. This property is relevant only if subscription store has the value QUEUE.
Default value: 60000
Required: false
Data type: string
subscriptionStore
Description: Determines where WebSphere MQ classes for JMS stores persistent data about active subscriptions
Default value: BROKER
Range:
BROKER
MIGRATE
QUEUE
Required: false
Data type: string
wildcardFormat
Description: Which version of wildcard syntax is to be used.
Default value: TOPIC
Range:
CHAR
TOPIC
Required: false
Data type: string
receiveExit
Description: Identifies a channel receive exit program, or a sequence of receive exit programs to be run in succession
Required: false
Data type: string
receiveExitInit
Description: The user data that is passed to channel receive exit programs when they are called
Required: false
Data type: string
securityExit
Description: Identifies a channel security exit program
Required: false
Data type: string
securityExitInit
Description: The user data that is passed to a channel security exit program when it is called
Required: false
Data type: string
sendExit
Description: Identifies a channel send exit program, or a sequence of send exit programs to be run in succession
Required: false
Data type: string
sendExitInit
Description: The user data that is passed to channel send exit programs when they are called
Required: false
Data type: string

com.ibm.ws.jca.properties.wmqJms.jmsQueue

WebSphere MQ JMS Queue. PID is com.ibm.ws.jca.properties.wmqJms.jmsQueue, and it is the child of complex type "jmsQueue".

Attributes

baseQueueManagerName
Description: Queue Manager name that has this queue defined on it
Default value:
Required: false
Data type: string
baseQueueName
Description: Name of the Queue on the Queue Manager
Default value:
Required: false
Data type: string
CCSID
Description: The coded character set ID to be used for a connection or destination
Default value: 1208
Required: false
Data type: string
encoding
Description: How numeric data in the body of a message is represented when the message is sent to this destination. The property specifies the representation of binary integers, packed decimal integers, and floating point numbers.
Default value: NATIVE
Required: false
Data type: string
expiry
Description: The period after which messages at a destination expire
Default value: APP
Required: false
Data type: string
failIfQuiesce
Description: Whether calls to certain methods fail if the queue manager is in a quiescing state
Default value: true
Range:
true
false
Required: false
Data type: string
persistence
Description: The persistence of messages sent to a destination
Default value: APP
Range:
APP
QDEF
PERS
NON
HIGH
Required: false
Data type: string
priority
Description: The priority for messages sent to a destination
Default value: APP
Required: false
Data type: string
putAsyncAllowed
Description: Whether message producers are allowed to use asynchronous puts to send messages to this destination
Default value: DESTINATION
Range:
DESTINATION
DISABLED
ENABLED
Required: false
Data type: string
readAheadAllowed
Description: Whether the MDB is allowed to use read ahead to get nonpersistent messages from the destination into an internal buffer before receiving them
Default value: DESTINATION
Range:
DESTINATION
DISABLED
ENABLED
Required: false
Data type: string
readAheadClosePolicy
Description: What happens to messages in the internal read ahead buffer when the MDB is stopped by the administrator.
Default value: ALL
Range:
ALL
CURRENT
Required: false
Data type: string
receiveCCSID
Description: Destination property that sets the target Coded character set identifier for queue manager message conversion. The value is ignored unless receive conversion is set to WMQ_RECEIVE_CONVERSION_QMG
Required: false
Data type: string
receiveConversion
Description: Destination property that determines if data conversion is going to be performed by the queue manager.
Default value: CLIENT_MSG
Range:
CLIENT_MSG
QMGR
Required: false
Data type: string
targetClient
Description: Whether the WebSphere MQ RFH2 format is used to exchange information with target applications
Default value: JMS
Range:
JMS
MQ
Required: false
Data type: string
arbitraryProperties
Description: Ability to specify properties not defined elsewhere
Default value:
Required: false
Data type: string

com.ibm.ws.jca.properties.wmqJms.jmsQueueConnectionFactory

WebSphere MQ JMS queue connection factory. PID is com.ibm.ws.jca.properties.wmqJms.jmsQueueConnectionFactory, and it is the child of complex type "jmsQueueConnectionFactory".

Attributes

applicationName
Description: The name by which an application is registered with the queue manager.
Required: false
Data type: string
ccdtURL
Description: A URL that identifies the name and location of the file containing the client channel definition table (CCDT) and specifies how the file can be accessed.
Required: false
Data type: string
channel
Description: The name of the MQI channel to use.
Required: false
Data type: string
clientId
Description: The client identifier for a connection.
Required: false
Data type: string
connectionNameList
Description: A list of TCP/IP connection names (hostname(port))used for communications. ConnectionNameList supersedes the hostname and port properties.
Required: false
Data type: string
hostName
Description: The host name or IP address of the system on which the queue manager resides. The hostname and port properties are superseded by the ConnectionNameList property when it is specified.
Required: false
Data type: string
password
Description: The default password to use when creating a connection to the queue manager. (It is recommended to use a container managed authentication alias instead of configuring this property)
Required: false
Data type: password (string)
port
Description: The port on which the queue manager listens. The hostname and port properties are superseded by the ConnectionNameList property when it is specified.
Required: false
Data type: string
providerVersion
Description: The version, release, modification level and fix pack of the queue manager to which the application intends to connect.
Default value: unspecified
Range:
unspecified
6
7
Required: false
Data type: string
queueManager
Description: The name of the queue manager to connect to
Required: false
Data type: string
shareConvAllowed
Description: Whether a client connection can share its socket with other top-level JMS connections from the same process to the same queue manager, if the channel definitions match
Default value: true
Range:
false
true
Required: false
Data type: string
targetClientMatching
Description: Whether a reply message, sent to the queue identified by the JMSReplyTo header field of an incoming message, has an MQRFH2 header only if the incoming message has an MQRFH2 header.
Default value: true
Range:
true
false
Required: false
Data type: string
temporaryModel
Description: The name of the model queue from which JMS temporary queues are created. SYSTEM.JMS.TEMPQ.MODEL can be used by the JMS Layer to create queues which accept persistent messages, as the default value cannot. SYSTEM.DEFAULT.MODEL.QUEUE can be opened only once. SYSTEM.JMS.TEMPQ.MODEL can be opened more than once. SYSTEM.DEFAULT.MODEL.QUEUE is deprecated.
Required: false
Data type: string
tempQPrefix
Description: The prefix that is used to form the name of a WebSphere MQ dynamic queue.
Required: false
Data type: string
transportType
Description: Whether a connection to a queue manager uses client mode or bindings mode.
Default value: CLIENT
Range:
CLIENT
BINDINGS
Required: false
Data type: string
userName
Description: The default user name to use when creating a connection to a queue manager. (It is recommended to use a container managed authentication alias instead of configuring this property)
Required: false
Data type: string
CCSID
Description: The coded character set identifier for a connection.
Required: false
Data type: string
failIfQuiesce
Description: Whether calls to certain methods fail if the queue manager is in a quiescing state.
Default value: true
Range:
true
false
Required: false
Data type: string
headerCompression
Description: A list of the techniques that can be used for compressing header data on a connection
Required: false
Data type: string
localAddress
Description: For a connection to a queue manager, this property specifies either or both of the following, (1) The local network interface to be used, (2) The local port, or range of local ports, to be used
Required: false
Data type: string
messageCompression
Description: A list of the techniques that can be used for compressing message data on a connection.
Default value: NONE
Range:
NONE
RLE
Required: false
Data type: string
pollingInterval
Description: If each message listener within a session has no suitable message on its queue, this value is the maximum interval, in milliseconds, that elapses before each message listener tries again to get a message from its queue. If it frequently happens that no suitable message is available for any of the message listeners in a session, consider increasing the value of this property
Required: false
Data type: string
rescanInterval
Description: When a message consumer in the point-to-point domain uses a message selector to select which messages it wants to receive, WebSphere MQ classes for JMS searches the WebSphere MQ queue for suitable messages in the sequence determined by the MsgDeliverySequence attribute of the queue
Required: false
Data type: string
sendCheckCount
Description: The number of send calls to allow between checking for asynchronous put errors, within a single non-transacted JMS session.
Required: false
Data type: string
sslCertStores
Description: The Lightweight Directory Access Protocol (LDAP) servers that hold certificate revocation lists (CRLs) for use on an SSL connection.
Required: false
Data type: string
sslCipherSuite
Description: The CipherSuite to use for an SSL connection.
Required: false
Data type: string
sslFipsRequired
Description: Whether an SSL connection must use a CipherSuite that is supported by the IBM Java JSSE FIPS provider (IBMJSSEFIPS).
Range:
true
false
Required: false
Data type: string
sslPeerName
Description: For an SSL connection, a template that is used to check the distinguished name in the digital certificate provided by the queue manager.
Required: false
Data type: string
sslResetCount
Description: The total number of bytes sent and received by an SSL connection before the secret keys used by SSL are renegotiated.
Required: false
Data type: string
receiveExit
Description: Identifies a channel receive exit program, or a sequence of receive exit programs to be run in succession
Required: false
Data type: string
receiveExitInit
Description: The user data that is passed to channel receive exit programs when they are called
Required: false
Data type: string
securityExit
Description: Identifies a channel security exit program
Required: false
Data type: string
securityExitInit
Description: The user data that is passed to a channel security exit program when it is called
Required: false
Data type: string
sendExit
Description: Identifies a channel send exit program, or a sequence of send exit programs to be run in succession.
Required: false
Data type: string
sendExitInit
Description: The user data that is passed to channel send exit programs when they are called.
Required: false
Data type: string
arbitraryProperties
Description: Ability to specify properties not defined elsewhere
Required: false
Data type: string

com.ibm.ws.jca.properties.wmqJms.jmsTopic

WebSphere MQ JMS Topic. PID is com.ibm.ws.jca.properties.wmqJms.jmsTopic, and it is the child of complex type "jmsTopic".

Attributes

baseTopicName
Description: Topic string to open
Default value:
Required: false
Data type: string
brokerCCDurSubQueue
Description: The name of the queue from which non-durable subscription messages are retrieved for a connection consumer
Default value: SYSTEM.JMS.D.CC.SUBSCRIBER.QUEUE
Required: false
Data type: string
brokerDurSubQueue
Description: The name of the queue from which durable subscription messages are retrieved
Default value: SYSTEM.JMS.D.SUBSCRIBER.QUEUE
Required: false
Data type: string
brokerPubQueue
Description: The name of the queue where published messages are sent (the stream queue)
Default value:
Required: false
Data type: string
brokerPubQueueManager
Description: The name of the queue manager that owns the queue where messages published on the topic are sent
Default value:
Required: false
Data type: string
brokerVersion
Description: The version of the broker being used
Default value: V1
Range:
UNSPECIFIED
V1
V2
Required: false
Data type: string
CCSID
Description: The coded character set ID to be used for a connection or destination
Default value: 1208
Required: false
Data type: string
encoding
Description: How numeric data in the body of a message is represented when the message is sent to this destination. The property specifies the representation of binary integers, packed decimal integers, and floating point numbers.
Default value: NATIVE
Required: false
Data type: string
expiry
Description: The period after which messages at a destination expire
Default value: APP
Required: false
Data type: string
failIfQuiesce
Description: Whether calls to certain methods fail if the queue manager is in a quiescing state
Default value: true
Range:
true
false
Required: false
Data type: string
persistence
Description: The persistence of messages sent to a destination
Default value: APP
Range:
APP
QDEF
PERS
NON
HIGH
Required: false
Data type: string
priority
Description: The priority for messages sent to a destination
Default value: APP
Required: false
Data type: string
putAsyncAllowed
Description: Whether message producers are allowed to use asynchronous puts to send messages to this destination
Default value: DESTINATION
Range:
DESTINATION
DISABLED
ENABLED
Required: false
Data type: string
readAheadAllowed
Description: Whether the MDB is allowed to use read ahead to get nonpersistent messages from the destination into an internal buffer before receiving them
Default value: DESTINATION
Range:
DESTINATION
DISABLED
ENABLED
Required: false
Data type: string
readAheadClosePolicy
Description: What happens to messages in the internal read ahead buffer when the MDB is stopped by the administrator.
Default value: ALL
Range:
ALL
CURRENT
Required: false
Data type: string
receiveCCSID
Description: Destination property that sets the target Coded character set identifier for queue manager message conversion. The value is ignored unless receive conversion is set to WMQ_RECEIVE_CONVERSION_QMG
Required: false
Data type: string
receiveConversion
Description: Destination property that determines if data conversion is going to be performed by the queue manager.
Default value: CLIENT_MSG
Range:
CLIENT_MSG
QMGR
Required: false
Data type: string
targetClient
Description: Whether the WebSphere MQ RFH2 format is used to exchange information with target applications
Default value: JMS
Range:
JMS
MQ
Required: false
Data type: string
arbitraryProperties
Description: Ability to specify properties not defined elsewhere
Default value:
Required: false
Data type: string

com.ibm.ws.jca.properties.wmqJms.jmsTopicConnectionFactory

WebSphere MQ JMS topic connection factory. PID is com.ibm.ws.jca.properties.wmqJms.jmsTopicConnectionFactory, and it is the child of complex type "jmsTopicConnectionFactory".

Attributes

applicationName
Description: The name by which an application is registered with the queue manager.
Required: false
Data type: string
ccdtURL
Description: A URL that identifies the name and location of the file containing the client channel definition table (CCDT) and specifies how the file can be accessed.
Required: false
Data type: string
channel
Description: The name of the MQI channel to use.
Required: false
Data type: string
clientId
Description: The client identifier for a connection
Required: false
Data type: string
connectionNameList
Description: A list of TCP/IP connection names (hostname(port))used for communications. ConnectionNameList supersedes the hostname and port properties.
Required: false
Data type: string
hostName
Description: The host name or IP address of the system on which the queue manager resides. The hostname and port properties are superseded by the ConnectionNameList property when it is specified.
Required: false
Data type: string
password
Description: The default password to use when creating a connection to the queue manager. (It is recommended to use a container managed authentication alias instead of configuring this property)
Required: false
Data type: password (string)
port
Description: The port on which the queue manager listens. The hostname and port properties are superseded by the ConnectionNameList property when it is specified.
Required: false
Data type: string
providerVersion
Description: The version, release, modification level and fix pack of the queue manager to which the application intends to connect.
Default value: unspecified
Range:
unspecified
6
7
Required: false
Data type: string
queueManager
Description: The name of the queue manager to connect to
Required: false
Data type: string
shareConvAllowed
Description: Whether a client connection can share its socket with other top-level JMS connections from the same process to the same queue manager, if the channel definitions match
Default value: true
Range:
false
true
Required: false
Data type: string
targetClientMatching
Description: Whether a reply message, sent to the queue identified by the JMSReplyTo header field of an incoming message, has an MQRFH2 header only if the incoming message has an MQRFH2 header.
Default value: true
Range:
true
false
Required: false
Data type: string
tempQPrefix
Description: The prefix that is used to form the name of a WebSphere MQ dynamic queue.
Required: false
Data type: string
tempTopicPrefix
Description: When creating temporary topics, JMS generates a topic string of the form TEMP/TEMPTOPICPREFIX/unique_id, or if this property is left with the default value, just TEMP/unique_id. Specifying a non-empty TEMPTOPICPREFIX allows specific model queues to be defined for creating the managed queues for subscribers to temporary topics created under this connection.
Required: false
Data type: string
transportType
Description: Whether a connection to a queue manager uses client mode or bindings mode.
Default value: CLIENT
Range:
CLIENT
BINDINGS
Required: false
Data type: string
userName
Description: The default user name to use when creating a connection to a queue manager. (It is recommended to use a container managed authentication alias instead of configuring this property)
Required: false
Data type: string
CCSID
Description: The coded character set identifier for a connection.
Required: false
Data type: string
failIfQuiesce
Description: Whether calls to certain methods fail if the queue manager is in a quiescing state.
Default value: true
Range:
true
false
Required: false
Data type: string
headerCompression
Description: A list of the techniques that can be used for compressing header data on a connection
Required: false
Data type: string
localAddress
Description: For a connection to a queue manager, this property specifies either or both of the following, (1) The local network interface to be used, (2) The local port, or range of local ports, to be used
Required: false
Data type: string
messageCompression
Description: A list of the techniques that can be used for compressing message data on a connection.
Default value: NONE
Range:
NONE
RLE
Required: false
Data type: string
pollingInterval
Description: If each message listener within a session has no suitable message on its queue, this value is the maximum interval, in milliseconds, that elapses before each message listener tries again to get a message from its queue. If it frequently happens that no suitable message is available for any of the message listeners in a session, consider increasing the value of this property
Required: false
Data type: string
rescanInterval
Description: When a message consumer in the point-to-point domain uses a message selector to select which messages it wants to receive, WebSphere MQ classes for JMS searches the WebSphere MQ queue for suitable messages in the sequence determined by the MsgDeliverySequence attribute of the queue
Required: false
Data type: string
sendCheckCount
Description: The number of send calls to allow between checking for asynchronous put errors, within a single non-transacted JMS session.
Required: false
Data type: string
sslCertStores
Description: The Lightweight Directory Access Protocol (LDAP) servers that hold certificate revocation lists (CRLs) for use on an SSL connection.
Required: false
Data type: string
sslCipherSuite
Description: The CipherSuite to use for an SSL connection.
Required: false
Data type: string
sslFipsRequired
Description: Whether an SSL connection must use a CipherSuite that is supported by the IBM Java JSSE FIPS provider (IBMJSSEFIPS).
Range:
true
false
Required: false
Data type: string
sslPeerName
Description: For an SSL connection, a template that is used to check the distinguished name in the digital certificate provided by the queue manager.
Required: false
Data type: string
sslResetCount
Description: The total number of bytes sent and received by an SSL connection before the secret keys used by SSL are renegotiated.
Required: false
Data type: string
brokerCCSubQueue
Description: The name of the queue from which a connection consumer receives nondurable subscription messages
Required: false
Data type: string
brokerControlQueue
Description: The name of the broker control queue
Required: false
Data type: string
brokerPubQueue
Description: The name of the queue where published messages are sent (the stream queue).
Required: false
Data type: string
brokerQueueManager
Description: The name of the queue manager on which the broker is running
Required: false
Data type: string
brokerSubQueue
Description: The name of the queue from which a nondurable message consumer receives messages
Required: false
Data type: string
brokerVersion
Description: The version of the broker being used
Range:
UNSPECIFIED
V1
V2
Required: false
Data type: string
cleanupInterval
Description: The interval, in milliseconds, between background runs of the publish/subscribe cleanup utility.
Required: false
Data type: string
cleanupLevel
Description: The cleanup level for a broker-based subscription store.
Default value: SAFE
Range:
SAFE
NONE
STRONG
FORCE
NONDUR
Required: false
Data type: string
cloneSupport
Description: Whether two or more instances of the same durable topic subscriber can run simultaneously.
Default value: DISABLED
Range:
DISABLED
ENABLED
Required: false
Data type: string
messageSelection
Description: Determines whether message selection is done by WebSphere MQ classes for JMS or by the broker.
Default value: CLIENT
Range:
CLIENT
BROKER
Required: false
Data type: string
pubAckInterval
Description: The number of messages published by a publisher before WebSphere MQ classes for JMS requests an acknowledgment from the broker
Required: false
Data type: string
sparseSubscriptions
Description: Controls the message retrieval policy of a TopicSubscriber object.
Default value: false
Range:
false
true
Required: false
Data type: string
statusRefreshInterval
Description: The interval, in milliseconds, between refreshes of the long running transaction that detects when a subscriber loses its connection to the queue manager. This property is relevant only if subscription store has the value QUEUE.
Required: false
Data type: string
subscriptionStore
Description: Determines where WebSphere MQ classes for JMS stores persistent data about active subscriptions.
Default value: BROKER
Range:
BROKER
MIGRATE
QUEUE
Required: false
Data type: string
wildcardFormat
Description: Which version of wildcard syntax is to be used.
Default value: TOPIC
Range:
CHAR
TOPIC
Required: false
Data type: string
receiveExit
Description: Identifies a channel receive exit program, or a sequence of receive exit programs to be run in succession
Required: false
Data type: string
receiveExitInit
Description: The user data that is passed to channel receive exit programs when they are called
Required: false
Data type: string
securityExit
Description: Identifies a channel security exit program
Required: false
Data type: string
securityExitInit
Description: The user data that is passed to a channel security exit program when it is called
Required: false
Data type: string
sendExit
Description: Identifies a channel send exit program, or a sequence of send exit programs to be run in succession.
Required: false
Data type: string
sendExitInit
Description: The user data that is passed to channel send exit programs when they are called.
Required: false
Data type: string
arbitraryProperties
Description: Ability to specify properties not defined elsewhere
Required: false
Data type: string

com.ibm.ws.wasJms.ActivationSpec

A JMS activation specification is associated with one or more message-driven beans and provides the configuration necessary for them to receive messages. PID is com.ibm.ws.wasJms.ActivationSpec, and it is the child of complex type "jmsActivationSpec".

Attributes

destinationType
Description: The type of the destination, which is javax.jms.Queue or javax.jms.Topic.
Default value: javax.jms.Queue
Range:
javax.jms.Queue
javax.jms.Topic
Required: true
Data type: string
busName
Description: The name of a bus when connecting to the service integration bus in a full profile server.
Default value: defaultBus
Required: false
Data type: string
messageSelector
Description: The JMS message selector used to determine which messages the message-driven bean receives. The value is a string that is used to select a subset of the available messages.
Required: false
Data type: string
subscriptionDurability
Description: Whether a JMS topic subscription is durable or nondurable
Default value: NonDurable
Range:
NonDurable
Durable
Required: false
Data type: string
clientId
Description: The JMS client identifier needed for durable topic subscriptions on all connections. This identifier is required if the application is doing durable publish/subscribe messaging.
Required: false
Data type: string
subscriptionName
Description: The subscription name needed for durable topic subscriptions. Required field when using a durable topic subscription.This subscription name must be unique within a given client identifier.
Required: false
Data type: string
userName
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
shareDurableSubscription
Description: Controls whether or not durable subscription can be shared across connections.
Default value: false
Required: false
Data type: boolean
readAhead
Description: Read ahead is an optimization that preemptively assigns messages to consumers. This processes the consumer requests faster.
Default value: Default
Range:
Default
AlwaysOn
AlwaysOff
Required: false
Data type: string
remoteServerAddress
Description: Remote server address
Default value:
Required: false
Data type: string
targetTransportChain
Description: Transport chains specify the communication protocols that can be used to communicate with the service integration bus in a full profiles server.
Required: false
Data type: string
acknowledgeMode
Description: The acknowledge mode indicates how a message received by a message-driven bean should be acknowledged.
Default value: Auto-acknowledge
Range:
Auto-acknowledge
Dups-ok-acknowledge
Required: false
Data type: string
maxBatchSize
Description: The maximum number of messages received from the messaging engine in a single batch.
Default value: 1
Required: false
Data type: int
retryInterval
Description: The delay (in seconds) between attempts to connect to a messaging engine, both for the initial connection, and any subsequent attempts to establish a better connection.
Default value: 30
Required: false
Data type: int

com.ibm.ws.wasJms.ConnectionFactory

A JMS connection factory is used to create connections to the associated JMS provider of JMS destinations, for both point-to-point and publish/subscribe messaging. PID is com.ibm.ws.wasJms.ConnectionFactory, and it is the child of complex type "jmsConnectionFactory".

Attributes

busName
Description: The name of a bus when connecting to the service integration bus in a full profile server.
Default value: defaultBus
Required: false
Data type: string
userName
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
clientID
Description: The JMS client identifier needed for durable topic subscriptions on all connections. This identifier is required if the application is doing durable publish/subscribe messaging.
Default value: clientId
Required: false
Data type: string
nonPersistentMapping
Description: The reliability applied to Non-persistent JMS messages sent using this connection factory.
Default value: ExpressNonPersistent
Range:
BestEffortNonPersistent
ExpressNonPersistent
ReliableNonPersistent
Required: false
Data type: string
persistentMapping
Description: The reliability applied to persistent JMS messages sent using this connection factory.
Default value: ReliablePersistent
Range:
ReliablePersistent
AssuredPersistent
Required: false
Data type: string
shareDurableSubscription
Description: Controls whether or not durable subscription can be shared across connections.
Default value: false
Required: false
Data type: boolean
readAhead
Description: Read ahead is an optimization that preemptively assigns messages to consumers. This processes the consumer requests faster.
Default value: Default
Range:
Default
AlwaysOn
AlwaysOff
Required: false
Data type: string
remoteServerAddress
Description: The remote server address that has triplets separated by a comma, with the syntax hostName:portNumber:chainName, used to connect to a bootstrap server. For example, Merlin:7276:BootstrapBasicMessaging. If hostName is not specified, the default is localhost. If portNumber is not specified, the default is 7276. If chainName is not specified, the default is BootstrapBasicMessaging. Refer to the information center for more information.
Default value:
Required: false
Data type: string
targetTransportChain
Description: Transport chains specify the communication protocols that can be used to communicate with the service integration bus in a full profiles server.
Required: false
Data type: string
temporaryQueueNamePrefix
Description: The prefix of up to twelve characters used for the temporary queues created by applications that use this queue connection factory.
Default value: temp
Required: false
Data type: string
temporaryTopicNamePrefix
Description: The prefix of up to twelve characters used for the temporary topics created by applications that use this topic connection factory.
Default value: temp
Required: false
Data type: string

com.ibm.ws.wasJms.Queue

The name of the queue that this JMS queue is assigned to. PID is com.ibm.ws.wasJms.Queue, and it is the child of complex type "jmsQueue".

Attributes

queueName
Description: The name of the associated Queue
Default value: Default.Queue
Required: false
Data type: string
deliveryMode
Description: The delivery mode for messages sent to this destination. This controls the persistence of messages on this destination.
Default value: Application
Range:
Application
Persistent
NonPersistent
Required: false
Data type: string
timeToLive
Description: The default time in milliseconds from its dispatch time that the system must keep the messages live in the destination.
Default value: 0
Required: false
Data type: long
readAhead
Description: Read ahead is an optimization that preemptively assigns messages to consumers. This processes the consumer requests faster.
Default value: AsConnection
Range:
AsConnection
AlwaysOn
AlwaysOff
Required: false
Data type: string
priority
Description: The relative priority for messages sent to this destination, in the range 0 to 9, with 0 as the lowest priority and 9 as the highest priority.
Required: false
Data type: int

com.ibm.ws.wasJms.QueueConnectionFactory

A JMS queue connection factory is used to create connections to the associated JMS provider of JMS queues, for point-to-point messaging. PID is com.ibm.ws.wasJms.QueueConnectionFactory, and it is the child of complex type "jmsQueueConnectionFactory".

