Merge branch 'opendj-man-pages'
| New file |
| | |
| | | OpenDJ man pages |
| | | |
| | | This Maven module contains OpenDJ man pages generation for OpenDJ package distribution. |
| | | man pages are available for the following tools: |
| | | |
| | | * backendstat |
| | | * backup |
| | | * base64 |
| | | * control-panel |
| | | * create-rc-script |
| | | * dsconfig |
| | | * dsjavaproperties |
| | | * dsreplication |
| | | * encode-password |
| | | * export-ldif |
| | | * import-ldif |
| | | * ldapcompare |
| | | * ldapdelete |
| | | * ldapmodify |
| | | * ldappasswordmodify |
| | | * ldapsearch |
| | | * ldif-diff |
| | | * ldifmodify |
| | | * ldifsearch |
| | | * list-backends |
| | | * make-ldif |
| | | * make-ldif-template |
| | | * manage-account |
| | | * manage-tasks |
| | | * rebuild-index |
| | | * restore |
| | | * setup |
| | | * start-ds |
| | | * status |
| | | * stop-ds |
| | | * uninstall |
| | | * upgrade |
| | | * verify-index |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015-2016 ForgeRock AS. |
| | | --> |
| | | <project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd"> |
| | | <modelVersion>4.0.0</modelVersion> |
| | | |
| | | <parent> |
| | | <groupId>org.forgerock</groupId> |
| | | <artifactId>forgerock-parent</artifactId> |
| | | <version>2.0.4</version> |
| | | </parent> |
| | | |
| | | <groupId>org.forgerock.opendj</groupId> |
| | | <artifactId>opendj-man-pages</artifactId> |
| | | <version>4.0.0-SNAPSHOT</version> |
| | | |
| | | <name>OpenDJ Man Pages</name> |
| | | |
| | | <packaging>pom</packaging> |
| | | |
| | | <description> |
| | | This module contains OpenDJ tools man pages. |
| | | </description> |
| | | |
| | | <inceptionYear>2015</inceptionYear> |
| | | <url>http://opendj.forgerock.org</url> |
| | | |
| | | <issueManagement> |
| | | <system>Jira</system> |
| | | <url>https://bugster.forgerock.org/jira/browse/OPENDJ</url> |
| | | </issueManagement> |
| | | |
| | | <mailingLists> |
| | | <mailingList> |
| | | <name>OpenDJ Users Mailing List</name> |
| | | <archive>http://lists.forgerock.org/pipermail/opendj/</archive> |
| | | <subscribe>https://lists.forgerock.org/mailman/listinfo/opendj/</subscribe> |
| | | <unsubscribe>https://lists.forgerock.org/mailman/listinfo/opendj/</unsubscribe> |
| | | <post>opendj@forgerock.org</post> |
| | | </mailingList> |
| | | |
| | | <mailingList> |
| | | <name>OpenDJ Developers Mailing List</name> |
| | | <archive>http://lists.forgerock.org/pipermail/opendj-dev/</archive> |
| | | <subscribe>https://lists.forgerock.org/mailman/listinfo/opendj-dev/</subscribe> |
| | | <unsubscribe>https://lists.forgerock.org/mailman/listinfo/opendj-dev/</unsubscribe> |
| | | <post>opendj-dev@forgerock.org</post> |
| | | </mailingList> |
| | | </mailingLists> |
| | | |
| | | <scm> |
| | | <url>https://stash.forgerock.org/projects/OPENDJ/repos/opendj-man-pages/browse</url> |
| | | <connection>scm:git:ssh://git@stash.forgerock.org:7999/opendj/opendj-man-pages.git</connection> |
| | | <developerConnection>scm:git:ssh://git@stash.forgerock.org:7999/opendj/opendj-man-pages.git</developerConnection> |
| | | <tag>HEAD</tag> |
| | | </scm> |
| | | |
| | | <ciManagement> |
| | | <system>jenkins</system> |
| | | <url>https://ci.forgerock.org/view/OpenDJ/job/OpenDJ%20-%20man-pages%20-%20postcommit</url> |
| | | <notifiers> |
| | | <notifier> |
| | | <type>mail</type> |
| | | <sendOnError>true</sendOnError> |
| | | <sendOnFailure>true</sendOnFailure> |
| | | <sendOnSuccess>false</sendOnSuccess> |
| | | <sendOnWarning>false</sendOnWarning> |
| | | <address>opendj-dev@forgerock.org</address> |
| | | </notifier> |
| | | </notifiers> |
| | | </ciManagement> |
| | | |
| | | <repositories> |
| | | <repository> |
| | | <id>forgerock-staging-repository</id> |
| | | <name>ForgeRock Release Repository</name> |
| | | <url>http://maven.forgerock.org/repo/releases</url> |
| | | <snapshots> |
| | | <enabled>false</enabled> |
| | | </snapshots> |
| | | </repository> |
| | | |
| | | <repository> |
| | | <id>forgerock-snapshots-repository</id> |
| | | <name>ForgeRock Snapshot Repository</name> |
| | | <url>http://maven.forgerock.org/repo/snapshots</url> |
| | | <releases> |
| | | <enabled>false</enabled> |
| | | </releases> |
| | | </repository> |
| | | |
| | | <repository> |
| | | <id>jvnet-nexus-snapshots</id> |
| | | <url>https://maven.java.net/content/repositories/snapshots</url> |
| | | <releases> |
| | | <enabled>false</enabled> |
| | | </releases> |
| | | |
| | | <snapshots> |
| | | <enabled>true</enabled> |
| | | </snapshots> |
| | | </repository> |
| | | </repositories> |
| | | |
| | | <properties> |
| | | <product.name.lowercase>opendj</product.name.lowercase> |
| | | <forgerock-doc-plugin.version>3.2.0</forgerock-doc-plugin.version> |
| | | <opendj.server.archive.version>4.0.0-SNAPSHOT</opendj.server.archive.version> |
| | | </properties> |
| | | |
| | | <dependencies> |
| | | <dependency> |
| | | <groupId>org.forgerock.opendj</groupId> |
| | | <artifactId>opendj-server-legacy</artifactId> |
| | | <version>${opendj.server.archive.version}</version> |
| | | </dependency> |
| | | </dependencies> |
| | | |
| | | <build> |
| | | <plugins> |
| | | <plugin> |
| | | <groupId>org.forgerock.opendj</groupId> |
| | | <artifactId>opendj-doc-maven-plugin</artifactId> |
| | | <version>${opendj.server.archive.version}</version> |
| | | <executions> |
| | | <execution> |
| | | <id>generate-man-pages</id> |
| | | <goals> |
| | | <goal>generate-refentry</goal> |
| | | </goals> |
| | | <phase>process-classes</phase> |
| | | <configuration> |
| | | <outputDir>${project.build.directory}/docbkx-sources/man-pages</outputDir> |
| | | <tools> |
| | | <tool> |
| | | <name>backendstat</name> |
| | | <application>org.opends.server.backends.pluggable.BackendStat</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>backendstat-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>backup</name> |
| | | <application>org.opends.server.tools.BackUpDB</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-1.xml</trailingSectionPath> |
| | | <trailingSectionPath>backup-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>base64</name> |
| | | <application>org.opends.server.util.Base64</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>base64-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>control-panel</name> |
| | | <application>org.opends.guitools.controlpanel.ControlPanelLauncher</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>control-panel-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>create-rc-script</name> |
| | | <application>org.opends.server.tools.CreateRCScript</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>create-rc-script-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>dsconfig</name> |
| | | <application>org.forgerock.opendj.config.dsconfig.DSConfig</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>dsconfig-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>dsjavaproperties</name> |
| | | <application>org.opends.server.tools.JavaPropertiesTool</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>dsjavaproperties-files.xml</trailingSectionPath> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>dsjavaproperties-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>dsreplication</name> |
| | | <application>org.opends.server.tools.dsreplication.ReplicationCliMain</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>dsreplication-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>encode-password</name> |
| | | <application>org.opends.server.tools.EncodePassword</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-5-6-other.xml</trailingSectionPath> |
| | | <trailingSectionPath>encode-password-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>export-ldif</name> |
| | | <application>org.opends.server.tools.ExportLDIF</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>export-ldif-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>import-ldif</name> |
| | | <application>org.opends.server.tools.ImportLDIF</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>export-ldif-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>ldapcompare</name> |
| | | <application>org.opends.server.tools.LDAPCompare</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>ldapcompare-exit-codes.xml</trailingSectionPath> |
| | | <trailingSectionPath>files.xml</trailingSectionPath> |
| | | <trailingSectionPath>ldapcompare-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>ldapdelete</name> |
| | | <application>org.opends.server.tools.LDAPDelete</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-ldap-89.xml</trailingSectionPath> |
| | | <trailingSectionPath>files.xml</trailingSectionPath> |
| | | <trailingSectionPath>ldapdelete-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>ldapmodify</name> |
| | | <application>org.opends.server.tools.LDAPModify</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-ldap-89.xml</trailingSectionPath> |
| | | <trailingSectionPath>files.xml</trailingSectionPath> |
| | | <trailingSectionPath>ldapmodify-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>ldappasswordmodify</name> |
| | | <application>org.opends.server.tools.LDAPPasswordModify</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-ldap-89.xml</trailingSectionPath> |
| | | <trailingSectionPath>files.xml</trailingSectionPath> |
| | | <trailingSectionPath>ldappasswordmodify-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>ldapsearch</name> |
| | | <application>org.opends.server.tools.LDAPSearch</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>filters.xml</trailingSectionPath> |
| | | <trailingSectionPath>attributes.xml</trailingSectionPath> |
| | | <trailingSectionPath>exit-codes-0-ldap-89.xml</trailingSectionPath> |
| | | <trailingSectionPath>files.xml</trailingSectionPath> |
| | | <trailingSectionPath>ldapsearch-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>ldif-diff</name> |
| | | <application>org.opends.server.tools.LDIFDiff</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-5-6-other.xml</trailingSectionPath> |
| | | <trailingSectionPath>ldif-diff-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>ldifmodify</name> |
| | | <application>org.opends.server.tools.LDIFModify</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>ldifmodify-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>ldifsearch</name> |
| | | <application>org.opends.server.tools.LDIFSearch</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>ldifsearch-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>list-backends</name> |
| | | <application>org.opends.server.tools.ListBackends</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>list-backends-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>make-ldif</name> |
| | | <application>org.opends.server.tools.makeldif.MakeLDIF</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>make-ldif-examples.xml</trailingSectionPath> |
| | | <trailingSectionPath>make-ldif-see-also.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>manage-account</name> |
| | | <application>org.opends.server.tools.ManageAccount</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-89.xml</trailingSectionPath> |
| | | <trailingSectionPath>manage-account-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>manage-tasks</name> |
| | | <application>org.opends.server.tools.ManageTasks</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>manage-tasks-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>rebuild-index</name> |
| | | <application>org.opends.server.tools.RebuildIndex</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>rebuild-index-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>restore</name> |
| | | <application>org.opends.server.tools.RestoreDB</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>restore-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>setup</name> |
| | | <application>org.opends.quicksetup.installer.SetupLauncher</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>setup-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>start-ds</name> |
| | | <application>org.opends.server.core.DirectoryServer</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>start-ds-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>status</name> |
| | | <application>org.opends.server.tools.status.StatusCli</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>status-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>stop-ds</name> |
| | | <application>org.opends.server.tools.StopDS</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>stop-ds-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>uninstall</name> |
| | | <application>org.opends.guitools.uninstaller.UninstallLauncher</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>exit-codes-0-gt0.xml</trailingSectionPath> |
| | | <trailingSectionPath>uninstall-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>upgrade</name> |
| | | <application>org.opends.server.tools.upgrade.UpgradeCli</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>upgrade-exit-codes.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | |
| | | <tool> |
| | | <name>verify-index</name> |
| | | <application>org.opends.server.tools.VerifyIndex</application> |
| | | <trailingSectionPaths> |
| | | <trailingSectionPath>verify-index-exit-codes.xml</trailingSectionPath> |
| | | <trailingSectionPath>verify-index-examples.xml</trailingSectionPath> |
| | | </trailingSectionPaths> |
| | | </tool> |
| | | </tools> |
| | | </configuration> |
| | | </execution> |
| | | </executions> |
| | | </plugin> |
| | | |
| | | <!-- Format man pages --> |
| | | <plugin> |
| | | <groupId>org.forgerock.commons</groupId> |
| | | <artifactId>forgerock-doc-maven-plugin</artifactId> |
| | | <version>${forgerock-doc-plugin.version}</version> |
| | | <configuration> |
| | | <projectName>OpenDJ</projectName> |
| | | <projectVersion>${project.version}</projectVersion> |
| | | <releaseVersion>${project.version}</releaseVersion> |
| | | <googleAnalyticsId>UA-23412190-8</googleAnalyticsId> |
| | | <formats combine.self="override"> |
| | | <format>man</format> |
| | | </formats> |
| | | </configuration> |
| | | <executions> |
| | | <execution> |
| | | <id>build-man-pages</id> |
| | | <phase>package</phase> |
| | | <goals> |
| | | <goal>process</goal> |
| | | <goal>build</goal> |
| | | </goals> |
| | | </execution> |
| | | </executions> |
| | | </plugin> |
| | | |
| | | <!-- Generate Artefacts --> |
| | | <plugin> |
| | | <artifactId>maven-assembly-plugin</artifactId> |
| | | <executions> |
| | | <execution> |
| | | <id>man-pages-sources</id> |
| | | <phase>package</phase> |
| | | <goals> |
| | | <goal>single</goal> |
| | | </goals> |
| | | <configuration> |
