SDK docs patch for OPENDJ-980: Allow copy/paste of formatted shell commands; OPENDJ-1376: Add <userinput> and potential <computeroutput> to <screen> content
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-authenticating' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink'> |
| | | <title>Authenticating To the Directory</title> |
| | | |
| | | <para>When your client application connects to the directory, the first |
| | |
| | | DSE. The follow example shows how to search OpenDJ for supported SASL |
| | | mechanisms.</para> |
| | | |
| | | <screen>$ ldapsearch |
| | | --port 1389 |
| | | --bindDN "cn=Directory Manager" |
| | | --bindPassword password |
| | | --baseDN "" |
| | | --searchScope base |
| | | "(objectclass=*)" supportedSASLMechanisms |
| | | dn: |
| | | <screen> |
| | | $ <userinput>ldapsearch \ |
| | | --port 1389 \ |
| | | --bindDN "cn=Directory Manager" \ |
| | | --bindPassword password \ |
| | | --baseDN "" \ |
| | | --searchScope base \ |
| | | "(objectclass=*)" supportedSASLMechanisms</userinput> |
| | | <computeroutput>dn: |
| | | supportedSASLMechanisms: PLAIN |
| | | supportedSASLMechanisms: EXTERNAL |
| | | supportedSASLMechanisms: DIGEST-MD5 |
| | | supportedSASLMechanisms: CRAM-MD5</screen> |
| | | supportedSASLMechanisms: CRAM-MD5</computeroutput> |
| | | </screen> |
| | | |
| | | <para>Notice that neither the Kerberos (GSSAPI SASL) nor the Anonymous |
| | | mechanism is enabled by default, though OpenDJ implements both.</para> |
| | |
| | | password <literal>hifalutin</literal>, the bind is successful, and the |
| | | program reaches the final line of the <literal>try</literal> block.</para> |
| | | |
| | | <screen>Authenticated as u:bjensen.</screen> |
| | | <literallayout class="monospaced">Authenticated as u:bjensen.</literallayout> |
| | | |
| | | <para>Behind the scenes, OpenDJ has the SASL PLAIN mechanism configured by |
| | | default to use the Exact Match Identity Mapper to look up user IDs as |
| | |
| | | supported LDAP controls by reading the <literal>supportedControl</literal> |
| | | attribute of the root DSE.</para> |
| | | |
| | | <screen>$ ldapsearch |
| | | --baseDN "" |
| | | --searchScope base |
| | | --port 1389 |
| | | "(objectclass=*)" supportedControl |
| | | dn: |
| | | <screen> |
| | | $ <userinput>ldapsearch \ |
| | | --baseDN "" \ |
| | | --searchScope base \ |
| | | --port 1389 \ |
| | | "(objectclass=*)" supportedControl</userinput> |
| | | <computeroutput>dn: |
| | | supportedControl: 1.2.826.0.1.3344810.2.3 |
| | | supportedControl: 1.2.840.113556.1.4.1413 |
| | | supportedControl: 1.2.840.113556.1.4.319 |
| | |
| | | supportedControl: 2.16.840.1.113730.3.4.3 |
| | | supportedControl: 2.16.840.1.113730.3.4.4 |
| | | supportedControl: 2.16.840.1.113730.3.4.5 |
| | | supportedControl: 2.16.840.1.113730.3.4.9</screen> |
| | | supportedControl: 2.16.840.1.113730.3.4.9</computeroutput> |
| | | </screen> |
| | | |
| | | <para>The following excerpt shows couple of methods to check whether the |
| | | directory server supports a control.</para> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-extended-ops' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink'> |
| | | <title>Working With Extended Operations</title> |
| | | <indexterm> |
| | | <primary>Extended operations</primary> |
| | |
| | | You can access the list of OIDs for supported LDAP controls by reading the |
| | | <literal>supportedExtension</literal> attribute of the root DSE.</para> |
| | | |
| | | <screen>$ ldapsearch |
| | | --baseDN "" |
| | | --searchScope base |
| | | --port 1389 |
| | | "(objectclass=*)" supportedExtension |
| | | dn: |
| | | <screen> |
| | | $ <userinput>ldapsearch \ |
| | | --baseDN "" \ |
| | | --searchScope base \ |
| | | --port 1389 \ |
| | | "(objectclass=*)" supportedExtension</userinput> |
| | | <computeroutput>dn: |
| | | supportedExtension: 1.3.6.1.1.8 |
| | | supportedExtension: 1.3.6.1.4.1.26027.1.6.1 |
| | | supportedExtension: 1.3.6.1.4.1.26027.1.6.2 |
| | | supportedExtension: 1.3.6.1.4.1.26027.1.6.3 |
| | | supportedExtension: 1.3.6.1.4.1.4203.1.11.1 |
| | | supportedExtension: 1.3.6.1.4.1.4203.1.11.3 |
| | | supportedExtension: 1.3.6.1.4.1.1466.20037</screen> |
| | | supportedExtension: 1.3.6.1.4.1.1466.20037</computeroutput> |
| | | </screen> |
| | | |
| | | <para>The following excerpt shows code to check for supported extended |
| | | operations.</para> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-get-sdk' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink'> |
| | | <title>Getting OpenDJ LDAP SDK</title> |
| | | |