Attributes

busName
Description: The name of a bus when connecting to the service integration bus in a full profile server.
Default value: defaultBus
Required: false
Data type: string
userName
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
nonPersistentMapping
Description: The reliability applied to Non-persistent JMS messages sent using this connection factory.
Default value: ExpressNonPersistent
Range:
BestEffortNonPersistent
ExpressNonPersistent
ReliableNonPersistent
Required: false
Data type: string
persistentMapping
Description: The reliability applied to persistent JMS messages sent using this connection factory.
Default value: ReliablePersistent
Range:
ReliablePersistent
AssuredPersistent
Required: false
Data type: string
readAhead
Description: Read ahead is an optimization that preemptively assigns messages to consumers. This processes the consumer requests faster.
Default value: Default
Range:
Default
AlwaysOn
AlwaysOff
Required: false
Data type: string
remoteServerAddress
Description: The remote server address that has triplets separated by a comma, with the syntax hostName:portNumber:chainName, used to connect to a bootstrap server. For example, Merlin:7276:BootstrapBasicMessaging. If hostName is not specified, the default is localhost. If portNumber is not specified, the default is 7276. If chainName is not specified, the default is BootstrapBasicMessaging. Refer to the information center for more information.
Default value:
Required: false
Data type: string
targetTransportChain
Description: Transport chains specify the communication protocols that can be used to communicate with the service integration bus in a full profiles server.
Required: false
Data type: string
temporaryQueueNamePrefix
Description: The prefix of up to twelve characters used for the temporary queues created by applications that use this queue connection factory.
Default value: temp
Required: false
Data type: string

com.ibm.ws.wasJms.Topic

The name of the topic that this JMS topic is assigned to, in the topic space defined by the Topic space property. PID is com.ibm.ws.wasJms.Topic, and it is the child of complex type "jmsTopic".

Attributes

topicSpace
Description: A topic space is a location for publish/subscribe messaging.
Default value: Default.Topic.Space
Required: false
Data type: string
topicName
Description: The name of the topic that this JMS topic is assigned to, in the topic space defined by the Topic space property.
Default value: Default.Topic
Required: false
Data type: string
deliveryMode
Description: The delivery mode for messages sent to this destination. This controls the persistence of messages on this destination.
Default value: Application
Range:
Application
Persistent
NonPersistent
Required: false
Data type: string
timeToLive
Description: The default time in milliseconds from its dispatch time that the system must keep the messages live in the destination.
Default value: 0
Required: false
Data type: long
readAhead
Description: Read ahead is an optimization that preemptively assigns messages to consumers. This processes the consumer requests faster.
Default value: AsConnection
Range:
AsConnection
AlwaysOn
AlwaysOff
Required: false
Data type: string
priority
Description: The relative priority for messages sent to this destination, in the range 0 to 9, with 0 as the lowest priority and 9 as the highest priority.
Required: false
Data type: int

com.ibm.ws.wasJms.TopicConnectionFactory

A JMS topic connection factory is used to create connections to the associated JMS provider of JMS destinations, for publish/subscribe messaging. PID is com.ibm.ws.wasJms.TopicConnectionFactory, and it is the child of complex type "jmsTopicConnectionFactory".

Attributes

busName
Description: The name of a bus when connecting to the service integration bus in a full profile server.
Default value: defaultBus
Required: false
Data type: string
userName
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
clientID
Description: The JMS client identifier needed for durable topic subscriptions on all connections. This identifier is required if the application is doing durable publish/subscribe messaging.
Default value: clientId
Required: false
Data type: string
nonPersistentMapping
Description: The reliability applied to Non-persistent JMS messages sent using this connection factory.
Default value: ExpressNonPersistent
Range:
BestEffortNonPersistent
ExpressNonPersistent
ReliableNonPersistent
Required: false
Data type: string
persistentMapping
Description: The reliability applied to persistent JMS messages sent using this connection factory.
Default value: ReliablePersistent
Range:
ReliablePersistent
AssuredPersistent
Required: false
Data type: string
shareDurableSubscription
Description: Controls whether or not durable subscription can be shared across connections.
Default value: false
Required: false
Data type: boolean
readAhead
Description: Read ahead is an optimization that preemptively assigns messages to consumers. This processes the consumer requests faster.
Default value: Default
Range:
Default
AlwaysOn
AlwaysOff
Required: false
Data type: string
remoteServerAddress
Description: The remote server address that has triplets separated by a comma, with the syntax hostName:portNumber:chainName, used to connect to a bootstrap server. For example, Merlin:7276:BootstrapBasicMessaging. If hostName is not specified, the default is localhost. If portNumber is not specified, the default is 7276. If chainName is not specified, the default is BootstrapBasicMessaging. Refer to the information center for more information.
Default value:
Required: false
Data type: string
targetTransportChain
Description: Transport chains specify the communication protocols that can be used to communicate with the service integration bus in a full profiles server.
Required: false
Data type: string
temporaryTopicNamePrefix
Description: The prefix of up to twelve characters used for the temporary topics created by applications that use this topic connection factory.
Default value: temp
Required: false
Data type: string

config

Defines how the server processes configuration information. PID is com.ibm.ws.config.

Attributes

onError
Description: Action to take after a incurring a configuration error.
Inherits: onError
Default value: WARN
Range:
WARN
Server will issue warning and error messages when it incurs a configuration error.
FAIL
Server will issue a warning or error message on the first error occurrence and then stop the server.
IGNORE
Server will not issue any warning and error messages when it incurs a configuration error.
Required: true
Data type: string
monitorInterval
Description: Rate at which the server checks for configuration updates. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 500ms
Required: false
Data type: string
updateTrigger
Description: Configuration update method or trigger.
Default value: polled
Range:
polled
Server will scan for changes at the polling interval on all the configuration files and update the runtime configuration with the changes detected.
mbean
Server will only update the configuration when prompted by an MBean called by an external program such as an integrated development environment or a management application.
disabled
Disables all update monitoring. Configuration changes will not be applied while the server is running.
Required: false
Data type: string

connectionManager

Connection Manager configuration. PID is com.ibm.ws.jca.connectionManager.

Attributes

agedTimeout
Description: Amount of time before a physical connection can be discarded by pool maintenance. A value of -1 disables this timeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: -1
Required: false
Data type: string
connectionTimeout
Description: Amount of time after which a connection request times out. A value of -1 disables this timeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 30s
Required: false
Data type: string
maxIdleTime
Description: Amount of time after which an unused or idle connection can be discarded during pool maintenance, if doing so does not reduce the pool below the minimum size. A value of -1 disables this timeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 30m
Required: false
Data type: string
maxPoolSize
Description: Maximum number of physical connections for a pool. A value of 0 means unlimited.
Default value: 50
Required: false
Data type: int
minPoolSize
Description: Minimum number of physical connections to maintain in the pool. The pool is not pre-populated. Aged timeout can override the minimum.
Required: false
Data type: int
purgePolicy
Description: Specifies which connections to destroy when a stale connection is detected in a pool.
Default value: EntirePool
Range:
EntirePool
When a stale connection is detected, all connections in the pool are marked stale, and when no longer in use, are closed.
FailingConnectionOnly
When a stale connection is detected, only the connection which was found to be bad is closed.
ValidateAllConnections
When a stale connection is detected, connections are tested and those found to be bad are closed.
Required: false
Data type: string
reapTime
Description: Amount of time between runs of the pool maintenance thread. A value of -1 disables pool maintenance. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 3m
Required: false
Data type: string
maxConnectionsPerThread
Description: Limits the number of open connections on each thread.
Required: false
Data type: int
numConnectionsPerThreadLocal
Description: Caches the specified number of connections for each thread.
Required: false
Data type: int

contextService

Configures how context is propagated to threads. PID is com.ibm.ws.context.service.

Attributes

onError
Description: Determines the action to take in response to configuration errors. For example, if securityContext is configured for this contextService, but the security feature is not enabled, then onError determines whether to fail, raise a warning, or ignore the parts of the configuration which are incorrect.
Inherits: onError
Default value: WARN
Range:
FAIL
Fail when incorrect configuration is encountered.
IGNORE
Ignore incorrect configuration.
WARN
Issue a warning for incorrect configuration.
Required: true
Data type: string
baseContextRef
Description: Specifies a base context service from which to inherit context that is not already defined on this context service.
Required: false
Data type: Configuration ID of type contextService (string).

Sub-elements

baseContext
Description: Specifies a base context service from which to inherit context that is not already defined on this context service.
Required: false
Data type: Element of type contextService.

customLdapFilterProperties

Specifies the list of default Custom LDAP filters. PID is com.ibm.ws.security.registry.ldap.internal.filters.custom.

Attributes

userFilter
Description: An LDAP filter clause for searching the user registry for users.
Default value: (&(uid=%v)(objectclass=ePerson))
Required: true
Data type: string
groupFilter
Description: An LDAP filter clause for search the user registry for groups.
Default value: (&(cn=%v)(|(objectclass=groupOfNames)(objectclass=groupOfUniqueNames)(objectclass=groupOfURLs)))
Required: true
Data type: string
userIdMap
Description: An LDAP filter that maps the name of a user to an LDAP entry.
Default value: *:uid
Required: true
Data type: string
groupIdMap
Description: An LDAP filter that maps the name of a group to an LDAP entry.
Default value: *:cn
Required: true
Data type: string
groupMemberIdMap
Description: An LDAP filter that identifies user to group memberships.
Default value: ibm-allGroups:member;ibm-allGroups:uniqueMember;groupOfNames:member;groupOfUniqueNames:uniqueMember
Required: true
Data type: string

dataSource

Defines a data source configuration. PID is com.ibm.ws.jdbc.dataSource.

Attributes

jndiName
Description: JNDI name for a data source.
Required: true
Data type: string
jdbcDriverRef
Description: JDBC driver for a data source.
Required: false
Data type: Configuration ID of type jdbcDriver (string).
connectionManagerRef
Description: Connection manager for a data source.
Required: false
Data type: Configuration ID of type connectionManager (string).
type
Description: Type of data source.
Range:
javax.sql.XADataSource
javax.sql.ConnectionPoolDataSource
javax.sql.DataSource
Required: false
Data type: string
connectionSharing
Description: Specifies how connections are matched for sharing.
Default value: MatchOriginalRequest
Range:
MatchOriginalRequest
When sharing connections, match based on the original connection request.
MatchCurrentState
When sharing connections, match based on the current state of the connection.
Required: false
Data type: string
containerAuthDataRef
Description: Default authentication data for container managed authentication that applies when bindings do not specify an authentication-alias for a resource reference with res-auth=CONTAINER.
Required: false
Data type: Configuration ID of type authData (string).
isolationLevel
Description: Default transaction isolation level.
Range:
TRANSACTION_READ_UNCOMMITTED
Dirty reads, non-repeatable reads and phantom reads can occur.
TRANSACTION_READ_COMMITTED
Dirty reads are prevented; non-repeatable reads and phantom reads can occur.
TRANSACTION_REPEATABLE_READ
Dirty reads and non-repeatable reads are prevented; phantom reads can occur.
TRANSACTION_SERIALIZABLE
Dirty reads, non-repeatable reads and phantom reads are prevented.
TRANSACTION_SNAPSHOT
Snapshot isolation for Microsoft SQL Server JDBC Driver and DataDirect Connect for JDBC driver.
Required: false
Data type: string
statementCacheSize
Description: Maximum number of cached statements per connection.
Default value: 10
Required: false
Data type: int
transactional
Description: Enable participation in transactions that are managed by the application server.
Default value: true
Required: false
Data type: boolean
beginTranForResultSetScrollingAPIs
Description: Attempt transaction enlistment when result set scrolling interfaces are used.
Default value: true
Required: false
Data type: boolean
beginTranForVendorAPIs
Description: Attempt transaction enlistment when vendor interfaces are used.
Default value: true
Required: false
Data type: boolean
commitOrRollbackOnCleanup
Description: Determines how to clean up connections that might be in a database unit of work (AutoCommit=false) when the connection is closed or returned to the pool.
Range:
commit
Clean up the connection by committing.
rollback
Clean up the connection by rolling back.
Required: false
Data type: string
queryTimeout
Description: Default query timeout for SQL statements. In a JTA transaction, syncQueryTimeoutWithTransactionTimeout can override this default. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
recoveryAuthDataRef
Description: Authentication data for transaction recovery.
Required: false
Data type: Configuration ID of type authData (string).
syncQueryTimeoutWithTransactionTimeout
Description: Use the time remaining (if any) in a JTA transaction as the default query timeout for SQL statements.
Default value: false
Required: false
Data type: boolean
supplementalJDBCTrace
Description: Supplements the JDBC driver trace that is logged when JDBC driver trace is enabled in bootstrap.properties. JDBC driver trace specifications include: com.ibm.ws.database.logwriter, com.ibm.ws.db2.logwriter, com.ibm.ws.derby.logwriter, com.ibm.ws.informix.logwriter, com.ibm.ws.oracle.logwriter, com.ibm.ws.sqlserver.logwriter, com.ibm.ws.sybase.logwriter.
Required: false
Data type: boolean

Sub-elements

jdbcDriver
Description: JDBC driver for a data source.
Required: false
Data type: Element of type jdbcDriver.
connectionManager
Description: Connection manager for a data source.
Required: false
Data type: Element of type connectionManager.
containerAuthData
Description: Default authentication data for container managed authentication that applies when bindings do not specify an authentication-alias for a resource reference with res-auth=CONTAINER.
Required: false
Data type: Element of type authData.
recoveryAuthData
Description: Authentication data for transaction recovery.
Required: false
Data type: Element of type authData.

diskCache

Enable disk offload to specify that when the cache is full, cache entries are removed from the cache and saved to disk. The location is a fully-qualified directory location that is used by the disk offload function. The Flush to Disk on Stop option specifies that when the server stops, the contents of the memory cache are moved to disk. PID is com.ibm.ws.cache.disk, and it is the child of complex type "distributedMap".

Attributes

sizeInEntries
Description: Specifies a value for the maximum disk cache size, in number of entries.
Default value: 100000
Required: false
Data type: int
sizeInGB
Description: Specifies a value for the maximum disk cache size, in gigabytes (GB).
Default value: 3
Required: false
Data type: int
evictionPolicy
Description: Specifies the eviction algorithm and thresholds that the disk cache uses to evict entries.
Default value: RANDOM
Range:
RANDOM
SIZE
Required: false
Data type: string
highThreshold
Description: Specifies when the eviction policy starts.
Default value: 80
Required: false
Data type: int
lowThreshold
Description: Specifies when the eviction policy ends.
Default value: 70
Required: false
Data type: int
location
Description: Specifies a directory to use for disk offload.
Required: false
Data type: string
flushToDiskOnStopEnabled
Description: Set this value to true to have objects that are cached in memory saved to disk when the server stops. This value is ignored if Enable disk offload is set to false.
Default value: false
Required: false
Data type: boolean

distributedMap

Distributed map configuration for a local cache. PID is com.ibm.ws.cache.

Attributes

jndiName
Description: JNDI name for a cache instance.
Default value: ${id}
Required: false
Data type: string
memorySizeInEntries
Description: Specifies a positive integer that defines the maximum number of entries that the cache can hold. Values are usually in the thousands. The minimum value is 100, with no set maximum value. The default value is 2000.
Default value: 2000
Required: false
Data type: int
memorySizeInMB
Description: Specifies a value for the maximum memory cache size in megabytes (MB).
Default value: -1
Required: false
Data type: int
highThreshold
Description: Specifies when the memory cache eviction policy starts. The threshold is expressed in terms of the percentage of the memory cache size in megabytes (MB).
Default value: -1
Required: false
Data type: int
lowThreshold
Description: Specifies when the memory cache eviction policy ends. The threshold is expressed in terms of the percentage of the memory cache size in megabytes (MB).
Default value: -1
Required: false
Data type: int
cacheProviderName
Description: Configure an alternate cache provider for the Web Cache.
Default value: default
Required: false
Data type: string
libraryRef
Description: Specifies a reference to a shared library.
Required: false
Data type: Configuration ID of type library (string).

Sub-elements

library
Description: Specifies a reference to a shared library.
Required: false
Data type: Element of type library.

domino50LdapFilterProperties

Specifies the list of default IBM Lotus Domino LDAP filters. PID is com.ibm.ws.security.registry.ldap.internal.filters.domino50.

Attributes

userFilter
Description: An LDAP filter clause for searching the user registry for users.
Default value: (&(uid=%v)(objectclass=Person))
Required: true
Data type: string
groupFilter
Description: An LDAP filter clause for search the user registry for groups.
Default value: (&(cn=%v)(objectclass=dominoGroup))
Required: true
Data type: string
userIdMap
Description: An LDAP filter that maps the name of a user to an LDAP entry.
Default value: person:uid
Required: true
Data type: string
groupIdMap
Description: An LDAP filter that maps the name of a group to an LDAP entry.
Default value: *:cn
Required: true
Data type: string
groupMemberIdMap
Description: An LDAP filter that identifies user to group memberships.
Default value: dominoGroup:member
Required: true
Data type: string

edirectoryLdapFilterProperties

Specifies the list of Novell eDirectory LDAP filters. PID is com.ibm.ws.security.registry.ldap.internal.filters.eDirectory.

Attributes

userFilter
Description: An LDAP filter clause for searching the user registry for users.
Default value: (&(cn=%v)(objectclass=Person))
Required: true
Data type: string
groupFilter
Description: An LDAP filter clause for search the user registry for groups.
Default value: (&(cn=%v)(objectclass=groupOfNames))
Required: true
Data type: string
userIdMap
Description: An LDAP filter that maps the name of a user to an LDAP entry.
Default value: person:cn
Required: true
Data type: string
groupIdMap
Description: An LDAP filter that maps the name of a group to an LDAP entry.
Default value: *:cn
Required: true
Data type: string
groupMemberIdMap
Description: An LDAP filter that identifies user to group memberships.
Default value: groupOfNames:member
Required: true
Data type: string

ejbContainer

Defines the behavior of the EJB container. PID is com.ibm.ws.ejbcontainer.runtime.

Attributes

poolCleanupInterval
Description: The interval between removing unused bean instances. This setting only applies to stateless session and message-driven beans. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 30s
Required: true
Data type: string
cacheSize
Description: The number of stateful session bean instances that should be cached in memory.
Default value: 2053
Required: true
Data type: int
cacheCleanupInterval
Description: The interval between passivating unused stateful session bean instances when the size is exceeded. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 3s
Required: true
Data type: string

enterpriseApplication

Defines the properties of an enterprise application. PID is com.ibm.ws.app.manager.earappcfg.

executor

Defines settings for an executor in the server. PID is com.ibm.ws.threading.

Attributes

name
Description: Name of the executor for which the thread is performing work.
Default value: Default Executor
Required: false
Data type: string
maxThreads
Description: Maximum number of threads that can be associated with the executor. If greater than 0, this value must be greater than or equal to the value of coreThreads. If the value of maxThreads is less than or equal to 0, the maximum number of threads is unbounded.
Default value: -1
Required: false
Data type: int
coreThreads
Description: Steady-state or core number of threads to associate with the executor. The number of threads associated with the executor will quickly grow to this number. If this value is less than 0, a default value is used. This default value is calculated based on the number of hardware threads on the system.
Default value: -1
Required: false
Data type: int
keepAlive
Description: Amount of time to keep an idle thread in the pool before allowing it to terminate. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 60s
Required: false
Data type: string
stealPolicy
Description: The work-stealing policy to employ. The options for this policy determine how work is queued, and how threads obtain queued work.
Default value: LOCAL
Range:
STRICT
All threads that generate work own a local work pile. Threads that are associated with the executor take work from other threads when the local work pile is exhausted.
LOCAL
A global work queue is used for work that is generated by threads that are not associated with the executor. Work generated by threads associated with the executor is placed on a local work pile. This work pile is owned by the generating thread, unless another thread steals it. Threads that are associated with the executor take work associated with other threads if the local work pile is empty and there is no work on the global work queue.
NEVER
A global work queue is used to feed work to threads that are associated with the executor. No stealing will occur.
Required: false
Data type: string
rejectedWorkPolicy
Description: Policy to employ when the executor is unable to stage work for execution.
Default value: ABORT
Range:
ABORT
Raise an exception.
CALLER_RUNS
Execute the work immediately on the caller's thread.
Required: false
Data type: string

featureManager

Defines how the server loads features. PID is com.ibm.ws.kernel.feature.

Attributes

onError
Description: Action to take after a failure to load a feature.
Inherits: onError
Default value: WARN
Range:
WARN
Server will issue warning and error messages when it incurs a feature configuration error.
FAIL
Server will issue a warning or error message on the first feature configuration error occurrence and then stop the server.
IGNORE
Server will not issue any warning and error messages when it incurs a feature configuration error.
Required: true
Data type: string

Sub-elements

feature
Description: Specifies a feature to be used when the server runs.
Required: false
Data type: string

federatedRepository

Configuration for the user registry federation. PID is com.ibm.ws.wim.core.config.

Attributes

maxSearchResults
Description: Maximum number of entries that can be returned in a search.
Default value: 4500
Required: false
Data type: int
searchTimeOut
Description: The maximum amount of time, in milliseconds, to process a search.
Default value: 600000
Required: false
Data type: int

Sub-elements

registryEntityType
Description: The reference of the registry entity type.
Required: false
Data type: The configuration of the Registry Entity Type.
name
Description: The name of the supported entity type.
Required: true
Data type: string
rdnProperty
Description: The relative distinguished name property for the supported entity.
Required: true
Data type: string
realm
Description: The reference to the realm.
Required: false
Data type: The realm configuration.
name
Description: Name of the realm.
Required: true
Data type: string
delimiter
Description: Delimiter used to qualify the realm under which the operation should be executed. For example, userid=test1/myrealm where / is the delimiter and realm name is myrealm.
Default value: /
Required: false
Data type: string
enabled
Description: Specifies whether the realm is enabled for security use.
Default value: true
Required: false
Data type: boolean
allowOpIfRepoDown
Description: Specifies whether to allow operation if a repository is down. The default value is false.
Default value: false
Required: false
Data type: boolean
participatingBaseEntry
Description: The Base Entry that is part of this realm.
Required: true
Data type: The configuration of the registry base entry.
name
Description: The name of the base entry.
Required: true
Data type: string
baseDN
Description: Base distinguished name (DN) in the repository.
Required: false
Data type: string
uniqueUserIdMapping
Description: The input and output property mappings for unique user id used in an user registry operation.
Required: false
Data type: The input and output mapping for the unique user id.
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: uniqueName
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: uniqueName
Required: true
Data type: string
userSecurityNameMapping
Description: The input and output property mappings for user security name in an user registry operation.
Required: false
Data type: The property mapping for userSecurityName (default: principalName).
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: principalName
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: uniqueName
Required: true
Data type: string
userDisplayNameMapping
Description: The input and output property mappings for user display name in an user registry operation.
Required: false
Data type: The property mapping for userDisplayName (default: principalName).
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: principalName
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: principalName
Required: true
Data type: string
uniqueGroupIdMapping
Description: The input and output property mappings for unique group id in an user registry operation .
Required: false
Data type: The property mapping for uniqueGroupId (default: uniqueName).
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: cn
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: uniqueName
Required: true
Data type: string
groupSecurityNameMapping
Description: The input and output property mappings for group security name in an user registry operation.
Required: false
Data type: The property mapping for groupSecurityName (default: cn).
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: cn
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: cn
Required: true
Data type: string
groupDisplayNameMapping
Description: The input and output property mappings for group display name in an user registry operation.
Required: false
Data type: The property mapping for groupDisplayName (default: cn).
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: cn
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: cn
Required: true
Data type: string
primaryRealm
Description: Primary realm configuration.
Required: false
Data type: The realm configuration.
name
Description: Name of the realm.
Required: true
Data type: string
delimiter
Description: Delimiter used to qualify the realm under which the operation should be executed. For example, userid=test1/myrealm where / is the delimiter and realm name is myrealm.
Default value: /
Required: false
Data type: string
enabled
Description: Specifies whether the realm is enabled for security use.
Default value: true
Required: false
Data type: boolean
allowOpIfRepoDown
Description: Specifies whether to allow operation if a repository is down. The default value is false.
Default value: false
Required: false
Data type: boolean
participatingBaseEntry
Description: The Base Entry that is part of this realm.
Required: true
Data type: The configuration of the registry base entry.
name
Description: The name of the base entry.
Required: true
Data type: string
baseDN
Description: Base distinguished name (DN) in the repository.
Required: false
Data type: string
uniqueUserIdMapping
Description: The input and output property mappings for unique user id used in an user registry operation.
Required: false
Data type: The input and output mapping for the unique user id.
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: uniqueName
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: uniqueName
Required: true
Data type: string
userSecurityNameMapping
Description: The input and output property mappings for user security name in an user registry operation.
Required: false
Data type: The property mapping for userSecurityName (default: principalName).
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: principalName
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: uniqueName
Required: true
Data type: string
userDisplayNameMapping
Description: The input and output property mappings for user display name in an user registry operation.
Required: false
Data type: The property mapping for userDisplayName (default: principalName).
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: principalName
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: principalName
Required: true
Data type: string
uniqueGroupIdMapping
Description: The input and output property mappings for unique group id in an user registry operation .
Required: false
Data type: The property mapping for uniqueGroupId (default: uniqueName).
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: cn
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: uniqueName
Required: true
Data type: string
groupSecurityNameMapping
Description: The input and output property mappings for group security name in an user registry operation.
Required: false
Data type: The property mapping for groupSecurityName (default: cn).
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: cn
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: cn
Required: true
Data type: string
groupDisplayNameMapping
Description: The input and output property mappings for group display name in an user registry operation.
Required: false
Data type: The property mapping for groupDisplayName (default: cn).
propertyForInput
Description: The property that maps to the user registry attribute for input. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: cn
Required: true
Data type: string
propertyForOutput
Description: The property that maps to the user registry attribute for output. The valid values are: uniqueId, uniqueName, externalId, externalName and the attributes of PersonAccount and Group entity types.
Default value: cn
Required: true
Data type: string

fileset

Specifies a set of files starting from a base directory and matching a set of patterns. PID is com.ibm.ws.kernel.metatype.helper.fileset.

Attributes

dir
Description: The base directory to search for files.
Default value: ${server.config.dir}
Required: true
Data type: string
caseSensitive
Description: Boolean to indicate whether or not the search should be case sensitive (default: true).
Default value: true
Required: false
Data type: boolean
includes
Description: The comma or space separated list of file name patterns to include in the search results (default: *).
Default value: *
Required: false
Data type: string
excludes
Description: The comma or space separated list of file name patterns to exclude from the search results, by default no files are excluded.
Default value:
Required: false
Data type: string
scanInterval
Description: Scanning interval to check the fileset for changes as a long with a time unit suffix h-hour, m-minute, s-second, ms-millisecond (e.g. 2ms or 5s). Disabled (scanInterval=0) by default. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 0
Required: false
Data type: string

hostAccess

Host Access configuration. PID is com.ibm.ws.management.command.hostAccess.

Attributes

connTimeout
Description: Amount of time to wait for obtaining a remote connection to remote targets. The default value is 180 seconds.
Default value: 180
Required: false
Data type: int
useSftp
Description: Indicates whether to use sftp to transfer file. Te default value is false meaning to use scp to transfer file.
Default value: false
Required: false
Data type: boolean

hostAuthInfo

Connection details to allow for Atlas to authenticate to the server's host. PID is com.ibm.ws.management.repository.member.hostAuthInfo.