| | | <descriptors> |
| | | <descriptor>src/main/assembly/man-page-sources-assembly.xml</descriptor> |
| | | </descriptors> |
| | | </configuration> |
| | | </execution> |
| | | |
| | | <execution> |
| | | <id>man-pages</id> |
| | | <phase>package</phase> |
| | | <goals> |
| | | <goal>single</goal> |
| | | </goals> |
| | | <configuration> |
| | | <descriptors> |
| | | <descriptor>src/main/assembly/man-pages-assembly.xml</descriptor> |
| | | </descriptors> |
| | | </configuration> |
| | | </execution> |
| | | </executions> |
| | | </plugin> |
| | | </plugins> |
| | | </build> |
| | | </project> |
| New file |
| | |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <assembly xmlns="http://maven.apache.org/plugins/maven-assembly-plugin/assembly/1.1.2" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://maven.apache.org/plugins/maven-assembly-plugin/assembly/1.1.2 |
| | | http://maven.apache.org/xsd/assembly-1.1.2.xsd"> |
| | | <id>server-man-page-sources</id> |
| | | |
| | | <formats> |
| | | <format>jar</format> |
| | | </formats> |
| | | |
| | | <includeBaseDirectory>false</includeBaseDirectory> |
| | | |
| | | <fileSets> |
| | | <fileSet> |
| | | <directory>${project.build.directory}/docbkx-sources/man-pages</directory> |
| | | <outputDirectory /> |
| | | </fileSet> |
| | | </fileSets> |
| | | </assembly> |
| New file |
| | |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <assembly xmlns="http://maven.apache.org/plugins/maven-assembly-plugin/assembly/1.1.2" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://maven.apache.org/plugins/maven-assembly-plugin/assembly/1.1.2 |
| | | http://maven.apache.org/xsd/assembly-1.1.2.xsd"> |
| | | <id>server-man-pages</id> |
| | | |
| | | <formats> |
| | | <format>jar</format> |
| | | </formats> |
| | | |
| | | <includeBaseDirectory>false</includeBaseDirectory> |
| | | |
| | | <fileSets> |
| | | <fileSet> |
| | | <directory>${project.build.directory}/docbkx/manpages/man-pages</directory> |
| | | <outputDirectory /> |
| | | </fileSet> |
| | | </fileSets> |
| | | </assembly> |
| New file |
| | |
| | | Source files for the man pages are partially generated from tools sources, |
| | | partially hand-written. |
| | | See `GeneratedRefEntriesMojo` in `opendj-maven-plugin` for details. |
| | | |
| | | The sources here are the hand-written pages and sections. |
| | | |
| | | These sections are Xincluded into the generated sources at build time. |
| | | As a section might be Xincluded more than once in the same document, |
| | | none of the hand-written sections here has `xml:id` values. |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Attributes</title> |
| | | |
| | | <para> |
| | | The optional attribute list specifies the attributes to return |
| | | in the entries found by the search. |
| | | In addition to identifying attributes by name |
| | | such as <literal>cn sn mail</literal> and so forth, |
| | | you can use the following notations, too. |
| | | </para> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><literal>*</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Return all user attributes |
| | | such as <literal>cn</literal>, <literal>sn</literal>, and <literal>mail</literal>. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>+</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Return all operational attributes |
| | | such as <literal>etag</literal> and <literal>pwdPolicySubentry</literal>. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>@<replaceable>objectclass</replaceable></literal></term> |
| | | <listitem> |
| | | <para> |
| | | Return all attributes of the specified object class, |
| | | where <replaceable>objectclass</replaceable> is one of the object classes |
| | | on the entries returned by the search. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>1.1</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Return no attributes, only the DNs of matching entries. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example displays index information. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>bin/backendstat dump-index -n userRoot -b dc=example,dc=com -i id2childrencount </userinput> |
| | | <computeroutput> |
| | | Key (len 2): 1#52 |
| | | Value (len 8): 1 |
| | | Key (len 2): 2#52 |
| | | Value (len 8): 500000 |
| | | Key (len 9): Total Children Count |
| | | Value (len 8): 500001 |
| | | |
| | | Total Records: 3 |
| | | Total / Average Key Size: 13 bytes / 4 bytes |
| | | Total / Average Data Size: 24 bytes / 8 bytes |
| | | </computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example backs up all user data while the server is online. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>backup -p 4444 -D "cn=Directory Manager" -w password \ |
| | | -a -d /path/to/opendj/bak -t 0</userinput> |
| | | <computeroutput>Backup task 20110613143801866 scheduled to start ...</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | The following example schedules back up of all user data every night at 2 AM |
| | | when the server is online, |
| | | and notifies diradmin@example.com when finished, or on error. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>backup -p 4444 -D "cn=Directory Manager" -w password -a \ |
| | | -d /path/to/opendj/bak --recurringTask "00 02 * * *" \ |
| | | --completionNotify diradmin@example.com --errorNotify diradmin@example.com</userinput> |
| | | <computeroutput>Recurring Backup task BackupTask-988d6adf-4d65-44bf-8546-6ea74a2480b0 |
| | | scheduled successfully</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | The following example backs up all user data while the server is offline. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>stop-ds</userinput> |
| | | <computeroutput>Stopping Server... |
| | | ...</computeroutput> |
| | | |
| | | $ <userinput>backup --backupAll --backupDirectory /path/to/opendj/bak</userinput> |
| | | <computeroutput>... msg=The backup process completed successfully</computeroutput> |
| | | |
| | | $ <userinput>start-ds</userinput> |
| | | <computeroutput>... The Directory Server has started successfully</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following command shows the changes from the external change log |
| | | in human-readable format. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>base64 decode -d YWRkOiBkZXNjcmlwdGlvbgpkZXNjcmlwdGlvbjogQSB0aGlyZCBjaGFuZ2UK\ |
| | | LQpyZXBsYWNlOiBtb2RpZmllcnNOYW1lCm1vZGlmaWVyc05hbWU6IGNuPURpcmVjdG9yeSBNYW5hZ2V\ |
| | | yLGNuPVJvb3QgRE5zLGNuPWNvbmZpZwotCnJlcGxhY2U6IG1vZGlmeVRpbWVzdGFtcAptb2RpZnlUaW\ |
| | | 1lc3RhbXA6IDIwMTEwNjEzMDcxMjEwWgotCg==</userinput> |
| | | <computeroutput>add: description |
| | | description: A third change |
| | | - |
| | | replace: modifiersName |
| | | modifiersName: cn=Directory Manager,cn=Root DNs,cn=config |
| | | - |
| | | replace: modifyTimestamp |
| | | modifyTimestamp: 20110613071210Z |
| | | -</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example starts the Control Panel on a remote host. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>control-panel -r -h opendj.example.com -p 4444 &</userinput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example adds a script to start OpenDJ at boot time |
| | | on a Debian-based system, |
| | | and then updates the runlevel system to use the script. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>sudo create-rc-script -f /etc/init.d/opendj -u opendj-user</userinput> |
| | | $ <userinput>sudo update-rc.d opendj</userinput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <!-- |
| | | This use of <informalexample> is mild tag abuse. |
| | | It serves as a single container element for all the elements here. |
| | | --> |
| | | <informalexample |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | |
| | | <para> |
| | | The <command>dsconfig</command> command provides many subcommands. |
| | | </para> |
| | | |
| | | <para> |
| | | Subcommands let you create, list, and delete entire configuration components, |
| | | and also let you get and set component properties. |
| | | Subcommands therefore have names that reflect these five actions. |
| | | </para> |
| | | |
| | | <itemizedlist> |
| | | <listitem><para>create-<replaceable>component</replaceable></para></listitem> |
| | | <listitem><para>list-<replaceable>component</replaceable>s</para></listitem> |
| | | <listitem><para>delete-<replaceable>component</replaceable></para></listitem> |
| | | <listitem><para>get-<replaceable>component</replaceable>-prop</para></listitem> |
| | | <listitem><para>set-<replaceable>component</replaceable>-prop</para></listitem> |
| | | </itemizedlist> |
| | | |
| | | <para> |
| | | Here, <replaceable>component</replaceable> names are names of managed object types. |
| | | Subcommand <replaceable>component</replaceable> names |
| | | are lower-case, hyphenated versions of the friendly names. |
| | | When you act on an actual configuration component, |
| | | you provide the name of the component as an option argument. |
| | | </para> |
| | | |
| | | <itemizedlist> |
| | | <para> |
| | | For example, the Log Publisher component has these corresponding subcommands. |
| | | </para> |
| | | |
| | | <listitem><para><command>create-log-publisher</command></para></listitem> |
| | | <listitem><para><command>list-log-publishers</command></para></listitem> |
| | | <listitem><para><command>delete-log-publisher</command></para></listitem> |
| | | <listitem><para><command>get-log-publisher-prop</command></para></listitem> |
| | | <listitem><para><command>set-log-publisher-prop</command></para></listitem> |
| | | </itemizedlist> |
| | | |
| | | <para> |
| | | When you create or delete Log Publisher components |
| | | and when you get and set their configuration properties, |
| | | you provide the name of the actual log publisher, |
| | | which you can find by using the <command>list-log-publishers</command> subcommand. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>dsconfig \ |
| | | list-log-publishers \ |
| | | --hostname opendj.example.com \ |
| | | --port 4444 \ |
| | | --bindDN "cn=Directory Manager" \ |
| | | --bindPassword password \ |
| | | --trustAll</userinput> |
| | | <computeroutput> |
| | | Log Publisher : Type : enabled |
| | | ------------------------------:------------------------:-------- |
| | | File-Based Access Logger : file-based-access : true |
| | | File-Based Audit Logger : file-based-audit : false |
| | | File-Based Debug Logger : file-based-debug : false |
| | | File-Based Error Logger : file-based-error : true |
| | | File-Based HTTP Access Logger : file-based-http-access : false |
| | | Replication Repair Logger : file-based-error : true</computeroutput> |
| | | |
| | | $ <userinput>dsconfig \ |
| | | get-log-publisher-prop \ |
| | | --publisher-name "File-Based Access Logger" \ |
| | | --property rotation-policy \ |
| | | --hostname opendj.example.com \ |
| | | --port 4444 \ |
| | | --bindDN "cn=Directory Manager" \ |
| | | --bindPassword password \ |
| | | --trustAll</userinput> |
| | | <computeroutput>Property : Value(s) |
| | | ----------------:-------------------------------------------------------------- |
| | | rotation-policy : 24 Hours Time Limit Rotation Policy, Size Limit Rotation |
| | | : Policy</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | Many subcommands let you set property values. |
| | | Notice in the reference for the subcommands below |
| | | that specific options are available for handling multi-valued properties. |
| | | Whereas you can assign a single property value |
| | | by using the <option>--set</option> option, |
| | | you assign multiple values to a multi-valued property |
| | | by using the <option>--add</option> option. |
| | | You can reset the values of the multi-valued property |
| | | by using the <option>--reset</option> option. |
| | | </para> |
| | | |
| | | <xinclude:include href="itemizedlist-duration.xml" /> |
| | | |
| | | <para> |
| | | Use the following options to view help for subcommands. |
| | | </para> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><command>dsconfig --help-all</command></term> |
| | | <listitem> |
| | | <para> |
| | | Display all subcommands |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><command>dsconfig --help-core-server</command></term> |
| | | <listitem> |
| | | <para> |
| | | Display subcommands relating to core server |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><command>dsconfig --help-database</command></term> |
| | | <listitem> |
| | | <para> |
| | | Display subcommands relating to caching and back-ends |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><command>dsconfig --help-logging</command></term> |
| | | <listitem> |
| | | <para> |
| | | Display subcommands relating to logging |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><command>dsconfig --help-replication</command></term> |
| | | <listitem> |
| | | <para> |
| | | Display subcommands relating to replication |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><command>dsconfig --help-security</command></term> |
| | | <listitem> |
| | | <para> |
| | | Display subcommands relating to authentication and authorization |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><command>dsconfig --help-user-management</command></term> |
| | | <listitem> |
| | | <para> |
| | | Display subcommands relating to user management |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | <para> |
| | | For help with individual subcommands, |
| | | either use <command>dsconfig <replaceable>subcommand</replaceable> --help</command>, |
| | | or start <command>dsconfig</command> in interactive mode, |
| | | without specifying a subcommand. |
| | | </para> |
| | | |
| | | <para> |
| | | To view all component properties, |
| | | use the <command>dsconfig list-properties</command> command. |
| | | </para> |
| | | </informalexample> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <!-- |
| | | This use of <informalexample> is mild tag abuse. |
| | | It serves as a single container element for all the elements here. |
| | | --> |
| | | <informalexample |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | |
| | | <para> |
| | | The <command>dsconfig</command> command is the primary command-line tool |
| | | for viewing and editing OpenDJ configuration. |
| | | When started without arguments, |
| | | <command>dsconfig</command> prompts you for administration connection information, |
| | | including the host name, administration port number, |
| | | administrator bind DN and administrator password. |
| | | The <command>dsconfig</command> command then connects securely |
| | | to the directory server over the administration port. |
| | | Once connected it presents you with a menu-driven interface to the server configuration. |
| | | </para> |
