2.4 Start with JMX Access Modifications

The SpringSource dm Server always starts with JMX access enabled, allowing a management tool such as JConsole to be attached. By default both local attach access and remote access over SSL with username and password authentication are provided.

2.4.1 Linux

To start SpringSource dm Server with default JMX access enabled, run startup.sh passing in no arguments:

cd $SERVER_HOME
bin/startup.sh
				

This will start the SpringSource dm Server with JMX enabled for local attach. This allows for JConsole to be attached using the local connection option.

This will also start the SpringSource dm Server with JMX enabled for remote attach over SSL with username and password authentication. This allows for JConsole to be attached using the remote connection option on port 9875 with a default username and password of admin and springsource.

To start with the JMX remote access on a specific port number, pass this port number in as the value for the -jmxport argument:

cd $SERVER_HOME
bin/startup.sh -jmxport 9009
				

This will start the SpringSource dm Server with JMX enabled for remote attach on port 9009.

To start the JMX remote access using a custom username and password edit the file located at $SERVER_HOME/control/jmx-users.properties. If you wish to use a different file for authentication, pass this filename in as the value for the -jmxusers argument:

cd $SERVER_HOME
bin/startup.sh -jmxusers custom-jmx-users.properties
				

This will start the SpringSource dm Server with JMX enabled for remote attach using authentication credentials from custom-jmx-users.properties.

To start the JMX remote access using a custom SSL certificate edit the file located at $SERVER_HOME/control/keystore. If you wish to use a different keystore, pass this filename in as the value for the -keystore argument and the keystore password in as the value for the -keystorePassword argument:

cd $SERVER_HOME
bin/startup.sh -keystore customKeystore -keystorePassword customeKeystorePassword
				

This will start the SpringSource dm Server with JMX enabled for remote attach using an SSL certificate from customKeystore with a password of customKeystorePassword.

2.4.2 Microsoft Windows

To start SpringSource dm Server with default JMX access enabled, run startup.sh passing in no arguments:

cd %SERVER_HOME%
bin\startup.sh
				

This will start the SpringSource dm Server with JMX enabled for local attach. This allows for JConsole to be attached using the local connection option.

This will also start the SpringSource dm Server with JMX enabled for remote attach over SSL with username and password authentication. This allows for JConsole to be attached using the remote connection option on port 9875 with a default username and password of admin and springsource.

To start with the JMX remote access on a specific port number, pass this port number in as the value for the -jmxport argument:

cd %SERVER_HOME%
bin\startup.sh -jmxport 9009
				

This will start the SpringSource dm Server with JMX enabled for remote attach on port 9009.

To start the JMX remote access using a custom username and password edit the file located at %SERVER_HOME%\control\jmx-users.properties. If you wish to use a different file for authentication, pass this filename in as the value for the -jmxusers argument:

cd %SERVER_HOME%
bin\startup.sh -jmxusers custom-jmx-users.properties
				

This will start the SpringSource dm Server with JMX enabled for remote attach using authentication credentials from custom-jmx-users.properties.

To start the JMX remote access using a custom SSL certificate edit the file located at %SERVER_HOME%\control\keystore. If you wish to use a different keystore, pass this filename in as the value for the -keystore argument and the keystore password in as the value for the -keystorePassword argument:

cd %SERVER_HOME%
bin\startup.sh -keystore customKeystore -keystorePassword customeKeystorePassword
				

This will start the SpringSource dm Server with JMX enabled for remote attach using an SSL certificate from customKeystore with a password of customKeystorePassword.