Attributes

rpcHost
Description: The fully qualified host name or IP address. A '*' wildcard will result in host name detection; this is not recommended for multi-homed systems and may result in unexpected behaviour. The host name must be unique within the network and must be the host name on which the remote connection protocol is listening (SSH, or OS specific RPC). This value will inherit from the defaultHostName variable if not set. The host name set here will directly control where the server's information is stored within the Atlas repository.
Inherits: defaultHostName
Default value: localhost
Required: true
Data type: string
rpcPort
Description: The port on which the remote connection protocol is listening (SSH, or OS specific RPC). See product documentation for supported RPC mechanisms.
Default value: 22
Required: true
Data type: int
rpcUser
Description: The operating system user ID to use to connect to the host.
Required: false
Data type: string
rpcUserPassword
Description: The password for the operating system user. If this property is not set, key-based authentication will be used. Use of key-based authentication is recommended for hosts which support SSH. If this property is set and sshPrivateKeyPath is also set, the key will take precedence.
Required: false
Data type: password (string)
rpcUserHome
Description: The home directory of the user login ID. Only required to be set if sudo is to be used and SSH generation is to be done automatically.
Required: false
Data type: string
sshPublicKeyPath
Description: The path to the SSH public key file. If the key pair does not exist, a key pair will be generated automatically. The public key will be placed into the configured userId's authorized_keys file if it is not present. Setting the path to the public key is not required.
Required: false
Data type: string
sshPrivateKeyPath
Description: The path to the SSH private key file. If the key pair does not exist, a key pair will be generated automatically. The private key is required for key-based authentication.
Required: false
Data type: string
sshPrivateKeyPassword
Description: The password for the SSH private key.
Required: false
Data type: password (string)
useSudo
Description: If this property is set to true, then sudo will be used to invoke commands. The user to sudo as can be controlled by setting sudoUser attribute. If sudoUser is not set, then the user to sudo as will be the configured default sudo user for the host. If this property is not set, and either sudoUser or sudoUserPassword are set, then useSudo is assumed to be true. If this property is set to false, and either sudoUser or sudoUserPassword are set, then a warning will be printed and the sudo options will be ignored.
Required: false
Data type: boolean
sudoUser
Description: The sudo user ID. This property should not be set when useSudo=false.
Required: false
Data type: string
sudoUserPassword
Description: The password for the sudo user. This property should not be set when useSudo=false.
Required: false
Data type: password (string)

httpAccessLogging

HTTP access logs contain a record of all inbound HTTP client requests. PID is com.ibm.ws.http.log.access.

Attributes

enabled
Description: Enable access logging.
Default value: true
Required: false
Data type: boolean
filePath
Description: Directory path and name of the access log file. Standard variable substitutions, such as ${server.output.dir}, can be used when specifying the directory path.
Default value: ${server.output.dir}/logs/http_access.log
Required: false
Data type: string
logFormat
Description: Specifies the log format that is used when logging client access information.
Default value: %h %u %{t}W "%r" %s %b
Required: false
Data type: string
maxFileSize
Description: Maximum size of a log file, in megabytes, before being rolled over; a value of 0 means no limit.
Default value: 20
Required: false
Data type: int
maxFiles
Description: Maximum number of log files that will be kept, before the oldest file is removed; a value of 0 means no limit.
Default value: 2
Required: false
Data type: int

httpDispatcher

HTTP Dispatcher configuration. PID is com.ibm.ws.http.dispatcher.

Attributes

enableWelcomePage
Description: Enables the default Liberty profile welcome page when no application is bound to a context root of "/". The default value is true.
Default value: true
Required: false
Data type: boolean
appOrContextRootMissingMessage
Description: Message to return to the client when the application in the requested URI can not be found.
Required: false
Data type: string

httpEncoding

HTTP transport encoding settings. PID is com.ibm.ws.transport.http.encoding.

Attributes

converter.Shift_JIS
Description: Shift_JIS Japanese converter
Default value: Cp943C
Required: false
Data type: string
converter.EUC-JP
Description: EUC Japanese converter (EUC-JP)
Default value: Cp33722C
Required: false
Data type: string
converter.EUC-KR
Description: EUC Korean converter (EUC-KR)
Default value: Cp970
Required: false
Data type: string
converter.EUC_KR
Description: EUC Korean converter (EUC_KR)
Default value: Cp970
Required: false
Data type: string
converter.EUC-TW
Description: EUC Chinese (Taiwan) converter (EUC-TW)
Default value: Cp964
Required: false
Data type: string
converter.Big5
Description: Big5 Chinese converter
Default value: Cp950
Required: false
Data type: string
converter.GB2312
Description: GB2312 Chinese converter
Default value: EUC_CN
Required: false
Data type: string
converter.ISO-2022-KR
Description: ISO-2022 Korean converter (ISO-2022-KR)
Default value: ISO2022KR
Required: false
Data type: string
encoding.en
Description: English language encoding (en)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.fr
Description: French language encoding (fr)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.de
Description: German language encoding (de)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.es
Description: Spanish language encoding (es)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.pt
Description: Portuguese language encoding (pt)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.da
Description: Danish language encoding (da)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.ca
Description: Catalan language encoding (ca)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.fi
Description: Finnish language encoding (fi)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.it
Description: Italian language encoding (it)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.nl
Description: Dutch language encoding (nl)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.no
Description: Norwegian language encoding (no)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.sv
Description: Swedish language encoding (sv)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.is
Description: Icelandic language encoding (is)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.eu
Description: Basque language encoding (eu)
Default value: ISO-8859-1
Required: false
Data type: string
encoding.cs
Description: Czech language encoding (cs)
Default value: ISO-8859-2
Required: false
Data type: string
encoding.hr
Description: Croatian language encoding (hr)
Default value: ISO-8859-2
Required: false
Data type: string
encoding.hu
Description: Hungarian language encoding (hu)
Default value: ISO-8859-2
Required: false
Data type: string
encoding.lt
Description: Lithuanian language encoding (lt)
Default value: ISO-8859-2
Required: false
Data type: string
encoding.pl
Description: Polish language encoding (pl)
Default value: ISO-8859-2
Required: false
Data type: string
encoding.sh
Description: Serbo-Croatian language encoding (sh)
Default value: ISO-8859-2
Required: false
Data type: string
encoding.sk
Description: Slovak language encoding (sk)
Default value: ISO-8859-2
Required: false
Data type: string
encoding.sl
Description: Slovenian language encoding (sl)
Default value: ISO-8859-2
Required: false
Data type: string
encoding.sq
Description: Albanian language encoding (sq)
Default value: ISO-8859-2
Required: false
Data type: string
encoding.fo
Description: Faroese language encoding (fo)
Default value: ISO-8859-2
Required: false
Data type: string
encoding.ro
Description: Romanian language encoding (ro)
Default value: ISO-8859-2
Required: false
Data type: string
encoding.mt
Description: Maltese language encoding (mt)
Default value: ISO-8859-3
Required: false
Data type: string
encoding.et
Description: Estonian language encoding (et)
Default value: ISO-8859-4
Required: false
Data type: string
encoding.lv
Description: Latvian language encoding (lv)
Default value: ISO-8859-4
Required: false
Data type: string
encoding.be
Description: Belarusian language encoding (be)
Default value: ISO-8859-5
Required: false
Data type: string
encoding.bg
Description: Bulgarian language encoding (bg)
Default value: ISO-8859-5
Required: false
Data type: string
encoding.mk
Description: Macedonian language encoding (mk)
Default value: ISO-8859-5
Required: false
Data type: string
encoding.ru
Description: Russian language encoding (ru)
Default value: ISO-8859-5
Required: false
Data type: string
encoding.sr
Description: Serbian language encoding (sr)
Default value: ISO-8859-5
Required: false
Data type: string
encoding.uk
Description: Ukrainian language encoding (uk)
Default value: ISO-8859-5
Required: false
Data type: string
encoding.ar
Description: Arabic language encoding (ar)
Default value: ISO-8859-6
Required: false
Data type: string
encoding.fa
Description: Persian language encoding (fa)
Default value: ISO-8859-6
Required: false
Data type: string
encoding.ms
Description: Malay language encoding (ms)
Default value: ISO-8859-6
Required: false
Data type: string
encoding.el
Description: Greek language encoding (el)
Default value: ISO-8859-7
Required: false
Data type: string
encoding.iw
Description: Hebrew language encoding (iw)
Default value: ISO-8859-8
Required: false
Data type: string
encoding.he
Description: Hebrew language encoding (he)
Default value: ISO-8859-8
Required: false
Data type: string
encoding.ji
Description: Yiddish language encoding (ji)
Default value: ISO-8859-8
Required: false
Data type: string
encoding.yi
Description: Yiddish language encoding (yi)
Default value: ISO-8859-8
Required: false
Data type: string
encoding.tr
Description: Turkish language encoding (tr)
Default value: ISO-8859-9
Required: false
Data type: string
encoding.th
Description: Thai language encoding (th)
Default value: windows-874
Required: false
Data type: string
encoding.vi
Description: Vietnamese language encoding (vi)
Default value: windows-1258
Required: false
Data type: string
encoding.ja
Description: Japanese language encoding (ja)
Default value: Shift_JIS
Required: false
Data type: string
encoding.ko
Description: Korean language encoding (ko)
Default value: EUC-KR
Required: false
Data type: string
encoding.zh
Description: Chinese language encoding (zh)
Default value: GB2312
Required: false
Data type: string
encoding.zh_TW
Description: Chinese language encoding (zh_TW)
Default value: Big5
Required: false
Data type: string
encoding.hy
Description: Armenian language encoding (hy)
Default value: UTF-8
Required: false
Data type: string
encoding.ka
Description: Georgian language encoding (ka)
Default value: UTF-8
Required: false
Data type: string
encoding.hi
Description: Hindi language encoding (hi)
Default value: UTF-8
Required: false
Data type: string
encoding.mr
Description: Marathi language encoding (mr)
Default value: UTF-8
Required: false
Data type: string
encoding.sa
Description: Sanskrit language encoding (sa)
Default value: UTF-8
Required: false
Data type: string
encoding.ta
Description: Tamil language encoding (ta)
Default value: UTF-8
Required: false
Data type: string
encoding.bn
Description: Bengali language encoding (bn)
Default value: UTF-8
Required: false
Data type: string

httpEndpoint

Configuration properties for an HTTP endpoint. PID is com.ibm.ws.http.

Attributes

enabled
Description: Toggle the availability of an endpoint. When true, this endpoint will be activated by the dispatcher to handle HTTP requests.
Default value: true
Required: false
Data type: boolean
host
Description: IP address, domain name server (DNS) host name with domain name suffix, or just the DNS host name, used by a client to request a resource. Use '*' for all available network interfaces.
Inherits: defaultHostName
Default value: localhost
Required: false
Data type: string
httpPort
Description: The port used for client HTTP requests. Use -1 to disable this port.
Required: false
Data type: int
httpsPort
Description: The port used for client HTTP requests secured with SSL (https). Use -1 to disable this port.
Required: false
Data type: int
virtualHost
Description: ID of a configured virtual host. All endpoints are associated with the 'default_host' virtual host by default.
Default value: default_host
Required: false
Data type: string
httpOptionsRef
Description: HTTP protocol options for the endpoint.
Default value: defaultHttpOptions
Required: false
Data type: Configuration ID of type httpOptions (string).
sslOptionsRef
Description: SSL protocol options for the endpoint.
Required: false
Data type: Configuration ID of type sslOptions (string).
tcpOptionsRef
Description: TCP protocol options for the endpoint.
Default value: defaultTCPOptions
Required: false
Data type: Configuration ID of type tcpOptions (string).
accessLoggingRef
Description: HTTP access logging configuration for the endpoint.
Required: false
Data type: Configuration ID of type httpAccessLogging (string).

Sub-elements

httpOptions
Description: HTTP protocol options for the endpoint.
Default value: defaultHttpOptions
Required: false
Data type: Element of type httpOptions.
sslOptions
Description: SSL protocol options for the endpoint.
Required: false
Data type: Element of type sslOptions.
tcpOptions
Description: TCP protocol options for the endpoint.
Default value: defaultTCPOptions
Required: false
Data type: Element of type tcpOptions.
accessLogging
Description: HTTP access logging configuration for the endpoint.
Required: false
Data type: Element of type httpAccessLogging.

httpOptions

HTTP protocol configuration. PID is com.ibm.ws.http.options.

Attributes

keepAliveEnabled
Description: Enables persistent connections (HTTP keepalive). If true, connections are kept alive for reuse by multiple sequential requests and responses. If false, connections are closed after the response is sent.
Default value: true
Required: false
Data type: boolean
maxKeepAliveRequests
Description: Maximum number of persistent requests that are allowed on a single HTTP connection if persistent connections are enabled. A value of -1 means unlimited.
Default value: 100
Required: false
Data type: int
persistTimeout
Description: Amount of time that a socket will be allowed to remain idle between requests. This setting only applies if persistent connections are enabled. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 30s
Required: false
Data type: string
readTimeout
Description: Amount of time to wait for a read request to complete on a socket after the first read occurs. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 60s
Required: false
Data type: string
writeTimeout
Description: Amount of time to wait on a socket for each portion of the response data to be transmitted. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 60s
Required: false
Data type: string
removeServerHeader
Description: Removes server implementation information from HTTP headers and also disables the default Liberty profile welcome page.
Default value: false
Required: false
Data type: boolean

httpSession

Configuration for HTTP session management. PID is com.ibm.ws.session.

Attributes

maxInMemorySessionCount
Description: Maximum number of sessions to maintain in memory for each web module.
Default value: 1000
Required: false
Data type: int
allowOverflow
Description: Allows the number of sessions in memory to exceed the value of the Max in-memory session count property.
Default value: true
Required: false
Data type: boolean
sslTrackingEnabled
Description: Specifies that session tracking uses Secure Sockets Layer (SSL) information as a session identifier.
Default value: false
Required: false
Data type: boolean
cookiesEnabled
Description: Specifies that session tracking uses cookies to carry session identifiers.
Default value: true
Required: false
Data type: boolean
urlRewritingEnabled
Description: Specifies that the session management facility uses rewritten URLs to carry the session identifiers.
Default value: false
Required: false
Data type: boolean
invalidationTimeout
Description: Amount of time a session can go unused before it is no longer valid.
Default value: 1800
Required: false
Data type: long
reaperPollInterval
Description: The wake-up interval, in seconds, for the process that removes invalid sessions. The minimum value is 30 seconds. If a value less than the minimum is entered, an appropriate value is automatically determined and used. This value overrides the default installation value, which is between 30 and 360 seconds, based off the session timeout value. Because the default session timeout is 30 minutes, the reaper interval is usually between 2 and 3 minutes.
Default value: -1
Required: false
Data type: long
forceInvalidationMultiple
Description: If your requests normally are not bound by a response time limit, specify 0 to indicate that the session manager should wait indefinitely until a request is complete before attempting to invalidate the session. Otherwise, set this property to a positive integer to delay the invalidation of active sessions. Active timed out sessions will not be invalidated by the first invalidation interval pass, but will be invalidated by the interval pass based on this value. For example, a value of 2 would invalidate an active session on the second invalidation interval pass after the session timeout has expired.
Default value: 3
Required: false
Data type: int
cookieName
Description: A unique name for a session management cookie.
Default value: JSESSIONID
Required: false
Data type: string
cookieDomain
Description: Domain field of a session tracking cookie.
Default value:
Required: false
Data type: string
cookieMaxAge
Description: Maximum amount of time that a cookie can reside on the client browser.
Default value: -1
Required: false
Data type: int
cookiePath
Description: A cookie is sent to the URL designated in the path.
Default value: /
Required: false
Data type: string
useContextRootAsCookiePath
Description: Specifies that the cookie path equals the context root of the web module instead of /
Default value: false
Required: false
Data type: boolean
cookieSecure
Description: Specifies that the session cookies include the secure field.
Default value: false
Required: false
Data type: boolean
cookieHttpOnly
Description: Specifies that session cookies include the HttpOnly field. Browsers that support the HttpOnly field do not enable cookies to be accessed by client-side scripts. Using the HttpOnly field will help prevent cross-site scripting attacks.
Default value: true
Required: false
Data type: boolean
rewriteId
Description: Use this property to change the key used with URL rewriting.
Default value: jsessionid
Required: false
Data type: string
protocolSwitchRewritingEnabled
Description: Adds the session identifier to a URL when the URL requires a switch from HTTP to HTTPS or from HTTPS to HTTP.
Default value: false
Required: false
Data type: boolean
alwaysEncodeUrl
Description: The Servlet 2.5 specification specifies to not encode the URL on a response.encodeURL call if it is not necessary. To support backward compatibility when URL encoding is enabled, set this property to true to call the encodeURL method. The URL is always encoded, even if the browser supports cookies.
Default value: false
Required: false
Data type: boolean
securityIntegrationEnabled
Description: Enables security integration, which causes the session management facility to associate the identity of users with their HTTP sessions.
Default value: true
Required: false
Data type: boolean
securityUserIgnoreCase
Description: Indicates that the session security identity and the client security identity should be considered a match even if their cases are different. For example, when this property is set to true, the session security identity USER1 matches the client security identities User1 and user1.
Default value: false
Required: false
Data type: boolean
invalidateOnUnauthorizedSessionRequestException
Description: Set this property to true if, in response to an unauthorized request, you want the session manager to invalidate a session instead of issuing an UnauthorizedSessionRequestException. When a session is invalidated, the requester can create a new session, but does not have access to any of the previously saved session data. This allows a single user to continue processing requests to other applications after a logout while still protecting session data.
Default value: false
Required: false
Data type: boolean
cloneId
Description: The clone identifier of the cluster member. Within a cluster, this identifier must be unique to maintain session affinity. When set, this name overwrites the default name generated by the server.
Required: false
Data type: string
cloneSeparator
Description: The single character used to separate the session identifier from the clone identifier in session cookies. The default value should usually be used. On some Wireless Application Protocol (WAP) devices, a colon (:) is not allowed, so a plus sign (+) should be used instead. Different values should rarely be used. You should understand the clone character requirements of other products running on your system before using this property to change the clone separator character. The fact that any character can be specified as the value for this property does not imply that the character you specify will function correctly. This fact also does not imply that IBM is responsible for fixing any problem that might arise from using an alternative character.
Default value: :
Required: false
Data type: string
idLength
Description: Length of the session identifier.
Default value: 23
Required: false
Data type: int
idReuse
Description: In a multi-JVM environment that is not configured for session persistence, setting this property to "true" enables the session manager to use the same session information for all of a user's requests even if the web applications that are handling these requests are governed by different JVMs. The default value for this property is false. Set this property to true if you want to enable the session manager to use the session identifier sent from a browser to preserve session data across web applications that are running in an environment that is not configured for session persistence.
Default value: false
Required: false
Data type: boolean
noAdditionalInfo
Description: Forces removal of information that is not needed in session identifiers.
Default value: false
Required: false
Data type: boolean
debugCrossover
Description: Enable this option to perform additional checks to verify that only the session associated with the request is accessed or referenced, and log messages if any discrepancies are detected. Disable this option to skip the additional checks.
Default value: false
Required: false
Data type: boolean

httpSessionDatabase

Controls how HTTP sessions are persisted to a database. PID is com.ibm.ws.session.db.

Attributes

dataSourceRef
Description: The identifier of the data source the session manager should use to persist HTTP session data.
Required: true
Data type: string
tableName
Description: The database table name.
Default value: sessions
Required: false
Data type: string
useMultiRowSchema
Description: When enabled, each session data attribute is placed in a separate row in the database, allowing larger amounts of data to be stored for each session. This configuration can yield better performance when session attributes are very large and few changes are required to the session attributes. When disabled, all session data attributes are placed in the same row for each session.
Default value: false
Required: false
Data type: boolean
skipIndexCreation
Description: Set this property to "true" to disable index creation on server startup. This custom property should only be used if you want to manually create your own database indices for session persistence. However, it is recommended that you let session manager create database indices. Before enabling this property, make sure that the correct index does exist on your session database.
Default value: false
Required: false
Data type: boolean
writeFrequency
Description: Specifies when session data is written to the persistent store. By default, session data is written to the persistent store after the servlet completes execution. Changing this value can improve performance in some environments.
Default value: END_OF_SERVLET_SERVICE
Range:
END_OF_SERVLET_SERVICE
Session data is written to the persistent store after the servlet completes execution.
MANUAL_UPDATE
A programmatic sync on the IBMSession object is required to write the session data to the persistent store.
TIME_BASED_WRITE
Session data is written to the persistent store based on the specified write interval value.
Required: false
Data type: string
writeInterval
Description: Number of seconds that should pass before writing session data to the persistent store. The default is 120 seconds. This value is only used when a time based write frequency is enabled.
Default value: 120
Required: false
Data type: int
writeContents
Description: Specifies how much session data should be written to the persistent store. By default, only updated attributes are written, but all attributes can be written instead (regardless of whether or not they changed).
Default value: ONLY_UPDATED_ATTRIBUTES
Range:
ONLY_UPDATED_ATTRIBUTES
Only updated attributes are written to the persistent store.
ALL_SESSION_ATTRIBUTES
All attributes are written to the persistent store.
Required: false
Data type: string
scheduleInvalidation
Description: Enable this option to reduce the number of database updates required to keep the HTTP sessions alive. Specify the two hours of a day when there is the least activity in the application server. When this option is disabled, the invalidator process runs every few minutes to remove invalidated HTTP sessions.
Default value: false
Required: false
Data type: boolean
scheduleInvalidationFirstHour
Description: Indicates the first hour during which the invalidated sessions are cleared from the persistent store. Specify this value as an integer between 0 and 23. This value is valid only when schedule invalidation is enabled.
Default value: 0
Required: false
Data type: int
scheduleInvalidationSecondHour
Description: Indicates the second hour during which the invalidated sessions are cleared from the persistent store. Specify this value as an integer between 0 and 23. This value is valid only when schedule invalidation is enabled.
Default value: 0
Required: false
Data type: int
noAffinitySwitchBack
Description: Set this property to "true" to maintain affinity to the new member even after original one comes back up. When a cluster member fails, its requests routed to a different cluster member, and sessions are activated in that other member. Thus, session affinity is maintained to the new member, and when failed cluster member comes back up, the requests for sessions that were created in the original cluster member are routed back to it. Allowed values are true or false, with the default being false. Set this property to true when you have distributed sessions configured with time-based write. Note that this property has no affect on the behavior when distributed sessions are not enabled.
Default value: false
Required: false
Data type: boolean
useInvalidatedId
Description: Set this property to "true" to reuse the incoming identifier if the session with that identifier was recently invalidated. This is a performance optimization because it prevents checking the persistent store.
Default value: true
Required: false
Data type: boolean
onlyCheckInCacheDuringPreInvoke
Description: A value of true indicates that the last access time of a session should only be updated if a request gets the session. A value of false indicates that the last access time of a session should be updated upon every request. Changing this value can improve performance in some environments.
Default value: false
Required: false
Data type: boolean
optimizeCacheIdIncrements
Description: If the user's browser session is moving back and forth across multiple web applications, you might see extra persistent store activity as the in-memory sessions for a web module are refreshed from the persistent store. As a result, the cache identifiers are continually increasing and the in-memory session attributes are overwritten by those of the persistent copy. Set this property to true if you want to prevent the cache identifiers from continually increasing. A value of true indicates that the session manager should assess whether the in-memory session for a web module is older than the copy in persistent store. If the configuration is a cluster, ensure that the system times of each cluster member are as identical as possible.
Default value: true
Required: false
Data type: boolean
db2RowSize
Description: Table space page size configured for the sessions table, if using a DB2 database. Increasing this value can improve database performance in some environments.
Default value: 4KB
Range:
4KB
Use the default table space page size of 4 KB. You do not need to create a DB2 buffer pool or table space, and you do not need to specify a table space name.
8KB
Use a table space page size of 8 KB. You must additionally create a DB2 buffer pool and table space, and specify 8KB as the page size for both. You must also specify the name of the table space you created.
16KB
Use a table space page size of 16 KB. You must additionally create a DB2 buffer pool and table space, and specify 16KB as the page size for both. You must also specify the name of the table space you created.
32KB
Use a table space page size of 32 KB. You must additionally create a DB2 buffer pool and table space, and specify 32KB as the page size for both. You must also specify the name of the table space you created.
Required: false
Data type: string
tableSpaceName
Description: Table space to be used for the sessions table. This value is only required when the DB2 Row Size is greater than 4KB.
Default value:
Required: false
Data type: string
usingCustomSchemaName
Description: Set this property to "true" if you are using DB2 for session persistence and the currentSchema property is set in the data source.
Default value: false
Required: false
Data type: boolean
useOracleBlob
Description: Set this property to "true" to create the database table using the Binary Large Object (BLOB) data type for the medium column. This value increases performance of persistent sessions when Oracle databases are used. Due to an Oracle restriction, BLOB support requires use of the Oracle Call Interface (OCI) database driver for more than 4000 bytes of data. You must also ensure that a new sessions table is created before the server is restarted by dropping your old sessions table or by changing the datasource definition to reference a database that does not contain a sessions table.
Default value: false
Required: false
Data type: boolean

idsLdapFilterProperties

Specifies the list of default IBM Tivoli Directory Server LDAP filters. PID is com.ibm.ws.security.registry.ldap.internal.filters.ids.

Attributes

userFilter
Description: An LDAP filter clause for searching the user registry for users.
Default value: (&(uid=%v)(objectclass=ePerson))
Required: true
Data type: string
groupFilter
Description: An LDAP filter clause for search the user registry for groups.
Default value: (&(cn=%v)(|(objectclass=groupOfNames)(objectclass=groupOfUniqueNames)(objectclass=groupOfURLs)))
Required: true
Data type: string
userIdMap
Description: An LDAP filter that maps the name of a user to an LDAP entry.
Default value: *:uid
Required: true
Data type: string
groupIdMap
Description: An LDAP filter that maps the name of a group to an LDAP entry.
Default value: *:cn
Required: true
Data type: string
groupMemberIdMap
Description: An LDAP filter that identifies user to group memberships.
Default value: ibm-allGroups:member;ibm-allGroups:uniqueMember;groupOfNames:member;groupOfUniqueNames:uniqueMember
Required: true
Data type: string

include

Specify a configuration resource to include in the servers configuration.

Attributes

optional
Description: Allow the included resource to be skipped if it cannot be found.
Required: false
Data type: boolean
location
Description: The resource location, this could be a file path or a URI for a remote resource.
Required: true
Data type: string

iplanetLdapFilterProperties

Specifies the list of default Sun Java System Directory Server LDAP filters. PID is com.ibm.ws.security.registry.ldap.internal.filters.iPlanet.

Attributes

userFilter
Description: An LDAP filter clause for searching the user registry for users.
Default value: (&(uid=%v)(objectclass=inetOrgPerson))
Required: true
Data type: string
groupFilter
Description: An LDAP filter clause for search the user registry for groups.
Default value: (&(cn=%v)(objectclass=ldapsubentry))
Required: true
Data type: string
userIdMap
Description: An LDAP filter that maps the name of a user to an LDAP entry.
Default value: inetOrgPerson:uid
Required: true
Data type: string
groupIdMap
Description: An LDAP filter that maps the name of a group to an LDAP entry.
Default value: *:cn
Required: true
Data type: string
groupMemberIdMap
Description: An LDAP filter that identifies user to group memberships.
Default value: nsRole:nsRole
Required: true
Data type: string

jaasLoginContextEntry

The JAAS login context entry configuration. PID is com.ibm.ws.security.authentication.internal.jaas.jaasLoginContextEntry.

Attributes

name
Description: Name of a JAAS configuration entry.
Required: true
Data type: string
loginModuleRef
Description: A reference to the ID of a JAAS login module.
Default value: hashtable, userNameAndPassword, certificate, token
Required: false
Data type: List of configuration IDs of type jaasLoginModule (comma-separated string).

jaasLoginModule

A login module in the JAAS configuration. PID is com.ibm.ws.security.authentication.internal.jaas.jaasLoginModuleConfig.