| | | |
| | | <para> |
| | | When you pass connection information, subcommands, and additional options |
| | | to <command>dsconfig</command>, |
| | | the command runs in script mode and so is not interactive, |
| | | though it can prompt you to ask whether to apply changes |
| | | and whether to trust certificates |
| | | (unless you use the <option>--no-prompt</option> |
| | | and <option>--trustAll</option> options, respectively). |
| | | </para> |
| | | |
| | | <para> |
| | | You can prepare <command>dsconfig</command> batch scripts |
| | | by running the tool with the <option>--commandFilePath</option> option |
| | | in interactive mode, |
| | | then reading from the batch file with the <option>--batchFilePath</option> option |
| | | in script mode. |
| | | Batch files can be useful when you have many <command>dsconfig</command> commands to run |
| | | and want to avoid starting the JVM for each command. |
| | | Alternatively, you can read commands from standard input |
| | | by using the <option>--batch</option> option. |
| | | </para> |
| | | |
| | | <para> |
| | | The <command>dsconfig</command> command categorizes |
| | | directory server configuration into <firstterm>components</firstterm>, |
| | | also called <firstterm>managed objects</firstterm>. |
| | | Actual components often inherit from a parent component type. |
| | | For example, one component is a Connection Handler. |
| | | An LDAP Connection Handler is a type of Connection Handler. |
| | | You configure the LDAP Connection Handler component |
| | | to specify how OpenDJ directory server handles LDAP connections |
| | | coming from client applications. |
| | | </para> |
| | | |
| | | <para> |
| | | Configuration components have <firstterm>properties</firstterm>. |
| | | For example, the LDAP Connection Handler component has properties |
| | | such as <literal>listen-port</literal> and <literal>allow-start-tls</literal>. |
| | | You can set the component's <literal>listen-port</literal> property |
| | | to <literal>389</literal> to use the default LDAP port number. |
| | | You can set the component's <literal>allow-start-tls</literal> property |
| | | to <literal>true</literal> to permit LDAP client applications to use StartTLS. |
| | | Much of the configuration you do with <command>dsconfig</command> |
| | | involves setting component properties. |
| | | </para> |
| | | </informalexample> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <!-- |
| | | This use of <informalexample> is mild tag abuse. |
| | | It serves as a single container element for all the elements here. |
| | | --> |
| | | <informalexample |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | |
| | | <para> |
| | | A persistent search allows the client to continue receiving new results |
| | | whenever changes are made to data that is in the scope of the search, |
| | | thus using the search as a form of change notification. |
| | | </para> |
| | | |
| | | <variablelist> |
| | | <para> |
| | | The optional <literal>changetype</literal> setting defines |
| | | the kinds of updates that result in notification. |
| | | If you do not set the <literal>changetype</literal>, |
| | | the default behavior is to send notifications for all updates. |
| | | </para> |
| | | |
| | | <varlistentry> |
| | | <term><literal>add</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Send notifications for LDAP add operations. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>del</literal></term> |
| | | <term><literal>delete</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Send notifications for LDAP delete operations. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>mod</literal></term> |
| | | <term><literal>modify</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Send notifications for LDAP modify operations. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>moddn</literal></term> |
| | | <term><literal>modrdn</literal></term> |
| | | <term><literal>modifydn</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Send notifications for LDAP modify DN (rename and move) operations. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>all</literal></term> |
| | | <term><literal>any</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Send notifications for all LDAP update operations. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | <variablelist> |
| | | <para> |
| | | The optional <literal>changesonly</literal> setting defines |
| | | whether the server returns existing entries as well as changes. |
| | | </para> |
| | | |
| | | <varlistentry> |
| | | <term><literal>true</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Do not return existing entries, |
| | | but instead only notifications about changes. |
| | | </para> |
| | | |
| | | <para> |
| | | This is the default setting. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>false</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Also return existing entries. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | <variablelist> |
| | | <para> |
| | | The optional <literal>entrychgcontrols</literal> setting defines |
| | | whether the server returns an Entry Change Notification control |
| | | with each entry notification. |
| | | The Entry Change Notification control provides additional information |
| | | about the change that caused the entry to be returned by the search. |
| | | In particular, it indicates the change type, |
| | | the change number if available, |
| | | and the previous DN if the change type was a modify DN operation. |
| | | </para> |
| | | |
| | | <varlistentry> |
| | | <term><literal>true</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Do request the Entry Change Notification control. |
| | | </para> |
| | | |
| | | <para> |
| | | This is the default setting. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>false</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Do not request the Entry Change Notification control. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </informalexample> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <!-- |
| | | This use of <informalexample> is mild tag abuse. |
| | | It serves as a single container element for all the elements here. |
| | | --> |
| | | <informalexample |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | |
| | | <para> |
| | | This utility thus performs only part of the upgrade process, |
| | | which includes the following phases for a single server. |
| | | </para> |
| | | |
| | | <orderedlist> |
| | | <listitem> |
| | | <para> |
| | | Get and unpack a newer version of OpenDJ directory server software. |
| | | </para> |
| | | </listitem> |
| | | <listitem> |
| | | <para> |
| | | Stop the current OpenDJ directory server. |
| | | </para> |
| | | </listitem> |
| | | <listitem> |
| | | <para> |
| | | Overwrite existing binary and script files with those of the newer version, |
| | | and then run this utility before restarting OpenDJ. |
| | | </para> |
| | | </listitem> |
| | | <listitem> |
| | | <para> |
| | | Start the upgraded OpenDJ directory server. |
| | | </para> |
| | | </listitem> |
| | | </orderedlist> |
| | | |
| | | <important> |
| | | <para> |
| | | This utility <emphasis>does not back up OpenDJ before you upgrade, |
| | | nor does it restore OpenDJ if the utility fails</emphasis>. |
| | | In order to revert a failed upgrade, |
| | | make sure you back up OpenDJ directory server |
| | | before you overwrite existing binary and script files. |
| | | </para> |
| | | </important> |
| | | |
| | | <para> |
| | | By default this utility requests confirmation |
| | | before making important configuration changes. |
| | | You can use the <option>--no-prompt</option> option |
| | | to run the command non-interactively. |
| | | </para> |
| | | |
| | | <para> |
| | | When using the <option>--no-prompt</option> option, |
| | | if this utility cannot complete |
| | | because it requires confirmation for a potentially very long or critical task, |
| | | then it exits with an error and |
| | | a message about how to finish making the changes. |
| | | You can add the <option>--force</option> option |
| | | to force a non-interactive upgrade to continue in this case, |
| | | also performing long running and critical tasks. |
| | | </para> |
| | | |
| | | <para> |
| | | After upgrading, see the resulting <filename>upgrade.log</filename> file |
| | | for a full list of operations performed. |
| | | </para> |
| | | </informalexample> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | Much of the <citetitle>OpenDJ Administration Guide</citetitle> |
| | | consists of <command>dsconfig</command> examples with text in between. |
| | | This section therefore remains short. |
| | | </para> |
| | | |
| | | <para> |
| | | The following example starts <command>dsconfig</command> |
| | | in interactive, menu-driven mode on the default port of the current host. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>dsconfig -h opendj.example.com -p 4444 -D "cn=Directory Manager" -w password</userinput> |
| | | <computeroutput> |
| | | >>>> OpenDJ configuration console main menu |
| | | |
| | | What do you want to configure? |
| | | |
| | | 1) Access Control Handler 22) Log Retention Policy |
| | | 2) Access Log Filtering Criteria 23) Log Rotation Policy |
| | | 3) Account Status Notification Handler 24) Matching Rule |
| | | 4) Administration Connector 25) Monitor Provider |
| | | 5) Alert Handler 26) Password Generator |
| | | 6) Attribute Syntax 27) Password Policy |
| | | 7) Backend 28) Password Storage Scheme |
| | | 8) Backend Index 29) Password Validator |
| | | 9) Backend VLV Index 30) Plugin |
| | | 10) Certificate Mapper 31) Plugin Root |
| | | 11) Connection Handler 32) Replication Domain |
| | | 12) Crypto Manager 33) Replication Server |
| | | 13) Debug Target 34) Root DN |
| | | 14) Entry Cache 35) Root DSE Backend |
| | | 15) Extended Operation Handler 36) SASL Mechanism Handler |
| | | 16) External Changelog Domain 37) Schema Provider |
| | | 17) Global Configuration 38) Synchronization Provider |
| | | 18) Group Implementation 39) Trust Manager Provider |
| | | 19) Identity Mapper 40) Virtual Attribute |
| | | 20) Key Manager Provider 41) Work Queue |
| | | 21) Log Publisher |
| | | |
| | | q) quit |
| | | |
| | | Enter choice:</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | The following example demonstrates generating a batch file |
| | | that corresponds to an interactive session enabling the debug log. |
| | | The example then demonstrates using a modified batch file |
| | | to disable the debug log. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>dsconfig \ |
| | | --hostname opendj.example.com \ |
| | | --port 4444 \ |
| | | --bindDN "cn=Directory Manager" \ |
| | | --bindPassword password \ |
| | | --commandFilePath ~/enable-debug-log.batch</userinput> |
| | | ... |
| | | $ <userinput>cat ~/enable-debug-log.batch</userinput> |
| | | <computeroutput># dsconfig session start date: 19/Oct/2011:08:52:22 +0000 |
| | | |
| | | # Session operation number: 1 |
| | | # Operation date: 19/Oct/2011:08:55:06 +0000 |
| | | dsconfig set-log-publisher-prop \ |
| | | --publisher-name File-Based\ Debug\ Logger \ |
| | | --set enabled:true \ |
| | | --hostname opendj.example.com \ |
| | | --port 4444 \ |
| | | --trustStorePath /path/to/opendj/config/admin-truststore \ |
| | | --bindDN cn=Directory\ Manager \ |
| | | --bindPassword ****** \ |
| | | --no-prompt</computeroutput> |
| | | |
| | | $ <userinput>cp ~/enable-debug-log.batch ~/disable-debug-log.batch</userinput> |
| | | $ <userinput>vi ~/disable-debug-log.batch</userinput> |
| | | $ <userinput>cat ~/disable-debug-log.batch</userinput> |
| | | <computeroutput>set-log-publisher-prop \ |
| | | --publisher-name File-Based\ Debug\ Logger \ |
| | | --set enabled:false \ |
| | | --hostname opendj.example.com \ |
| | | --port 4444 \ |
| | | --trustStorePath /path/to/opendj/config/admin-truststore \ |
| | | --bindDN cn=Directory\ Manager \ |
| | | --bindPassword password \ |
| | | --no-prompt</computeroutput> |
| | | |
| | | $ <userinput>dsconfig --batchFilePath ~/disable-debug-log.batch --no-prompt</userinput> |
| | | <computeroutput>set-log-publisher-prop |
| | | --publisher-name |
| | | File-Based Debug Logger |
| | | --set |
| | | enabled:false |
| | | --hostname |
| | | opendj.example.com |
| | | --port |
| | | 4444 |
| | | --trustStorePath |
| | | /path/to/opendj/config/admin-truststore |
| | | --bindDN |
| | | cn=Directory Manager |
| | | --bindPassword |
| | | password |
| | | --no-prompt</computeroutput> |
| | | |
| | | $ |
| | | </screen> |
| | | |
| | | <para> |
| | | Notice that the original command file looks like a shell script |
| | | with the bind password value replaced by asterisks. |
| | | To pass the content as a batch file to <command>dsconfig</command>, |
| | | strip <literal>dsconfig</literal> itself, |
| | | and include the bind password for the administrative user |
| | | or replace that option with an alternative, |
| | | such as reading the password from a file. |
| | | </para> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example demonstrates a successful run. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>dsjavaproperties</userinput> |
| | | <computeroutput>The operation was successful. The server commands will use the java arguments |
| | | and java home specified in the properties file located in |
| | | /path/to/opendj/config/java.properties</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Files</title> |
| | | |
| | | <para> |
| | | This command depends on the content |
| | | of the <filename>config/java.properties</filename> file. |
| | | </para> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example enables and then initializes replication |
| | | for a new replica on <literal>opendj2.example.com</literal> |
| | | from an existing replica on <literal>opendj.example.com</literal>. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>dsreplication enable -I admin -w password -X -n -b dc=example,dc=com \ |
| | | --host1 opendj.example.com --port1 4444 --bindDN1 "cn=Directory Manager" \ |
| | | --bindPassword1 password --replicationPort1 8989 \ |
| | | --host2 opendj2.example.com --port2 4444 --bindDN2 "cn=Directory Manager" \ |
| | | --bindPassword2 password --replicationPort2 8989</userinput> |
| | | |
| | | <computeroutput>Establishing connections ..... Done. |
| | | Checking registration information ..... Done. |
| | | Updating remote references on server opendj.example.com:4444 ..... Done. |
| | | Configuring Replication port on server opendj2.example.com:4444 ..... Done. |
| | | Updating replication configuration for baseDN dc=example,dc=com on server |
| | | opendj.example.com:4444 ..... Done. |