| | | <para>This chapter introduces OpenDJ LDAP SDK, demonstrating how to get the |
| | |
| | | </step> |
| | | <step> |
| | | <para>Add the tools to your PATH.</para> |
| | | <screen>(UNIX) |
| | | $ export PATH=/path/to/opendj-ldap-toolkit-<?eval ${docTargetVersion}?>/bin:$PATH</screen> |
| | | <screen>(Windows) |
| | | C:\>set PATH=\\path\to\opendj-ldap-toolkit-<?eval ${docTargetVersion}?>\bat:%PATH%</screen> |
| | | |
| | | <screen> |
| | | # (UNIX) |
| | | $ <userinput>export PATH=/path/to/opendj-ldap-toolkit-<?eval ${docTargetVersion}?>/bin:$PATH</userinput> |
| | | </screen> |
| | | |
| | | <screen> |
| | | # (Windows) |
| | | C:\><userinput>set PATH=\\path\to\opendj-ldap-toolkit-<?eval ${docTargetVersion}?>\bat:%PATH%</userinput> |
| | | </screen> |
| | | </step> |
| | | </procedure> |
| | | |
| | |
| | | </step> |
| | | <step> |
| | | <para>Check out the source code.</para> |
| | | <screen>$ svn co ${project.scm.url} opendj |
| | | ... |
| | | Checked out revision <replaceable>XXXX</replaceable>.</screen> |
| | | |
| | | <screen> |
| | | $ <userinput>svn co ${project.scm.url} opendj</userinput> |
| | | <computeroutput>... |
| | | Checked out revision <replaceable>XXXX</replaceable>.</computeroutput> |
| | | </screen> |
| | | </step> |
| | | <step> |
| | | <para>Build the modules and install them in the local repository.</para> |
| | | <screen>$ cd opendj/ |
| | | $ mvn install |
| | | [INFO] Scanning for projects... |
| | | |
| | | <screen> |
| | | $ <userinput>cd opendj/</userinput> |
| | | $ <userinput>mvn install</userinput> |
| | | <computeroutput>[INFO] Scanning for projects... |
| | | [INFO] ------------------------------------------------------------------------ |
| | | [INFO] Reactor Build Order: |
| | | [INFO] |
| | |
| | | [INFO] Total time: 2:51.315s |
| | | [INFO] Finished at: Wed Apr 10 14:28:36 CEST 2013 |
| | | [INFO] Final Memory: 37M/382M |
| | | [INFO] ------------------------------------------------------------------------</screen> |
| | | [INFO] ------------------------------------------------------------------------</computeroutput> |
| | | </screen> |
| | | </step> |
| | | <step> |
| | | <para>Unzip the tools and libraries included in the file, |
| | |
| | | described, if you have a directory server running import sample data, |
| | | and test your configuration with a sample client application.</para> |
| | | |
| | | <programlisting language="java">import org.forgerock.opendj.ldap.Connection; |
| | | <programlisting language="java"> |
| | | import org.forgerock.opendj.ldap.Connection; |
| | | import org.forgerock.opendj.ldap.LDAPConnectionFactory; |
| | | import org.forgerock.opendj.ldap.SearchScope; |
| | | import org.forgerock.opendj.ldap.responses.SearchResultEntry; |
| | |
| | | <para>If all goes well, <filename>Test.java</filename> compiles without |
| | | errors. The test program displays Babs Jensen's entry in LDIF.</para> |
| | | |
| | | <screen>$ javac Test.java |
| | | $ java Test |
| | | # Search result entry: uid=bjensen,ou=People,dc=example,dc=com |
| | | <screen> |
| | | $ <userinput>javac Test.java</userinput> |
| | | $ <userinput>java Test</userinput> |
| | | <computeroutput># Search result entry: uid=bjensen,ou=People,dc=example,dc=com |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | givenName: Barbara |
| | | objectClass: person |
| | |
| | | ou: People |
| | | l: Cupertino |
| | | mail: bjensen@example.com |
| | | facsimileTelephoneNumber: +1 408 555 1992</screen> |
| | | facsimileTelephoneNumber: +1 408 555 1992</computeroutput> |
| | | </screen> |
| | | </section> |
| | | |
| | | <section xml:id="opendj-ldap-sdk-examples"> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-getting-directory-info' |
| | |
| | | anonymously. When you look at the entry in LDIF, you see that supported |
| | | capabilities are generally identified by object identifier (OID).</para> |
| | | |
| | | <screen># Root DSE for LDAP server at localhost:1389 |
| | | <programlisting language="ldif"> |
| | | # Root DSE for LDAP server at localhost:1389 |
| | | dn: |
| | | supportedControl: 1.2.826.0.1.3344810.2.3 |
| | | supportedControl: 1.2.840.113556.1.4.1413 |
| | |
| | | hasSubordinates: true |
| | | entryDN: |
| | | entryUUID: d41d8cd9-8f00-3204-a980-0998ecf8427e |
| | | </screen> |
| | | </programlisting> |
| | | |
| | | <para>Three key pieces of information in the entry shown above are attribute |
| | | values for <literal>namingContexts</literal> (showing the base DNs under |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-simple-proxy' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink'> |