Attributes

className
Description: Fully-qualified package name of the JAAS login module class.
Required: true
Data type: string
controlFlag
Description: The login module's control flag. Valid values are REQUIRED, REQUISITE, SUFFICIENT, and OPTIONAL.
Default value: REQUIRED
Range:
REQUIRED
This LoginModule is REQUIRED as per the JAAS specification. The LoginModule is required to succeed.
REQUISITE
controlFlag.REQUISITE
SUFFICIENT
This LoginModule is SUFFICIENT as per the JAAS specification. The LoginModule is not required to succeed. If authentication is successful, no other LoginModules will be called and control is returned to the caller.
OPTIONAL
This LoginModule is OPTIONAL as per the JAAS specification. The LoginModule is not required to succeed.
Required: true
Data type: string
libraryRef
Description: A reference to the ID of the shared library configuration.
Required: false
Data type: Configuration ID of type library (string).

Sub-elements

library
Description: A reference to the ID of the shared library configuration.
Required: false
Data type: Element of type library.
options
Description: A collection of JAAS Login module options
Required: false

jdbcDriver

Identifies a JDBC driver. PID is com.ibm.ws.jdbc.jdbcDriver.

Attributes

libraryRef
Description: Identifies JDBC driver JARs and native files.
Required: false
Data type: Configuration ID of type library (string).
javax.sql.XADataSource
Description: JDBC driver implementation of javax.sql.XADataSource.
Required: false
Data type: string
javax.sql.ConnectionPoolDataSource
Description: JDBC driver implementation of javax.sql.ConnectionPoolDataSource.
Required: false
Data type: string
javax.sql.DataSource
Description: JDBC driver implementation of javax.sql.DataSource.
Required: false
Data type: string

Sub-elements

library
Description: Identifies JDBC driver JARs and native files.
Required: false
Data type: Element of type library.

jeeMetadataContext

Makes the namespace of the application component that submits a contextual task available to the task. PID is com.ibm.ws.javaee.metadata.context, and it is the child of complex type "contextService".

jmsActivationSpec

Defines a JMS activation specification configuration. PID is com.ibm.ws.jca.jmsActivationSpec.

Attributes

maxEndpoints
Description: The maximum number of endpoints to dispatch to.
Default value: 500
Required: false
Data type: int

jmsConnectionFactory

Defines a JMS connection factory configuration. PID is com.ibm.ws.jca.jmsConnectionFactory.

jmsQueue

Defines a JMS queue configuration. PID is com.ibm.ws.jca.jmsQueue.

jmsQueueConnectionFactory

Defines a JMS queue connection factory configuration. PID is com.ibm.ws.jca.jmsQueueConnectionFactory.

jmsTopic

Defines a JMS topic configuration. PID is com.ibm.ws.jca.jmsTopic.

jmsTopicConnectionFactory

Defines a JMS topic connection factory configuration. PID is com.ibm.ws.jca.jmsTopicConnectionFactory.

jndiEntry

A single entry in the JNDI default namespace. PID is com.ibm.ws.jndi.internal.JNDIEntry.

Attributes

jndiName
Description: The JNDI name to use for this entry.
Required: true
Data type: string
value
Description: The JNDI value to associate with the name.
Required: true
Data type: string

jpa

Configuration properties for the Java Persistence API container. PID is com.ibm.ws.jpacomponent.

Attributes

defaultJtaDataSourceJndiName
Description: Default Java™ Transaction API (JTA) data source JNDI name to be used by applications running in this server. By default, data sources are JTA. Only data sources that are transactional are allowed in this field.
Default value:
Required: false
Data type: string
defaultNonJtaDataSourceJndiName
Description: Default non-transactional data source JNDI name to be used by applications running in this server. Only data sources that have been marked as non-transactional are allowed in this field.
Default value:
Required: false
Data type: string
defaultPersistenceProvider
Description: Default persistence provider.
Default value: com.ibm.websphere.persistence.PersistenceProviderImpl
Required: false
Data type: string
entityManagerPoolCapacity
Description: EntityManager pool capacity per PersistenceContext reference. The minimum is 0 and the maximum is 500.
Default value: -1
Required: false
Data type: int

Sub-elements

excludedApplication
Description: An application to be excluded from JPA processing.
Default value:
Required: false
Data type: string

jspEngine

JSP 2.2 configuration. PID is com.ibm.ws.jsp.2.2.

Attributes

disableJspRuntimeCompilation
Description: Disable compilation of JSPs at runtime.
Default value: false
Required: false
Data type: boolean
extendedDocumentRoot
Description: Directory that the JSP engine will search for additional JSP files to serve.
Default value:
Required: false
Data type: string
jdkSourceLevel
Description: Default Java source level for JSPs compiled by the JSP engine.
Default value: 15
Range:
13
14
15
16
Required: false
Data type: string
keepGenerated
Description: Keep Java source files generated for JSPs.
Default value: false
Required: false
Data type: boolean
useInMemory
Description: Generate Java source and classes in memory (without writing to disk).
Default value: false
Required: false
Data type: boolean
recompileJspOnRestart
Description: Recompile JSPs after an application is restarted. JSPs are recompiled on first access.
Default value: false
Required: false
Data type: boolean
useImplicitTagLibs
Description: Allow JSPs to use jsx and tsx tag libs.
Default value: true
Required: false
Data type: boolean
disableResourceInjection
Description: Disable injection of resources into JSPs.
Default value: false
Required: false
Data type: boolean
prepareJSPs
Description: When this attribute is present, all JSPs larger than the value (in kilobytes) are compiled at application server startup. Set this to 0 to compile all JSPs.
Required: false
Data type: int

keyStore

A repository of security certificates used for SSL encryption. PID is com.ibm.ws.ssl.keystore.

Attributes

password
Description: The password used to load the keystore file. The value can be stored in clear text or encoded form. Use the securityUtility tool to encode the password.
Required: true
Data type: password (string)
location
Description: An absolute or relative path to the keystore file. If a relative path is provided, the server will attempt to locate the file in the ${server.config.dir}/resources/security directory. Use the keystore file for a file-based keystore, the keyring name for SAF keyrings, or the device configuration file for hardware cryptography devices. In the SSL minimal configuration, the location of the file is assumed to be ${server.config.dir}/resources/security/key.jks.
Default value: ${server.output.dir}/resources/security/key.jks
Required: false
Data type: string
type
Description: A keystore type supported by the target SDK.
Default value: jks
Required: false
Data type: string

ldapRegistry

Configuration properties for the LDAP user registry. PID is com.ibm.ws.security.registry.ldap.config.

Attributes

host
Description: Address of the LDAP server in the form of an IP address or a domain name service (DNS) name.
Required: true
Data type: string
port
Description: Port number of the LDAP server.
Required: true
Data type: int
baseDN
Description: Base distinguished name (DN) of the directory service, which indicates the starting point for LDAP searches in the directory service.
Required: true
Data type: string
ldapType
Description: Type of LDAP server to which a connection will be established.
Range:
Microsoft Active Directory
actived
Custom
IBM Lotus Domino
domino50
Novell eDirectory
edirectory
IBM Tivoli Directory Server
ibm_dir_server
Sun Java System Directory Server
iplanet
Netscape Directory Server
netscape
IBM SecureWay Directory Server
secureway
Required: true
Data type: string
realm
Description: The realm name that represents the user registry.
Default value: LdapRegistry
Required: false
Data type: string
bindDN
Description: Distinguished name (DN) for the application server, which is used to bind to the directory service.
Required: false
Data type: string
bindPassword
Description: Password for the bind DN. The value can be stored in clear text or encoded form. It is recommended that you encode the password. To do so, use the securityUtility tool with the encode option.
Required: false
Data type: password (string)
ignoreCase
Description: Perform a case-insensitive authentication check.
Default value: true
Required: false
Data type: boolean
recursiveSearch
Description: Performs a nested group search. Select this option only if the LDAP server does not support recursive server-side searches.
Default value: false
Required: false
Data type: boolean
reuseConnection
Description: Requests the application server to reuse the LDAP server connection.
Default value: true
Required: false
Data type: boolean
sslEnabled
Description: Indicates whether an SSL connection should be made to the LDAP server.
Default value: false
Required: false
Data type: boolean
sslRef
Description: ID of the SSL configuration to be used to connect to the SSL-enabled LDAP server.
Required: false
Data type: string
searchTimeout
Description: Maximum time for an LDAP server to respond before a request is canceled. This is equivalent to a read timeout once the connection is established. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 1m
Required: false
Data type: string
connectTimeout
Description: Maximum time for establishing a connection to the LDAP server. A error message will be logged if the specified time expires. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 1m
Required: false
Data type: string
certificateMapMode
Description: Specifies whether to map x.509 certificates into an LDAP directory by EXACT_DN or CERTIFICATE_FILTER. Specify CERTIFICATE_FILTER to use the specified certificate filter for the mapping.
Range:
EXACT_DN
exactDN
CERTIFICATE_FILTER
certFilter
Required: false
Data type: string
certificateFilter
Description: Specifies the filter certificate mapping property for the LDAP filter. The filter is used to map attributes in the client certificate to entries in the LDAP registry. For example, the filter can be specified as: uid=${SubjectCN}.
Required: false
Data type: string
activedFiltersRef
Description: Specifies the list of default Microsoft Active Directory LDAP filters.
Required: false
Data type: Configuration ID of type activedLdapFilterProperties (string).
customFiltersRef
Description: Specifies the list of default Custom LDAP filters.
Required: false
Data type: Configuration ID of type customLdapFilterProperties (string).
domino50FiltersRef
Description: Specifies the list of default IBM Lotus Domino LDAP filters.
Required: false
Data type: Configuration ID of type domino50LdapFilterProperties (string).
edirectoryFiltersRef
Description: Specifies the list of Novell eDirectory LDAP filters.
Required: false
Data type: Configuration ID of type edirectoryLdapFilterProperties (string).
idsFiltersRef
Description: Specifies the list of default IBM Tivoli Directory Server LDAP filters.
Required: false
Data type: Configuration ID of type idsLdapFilterProperties (string).
iplanetFiltersRef
Description: Specifies the list of default Sun Java System Directory Server LDAP filters.
Required: false
Data type: Configuration ID of type iplanetLdapFilterProperties (string).
netscapeFiltersRef
Description: Specifies the list of default Netscape Directory Server LDAP filters.
Required: false
Data type: Configuration ID of type netscapeLdapFilterProperties (string).
securewayFiltersRef
Description: Specifies the list of default IBM SecureWay Directory Server LDAP filters.
Required: false
Data type: Configuration ID of type securewayLdapFilterProperties (string).
name
Description: The name of the LDAP attribute.
Required: false
Data type: string
loginProperty
Description: The login property for the repository. It is the property that will be used to login to the user registry.
Default value: uid
Required: false
Data type: string
derefAlias
Description: This value controls how aliases are dereferenced.
Default value: false
Required: false
Data type: boolean
referal
Description: The value that controls the Referal alias.
Default value: ignore
Required: false
Data type: string
primaryServerQueryTimeInterval
Description: The time interval for which the query should wait for the primary server to respond.
Default value: 15
Required: false
Data type: int
returnToPrimaryServer
Description: A boolean value that indicates if the search should be done against the Primary Server.
Default value: true
Required: false
Data type: boolean

Sub-elements

failoverServers
Description: List of LDAP failover servers.
Required: false
Data type: List of LDAP failover servers.
name
Description: Configuration properties for LDAP failover servers. Specify it as a backup server for the primary LDAP servers. For example, <failoverServers name="failoverLdapServers"><server host="myfullyqualifiedhostname1" port="389"/><server host="myfullyqualifiedhostname2" port="389"/></failoverServers>
Required: false
Data type: string
server
Description: Configuration properties for LDAP failover server.
Required: false
Data type: Configuration properties for LDAP failover server.
host
Description: LDAP server host name, which can be either an IP address or a domain name service (DNS) name.
Required: true
Data type: string
port
Description: LDAP failover server port.
Required: true
Data type: int
activedFilters
Description: Specifies the list of default Microsoft Active Directory LDAP filters.
Required: false
Data type: Element of type activedLdapFilterProperties.
customFilters
Description: Specifies the list of default Custom LDAP filters.
Required: false
Data type: Element of type customLdapFilterProperties.
domino50Filters
Description: Specifies the list of default IBM Lotus Domino LDAP filters.
Required: false
Data type: Element of type domino50LdapFilterProperties.
edirectoryFilters
Description: Specifies the list of Novell eDirectory LDAP filters.
Required: false
Data type: Element of type edirectoryLdapFilterProperties.
idsFilters
Description: Specifies the list of default IBM Tivoli Directory Server LDAP filters.
Required: false
Data type: Element of type idsLdapFilterProperties.
iplanetFilters
Description: Specifies the list of default Sun Java System Directory Server LDAP filters.
Required: false
Data type: Element of type iplanetLdapFilterProperties.
netscapeFilters
Description: Specifies the list of default Netscape Directory Server LDAP filters.
Required: false
Data type: Element of type netscapeLdapFilterProperties.
securewayFilters
Description: Specifies the list of default IBM SecureWay Directory Server LDAP filters.
Required: false
Data type: Element of type securewayLdapFilterProperties.
registryBaseEntry
Description: The configuration of the registry base entry. All entries under this base entry will be considered as part of this repository.
Required: false
Data type: The configuration of the registry base entry. The sub-tree under this node will also be part of the repository.
baseDN
Description: Base distinguished name (DN) of the directory service, which indicates the starting point for LDAP searches in the directory service.
Required: false
Data type: string
baseName
Description: The base name of the registry base entry.
Required: false
Data type: string
ldapEntityType
Description: Configures object classes, search filters and rdn properties for an entity type of the federated user registry.
Required: false
Data type: The configuration for the supported LDAP entity type.
name
Description: The name of the LDAP entity type.
Required: true
Data type: string
searchFilter
Description: A custom LDAP search expression used while searching for entity types. For example, searchFilter="(|(ObjectCategory=User)(ObjectClass=User))".
Required: false
Data type: string
objectClass
Description: The name of the object class.
Required: true
Data type: string
rdnProperty
Description: The rdn property to be used for each configured object class.
Required: false
Data type: The rdn property to be used for each configured object class.
name
Description: The name of the property.
Required: true
Data type: string
objectClass
Description: The name of the object class.
Required: true
Data type: string
groupProperties
Description: This is the configuration of the LDAP member and membership attributes and their scope on LDAP.
Required: false
Data type: The attributes of the LDAP group configuration.
memberAttribute
Description: The LDAP member attribute.
Required: false
Data type: The configuration for the LDAP member attributes.
name
Description: The name of the member.
Required: true
Data type: string
objectClass
Description: The object class of the member attribute.
Required: true
Data type: string
scope
Description: The scope of the member attribute.
Required: true
Data type: string
dummyMember
Description: The name of the dummy member.
Required: false
Data type: string
membershipAttribute
Description: The configuration for the membership attribute.
Required: false
Data type: The configuration for the LDAP membership attribute.
name
Description: The name of the membership attribute.
Required: true
Data type: string
scope
Description: The scope of the membership attribute.
Required: true
Data type: string
dynamicMemberAttribute
Description: The configuration for the dynamic member attribute.
Required: false
Data type: The configuration for the LDAP dynamic member attribute.
name
Description: The name of the member.
Required: true
Data type: string
objectClass
Description: The name of the object class.
Required: true
Data type: string
attributeConfiguration
Description: It defines the mapping between federated user registry properties and LDAP attributes as well as the properties that are not supported.
Required: false
Data type: The properties of the LDAP attribute.
attribute
Description: The LDAP attributes configuration.
Required: false
Data type: The configuration for the LDAP attribute.
name
Description: The name of the LDAP attribute.
Required: true
Data type: string
propertyName
Description: The property name of the attribute.
Required: false
Data type: string
defaultValue
Description: The default value of the attribute.
Required: false
Data type: string
defaultAttribute
Description: When a user invokes the LDAP user registry APIs and if the value for the attribute in the "LDAP attribute name" field is not set, then the LDAP attribute value will be set with the value of the attribute specified in the "Substitute with the value of attribute" field.
Required: false
Data type: string
syntax
Description: The attribute syntax.
Required: false
Data type: string
entityType
Description: The entity type of the attribute.
Required: false
Data type: string
propertiesNotSupported
Description: The LDAP properties that are not supported.
Required: false
Data type: The LDAP properties that are not supported.
name
Description: The property name of the attribute.
Required: true
Data type: string
contextPool
Description: Properties of the context pool.
Required: false
Data type: Configure the attributes of the context pool.
enabled
Description: A boolean value that determines if the context pool is enabled. Disabling it can cause performance degradation.
Default value: true
Required: false
Data type: boolean
initialSize
Description: An integer value that determines the initial size of the context pool. Set this based on the load on the repository.
Default value: 1
Required: false
Data type: int
maxSize
Description: An integer value that defines the maximum context pool size. Set this based on maximum load on the repository.
Default value: 0
Required: false
Data type: int
timeout
Description: The duration after which the context pool times out. An integer that represents the time that an idle context instance can remain in the pool without being closed and removed from the pool.
Default value: 0
Required: false
Data type: int
waitTime
Description: The duration after which the context pool times out. The time interval that the request waits until the context pool checks again if an idle context instance is available in the pool when the number of context instances reaches the maximum pool size.
Default value: 3000
Required: false
Data type: int
preferredSize
Description: The preferred size of the context pool. Set this based on the load on the repository.
Default value: 3
Required: false
Data type: int
cacheConfig
Description: Configure the attributes of the cache.
Required: false
Data type: Configure the attributes of the cache.
attributesCache
Description: The attribute cache properties configuration.
Required: false
Data type: The attribute cache properties.
enabled
Description: A Boolean value to indicate that the property is enabled.
Default value: true
Required: false
Data type: boolean
size
Description: The size of the cache. The number of search results that are stored in the cache. This needs to be configured based on number of search queries executed on the system and the hardware system resources available.
Default value: 2000
Required: false
Data type: int
timeout
Description: The duration after which the context pool times out. An integer that represents the time that an idle context instance can remain in the pool without being closed and removed from the pool.
Default value: 1200
Required: false
Data type: int
sizeLimit
Description: The size limit for the cache.
Default value: 2000
Required: false
Data type: int
serverTTLAttribute
Description: The time after which a cache entry expires. The subsequent call for this entry will be fetched directly from the server and then placed again in the cache.
Required: false
Data type: string
searchResultsCache
Description: The configuration for the search results cache.
Required: false
Data type: The cache for the search results.
enabled
Description: A Boolean value to indicate that the property is enabled.
Default value: true
Required: false
Data type: boolean
size
Description: The size of the cache. The number of search results that are stored in the cache. This needs to be configured based on number of search queries executed on the system and the hardware system resources available.
Default value: 2000
Required: false
Data type: int
timeout
Description: The time interval until which the search operation should be performed.
Default value: 1200
Required: false
Data type: int
resultsSizeLimit
Description: The maximum number of results that can be returned in the search.
Required: false
Data type: int

library

Shared Library. PID is com.ibm.ws.classloading.sharedlibrary.

Attributes

name
Description: Name of shared library for administrators
Required: false
Data type: string
description
Description: Description of shared library for administrators
Required: false
Data type: string
filesetRef
Description: Id of referenced Fileset
Required: false
Data type: List of configuration IDs of type fileset (comma-separated string).
apiTypeVisibility
Description: The types of API package this library's class loader will be able to see, as a comma-separated list of any combination of the following: spec, ibm-api, api, third-party.
Default value: spec,ibm-api,api
Required: false
Data type: string

Sub-elements

fileset
Description: Id of referenced Fileset
Required: false
Data type: Element of type fileset.
folder
Description: Id of referenced folder
Required: false
Data type: Folder containing resources such as .properties and .class files.
dir
Description: Directory or folder to be included in the library classpath for locating resource files
Required: true
Data type: string
file
Description: Id of referenced File
Required: false
Data type: Add a file to be included in this library.
name
Description: Fully qualified filename
Required: true
Data type: string

logging

Controls the capture and output of log and trace messages. PID is com.ibm.ws.logging.

Attributes

maxFileSize
Description: Maximum size of a log file, in megabytes, before being rolled over; a value of 0 means no limit.
Inherits: com.ibm.ws.logging.max.file.size
Default value: 20
Required: false
Data type: int
maxFiles
Description: Maximum number of log files that will be kept, before the oldest file is removed; a value of 0 means no limit.
Inherits: com.ibm.ws.logging.max.files
Default value: 2
Required: false
Data type: int
logDirectory
Description: Location of the directory for log files. The default value is ${server.output.dir}/logs.
Inherits: com.ibm.ws.logging.log.directory
Default value: ${server.output.dir}/logs
Required: false
Data type: string
messageFileName
Description: Name of the file to which message output will be written relative to the configured log directory. The default value is messages.log.
Inherits: com.ibm.ws.logging.message.file.name
Default value: messages.log
Required: false
Data type: string
traceFileName
Description: Name of the file to which trace output will be written relative to the configured log directory. The default value is trace.log.
Inherits: com.ibm.ws.logging.trace.file.name
Default value: trace.log
Required: false
Data type: string
traceSpecification
Description: A trace specification that conforms to the trace specification grammar and specifies the initial state for various trace components. An empty value is allowed and treated as 'disable all trace'. Any component that is not specified is initialized to a default state of *=info.
Inherits: com.ibm.ws.logging.trace.specification
Default value: *=info
Required: false
Data type: string
traceFormat
Description: This format is used for the trace log.
Inherits: com.ibm.ws.logging.trace.format
Default value: ENHANCED
Range:
BASIC
Use the basic trace format.
ENHANCED
Use the enhanced basic trace format.
ADVANCED
Use the advanced trace format.
Required: false
Data type: string
consoleLogLevel
Description: The logging level used to filter messages written to system streams. The default value is audit.
Inherits: com.ibm.ws.logging.console.log.level
Default value: AUDIT
Range:
INFO
Info, audit, and warning messages will be written to the system output stream. Error messages will be written to the system error stream.
AUDIT
Audit and warning messages will be written to the system output stream. Error messages will be written to the system error stream.
WARNING
Warning messages will be written to the system output stream. Error messages will be written to the system error stream.
ERROR
Error messages will be written to the system error stream.
OFF
No server output will be written to system streams. Only JVM output will be written to system streams.
Required: false
Data type: string
copySystemStreams
Description: If true, write System.out to the system output stream and System.err to the system error stream. If false, System.out and System.err will write to configured logs like messages.log or trace.log, but not to the system streams. The default value is true.
Inherits: com.ibm.ws.logging.copy.system.streams
Default value: true
Required: false
Data type: boolean
suppressSensitiveTrace
Description: The server trace can expose sensitive data when tracing untyped data, such as bytes received over a network connection. If true, prevent potentially sensitive information from being exposed in log and trace files. The default value is false.
Default value: false
Required: false
Data type: boolean

ltpa

Lightweight Third Party Authentication (LTPA) token configuration. PID is com.ibm.ws.security.token.ltpa.LTPAConfiguration.

Attributes

keysFileName
Description: Path of the file containing the token keys.
Default value: ${server.output.dir}/resources/security/ltpa.keys
Required: false
Data type: string
keysPassword
Description: Password for the token keys. The value can be stored in clear text or encoded form. It is recommended to encode the password, use the securityUtility tool with the encode option.
Default value: {xor}CDo9Hgw=
Required: false
Data type: password (string)
expiration
Description: Amount of time after which a token expires in minutes. Specify a positive integer followed by a unit of time, which can be hours (h) or minutes (m). For example, specify 30 minutes as 30m. You can include multiple values in a single entry. For example, 1h30m is equivalent to 90 minutes.
Default value: 120m
Required: false
Data type: string
monitorInterval
Description: Rate at which the server checks for updates to the LTPA token keys file. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 0ms
Required: false
Data type: string

managedExecutorService

Managed executor service. PID is com.ibm.ws.concurrent.managedExecutorService.

Attributes

contextServiceRef
Description: Configures how context is propagated to threads
Default value: DefaultContextService
Required: false
Data type: Configuration ID of type contextService (string).
jndiName
Description: JNDI name for a managed executor service
Required: false
Data type: string

Sub-elements

contextService
Description: Configures how context is propagated to threads
Default value: DefaultContextService
Required: false
Data type: Element of type contextService.

member

Members of an external cache group that are controlled by WebSphere Application Server. PID is com.ibm.ws.cache.cacheGroup.member, and it is the child of complex type "cacheGroup".

Attributes

host
Description: Fully qualified host name
Required: false
Data type: string
port
Description: Port.
Required: false
Data type: int

Sub-elements

adapterBeanName
Description: Specifies the name of a class, which is located on the WebSphere Application Server class path, of the adapter between WebSphere Application Server and this external cache.
Required: true
Data type: string

messagingEngine

A messaging engine is a component, running inside a server, that manages messaging resources. Applications are connected to a messaging engine when they send and receive messages. PID is com.ibm.ws.messaging.runtime.