| | | Updating replication configuration for baseDN dc=example,dc=com on server |
| | | opendj2.example.com:4444 ..... Done. |
| | | Updating registration configuration on server |
| | | opendj.example.com:4444 ..... Done. |
| | | Updating registration configuration on server |
| | | opendj2.example.com:4444 ..... Done. |
| | | Updating replication configuration for baseDN cn=schema on server |
| | | opendj.example.com:4444 ..... Done. |
| | | Updating replication configuration for baseDN cn=schema on server |
| | | opendj2.example.com:4444 ..... Done. |
| | | Initializing registration information on server opendj2.example.com:4444 with |
| | | the contents of server opendj.example.com:4444 ..... Done. |
| | | Initializing schema on server opendj2.example.com:4444 with the contents of |
| | | server opendj.example.com:4444 ..... Done. |
| | | |
| | | Replication has been successfully enabled. Note that for replication to |
| | | work you must initialize the contents of the base DN's that are being |
| | | replicated (use dsreplication initialize to do so). |
| | | |
| | | See |
| | | /var/.../opends-replication-7958637258600693490.log |
| | | for a detailed log of this operation.</computeroutput> |
| | | |
| | | $ <userinput>dsreplication initialize-all -I admin -w password -X -n -b dc=example,dc=com \ |
| | | -h opendj.example.com -p 4444</userinput> |
| | | |
| | | <computeroutput>Initializing base DN dc=example,dc=com with the contents from |
| | | opendj.example.com:4444: 160 entries processed (100 % complete). |
| | | Base DN initialized successfully. |
| | | |
| | | See |
| | | /var/.../opends-replication-5020375834904394170.log |
| | | for a detailed log of this operation.</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example encodes a password, |
| | | and also shows comparison of a password with the encoded value. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>encode-password -l</userinput> |
| | | <computeroutput>3DES |
| | | AES |
| | | BASE64 |
| | | BLOWFISH |
| | | CLEAR |
| | | CRYPT |
| | | MD5 |
| | | RC4 |
| | | SHA |
| | | SMD5 |
| | | SSHA |
| | | SSHA256 |
| | | SSHA384 |
| | | SSHA512</computeroutput> |
| | | |
| | | $ <userinput>encode-password -c secret12 -s CRYPT</userinput> |
| | | <computeroutput>Encoded Password: "{CRYPT}ZulJ6Dy3TFnrE"</computeroutput> |
| | | |
| | | $ <userinput>encode-password -c secret12 -s CRYPT -e "{CRYPT}ZulJ6Dy3TFnrE" -r</userinput> |
| | | <computeroutput>The provided clear-text and encoded passwords match</computeroutput> |
| | | |
| | | $ <userinput>echo $?</userinput> |
| | | <computeroutput>6</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Exit Codes</title> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>0</term> |
| | | <listitem> |
| | | <para> |
| | | The command completed successfully. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>1</term> |
| | | <listitem> |
| | | <para> |
| | | An error occurred. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Exit Codes</title> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>0</term> |
| | | <listitem> |
| | | <para> |
| | | The command completed successfully. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>5</term> |
| | | <listitem> |
| | | <para> |
| | | The <option>-r</option> option was used, and the compare did not match. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>6</term> |
| | | <listitem> |
| | | <para> |
| | | The <option>-r</option> option was used, and the compare did match. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>other</term> |
| | | <listitem> |
| | | <para> |
| | | An error occurred. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Exit Codes</title> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>0</term> |
| | | <listitem> |
| | | <para> |
| | | The command completed successfully. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>89</term> |
| | | <listitem> |
| | | <para> |
| | | An error occurred while parsing the command-line arguments. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Exit Codes</title> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>0</term> |
| | | <listitem> |
| | | <para> |
| | | The command completed successfully. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>> 0</term> |
| | | <listitem> |
| | | <para> |
| | | An error occurred. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd" |
| | | xmlns:xlink="http://www.w3.org/1999/xlink"> |
| | | <title>Exit Codes</title> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>0</term> |
| | | <listitem> |
| | | <para> |
| | | The command completed successfully. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><replaceable>ldap-error</replaceable></term> |
| | | <listitem> |
| | | <para> |
| | | An LDAP error occurred while processing the operation. |
| | | </para> |
| | | |
| | | <para> |
| | | LDAP result codes are described in |
| | | <link |
| | | xlink:href="http://tools.ietf.org/html/rfc4511#appendix-A" |
| | | xlink:show="new">RFC 4511</link>. |
| | | Also see the additional information for details. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>89</term> |
| | | <listitem> |
| | | <para> |
| | | An error occurred while parsing the command-line arguments. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example exports data to a file, <filename>Example.ldif</filename>, |
| | | with the server offline. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>export-ldif -b dc=example,dc=com -n userRoot -l ../ldif/Example.ldif</userinput> |
| | | <computeroutput>... category=BACKEND severity=INFORMATION ... |
| | | ...Exported 160 entries and skipped 0 in 0 seconds (average rate 1428.6/sec)</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Files</title> |
| | | |
| | | <para> |
| | | You can use <filename>~/.opendj/tools.properties</filename> |
| | | to set the defaults for bind DN, host name, and port number |
| | | as in the following example. |
| | | </para> |
| | | |
| | | <programlisting language="ini"> |
| | | hostname=directory.example.com |
| | | port=1389 |
| | | bindDN=uid=kvaughan,ou=People,dc=example,dc=com |
| | | |
| | | ldapcompare.port=1389 |
| | | ldapdelete.port=1389 |
| | | ldapmodify.port=1389 |
| | | ldappasswordmodify.port=1389 |
| | | ldapsearch.port=1389 |
| | | </programlisting> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Filters</title> |
| | | |
| | | <para> |
| | | The filter argument is a string representation of an LDAP search filter |
| | | as in <literal>(cn=Babs Jensen)</literal>, |
| | | <literal>(&(objectClass=Person)(|(sn=Jensen)(cn=Babs J*)))</literal>, |
| | | or <literal>(cn:caseExactMatch:=Fred Flintstone)</literal>. |
| | | </para> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example imports the content of a file, <filename>Example.ldif</filename>, |
| | | with the server offline. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>import-ldif -b dc=example,dc=com -n userRoot -l /path/to/Example.ldif</userinput> |
| | | <computeroutput>... category=RUNTIME_INFORMATION severity=NOTICE... |
| | | ... msg=Import LDIF environment close took 0 seconds</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <book xml:id="reference" |
| | | xmlns="http://docbook.org/ns/docbook" version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd" |
| | | xmlns:xinclude="http://www.w3.org/2001/XInclude"> |
| | | <info> |
| | | |
| | | <title>OpenDJ Man Pages</title> |
| | | <subtitle>Version ${project.version}</subtitle> |
| | | |
| | | <abstract> |
| | | <para> |
| | | Helper to allow the doc build tools to find the man pages. |
| | | </para> |
| | | </abstract> |
| | | |
| | | <copyright> |
| | | <year>2015</year> |
| | | <holder>ForgeRock AS.</holder> |
| | | </copyright> |
| | | |
| | | <authorgroup> |
| | | <author> |
| | | <personname> |
| | | <firstname>Mark</firstname> <surname>Craig</surname> |
| | | </personname> |
| | | </author> |
| | | </authorgroup> |
| | | </info> |
| | | |
| | | <toc /> |
| | | |
| | | <reference> |
| | | <title>Directory Server Tools</title> |
| | | |
| | | <xinclude:include href="man-backup.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-backendstat.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-base64.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-control-panel.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-create-rc-script.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-dsconfig.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-dsjavaproperties.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-dsreplication.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-encode-password.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-export-ldif.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-import-ldif.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-ldapcompare.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-ldapdelete.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-ldapmodify.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-ldappasswordmodify.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-ldapsearch.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-ldif-diff.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-ldifmodify.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-ldifsearch.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-list-backends.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-make-ldif.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-make-ldif-template.xml" /> |
| | | <xinclude:include href="man-manage-account.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-manage-tasks.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-rebuild-index.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-restore.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-setup.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-start-ds.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-status.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-stop-ds.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-uninstall.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-upgrade.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-verify-index.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | <xinclude:include href="man-windows-service.xml" /> |
| | | </reference> |
| | | |
| | | <xinclude:include href="man-dsconfig-subcommands-ref.xml"> |
| | | <xinclude:fallback><!-- Failed to include page --></xinclude:fallback> |
| | | </xinclude:include> |
| | | |
| | | <reference> |
| | | <title>OpenSolaris Support Reference</title> |
| | | <xinclude:include href="man-configure.xml" /> |
| | | <xinclude:include href="man-opendj.xml" /> |
| | | </reference> |
| | | |
| | | <index /> |
| | | </book> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <itemizedlist |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | |
| | | <para> |
| | | Some property values take a time duration. |
| | | Durations are expressed as numbers followed by units. |
| | | For example <literal>1 s</literal> means one second, |
| | | and <literal>2 w</literal> means two weeks. |
| | | Some durations have minimum granularity or maximum units, |
| | | so you cannot necessary specify every duration |
| | | in milliseconds or weeks for example. |
| | | Some durations allow you to use a special value to mean unlimited. |
| | | Units are specified as follows. |
| | | </para> |
| | | <listitem><para><literal>ms</literal>: milliseconds</para></listitem> |
| | | <listitem><para><literal>s</literal>: seconds</para></listitem> |
| | | <listitem><para><literal>m</literal>: minutes</para></listitem> |
| | | <listitem><para><literal>h</literal>: hours</para></listitem> |
| | | <listitem><para><literal>d</literal>: days</para></listitem> |
| | | <listitem><para><literal>w</literal>: weeks</para></listitem> |
| | | </itemizedlist> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following examples demonstrate comparing Babs Jensen's UID. |
| | | </para> |
| | | |
| | | <para> |
| | | The following example uses a matching UID value. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>ldapcompare -p 1389 uid:bjensen uid=bjensen,ou=people,dc=example,dc=com</userinput> |
| | | <computeroutput>Comparing type uid with value bjensen in entry |
| | | uid=bjensen,ou=people,dc=example,dc=com |
| | | Compare operation returned true for entry |
| | | uid=bjensen,ou=people,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | The following example uses a UID value that does not match. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>ldapcompare -p 1389 uid:beavis uid=bjensen,ou=people,dc=example,dc=com</userinput> |
| | | <computeroutput>Comparing type uid with value beavis in entry |
| | | uid=bjensen,ou=people,dc=example,dc=com |
| | | Compare operation returned false for entry |
| | | uid=bjensen,ou=people,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd" |
| | | xmlns:xlink="http://www.w3.org/1999/xlink"> |
| | | <title>Exit Codes</title> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>0</term> |
| | | <listitem> |
| | | <para> |
| | | The command completed successfully. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>5</term> |
| | | <listitem> |
| | | <para> |
| | | The <option>-m</option> option was used, |
| | | and at least one of the LDAP compare operations did not match. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>6</term> |
| | | <listitem> |
| | | <para> |
| | | The <option>-m</option> option was used, |
| | | and all the LDAP compare operations did match. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><replaceable>ldap-error</replaceable></term> |
| | | <listitem> |
| | | <para> |
| | | An LDAP error occurred while processing the operation. |
| | | </para> |
| | | |
| | | <para> |
| | | LDAP result codes are described in |
| | | <link |
| | | xlink:show="new" |
| | | xlink:href="http://tools.ietf.org/html/rfc4511#appendix-A" |
| | | >RFC 4511</link>. |
| | | Also see the additional information for details. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>89</term> |
| | | <listitem> |
| | | <para> |
| | | An error occurred while parsing the command-line arguments. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following command deletes a user entry from the directory. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>ldapdelete -p 1389 -D "cn=Directory Manager" -w password \ |
| | | uid=bjensen,ou=people,dc=example,dc=com</userinput> |
| | | <computeroutput>Processing DELETE request for uid=bjensen,ou=people,dc=example,dc=com |
| | | DELETE operation successful for DN uid=bjensen,ou=people,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | The following command deletes the <literal>ou=Groups</literal> entry |
