1. Start the Directory Proxy Server.
    $ bin/start-server
  2. Enable the JMX Connection handler using the dsconfig tool. The handler is disabled by default. Remember to include the LDAP connection parameters (host name, port, bindDN, bindPassword).
    $ bin/dsconfig set-connection-handler-prop \
      --handler-name "JMX Connection Handler" --set enabled:true
  3. Assign jmx-read, jmx-write, and jmx-notify (if the user receives notifications) to the user.
    $ bin/ldapmodify --hostname server1.example.com --port 1389 \ 
      --bindDN "cn=Directory Manager" --bindPassword secret
    dn: uid=admin,dc=example,dc=com 
    changetype: modify 
    replace: ds-privilege-name 
    ds-privilege-name: jmx-read 
    ds-privilege-name: jmx-write 
    ds-privilege-name: jmx-notify
  4. On the Java Monitoring & Administrative Console, click Remote Process, and enter the following JMX URL using the host and port of your Directory Proxy Server.
    service:jmx:rmi:///jndi/rmi://<host>:<port>/com.unboundid.directory.server.protocols.jmx.client-unknown
  5. In the Username and Password fields, type the bind DN and password for a user that has at least the jmx-read privilege. Click Connect.
    JConsole DS PID
  6. Click com.unboundid.directory.server, and expand the rootDSE node and the cn-monitor sub-node.
    JConsole DS Monitor
  7. Click a monitoring entry. In this example, click the LDAP Connection Handler entry.
    JConsole UserRoot Monitor