Attributes

Sub-elements

fileStore
Description: Messaging file store.
Required: false
Data type: Messaging file store.
path
Description: Path to the file store.
Default value: ${server.output.dir}/messaging/messageStore
Required: false
Data type: string
logFileSize
Description: Size in megabytes of the log file. The log file size can be utmost half of the size of the file store. The recommended log file size is 25% of the file store size. For example, if the file store size is set to 400 MB then the log file size cannot exceed more than 200 MB. In this example the recommended value for the log file size will be 100 MB.
Default value: 10
Required: false
Data type: long
fileStoreSize
Description: The combined size in megabytes for both permanent and temporary store. The file store size is equally divided between permanent and temporary store. For example, if you specify 400 MB as file store size then 200 MB is used for permanent store and 200 MB is used for temporary store.
Default value: 400
Required: false
Data type: long
queue
Description: A queue destination represents a message queue and is used for point-to-point messaging.
Required: false
Data type: A queue destination represents a message queue and is used for point-to-point messaging.
forceReliability
Description: The reliability assigned to a message produced to this destination when an explicit reliability has not been set by the producer.
Default value: AssuredPersistent
Range:
BestEffortNonPersistent
ExpressNonPersistent
ReliableNonPersistent
ReliablePersistent
AssuredPersistent
Required: false
Data type: string
exceptionDestination
Description: The destination to which a message is forwarded by the system when it cannot be delivered to this destination.
Default value: _SYSTEM.Exception.Destination
Required: false
Data type: string
failedDeliveryPolicy
Description: Lists the actions that the messaging engine must take when the maxredeliverycount is reached for a message.
Default value: SEND_TO_EXCEPTION_DESTINATION
Range:
SEND_TO_EXCEPTION_DESTINATION
DISCARD
KEEP_TRYING
Required: false
Data type: string
redeliveryInterval
Description: When no exception destination is configured, the time interval to apply between retry attempts, after the maximum failed deliveries limit is reached, for this destination.
Default value: 5000
Required: false
Data type: long
maxRedeliveryCount
Description: The maximum number of failed attempts to process a message. After this number of failed attempts, if an exception destination is configured, the message is forwarded from the intended destination to its exception destination. If an exception destination is not configured, a time interval between retry attempts is applied.
Default value: 5
Required: false
Data type: int
sendAllowed
Description: Producers can send messages to this destination.
Default value: true
Required: false
Data type: boolean
receiveAllowed
Description: Clear this option (setting it to false) to prevent consumers from being able to receive messages from this destination.
Default value: true
Required: false
Data type: boolean
maintainStrictOrder
Description: Maintains the order in which a producer sends messages to the destination.
Default value: false
Required: false
Data type: boolean
maxMessageDepth
Description: The maximum number of messages that the messaging engine can place on its message points.
Default value: 50000
Required: false
Data type: long
topicSpace
Description: A topic space destination represents a set of "publish and subscribe" topics and is used for publish/subscribe messaging.
Required: false
Data type: A topic space destination represents a set of "publish and subscribe" topics and is used for publish/subscribe messaging.
forceReliability
Description: The reliability assigned to a message produced to this destination when an explicit reliability has not been set by the producer.
Default value: AssuredPersistent
Range:
BestEffortNonPersistent
ExpressNonPersistent
ReliableNonPersistent
ReliablePersistent
AssuredPersistent
Required: false
Data type: string
exceptionDestination
Description: The destination to which a message is forwarded by the system when it cannot be delivered to this destination.
Default value: _SYSTEM.Exception.Destination
Required: false
Data type: string
failedDeliveryPolicy
Description: Lists the actions that the messaging engine must take when the maxredeliverycount is reached for a message.
Default value: SEND_TO_EXCEPTION_DESTINATION
Range:
SEND_TO_EXCEPTION_DESTINATION
DISCARD
KEEP_TRYING
Required: false
Data type: string
redeliveryInterval
Description: When no exception destination is configured, the time interval to apply between retry attempts, after the maximum failed deliveries limit is reached, for this destination.
Default value: 5000
Required: false
Data type: long
maxRedeliveryCount
Description: The maximum number of failed attempts to process a message. After this number of failed attempts, if an exception destination is configured, the message is forwarded from the intended destination to its exception destination. If an exception destination is not configured, a time interval between retry attempts is applied.
Default value: 5
Required: false
Data type: int
sendAllowed
Description: Producers can send messages to this destination.
Default value: true
Required: false
Data type: boolean
receiveAllowed
Description: Clear this option (setting it to false) to prevent consumers from being able to receive messages from this destination.
Default value: true
Required: false
Data type: boolean
maintainStrictOrder
Description: Maintains the order in which a producer sends messages to the destination.
Default value: false
Required: false
Data type: boolean
maxMessageDepth
Description: The maximum number of messages that the messaging engine can place on its message points.
Default value: 50000
Required: false
Data type: long
alias
Description: An alias destination maps an alternative name for a bus destination. You can use an alias destination for point-to-point messaging or publish/subscribe messaging.
Required: false
Data type: An alias destination maps an alternative name for a bus destination. You can use an alias destination for point-to-point messaging or publish/subscribe messaging.
targetDestination
Description: The target destination parameter identifies a destination that might be within the same Bus as the alias destination. By default, if no property is set, it points to Default.Queue.
Default value: Default.Queue
Required: false
Data type: string
forceReliability
Description: The reliability assigned to a message produced to this destination when an explicit reliability has not been set by the producer.
Default value: AssuredPersistent
Range:
BestEffortNonPersistent
ExpressNonPersistent
ReliableNonPersistent
ReliablePersistent
AssuredPersistent
Required: false
Data type: string
sendAllowed
Description: Producers can send messages to this destination.
Default value: true
Range:
true
false
Required: false
Data type: string
messagingSecurity
Description: Security for the wasJmsServer-1.0 feature.
Required: false
Data type: Security for the wasJmsServer-1.0 feature.
role
Description: A set of permissions mapped to the users and groups
Required: true
Data type: A set of permissions mapped to the users and groups.
name
Description: The name of the role
Required: true
Data type: string
queuePermission
Description: Permission defined on a queue for a set of users and groups
Required: false
Data type: Permission defined on a queue for a set of users and groups.
queueRef
Description: Reference to the Queue defined in the Messaging Engine
Required: true
Data type: string
action
Description: Operations which are allowed on the destination
Range:
SEND
RECEIVE
BROWSE
ALL
Required: true
Data type: string
tempDestinationPermission
Description: Permission defined on a temporary destination for a set of users and groups
Required: false
Data type: Permission defined on a temporary destination for a set of users and groups.
prefix
Description: Prefix defined for a temporary destination
Required: true
Data type: string
action
Description: Operations which are allowed on the destination
Range:
SEND
CREATE
ALL
Required: true
Data type: string
topicPermission
Description: Permission defined on a topic for a set of users and groups
Required: false
Data type: Permission defined on a topic for a set of users and groups.
topicName
Description: Name of the Topic inside the TopicSpace
Required: false
Data type: string
topicSpaceRef
Description: Reference to the TopicSpace defined in the Messaging Engine
Default value: Default.Topic.Space
Required: false
Data type: string
action
Description: Operations which are allowed on the destination
Range:
SEND
RECEIVE
ALL
Required: true
Data type: string
user
Description: Users that are assigned to the particular role
Required: false
Data type: Users that are assigned to the particular role.
name
Description: The user that is defined as part of the registry
Required: true
Data type: string
group
Description: Groups that are assigned to the role
Required: false
Data type: Groups that are assigned to the role.
name
Description: The group that is defined as part of the user registry
Required: true
Data type: string

mimeTypes

Definition of mime types shared by all http virtual hosts. PID is com.ibm.ws.http.mimetype.

Sub-elements

type
Description: Definition of mime type as id=value. Use the extension as the id, and the associated type as the value.
Required: false
Data type: string

mongo

Configuration for a Mongo instance. PID is com.ibm.ws.mongo.mongo.

Attributes

libraryRef
Description: Specifies a library that contains the MongoDB Java Driver.
Required: false
Data type: Configuration ID of type library (string).
onError
Description: Determines the action to take in response to configuration errors.
Inherits: onError
Default value: WARN
Range:
FAIL
Fail when incorrect configuration is encountered.
IGNORE
Ignore incorrect configuration.
WARN
onError.WARN
Required: false
Data type: string
password
Description: Password for database user.
Required: false
Data type: password (string)
user
Description: Database user name.
Required: false
Data type: string
autoConnectRetry
Description: Retry connections to a server, for an interval up to the maxAutoConnectRetryTime, if the socket cannot be opened.
Required: false
Data type: boolean
connectionsPerHost
Description: Limits the number of open connections to each host. Connections are pooled when not in use.
Required: false
Data type: int
connectTimeout
Description: Connection timeout for new connections. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Required: false
Data type: string
cursorFinalizerEnabled
Description: Attempts to clean up DBCursors that are not closed.
Required: false
Data type: boolean
description
Description: Description of a Mongo instance.
Required: false
Data type: string
maxAutoConnectRetryTime
Description: Interval during which to retry attempts to open a connection to a server. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Required: false
Data type: string
maxWaitTime
Description: Maximum amount of time to wait for an available connection. If negative, the connection request never times out. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Required: false
Data type: string
socketKeepAlive
Description: Configures whether or not to keep sockets alive.
Required: false
Data type: boolean
socketTimeout
Description: The socket timeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Required: false
Data type: string
threadsAllowedToBlockForConnectionMultiplier
Description: This value, multiplied by connectionsPerHost, establishes an upper limit on threads that are allowed to wait for an available connection.
Required: false
Data type: int
readPreference
Description: Configures the read preference.
Range:
nearest
primary
primaryPreferred
secondary
secondaryPreferred
Required: false
Data type: string
writeConcern
Description: The reliability of a write operation to the mongo server.
Range:
ACKNOWLEDGED
ERRORS_IGNORED
FSYNC_SAFE
FSYNCED
JOURNAL_SAFE
JOURNALED
MAJORITY
NONE
NORMAL
REPLICA_ACKNOWLEDGED
REPLICAS_SAFE
SAFE
UNACKNOWLEDGED
Required: false
Data type: string

Sub-elements

hostNames
Description: List of host names. The ordering of this list must be consistent with the list of ports, such that the first element in the list of host names corresponds to the first element in the list of ports, and so forth.
Default value: localhost
Required: true
Data type: string
library
Description: Specifies a library that contains the MongoDB Java Driver.
Required: false
Data type: Element of type library.
ports
Description: List of port numbers. The ordering of this list must be consistent with the list of host names, such that the first element in the list of host names corresponds to the first element in the list of ports, and so forth.
Default value: 27017
Required: false
Data type: int

mongoDB

Configuration for a MongoDB DB instance. PID is com.ibm.ws.mongo.mongoDB.

Attributes

databaseName
Description: Name of the database.
Required: true
Data type: string
mongoRef
Description: Specifies the Mongo instance that this DB instance belongs to.
Required: false
Data type: Configuration ID of type mongo (string).
jndiName
Description: JNDI name for a MongoDB DB instance
Required: false
Data type: string

Sub-elements

mongo
Description: Specifies the Mongo instance that this DB instance belongs to.
Required: false
Data type: Element of type mongo.

monitor

Configuration for Monitoring Feature which includes enabled traditional PMI ,FineGrained and any future configurations updates. PID is com.ibm.ws.monitor.internal.MonitoringFrameworkExtender.

Attributes

enableTraditionalPMI
Description: Property to enable or disable Traditional PMI way of reporting.
Default value: false
Required: false
Data type: boolean
filter
Description: Allows user to enable/disable monitors based on group name such as webcontainer,jvm,threadpool and so on.
Default value:
Required: false
Data type: string

netscapeLdapFilterProperties

Specifies the list of default Netscape Directory Server LDAP filters. PID is com.ibm.ws.security.registry.ldap.internal.filters.netscape.

Attributes

userFilter
Description: An LDAP filter clause for searching the user registry for users.
Default value: (&(uid=%v)(objectclass=inetOrgPerson))
Required: true
Data type: string
groupFilter
Description: An LDAP filter clause for search the user registry for groups.
Default value: (&(cn=%v)(|(objectclass=groupOfNames)(objectclass=groupOfUniqueNames)))
Required: true
Data type: string
userIdMap
Description: An LDAP filter that maps the name of a user to an LDAP entry.
Default value: inetOrgPerson:uid
Required: true
Data type: string
groupIdMap
Description: An LDAP filter that maps the name of a group to an LDAP entry.
Default value: *:cn
Required: true
Data type: string
groupMemberIdMap
Description: An LDAP filter that identifies user to group memberships.
Default value: groupOfNames:member;groupOfUniqueNames:uniqueMember
Required: true
Data type: string

oauth-roles

OAuth web application security role map. PID is com.ibm.ws.security.oauth20.roles.

Sub-elements

authenticated
Required: false
Data type: Security role for authorization code and token requests.
user
Required: false
Data type: User who has the security role.
name
Description: Name of a user who has the security role.
Required: true
Data type: string
access-id
Description: A user access ID in the general form user:realmName/userUniqueId. A value will be generated if one is not specified.
Required: false
Data type: string
group
Required: false
Data type: Group that has the security role.
name
Description: Name of a group that has the security role.
Required: true
Data type: string
access-id
Description: A group access ID in the general form group:realmName/groupUniqueId. A value will be generated if one is not specified.
Required: false
Data type: string
special-subject
Required: false
Data type: Special subject that has the security role.
type
Description: One of the following special subject types: ALL_AUTHENTICATED_USERS, EVERYONE.
Range:
ALL_AUTHENTICATED_USERS
All authenticated users.
EVERYONE
All users for every request, even if the request was not authenticated.
Required: true
Data type: string
clientManager
Required: false
Data type: Security role for client management requests.
user
Required: false
Data type: User who has the security role.
name
Description: Name of a user who has the security role.
Required: true
Data type: string
access-id
Description: A user access ID in the general form user:realmName/userUniqueId. A value will be generated if one is not specified.
Required: false
Data type: string
group
Required: false
Data type: Group that has the security role.
name
Description: Name of a group that has the security role.
Required: true
Data type: string
access-id
Description: A group access ID in the general form group:realmName/groupUniqueId. A value will be generated if one is not specified.
Required: false
Data type: string
special-subject
Required: false
Data type: Special subject that has the security role.
type
Description: One of the following special subject types: ALL_AUTHENTICATED_USERS, EVERYONE.
Range:
ALL_AUTHENTICATED_USERS
All authenticated users.
EVERYONE
All users for every request, even if the request was not authenticated.
Required: true
Data type: string

oauthProvider

OAuth provider definition. PID is com.ibm.ws.security.oauth20.provider.

Attributes

authorizationGrantLifetime
Description: Authorization grant lifetime (seconds). The equivalent provider parameter in the full application server profile is oauth20.max.authorization.grant.lifetime.seconds. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 604800
Required: false
Data type: string
authorizationCodeLifetime
Description: Authorization code lifetime (seconds). The equivalent provider parameter in the full application server profile is oauth20.code.lifetime.seconds. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 60
Required: false
Data type: string
authorizationCodeLength
Description: Length of the generated authorization code. The equivalent provider parameter in the full application server profile is oauth20.code.length.
Default value: 30
Required: false
Data type: long
accessTokenLifetime
Description: Time that access token is valid (seconds). The equivalent provider parameter in the full application server profile is oauth20.token.lifetime.seconds. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 3600
Required: false
Data type: string
accessTokenLength
Description: Length of the generated OAuth access token. The equivalent provider parameter in the full application server profile is oauth20.access.token.length.
Default value: 40
Required: false
Data type: long
issueRefreshToken
Description: A value of false disables generation and the use of refresh tokens. The equivalent provider parameter in the full application server profile is oauth20.issue.refresh.token.
Default value: true
Required: false
Data type: boolean
refreshTokenLength
Description: Length of generated refresh token. The equivalent provider parameter in the full application server profile is oauth20.refresh.token.length.
Default value: 50
Required: false
Data type: long
libraryRef
Description: Reference to shared library containing the mediator plugin class.
Required: false
Data type: Configuration ID of type library (string).
allowPublicClients
Description: A value of false disables the access of public clients as detailed in the OAuth specification. The equivalent provider parameter in the full application server profile is oauth20.allow.public.clients.
Default value: false
Required: false
Data type: boolean
authorizationFormTemplate
Description: URL of a custom authorization page template. The equivalent provider parameter in the full application server profile is oauth20.authorization.form.template.
Default value: template.html
Required: false
Data type: string
authorizationErrorTemplate
Description: URL of a custom authorization error page template. The equivalent provider parameter in the full application server profile is oauth20.authorization.error.template.
Default value:
Required: false
Data type: string
customLoginURL
Description: URL of a custom login page. The equivalent provider parameter in the full application server profile is oauth20.authorization.loginURL.
Default value: login.jsp
Required: false
Data type: string
autoAuthorizeParam
Description: To use auto authorization, append the autoAuthorize parameter to requests with a value of true. The equivalent provider parameter in the full application server profile is oauth20.autoauthorize.param.
Default value: autoauthz
Required: false
Data type: string
clientURISubstitutions
Description: Optional value to replace client URI strings for dynamic hostnames. The equivalent provider parameter in the full application server profile is oauth20.client.uri.substitutions.
Required: false
Data type: string
clientTokenCacheSize
Description: Maximum number of entries in the client token cache. The equivalent provider parameter in the full application server profile is oauth20.token.userClientTokenLimit.
Required: false
Data type: long
filter
Description: URI filter selects requests to be authorized by this provider. The equivalent provider parameter in the full application server profile is Filter.
Required: false
Data type: string
characterEncoding
Description: characterEncoding.desc
Required: false
Data type: string
oauthOnly
Description: If the value is true, then requests matching the filter must have an access token or they will be failed. If false, then matching requests will be checked for other authentication data if no access token is present. The equivalent provider parameter in the full application server profile is oauthOnly.
Default value: true
Required: false
Data type: boolean
includeTokenInSubject
Description: If the value is true, add the com.ibm.wsspi.security.oauth20.token.WSOAuth20Token as a private credential. The equivalent provider parameter in the full application server profile is includeToken.
Default value: true
Required: false
Data type: boolean

Sub-elements

localStore
Required: false
Data type: Clients are defined in server.xml and tokens are cached in the server.
tokenStoreSize
Description: Token store size
Default value: 2000
Required: false
Data type: long
client
Required: false
Data type: OAuth client definition. Only clients defined here can access the provider.
name
Description: Name of the client (sometimes referred to as the Id).
Required: false
Data type: string
secret
Description: Secret key of the client.
Required: false
Data type: password (string)
displayname
Description: Display name of the client.
Required: false
Data type: string
redirect
Description: URL to redirect the client's requests to.
Required: false
Data type: string
enabled
Description: Client is enabled if true, disabled if false.
Default value: true
Required: false
Data type: boolean
databaseStore
Required: false
Data type: Clients are defined and tokens are cached in the database.
dataSourceRef
Description: Reference to the data source for the store.
Required: false
Data type: Configuration ID of type dataSource (string).
cleanupExpiredTokenInterval
Description: Expired token cleanup interval (seconds). The equivalent provider parameter in the full application server profile is oauthjdbc.CleanupInterval. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 3600
Required: false
Data type: string
user
Description: User
Required: false
Data type: string
password
Description: Password used to access the database.
Required: false
Data type: password (string)
dataSource
Description: Reference to the data source for the store.
Required: false
Data type: Element of type dataSource.
library
Description: Reference to shared library containing the mediator plugin class.
Required: false
Data type: Element of type library.
mediatorClassname
Description: Mediator plugin class name. The equivalent provider parameter in the full application server profile is oauth20.mediator.classnames.
Required: false
Data type: string
grantType
Description: An access token grant type (as detailed in the OAuth specification) that is allowed for the provider. The equivalent provider parameter in the full application server profile is oauth20.grant.types.allowed.
Required: false
Data type: string
autoAuthorizeClient
Description: Name of a client that is allowed to use auto authorization. The equivalent provider parameter in the full application server profile is oauth20.autoauthorize.clients.
Required: false
Data type: string

osgiApplication

Defines the properties of an osgi application. PID is com.ibm.ws.app.manager.osgiappcfg.

pluginConfiguration

Generate plugin configuration. PID is com.ibm.ws.generatePluginConfig.

Attributes

pluginInstallRoot
Description: Web container plugin installation location in file system
Default value: .
Required: false
Data type: string
webserverPort
Description: Web server HTTP port
Default value: 80
Required: false
Data type: string
webserverSecurePort
Description: Web server HTTPS port
Default value: 443
Required: false
Data type: string
sslKeyringLocation
Description: Location of SSL keyring
Default value: keyring.kdb
Required: false
Data type: string
sslStashfileLocation
Description: Location of SSL stashfile
Default value: keyring.sth
Required: false
Data type: string
sslCertlabel
Description: SSL cert label
Default value: LibertyCert
Required: false
Data type: string
ipv6Preferred
Description: IPv6 is preferred
Default value: false
Required: false
Data type: boolean

properties

List of JDBC vendor properties for the data source. For example, databaseName="dbname" serverName="localhost" portNumber="50000". PID is com.ibm.ws.jdbc.dataSource.properties, and it is the child of complex type "dataSource".

Attributes

databaseName
Description: JDBC driver property: databaseName.
Required: false
Data type: string
serverName
Description: Server where the database is running.
Required: false
Data type: string
portNumber
Description: Port on which to obtain database connections.
Required: false
Data type: int
URL
Description: URL for connecting to the database.
Required: false
Data type: string
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)

properties.datadirect.sqlserver

Data source properties for the DataDirect Connect for JDBC driver for Microsoft SQL Server. PID is com.ibm.ws.jdbc.dataSource.properties.datadirect.sqlserver, and it is the child of complex type "dataSource".

Attributes

databaseName
Description: JDBC driver property: databaseName.
Required: false
Data type: string
serverName
Description: Server where the database is running.
Default value: localhost
Required: false
Data type: string
portNumber
Description: Port on which to obtain database connections.
Default value: 1433
Required: false
Data type: int
accountingInfo
Description: JDBC driver property: accountingInfo.
Required: false
Data type: string
alternateServers
Description: JDBC driver property: alternateServers.
Required: false
Data type: string
alwaysReportTriggerResults
Description: JDBC driver property: alwaysReportTriggerResults.
Required: false
Data type: boolean
applicationName
Description: JDBC driver property: applicationName.
Required: false
Data type: string
authenticationMethod
Description: JDBC driver property: authenticationMethod.
Range:
auto
kerberos
ntlm
userIdPassword
Required: false
Data type: string
bulkLoadBatchSize
Description: JDBC driver property: bulkLoadBatchSize.
Required: false
Data type: long
bulkLoadOptions
Description: JDBC driver property: bulkLoadOptions.
Required: false
Data type: long
clientHostName
Description: JDBC driver property: clientHostName.
Required: false
Data type: string
clientUser
Description: JDBC driver property: clientUser.
Required: false
Data type: string
codePageOverride
Description: JDBC driver property: codePageOverride.
Required: false
Data type: string
connectionRetryCount
Description: JDBC driver property: connectionRetryCount.
Required: false
Data type: int
connectionRetryDelay
Description: JDBC driver property: connectionRetryDelay. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
convertNull
Description: JDBC driver property: convertNull.
Required: false
Data type: int
dateTimeInputParameterType
Description: JDBC driver property: dateTimeInputParameterType.
Range:
auto
dateTime
dateTimeOffset
Required: false
Data type: string
dateTimeOutputParameterType
Description: JDBC driver property: dateTimeOutputParameterType.
Range:
auto
dateTime
dateTimeOffset
Required: false
Data type: string
describeInputParameters
Description: JDBC driver property: describeInputParameters.
Range:
describeAll
describeIfDateTime
describeIfString
noDescribe
Required: false
Data type: string
describeOutputParameters
Description: JDBC driver property: describeOutputParameters.
Range:
describeAll
describeIfDateTime
describeIfString
noDescribe
Required: false
Data type: string
enableBulkLoad
Description: JDBC driver property: enableBulkLoad.
Required: false
Data type: boolean
enableCancelTimeout
Description: JDBC driver property: enableCancelTimeout.
Required: false
Data type: boolean
encryptionMethod
Description: JDBC driver property: encryptionMethod.
Range:
noEncryption
loginSSL
requestSSL
SSL
Required: false
Data type: string
failoverGranularity
Description: JDBC driver property: failoverGranularity.
Range:
atomic
atomicWithRepositioning
disableIntegrityCheck
nonAtomic
Required: false
Data type: string
failoverMode
Description: JDBC driver property: failoverMode.
Range:
connect
extended
select
Required: false
Data type: string
failoverPreconnect
Description: JDBC driver property: failoverPreconnect.
Required: false
Data type: boolean
hostNameInCertificate
Description: JDBC driver property: hostNameInCertificate.
Required: false
Data type: string
initializationString
Description: JDBC driver property: initializationString.
Required: false
Data type: string
insensitiveResultSetBufferSize
Description: JDBC driver property: insensitiveResultSetBufferSize.
Required: false
Data type: int
javaDoubleToString
Description: JDBC driver property: javaDoubleToString.
Required: false
Data type: boolean
JDBCBehavior
Description: JDBC driver property: JDBCBehavior. Values are: 0 (JDBC 4.0) or 1 (JDBC 3.0).
Default value: 0
Range:
0
JDBC 4.0
1
JDBC 3.0
Required: false
Data type: int
loadBalancing
Description: JDBC driver property: loadBalancing.
Required: false
Data type: boolean
loginTimeout
Description: JDBC driver property: loginTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
longDataCacheSize
Description: JDBC driver property: longDataCacheSize.
Required: false
Data type: int
netAddress
Description: JDBC driver property: netAddress.
Required: false
Data type: string
packetSize
Description: JDBC driver property: packetSize.
Required: false
Data type: int
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
queryTimeout
Description: JDBC driver property: queryTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
resultsetMetaDataOptions
Description: JDBC driver property: resultsetMetaDataOptions.
Required: false
Data type: int
selectMethod
Description: JDBC driver property: selectMethod.
Range:
cursor
direct
Required: false
Data type: string
snapshotSerializable
Description: JDBC driver property: snapshotSerializable.
Required: false
Data type: boolean
spyAttributes
Description: JDBC driver property: spyAttributes.
Required: false
Data type: string
stringInputParameterType
Description: JDBC driver property: stringInputParameterType.
Default value: varchar
Range:
nvarchar
varchar
Required: false
Data type: string
stringOutputParameterType
Description: JDBC driver property: stringOutputParameterType.
Default value: varchar
Range:
nvarchar
varchar
Required: false
Data type: string
suppressConnectionWarnings
Description: JDBC driver property: suppressConnectionWarnings.
Required: false
Data type: boolean
transactionMode
Description: JDBC driver property: transactionMode.
Range:
explicit
implicit
Required: false
Data type: string
truncateFractionalSeconds
Description: JDBC driver property: truncateFractionalSeconds.
Required: false
Data type: boolean
trustStore
Description: JDBC driver property: trustStore.
Required: false
Data type: string
trustStorePassword
Description: JDBC driver property: trustStorePassword.
Required: false
Data type: password (string)
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string
useServerSideUpdatableCursors
Description: JDBC driver property: useServerSideUpdatableCursors.
Required: false
Data type: boolean
validateServerCertificate
Description: JDBC driver property: validateServerCertificate.
Required: false
Data type: boolean
XATransactionGroup
Description: JDBC driver property: XATransactionGroup.
Required: false
Data type: string
XMLDescribeType
Description: JDBC driver property: XMLDescribeType.
Range:
longvarbinary
longvarchar
Required: false
Data type: string

properties.db2.i.native

Data source properties for the IBM DB2 for i Native JDBC driver. PID is com.ibm.ws.jdbc.dataSource.properties.db2.i.native, and it is the child of complex type "dataSource".