| | | <title>Writing a Simple LDAP Proxy</title> |
| | | <indexterm> |
| | | <primary>LDAP</primary> |
| | |
| | | OpenDJ directory server, can do attribute rewriting without a proxy layer. |
| | | See your directory server's documentation for details.</para></footnote></para> |
| | | |
| | | <screen># A search accessing the directory server |
| | | $ ldapsearch -b dc=example,dc=com -p 1389 "(cn=Babs Jensen)" cn |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | <screen> |
| | | # A search accessing the directory server |
| | | $ <userinput>ldapsearch -b dc=example,dc=com -p 1389 "(cn=Babs Jensen)" cn</userinput> |
| | | <computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | cn: Barbara Jensen |
| | | cn: Babs Jensen |
| | | cn: Babs Jensen</computeroutput> |
| | | |
| | | # The same search search accessing a proxy that rewrites requests and responses |
| | | $ ldapsearch -b o=example -p 8389 "(fullname=Babs Jensen)" fullname |
| | | dn: uid=bjensen,ou=People,o=example |
| | | $ <userinput>ldapsearch -b o=example -p 8389 "(fullname=Babs Jensen)" fullname</userinput> |
| | | <computeroutput>dn: uid=bjensen,ou=People,o=example |
| | | fullname: Barbara Jensen |
| | | fullname: Babs Jensen |
| | | fullname: Babs Jensen</computeroutput> |
| | | </screen> |
| | | |
| | | <para>The OpenDJ LDAP SDK <link xlink:show="new" |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-understanding-ldap' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | <title>Understanding LDAP</title> |
| | | <indexterm> |
| | | <primary>LDAP</primary> |
| | |
| | | for words in the dictionary, or for subscriber names in the phone book. |
| | | A sample entry follows.</para> |
| | | |
| | | <programlisting language="LDIF">dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | <programlisting language="LDIF"> |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | uid: bjensen |
| | | cn: Babs Jensen |
| | | cn: Barbara Jensen |
| | |
| | | attributes.<footnote><para>Sometimes your distinguished names include |
| | | characters that you must escape. The following example shows an entry that |
| | | includes escaped characters in the DN.</para> |
| | | <screen>$ ldapsearch --port 1389 --baseDN dc=example,dc=com "(uid=escape)" |
| | | dn: cn=\" # \+ \, \; \< = \> \\ DN Escape Characters,dc=example,dc=com |
| | | |
| | | <screen> |
| | | $ <userinput>ldapsearch --port 1389 --baseDN dc=example,dc=com "(uid=escape)"</userinput> |
| | | <computeroutput>dn: cn=\" # \+ \, \; \< = \> \\ DN Escape Characters,dc=example,dc=com |
| | | objectClass: person |
| | | objectClass: inetOrgPerson |
| | | objectClass: organizationalPerson |
| | |
| | | uid: escape |
| | | cn: " # + , ; < = > \ DN Escape Characters |
| | | sn: DN Escape Characters |
| | | mail: escape@example.com</screen></footnote></para> |
| | | mail: escape@example.com</computeroutput> |
| | | </screen></footnote></para> |
| | | |
| | | <para>LDAP entries are arranged hierarchically in the directory. The |
| | | hierarchical organization resembles a file system on a PC or a web server, |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='authrate-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info><copyright><year>2011-2013</year><holder>ForgeRock AS</holder></copyright></info> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | <info><copyright><year>2011-2014</year><holder>ForgeRock AS</holder></copyright></info> |
| | | <refmeta> |
| | | <refentrytitle>authrate</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | |
| | | <title>Examples</title> |
| | | <para>The following example demonstrates measuring simple bind |
| | | performance.</para> |
| | | <screen>$ authrate -p 1389 -g "rand(names.txt)" |
| | | -D "uid=%s,ou=people,dc=example,dc=com" -w password -c 10 -f |
| | | ----------------------------------------------------------------- |
| | | |
| | | <screen> |
| | | $ <userinput>authrate -p 1389 -g "rand(names.txt)" \ |
| | | -D "uid=%s,ou=people,dc=example,dc=com" -w password -c 10 -f</userinput> |
| | | <computeroutput>----------------------------------------------------------------- |
| | | Throughput Response Time |
| | | (ops/second) (milliseconds) |
| | | recent average recent average 99.9% 99.99% 99.999% err/sec |
| | |
| | | 14450.0 12835.9 0.692 0.782 8.989 161.835 174.518 0.0 |
| | | 12934.3 12860.6 0.773 0.779 9.253 161.339 174.426 0.0 |
| | | 14154.5 13121.0 0.706 0.764 9.025 161.451 177.101 0.0 |
| | | ^C</screen> |
| | | ^C</computeroutput> |
| | | </screen> |
| | | |
| | | <para>The <filename>names.txt</filename> contains all the user IDs for the |