| | | and all entries underneath <literal>ou=Groups</literal>. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>ldapdelete -p 1389 -D "cn=Directory Manager" -w password -x \ |
| | | ou=groups,dc=example,dc=com</userinput> |
| | | <computeroutput>Processing DELETE request for ou=groups,dc=example,dc=com |
| | | DELETE operation successful for DN ou=groups,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example demonstrates use of the command |
| | | to add an entry to the directory. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>cat newuser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | facsimileTelephoneNumber: +1 408 555 1213 |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | | objectClass: posixAccount |
| | | objectClass: top |
| | | givenName: New |
| | | cn: New User |
| | | cn: Real Name |
| | | telephoneNumber: +1 408 555 1212 |
| | | sn: Jensen |
| | | roomNumber: 1234 |
| | | homeDirectory: /home/newuser |
| | | uidNumber: 10389 |
| | | mail: newuser@example.com |
| | | l: South Pole |
| | | ou: Product Development |
| | | ou: People |
| | | gidNumber: 10636</computeroutput> |
| | | |
| | | $ <userinput>ldapmodify -p 1389 -a -f newuser.ldif \ |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput> |
| | | <computeroutput>Processing ADD request for uid=newuser,ou=People,dc=example,dc=com |
| | | ADD operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | The following listing shows a UNIX shell script that adds a user entry. |
| | | </para> |
| | | |
| | | <programlisting language="shell"> |
| | | #!/bin/sh |
| | | # |
| | | # Add a new user with the ldapmodify utility. |
| | | # |
| | | |
| | | usage(){ |
| | | echo "Usage: $0 uid firstname lastname" |
| | | exit 1 |
| | | } |
| | | [[ $# -lt 3 ]] && usage |
| | | |
| | | LDAPMODIFY=/path/to/opendj/bin/ldapmodify |
| | | HOST=opendj.example.com |
| | | PORT=1389 |
| | | ADMIN=uid=kvaughan,ou=people,dc=example,dc=com |
| | | PWD=bribery |
| | | |
| | | $LDAPMODIFY -h $HOST -p $PORT -D $ADMIN -w $PWD -a <<EOF |
| | | dn: uid=$1,ou=people,dc=example,dc=com |
| | | uid: $1 |
| | | objectClass: top |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | | cn: $2 $3 |
| | | givenName: $2 |
| | | sn: $3 |
| | | mail: $1@example.com |
| | | EOF |
| | | </programlisting> |
| | | |
| | | <para> |
| | | The following example demonstrates adding a Description attribute |
| | | to the new user's entry. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>cat newdesc.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: modify |
| | | add: description |
| | | description: A new user's entry</computeroutput> |
| | | |
| | | $ <userinput>ldapmodify -p 1389 -f newdesc.ldif \ |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput> |
| | | <computeroutput>Processing MODIFY request for uid=newuser,ou=People,dc=example,dc=com |
| | | MODIFY operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | The following example demonstrates changing the Description attribute |
| | | for the new user's entry. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>cat moddesc.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: modify |
| | | replace: description |
| | | description: Another description</computeroutput> |
| | | |
| | | $ <userinput>ldapmodify -p 1389 -f moddesc.ldif \ |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput> |
| | | <computeroutput>Processing MODIFY request for uid=newuser,ou=People,dc=example,dc=com |
| | | MODIFY operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | The following example demonstrates deleting the new user's entry. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>cat deluser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: delete</computeroutput> |
| | | |
| | | $ <userinput>ldapmodify -p 1389 -f deluser.ldif \ |
| | | -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput> |
| | | <computeroutput>Processing DELETE request for uid=newuser,ou=People,dc=example,dc=com |
| | | DELETE operation successful for DN uid=newuser,ou=People,dc=example,dc=com</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example demonstrates a user changing their own password. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>cat /tmp/currpwd.txt /tmp/newpwd.txt</userinput> |
| | | <computeroutput>bribery |
| | | secret12</computeroutput> |
| | | |
| | | $ <userinput>ldappasswordmodify -p 1389 -C /tmp/currpwd.txt -N /tmp/newpwd.txt \ |
| | | -A -D uid=kvaughan,ou=people,dc=example,dc=com -w bribery</userinput> |
| | | <computeroutput>The LDAP password modify operation was successful</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example searches for entries |
| | | with UID containing <literal>jensen</literal>, |
| | | returning only DNs and uid values. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>ldapsearch -p 1389 -b dc=example,dc=com "(uid=*jensen*)" uid</userinput> |
| | | <computeroutput>dn: uid=ajensen,ou=People,dc=example,dc=com |
| | | uid: ajensen |
| | | |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | uid: bjensen |
| | | |
| | | dn: uid=gjensen,ou=People,dc=example,dc=com |
| | | uid: gjensen |
| | | |
| | | dn: uid=jjensen,ou=People,dc=example,dc=com |
| | | uid: jjensen |
| | | |
| | | dn: uid=kjensen,ou=People,dc=example,dc=com |
| | | uid: kjensen |
| | | |
| | | dn: uid=rjensen,ou=People,dc=example,dc=com |
| | | uid: rjensen |
| | | |
| | | dn: uid=tjensen,ou=People,dc=example,dc=com |
| | | uid: tjensen |
| | | |
| | | |
| | | Result Code: 0 (Success)</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | You can also use <literal>@<replaceable>objectclass</replaceable></literal> notation |
| | | in the attribute list to return the attributes of a particular object class. |
| | | The following example shows how to return attributes |
| | | of the <literal>inetOrgPerson</literal> object class. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>ldapsearch -p 1389 -b dc=example,dc=com "(uid=bjensen)" @inetorgperson</userinput> |
| | | <computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | givenName: Barbara |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | | objectClass: posixAccount |
| | | objectClass: top |
| | | uid: bjensen |
| | | cn: Barbara Jensen |
| | | cn: Babs Jensen |
| | | telephoneNumber: +1 408 555 1862 |
| | | sn: Jensen |
| | | roomNumber: 0209 |
| | | mail: bjensen@example.com |
| | | l: San Francisco |
| | | ou: Product Development |
| | | ou: People |
| | | facsimileTelephoneNumber: +1 408 555 1992</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | You can use <literal>+</literal> in the attribute list |
| | | to return all operational attributes, as in the following example. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>ldapsearch -p 1389 -b dc=example,dc=com "(uid=bjensen)" +</userinput> |
| | | <computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | numSubordinates: 0 |
| | | structuralObjectClass: inetOrgPerson |
| | | etag: 0000000073c29972 |
| | | pwdPolicySubentry: cn=Default Password Policy,cn=Password Policies,cn=config |
| | | subschemaSubentry: cn=schema |
| | | hasSubordinates: false |
| | | entryDN: uid=bjensen,ou=people,dc=example,dc=com |
| | | entryUUID: fc252fd9-b982-3ed6-b42a-c76d2546312c</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example demonstrates use of the command with two small LDIF files. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>cat /path/to/newuser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | | objectClass: top |
| | | cn: New User |
| | | sn: User |
| | | ou: People |
| | | mail: newuser@example.com |
| | | userPassword: changeme</computeroutput> |
| | | |
| | | $ <userinput>cat /path/to/neweruser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | | objectClass: top |
| | | cn: New User |
| | | sn: User |
| | | ou: People |
| | | mail: newuser@example.com |
| | | userPassword: secret12 |
| | | description: A new description.</computeroutput> |
| | | |
| | | $ <userinput>ldif-diff -s /path/to/newuser.ldif -t /path/to/neweruser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: modify |
| | | add: userPassword |
| | | userPassword: secret12 |
| | | - |
| | | delete: userPassword |
| | | userPassword: changeme |
| | | - |
| | | add: description |
| | | description: A new description.</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example demonstrates use of the command. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>cat /path/to/newuser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | | objectClass: top |
| | | cn: New User |
| | | sn: User |
| | | ou: People |
| | | mail: newuser@example.com |
| | | userPassword: changeme</computeroutput> |
| | | |
| | | $ <userinput>cat /path/to/newdiff.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: modify |
| | | add: userPassword |
| | | userPassword: secret12 |
| | | - |
| | | delete: userPassword |
| | | userPassword: changeme |
| | | - |
| | | add: description |
| | | description: A new description.</computeroutput> |
| | | |
| | | $ <userinput>ldifmodify -s /path/to/newuser.ldif -m /path/to/newdiff.ldif -t neweruser.ldif</userinput> |
| | | |
| | | $ <userinput>cat neweruser.ldif</userinput> |
| | | <computeroutput>dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | | objectClass: top |
| | | cn: New User |
| | | sn: User |
| | | ou: People |
| | | mail: newuser@example.com |
| | | userPassword: secret12 |
| | | description: A new description.</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example demonstrates use of the command. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>ldifsearch -b dc=example,dc=com /path/to/Example.ldif uid=bjensen</userinput> |
| | | <computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | | objectClass: posixAccount |
| | | objectClass: top |
| | | uid: bjensen |
| | | userpassword: hifalutin |
| | | facsimiletelephonenumber: +1 408 555 1992 |
| | | givenname: Barbara |
| | | cn: Barbara Jensen |
| | | cn: Babs Jensen |
| | | telephonenumber: +1 408 555 1862 |
| | | sn: Jensen |
| | | roomnumber: 0209 |
| | | homeDirectory: /home/bjensen |
| | | mail: bjensen@example.com |
| | | l: San Francisco |
| | | ou: Product Development |
| | | ou: People |
| | | uidNumber: 1076 |
| | | gidNumber: 1000</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | You can also use <literal>@<replaceable>objectclass</replaceable></literal> |
| | | notation in the attribute list to return the attributes |
| | | of a particular object class. |
| | | The following example shows how to return attributes |
| | | of the <literal>posixAccount</literal> object class. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>ldifsearch --ldifFile /path/to/Example.ldif \ |
| | | --baseDN dc=example,dc=com "(uid=bjensen)" @posixaccount</userinput> |
| | | <computeroutput>dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | | objectClass: posixAccount |
| | | objectClass: top |
| | | uid: bjensen |
| | | userpassword: hifalutin |
| | | cn: Barbara Jensen |
| | | cn: Babs Jensen |
| | | homeDirectory: /home/bjensen |
| | | uidNumber: 1076 |
| | | gidNumber: 1000</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example demonstrates a successful run. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>list-backends</userinput> |
| | | <computeroutput>Backend ID : Base DN |
| | | -------------------:---------------------- |
| | | adminRoot : cn=admin data |
| | | ads-truststore : cn=ads-truststore |
| | | backup : cn=backups |
| | | config : cn=config |
| | | monitor : cn=monitor |
| | | myCompanyRoot : "dc=myCompany,dc=com" |
| | | myOrgRoot : o=myOrg |
| | | schema : cn=schema |
| | | tasks : cn=tasks |
| | | userRoot : "dc=example,dc=com"</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example uses the default template to generate LDIF. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>make-ldif -t ../config/MakeLDIF/example.template -o ../ldif/generated.ldif</userinput> |
| | | <computeroutput>Processed 1000 entries |
| | | Processed 2000 entries |
| | | ... |
| | | Processed 10000 entries |
| | | LDIF processing complete. 10003 entries written</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>See Also</title> |
| | | |
| | | <para> |
| | | <xref linkend="make-ldif-template-5" /> |
| | | </para> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2011-2015 ForgeRock AS. |
| | | --> |
| | | <refentry xml:id='configure-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | <info> |
| | | <copyright> |
| | | <year>2011-2015</year> |
| | | <holder>ForgeRock AS.</holder> |
| | | </copyright> |
| | | </info> |
| | | |
| | | <refmeta> |
| | | <refentrytitle>configure</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | | <refmiscinfo class="version">${docTargetVersion}</refmiscinfo> |
| | | </refmeta> |
| | | |
| | | <refnamediv> |
| | | <refname>configure</refname> |
| | | <refpurpose>sets the instance location of an OpenDJ package installation</refpurpose> |
| | | </refnamediv> |
| | | |
| | | <refsect1> |
| | | <title>Description</title> |
| | | |
| | | <para> |
| | | The <command>configure</command> command configures an OpenDJ package installation. |
| | | The command registers the directory server as an SMF service, |
| | | specifies where the directory server instance will be located, |
| | | and specifies the user and group names of the instance owner. |
| | | </para> |
| | | |
| | | <para> |
| | | This command is available |
| | | in the <trademark>OpenSolaris</trademark> package installation only. |
| | | </para> |
| | | </refsect1> |
| | | |
| | | <refsect1> |
| | | <title>Options</title> |
| | | |
| | | <variablelist> |
| | | <para> |
| | | The following options are supported: |
| | | </para> |
| | | |
| | | <varlistentry> |
| | | <term><option>--groupName {groupName}</option></term> |
| | | <listitem> |
| | | <para> |
| | | The group name of the instance owner. |
| | | If no group name is specified, |
| | | the primary group of the <replaceable>userName</replaceable> is used. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><option>--instancePath {path}</option></term> |
| | | <listitem> |
| | | <para> |
| | | The path where the instance will be located. |
| | | If no path is specified, the default <filename>/var/opendj</filename> is used. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><option>--userName {userName}</option></term> |
| | | <listitem> |
| | | <para> |
| | | The user name of the instance owner. |
| | | If no user name is specified, the default <literal>ldap</literal> is used. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><option>-V, --version</option></term> |
| | | <listitem> |
| | | <para> |
| | | Displays directory server version information. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><option>-?, -H, --help</option></term> |