Attributes

databaseName
Description: JDBC driver property: databaseName.
Default value: *LOCAL
Required: false
Data type: string
access
Description: JDBC driver property: access.
Default value: all
Range:
all
read call
read only
Required: false
Data type: string
autoCommit
Description: JDBC driver property: autoCommit.
Default value: true
Required: false
Data type: boolean
batchStyle
Description: JDBC driver property: batchStyle.
Default value: 2.0
Range:
2.0
2.1
Required: false
Data type: string
behaviorOverride
Description: JDBC driver property: behaviorOverride.
Required: false
Data type: int
blockSize
Description: JDBC driver property: blockSize.
Default value: 32
Range:
0
8
16
32
64
128
256
512
Required: false
Data type: int
cursorHold
Description: JDBC driver property: cursorHold.
Default value: false
Required: false
Data type: boolean
cursorSensitivity
Description: JDBC driver property: cursorSensitivity. Values are: 0 (TYPE_SCROLL_SENSITIVE_STATIC), 1 (TYPE_SCROLL_SENSITIVE_DYNAMIC), 2 (TYPE_SCROLL_ASENSITIVE).
Default value: asensitive
Range:
asensitive
sensitive
Required: false
Data type: string
dataTruncation
Description: JDBC driver property: dataTruncation.
Default value: true
Required: false
Data type: string
dateFormat
Description: JDBC driver property: dateFormat.
Range:
dmy
eur
mdy
iso
jis
julian
usa
ymd
Required: false
Data type: string
dateSeparator
Description: JDBC driver property: dateSeparator.
Range:
/
The forward slash character (/).
-
The dash character (-).
.
The period character (.).
,
The comma character (,).
b
The character b
Required: false
Data type: string
decimalSeparator
Description: JDBC driver property: decimalSeparator.
Range:
.
The period character (.).
,
The comma character (,).
Required: false
Data type: string
directMap
Description: JDBC driver property: directMap.
Default value: true
Required: false
Data type: boolean
doEscapeProcessing
Description: JDBC driver property: doEscapeProcessing.
Default value: true
Required: false
Data type: boolean
fullErrors
Description: JDBC driver property: fullErrors.
Required: false
Data type: boolean
libraries
Description: JDBC driver property: libraries.
Required: false
Data type: string
lobThreshold
Description: JDBC driver property: lobThreshold.
Default value: 0
Required: false
Data type: int
lockTimeout
Description: JDBC driver property: lockTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 0
Required: false
Data type: string
loginTimeout
Description: JDBC driver property: loginTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
maximumPrecision
Description: JDBC driver property: maximumPrecision.
Default value: 31
Range:
31
63
Required: false
Data type: int
maximumScale
Description: JDBC driver property: maximumScale.
Default value: 31
Required: false
Data type: int
minimumDivideScale
Description: JDBC driver property: minimumDivideScale.
Default value: 0
Required: false
Data type: int
networkProtocol
Description: JDBC driver property: networkProtocol.
Required: false
Data type: int
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
portNumber
Description: Port on which to obtain database connections.
Required: false
Data type: int
prefetch
Description: JDBC driver property: prefetch.
Default value: true
Required: false
Data type: boolean
queryOptimizeGoal
Description: JDBC driver property: queryOptimizeGoal. Values are: 1 (*FIRSTIO) or 2 (*ALLIO).
Default value: 2
Range:
1
*FIRSTIO
2
*ALLIO
Required: false
Data type: string
reuseObjects
Description: JDBC driver property: reuseObjects.
Default value: true
Required: false
Data type: boolean
serverName
Description: Server where the database is running.
Required: false
Data type: string
serverTraceCategories
Description: JDBC driver property: serverTraceCategories.
Default value: 0
Required: false
Data type: int
systemNaming
Description: JDBC driver property: systemNaming.
Default value: false
Required: false
Data type: boolean
timeFormat
Description: JDBC driver property: timeFormat.
Range:
eur
hms
iso
jis
usa
Required: false
Data type: string
timeSeparator
Description: JDBC driver property: timeSeparator.
Range:
:
The colon character (:).
.
The period character (.).
,
The comma character (,).
b
The character b
Required: false
Data type: string
trace
Description: JDBC driver property: trace.
Required: false
Data type: boolean
transactionTimeout
Description: JDBC driver property: transactionTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 0
Required: false
Data type: string
translateBinary
Description: JDBC driver property: translateBinary.
Default value: false
Required: false
Data type: boolean
translateHex
Description: JDBC driver property: translateHex.
Default value: character
Range:
binary
character
Required: false
Data type: string
useBlockInsert
Description: JDBC driver property: useBlockInsert.
Default value: false
Required: false
Data type: boolean
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string

properties.db2.i.toolbox

Data source properties for the IBM DB2 for i Toolbox JDBC driver. PID is com.ibm.ws.jdbc.dataSource.properties.db2.i.toolbox, and it is the child of complex type "dataSource".

Attributes

serverName
Description: Server where the database is running.
Required: true
Data type: string
databaseName
Description: JDBC driver property: databaseName.
Required: false
Data type: string
access
Description: JDBC driver property: access.
Default value: all
Range:
all
read call
read only
Required: false
Data type: string
behaviorOverride
Description: JDBC driver property: behaviorOverride.
Required: false
Data type: int
bidiImplicitReordering
Description: JDBC driver property: bidiImplicitReordering.
Default value: true
Required: false
Data type: boolean
bidiNumericOrdering
Description: JDBC driver property: bidiNumericOrdering.
Default value: false
Required: false
Data type: boolean
bidiStringType
Description: JDBC driver property: bidiStringType.
Required: false
Data type: int
bigDecimal
Description: JDBC driver property: bigDecimal.
Default value: true
Required: false
Data type: boolean
blockCriteria
Description: JDBC driver property: blockCriteria. Values are: 0 (no record blocking), 1 (block if FOR FETCH ONLY is specified), 2 (block if FOR UPDATE is specified).
Default value: 2
Range:
0
1
2
Required: false
Data type: int
blockSize
Description: JDBC driver property: blockSize.
Default value: 32
Range:
0
8
16
32
64
128
256
512
Required: false
Data type: int
cursorHold
Description: JDBC driver property: cursorHold.
Default value: false
Required: false
Data type: boolean
cursorSensitivity
Description: JDBC driver property: cursorSensitivity. Values are: 0 (TYPE_SCROLL_SENSITIVE_STATIC), 1 (TYPE_SCROLL_SENSITIVE_DYNAMIC), 2 (TYPE_SCROLL_ASENSITIVE).
Default value: asensitive
Range:
asensitive
insensitive
sensitive
Required: false
Data type: string
dataCompression
Description: JDBC driver property: dataCompression.
Default value: true
Required: false
Data type: boolean
dataTruncation
Description: JDBC driver property: dataTruncation.
Default value: true
Required: false
Data type: boolean
dateFormat
Description: JDBC driver property: dateFormat.
Range:
dmy
eur
mdy
iso
jis
julian
usa
ymd
Required: false
Data type: string
dateSeparator
Description: JDBC driver property: dateSeparator.
Range:
/
The forward slash character (/).
-
The dash character (-).
.
The period character (.).
,
The comma character (,).
The space character ( ).
Required: false
Data type: string
decimalSeparator
Description: JDBC driver property: decimalSeparator.
Range:
.
The period character (.).
,
The comma character (,).
Required: false
Data type: string
driver
Description: JDBC driver property: driver.
Default value: toolbox
Range:
native
toolbox
Required: false
Data type: string
errors
Description: JDBC driver property: errors.
Default value: basic
Range:
basic
full
Required: false
Data type: string
extendedDynamic
Description: JDBC driver property: extendedDynamic.
Default value: false
Required: false
Data type: boolean
extendedMetaData
Description: JDBC driver property: extendedMetaData.
Default value: false
Required: false
Data type: boolean
fullOpen
Description: JDBC driver property: fullOpen.
Default value: false
Required: false
Data type: boolean
holdInputLocators
Description: JDBC driver property: holdInputLocators.
Default value: true
Required: false
Data type: boolean
holdStatements
Description: JDBC driver property: holdStatements.
Default value: false
Required: false
Data type: boolean
isolationLevelSwitchingSupport
Description: JDBC driver property: isolationLevelSwitchingSupport.
Default value: false
Required: false
Data type: boolean
keepAlive
Description: JDBC driver property: keepAlive.
Required: false
Data type: boolean
lazyClose
Description: JDBC driver property: lazyClose.
Default value: false
Required: false
Data type: boolean
libraries
Description: JDBC driver property: libraries.
Required: false
Data type: string
lobThreshold
Description: JDBC driver property: lobThreshold.
Default value: 0
Required: false
Data type: int
loginTimeout
Description: JDBC driver property: loginTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
maximumPrecision
Description: JDBC driver property: maximumPrecision.
Default value: 31
Range:
31
63
64
Required: false
Data type: int
maximumScale
Description: JDBC driver property: maximumScale.
Default value: 31
Required: false
Data type: int
metaDataSource
Description: JDBC driver property: metaDataSource.
Default value: 1
Required: false
Data type: int
minimumDivideScale
Description: JDBC driver property: minimumDivideScale.
Default value: 0
Required: false
Data type: int
naming
Description: JDBC driver property: naming.
Default value: sql
Range:
sql
system
Required: false
Data type: string
package
Description: JDBC driver property: package.
Required: false
Data type: string
packageAdd
Description: JDBC driver property: packageAdd.
Default value: true
Required: false
Data type: boolean
packageCCSID
Description: JDBC driver property: packageCCSID. Values are: 1200 (UCS-2) or 13488 (UTF-16).
Default value: 13488
Range:
1200
1200 (UCS-2)
13488
13488 (UTF-16)
Required: false
Data type: int
packageCache
Description: JDBC driver property: packageCache.
Default value: false
Required: false
Data type: boolean
packageCriteria
Description: JDBC driver property: packageCriteria.
Default value: default
Range:
default
select
Required: false
Data type: string
packageError
Description: JDBC driver property: packageError.
Default value: warning
Range:
exception
warning
none
Required: false
Data type: string
packageLibrary
Description: JDBC driver property: packageLibrary.
Default value: QGPL
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
prefetch
Description: JDBC driver property: prefetch.
Default value: true
Required: false
Data type: boolean
prompt
Description: JDBC driver property: prompt.
Default value: false
Required: false
Data type: boolean
proxyServer
Description: JDBC driver property: proxyServer.
Required: false
Data type: string
qaqqiniLibrary
Description: JDBC driver property: qaqqiniLibrary.
Required: false
Data type: string
queryOptimizeGoal
Description: JDBC driver property: queryOptimizeGoal. Values are: 1 (*FIRSTIO) or 2 (*ALLIO).
Default value: 0
Required: false
Data type: int
receiveBufferSize
Description: JDBC driver property: receiveBufferSize.
Required: false
Data type: int
remarks
Description: JDBC driver property: remarks.
Default value: system
Range:
sql
system
Required: false
Data type: string
rollbackCursorHold
Description: JDBC driver property: rollbackCursorHold.
Default value: false
Required: false
Data type: boolean
savePasswordWhenSerialized
Description: JDBC driver property: savePasswordWhenSerialized.
Default value: false
Required: false
Data type: boolean
secondaryUrl
Description: JDBC driver property: secondaryUrl.
Required: false
Data type: string
secure
Description: JDBC driver property: secure.
Default value: false
Required: false
Data type: boolean
sendBufferSize
Description: JDBC driver property: sendBufferSize.
Required: false
Data type: int
serverTraceCategories
Description: JDBC driver property: serverTraceCategories.
Default value: 0
Required: false
Data type: int
soLinger
Description: JDBC driver property: soLinger. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
soTimeout
Description: JDBC driver property: soTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Required: false
Data type: string
sort
Description: JDBC driver property: sort.
Default value: hex
Range:
hex
language
table
Required: false
Data type: string
sortLanguage
Description: JDBC driver property: sortLanguage.
Required: false
Data type: string
sortTable
Description: JDBC driver property: sortTable.
Required: false
Data type: string
sortWeight
Description: JDBC driver property: sortWeight.
Range:
shared
unqiue
unique
Required: false
Data type: string
tcpNoDelay
Description: JDBC driver property: tcpNoDelay.
Required: false
Data type: boolean
threadUsed
Description: JDBC driver property: threadUsed.
Default value: true
Required: false
Data type: boolean
timeFormat
Description: JDBC driver property: timeFormat.
Range:
eur
hms
iso
jis
usa
Required: false
Data type: string
timeSeparator
Description: JDBC driver property: timeSeparator.
Range:
:
The colon character (:).
.
The period character (.).
,
The comma character (,).
The space character ( ).
Required: false
Data type: string
toolboxTrace
Description: JDBC driver property: toolboxTrace.
Range:
none
datastream
diagnostic
error
information
warning
conversion
proxy
pcml
jdbc
all
thread
Required: false
Data type: string
trace
Description: JDBC driver property: trace.
Required: false
Data type: boolean
translateBinary
Description: JDBC driver property: translateBinary.
Default value: false
Required: false
Data type: boolean
translateBoolean
Description: JDBC driver property: translateBoolean.
Default value: true
Required: false
Data type: boolean
translateHex
Description: JDBC driver property: translateHex.
Default value: character
Range:
binary
character
Required: false
Data type: string
trueAutoCommit
Description: JDBC driver property: trueAutoCommit.
Default value: false
Required: false
Data type: boolean
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string
xaLooselyCoupledSupport
Description: JDBC driver property: xaLooselyCoupledSupport.
Default value: 0
Required: false
Data type: int

properties.db2.jcc

Data source properties for the IBM Data Server Driver for JDBC and SQLJ for DB2. PID is com.ibm.ws.jdbc.dataSource.properties.db2.jcc, and it is the child of complex type "dataSource".

Attributes

driverType
Description: JDBC driver property: driverType.
Default value: 4
Range:
2
Type 2 JDBC driver.
4
Type 4 JDBC driver.
Required: false
Data type: int
databaseName
Description: JDBC driver property: databaseName.
Required: false
Data type: string
serverName
Description: Server where the database is running.
Default value: localhost
Required: false
Data type: string
portNumber
Description: Port on which to obtain database connections.
Default value: 50000
Required: false
Data type: int
activateDatabase
Description: JDBC driver property: activateDatabase.
Required: false
Data type: int
alternateGroupDatabaseName
Description: JDBC driver property: alternateGroupDatabaseName.
Required: false
Data type: string
alternateGroupPortNumber
Description: JDBC driver property: alternateGroupPortNumber.
Required: false
Data type: string
alternateGroupServerName
Description: JDBC driver property: alternateGroupServerName.
Required: false
Data type: string
blockingReadConnectionTimeout
Description: JDBC driver property: blockingReadConnectionTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
clientAccountingInformation
Description: JDBC driver property: clientAccountingInformation.
Required: false
Data type: string
clientApplicationInformation
Description: JDBC driver property: clientApplicationInformation.
Required: false
Data type: string
clientRerouteServerListJNDIName
Description: JDBC driver property: clientRerouteServerListJNDIName.
Required: false
Data type: string
clientUser
Description: JDBC driver property: clientUser.
Required: false
Data type: string
clientWorkstation
Description: JDBC driver property: clientWorkstation.
Required: false
Data type: string
connectionCloseWithInFlightTransaction
Description: JDBC driver property: connectionCloseWithInFlightTransaction.
Range:
1
CONNECTION_CLOSE_WITH_EXCEPTION
2
CONNECTION_CLOSE_WITH_ROLLBACK
Required: false
Data type: int
currentAlternateGroupEntry
Description: JDBC driver property: currentAlternateGroupEntry.
Required: false
Data type: int
currentFunctionPath
Description: JDBC driver property: currentFunctionPath.
Required: false
Data type: string
currentLocaleLcCtype
Description: JDBC driver property: currentLocaleLcCtype.
Required: false
Data type: string
currentLockTimeout
Description: JDBC driver property: currentLockTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
currentPackagePath
Description: JDBC driver property: currentPackagePath.
Required: false
Data type: string
currentPackageSet
Description: JDBC driver property: currentPackageSet.
Required: false
Data type: string
currentSQLID
Description: JDBC driver property: currentSQLID.
Required: false
Data type: string
currentSchema
Description: JDBC driver property: currentSchema.
Required: false
Data type: string
cursorSensitivity
Description: JDBC driver property: cursorSensitivity. Values are: 0 (TYPE_SCROLL_SENSITIVE_STATIC), 1 (TYPE_SCROLL_SENSITIVE_DYNAMIC), 2 (TYPE_SCROLL_ASENSITIVE).
Range:
0
TYPE_SCROLL_SENSITIVE_STATIC
1
TYPE_SCROLL_SENSITIVE_DYNAMIC
2
TYPE_SCROLL_ASENSITIVE
Required: false
Data type: int
deferPrepares
Description: JDBC driver property: deferPrepares.
Default value: true
Required: false
Data type: boolean
enableAlternateGroupSeamlessACR
Description: JDBC driver property: enableAlternateGroupSeamlessACR.
Required: false
Data type: boolean
enableClientAffinitiesList
Description: JDBC driver property: enableClientAffinitiesList. Values are: 1 (YES) or 2 (NO).
Range:
1
YES
2
NO
Required: false
Data type: int
enableExtendedDescribe
Description: JDBC driver property: enableExtendedDescribe.
Range:
1
YES
2
NO
Required: false
Data type: int
enableExtendedIndicators
Description: JDBC driver property: enableExtendedIndicators.
Range:
1
YES
2
NO
Required: false
Data type: int
enableNamedParameterMarkers
Description: JDBC driver property: enableNamedParameterMarkers. Values are: 1 (YES) or 2 (NO).
Range:
1
YES
2
NO
Required: false
Data type: int
enableSeamlessFailover
Description: JDBC driver property: enableSeamlessFailover. Values are: 1 (YES) or 2 (NO).
Range:
1
YES
2
NO
Required: false
Data type: int
enableSysplexWLB
Description: JDBC driver property: enableSysplexWLB.
Required: false
Data type: boolean
fetchSize
Description: JDBC driver property: fetchSize.
Required: false
Data type: int
fullyMaterializeInputStreams
Description: JDBC driver property: fullyMaterializeInputStreams.
Required: false
Data type: boolean
fullyMaterializeInputStreamsOnBatchExecution
Description: JDBC driver property: fullyMaterializeInputStreamsOnBatchExecution.
Range:
1
YES
2
NO
Required: false
Data type: int
fullyMaterializeLobData
Description: JDBC driver property: fullyMaterializeLobData.
Required: false
Data type: boolean
implicitRollbackOption
Description: JDBC driver property: implicitRollbackOption.
Range:
0
IMPLICIT_ROLLBACK_OPTION_NOT_SET
1
IMPLICIT_ROLLBACK_OPTION_NOT_CLOSE_CONNECTION
2
IMPLICIT_ROLLBACK_OPTION_CLOSE_CONNECTION
Required: false
Data type: int
interruptProcessingMode
Description: JDBC driver property: interruptProcessingMode.
Range:
0
INTERRUPT_PROCESSING_MODE_DISABLED
1
INTERRUPT_PROCESSING_MODE_STATEMENT_CANCEL
2
INTERRUPT_PROCESSING_MODE_CLOSE_SOCKET
Required: false
Data type: int
keepAliveTimeOut
Description: JDBC driver property: keepAliveTimeOut. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
keepDynamic
Description: JDBC driver property: keepDynamic.
Required: false
Data type: int
kerberosServerPrincipal
Description: JDBC driver property: kerberosServerPrincipal.
Required: false
Data type: string
loginTimeout
Description: JDBC driver property: loginTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
maxConnCachedParamBufferSize
Description: JDBC driver property: maxConnCachedParamBufferSize.
Required: false
Data type: int
maxRetriesForClientReroute
Description: JDBC driver property: maxRetriesForClientReroute.
Required: false
Data type: int
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
profileName
Description: JDBC driver property: profileName.
Required: false
Data type: string
queryCloseImplicit
Description: JDBC driver property: queryCloseImplicit. Values are: 1 (QUERY_CLOSE_IMPLICIT_YES) or 2 (QUERY_CLOSE_IMPLICIT_NO).
Range:
1
QUERY_CLOSE_IMPLICIT_YES
2
QUERY_CLOSE_IMPLICIT_NO
Required: false
Data type: int
queryDataSize
Description: JDBC driver property: queryDataSize.
Required: false
Data type: int
queryTimeoutInterruptProcessingMode
Description: JDBC driver property: queryTimeoutInterruptProcessingMode.
Range:
1
INTERRUPT_PROCESSING_MODE_STATEMENT_CANCEL
2
INTERRUPT_PROCESSING_MODE_CLOSE_SOCKET
Required: false
Data type: int
readOnly
Description: JDBC driver property: readOnly.
Required: false
Data type: boolean
recordTemporalHistory
Description: recordTemporalHistory.desc
Range:
1
YES
2
NO
Required: false
Data type: int
resultSetHoldability
Description: JDBC driver property: resultSetHoldability. Values are: 1 (HOLD_CURSORS_OVER_COMMIT) or 2 (CLOSE_CURSORS_AT_COMMIT).
Range:
1
HOLD_CURSORS_OVER_COMMIT
2
CLOSE_CURSORS_AT_COMMIT
Required: false
Data type: int
resultSetHoldabilityForCatalogQueries
Description: JDBC driver property: resultSetHoldabilityForCatalogQueries. Values are: 1 (HOLD_CURSORS_OVER_COMMIT) or 2 (CLOSE_CURSORS_AT_COMMIT).
Range:
1
HOLD_CURSORS_OVER_COMMIT
2
CLOSE_CURSORS_AT_COMMIT
Required: false
Data type: int
retrieveMessagesFromServerOnGetMessage
Description: JDBC driver property: retrieveMessagesFromServerOnGetMessage.
Default value: true
Required: false
Data type: boolean
retryIntervalForClientReroute
Description: JDBC driver property: retryIntervalForClientReroute. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
securityMechanism
Description: JDBC driver property: securityMechanism. Values are: 3 (CLEAR_TEXT_PASSWORD_SECURITY), 4 (USER_ONLY_SECURITY), 7 (ENCRYPTED_PASSWORD_SECURITY), 9 (ENCRYPTED_USER_AND_PASSWORD_SECURITY), 11 (KERBEROS_SECURITY), 12 (ENCRYPTED_USER_AND_DATA_SECURITY"), (ENCRYPTED_USER_PASSWORD_AND_DATA_SECURITY"), 15 (PLUGIN_SECURITY), 16 (ENCRYPTED_USER_ONLY_SECURITY).
Range:
3
CLEAR_TEXT_PASSWORD_SECURITY
4
USER_ONLY_SECURITY
7
ENCRYPTED_PASSWORD_SECURITY
9
ENCRYPTED_USER_AND_PASSWORD_SECURITY
11
KERBEROS_SECURITY
12
ENCRYPTED_USER_AND_DATA_SECURITY
13
ENCRYPTED_USER_PASSWORD_AND_DATA_SECURITY
15
PLUGIN_SECURITY
16
ENCRYPTED_USER_ONLY_SECURITY
Required: false
Data type: int
sendDataAsIs
Description: JDBC driver property: sendDataAsIs.
Required: false
Data type: boolean
sessionTimeZone
Description: JDBC driver property: sessionTimeZone.
Required: false
Data type: string
sqljCloseStmtsWithOpenResultSet
Description: JDBC driver property: sqljCloseStmtsWithOpenResultSet.
Required: false
Data type: boolean
sqljEnableClassLoaderSpecificProfiles
Description: JDBC driver property: sqljEnableClassLoaderSpecificProfiles.
Required: false
Data type: boolean
sslConnection
Description: JDBC driver property: sslConnection.
Required: false
Data type: boolean
streamBufferSize
Description: JDBC driver property: streamBufferSize.
Required: false
Data type: int
stripTrailingZerosForDecimalNumbers
Description: JDBC driver property: stripTrailingZerosForDecimalNumbers.
Range:
1
YES
2
NO
Required: false
Data type: int
sysSchema
Description: JDBC driver property: sysSchema.
Required: false
Data type: string
timerLevelForQueryTimeOut
Description: JDBC driver property: timerLevelForQueryTimeOut.
Range:
-1
QUERYTIMEOUT_DISABLED
1
QUERYTIMEOUT_STATEMENT_LEVEL
2
QUERYTIMEOUT_CONNECTION_LEVEL
Required: false
Data type: int
traceDirectory
Description: JDBC driver property: traceDirectory.
Required: false
Data type: string
traceFile
Description: JDBC driver property: traceFile.
Required: false
Data type: string
traceFileAppend
Description: JDBC driver property: traceFileAppend.
Required: false
Data type: boolean
traceFileCount
Description: JDBC driver property: traceFileCount.
Required: false
Data type: int
traceFileSize
Description: JDBC driver property: traceFileSize.
Required: false
Data type: int
traceLevel
Description: Bitwise combination of the following constant values: TRACE_NONE=0, TRACE_CONNECTION_CALLS=1, TRACE_STATEMENT_CALLS=2, TRACE_RESULT_SET_CALLS=4, TRACE_DRIVER_CONFIGURATION=16, TRACE_CONNECTS=32, TRACE_DRDA_FLOWS=64, TRACE_RESULT_SET_META_DATA=128, TRACE_PARAMETER_META_DATA=256, TRACE_DIAGNOSTICS=512, TRACE_SQLJ=1024, TRACE_META_CALLS=8192, TRACE_DATASOURCE_CALLS=16384, TRACE_LARGE_OBJECT_CALLS=32768, TRACE_SYSTEM_MONITOR=131072, TRACE_TRACEPOINTS=262144, TRACE_ALL=-1.
Default value: 0
Required: false
Data type: int
traceOption
Description: JDBC driver property: traceOption
Range:
0
1
Required: false
Data type: int
translateForBitData
Description: JDBC driver property: translateForBitData.
Range:
1
HEX_REPRESENTATION
2
SERVER_ENCODING_REPRESENTATION
Required: false
Data type: int
updateCountForBatch
Description: JDBC driver property: updateCountForBatch.
Range:
1
NO_UPDATE_COUNT
2
TOTAL_UPDATE_COUNT
Required: false
Data type: int
useCachedCursor
Description: JDBC driver property: useCachedCursor.
Required: false
Data type: boolean
useIdentityValLocalForAutoGeneratedKeys
Description: JDBC driver property: useIdentityValLocalForAutoGeneratedKeys.
Required: false
Data type: boolean
useJDBC4ColumnNameAndLabelSemantics
Description: JDBC driver property: useJDBC4ColumnNameAndLabelSemantics. Values are: 1 (YES) or 2 (NO).
Range:
1
YES
2
NO
Required: false
Data type: int
useJDBC41DefinitionForGetColumns
Description: JDBC driver property: useJDBC41DefinitionForGetColumns.
Range:
1
YES
2
NO
Required: false
Data type: int
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string
useTransactionRedirect
Description: JDBC driver property: useTransactionRedirect.
Required: false
Data type: boolean
xaNetworkOptimization
Description: JDBC driver property: xaNetworkOptimization.
Required: false
Data type: boolean

properties.derby.client

Data source properties for Derby Network Client JDBC driver. PID is com.ibm.ws.jdbc.dataSource.properties.derby.client, and it is the child of complex type "dataSource".

Attributes

createDatabase
Description: JDBC driver property: createDatabase.
Range:
create
When the first connection is established, automatically create the database if it doesn't exist.
false
Do not automatically create the database.
Required: false
Data type: string
databaseName
Description: JDBC driver property: databaseName.
Required: false
Data type: string
serverName
Description: Server where the database is running.
Default value: localhost
Required: false
Data type: string
portNumber
Description: Port on which to obtain database connections.
Default value: 1527
Required: false
Data type: int
connectionAttributes
Description: JDBC driver property: connectionAttributes.
Required: false
Data type: string
loginTimeout
Description: JDBC driver property: loginTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
retrieveMessageText
Description: JDBC driver property: retrieveMessageText.
Default value: true
Required: false
Data type: boolean
securityMechanism
Description: JDBC driver property: securityMechanism. Values are: 3 (CLEAR_TEXT_PASSWORD_SECURITY), 4 (USER_ONLY_SECURITY), 7 (ENCRYPTED_PASSWORD_SECURITY), 8 (STRONG_PASSWORD_SUBSTITUTE_SECURITY), 9 (ENCRYPTED_USER_AND_PASSWORD_SECURITY).
Default value: 3
Range:
3
CLEAR_TEXT_PASSWORD_SECURITY
4
USER_ONLY_SECURITY
7
ENCRYPTED_PASSWORD_SECURITY
8
STRONG_PASSWORD_SUBSTITUTE_SECURITY
9
ENCRYPTED_USER_AND_PASSWORD_SECURITY
Required: false
Data type: short
shutdownDatabase
Description: JDBC driver property: shutdownDatabase.
Range:
shutdown
Shut down the database when a connection is attempted.
false
Do not shut down the database.
Required: false
Data type: string
ssl
Description: JDBC driver property: ssl.
Range:
basic
peerAuthentication
off
Required: false
Data type: string
traceDirectory
Description: JDBC driver property: traceDirectory.
Required: false
Data type: string
traceFile
Description: JDBC driver property: traceFile.
Required: false
Data type: string
traceFileAppend
Description: JDBC driver property: traceFileAppend.
Required: false
Data type: boolean
traceLevel
Description: Bitwise combination of the following constant values: TRACE_NONE=0, TRACE_CONNECTION_CALLS=1, TRACE_STATEMENT_CALLS=2, TRACE_RESULT_SET_CALLS=4, TRACE_DRIVER_CONFIGURATION=16, TRACE_CONNECTS=32, TRACE_DRDA_FLOWS=64, TRACE_RESULT_SET_META_DATA=128, TRACE_PARAMETER_META_DATA=256, TRACE_DIAGNOSTICS=512, TRACE_XA_CALLS=2048, TRACE_ALL=-1.
Required: false
Data type: int
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string

properties.derby.embedded

Data source properties for Derby Embedded JDBC driver. PID is com.ibm.ws.jdbc.dataSource.properties.derby.embedded, and it is the child of complex type "dataSource".