| | | sample suffix, and all user password values have been set to |
| | | <literal>password</literal> for this example.</para> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldapcompare-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info><copyright><year>2011-2013</year><holder>ForgeRock AS</holder></copyright></info> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink'> |
| | | <info><copyright><year>2011-2014</year><holder>ForgeRock AS</holder></copyright></info> |
| | | <refmeta> |
| | | <refentrytitle>ldapcompare</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>The following examples demonstrate comparing Babs Jensen's UID.</para> |
| | | |
| | | <para>The following example uses a matching UID value.</para> |
| | | <screen>$ ldapcompare -p 1389 uid:bjensen uid=bjensen,ou=people,dc=example,dc=com |
| | | Comparing type uid with value bjensen in entry |
| | | |
| | | <screen> |
| | | $ <userinput>ldapcompare -p 1389 uid:bjensen uid=bjensen,ou=people,dc=example,dc=com</userinput> |
| | | <computeroutput>Comparing type uid with value bjensen in entry |
| | | uid=bjensen,ou=people,dc=example,dc=com |
| | | Compare operation returned true for entry |
| | | uid=bjensen,ou=people,dc=example,dc=com</screen> |
| | | uid=bjensen,ou=people,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | |
| | | <para>The following example uses a UID value that does not match.</para> |
| | | <screen>$ ldapcompare -p 1389 uid:beavis uid=bjensen,ou=people,dc=example,dc=com |
| | | Comparing type uid with value beavis in entry |
| | | |
| | | <screen> |
| | | $ <userinput>ldapcompare -p 1389 uid:beavis uid=bjensen,ou=people,dc=example,dc=com</userinput> |
| | | <computeroutput>Comparing type uid with value beavis in entry |
| | | uid=bjensen,ou=people,dc=example,dc=com |
| | | Compare operation returned false for entry |
| | | uid=bjensen,ou=people,dc=example,dc=com</screen> |
| | | uid=bjensen,ou=people,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| | | </refentry> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldapmodify-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info><copyright><year>2011-2013</year><holder>ForgeRock AS</holder></copyright></info> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink'> |
| | | <info><copyright><year>2011-2014</year><holder>ForgeRock AS</holder></copyright></info> |
| | | <refmeta> |
| | | <refentrytitle>ldapmodify</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | |
| | | <para>You can use <filename>~/.opendj/tools.properties</filename> to set |
| | | the defaults for bind DN, host name, and port number as in the following |
| | | example.</para> |
| | | <programlisting language="ini">hostname=directory.example.com |
| | | |
| | | <programlisting language="ini"> |
| | | hostname=directory.example.com |
| | | port=1389 |
| | | bindDN=uid=kvaughan,ou=People,dc=example,dc=com |
| | | |
| | |
| | | ldapdelete.port=1389 |
| | | ldapmodify.port=1389 |
| | | ldappasswordmodify.port=1389 |
| | | ldapsearch.port=1389</programlisting> |
| | | ldapsearch.port=1389 |
| | | </programlisting> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>The following example demonstrates use of the command to add an entry |
| | | to the directory.</para> |
| | | <screen>$ cat newuser.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | |
| | | <screen> |
| | | $ <userinput>cat newuser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | facsimileTelephoneNumber: +1 408 555 1213 |
| | | objectClass: person |
| | |
| | | l: South Pole |
| | | ou: Product Development |
| | | ou: People |
| | | gidNumber: 10636 |
| | | gidNumber: 10636</computeroutput> |
| | | |
| | | $ ldapmodify -p 1389 -a -f newuser.ldif |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery |
| | | Processing ADD request for uid=newuser,ou=People,dc=example,dc=com |
| | | ADD operation successful for DN uid=newuser,ou=People,dc=example,dc=com</screen> |
| | | $ <userinput>ldapmodify -p 1389 -a -f newuser.ldif \ |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput> |
| | | <computeroutput>Processing ADD request for uid=newuser,ou=People,dc=example,dc=com |
| | | ADD operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | |
| | | <para>The following example demonstrates adding a Description attribute |
| | | to the new user's entry.</para> |
| | | <screen>$ cat newdesc.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | |
| | | <screen>$ <userinput>cat newdesc.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: modify |
| | | add: description |