| | | <listitem> |
| | | <para> |
| | | Displays usage information. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example configures the instance path, |
| | | user name and group name for a directory server package installation: |
| | | </para> |
| | | |
| | | <screen> |
| | | $ /usr/opendj/configure \ |
| | | --instancePath /var/opendj \ |
| | | --userName myUser \ |
| | | --groupName myGroup |
| | | </screen> |
| | | </refsect1> |
| | | |
| | | <refsect1> |
| | | <title>Attributes</title> |
| | | |
| | | <para> |
| | | See <citerefentry><refentrytitle>attributes</refentrytitle><manvolnum>5</manvolnum></citerefentry> |
| | | for descriptions of the following attributes: |
| | | </para> |
| | | |
| | | <informaltable> |
| | | <tgroup cols="2"> |
| | | <thead> |
| | | <row> |
| | | <entry>ATTRIBUTE TYPE</entry> |
| | | <entry>ATTRIBUTE VALUE</entry> |
| | | </row> |
| | | </thead> |
| | | <tbody align="center"> |
| | | <row> |
| | | <entry>Interface Stability</entry> |
| | | <entry>Uncommitted</entry> |
| | | </row> |
| | | </tbody> |
| | | </tgroup> |
| | | </informaltable> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2012-2015 ForgeRock AS. |
| | | --> |
| | | <refentry xml:id='make-ldif-template-5' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink'> |
| | | <info> |
| | | <copyright> |
| | | <year>2012-2015</year> |
| | | <holder>ForgeRock AS.</holder> |
| | | </copyright> |
| | | </info> |
| | | |
| | | <refmeta> |
| | | <refentrytitle>make-ldif.template</refentrytitle><manvolnum>5</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | | <refmiscinfo class="version">${docTargetVersion}</refmiscinfo> |
| | | </refmeta> |
| | | |
| | | <refnamediv> |
| | | <refname>make-ldif.template</refname> |
| | | <refpurpose>template file for the make-ldif command</refpurpose> |
| | | </refnamediv> |
| | | |
| | | <refsynopsisdiv> |
| | | <synopsis># Comment lines start with #. |
| | | # |
| | | # Notice that this synopsis includes blank lines after entries. |
| | | # In the same way you would use blank lines after entries in normal LDIF, |
| | | # leave empty lines after "entries" in template files. |
| | | |
| | | # Optionally include classes that define custom tags. |
| | | # Custom tag classes extend org.opends.server.tools.makeldif.Tag and |
| | | # must be on the class path when you run make-ldif. |
| | | # |
| | | include <replaceable>custom.makeldif.tag.ClassName</replaceable> |
| | | ... |
| | | |
| | | # Optionally define constants used in the template. |
| | | # To reference constants later, put brackets around the name: [constant-name] |
| | | # |
| | | define <replaceable>constant-name</replaceable>=<replaceable>value</replaceable> |
| | | ... |
| | | |
| | | # Define branches by suffix DN, such as the following: |
| | | # |
| | | # dc=example,dc=com |
| | | # ou=People,dc=example,dc=com |
| | | # ou=Groups,dc=example,dc=com |
| | | # |
| | | # make-ldif generates the necessary object class definitions and RDNs. |
| | | # |
| | | # A branch can have subordinateTemplates that define templates to use for |
| | | # the branch entry. |
| | | # |
| | | # A branch can have additional attributes generated on the branch entry. See |
| | | # the Description below for more information on specifying attribute values. |
| | | # |
| | | branch: <replaceable>suffix-dn</replaceable> |
| | | [subordinateTemplate: <replaceable>template-name</replaceable>:<replaceable>number</replaceable> |
| | | ...] |
| | | [<replaceable>attribute</replaceable>: <replaceable>attr-value</replaceable> |
| | | ...] |
| | | |
| | | ... |
| | | |
| | | # Define entries using templates. |
| | | # |
| | | # A template can extend another template. |
| | | # A template defines the RDN attribute(s) used for generated entries. |
| | | # A template can have a subordinateTemplate that defines a template to use for |
| | | # the generated entries. |
| | | # |
| | | # A template then defines attributes. See the Description below for more |
| | | # information on specifying attribute values. |
| | | # |
| | | template: <replaceable>template-name</replaceable> |
| | | [extends: <replaceable>template-name</replaceable>] |
| | | rdnAttr: <replaceable>attribute</replaceable>[+<replaceable>attribute</replaceable> ...] |
| | | [subordinateTemplate: <replaceable>template-name</replaceable>:<replaceable>number</replaceable>] |
| | | [<replaceable>attribute</replaceable>: <replaceable>attr-value</replaceable> |
| | | ...] |
| | | |
| | | ... |
| | | </synopsis> |
| | | </refsynopsisdiv> |
| | | |
| | | <refsect1> |
| | | <title>Description</title> |
| | | |
| | | <para> |
| | | Template files specify how to build LDIF. |
| | | They allow you to define variables, insert random values from other files, |
| | | and generally build arbitrarily large LDIF files for testing purposes. |
| | | You pass template files to the <command>make-ldif</command> command |
| | | when generating LDIF. |
| | | </para> |
| | | |
| | | <para> |
| | | The Synopsis above shows the layout |
| | | for a <command>make-ldif</command> template file. |
| | | This section focuses on what you can do to specify entry attribute values, |
| | | called <replaceable>attr-value</replaceable> in the Synopsis section. |
| | | </para> |
| | | |
| | | <variablelist> |
| | | <title>Specifying Attribute Values</title> |
| | | |
| | | <para> |
| | | When specifying attribute values in <command>make-ldif</command> templates, |
| | | you can use static text and constants that you have defined, |
| | | enclosing names for constants in brackets, <literal>[myConstant]</literal>. |
| | | You can use more than one constant per line, as in the following example. |
| | | </para> |
| | | |
| | | <programlisting language="ldif" |
| | | >description: Description for [org] under [suffix]</programlisting> |
| | | |
| | | <para> |
| | | You can also use two kinds of tags when specifying attribute values. |
| | | One kind of tag gets replaced |
| | | with the value of another attribute in the generated entry. |
| | | Such tags are delimited with braces, <literal>{ }</literal>. |
| | | For example, if your template includes definitions |
| | | for first name and last name attributes: |
| | | </para> |
| | | |
| | | <programlisting language="ldif">givenName: <first> |
| | | sn: <last></programlisting> |
| | | |
| | | <para> |
| | | Then you can define a mail attribute that uses the values of both attributes, |
| | | and an initials attribute that takes the first character of each. |
| | | </para> |
| | | |
| | | <programlisting language="ldif">mail: {givenName}.{sn}@[myDomain] |
| | | initials: {givenName:1}{sn:1}</programlisting> |
| | | |
| | | <para> |
| | | The other kind of tag is delimited with |
| | | <literal><</literal> and <literal>></literal>, |
| | | as shown above in the example with |
| | | <literal><first></literal> and <literal><last></literal>. |
| | | Tag names are not case sensitive. |
| | | Many tags can take arguments separated by colons, <literal>:</literal>, |
| | | from the tag names within the tag. |
| | | </para> |
| | | |
| | | <para> |
| | | Use backslashes to escape literal start tag characters |
| | | (<literal>< [ {</literal>) as shown in the following example, |
| | | and to escape literal end tag characters within tags (<literal>> ] }</literal>). |
| | | </para> |
| | | |
| | | <programlisting language="ldif" |
| | | >scimMail: \{"emails": \[\{"value": "{mail}", "type": "work", "primary": true}]} |
| | | xml: \<id>{uid}\</id></programlisting> |
| | | |
| | | <para> |
| | | OpenDJ supports the following tags. |
| | | </para> |
| | | |
| | | <varlistentry> |
| | | <term><DN></term> |
| | | <listitem> |
| | | <para> |
| | | The DN tag gets replaced by the distinguished name of the current entry. |
| | | An optional integer argument specifies the subcomponents of the DN to generate. |
| | | For example, if the DN of the entry is |
| | | <literal>uid=bjensen,ou=People,dc=example,dc=com</literal> |
| | | <literal><DN:1></literal> gets replaced by <literal>uid=bjensen</literal>, |
| | | and <literal><DN:-2></literal> gets replaced by |
| | | <literal>dc=example,dc=com</literal>. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><File></term> |
| | | <listitem> |
| | | <para> |
| | | The File tag gets replaced by a line from a text file you specify. |
| | | The File tag takes a required argument, the path to the text file, |
| | | and an optional second argument, |
| | | either <literal>random</literal> or <literal>sequential</literal>. |
| | | For the file argument, either you specify an absolute path to the file |
| | | such as <literal><file:/path/to/myDescriptions></literal>, |
| | | or you specify a path relative to the |
| | | <filename>/path/to/opendj/config/MakeLDIF/</filename> directory |
| | | such as <literal><file:streets></literal>. |
| | | For the second argument, if you specify <literal>sequential</literal> |
| | | then lines from the file are read in sequential order. |
| | | Otherwise, lines from the file are read in random order. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><First></term> |
| | | <listitem> |
| | | <para> |
| | | The first name tag gets replaced by a random line from |
| | | <filename>/path/to/opendj/config/MakeLDIF/first.names</filename>. |
| | | Combinations of generated first and last names are unique, |
| | | with integers appended to the name strings |
| | | if not enough combinations are available. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><GUID></term> |
| | | <listitem> |
| | | <para> |
| | | The GUID tag gets replaced |
| | | by a 128-bit, type 4 (random) universally unique identifier |
| | | such as <literal>f47ac10b-58cc-4372-a567-0e02b2c3d479</literal>. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><IfAbsent></term> |
| | | <listitem> |
| | | <para> |
| | | The IfAbsent tag takes as its first argument the name of another attribute, |
| | | and optionally as its second argument a value to use. |
| | | This tag causes the attribute to be generated |
| | | only if the named attribute is not present on the generated entry. |
| | | Use this tag when you have used <literal><Presence></literal> |
| | | to define another attribute that is not always present on generated entries. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><IfPresent></term> |
| | | <listitem> |
| | | <para> |
| | | The IfPresent takes as its first argument the name of another attribute, |
| | | and optionally as its second argument a value to use. |
| | | This tag causes the attribute to be generated |
| | | only if the named attribute is also present on the generated entry. |
| | | Use this tag when you have used <literal><Presence></literal> |
| | | to define another attribute that is sometimes present on generated entries. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><Last></term> |
| | | <listitem> |
| | | <para> |
| | | The last name tag gets replaced by a random line from |
| | | <filename>/path/to/opendj/config/MakeLDIF/last.names</filename>. |
| | | Combinations of generated first and last names are unique, |
| | | with integers appended to the name strings |
| | | if not enough combinations are available. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><List></term> |
| | | <listitem> |
| | | <para> |
| | | The List tag gets replaced by one of the values |
| | | from the list of arguments you provide. |
| | | For example, |
| | | <literal><List:bronze:silver:gold></literal> |
| | | gets replaced with |
| | | <literal>bronze</literal>, <literal>silver</literal>, or <literal>gold</literal>. |
| | | </para> |
| | | |
| | | <para> |
| | | You can weight arguments to ensure some arguments |
| | | are selected more often than others. |
| | | For example, if you want two bronze for one silver and one gold, use |
| | | <literal><List:bronze;2:silver;1:gold;1></literal>. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><ParentDN></term> |
| | | <listitem> |
| | | <para> |
| | | The ParentDN tag gets replaced by the distinguished name of the parent entry. |
| | | For example, if the DN of the entry is |
| | | <literal>uid=bjensen,ou=People,dc=example,dc=com</literal>, |
| | | <literal><ParentDN></literal> gets replaced by |
| | | <literal>ou=People,dc=example,dc=com</literal>. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><Presence></term> |
| | | <listitem> |
| | | <para> |
| | | The Presence tag takes a percent argument. |
| | | It does not get replaced by a value itself, |
| | | but instead results in the attribute being generated |
| | | on the percentage of entries you specify in the argument. |
| | | For example, |
| | | <literal>description: <Presence:50>A description</literal> generates |
| | | <literal>description: A description</literal> on half the entries. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><Random></term> |
| | | <listitem> |
| | | <para> |
| | | The Random tag lets you generate a variety of random numbers and strings. |
| | | The Random tag has the following subtypes, which you include as arguments, |
| | | that is <literal><Random:<replaceable>subtype</replaceable>></literal>. |
| | | </para> |
| | | |
| | | <itemizedlist> |
| | | <listitem> |
| | | <para> |
| | | <literal>alpha:<replaceable>length</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>alpha:<replaceable>minlength</replaceable>:<replaceable>maxlength</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>numeric:<replaceable>length</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>numeric:<replaceable>minvalue</replaceable>:<replaceable>maxvalue</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>numeric:<replaceable>minvalue</replaceable>:<replaceable |
| | | >maxvalue</replaceable>:<replaceable>format</replaceable></literal>, |
| | | where <replaceable>format</replaceable> is a |
| | | <link |
| | | xlink:href="http://docs.oracle.com/javase/7/docs/api/java/text/DecimalFormat.html" |
| | | xlink:show="new" |
| | | >java.text.DecimalFormat</link> pattern |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>alphanumeric:<replaceable>length</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>alphanumeric:<replaceable>minlength</replaceable>:<replaceable>maxlength</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>chars:<replaceable>characters</replaceable>:<replaceable>length</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>chars:<replaceable>characters</replaceable>:<replaceable |