Attributes

createDatabase
Description: JDBC driver property: createDatabase.
Range:
create
When the first connection is established, automatically create the database if it doesn't exist.
false
Do not automatically create the database.
Required: false
Data type: string
databaseName
Description: JDBC driver property: databaseName.
Required: false
Data type: string
connectionAttributes
Description: JDBC driver property: connectionAttributes.
Required: false
Data type: string
loginTimeout
Description: JDBC driver property: loginTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
shutdownDatabase
Description: JDBC driver property: shutdownDatabase.
Range:
shutdown
Shut down the database when a connection is attempted.
false
Do not shut down the database.
Required: false
Data type: string
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string

properties.informix

Data source properties for the Informix JDBC driver. PID is com.ibm.ws.jdbc.dataSource.properties.informix, and it is the child of complex type "dataSource".

Attributes

databaseName
Description: JDBC driver property: databaseName.
Required: false
Data type: string
ifxIFXHOST
Description: JDBC driver property: ifxIFXHOST.
Default value: localhost
Required: false
Data type: string
serverName
Description: Server where the database is running.
Required: false
Data type: string
portNumber
Description: Port on which to obtain database connections.
Default value: 1526
Required: false
Data type: int
ifxCLIENT_LOCALE
Description: JDBC driver property: ifxCLIENT_LOCALE.
Required: false
Data type: string
ifxCPMAgeLimit
Description: JDBC driver property: ifxCPMAgeLimit. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
ifxCPMInitPoolSize
Description: JDBC driver property: ifxCPMInitPoolSize.
Required: false
Data type: int
ifxCPMMaxConnections
Description: JDBC driver property: ifxCPMMaxConnections.
Required: false
Data type: int
ifxCPMMaxPoolSize
Description: JDBC driver property: ifxCPMMaxPoolSize.
Required: false
Data type: int
ifxCPMMinAgeLimit
Description: JDBC driver property: ifxCPMMinAgeLimit. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
ifxCPMMinPoolSize
Description: JDBC driver property: ifxCPMMinPoolSize.
Required: false
Data type: int
ifxCPMServiceInterval
Description: JDBC driver property: ifxCPMServiceInterval. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Required: false
Data type: string
ifxDBANSIWARN
Description: JDBC driver property: ifxDBANSIWARN.
Required: false
Data type: boolean
ifxDBCENTURY
Description: JDBC driver property: ifxDBCENTURY.
Required: false
Data type: string
ifxDBDATE
Description: JDBC driver property: ifxDBDATE.
Required: false
Data type: string
ifxDBSPACETEMP
Description: JDBC driver property: ifxDBSPACETEMP.
Required: false
Data type: string
ifxDBTEMP
Description: JDBC driver property: ifxDBTEMP.
Required: false
Data type: string
ifxDBTIME
Description: JDBC driver property: ifxDBTIME.
Required: false
Data type: string
ifxDBUPSPACE
Description: JDBC driver property: ifxDBUPSPACE.
Required: false
Data type: string
ifxDB_LOCALE
Description: JDBC driver property: ifxDB_LOCALE.
Required: false
Data type: string
ifxDELIMIDENT
Description: JDBC driver property: ifxDELIMIDENT.
Required: false
Data type: boolean
ifxENABLE_TYPE_CACHE
Description: JDBC driver property: ifxENABLE_TYPE_CACHE.
Required: false
Data type: boolean
ifxFET_BUF_SIZE
Description: JDBC driver property: ifxFET_BUF_SIZE.
Required: false
Data type: int
ifxGL_DATE
Description: JDBC driver property: ifxGL_DATE.
Required: false
Data type: string
ifxGL_DATETIME
Description: JDBC driver property: ifxGL_DATETIME.
Required: false
Data type: string
ifxIFX_AUTOFREE
Description: JDBC driver property: ifxIFX_AUTOFREE.
Required: false
Data type: boolean
ifxIFX_DIRECTIVES
Description: JDBC driver property: ifxIFX_DIRECTIVES.
Required: false
Data type: string
ifxIFX_LOCK_MODE_WAIT
Description: JDBC driver property: ifxIFX_LOCK_MODE_WAIT. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 2s
Required: false
Data type: string
ifxIFX_SOC_TIMEOUT
Description: JDBC driver property: ifxIFX_SOC_TIMEOUT. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Required: false
Data type: string
ifxIFX_USEPUT
Description: JDBC driver property: ifxIFX_USEPUT.
Required: false
Data type: boolean
ifxIFX_USE_STRENC
Description: JDBC driver property: ifxIFX_USE_STRENC.
Required: false
Data type: boolean
ifxIFX_XASPEC
Description: JDBC driver property: ifxIFX_XASPEC.
Default value: y
Required: false
Data type: string
ifxINFORMIXCONRETRY
Description: JDBC driver property: ifxINFORMIXCONRETRY.
Required: false
Data type: int
ifxINFORMIXCONTIME
Description: JDBC driver property: ifxINFORMIXCONTIME. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
ifxINFORMIXOPCACHE
Description: JDBC driver property: ifxINFORMIXOPCACHE.
Required: false
Data type: string
ifxINFORMIXSTACKSIZE
Description: JDBC driver property: ifxINFORMIXSTACKSIZE.
Required: false
Data type: int
ifxJDBCTEMP
Description: JDBC driver property: ifxJDBCTEMP.
Required: false
Data type: string
ifxLDAP_IFXBASE
Description: JDBC driver property: ifxLDAP_IFXBASE.
Required: false
Data type: string
ifxLDAP_PASSWD
Description: JDBC driver property: ifxLDAP_PASSWD.
Required: false
Data type: string
ifxLDAP_URL
Description: JDBC driver property: ifxLDAP_URL.
Required: false
Data type: string
ifxLDAP_USER
Description: JDBC driver property: ifxLDAP_USER.
Required: false
Data type: string
ifxLOBCACHE
Description: JDBC driver property: ifxLOBCACHE.
Required: false
Data type: int
ifxNEWCODESET
Description: JDBC driver property: ifxNEWCODESET.
Required: false
Data type: string
ifxNEWLOCALE
Description: JDBC driver property: ifxNEWLOCALE.
Required: false
Data type: string
ifxNODEFDAC
Description: JDBC driver property: ifxNODEFDAC.
Required: false
Data type: string
ifxOPTCOMPIND
Description: JDBC driver property: ifxOPTCOMPIND.
Required: false
Data type: string
ifxOPTOFC
Description: JDBC driver property: ifxOPTOFC.
Required: false
Data type: string
ifxOPT_GOAL
Description: JDBC driver property: ifxOPT_GOAL.
Required: false
Data type: string
ifxPATH
Description: JDBC driver property: ifxPATH.
Required: false
Data type: string
ifxPDQPRIORITY
Description: JDBC driver property: ifxPDQPRIORITY.
Required: false
Data type: string
ifxPLCONFIG
Description: JDBC driver property: ifxPLCONFIG.
Required: false
Data type: string
ifxPLOAD_LO_PATH
Description: JDBC driver property: ifxPLOAD_LO_PATH.
Required: false
Data type: string
ifxPROTOCOLTRACE
Description: JDBC driver property: ifxPROTOCOLTRACE.
Required: false
Data type: int
ifxPROTOCOLTRACEFILE
Description: JDBC driver property: ifxPROTOCOLTRACEFILE.
Required: false
Data type: string
ifxPROXY
Description: JDBC driver property: ifxPROXY.
Required: false
Data type: string
ifxPSORT_DBTEMP
Description: JDBC driver property: ifxPSORT_DBTEMP.
Required: false
Data type: string
ifxPSORT_NPROCS
Description: JDBC driver property: ifxPSORT_NPROCS.
Required: false
Data type: boolean
ifxSECURITY
Description: JDBC driver property: ifxSECURITY.
Required: false
Data type: string
ifxSQLH_FILE
Description: JDBC driver property: ifxSQLH_FILE.
Required: false
Data type: string
ifxSQLH_LOC
Description: JDBC driver property: ifxSQLH_LOC.
Required: false
Data type: string
ifxSQLH_TYPE
Description: JDBC driver property: ifxSQLH_TYPE.
Required: false
Data type: string
ifxSSLCONNECTION
Description: JDBC driver property: ifxSSLCONNECTION.
Required: false
Data type: string
ifxSTMT_CACHE
Description: JDBC driver property: ifxSTMT_CACHE.
Required: false
Data type: string
ifxTRACE
Description: JDBC driver property: ifxTRACE.
Required: false
Data type: int
ifxTRACEFILE
Description: JDBC driver property: ifxTRACEFILE.
Required: false
Data type: string
ifxTRUSTED_CONTEXT
Description: JDBC driver property: ifxTRUSTED_CONTEXT.
Required: false
Data type: string
ifxUSEV5SERVER
Description: JDBC driver property: ifxUSEV5SERVER.
Required: false
Data type: boolean
ifxUSE_DTENV
Description: JDBC driver property: ifxUSE_DTENV.
Required: false
Data type: boolean
loginTimeout
Description: JDBC driver property: loginTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
roleName
Description: JDBC driver property: roleName.
Required: false
Data type: string
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string

properties.informix.jcc

Data source properties for the IBM Data Server Driver for JDBC and SQLJ for Informix. PID is com.ibm.ws.jdbc.dataSource.properties.informix.jcc, and it is the child of complex type "dataSource".

Attributes

databaseName
Description: JDBC driver property: databaseName.
Required: false
Data type: string
serverName
Description: Server where the database is running.
Default value: localhost
Required: false
Data type: string
portNumber
Description: Port on which to obtain database connections.
Default value: 1526
Required: false
Data type: int
currentLockTimeout
Description: JDBC driver property: currentLockTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 2s
Required: false
Data type: string
DBANSIWARN
Description: JDBC driver property: DBANSIWARN.
Required: false
Data type: boolean
DBDATE
Description: JDBC driver property: DBDATE.
Required: false
Data type: string
DBPATH
Description: JDBC driver property: DBPATH.
Required: false
Data type: string
DBSPACETEMP
Description: JDBC driver property: DBSPACETEMP.
Required: false
Data type: string
DBTEMP
Description: JDBC driver property: DBTEMP.
Required: false
Data type: string
DBUPSPACE
Description: JDBC driver property: DBUPSPACE.
Required: false
Data type: string
DELIMIDENT
Description: JDBC driver property: DELIMIDENT.
Required: false
Data type: boolean
deferPrepares
Description: JDBC driver property: deferPrepares.
Required: false
Data type: boolean
driverType
Description: JDBC driver property: driverType.
Default value: 4
Required: false
Data type: int
enableNamedParameterMarkers
Description: JDBC driver property: enableNamedParameterMarkers. Values are: 1 (YES) or 2 (NO).
Required: false
Data type: int
enableSeamlessFailover
Description: JDBC driver property: enableSeamlessFailover. Values are: 1 (YES) or 2 (NO).
Required: false
Data type: int
enableSysplexWLB
Description: JDBC driver property: enableSysplexWLB.
Required: false
Data type: boolean
fetchSize
Description: JDBC driver property: fetchSize.
Required: false
Data type: int
fullyMaterializeLobData
Description: JDBC driver property: fullyMaterializeLobData.
Required: false
Data type: boolean
IFX_DIRECTIVES
Description: JDBC driver property: IFX_DIRECTIVES.
Range:
ON
OFF
Required: false
Data type: string
IFX_EXTDIRECTIVES
Description: JDBC driver property: IFX_EXTDIRECTIVES.
Range:
ON
OFF
Required: false
Data type: string
IFX_UPDDESC
Description: JDBC driver property: IFX_UPDDESC.
Required: false
Data type: string
IFX_XASTDCOMPLIANCE_XAEND
Description: JDBC driver property: IFX_XASTDCOMPLIANCE_XAEND.
Range:
0
1
Required: false
Data type: string
INFORMIXOPCACHE
Description: JDBC driver property: INFORMIXOPCACHE.
Required: false
Data type: string
INFORMIXSTACKSIZE
Description: JDBC driver property: INFORMIXSTACKSIZE.
Required: false
Data type: string
keepDynamic
Description: JDBC driver property: keepDynamic.
Required: false
Data type: int
loginTimeout
Description: JDBC driver property: loginTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
NODEFDAC
Description: JDBC driver property: NODEFDAC.
Range:
yes
no
Required: false
Data type: string
OPTCOMPIND
Description: JDBC driver property: OPTCOMPIND.
Range:
0
1
2
Required: false
Data type: string
OPTOFC
Description: JDBC driver property: OPTOFC.
Range:
0
1
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
PDQPRIORITY
Description: JDBC driver property: PDQPRIORITY.
Range:
HIGH
LOW
OFF
Required: false
Data type: string
progressiveStreaming
Description: JDBC driver property: progressiveStreaming. Values are: 1 (YES) or 2 (NO).
Range:
1
YES
2
NO
Required: false
Data type: int
PSORT_DBTEMP
Description: JDBC driver property: PSORT_DBTEMP.
Required: false
Data type: string
PSORT_NPROCS
Description: JDBC driver property: PSORT_NPROCS.
Required: false
Data type: string
queryDataSize
Description: JDBC driver property: queryDataSize.
Required: false
Data type: int
resultSetHoldability
Description: JDBC driver property: resultSetHoldability. Values are: 1 (HOLD_CURSORS_OVER_COMMIT) or 2 (CLOSE_CURSORS_AT_COMMIT).
Range:
1
HOLD_CURSORS_OVER_COMMIT
2
CLOSE_CURSORS_AT_COMMIT
Required: false
Data type: int
resultSetHoldabilityForCatalogQueries
Description: JDBC driver property: resultSetHoldabilityForCatalogQueries. Values are: 1 (HOLD_CURSORS_OVER_COMMIT) or 2 (CLOSE_CURSORS_AT_COMMIT).
Range:
1
HOLD_CURSORS_OVER_COMMIT
2
CLOSE_CURSORS_AT_COMMIT
Required: false
Data type: int
retrieveMessagesFromServerOnGetMessage
Description: JDBC driver property: retrieveMessagesFromServerOnGetMessage.
Default value: true
Required: false
Data type: boolean
securityMechanism
Description: JDBC driver property: securityMechanism. Values are: 3 (CLEAR_TEXT_PASSWORD_SECURITY), 4 (USER_ONLY_SECURITY), 7 (ENCRYPTED_PASSWORD_SECURITY), 9 (ENCRYPTED_USER_AND_PASSWORD_SECURITY).
Range:
3
CLEAR_TEXT_PASSWORD_SECURITY
4
USER_ONLY_SECURITY
7
ENCRYPTED_PASSWORD_SECURITY
9
ENCRYPTED_USER_AND_PASSWORD_SECURITY
Required: false
Data type: short
STMT_CACHE
Description: JDBC driver property: STMT_CACHE.
Range:
0
1
Required: false
Data type: string
traceDirectory
Description: JDBC driver property: traceDirectory.
Required: false
Data type: string
traceFile
Description: JDBC driver property: traceFile.
Required: false
Data type: string
traceFileAppend
Description: JDBC driver property: traceFileAppend.
Required: false
Data type: boolean
traceLevel
Description: Bitwise combination of the following constant values: TRACE_NONE=0, TRACE_CONNECTION_CALLS=1, TRACE_STATEMENT_CALLS=2, TRACE_RESULT_SET_CALLS=4, TRACE_DRIVER_CONFIGURATION=16, TRACE_CONNECTS=32, TRACE_DRDA_FLOWS=64, TRACE_RESULT_SET_META_DATA=128, TRACE_PARAMETER_META_DATA=256, TRACE_DIAGNOSTICS=512, TRACE_SQLJ=1024, TRACE_META_CALLS=8192, TRACE_DATASOURCE_CALLS=16384, TRACE_LARGE_OBJECT_CALLS=32768, TRACE_SYSTEM_MONITOR=131072, TRACE_TRACEPOINTS=262144, TRACE_ALL=-1.
Required: false
Data type: int
useJDBC4ColumnNameAndLabelSemantics
Description: JDBC driver property: useJDBC4ColumnNameAndLabelSemantics. Values are: 1 (YES) or 2 (NO).
Required: false
Data type: int
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string

properties.microsoft.sqlserver

Data source properties for Microsoft SQL Server JDBC Driver. PID is com.ibm.ws.jdbc.dataSource.properties.microsoft.sqlserver, and it is the child of complex type "dataSource".

Attributes

databaseName
Description: JDBC driver property: databaseName.
Required: false
Data type: string
instanceName
Description: JDBC driver property: instanceName.
Required: false
Data type: string
serverName
Description: Server where the database is running.
Default value: localhost
Required: false
Data type: string
portNumber
Description: Port on which to obtain database connections.
Default value: 1433
Required: false
Data type: int
applicationIntent
Description: JDBC driver property: applicationIntent.
Range:
ReadOnly
ReadWrite
Required: false
Data type: string
applicationName
Description: JDBC driver property: applicationName.
Required: false
Data type: string
authenticationScheme
Description: JDBC driver property: authenticationScheme.
Range:
JavaKerberos
NativeAuthentication
Required: false
Data type: string
encrypt
Description: JDBC driver property: encrypt.
Required: false
Data type: boolean
failoverPartner
Description: JDBC driver property: failoverPartner.
Required: false
Data type: string
hostNameInCertificate
Description: JDBC driver property: hostNameInCertificate.
Required: false
Data type: string
integratedSecurity
Description: JDBC driver property: integratedSecurity.
Required: false
Data type: boolean
lastUpdateCount
Description: JDBC driver property: lastUpdateCount.
Required: false
Data type: boolean
lockTimeout
Description: JDBC driver property: lockTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Required: false
Data type: string
loginTimeout
Description: JDBC driver property: loginTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
multiSubnetFailover
Description: JDBC driver property: multiSubnetFailover.
Required: false
Data type: boolean
packetSize
Description: JDBC driver property: packetSize.
Required: false
Data type: int
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
responseBuffering
Description: JDBC driver property: responseBuffering.
Range:
adaptive
full
Required: false
Data type: string
selectMethod
Description: JDBC driver property: selectMethod.
Range:
cursor
direct
Required: false
Data type: string
sendStringParametersAsUnicode
Description: JDBC driver property: sendStringParametersAsUnicode.
Default value: false
Required: false
Data type: boolean
sendTimeAsDatetime
Description: JDBC driver property: sendTimeAsDatetime.
Required: false
Data type: boolean
trustServerCertificate
Description: JDBC driver property: trustServerCertificate.
Required: false
Data type: boolean
trustStore
Description: JDBC driver property: trustStore.
Required: false
Data type: string
trustStorePassword
Description: JDBC driver property: trustStorePassword.
Required: false
Data type: password (string)
URL
Description: URL for connecting to the database. Example: jdbc:sqlserver://localhost:1433;databaseName=myDB.
Required: false
Data type: string
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string
workstationID
Description: JDBC driver property: workstationID.
Required: false
Data type: string
xopenStates
Description: JDBC driver property: xopenStates.
Required: false
Data type: boolean

properties.oracle

Data source properties for Oracle JDBC driver. PID is com.ibm.ws.jdbc.dataSource.properties.oracle, and it is the child of complex type "dataSource".

Attributes

driverType
Description: JDBC driver property: driverType.
Default value: thin
Range:
thin
oci
Required: false
Data type: string
databaseName
Description: JDBC driver property: databaseName.
Required: false
Data type: string
serverName
Description: Server where the database is running.
Default value: localhost
Required: false
Data type: string
portNumber
Description: Port on which to obtain database connections.
Default value: 1521
Required: false
Data type: int
URL
Description: URL for connecting to the database. Examples: jdbc:oracle:thin:@//localhost:1521/sample or jdbc:oracle:oci:@//localhost:1521/sample.
Required: false
Data type: string
connectionProperties
Description: JDBC driver property: connectionProperties.
Required: false
Data type: string
loginTimeout
Description: JDBC driver property: loginTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
networkProtocol
Description: JDBC driver property: networkProtocol.
Required: false
Data type: string
ONSConfiguration
Description: JDBC driver property: ONSConfiguration.
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
serviceName
Description: JDBC driver property: serviceName.
Required: false
Data type: string
TNSEntryName
Description: JDBC driver property: TNSEntryName.
Required: false
Data type: string
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string

properties.sybase

Data source properties for Sybase JDBC driver. PID is com.ibm.ws.jdbc.dataSource.properties.sybase, and it is the child of complex type "dataSource".

Attributes

databaseName
Description: JDBC driver property: databaseName.
Required: true
Data type: string
serverName
Description: Server where the database is running.
Default value: localhost
Required: false
Data type: string
portNumber
Description: Port on which to obtain database connections.
Default value: 5000
Required: false
Data type: int
connectionProperties
Description: JDBC driver property: connectionProperties.
Default value: SELECT_OPENS_CURSOR=true
Required: false
Data type: string
loginTimeout
Description: JDBC driver property: loginTimeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Required: false
Data type: string
networkProtocol
Description: JDBC driver property: networkProtocol.
Range:
socket
SSL
Required: false
Data type: string
password
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: password (string)
resourceManagerName
Description: JDBC driver property: resourceManagerName.
Required: false
Data type: string
SERVER_INITIATED_TRANSACTIONS
Description: JDBC driver property: SERVER_INITIATED_TRANSACTIONS.
Default value: false
Range:
true
false
Required: false
Data type: string
user
Description: It is recommended to use a container managed authentication alias instead of configuring this property.
Required: false
Data type: string
version
Description: JDBC driver property: version.
Required: false
Data type: int

quickStartSecurity

Simple administrative security configuration. PID is com.ibm.ws.security.quickStartSecurity.

Attributes

userName
Description: Single user defined as part of the quick start security configuration. This user is granted the Administrator role.
Required: true
Data type: string
userPassword
Description: Password for the single user defined as part of the quick start security configuration. It is recommended that you encode this password. To do so, use the securityUtility tool with the encode option.
Required: true
Data type: password (string)

remoteFileAccess

This element contains artifacts that control the level of file access exposed for remote connections. PID is com.ibm.ws.management.filetransfer.

Sub-elements

readDir
Description: A directory that remote clients are allowed to read from. There can be multiple readDir elements, and each represents a single directory that may refer to variables or absolute paths. Default is ${wlp.install.dir}, ${wlp.user.dir} and ${server.output.dir}
Required: false
Data type: string
writeDir
Description: A directory that remote clients are allowed to read from and write to. There can be multiple writeDir elements, and each represents a single directory that may refer to variables or absolute paths. Default is an empty set of directories.
Required: false
Data type: string

securewayLdapFilterProperties

Specifies the list of default IBM SecureWay Directory Server LDAP filters. PID is com.ibm.ws.security.registry.ldap.internal.filters.secureway.

Attributes

userFilter
Description: An LDAP filter clause for searching the user registry for users.
Default value: (&(uid=%v)(objectclass=ePerson))
Required: true
Data type: string
groupFilter
Description: An LDAP filter clause for search the user registry for groups.
Default value: (&(cn=%v)(|(objectclass=groupOfNames)(objectclass=groupOfUniqueNames)))
Required: true
Data type: string
userIdMap
Description: An LDAP filter that maps the name of a user to an LDAP entry.
Default value: *:uid
Required: true
Data type: string
groupIdMap
Description: An LDAP filter that maps the name of a group to an LDAP entry.
Default value: *:cn
Required: true
Data type: string
groupMemberIdMap
Description: An LDAP filter that identifies user to group memberships.
Default value: groupOfNames:member;groupOfUniqueNames:uniqueMember
Required: true
Data type: string

securityContext

When specified, the security context of the work initiator is propagated to the unit of work. PID is com.ibm.ws.security.context, and it is the child of complex type "contextService".

serverCommands

Server Commands MBean configuration. PID is com.ibm.ws.management.command.serverCommands.

Attributes

startServerTimeout
Description: Amount of time to wait for remote server to start. The default value is 60 seconds.
Default value: 60
Required: false
Data type: int
stopServerTimeout
Description: Amount of time to wait for remote server to stop. The default value is 60 seconds.
Default value: 60
Required: false
Data type: int

ssl

An SSL repertoire with an ID, a defined keystore, and an optional truststore. PID is com.ibm.ws.ssl.repertoire.

Attributes

keyStoreRef
Description: A keystore containing key entries for the SSL repertoire. This attribute is required.
Required: true
Data type: string
trustStoreRef
Description: A keystore containing trusted certificate entries used by the SSL repertoire for signing verification. This attribute is optional. If unspecified, the same keystore is used for both key and trusted certificate entries.
Default value: ${keyStoreRef}
Required: false
Data type: string

sslDefault

The default repertoire for SSL services. PID is com.ibm.ws.ssl.default.

Attributes

sslRef
Description: The default SSL repertoire. The default value is defaultSSLSettings.
Default value: defaultSSLConfig
Required: false
Data type: string

sslOptions

The SSL protocol configuration for a transport. PID is com.ibm.ws.sslchannel.options.

Attributes

sessionTimeout
Description: Amount of time to wait for a read or write request to complete on a socket. This value is overridden by protocol-specific timeouts. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 1d
Required: false
Data type: string
suppressHandshakeErrors
Description: Disable logging of SSL handshake errors. SSL handshake errors can occur during normal operation, however these messages can be useful when SSL is behaving unexpectedly.
Default value: false
Required: false
Data type: boolean
sslRef
Description: The default SSL configuration repertoire. The default value is defaultSSLSettings.
Required: false
Data type: string

tcpOptions

Defines TCP protocol settings. PID is com.ibm.ws.tcpchannel.options.

Attributes

inactivityTimeout
Description: Amount of time to wait for a read or write request to complete on a socket. This value is overridden by protocol-specific timeouts. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), seconds (s), or milliseconds (ms). For example, specify 500 milliseconds as 500ms. You can include multiple values in a single entry. For example, 1s500ms is equivalent to 1.5 seconds.
Default value: 60s
Required: false
Data type: string
soReuseAddr
Description: Enables immediate rebind to a port with no active listener.
Default value: false
Required: false
Data type: boolean

timedOperation

Timed operations help WebSphere Application Server administrators see when certain actions in their application server are operating more slowly than expected. PID is com.ibm.ws.timedoperations.

Attributes

maxNumberTimedOperations
Description: A warning is logged when the total number of timed operations reaches this value.
Default value: 10000
Required: false
Data type: int
enableReport
Description: Enables periodic generation of report to the logs detailing the ten longest timed operations, grouped by type, and sorted within each group by expected duration
Default value: true
Required: false
Data type: boolean
reportFrequency
Description: Frequency of generating report to the logs detailing the ten longest timed operations, grouped by type, and sorted within each group by expected duration. Specify a positive integer followed by the unit of time, which can be hours (h). For example, specify 12 hours as 12h.
Required: false
Data type: string

transaction

Configuration properties for the Transaction Manager service. PID is com.ibm.ws.transaction.