| | | description: A new user's entry |
| | | description: A new user's entry</computeroutput> |
| | | |
| | | $ ldapmodify -p 1389 -f newdesc.ldif |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery |
| | | Processing MODIFY request for uid=newuser,ou=People,dc=example,dc=com |
| | | MODIFY operation successful for DN uid=newuser,ou=People,dc=example,dc=com</screen> |
| | | $ <userinput>ldapmodify -p 1389 -f newdesc.ldif \ |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput> |
| | | <computeroutput>Processing MODIFY request for uid=newuser,ou=People,dc=example,dc=com |
| | | MODIFY operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | |
| | | <para>The following example demonstrates changing the Description attribute |
| | | for the new user's entry.</para> |
| | | <screen>$ cat moddesc.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | |
| | | <screen> |
| | | $ <userinput>cat moddesc.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: modify |
| | | replace: description |
| | | description: Another description |
| | | description: Another description</computeroutput> |
| | | |
| | | $ ldapmodify -p 1389 -f moddesc.ldif |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery |
| | | Processing MODIFY request for uid=newuser,ou=People,dc=example,dc=com |
| | | MODIFY operation successful for DN uid=newuser,ou=People,dc=example,dc=com</screen> |
| | | $ <userinput>ldapmodify -p 1389 -f moddesc.ldif \ |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput> |
| | | <computeroutput>Processing MODIFY request for uid=newuser,ou=People,dc=example,dc=com |
| | | MODIFY operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | |
| | | <para>The following example demonstrates deleting the new user's entry.</para> |
| | | <screen>$ cat deluser.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: delete |
| | | |
| | | $ ldapmodify -p 1389 -f deluser.ldif |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery |
| | | Processing DELETE request for uid=newuser,ou=People,dc=example,dc=com |
| | | DELETE operation successful for DN uid=newuser,ou=People,dc=example,dc=com</screen> |
| | | <screen>$ <userinput>cat deluser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: delete</computeroutput> |
| | | |
| | | $ <userinput>ldapmodify -p 1389 -f deluser.ldif \ |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput> |
| | | <computeroutput>Processing DELETE request for uid=newuser,ou=People,dc=example,dc=com |
| | | DELETE operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| | | </refentry> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldappasswordmodify-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info><copyright><year>2011-2013</year><holder>ForgeRock AS</holder></copyright></info> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink'> |
| | | <info><copyright><year>2011-2014</year><holder>ForgeRock AS</holder></copyright></info> |
| | | <refmeta> |
| | | <refentrytitle>ldappasswordmodify</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | |
| | | <para>You can use <filename>~/.opendj/tools.properties</filename> to set |
| | | the defaults for bind DN, host name, and port number as in the following |
| | | example.</para> |
| | | <programlisting language="ini">hostname=directory.example.com |
| | | |
| | | <programlisting language="ini"> |
| | | hostname=directory.example.com |
| | | port=1389 |
| | | bindDN=uid=kvaughan,ou=People,dc=example,dc=com |
| | | |
| | |
| | | ldapdelete.port=1389 |
| | | ldapmodify.port=1389 |
| | | ldappasswordmodify.port=1389 |
| | | ldapsearch.port=1389</programlisting> |
| | | ldapsearch.port=1389 |
| | | </programlisting> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>The following example demonstrates a user changing the password |
| | | for her entry.</para> |
| | | <screen>$ cat /tmp/currpwd.txt /tmp/newpwd.txt |
| | | bribery |
| | | secret12 |
| | | $ ldappasswordmodify -p 1389 -C /tmp/currpwd.txt -N /tmp/newpwd.txt |
| | | -A -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery |
| | | The LDAP password modify operation was successful</screen> |
| | | |
| | | <screen> |
| | | $ <userinput>cat /tmp/currpwd.txt /tmp/newpwd.txt</userinput> |
| | | <computeroutput>bribery |
| | | secret12</computeroutput> |
| | | |
| | | $ <userinput>ldappasswordmodify -p 1389 -C /tmp/currpwd.txt -N /tmp/newpwd.txt \ |
| | | -A -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput> |
| | | <computeroutput>The LDAP password modify operation was successful</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| | | </refentry> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldapsearch-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info><copyright><year>2011-2013</year><holder>ForgeRock AS</holder></copyright></info> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink'> |
| | | <info><copyright><year>2011-2014</year><holder>ForgeRock AS</holder></copyright></info> |
| | | <refmeta> |
| | | <refentrytitle>ldapsearch</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | |
| | | <para>You can use <filename>~/.opendj/tools.properties</filename> to set |
| | | the defaults for bind DN, host name, and port number as in the following |
| | | example.</para> |
| | | <programlisting language="ini">hostname=directory.example.com |
| | | |
| | | <programlisting language="ini"> |
| | | hostname=directory.example.com |
| | | port=1389 |
| | | bindDN=uid=kvaughan,ou=People,dc=example,dc=com |
| | | |
| | |
| | | ldapdelete.port=1389 |
| | | ldapmodify.port=1389 |
| | | ldappasswordmodify.port=1389 |
| | | ldapsearch.port=1389</programlisting> |
| | | ldapsearch.port=1389 |
| | | </programlisting> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>The following example searches for entries with UID containing |
| | | <literal>jensen</literal>, returning only DNs and uid values.</para> |
| | | <screen>$ ldapsearch -p 1389 -b dc=example,dc=com "(uid=*jensen*)" uid |
| | | dn: uid=ajensen,ou=People,dc=example,dc=com |
| | | |
| | | <screen> |
| | | $ <userinput>ldapsearch -p 1389 -b dc=example,dc=com "(uid=*jensen*)" uid</userinput> |
| | | <computeroutput>dn: uid=ajensen,ou=People,dc=example,dc=com |
| | | uid: ajensen |
| | | |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | |
| | | uid: tjensen |
| | | |
| | | |
| | | Result Code: 0 (Success)</screen> |
| | | Result Code: 0 (Success)</computeroutput> |
| | | </screen> |
| | | |
| | | <para>You can also use <literal>@<replaceable |
| | | >objectclass</replaceable></literal> notation in the attribute list to return |
| | |
| | | how to return attributes of the <literal>inetOrgPerson</literal> object |
| | | class.</para> |
| | | |
| | | <screen>$ ldapsearch -p 1389 -b dc=example,dc=com "(uid=bjensen)" @inetorgperson |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | <screen> |
| | | $ <userinput>ldapsearch -p 1389 -b dc=example,dc=com "(uid=bjensen)" @inetorgperson</userinput> |
| | | <computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | givenName: Barbara |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | |
| | | l: Cupertino |
| | | ou: Product Development |
| | | ou: People |
| | | facsimileTelephoneNumber: +1 408 555 1992</screen> |
| | | facsimileTelephoneNumber: +1 408 555 1992</computeroutput> |
| | | </screen> |
| | | |
| | | <para>You can use <literal>+</literal> in the attribute list to return |
| | | all operational attributes, as in the following example.</para> |
| | | |
| | | <screen>$ ldapsearch -p 1389 -b dc=example,dc=com "(uid=bjensen)" + |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | <screen> |
| | | $ <userinput>ldapsearch -p 1389 -b dc=example,dc=com "(uid=bjensen)" +</userinput> |
| | | <computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | numSubordinates: 0 |
| | | structuralObjectClass: inetOrgPerson |
| | | etag: 0000000073c29972 |
| | |
| | | subschemaSubentry: cn=schema |
| | | hasSubordinates: false |
| | | entryDN: uid=bjensen,ou=people,dc=example,dc=com |
| | | entryUUID: fc252fd9-b982-3ed6-b42a-c76d2546312c</screen> |
| | | entryUUID: fc252fd9-b982-3ed6-b42a-c76d2546312c</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| | | </refentry> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldifdiff-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info><copyright><year>2011-2013</year><holder>ForgeRock AS</holder></copyright></info> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | <info><copyright><year>2011-2014</year><holder>ForgeRock AS</holder></copyright></info> |
| | | <refmeta> |
| | | <refentrytitle>ldifdiff</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | |
| | | <title>Examples</title> |
| | | <para>The following example demonstrates use of the command with two |
| | | small LDIF files.</para> |
| | | <screen>$ cat /path/to/newuser.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | |
| | | <screen> |
| | | $ <userinput>cat /path/to/newuser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | |
| | | sn: User |
| | | ou: People |
| | | mail: newuser@example.com |
| | | userPassword: changeme |
| | | userPassword: changeme</computeroutput> |
| | | |
| | | $ cat /path/to/neweruser.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | $ <userinput>cat /path/to/neweruser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | |
| | | ou: People |
| | | mail: newuser@example.com |
| | | userPassword: secret12 |
| | | description: A new description. |
| | | description: A new description.</computeroutput> |
| | | |
| | | $ ldifdiff /path/to/newuser.ldif /path/to/neweruser.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | $ <userinput>ldifdiff /path/to/newuser.ldif /path/to/neweruser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: modify |
| | | add: userPassword |
| | | userPassword: secret12 |
| | |
| | | userPassword: changeme |
| | | - |
| | | add: description |
| | | description: A new description. |
| | | description: A new description.</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| | | </refentry> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldifmodify-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info><copyright><year>2011-2013</year><holder>ForgeRock AS</holder></copyright></info> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | <info><copyright><year>2011-2014</year><holder>ForgeRock AS</holder></copyright></info> |
| | | <refmeta> |
| | | <refentrytitle>ldifmodify</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>The following example demonstrates use of the command.</para> |
| | | <screen>$ cat /path/to/newuser.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | |
| | | <screen> |
| | | $ cat <userinput>/path/to/newuser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | |
| | | sn: User |
| | | ou: People |
| | | mail: newuser@example.com |
| | | userPassword: changeme |
| | | userPassword: changeme</computeroutput> |
| | | |
| | | $ cat /path/to/newdiff.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | $ <userinput>cat /path/to/newdiff.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: modify |
| | | add: userPassword |
| | | userPassword: secret12 |
| | |
| | | userPassword: changeme |
| | | - |
| | | add: description |
| | | description: A new description. |
| | | description: A new description.</computeroutput> |
| | | |
| | | $ ldifmodify -o neweruser.ldif /path/to/newuser.ldif /path/to/newdiff.ldif |
| | | $ cat neweruser.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | $ <userinput>ldifmodify -o neweruser.ldif /path/to/newuser.ldif /path/to/newdiff.ldif</userinput> |
| | | |
| | | $ <userinput>cat neweruser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | |
| | | ou: People |
| | | mail: newuser@example.com |
| | | userPassword: secret12 |
| | | description: A new description. |
| | | description: A new description.</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| | | </refentry> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldifsearch-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info><copyright><year>2011-2013</year><holder>ForgeRock AS</holder></copyright></info> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | <info><copyright><year>2011-2014</year><holder>ForgeRock AS</holder></copyright></info> |
| | | <refmeta> |
| | | <refentrytitle>ldifsearch</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>The following example demonstrates use of the command.</para> |
| | | <screen>$ ldifsearch -b dc=example,dc=com /path/to/Example.ldif uid=bjensen |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | |
| | | <screen> |
| | | $ <userinput>ldifsearch -b dc=example,dc=com /path/to/Example.ldif uid=bjensen</userinput> |
| | | <computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | |
| | | ou: Product Development |
| | | ou: People |
| | | uidNumber: 1076 |
| | | gidNumber: 1000 |
| | | gidNumber: 1000</computeroutput> |
| | | </screen> |
| | | |
| | | <para>You can also use <literal>@<replaceable |
| | |
| | | how to return attributes of the <literal>posixAccount</literal> object |
| | | class.</para> |
| | | |
| | | <screen>$ ldifsearch --ldifFile /path/to/Example.ldif |
| | | --baseDN dc=example,dc=com "(uid=bjensen)" @posixaccount |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | <screen> |
| | | $ <userinput>ldifsearch --ldifFile /path/to/Example.ldif \ |
| | | --baseDN dc=example,dc=com "(uid=bjensen)" @posixaccount</userinput> |
| | | <computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | |
| | | cn: Babs Jensen |
| | | homeDirectory: /home/bjensen |
| | | uidNumber: 1076 |
| | | gidNumber: 1000</screen> |
| | | gidNumber: 1000</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| | | </refentry> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2013 ForgeRock AS |
| | | ! Copyright 2013-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='makeldif-1' |
| | |
| | | xmlns:xlink='http://www.w3.org/1999/xlink'> |
| | | <info> |
| | | <copyright> |
| | | <year>2013</year> |
| | | <year>2013-2014</year> |
| | | <holder>ForgeRock AS</holder> |
| | | </copyright> |
| | | </info> |
| | |
| | | which is 10000. |
| | | </para> |
| | | |
| | | <screen>$ makeldif --outputLDIF test.ldif --constant numusers=2000 example.template |
| | | Processed 1000 entries |
| | | <screen> |
| | | $ <userinput>makeldif --outputLDIF test.ldif --constant numusers=2000 example.template</userinput> |
| | | <computeroutput>Processed 1000 entries |
| | | Processed 2000 entries |
| | | LDIF processing complete. 2002 entries written</screen> |
| | | LDIF processing complete. 2002 entries written</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| | | |
| | | <refsect1> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='modrate-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info><copyright><year>2011-2013</year><holder>ForgeRock AS</holder></copyright></info> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | <info><copyright><year>2011-2014</year><holder>ForgeRock AS</holder></copyright></info> |
| | | <refmeta> |
| | | <refentrytitle>modrate</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | |
| | | <para>The following example demonstrates testing directory performance by |
| | | using the modrate command to write random 16-character description values |
| | | to all entries in a sample file.</para> |
| | | <screen>$ grep ^uid: /path/to/Example.ldif | sed -e "s/uid: //" > names.txt |
| | | $ modrate -p 1389 -D "cn=Directory Manager" -w password -A -F -c 4 -t 4 |
| | | -b "uid=%s,ou=people,dc=example,dc=com" -g "rand(names.txt)" |
| | | -g "randstr(16)" 'description:%2$s' |
| | | -------------------------------------------------------------------------- |
| | | |
| | | <screen> |
| | | $ <userinput>grep ^uid: /path/to/Example.ldif | sed -e "s/uid: //" > names.txt</userinput> |
| | | $ <userinput>modrate -p 1389 -D "cn=Directory Manager" -w password -A -F -c 4 -t 4 \ |
| | | -b "uid=%s,ou=people,dc=example,dc=com" -g "rand(names.txt)" \ |
| | | -g "randstr(16)" 'description:%2$s'</userinput> |
| | | <computeroutput>-------------------------------------------------------------------------- |
| | | Throughput Response Time |
| | | (ops/second) (milliseconds) |
| | | recent average recent average 99.9% 99.99% 99.999% err/sec req/res |
| | |
| | | 3848.3 2501.4 1045.000 1352.583 2902.235 3015.863 3215.050 0.0 1.0 |
| | | 3641.2 2717.4 1106.157 1290.003 2901.379 3015.597 3215.050 0.0 1.0 |
| | | 3759.4 2883.0 1065.732 1243.534 2900.400 3015.501 3215.050 0.0 1.0 |
| | | ^C</screen> |
| | | ^C</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| | | </refentry> |
| | |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011-2013 ForgeRock AS |
| | | ! Copyright 2011-2014 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='searchrate-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info><copyright><year>2011-2013</year><holder>ForgeRock AS</holder></copyright></info> |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | <info><copyright><year>2011-2014</year><holder>ForgeRock AS</holder></copyright></info> |
| | | <refmeta> |
| | | <refentrytitle>searchrate</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>The following example demonstrates measuring search performance.</para> |
| | | <screen>$ grep ^uid: /path/to/Example.ldif | sed -e "s/uid: //" > names.txt |
| | | $ searchrate -p 1389 -b dc=example,dc=com -A -F -c 4 -t 4 |
| | | -g "rand(names.txt)" "(uid=%s)" |
| | | ------------------------------------------------------------------------------- |
| | | |
| | | <screen> |
| | | $ <userinput>grep ^uid: /path/to/Example.ldif | sed -e "s/uid: //" > names.txt</userinput> |
| | | $ <userinput>searchrate -p 1389 -b dc=example,dc=com -A -F -c 4 -t 4 \ |
| | | -g "rand(names.txt)" "(uid=%s)"</userinput> |
| | | <computeroutput>------------------------------------------------------------------------------- |
| | | Throughput Response Time |
| | | (ops/second) (milliseconds) |
| | | recent average recent average 99.9% 99.99% 99.999% err/sec Entries/Srch |
| | |
| | | 3236.9 2720.1 0.203 0.240 5.258 10.514 126.236 0.0 1.0 |
| | | 3181.1 2796.8 0.207 0.234 5.258 10.384 126.236 0.0 1.0 |
| | | 3202.5 2854.8 0.206 0.229 4.825 10.384 126.236 0.0 1.0 |
| | | ^C</screen> |
| | | ^C</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| | | </refentry> |