| | | >minlength</replaceable>:<replaceable>maxlength</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>hex:<replaceable>length</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>hex:<replaceable>minlength</replaceable>:<replaceable>maxlength</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>base64:<replaceable>length</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>base64:<replaceable>minlength</replaceable>:<replaceable>maxlength</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>month</literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>month:<replaceable>maxlength</replaceable></literal> |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | <literal>telephone</literal>, a telephone number |
| | | starting with the country code <literal>+1</literal> |
| | | </para> |
| | | </listitem> |
| | | </itemizedlist> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><RDN></term> |
| | | <listitem> |
| | | <para> |
| | | The RDN tag gets replaced with the RDN of the entry. |
| | | Use this in the template after you have specified <literal>rdnAttr</literal> |
| | | so that the RDN has already been generated when this tag is replaced. |
| | | </para> |
| | | |
| | | <para> |
| | | An optional integer argument specifies the subcomponents of the RDN to generate. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><Sequential></term> |
| | | <listitem> |
| | | <para> |
| | | The Sequential tag gets replaced by a sequentially increasing generated integer. |
| | | The first optional integer argument specifies the starting number. |
| | | The second optional boolean argument specifies |
| | | whether to start over when generating entries for a new parent entry. |
| | | For example, <literal><Sequential>:42:true</literal> starts counting from 42, |
| | | and starts over when the parent entry changes |
| | | from <literal>o=Engineering</literal> to <literal>o=Marketing</literal>. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><_DN></term> |
| | | <listitem> |
| | | <para> |
| | | The _DN tag gets replaced by the DN of the current entry |
| | | with underscores in the place of commas. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><_ParentDN></term> |
| | | <listitem> |
| | | <para> |
| | | The _ParentDN tag gets replaced by the DN the parent entry |
| | | with underscores in the place of commas. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example generates 10 organization units, each containing 50 entries. |
| | | </para> |
| | | |
| | | <programlisting language="plain"><![CDATA[define suffix=dc=example,dc=com |
| | | define maildomain=example.com |
| | | define numusers=50 |
| | | define numorgs=10 |
| | | |
| | | branch: [suffix] |
| | | |
| | | branch: ou=People,[suffix] |
| | | subordinateTemplate: orgunit:[numorgs] |
| | | description: This is the People container |
| | | telephoneNumber: +33 00010002 |
| | | |
| | | template: orgunit |
| | | subordinateTemplate: person:[numusers] |
| | | rdnAttr: ou |
| | | ou: Org-<sequential:0> |
| | | objectClass: top |
| | | objectClass: organizationalUnit |
| | | description: This is the {ou} organizational unit |
| | | |
| | | template: person |
| | | rdnAttr: uid |
| | | objectClass: top |
| | | objectClass: person |
| | | objectClass: organizationalPerson |
| | | objectClass: inetOrgPerson |
| | | givenName: <first> |
| | | sn: <last> |
| | | cn: {givenName} {sn} |
| | | initials: {givenName:1}<random:chars:ABCDEFGHIJKLMNOPQRSTUVWXYZ:1>{sn:1} |
| | | employeeNumber: <sequential:0> |
| | | uid: user.{employeeNumber} |
| | | mail: {uid}@[maildomain] |
| | | userPassword: password |
| | | telephoneNumber: <random:telephone> |
| | | homePhone: <random:telephone> |
| | | pager: <random:telephone> |
| | | mobile: <random:telephone> |
| | | street: <random:numeric:5> <file:streets> Street |
| | | l: <file:cities> |
| | | st: <file:states> |
| | | postalCode: <random:numeric:5> |
| | | postalAddress: {cn}${street}${l}, {st} {postalCode} |
| | | description: This is the description for {cn}.]]></programlisting> |
| | | </refsect1> |
| | | |
| | | <refsect1> |
| | | <title>See Also</title> |
| | | |
| | | <para> |
| | | <xref linkend="make-ldif-1" />, |
| | | the OpenDJ directory server template file |
| | | <filename>/path/to/opendj/config/MakeLDIF/example.template</filename> |
| | | </para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2011-2015 ForgeRock AS. |
| | | --> |
| | | <refentry xml:id='opendj-5' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | <info> |
| | | <copyright> |
| | | <year>2011-2015</year> |
| | | <holder>ForgeRock AS.</holder> |
| | | </copyright> |
| | | </info> |
| | | |
| | | <refmeta> |
| | | <refentrytitle>opendj</refentrytitle><manvolnum>5</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | | <refmiscinfo class="version">${docTargetVersion}</refmiscinfo> |
| | | </refmeta> |
| | | |
| | | <refnamediv> |
| | | <refname>OpenDJ</refname> |
| | | <refpurpose>a high-performance, highly-extensible, LDAPv3 compliant directory server</refpurpose> |
| | | </refnamediv> |
| | | |
| | | <refsect1> |
| | | <title>Description</title> |
| | | |
| | | <para> |
| | | OpenDJ is a high-performance, highly-extensible, pure Java directory server. |
| | | The server is fully compliant with the LDAPv3 standard, |
| | | and passes all of the compliance, interoperability and security tests suites. |
| | | The directory server implements most of the standard |
| | | and experimental LDAP extensions defined in the IETF as RFCs or Internet-Drafts, |
| | | ensuring maximum interoperability with LDAP client applications. |
| | | </para> |
| | | |
| | | <para> |
| | | OpenDJ software includes a rich set of APIs making the directory server easy to extend. |
| | | The directory server supports a loosely consistent multi-master replication model |
| | | that guarantees high availability of data for all operations, searches or updates. |
| | | While theoretically unlimited with regard to the number of masters, |
| | | the directory server has been stressed under heavy and durable load with four masters. |
| | | </para> |
| | | |
| | | <itemizedlist> |
| | | <para> |
| | | OpenDJ software includes: |
| | | </para> |
| | | |
| | | <listitem> |
| | | <para> |
| | | A graphical installation tool (<command>QuickSetup</command>) that enables you |
| | | to have a server configured, and up and running in less than 3 minutes |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | A graphical control panel (<command>bin/control-panel</command>) |
| | | that displays server status information |
| | | and enables you to perform basic directory server administration |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | A rich set of command-line utilities to perform |
| | | all online administrative tasks both interactively and with scripts |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | Advanced security and password policies |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | Advanced backup and restore capabilities |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | Extensive user documentation |
| | | </para> |
| | | </listitem> |
| | | </itemizedlist> |
| | | |
| | | </refsect1> |
| | | |
| | | <refsect1> |
| | | <title>Usage</title> |
| | | |
| | | <para> |
| | | See the <citetitle>Installation Guide</citetitle> for instructions |
| | | on getting started with OpenDJ directory server. |
| | | </para> |
| | | |
| | | <itemizedlist> |
| | | <para> |
| | | To install the directory server from IPS packages perform the following steps: |
| | | </para> |
| | | |
| | | <listitem> |
| | | <para> |
| | | As the root user, run the <command>configure</command> command |
| | | to create an instance of the directory server in a specific location, |
| | | running as a specific user. |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | Run the <command>setup</command> command as this user |
| | | to install and configure the directory server instance. |
| | | </para> |
| | | </listitem> |
| | | |
| | | <listitem> |
| | | <para> |
| | | For additional configuration of the directory server, |
| | | use the <command>control-panel</command> and <command>dsconfig</command> commands. |
| | | </para> |
| | | </listitem> |
| | | </itemizedlist> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2013-2015 ForgeRock AS. |
| | | --> |
| | | <refentry xml:id='windows-service' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | <info> |
| | | <copyright> |
| | | <year>2013-2015</year> |
| | | <holder>ForgeRock AS.</holder> |
| | | </copyright> |
| | | </info> |
| | | |
| | | <refmeta> |
| | | <refentrytitle>windows-service</refentrytitle><manvolnum>1</manvolnum> |
| | | <refmiscinfo class="software">OpenDJ</refmiscinfo> |
| | | <refmiscinfo class="version">${docTargetVersion}</refmiscinfo> |
| | | </refmeta> |
| | | |
| | | <refnamediv> |
| | | <refname>windows-service</refname> |
| | | <refpurpose>register OpenDJ as a Windows Service</refpurpose> |
| | | </refnamediv> |
| | | |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>windows-service</command> |
| | | <arg choice="req">options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para> |
| | | This utility can be used to run OpenDJ directory server as a Windows Service. |
| | | </para> |
| | | </refsect1> |
| | | |
| | | <refsect1> |
| | | <title>Service Options</title> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>-c, --cleanupService <replaceable>serviceName</replaceable></option></term> |
| | | <listitem> |
| | | <para> |
| | | Disable the service and clean up the windows registry information |
| | | associated with the provided service name |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><option>-d, --disableService</option></term> |
| | | <listitem> |
| | | <para> |
| | | Disable the server as a Windows service and stop the server |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><option>-e, --enableService</option></term> |
| | | <listitem> |
| | | <para> |
| | | Enable the server as a Windows service |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><option>-s, --serviceState</option></term> |
| | | <listitem> |
| | | <para> |
| | | Provide information about the state of the server as a Windows service |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | |
| | | <refsect1> |
| | | <title>General Options</title> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>-V, --version</option></term> |
| | | <listitem> |
| | | <para> |
| | | Display version information |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><option>-?, -H, --help</option></term> |
| | | <listitem> |
| | | <para> |
| | | Display usage information |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>0</term> |
| | | <listitem> |
| | | <para> |
| | | The command completed successfully. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>> 0</term> |
| | | <listitem> |
| | | <para> |
| | | An error occurred. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | |
| | | <refsect1> |
| | | <title>Example</title> |
| | | |
| | | <para> |
| | | The following command registers OpenDJ directory server as a Windows Service. |
| | | </para> |
| | | |
| | | <screen> |
| | | C:\path\to\opendj\bat> <userinput>windows-service.bat --enableService</userinput> |
| | | </screen> |
| | | |
| | | <para> |
| | | After running this command, |
| | | you can manage the service using Windows administration tools. |
| | | </para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | For the following examples the directory admin user, Kirsten Vaughan, |
| | | has <literal>ds-privilege-name: password-reset</literal> |
| | | and the following ACI on <literal>ou=People,dc=example,dc=com</literal>. |
| | | </para> |
| | | |
| | | <programlisting language="aci"> |
| | | (target="ldap:///ou=People,dc=example,dc=com") (targetattr ="*||+")( |
| | | version 3.0;acl "Admins can run amok"; allow(all) groupdn = |
| | | "ldap:///cn=Directory Administrators,ou=Groups,dc=example,dc=com";) |
| | | </programlisting> |
| | | |
| | | <para> |
| | | The following command locks a user account. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>manage-account -p 4444 -D "uid=kvaughan,ou=people,dc=example,dc=com" \ |
| | | -w bribery set-account-is-disabled -O true \ |
| | | -b uid=bjensen,ou=people,dc=example,dc=com -X</userinput> |
| | | <computeroutput>Account Is Disabled: true</computeroutput> |
| | | </screen> |
| | | |
| | | <para> |
| | | The following command unlocks a user account. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>manage-account -p 4444 -D "uid=kvaughan,ou=people,dc=example,dc=com" \ |
| | | -w bribery clear-account-is-disabled \ |
| | | -b uid=bjensen,ou=people,dc=example,dc=com -X</userinput> |
| | | <computeroutput>Account Is Disabled: false</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example demonstrates use of the command with a server |
| | | that does daily backups at 2:00 AM. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>manage-tasks -p 4444 -h opendj.example.com -D "cn=Directory Manager" \ |
| | | -w password -s</userinput> |
| | | <computeroutput> |
| | | ID Type Status |
| | | --------------------------------------------------------------- |
| | | example-backup Backup Recurring |
| | | example-backup-20110622020000000 Backup Waiting on start time</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example schedules a task to start immediately |
| | | that rebuilds the <literal>cn</literal> (common name) index. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>rebuild-index -p 4444 -h opendj.example.com -D "cn=Directory Manager" \ |
| | | -w password -b dc=example,dc=com -i cn -t 0</userinput> |
| | | <computeroutput>Rebuild Index task 20110607160349596 scheduled to start Jun 7, 2011 4:03:49 PM</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example schedules a restore as a task |
| | | to begin immediately while OpenDJ directory server is online. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ restore -p 4444 -D "cn=Directory Manager" -w password |
| | | -d /path/to/opendj/bak -I 20110613080032 -t 0 |
| | | Restore task 20110613155052932 scheduled to start Jun 13, 2011 3:50:52 PM CEST |
| | | </screen> |
| | | |
| | | <para> |
| | | The following example restores data while OpenDJ is offline. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>stop-ds</userinput> |
| | | <computeroutput>Stopping Server... |
| | | ...</computeroutput> |
| | | |
| | | $ <userinput>restore --backupDirectory /path/to/opendj/bak/userRoot \ |
| | | --listBackups</userinput> |
| | | <computeroutput>Backup ID: 20120928102414Z |
| | | Backup Date: 28/Sep/2012:12:24:17 +0200 |
| | | Is Incremental: false |
| | | Is Compressed: false |
| | | Is Encrypted: false |
| | | Has Unsigned Hash: false |
| | | Has Signed Hash: false |
| | | Dependent Upon: none</computeroutput> |
| | | |
| | | $ <userinput>restore --backupDirectory /path/to/opendj/bak/userRoot \ |
| | | --backupID 20120928102414Z</userinput> |