Attributes

recoverOnStartup
Description: Specifies whether the server should begin transaction recovery at server startup.
Default value: false
Required: false
Data type: boolean
waitForRecovery
Description: Specifies whether the server should wait for transaction recovery to complete before accepting new transactional work.
Default value: false
Required: false
Data type: boolean
acceptHeuristicHazard
Description: Specifies whether all applications on this server accept the possibility of a heuristic hazard occurring in a two-phase transaction that contains a one-phase resource.
Default value: true
Required: false
Data type: boolean
clientInactivityTimeout
Description: Maximum duration between transactional requests from a remote client. Any period of client inactivity that exceeds this timeout results in the transaction being rolled back in this application server. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 60s
Required: false
Data type: string
heuristicRetryInterval
Description: Amount of time that the application server waits before retrying a completion signal, such as commit or rollback, after a transient exception from a resource manager or remote partner. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 60s
Required: false
Data type: string
heuristicRetryWait
Description: The number of times that the application server retries a completion signal, such as commit or rollback. Retries occur after a transient exception from a resource manager or remote partner.
Default value: 5
Required: false
Data type: int
propogatedOrBMTTranLifetimeTimeout
Description: Upper limit of the transaction timeout for transactions that run in this server. This value should be greater than or equal to the value specified for the total transaction timeout. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 0
Required: false
Data type: string
totalTranLifetimeTimeout
Description: Default maximum time allowed for transactions started on this server to complete. Any such transactions that do not complete before this timeout occurs are rolled back. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 12000s
Required: false
Data type: string
transactionLogDirectory
Description: A directory for this server where the transaction service stores log files for recovery.
Default value: ${server.config.dir}/tranlog/
Required: false
Data type: string
transactionLogSize
Description: Specifies the size of transaction log files in Kilobytes.
Default value: 1024
Required: false
Data type: int
enableLoggingForHeuristicReporting
Description: Specifies whether the application server logs about-to-commit-one-phase-resource events from transactions that involve both a one-phase commit resource and two-phase commit resources.
Default value: false
Required: false
Data type: boolean
timeoutGracePeriodEnabled
Description: Specifies whether there is a delay between a transaction timeout and the abnormal ending of the servant region that was running the transaction.
Default value: false
Required: false
Data type: boolean
lpsHeuristicCompletion
Description: Specifies the direction that is used to complete a transaction that has a heuristic outcome; either the application server commits or rolls back the transaction, or depends on manual completion by the administrator. Allowed values are: COMMIT, ROLLBACK and MANUAL
Default value: ROLLBACK
Range:
ROLLBACK
COMMIT
MANUAL
Required: false
Data type: string
defaultMaxShutdownDelay
Description: Default maximum shutdown delay. Specify a positive integer followed by a unit of time, which can be hours (h), minutes (m), or seconds (s). For example, specify 30 seconds as 30s. You can include multiple values in a single entry. For example, 1m30s is equivalent to 90 seconds.
Default value: 2s
Required: false
Data type: string
dataSourceRef
Description: This is an optional property. By default the transaction service stores its recovery logs in a file. As an alternative it is possible to store the logs in an RDBMS. This is achieved by setting this property which defines a non-transactional data source where the transaction logs will be stored.
Required: false
Data type: Configuration ID of type dataSource (string).

Sub-elements

dataSource
Description: This is an optional property. By default the transaction service stores its recovery logs in a file. As an alternative it is possible to store the logs in an RDBMS. This is achieved by setting this property which defines a non-transactional data source where the transaction logs will be stored.
Required: false
Data type: Element of type dataSource.

trustAssociation

Controls the operation of the trust association interceptor (TAI). PID is com.ibm.ws.security.authentication.tai.

Attributes

invokeForUnprotectedURI
Description: Controls whether the TAI is invoked for an unprotected URI.
Default value: false
Required: true
Data type: boolean
failOverToAppAuthType
Description: Allow an interceptor to fall back to the application authentication mechanism.
Default value: false
Required: true
Data type: boolean

Sub-elements

interceptors
Required: false
Data type: Defines a trust association interceptor.
enabled
Description: Enables or disables the interceptor.
Default value: true
Required: true
Data type: boolean
className
Description: Fully-qualified package name of the interceptor class.
Required: true
Data type: string
invokeBeforeSSO
Description: Invoke an interceptor before single sign-on (SSO).
Default value: true
Required: true
Data type: boolean
invokeAfterSSO
Description: Invoke an interceptor after single sign-on (SSO).
Default value: false
Required: true
Data type: boolean
libraryRef
Description: A reference to the ID of the shared library configuration.
Required: false
Data type: Configuration ID of type library (string).
library
Description: A reference to the ID of the shared library configuration.
Required: false
Data type: Element of type library.
properties
Required: false

variable

Declare a new variable by specifying the name and value for the variable.

Attributes

name
Description: The name of the variable.
Required: true
Data type: string
value
Description: The value to be assigned to the variable.
Required: true
Data type: string

virtualHost

Virtual host configuration. PID is com.ibm.ws.http.virtualhost.

Attributes

enabled
Description: Enable this virtual host.
Default value: true
Required: false
Data type: boolean

wasJmsEndpoint

Configuration properties for WAS JMS incoming connection requests. PID is com.ibm.ws.messaging.comms.server.

Attributes

enabled
Description: Toggle the availability of WAS JMS Endpoint.
Default value: true
Required: false
Data type: boolean
host
Description: IP address, domain name server (DNS) host name with domain name suffix, or just the DNS host name, used by a client to request a resource. Use '*' for all available network interfaces.
Default value: *
Required: false
Data type: string
wasJmsPort
Description: The port used for WAS JMS client messaging application connection requests. Use -1 to disable this port.
Default value: 7276
Required: false
Data type: int
wasJmsSSLPort
Description: The port used for WAS JMS client messaging application connection requests secured with SSL. Use -1 to disable this port.
Default value: 7286
Required: false
Data type: int
sslOptionsRef
Description: SSL protocol options for the WAS JMS endpoint.
Required: false
Data type: Configuration ID of type sslOptions (string).
tcpOptionsRef
Description: TCP protocol options for the WAS JMS endpoint.
Default value: defaultTCPOptions
Required: false
Data type: Configuration ID of type tcpOptions (string).

Sub-elements

sslOptions
Description: SSL protocol options for the WAS JMS endpoint.
Required: false
Data type: Element of type sslOptions.
tcpOptions
Description: TCP protocol options for the WAS JMS endpoint.
Default value: defaultTCPOptions
Required: false
Data type: Element of type tcpOptions.

wasJmsOutbound

Configuration properties for WAS JMS outgoing connection requests. PID is com.ibm.ws.messaging.comms.wasJmsOutbound.

Attributes

useSSL
Description: Set the value to true to enable the secure communication channel
Default value: false
Required: false
Data type: boolean
tcpOptionsRef
Description: TCP protocol options for WAS JMS outbound
Default value: defaultTCPOptions
Required: false
Data type: Configuration ID of type tcpOptions (string).
sslOptionsRef
Description: SSL protocol options for WAS JMS outbound
Required: false
Data type: Configuration ID of type sslOptions (string).

Sub-elements

tcpOptions
Description: TCP protocol options for WAS JMS outbound
Default value: defaultTCPOptions
Required: false
Data type: Element of type tcpOptions.
sslOptions
Description: SSL protocol options for WAS JMS outbound
Required: false
Data type: Element of type sslOptions.

webApplication

Defines the properties of a web application. PID is com.ibm.ws.app.manager.webappcfg.

Attributes

contextRoot
Description: Context root of an application.
Required: false
Data type: string

webAppSecurity

Configures web container application security. PID is com.ibm.ws.webcontainer.security.WebAppSecurityCollaboratorImpl.

Attributes

allowFailOverToBasicAuth
Description: Specifies whether to fail over to basic authentication when certificate authentication fails. The equivalent custom property in the full application server profile is com.ibm.wsspi.security.web.failOverToBasicAuth.
Default value: false
Required: false
Data type: boolean
allowLogoutPageRedirectToAnyHost
Description: Warning, security risk: Setting this property to true may open your systems to potential URL redirect attacks. If set to true, any host can be specified for the logout page redirect. If set to false, and the logout page points to a different host, or one not listed in the logout page redirect domain list, then a generic logout page is displayed. The equivalent custom property in the full application server profile is com.ibm.websphere.security.allowAnyLogoutExitPageHost.
Default value: false
Required: false
Data type: boolean
displayAuthenticationRealm
Description: Warning, security risk: if this property is set to true, and the user registry's realm name contains sensitive information, it is displayed to the user. For example, if an LDAP configuration is used, the LDAP server hostname and port are displayed. This configuration controls what the HTTP basic authentication login window displays when the realm name is not defined in the application web.xml. If the realm name is defined in the application web.xml file, this property is ignored. If set to true, the realm name displayed will be the user registry realm name for the LTPA authentication mechanism or the Kerberos realm name for the Kerberos authentication mechanism. If set to false, the realm name displayed will be "Default Realm". The equivalent custom property in the full application server profile is com.ibm.websphere.security.displayRealm.
Default value: false
Required: false
Data type: boolean
httpOnlyCookies
Description: Specifies whether the HTTP only (HttpOnly) cookies option is enabled.
Default value: true
Required: false
Data type: boolean
logoutOnHttpSessionExpire
Description: Specifies whether users will be logged out after the HTTP session timer expires. If set to false, the user credential will stay active until the Single Sign-On token timeout occurs. The equivalent custom property in the full application server profile is com.ibm.ws.security.web.logoutOnHTTPSessionExpire.
Default value: false
Required: false
Data type: boolean
logoutPageRedirectDomainNames
Description: A pipe (|) separated list of domain names that are allowed for the logout page redirect (localhost is implied). The equivalent custom property in the full application server profile is com.ibm.websphere.security.logoutExitPageDomainList.
Required: false
Data type: string
postParamCookieSize
Description: Size of the POST parameter cookie. If the size of the cookie is larger than the browser limit, unexpected behavior may occur. The value of this property must be a positive integer and represents the maximum size of the cookie in bytes. The equivalent custom property in the full application server profile is com.ibm.websphere.security.util.postParamMaxCookieSize.
Default value: 16384
Required: false
Data type: int
postParamSaveMethod
Description: Specifies where POST parameters are stored upon redirect. Valid values are cookie (POST parameters are stored in a cookie), session (POST parameters are stored in the HTTP Session) and none (POST parameters are not preserved). The equivalent custom property in the full application server profile is com.ibm.websphere.security.util.postParamSaveMethod.
Default value: Cookie
Range:
Cookie
Session
None
Required: false
Data type: string
preserveFullyQualifiedReferrerUrl
Description: Warning, security risk: Setting this to true may open your systems to potential URL redirect attacks. This property specifies whether the fully qualified referrer URL for form login redirects is preserved. If false, the host for the referrer URL is removed and the redirect is to localhost. The equivalent custom property in the full application server profile is com.ibm.websphere.security.util.fullyQualifiedURL
Default value: false
Required: false
Data type: boolean
singleSignonEnabled
Description: Specifies whether single sign-on is enabled.
Default value: true
Required: false
Data type: boolean
ssoCookieName
Description: Customizes the SSO cookie name. A custom cookie name allows you to logically separate authentication between SSO domains and to enable customized authentication to a particular environment. Before setting this value, consider that setting a custom cookie name can cause an authentication failure. For example, a connection to a server that has a custom cookie property set sends this custom cookie to the browser. A subsequent connection to a server that uses either the default cookie name or a different cookie name, is not able to authenticate the request via a validation of the in-bound cookie. The equivalent custom property in the full application server profile is com.ibm.websphere.security.customSSOCookieName.
Default value: LtpaToken2
Required: false
Data type: string
ssoDomainNames
Description: A pipe (|) separated list of domain names that SSO Cookies should be presented. The equivalent custom property in the full application server profile is com.ibm.ws.security.config.SingleSignonConfig
Required: false
Data type: string
ssoRequiresSSL
Description: Specifies whether a SSO cookie is sent over SSL. The equivalent custom property in the full application server profile is com.ibm.websphere.security.customSSOCookieName
Default value: false
Required: false
Data type: boolean
ssoUseDomainFromURL
Description: Specifies whether to use the domain name from the request URL for the cookie domain.
Default value: false
Required: false
Data type: boolean
useAuthenticationDataForUnprotectedResource
Description: Specifies whether authentication data can be used when accessing an unprotected resource. The unprotected resource can access validated authenticated data that it previously could not access. This option enables the unprotected resource to call the getRemoteUser, isUserInRole, and getUserPrincipal methods to retrieve an authenticated identity. The equivalent custom property in the full application server profile is com.ibm.wsspi.security.web.webAuthReq=persisting.
Default value: true
Required: false
Data type: boolean
webAlwaysLogin
Description: Specifies whether the login() method will throw an exception when an identity has already been authenticated.
Default value: false
Required: false
Data type: boolean

webContainer

Configuration for the web container. PID is com.ibm.ws.webcontainer.

Attributes

listeners
Description: A comma separated list of listener classes.
Default value:
Required: false
Data type: string
decodeUrlAsUtf8
Description: Decode URLs using an encoding setting of UTF-8.
Default value: true
Required: false
Data type: boolean
fileServingEnabled
Description: Enable file serving if this setting was not explicitly specified for the application.
Default value: true
Required: false
Data type: boolean
disallowAllFileServing
Description: Disables all file serving by applications. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.disallowAllFileServing.
Default value: false
Required: false
Data type: boolean
directoryBrowsingEnabled
Description: Enable directory browsing of an application.
Default value: false
Required: false
Data type: boolean
serveServletsByClassnameEnabled
Description: Enable servlets to be accessed in a web application using a class name if not explicitly specified.
Default value: false
Required: false
Data type: boolean
disallowServeServletsByClassName
Description: Disallows the use of serveServletsByClassnameEnabled on the application server level. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.disallowserveservletsbyclassname.
Default value: false
Required: false
Data type: boolean
doNotServeByClassName
Description: A semi-colon delimited list of classes to be completely disallowed from being served by classname. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.donotservebyclassname.
Default value:
Required: false
Data type: string
trustHostHeaderPort
Description: Set this property to true and the com.ibm.ws.webcontainer.extractHostHeaderPort custom property to true to return the port number from the request host header first.
Default value: false
Required: false
Data type: boolean
trusted
Description: Enables the application server to use inbound private headers from the web server plug-in.
Default value: true
Required: false
Data type: boolean
extractHostHeaderPort
Description: The web container will return a port number from the host header, if any, or the URL port on which the client connection was accepted. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.extracthostheaderport.
Default value: false
Required: false
Data type: boolean
httpsIndicatorHeader
Description: For SSL offloading, set to the name of the HTTP header variable inserted by the SSL accelerator/proxy/load balancer.
Default value:
Required: false
Data type: string
exposeWebInfOnDispatch
Description: If true, a servlet can access files in the WEB-INF directory. If false (default), a servlet cannot access files the WEB-INF directory.
Default value: false
Required: false
Data type: boolean
decodeUrlPlusSign
Description: Decode the plus sign when it is part of the URL. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.decodeurlplussign.
Default value: false
Required: false
Data type: boolean
channelWriteType
Description: When set to 'sync', responses will be written synchronously; otherwise, responses will be written asychronously. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.channelwritetype.
Default value: async
Required: false
Data type: string
suppressHtmlRecursiveErrorOutput
Description: Suppresses the exception information from appearing in the HTML output when there is a recursive error that cannot be handled by an application's configured error page. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.suppressHtmlRecursiveErrorOutput.
Default value: false
Required: false
Data type: boolean
fileWrapperEvents
Description: Web container will generate SMF and PMI data when serving the static files. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.fileWrapperEvents.
Default value: false
Required: false
Data type: boolean
defaultTraceRequestBehavior
Description: Restore HTTP TRACE processing. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.DefaultTraceRequestBehavior.
Default value: false
Required: false
Data type: boolean
defaultHeadRequestBehavior
Description: Restore the behavior where the HEAD request is not subject to the security constraint defined for the GET method. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.DefaultHeadRequestBehavior.
Default value: false
Required: false
Data type: boolean
tolerateSymbolicLinks
Description: Enables the web container to support the use of symbolic links. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.TolerateSymbolicLinks.
Default value: false
Required: false
Data type: boolean
symbolicLinksCacheSize
Description: Initial size of the symbolic link cache. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.SymbolicLinksCacheSize.
Default value: 1000
Required: false
Data type: int
enableErrorExceptionTypeFirst
Description: Web container is updated to search and use the exception-type before the error-code. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.enableErrorExceptionTypeFirst.
Default value: false
Required: false
Data type: boolean
enableMultiReadOfPostData
Description: Retain post data for multiple read accesses. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.enablemultireadofpostdata.
Default value: false
Required: false
Data type: boolean
copyAttributesKeySet
Description: Web container will return an enumeration of a copy of the list of attributes to the servlet to avoid a concurrent access error by the servlet. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.copyattributeskeyset.
Default value: false
Required: false
Data type: boolean
dispatcherRethrowsEr
Description: Web container will re-throw errors allowing interested resources to process them. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.dispatcherRethrowser.
Default value: true
Required: false
Data type: boolean
ignoreSessiononStaticFileRequest
Description: Improves performance by preventing the web container from accessing a session for static file requests involving filters. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.IgnoreSessiononStaticFileRequest.
Default value: false
Required: false
Data type: boolean
invokeFilterInitAtStartup
Description: Web container will call the filter's init() method at application startup. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.invokeFilterInitAtStartup.
Default value: true
Required: false
Data type: boolean
enableJspMappingOverride
Description: Allow the JSP mapping to be overridden so that the application can serve the JSP contents itself. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.enablejspmappingoverride.
Default value: false
Required: false
Data type: boolean
enableDefaultIsElIgnoredInTag
Description: Always evaluate whether to ignore EL expressions in tag files. If parent JSP files have different isELIgnored settings, the setting will be re-evaluated in the tag file. The equivalent custom property in the full profile application server is com.ibm.ws.jsp.enabledefaultiselignoredintag.
Default value: false
Required: false
Data type: boolean
parseUtf8PostData
Description: Web container will detect non URL encoded UTF-8 post data and include it in the parameter values. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.parseutf8postdata.
Default value: false
Required: false
Data type: boolean
logServletContainerInitializerClassLoadingErrors
Description: Log servlet container class loading errors as warnings rather than logging them only when debug is enabled. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.logservletcontainerinitializerclassloadingerrors.
Default value: false
Required: false
Data type: boolean
allowIncludeSendError
Description: Allow RequestDispatch to send errors on Include methods. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.allowincludesenderror.
Default value: false
Required: false
Data type: boolean
skipMetaInfResourcesProcessing
Description: Do not search the meta-inf directory for application resources. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.skipmetainfresourcesprocessing.
Default value: false
Required: false
Data type: boolean
metaInfResourcesCacheSize
Description: Initial size (number of entries) of the meta-inf resource cache. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.metainfresourcescachesize.name.
Default value: 20
Required: false
Data type: int
xPoweredBy
Description: Alternative string for the X-Powered-By header setting. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.xpoweredby.
Required: false
Data type: string
disableXPoweredBy
Description: Disable setting of the X-Powered-By header. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.disablexpoweredby.
Default value: false
Required: false
Data type: boolean
deferServletLoad
Description: Defer servlet loading and initialization until the first request.
Default value: true
Required: false
Data type: boolean
asyncMaxSizeTaskPool
Description: Maximum size of tasks in the Async task pool before automatically purging canceled tasks. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.asyncmaxsizetaskpool.
Default value: 5000
Required: false
Data type: int
asyncPurgeInterval
Description: Time interval to wait between each required purge of the cancelled task pool. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.asyncpurgeinterval.
Default value: 30000
Required: false
Data type: int
asyncTimeoutDefault
Description: Async servlet timeout value used when a timeout value has not been explcitly specified. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.asynctimeoutdefault.
Default value: 30000
Required: false
Data type: int
asyncTimerThreads
Description: Maximum number of threads to use for async servlet timeout processing. The equivalent custom property in the full application server profile is com.ibm.ws.webcontainer.asynctimerthreads.
Default value: 2
Required: false
Data type: int

wmqJmsClient

WebSphere MQ messaging. PID is com.ibm.ws.jca.wmqJmsClient.

Attributes

connectionConcurrency
Description: The maximum number of MDBs that can be supplied by each connection
Default value: 1
Required: false
Data type: string
logWriterEnabled
Description: A flag to enable or disable the sending of a diagnostic trace to a LogWriter object provided by the application server
Default value: true
Required: false
Data type: string
maxConnections
Description: The maximum number of connections to a WebSphere MQ queue manager
Default value: 50
Required: false
Data type: string
nativeLibraryPath
Description: Absolute path to the location of the WebSphere MQ Java JNI library (mqjbnd.dll or equivalent)
Default value:
Required: false
Data type: string
reconnectionRetryCount
Description: The maximum number of attempts made to reconnect to a WebSphere MQ queue manager if a connection fails
Default value: 5
Required: false
Data type: string
reconnectionRetryInterval
Description: The time, in milliseconds, that the WebSphere MQ feature waits before making another attempt to reconnect to a WebSphere MQ queue manager
Default value: 300000
Required: false
Data type: string
startupRetryCount
Description: Number of times to retry creating a connection on startup
Default value: 0
Required: false
Data type: string
startupRetryInterval
Description: The time to wait, in milliseconds, between each retry attempt when connecting on startup
Default value: 30000
Required: false
Data type: string

Sub-elements

wsSecurityClient

Web Services Security default configuration for client. PID is com.ibm.ws.wssecurity.client.config.

Attributes

ws-security.username
Description: User information to create Username Token.
Required: false
Data type: string
ws-security.password
Description: User password information needed to create Username Token.
Required: false
Data type: password (string)
ws-security.callback-handler
Description: Password callback handler implementation class.
Required: false
Data type: string
ws-security.encryption.username
Description: Alias used for accessing encryption keystore.
Required: false
Data type: string
ws-security.signature.username
Description: Alias used for accessing signature keystore.
Required: false
Data type: string

Sub-elements

signatureProperties
Description: Required signature configuration.
Required: false
Data type: Configuration information such as keystore type, keystore password.
org.apache.ws.security.crypto.merlin.keystore.type
Description: JKS, JCEKS or PKCS11
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.alias
Description: The default keystore alias to use, if none is specified.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.password
Description: Password to access keystore file.
Required: false
Data type: password (string)
org.apache.ws.security.crypto.merlin.file
Description: The location of the keystore
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.truststore.file
Description: The location of the truststore
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.truststore.password
Description: The truststore password.
Required: false
Data type: password (string)
org.apache.ws.security.crypto.merlin.truststore.type
Description: The truststore type.
Required: false
Data type: string
org.apache.ws.security.crypto.provider
Description: Provider used to create Crypto instances. Defaults to "org.apache.ws.security.components.crypto.Merlin".
Default value: org.apache.ws.security.components.crypto.Merlin
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.provider
Description: The provider used to load keystores. Defaults to installed provider.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.cert.provider
Description: The provider used to load certificates. Defaults to keystore provider.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.x509crl.file
Description: The location of an (X509) CRL file to use.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.private.password
Description: The default password used to load the private key.
Required: false
Data type: password (string)
encryptionProperties
Description: Required encryption configuration.
Required: false
Data type: Configuration information such as keystore type, keystore password.
org.apache.ws.security.crypto.merlin.keystore.type
Description: JKS, JCEKS or PKCS11
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.alias
Description: The default keystore alias to use, if none is specified.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.password
Description: Password to access keystore file.
Required: false
Data type: password (string)
org.apache.ws.security.crypto.provider
Description: Provider used to create Crypto instances. Defaults to "org.apache.ws.security.components.crypto.Merlin".
Default value: org.apache.ws.security.components.crypto.Merlin
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.file
Description: The location of the keystore
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.provider
Description: The provider used to load keystores. Defaults to installed provider.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.cert.provider
Description: The provider used to load certificates. Defaults to keystore provider.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.x509crl.file
Description: The location of an (X509) CRL file to use.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.private.password
Description: The default password used to load the private key.
Required: false
Data type: password (string)
org.apache.ws.security.crypto.merlin.truststore.file
Description: The location of the truststore
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.truststore.password
Description: The truststore password.
Required: false
Data type: password (string)
org.apache.ws.security.crypto.merlin.truststore.type
Description: The truststore type.
Required: false
Data type: string

wsSecurityProvider

Web Services Security default configuration for provider. PID is com.ibm.ws.wssecurity.config.

Attributes

ws-security.username
Description: User information to create Username Token.
Required: false
Data type: string
ws-security.callback-handler
Description: Password callback handler implementation class.
Required: false
Data type: string
ws-security.encryption.username
Description: Alias used for accessing encryption keystore.
Required: false
Data type: string
ws-security.signature.username
Description: Alias used for accessing signature keystore.
Required: false
Data type: string
ws-security.enable.nonce.cache
Description: Whether to cache UsernameToken nonces.
Default value: true
Required: false
Data type: boolean

Sub-elements

callerToken
Description: Caller token.
Required: false
Data type: Required configuration for caller processing.
name
Description: Specify token name as UNT or X509.
Required: false
Data type: string
signatureProperties
Description: Required signature configuration.
Required: false
Data type: Configuration information such as keystore type, keystore password.
org.apache.ws.security.crypto.merlin.keystore.type
Description: JKS, JCEKS or PKCS11
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.alias
Description: The default keystore alias to use, if none is specified.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.password
Description: Password to access keystore file.
Required: false
Data type: password (string)
org.apache.ws.security.crypto.merlin.file
Description: The location of the keystore
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.truststore.file
Description: The location of the truststore
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.truststore.password
Description: The truststore password.
Required: false
Data type: password (string)
org.apache.ws.security.crypto.merlin.truststore.type
Description: The truststore type.
Required: false
Data type: string
org.apache.ws.security.crypto.provider
Description: Provider used to create Crypto instances. Defaults to "org.apache.ws.security.components.crypto.Merlin".
Default value: org.apache.ws.security.components.crypto.Merlin
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.provider
Description: The provider used to load keystores. Defaults to installed provider.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.cert.provider
Description: The provider used to load certificates. Defaults to keystore provider.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.x509crl.file
Description: The location of an (X509) CRL file to use.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.private.password
Description: The default password used to load the private key.
Required: false
Data type: password (string)
encryptionProperties
Description: Required encryption configuration.
Required: false
Data type: Configuration information such as keystore type, keystore password.
org.apache.ws.security.crypto.merlin.keystore.type
Description: JKS, JCEKS or PKCS11
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.alias
Description: The default keystore alias to use, if none is specified.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.password
Description: Password to access keystore file.
Required: false
Data type: password (string)
org.apache.ws.security.crypto.provider
Description: Provider used to create Crypto instances. Defaults to "org.apache.ws.security.components.crypto.Merlin".
Default value: org.apache.ws.security.components.crypto.Merlin
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.file
Description: The location of the keystore
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.provider
Description: The provider used to load keystores. Defaults to installed provider.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.cert.provider
Description: The provider used to load certificates. Defaults to keystore provider.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.x509crl.file
Description: The location of an (X509) CRL file to use.
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.keystore.private.password
Description: The default password used to load the private key.
Required: false
Data type: password (string)
org.apache.ws.security.crypto.merlin.truststore.file
Description: The location of the truststore
Required: false
Data type: string
org.apache.ws.security.crypto.merlin.truststore.password
Description: The truststore password.
Required: false
Data type: password (string)
org.apache.ws.security.crypto.merlin.truststore.type
Description: The truststore type.
Required: false
Data type: string

Icon that indicates the type of topic Reference topic

Terms and conditions for information centers | Feedback


Timestamp icon Last updated: Wednesday, 22 May 2013
http://www14.software.ibm.com/webapp/wsbroker/redirect?version=phil&product=was-nd-mp&topic=rwlp_metatype_4ic
File name: rwlp_metatype_4ic.html