| | | <computeroutput>[28/Sep/2012:12:26:20 +0200] ... msg=Restored: 00000000.jdb (size 355179)</computeroutput> |
| | | |
| | | $ <userinput>start-ds</userinput> |
| | | <computeroutput>[28/Sep/2012:12:27:29 +0200] ... The Directory Server has started successfully</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following command installs OpenDJ directory server, |
| | | enabling StartTLS and importing 100 example entries without interaction. |
| | | </para> |
| | | |
| | | <screen> |
| | | <userinput>$ /path/to/opendj/setup --cli -b dc=example,dc=com -d 100 \ |
| | | -D "cn=Directory Manager" -w password -h opendj.example.com -p 1389 \ |
| | | --generateSelfSignedCertificate --enableStartTLS -n</userinput> |
| | | |
| | | <computeroutput>OpenDJ <replaceable>version</replaceable> |
| | | Please wait while the setup program initializes... |
| | | |
| | | See /var/.../opends-setup-484...561.log for a detailed log of this operation. |
| | | |
| | | Configuring Directory Server ..... Done. |
| | | Configuring Certificates ..... Done. |
| | | Importing Automatically-Generated Data (100 Entries) ......... Done. |
| | | Starting Directory Server .......... Done. |
| | | |
| | | To see basic server configuration status and configuration you can launch |
| | | /path/to/opendj/bin/status</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following command starts the server without displaying information |
| | | about the startup process. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>start-ds -Q</userinput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <screen> |
| | | $ <userinput>status -D "cn=Directory Manager" -w password</userinput> |
| | | <computeroutput> |
| | | --- Server Status --- |
| | | Server Run Status: Started |
| | | Open Connections: 1 |
| | | |
| | | --- Server Details --- |
| | | Host Name: localhost.localdomain |
| | | Administrative Users: cn=Directory Manager |
| | | Installation Path: /path/to/opendj |
| | | Version: OpenDJ <replaceable>version</replaceable> |
| | | Java Version: <replaceable>version</replaceable> |
| | | Administration Connector: Port 4444 (LDAPS) |
| | | |
| | | --- Connection Handlers --- |
| | | Address:Port : Protocol : State |
| | | -------------:-------------:--------- |
| | | -- : LDIF : Disabled |
| | | 8989 : Replication : Enabled |
| | | 0.0.0.0:161 : SNMP : Disabled |
| | | 0.0.0.0:636 : LDAPS : Disabled |
| | | 0.0.0.0:1389 : LDAP : Enabled |
| | | 0.0.0.0:1689 : JMX : Disabled |
| | | |
| | | --- Data Sources --- |
| | | Base DN: dc=example,dc=com |
| | | Backend ID: userRoot |
| | | Entries: 160 |
| | | Replication: Enabled |
| | | Missing Changes: 0 |
| | | Age of Oldest Missing Change: <not available> |
| | | |
| | | Base DN: dc=myCompany,dc=com |
| | | Backend ID: myCompanyRoot |
| | | Entries: 3 |
| | | Replication: Disabled |
| | | |
| | | Base DN: o=myOrg |
| | | Backend ID: myOrgRoot |
| | | Entries: 3 |
| | | Replication: Disabled</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example restarts OpenDJ directory server. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>stop-ds --restart</userinput> |
| | | <computeroutput>Stopping Server... |
| | | |
| | | ...The Directory Server has started successfully</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following command removes OpenDJ directory server without interaction. |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>/path/to/opendj/uninstall -a --cli -I admin -w password -n</userinput> |
| | | |
| | | <computeroutput>Stopping Directory Server ..... Done. |
| | | Deleting Files under the Installation Path ..... Done. |
| | | |
| | | The Uninstall Completed Successfully. |
| | | To complete the uninstallation, you must delete manually the following files |
| | | and directories: |
| | | /path/to/opendj/lib |
| | | See /var/.../opends-uninstall-3...0.log for a detailed log of this operation.</computeroutput> |
| | | |
| | | $ <userinput>rm -rf /path/to/opendj</userinput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Exit Codes</title> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>0</term> |
| | | <listitem> |
| | | <para> |
| | | The command completed successfully. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>2</term> |
| | | <listitem> |
| | | <para> |
| | | The command was run in non-interactive mode, but could not complete |
| | | because confirmation was required to run a long or critical task. |
| | | </para> |
| | | |
| | | <para> |
| | | See the error message or the log for details. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>other</term> |
| | | <listitem> |
| | | <para> |
| | | An error occurred. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | <para> |
| | | See the <citetitle>OpenDJ Installation Guide</citetitle> |
| | | for an example upgrade process for OpenDJ directory server |
| | | installed from the cross-platform (.zip) delivery. |
| | | </para> |
| | | |
| | | <para> |
| | | Native packages (.deb, .rpm) perform more of the upgrade process, |
| | | stopping OpenDJ if it is running, |
| | | overwriting older files with newer files, |
| | | running this utility, |
| | | and starting OpenDJ if it was running when you upgraded the package(s). |
| | | </para> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <variablelist |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | |
| | | <para> |
| | | When you run the 'list-index-status' command, the result is a table, followed by a "Total", |
| | | which is the total number of indexes, followed by a list of indexes with "Over index-entry-limit keys" to |
| | | show the values for which the number of entries exceeded the index entry limit. |
| | | The table has the following columns. |
| | | </para> |
| | | |
| | | <varlistentry> |
| | | <term>Index Name</term> |
| | | <listitem> |
| | | <para> |
| | | Name of the index, which takes the form <replaceable>attr.type</replaceable> for attribute indexes, |
| | | and vlv.<replaceable>name</replaceable> for VLV indexes. |
| | | Some indexes are for OpenDJ directory server's internal use. |
| | | </para> |
| | | |
| | | <para> |
| | | Example: <literal>givenName.caseIgnoreSubstringsMatch:6</literal> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Tree Name</term> |
| | | <listitem> |
| | | <para> |
| | | Name of the backend tree, which reflects how OpenDJ directory server organizes the data in the database. |
| | | </para> |
| | | |
| | | <para> |
| | | Example: <literal>/dc=example,dc=com/givenName.caseIgnoreSubstringsMatch:6</literal> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Index Valid</term> |
| | | <listitem> |
| | | <para> |
| | | This is <literal>true</literal> for valid indexes. If this is <literal>false</literal>, the index might be degraded. |
| | | Verify the index, and rebuild the index if necessary. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Record Count</term> |
| | | <listitem> |
| | | <para> |
| | | Number of indexed keys. |
| | | Use the <command>backendstat dump-tree</command> command to see how many entry IDs correspond to each key. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Over Index Entry Limit</term> |
| | | <listitem> |
| | | <para> |
| | | Number of keys for which there are too many values to maintain an index, based on the index entry limit. |
| | | This is recorded as <literal>-</literal> for VLV indexes. |
| | | </para> |
| | | |
| | | <para> |
| | | In other words, with the default index entry limit of 4000, if every user in your large directory has |
| | | an email address ending in <literal>@example.com</literal>, and a substring index with default substring |
| | | length of 6 is maintained for <literal>mail</literal>, then OpenDJ directory server does not maintain indexes |
| | | for keys corresponding to substrings in <literal>@example.com</literal>. |
| | | </para> |
| | | |
| | | <para> |
| | | As a result, an LDAP search with the filter <literal>"(mail=*@example.com)"</literal> becomes an unindexed search |
| | | even though a substring index exists for the mail attribute. |
| | | By default OpenDJ directory server does not allow unindexed searches except by privileged users. |
| | | This is usually exactly the behavior you want in order to prevent client applications |
| | | from sending searches that return every user in the directory for example. |
| | | Clients should refine their search filters instead. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>95%, 90%, 85%</term> |
| | | <listitem> |
| | | <para> |
| | | Number of keys for which the number of values is approaching the index entry limit, having at least the specified |
| | | percentage. |
| | | This is a measure of how full the entry ID lists are. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <variablelist |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd'> |
| | | |
| | | <para> |
| | | For some <replaceable>controloid</replaceable> values, |
| | | you can replace object identifiers with user-friendly strings. |
| | | The strings are listed here in lower case, but the case is not important. |
| | | You can use camelCase if you prefer, for example. |
| | | </para> |
| | | |
| | | <varlistentry> |
| | | <term><literal>accountusable</literal></term> |
| | | <term><literal>accountusability</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Account Usability Control, Object Identifier: 1.3.6.1.4.1.42.2.27.9.5.8 |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>authzid</literal></term> |
| | | <term><literal>authorizationidentity</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Authorization Identity Request Control, Object Identifier: 2.16.840.1.113730.3.4.16 |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>effectiverights</literal></term> |
| | | <term><literal>geteffectiverights</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Get Effective Rights Request Control, Object Identifier: 1.3.6.1.4.1.42.2.27.9.5.2 |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>managedsait</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Manage DSAIT Request Control, Object Identifier: 2.16.840.1.113730.3.4.2 |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>noop</literal></term> |
| | | <term><literal>no-op</literal></term> |
| | | <listitem> |
| | | <para> |
| | | No-Op Control, Object Identifier: 1.3.6.1.4.1.4203.1.10.2 |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>pwpolicy</literal></term> |
| | | <term><literal>passwordpolicy</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Password Policy Control, Object Identifier: 1.3.6.1.4.1.42.2.27.8.5.1 |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>realattrsonly</literal></term> |
| | | <term><literal>realattributesonly</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Real Attributes Only Request Control, Object Identifier: 2.16.840.1.113730.3.4.17 |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>subtreedelete</literal></term> |
| | | <term><literal>treedelete</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Subtree Delete Request Control, Object Identifier: 1.2.840.113556.1.4.805 |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term><literal>virtualattrsonly</literal></term> |
| | | <term><literal>virtualattributesonly</literal></term> |
| | | <listitem> |
| | | <para> |
| | | Virtual Attributes Only Request Control, Object Identifier: 2.16.840.1.113730.3.4.19 |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Examples</title> |
| | | |
| | | <para> |
| | | The following example shows how to verify |
| | | the <literal>sn</literal> (surname) index for completeness and for errors. |
| | | The messages shown are for a backend of type <literal>pdb</literal>. |
| | | The output is similar for other backend types: |
| | | </para> |
| | | |
| | | <screen> |
| | | $ <userinput>verify-index -b dc=example,dc=com -i sn --clean --countErrors</userinput> |
| | | <computeroutput>[20/05/2015:14:24:18 +0200] category=...PDBStorage seq=0 severity=INFO |
| | | msg=The PDB storage for backend 'userRoot' initialized |
| | | to use 57528 buffers of 16384 bytes (total 920448kb) |
| | | [20/05/2015:14:24:18 +0200] category=...pluggable.VerifyJob seq=1 severity=INFO |
| | | msg=Checked 478 records and found 0 error(s) in 0 seconds |
| | | (average rate 3594.0/sec) |
| | | [20/05/2015:14:24:18 +0200] category=...pluggable.VerifyJob seq=2 severity=FINE |
| | | msg=Number of records referencing more than one entry: 224 |
| | | [20/05/2015:14:24:18 +0200] category=...pluggable.VerifyJob seq=3 severity=FINE |
| | | msg=Number of records that exceed the entry limit: 0 |
| | | [20/05/2015:14:24:18 +0200] category=...pluggable.VerifyJob seq=4 severity=FINE |
| | | msg=Average number of entries referenced is 2.00/record |
| | | [20/05/2015:14:24:18 +0200] category=...pluggable.VerifyJob seq=5 severity=FINE |
| | | msg=Maximum number of entries referenced by any record is 32</computeroutput> |
| | | </screen> |
| | | </refsect1> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | The contents of this file are subject to the terms of the Common Development and |
| | | Distribution License (the License). You may not use this file except in compliance with the |
| | | License. |
| | | |
| | | You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the |
| | | specific language governing permission and limitations under the License. |
| | | |
| | | When distributing Covered Software, include this CDDL Header Notice in each file and include |
| | | the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL |
| | | Header, with the fields enclosed by brackets [] replaced by your own identifying |
| | | information: "Portions Copyright [year] [name of copyright owner]". |
| | | |
| | | Copyright 2015 ForgeRock AS. |
| | | --> |
| | | <refsect1 xmlns="http://docbook.org/ns/docbook" |
| | | version="5.0" xml:lang="en" |
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" |
| | | xsi:schemaLocation="http://docbook.org/ns/docbook |
| | | http://docbook.org/xml/5.0/xsd/docbook.xsd"> |
| | | <title>Exit Codes</title> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>0</term> |
| | | <listitem> |
| | | <para> |
| | | The command completed successfully. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>1</term> |
| | | <listitem> |
| | | <para> |
| | | The command was run in non-interactive mode, but could not complete |
| | | because confirmation was required to run a long or critical task. |
| | | </para> |
| | | |
| | | <para> |
| | | See the error message or the log for details. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>0-255</term> |
| | | <listitem> |
| | | <para> |
| | | The number of errors in the index, as indicated |
| | | for the <option>--countErrors</option> option. |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |