OpenDJ core docs first commit
125 files added
1 files modified
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?>
|
| | | <!--
|
| | | ! CCPL HEADER START
|
| | | !
|
| | | ! This work is licensed under the Creative Commons
|
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
|
| | | ! To view a copy of this license, visit
|
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/
|
| | | ! or send a letter to Creative Commons, 444 Castro Street,
|
| | | ! Suite 900, Mountain View, California, 94041, USA.
|
| | | !
|
| | | ! You can also obtain a copy of the license at
|
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt.
|
| | | ! See the License for the specific language governing permissions
|
| | | ! and limitations under the License.
|
| | | !
|
| | | ! If applicable, add the following below this CCPL HEADER, with the fields
|
| | | ! enclosed by brackets "[]" replaced with your own identifying information:
|
| | | ! Portions Copyright [yyyy] [name of copyright owner]
|
| | | !
|
| | | ! CCPL HEADER END
|
| | | !
|
| | | ! Copyright 2011 ForgeRock AS
|
| | | ! |
| | | -->
|
| | | <project xmlns="http://maven.apache.org/POM/4.0.0"
|
| | | xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
|
| | | xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd">
|
| | | <modelVersion>4.0.0</modelVersion>
|
| | | <artifactId>opendj-docs</artifactId>
|
| | | <name>OpenDJ Core User Documentation</name>
|
| | | <packaging>pom</packaging>
|
| | | <description>DocBook XML source for OpenDJ core user documentation. Java API and configuration reference documentation is generated from OpenDJ source code.</description>
|
| | | <repositories>
|
| | | <repository>
|
| | | <id>forgerock-snapshots-repository</id>
|
| | | <name>ForgeRock Snapshot Repository</name>
|
| | | <url>http://maven.forgerock.org/repo/snapshots</url>
|
| | | <releases>
|
| | | <enabled>false</enabled>
|
| | | </releases>
|
| | | </repository>
|
| | | </repositories>
|
| | | <properties>
|
| | | <docbkx-src>${basedir}/src/docbkx</docbkx-src>
|
| | | <dbstyle-dir>${basedir}/src/docbkx-stylesheets</dbstyle-dir>
|
| | | <docbkx-out>${basedir}/target/docbkx</docbkx-out>
|
| | | </properties>
|
| | | <build>
|
| | | <plugins>
|
| | | <plugin>
|
| | | <groupId>com.agilejava.docbkx</groupId>
|
| | | <artifactId>docbkx-maven-plugin</artifactId>
|
| | | <version>2.0.13-SNAPSHOT</version>
|
| | | <executions>
|
| | | <execution>
|
| | | <id>build-doc</id>
|
| | | <phase>pre-site</phase>
|
| | | <goals>
|
| | | <goal>generate-epub</goal>
|
| | | <goal>generate-html</goal>
|
| | | <goal>generate-pdf</goal>
|
| | | <goal>generate-rtf</goal>
|
| | | </goals>
|
| | | <configuration>
|
| | | <!-- Comment the draft elements out for final build -->
|
| | | <draftMode>yes</draftMode>
|
| | | <draftWatermarkImage>http://docbook.sourceforge.net/release/images/draft.png</draftWatermarkImage>
|
| | |
|
| | | <includes>*/OpenDJ-*.xml</includes>
|
| | | <xincludeSupported>true</xincludeSupported>
|
| | |
|
| | | <!-- EPUB -->
|
| | | <epubCustomization>${dbstyle-dir}/epub/coredoc.xsl</epubCustomization>
|
| | | |
| | | <!-- HTML -->
|
| | | <chunkedOutput>false</chunkedOutput>
|
| | | <htmlCustomization>${dbstyle-dir}/html/coredoc.xsl</htmlCustomization>
|
| | | <htmlStylesheet>css/coredoc.css</htmlStylesheet>
|
| | | |
| | | <!-- PDF, RTF -->
|
| | | <foCustomization>${dbstyle-dir}/fo/coredoc.xsl</foCustomization>
|
| | |
|
| | | <!-- Resources required but not copied by DocBook.xsl.
|
| | | TODO: Figure out how to say foreach in ant. -->
|
| | | <preProcess>
|
| | | <copy todir='${docbkx-out}/epub/admin-guide/OpenDJ-Admin-Guide/images'>
|
| | | <fileset dir='${docbkx-src}/admin-guide/images' />
|
| | | </copy>
|
| | | <copy todir='${docbkx-out}/html/admin-guide/images'>
|
| | | <fileset dir='${docbkx-src}/admin-guide/images' />
|
| | | </copy>
|
| | | <copy todir='${docbkx-out}/html/admin-guide'>
|
| | | <fileset dir='${basedir}/src/main/resources' />
|
| | | </copy>
|
| | | <copy todir='${docbkx-out}/epub/dev-guide/OpenDJ-Dev-Guide/images'>
|
| | | <fileset dir='${docbkx-src}/dev-guide/images' />
|
| | | </copy>
|
| | | <copy todir='${docbkx-out}/html/dev-guide/images'>
|
| | | <fileset dir='${docbkx-src}/dev-guide/images' />
|
| | | </copy>
|
| | | <copy todir='${docbkx-out}/html/dev-guide'>
|
| | | <fileset dir='${basedir}/src/main/resources' />
|
| | | </copy>
|
| | | <copy todir='${docbkx-out}/epub/install-guide/OpenDJ-Install-Guide/images'>
|
| | | <fileset dir='${docbkx-src}/install-guide/images' />
|
| | | </copy>
|
| | | <copy todir='${docbkx-out}/html/install-guide/images'>
|
| | | <fileset dir='${docbkx-src}/install-guide/images' />
|
| | | </copy>
|
| | | <copy todir='${docbkx-out}/html/install-guide'>
|
| | | <fileset dir='${basedir}/src/main/resources' />
|
| | | </copy>
|
| | | <copy todir='${docbkx-out}/epub/release-notes/OpenDJ-Release-Notes/images'>
|
| | | <fileset dir='${docbkx-src}/release-notes/images' />
|
| | | </copy>
|
| | | <copy todir='${docbkx-out}/html/release-notes/images'>
|
| | | <fileset dir='${docbkx-src}/release-notes/images' />
|
| | | </copy>
|
| | | <copy todir='${docbkx-out}/html/release-notes'>
|
| | | <fileset dir='${basedir}/src/main/resources' />
|
| | | </copy>
|
| | | </preProcess>
|
| | | </configuration>
|
| | | </execution>
|
| | | </executions>
|
| | | <dependencies>
|
| | | <dependency>
|
| | | <groupId>net.sf.docbook</groupId>
|
| | | <artifactId>docbook-xml</artifactId>
|
| | | <version>5.0-all</version>
|
| | | <classifier>resources</classifier>
|
| | | <type>zip</type>
|
| | | <scope>runtime</scope>
|
| | | </dependency>
|
| | | <dependency>
|
| | | <groupId>net.sf.offo</groupId>
|
| | | <artifactId>fop-hyph</artifactId>
|
| | | <version>1.2</version> <!-- Should use 2.0, but it doesn't exist? -->
|
| | | <scope>runtime</scope>
|
| | | </dependency>
|
| | | </dependencies>
|
| | | </plugin>
|
| | | <plugin>
|
| | | <artifactId>maven-antrun-plugin</artifactId>
|
| | | <executions>
|
| | | <execution>
|
| | | <id>fix-legalnotice</id>
|
| | | <phase>post-site</phase>
|
| | | <goals>
|
| | | <goal>run</goal>
|
| | | </goals>
|
| | | <configuration>
|
| | | <target>
|
| | | <!-- TODO: Figure out how to say foreach in ant. -->
|
| | | <!-- How do I say pwd in ant or in Maven? -->
|
| | | <copy file='${env.PWD}/legalnotice.html' todir='${basedir}/target/docbkx/html/admin-guide' />
|
| | | <copy file='${env.PWD}/legalnotice.html' todir='${basedir}/target/docbkx/html/dev-guide' />
|
| | | <copy file='${env.PWD}/legalnotice.html' todir='${basedir}/target/docbkx/html/install-guide' />
|
| | | <move file='${env.PWD}/legalnotice.html' todir='${basedir}/target/docbkx/html/release-notes' />
|
| | | </target>
|
| | | </configuration>
|
| | | </execution>
|
| | | </executions>
|
| | | </plugin>
|
| | | </plugins>
|
| | | </build>
|
| | | <parent>
|
| | | <groupId>org.opendj</groupId>
|
| | | <artifactId>opendj-project</artifactId>
|
| | | <version>3.0-SNAPSHOT</version>
|
| | | </parent>
|
| | | </project>
|
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <xsl:stylesheet xmlns:xsl="http://www.w3.org/1999/XSL/Transform" |
| | | version="1.0"> |
| | | <xsl:import href="urn:docbkx:stylesheet" /> |
| | | |
| | | <!-- <xsl:param name="epub.embedded.fonts">TODO... DejaVuSerif.otf,DejaVuSerif-Italic.otf, etc.</xsl:param> --> |
| | | </xsl:stylesheet> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <xsl:stylesheet xmlns:xsl="http://www.w3.org/1999/XSL/Transform" version="1.0"> |
| | | |
| | | <xsl:import href="urn:docbkx:stylesheet"/> |
| | | |
| | | <xsl:param name="fop1.extensions" select="1" /> |
| | | <xsl:param name="shade.verbatim" select="1" /> |
| | | <xsl:attribute-set name="shade.verbatim.style"> |
| | | <xsl:attribute name="background-color">#efefef</xsl:attribute> |
| | | <xsl:attribute name="border-width">0.5pt</xsl:attribute> |
| | | <xsl:attribute name="border-style">dashed</xsl:attribute> |
| | | <xsl:attribute name="border-color">#000000</xsl:attribute> |
| | | <xsl:attribute name="padding">3pt</xsl:attribute> |
| | | </xsl:attribute-set> |
| | | <xsl:param name="ulink.footnotes" select="1" /> |
| | | |
| | | </xsl:stylesheet> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <xsl:stylesheet xmlns:xsl="http://www.w3.org/1999/XSL/Transform" |
| | | version="1.0"> |
| | | <xsl:import href="urn:docbkx:stylesheet" /> |
| | | |
| | | <!-- <xsl:param name="chunk.section.depth" select="0" />--> |
| | | <!-- <xsl:param name="chunker.output.encoding">UTF-8</xsl:param>--> |
| | | <!-- <xsl:param name="chunker.output.indent">yes</xsl:param>--> |
| | | <xsl:param name="generate.legalnotice.link" select="1" /> |
| | | <!-- <xsl:param name="generate.revhistory.link" select="1" />--> |
| | | <xsl:param name="root.filename">index</xsl:param> |
| | | <xsl:param name="use.id.as.filename" select="1" /> |
| | | <!-- <xsl:template name="user.footer.content">--> |
| | | <!-- <a>--> |
| | | <!-- <xsl:attribute name="href">--> |
| | | <!-- <xsl:apply-templates select="//legalnotice[1]" mode="chunk-filename" />--> |
| | | <!-- </xsl:attribute>--> |
| | | <!-- <xsl:apply-templates select="//copyright[1]" mode="titlepage.mode" />--> |
| | | <!-- </a>--> |
| | | <!-- </xsl:template>--> |
| | | <xsl:param name="generate.toc"> |
| | | appendix nop |
| | | article/appendix nop |
| | | article nop |
| | | book toc,title,figure,table,example,equation |
| | | chapter nop |
| | | part toc,title |
| | | preface nop |
| | | qandadiv nop |
| | | qandaset nop |
| | | reference nop |
| | | sect1 nop |
| | | sect2 nop |
| | | sect3 nop |
| | | sect4 nop |
| | | sect5 nop |
| | | section nop |
| | | set toc,title |
| | | </xsl:param> |
| | | <xsl:param name="toc.section.depth" select="0" /> |
| | | </xsl:stylesheet> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <book xml:id='admin-guide' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info> |
| | | <title>OpenDJ <?eval ${project.version}?> Administration Guide</title> |
| | | <copyright> |
| | | <year>2011</year> |
| | | <holder>ForgeRock AS</holder> |
| | | </copyright> |
| | | <authorgroup> |
| | | <author> |
| | | <personname><firstname>Mark</firstname><surname>Craig</surname></personname> |
| | | </author> |
| | | </authorgroup> |
| | | <xinclude:include href='../legal.xml' /> |
| | | <pubdate><?eval ${maven.build.timestamp}?></pubdate> |
| | | </info> |
| | | |
| | | <toc /> |
| | | |
| | | <xinclude:include href="preface.xml" /> |
| | | |
| | | <xinclude:include href='chap-admin-tools.xml' /> |
| | | <xinclude:include href='chap-server-process.xml' /> |
| | | <xinclude:include href='chap-import-export.xml' /> |
| | | <xinclude:include href='chap-listeners.xml' /> |
| | | <xinclude:include href='chap-privileges-acis.xml' /> |
| | | <xinclude:include href='chap-ldap-operations.xml' /> |
| | | <xinclude:include href='chap-indexing.xml' /> |
| | | <xinclude:include href='chap-replication.xml' /> |
| | | <xinclude:include href='chap-backup-restore.xml' /> |
| | | <xinclude:include href='chap-pwd-policy.xml' /> |
| | | <xinclude:include href='chap-account-lockout.xml' /> |
| | | <xinclude:include href='chap-resource-limits.xml' /> |
| | | <xinclude:include href='chap-groups.xml' /> |
| | | <xinclude:include href='chap-attribute-uniqueness.xml' /> |
| | | <xinclude:include href='chap-schema.xml' /> |
| | | <xinclude:include href='chap-referrals.xml' /> |
| | | <xinclude:include href='chap-virtual-attrs-collective-attrs.xml' /> |
| | | <xinclude:include href='chap-pta.xml' /> |
| | | <xinclude:include href='chap-load-balancing.xml' /> |
| | | <xinclude:include href='chap-failover.xml' /> |
| | | <xinclude:include href='chap-chaining.xml' /> |
| | | <xinclude:include href='chap-monitoring.xml' /> |
| | | <xinclude:include href='chap-tuning.xml' /> |
| | | <xinclude:include href='chap-mv-servers.xml' /> |
| | | <xinclude:include href='chap-troubleshooting.xml' /> |
| | | |
| | | <reference> |
| | | <title>Tools Reference</title> |
| | | <xinclude:include href='man-backup.xml' /> |
| | | <xinclude:include href='man-base64.xml' /> |
| | | <xinclude:include href='man-control-panel.xml' /> |
| | | <xinclude:include href='man-create-rc-script.xml' /> |
| | | <xinclude:include href='man-dbtest.xml' /> |
| | | <xinclude:include href='man-dsconfig.xml' /> |
| | | <xinclude:include href='man-dsframework.xml' /> |
| | | <xinclude:include href='man-dsjavaproperties.xml' /> |
| | | <xinclude:include href='man-dsreplication.xml' /> |
| | | <xinclude:include href='man-encode-password.xml' /> |
| | | <xinclude:include href='man-export-ldif.xml' /> |
| | | <xinclude:include href='man-import-ldif.xml' /> |
| | | <xinclude:include href='man-install.xml' /> |
| | | <xinclude:include href='man-ldapcompare.xml' /> |
| | | <xinclude:include href='man-ldapdelete.xml' /> |
| | | <xinclude:include href='man-ldapmodify.xml' /> |
| | | <xinclude:include href='man-ldappasswordmodify.xml' /> |
| | | <xinclude:include href='man-ldapsearch.xml' /> |
| | | <xinclude:include href='man-ldif-diff.xml' /> |
| | | <xinclude:include href='man-ldifmodify.xml' /> |
| | | <xinclude:include href='man-ldifsearch.xml' /> |
| | | <xinclude:include href='man-list-backends.xml' /> |
| | | <xinclude:include href='man-make-ldif.xml' /> |
| | | <xinclude:include href='man-manage-account.xml' /> |
| | | <xinclude:include href='man-manage-tasks.xml' /> |
| | | <xinclude:include href='man-rebuild-index.xml' /> |
| | | <xinclude:include href='man-restore.xml' /> |
| | | <xinclude:include href='man-setup.xml' /> |
| | | <xinclude:include href='man-start-ds.xml' /> |
| | | <xinclude:include href='man-status.xml' /> |
| | | <xinclude:include href='man-stop-ds.xml' /> |
| | | <xinclude:include href='man-upgrade.xml' /> |
| | | <xinclude:include href='man-verify-index.xml' /> |
| | | </reference> |
| | | |
| | | <xinclude:include href='appendix-file-layout.xml' /> |
| | | <xinclude:include href='appendix-ports-used.xml' /> |
| | | <xinclude:include href='appendix-standards.xml' /> |
| | | <xinclude:include href='appendix-controls.xml' /> |
| | | <xinclude:include href='appendix-extended-ops.xml' /> |
| | | <xinclude:include href='appendix-l10n.xml' /> |
| | | |
| | | <index /> |
| | | |
| | | </book> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <appendix xml:id='appendix-controls' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>LDAP Controls</title> |
| | | |
| | | <para>Controls provide a mechanism whereby the semantics and arguments of |
| | | existing LDAP operations may be extended. One or more controls may be |
| | | attached to a single LDAP message. A control only affects the semantics of |
| | | the message it is attached to. Controls sent by clients are termed |
| | | <emphasis>request controls</emphasis>, and those sent by servers are termed |
| | | <emphasis>response controls</emphasis>.</para> |
| | | |
| | | <para>OpenDJ software supports the following LDAP controls.</para> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>Assertion Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.1.12</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc4528'>RFC 4528 |
| | | - Lightweight Directory Access Protocol (LDAP) Assertion Control</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Authorization Identity Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 2.16.840.1.113730.3.4.16</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc3829'>RFC 3829 |
| | | - Lightweight Directory Access Protocol (LDAP) Authorization Identity |
| | | Request and Response Controls</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Authorization Identity Response Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 2.16.840.1.113730.3.4.15</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc3829'>RFC 3829 |
| | | - Lightweight Directory Access Protocol (LDAP) Authorization Identity |
| | | Request and Response Controls</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Entry Change Notification Response Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 2.16.840.1.113730.3.4.7</para> |
| | | <para>Internet-Draft: <link |
| | | xlink:href='http://tools.ietf.org/html/draft-ietf-ldapext-psearch' |
| | | >draft-ietf-ldapext-psearch - Persistent Search: A Simple LDAP Change |
| | | Notification Mechanism</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Get Effective Rights Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.4.1.42.2.27.9.5.2</para> |
| | | <para>Internet-Draft: <link |
| | | xlink:href='http://tools.ietf.org/html/draft-ietf-ldapext-acl-model' |
| | | >draft-ietf-ldapext-acl-model - Access Control Model for LDAPv3</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Manage DSAIT Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 2.16.840.1.113730.3.4.2</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc3296'>RFC 3296 |
| | | - Named Subordinate References in Lightweight Directory Access Protocol |
| | | (LDAP) Directories</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Matched Values Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.2.826.0.1.3344810.2.3</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc3876'>RFC 3876 |
| | | - Returning Matched Values with the Lightweight Directory Access Protocol |
| | | version 3 (LDAPv3)</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Password Expired Response Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 2.16.840.1.113730.3.4.4</para> |
| | | <para>Internet-Draft: <link |
| | | xlink:href='http://tools.ietf.org/html/draft-vchu-ldap-pwd-policy' |
| | | >draft-vchu-ldap-pwd-policy - Password Policy for LDAP Directories</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Password Expiring Response Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 2.16.840.1.113730.3.4.5</para> |
| | | <para>Internet-Draft: <link |
| | | xlink:href='http://tools.ietf.org/html/draft-vchu-ldap-pwd-policy' |
| | | >draft-vchu-ldap-pwd-policy - Password Policy for LDAP Directories</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Password Policy Response Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.4.1.42.2.27.8.5.1</para> |
| | | <para>Internet-Draft: <link |
| | | xlink:href='http://tools.ietf.org/html/draft-behera-ldap-password-policy' |
| | | >draft-behera-ldap-password-policy - Password Policy for LDAP |
| | | Directories</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Permissive Modify Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.2.840.113556.1.4.1413</para> |
| | | <para>Microsoft defined this control that, "Allows an LDAP modify to work |
| | | under less restrictive conditions. Without it, a delete will fail if an |
| | | attribute done not exist, and an add will fail if an attribute already |
| | | exists. No data is needed in this control." (<link |
| | | xlink:href='http://www.alvestrand.no/objectid/1.2.840.113556.1.4.1413.html' |
| | | >source of quote</link>)</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Persistent Search Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 2.16.840.1.113730.3.4.3</para> |
| | | <para>Internet-Draft: |
| | | <link xlink:href='http://tools.ietf.org/html/draft-ietf-ldapext-psearch' |
| | | >draft-ietf-ldapext-psearch - Persistent Search: A Simple LDAP Change |
| | | Notification Mechanism</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Post-Read Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.1.13.2</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc4527'>RFC 4527 |
| | | - Lightweight Directory Access Protocol (LDAP) Read Entry Controls</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Post-Read Response Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.1.13.2</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc4527'>RFC 4527 |
| | | - Lightweight Directory Access Protocol (LDAP) Read Entry Controls</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Pre-Read Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.1.13.1</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc4527'>RFC 4527 |
| | | - Lightweight Directory Access Protocol (LDAP) Read Entry Controls</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Pre-Read Response Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.1.13.1</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc4527'>RFC 4527 |
| | | - Lightweight Directory Access Protocol (LDAP) Read Entry Controls</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Proxied Authorization v1 Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 2.16.840.1.113730.3.4.12</para> |
| | | <para>Internet-Draft: <link |
| | | xlink:href='http://tools.ietf.org/html/draft-weltman-ldapv3-proxy-04' |
| | | >draft-weltman-ldapv3-proxy-04 - LDAP Proxied Authorization Control</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Proxied Authorization v2 Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 2.16.840.1.113730.3.4.18</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc4370'>RFC 4370 |
| | | - Lightweight Directory Access Protocol (LDAP) Proxied Authorization |
| | | Control</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Server Side Sort Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.2.840.113556.1.4.473</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc2891'>RFC 2891 |
| | | - LDAP Control Extension for Server Side Sorting of Search Results</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Server Side Sort Response Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.2.840.113556.1.4.474</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc2891'>RFC 2891 |
| | | - LDAP Control Extension for Server Side Sorting of Search Results</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Simple Paged Results Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.2.840.113556.1.4.319</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc2696'>RFC 2696 |
| | | - LDAP Control Extension for Simple Paged Results Manipulation</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Sub-entries Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.4.1.7628.5.101.1</para> |
| | | <para>Internet-Draft: <link |
| | | xlink:href='http://tools.ietf.org/html/draft-ietf-ldup-subentry' |
| | | >draft-ietf-ldup-subentry - LDAP Subentry Schema</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Subtree Delete Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.2.840.113556.1.4.805</para> |
| | | <para>Internet-Draft: <link |
| | | xlink:href='http://tools.ietf.org/html/draft-armijo-ldap-treedelete' |
| | | >draft-armijo-ldap-treedelete - Tree Delete Control</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Virtual List View Request Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 2.16.840.1.113730.3.4.9</para> |
| | | <para>Internet-Draft: <link |
| | | xlink:href='http://tools.ietf.org/html/draft-ietf-ldapext-ldapv3-vlv' |
| | | >draft-ietf-ldapext-ldapv3-vlv - LDAP Extensions for Scrolling View |
| | | Browsing of Search Results</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Virtual List View Response Control</term> |
| | | <listitem> |
| | | <para>Object Identifier: 2.16.840.1.113730.3.4.10</para> |
| | | <para>Internet-Draft: <link |
| | | xlink:href='http://tools.ietf.org/html/draft-ietf-ldapext-ldapv3-vlv' |
| | | >draft-ietf-ldapext-ldapv3-vlv - LDAP Extensions for Scrolling View |
| | | Browsing of Search Results</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | </appendix> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <appendix xml:id='appendix-extended-ops' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>LDAP Extended Operations</title> |
| | | |
| | | <para>Extended operations allow additional operations to be defined for |
| | | services not already available in the protocol</para> |
| | | |
| | | <para>OpenDJ software supports the following LDAP extended operations.</para> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>Cancel Extended Request</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.1.8</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc3909'>RFC 3909 |
| | | - Lightweight Directory Access Protocol (LDAP) Cancel Operation</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | |
| | | <varlistentry> |
| | | <term>Password Modify Extended Request</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.4.1.4203.1.11.1</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc3909'>RFC 3062 |
| | | - LDAP Password Modify Extended Operation</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | |
| | | <varlistentry> |
| | | <term>Start Transport Layer Security Extended Request</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.4.1.1466.20037</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc4511'>RFC 4511 |
| | | - Lightweight Directory Access Protocol (LDAP): The Protocol</link></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | |
| | | <varlistentry> |
| | | <term>Who am I? Extended Request</term> |
| | | <listitem> |
| | | <para>Object Identifier: 1.3.6.1.4.1.4203.1.11.3</para> |
| | | <para>RFC: <link xlink:href='http://tools.ietf.org/html/rfc4532'>RFC 4532 |
| | | - Lightweight Directory Access Protocol (LDAP) "Who am I?" Operation</link> |
| | | </para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | </appendix> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <appendix xml:id='appendix-file-layout' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>File layout</title> |
| | | |
| | | <para>OpenDJ software installs and creates the following files and |
| | | directories.</para> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><filename>FILENAME</filename></term> |
| | | <listitem> |
| | | <para>DESCRIPTION</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | </appendix> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <appendix xml:id='appendix-l10n' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Localization</title> |
| | | |
| | | <para>OpenDJ software stores data in UTF-8 format. It enables you to store |
| | | and to search for attribute values according to a variety of language |
| | | specific locales. OpenDJ software is also itself localized for a smaller |
| | | variety of languages.</para> |
| | | |
| | | <section> |
| | | <title>OpenDJ Languages</title> |
| | | |
| | | <para>OpenDJ <?eval ${product.version}?> software has been localized |
| | | in the following languages.</para> |
| | | |
| | | <itemizedlist> |
| | | <listitem><para>French</para></listitem> |
| | | <listitem><para>German</para></listitem> |
| | | <listitem><para>Japanese</para></listitem> |
| | | <listitem><para>Simplified Chinese</para></listitem> |
| | | <listitem><para>Spanish</para></listitem> |
| | | </itemizedlist> |
| | | |
| | | <note> |
| | | <para>Certain messages have also been translated into Catalan, Korean, |
| | | Polish, and Traditional Chinese. Some error messages including messages |
| | | labeled SEVERE and FATAL are provided only in English.</para> |
| | | </note> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Directory Support For Locales and Language Subtypes</title> |
| | | |
| | | <para>OpenDJ software supports the following locales, with their |
| | | associated language and country codes, and their collation order |
| | | object identifiers.</para> |
| | | |
| | | <!-- TODO: Complete this section. --> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>US English</term> |
| | | <listitem> |
| | | <para>Code tag: en-US</para> |
| | | <para>Collation order object identifier: 1.3.6.1.4.1.42.2.27.9.4.34.1</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | <para>OpenDJ software supports the following language subtypes.</para> |
| | | |
| | | <!-- TODO: Complete this section. --> |
| | | <itemizedlist> |
| | | <listitem><para>English, en</para></listitem> |
| | | </itemizedlist> |
| | | |
| | | </section> |
| | | |
| | | </appendix> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <appendix xml:id='appendix-ports-used' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Ports Used</title> |
| | | |
| | | <para>OpenDJ server software uses the following TCP/IP ports by default.</para> |
| | | |
| | | <!-- Protocol, port number, description (what for), on by default? --> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>LDAP: 389 (1389)</term> |
| | | <listitem> |
| | | <para>OpenDJ directory server listens for LDAP requests from client |
| | | applications on port 389 by default. OpenDJ directory server uses port |
| | | 1389 by default for non-root users. LDAP is enabled by default.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>LDAPS: 636 (1636)</term> |
| | | <listitem> |
| | | <para>OpenDJ directory server listens for LDAPS requests from client |
| | | applications on port 636 by default. OpenDJ directory server uses port |
| | | 1636 by default for non-root users. LDAPS is not enabled by default.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Administrative connections: 4444</term> |
| | | <listitem> |
| | | <para>OpenDJ directory server listens for administrative traffic on port |
| | | 4444 by default. The administration connector is enabled by default.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>SNMP: 161</term> |
| | | <listitem> |
| | | <para>OpenDJ directory server listens for SNMP traffic on port 161 by |
| | | default. SNMP is not enabled by default.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>JMX: 1689</term> |
| | | <listitem> |
| | | <para>OpenDJ directory server listens for Java Management eXtension |
| | | traffic on port 1689 by default. JMX is not enabled by default.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Replication: 8989</term> |
| | | <listitem> |
| | | <para>OpenDJ directory server listens for replication traffic |
| | | on port 8989 by default. Replication is not enabled by default.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | </appendix> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <appendix xml:id='appendix-standards' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Standards, RFCs, & Internet-Drafts</title> |
| | | |
| | | <para>OpenDJ <?eval ${product.version}?> software implements the following |
| | | RFCs, Internet-Drafts, and standards.</para> |
| | | |
| | | <!-- Document [link], description --> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc1274'>RFC 1274: |
| | | The COSINE and Internet X.500 Schema</link></term> |
| | | <listitem> |
| | | <para>X.500 Directory Schema, or Naming Architecture, for use in the |
| | | COSINE and Internet X.500 pilots.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc1321'>RFC 1321: |
| | | The MD5 Message-Digest Algorithm</link></term> |
| | | <listitem> |
| | | <para>MD5 message-digest algorithm that takes as input a message of |
| | | arbitrary length and produces as output a 128-bit "fingerprint" or |
| | | "message digest" of the input.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc1777'>RFC 1777: |
| | | Lightweight Directory Access Protocol (LDAPv2)</link></term> |
| | | <listitem> |
| | | <para>Provide access to the X.500 Directory while not incurring the |
| | | resource requirements of the Directory Access Protocol.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc1778'>RFC 1778: |
| | | The String Representation of Standard Attribute Syntaxes</link></term> |
| | | <listitem> |
| | | <para>Defines the requirements that must be satisfied by encoding |
| | | rules used to render X.500 Directory attribute syntaxes into a form |
| | | suitable for use in the LDAP, then defines the encoding rules for the |
| | | standard set of attribute syntaxes.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc1779'>RFC 1779: |
| | | A String Representation of Distinguished Names</link></term> |
| | | <listitem> |
| | | <para>Defines a string format for representing names, which is designed |
| | | to give a clean representation of commonly used names, whilst being |
| | | able to represent any distinguished name.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2079'>RFC 2079: |
| | | Definition of an X.500 Attribute Type and an Object Class to Hold |
| | | Uniform Resource Identifiers (URIs)</link></term> |
| | | <listitem> |
| | | <para>Defines a new attribute type and an auxiliary object class to |
| | | allow URIs, including URLs, to be stored in directory entries in a |
| | | standard way.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2222'>RFC 2222: |
| | | Simple Authentication and Security Layer (SASL)</link></term> |
| | | <listitem> |
| | | <para>Describes a method for adding authentication support to |
| | | connection-based protocols.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2246'>RFC 2246: |
| | | The TLS Protocol Version 1.0</link></term> |
| | | <listitem> |
| | | <para>Specifies Version 1.0 of the Transport Layer Security |
| | | protocol.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2247'>RFC 2247: |
| | | Using Domains in LDAP/X.500 Distinguished Names</link></term> |
| | | <listitem> |
| | | <para>Defines an algorithm by which a name registered with the Internet |
| | | Domain Name Service can be represented as an LDAP distinguished name.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2251'>RFC 2251: |
| | | Lightweight Directory Access Protocol (v3)</link></term> |
| | | <listitem> |
| | | <para>Describes a directory access protocol designed to provide access |
| | | to directories supporting the X.500 models, while not incurring the |
| | | resource requirements of the X.500 Directory Access Protocol.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2252'>RFC 2252: |
| | | Lightweight Directory Access Protocol (v3): Attribute Syntax |
| | | Definitions</link></term> |
| | | <listitem> |
| | | <para>Defines a set of syntaxes for LDAPv3, and the rules by which |
| | | attribute values of these syntaxes are represented as octet strings |
| | | for transmission in the LDAP protocol.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2253'>RFC 2253: |
| | | Lightweight Directory Access Protocol (v3): UTF-8 String Representation |
| | | of Distinguished Names</link></term> |
| | | <listitem> |
| | | <para></para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2254'>RFC 2254: |
| | | The String Representation of LDAP Search Filters</link></term> |
| | | <listitem> |
| | | <para>Defines the string format for representing names, which is designed |
| | | to give a clean representation of commonly used distinguished names, |
| | | while being able to represent any distinguished name.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2255'>RFC 2255: |
| | | The LDAP URL Format</link></term> |
| | | <listitem> |
| | | <para>Describes a format for an LDAP Uniform Resource Locator.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2256'>RFC 2256: |
| | | A Summary of the X.500(96) User Schema for use with LDAPv3</link></term> |
| | | <listitem> |
| | | <para>Provides an overview of the attribute types and object classes |
| | | defined by the ISO and ITU-T committees in the X.500 documents, in |
| | | particular those intended for use by directory clients.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2307'>RFC 2307: |
| | | An Approach for Using LDAP as a Network Information Service</link></term> |
| | | <listitem> |
| | | <para>Describes an experimental mechanism for mapping entities related |
| | | to TCP/IP and the UNIX system into X.500 entries so that they may be |
| | | resolved with the Lightweight Directory Access Protocol.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2377'>RFC 2377: |
| | | Naming Plan for Internet Directory-Enabled Applications</link></term> |
| | | <listitem> |
| | | <para>Proposes a new directory naming plan that leverages the strengths |
| | | of the most popular and successful Internet naming schemes for naming |
| | | objects in a hierarchical directory.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2696'>RFC 2696: |
| | | LDAP Control Extension for Simple Paged Results Manipulation</link></term> |
| | | <listitem> |
| | | <para>Allows a client to control the rate at which an LDAP server |
| | | returns the results of an LDAP search operation.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2713'>RFC 2713: |
| | | Schema for Representing Java(tm) Objects in an LDAP Directory</link></term> |
| | | <listitem> |
| | | <para>Defines a common way for applications to store and retrieve Java |
| | | objects from the directory.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2714'>RFC 2714: |
| | | Schema for Representing CORBA Object References in an LDAP |
| | | Directory</link></term> |
| | | <listitem> |
| | | <para>Define a common way for applications to store and retrieve CORBA |
| | | object references from the directory.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2739'>RFC 2739: |
| | | Calendar Attributes for vCard and LDAP</link></term> |
| | | <listitem> |
| | | <para>Defines a mechanism to locate a user calendar and free/busy time |
| | | using the LDAP protocol.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2798'>RFC 2798: |
| | | Definition of the inetOrgPerson LDAP Object Class</link></term> |
| | | <listitem> |
| | | <para>Define an object class called inetOrgPerson for use in LDAP and |
| | | X.500 directory services that extends the X.521 standard |
| | | organizationalPerson class.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2829'>RFC 2829: |
| | | Authentication Methods for LDAP</link></term> |
| | | <listitem> |
| | | <para>Specifies particular combinations of security mechanisms which |
| | | are required and recommended in LDAP implementations.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2830'>RFC 2830: |
| | | Lightweight Directory Access Protocol (v3): Extension for Transport |
| | | Layer Security</link></term> |
| | | <listitem> |
| | | <para>Defines the "Start Transport Layer Security (TLS) Operation" |
| | | for LDAP.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2849'>RFC 2849: |
| | | The LDAP Data Interchange Format (LDIF) - Technical |
| | | Specification</link></term> |
| | | <listitem> |
| | | <para>Describes a file format suitable for describing directory |
| | | information or modifications made to directory information.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc2926'>RFC 2926: |
| | | Conversion of LDAP Schemas to and from SLP Templates</link></term> |
| | | <listitem> |
| | | <para>Describes a procedure for mapping between Service Location |
| | | Protocol service advertisements and lightweight directory access |
| | | protocol descriptions of services.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3045'>RFC 3045: |
| | | Storing Vendor Information in the LDAP root DSE</link></term> |
| | | <listitem> |
| | | <para>Specifies two Lightweight Directory Access Protocol attributes, |
| | | vendorName and vendorVersion that MAY be included in the root |
| | | DSA-specific Entry (DSE) to advertise vendor-specific information.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3062'>RFC 3062: |
| | | LDAP Password Modify Extended Operation</link></term> |
| | | <listitem> |
| | | <para>Describes an LDAP extended operation to allow modification of |
| | | user passwords which is not dependent upon the form of the authentication |
| | | identity nor the password storage mechanism used.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3112'>RFC 3112: |
| | | LDAP Authentication Password Schema</link></term> |
| | | <listitem> |
| | | <para>Describes schema in support of user/password authentication in |
| | | a LDAP directory including the authPassword attribute type. This |
| | | attribute type holds values derived from the user's password(s) |
| | | (commonly using cryptographic strength one-way hash).</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3377'>RFC 3377: |
| | | Lightweight Directory Access Protocol (v3): Technical |
| | | Specification</link></term> |
| | | <listitem> |
| | | <para>Specifies the set of RFCs comprising the Lightweight Directory |
| | | Access Protocol Version 3 (LDAPv3), and addresses the "IESG Note" |
| | | attached to RFCs 2251 through 2256.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3383'>RFC 3383: |
| | | Internet Assigned Numbers Authority (IANA) Considerations for the |
| | | Lightweight Directory Access Protocol (LDAP)</link></term> |
| | | <listitem> |
| | | <para>Provides procedures for registering extensible elements |
| | | of the Lightweight Directory Access Protocol (LDAP).</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3546'>RFC 3546: |
| | | Transport Layer Security (TLS) Extensions</link></term> |
| | | <listitem> |
| | | <para>Describes extensions that may be used to add functionality to |
| | | Transport Layer Security.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3671'>RFC 3671: |
| | | Collective Attributes in the Lightweight Directory Access Protocol |
| | | (LDAP)</link></term> |
| | | <listitem> |
| | | <para>Summarizes the X.500 information model for collective attributes |
| | | and describes use of collective attributes in LDAP.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3672'>RFC 3672: |
| | | Subentries in the Lightweight Directory Access Protocol |
| | | (LDAP)</link></term> |
| | | <listitem> |
| | | <para>Adapts X.500 subentries mechanisms for use with the Lightweight |
| | | Directory Access Protocol (LDAP).</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3673'>RFC 3673: |
| | | Lightweight Directory Access Protocol version 3 (LDAPv3): All Operational |
| | | Attributes</link></term> |
| | | <listitem> |
| | | <para>Describes an LDAP extension which clients may use to request the |
| | | return of all operational attributes.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3674'>RFC 3674: |
| | | Feature Discovery in Lightweight Directory Access Protocol |
| | | (LDAP)</link></term> |
| | | <listitem> |
| | | <para>Introduces a general mechanism for discovery of elective features |
| | | and extensions which cannot be discovered using existing mechanisms.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3771'>RFC 3771: |
| | | Lightweight Directory Access Protocol (LDAP) Intermediate Response |
| | | Message</link></term> |
| | | <listitem> |
| | | <para>Defines and describes the IntermediateResponse message, a general |
| | | mechanism for defining single-request/multiple-response operations in |
| | | Lightweight Directory Access Protocol.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3829'>RFC 3829: |
| | | Lightweight Directory Access Protocol (LDAP) Authorization Identity |
| | | Request and Response Controls</link></term> |
| | | <listitem> |
| | | <para>Extends the Lightweight Directory Access Protocol bind operation |
| | | with a mechanism for requesting and returning the authorization identity |
| | | it establishes.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3876'>RFC 3876: |
| | | Returning Matched Values with the Lightweight Directory Access Protocol |
| | | version 3 (LDAPv3)</link></term> |
| | | <listitem> |
| | | <para>Describes a control for the Lightweight Directory Access Protocol |
| | | version 3 that is used to return a subset of attribute values from an |
| | | entry.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc3909'>RFC 3909: |
| | | Lightweight Directory Access Protocol (LDAP) Cancel Operation</link></term> |
| | | <listitem> |
| | | <para>Describes a Lightweight Directory Access Protocol extended operation |
| | | to cancel (or abandon) an outstanding operation, with a response to |
| | | indicate the outcome of the operation.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4346'>RFC 4346: |
| | | The Transport Layer Security (TLS) Protocol Version 1.1</link></term> |
| | | <listitem> |
| | | <para>Specifies Version 1.1 of the Transport Layer Security |
| | | protocol.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4370'>RFC 4370: |
| | | Lightweight Directory Access Protocol (LDAP) Proxied Authorization |
| | | Control</link></term> |
| | | <listitem> |
| | | <para>Defines the Proxy Authorization Control, that allows a client |
| | | to request that an operation be processed under a provided authorization |
| | | identity instead of under the current authorization identity associated |
| | | with the connection.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4403'>RFC 4403: |
| | | Lightweight Directory Access Protocol (LDAP) Schema for Universal |
| | | Description, Discovery, and Integration version 3 (UDDIv3)</link></term> |
| | | <listitem> |
| | | <para>Defines the Lightweight Directory Access Protocol schema for |
| | | representing Universal Description, Discovery, and Integration |
| | | data types in an LDAP directory.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4422'>RFC 4422: |
| | | Simple Authentication and Security Layer (SASL)</link></term> |
| | | <listitem> |
| | | <para>Describes a framework for providing authentication and data |
| | | security services in connection-oriented protocols via replaceable |
| | | mechanisms.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4505'>RFC 4505: |
| | | Anonymous Simple Authentication and Security Layer (SASL) |
| | | Mechanism</link></term> |
| | | <listitem> |
| | | <para>Describes a new way to provide anonymous login is needed |
| | | within the context of the Simple Authentication and Security |
| | | Layer framework.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4510'>RFC 4510: |
| | | Lightweight Directory Access Protocol (LDAP): Technical Specification |
| | | Road Map</link></term> |
| | | <listitem> |
| | | <para>Provides a road map of the LDAP Technical Specification.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4511'>RFC 4511: |
| | | Lightweight Directory Access Protocol (LDAP): The Protocol</link></term> |
| | | <listitem> |
| | | <para>Describes the protocol elements, along with their semantics and |
| | | encodings, of the Lightweight Directory Access Protocol.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4512'>RFC 4512: |
| | | Lightweight Directory Access Protocol (LDAP): Directory Information |
| | | Models</link></term> |
| | | <listitem> |
| | | <para>Describes the X.500 Directory Information Models as used in |
| | | LDAP.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4513'>RFC 4513: |
| | | Lightweight Directory Access Protocol (LDAP): Authentication Methods |
| | | and Security Mechanisms</link></term> |
| | | <listitem> |
| | | <para>Describes authentication methods and security mechanisms of the |
| | | Lightweight Directory Access Protocol.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4514'>RFC 4514: |
| | | Lightweight Directory Access Protocol (LDAP): String Representation of |
| | | Distinguished Names</link></term> |
| | | <listitem> |
| | | <para>Defines the string representation used in the Lightweight Directory |
| | | Access Protocol to transfer distinguished names.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4515'>RFC 4515: |
| | | Lightweight Directory Access Protocol (LDAP): String Representation |
| | | of Search Filters</link></term> |
| | | <listitem> |
| | | <para>Defines a human-readable string representation of LDAP search |
| | | filters that is appropriate for use in LDAP URLs and in other |
| | | applications.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4516'>RFC 4516: |
| | | Lightweight Directory Access Protocol (LDAP): Uniform Resource |
| | | Locator</link></term> |
| | | <listitem> |
| | | <para>Describes a format for a Lightweight Directory Access Protocol |
| | | Uniform Resource Locator.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4517'>RFC 4517: |
| | | Lightweight Directory Access Protocol (LDAP): Syntaxes and Matching |
| | | Rules</link></term> |
| | | <listitem> |
| | | <para>Defines a base set of syntaxes and matching rules for use in |
| | | defining attributes for LDAP directories.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4519'>RFC 4519: |
| | | Lightweight Directory Access Protocol (LDAP): Schema for User |
| | | Applications</link></term> |
| | | <listitem> |
| | | <para>Provides a technical specification of attribute types and object |
| | | classes intended for use by LDAP directory clients for many directory |
| | | services, such as White Pages.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4524'>RFC 4524: |
| | | COSINE LDAP/X.500 Schema</link></term> |
| | | <listitem> |
| | | <para>Provides a collection of schema elements for use with the |
| | | Lightweight Directory Access Protocol from the COSINE and Internet |
| | | X.500 pilot projects.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4525'>RFC 4525: |
| | | Lightweight Directory Access Protocol (LDAP) Modify-Increment |
| | | Extension</link></term> |
| | | <listitem> |
| | | <para>Describes an extension to the Lightweight Directory Access |
| | | Protocol Modify operation to support an increment capability.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4526'>RFC 4526: |
| | | Lightweight Directory Access Protocol (LDAP) Absolute True and False |
| | | Filters</link></term> |
| | | <listitem> |
| | | <para>Extends the Lightweight Directory Access Protocol to support |
| | | absolute True and False filters based upon similar capabilities found |
| | | in X.500 directory systems.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4527'>RFC 4527: |
| | | Lightweight Directory Access Protocol (LDAP) Read Entry |
| | | Controls</link></term> |
| | | <listitem> |
| | | <para>Specifies an extension to the Lightweight Directory Access |
| | | Protocol to allow the client to read the target entry of an update |
| | | operation.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4528'>RFC 4528: |
| | | Lightweight Directory Access Protocol (LDAP) Assertion |
| | | Control</link></term> |
| | | <listitem> |
| | | <para>Defines the Lightweight Directory Access Protocol Assertion |
| | | Control, which allows a client to specify that a directory operation |
| | | should only be processed if an assertion applied to the target entry |
| | | of the operation is true.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4529'>RFC 4529: |
| | | Requesting Attributes by Object Class in the Lightweight Directory |
| | | Access Protocol (LDAP)</link></term> |
| | | <listitem> |
| | | <para>Extends LDAP to support a mechanism that LDAP clients may use to |
| | | request the return of all attributes of an object class.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4530'>RFC 4530: |
| | | Lightweight Directory Access Protocol (LDAP) entryUUID Operational |
| | | Attribute</link></term> |
| | | <listitem> |
| | | <para>Describes the LDAP/X.500 'entryUUID' operational attribute and |
| | | associated matching rules and syntax.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4532'>RFC 4532: |
| | | Lightweight Directory Access Protocol (LDAP) "Who am I?" |
| | | Operation</link></term> |
| | | <listitem> |
| | | <para>Provides a mechanism for Lightweight Directory Access Protocol |
| | | clients to obtain the authorization identity the server has associated |
| | | with the user or application entity.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://tools.ietf.org/html/rfc4616'>RFC 4616: |
| | | The PLAIN Simple Authentication and Security Layer (SASL) |
| | | Mechanism</link></term> |
| | | <listitem> |
| | | <para>Defines a simple clear-text user/password Simple Authentication |
| | | and Security Layer mechanism called the PLAIN mechanism.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link xlink:href='http://www.itl.nist.gov/fipspubs/fip180-1.htm' |
| | | >FIPS 180-1: Secure Hash Standard (SHA-1)</link></term> |
| | | <listitem> |
| | | <para>Specifies a Secure Hash Algorithm, SHA-1, for computing a condensed |
| | | representation of a message or a data file.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link |
| | | xlink:href='http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf' |
| | | >FIPS 180-2: Secure Hash Standard (SHA-1, SHA-256, SHA-384, |
| | | SHA-512)</link></term> |
| | | <listitem> |
| | | <para>Specifies four Secure Hash Algorithms for computing a condensed |
| | | representation of electronic data.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term><link |
| | | xlink:href='http://www.oasis-open.org/committees/dsml/docs/DSMLv2.xsd' |
| | | >DSMLv2: Directory Service Markup Language</link></term> |
| | | <listitem> |
| | | <para>Provides a method for expressing directory queries and updates as |
| | | XML documents.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | </appendix> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-account-lockout' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Implementing Account Lockout</title> |
| | | |
| | | <para>OpenDJ directory server supports automatic account lockout. |
| | | The aim of account lockout is not to punish users who mistype their |
| | | passwords, but instead to protect the directory against attacks |
| | | in which the attacker attempts to guess a user password, repeatedly |
| | | attempting to bind until success is achieved.</para> |
| | | |
| | | <para>Account lockout disables a user account after a specified |
| | | number of successive bind failures. When you implement account |
| | | lockout, you can opt to have the directory server unlock the account |
| | | again after a specified interval, or you can leave the account locked |
| | | until the password is reset.</para> |
| | | |
| | | <para>The catch is that if an attacker has separate access to each |
| | | directory server replica in a topology, the attacker can try passwords |
| | | until lockout on each server separately, or until replication manages |
| | | to lock the accounts. In the worst case, therefore, the attacker gets |
| | | N x R tries, where N is the number of bind failures allowed on a directory |
| | | server, and R is the number of directory server replicas in the |
| | | topology.</para> |
| | | |
| | | <para>This chapter shows you how to set up account lockout policies, |
| | | and how to intervene manually to lock and unlock accounts.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-admin-tools' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Administration Interfaces & Tools</title> |
| | | |
| | | <para>OpenDJ server software installs with a cross-platform, Java Swing-based |
| | | Control Panel for many day-to-day tasks. OpenDJ server software also installs |
| | | command-line tools for configuration and management tasks.</para> |
| | | |
| | | <para>This chapter is one of the few to include screen shots of the control |
| | | panel. Most examples make use of the command-line tools. Once you understand |
| | | the concepts, and how to perform a task using the command-line tools, you |
| | | no doubt need no more than to know where to start in the Control Panel to |
| | | accomplish what you set out to do.</para> |
| | | |
| | | <para>At a protocol level, administration tools and interfaces connect to |
| | | servers through a different network port than that used to listen for traffic |
| | | from other client applications.</para> |
| | | |
| | | <para>This chapter takes a quick look at the tools for managing directory |
| | | services.</para> |
| | | |
| | | <section> |
| | | <title>Control Panel</title> |
| | | |
| | | <para>OpenDJ Control Panel offers a graphical user interface for |
| | | managing both local and remote servers. You choose the server to manage |
| | | when you start the Control Panel. The Control Panel connects to the |
| | | administration server port, making a secure LDAPS connection.</para> |
| | | |
| | | <itemizedlist> |
| | | <para>Start OpenDJ Control Panel.</para> |
| | | <listitem> |
| | | <para>(UNIX) Run OpenDJ/bin/control-panel.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>(Windows) Double-click OpenDJ\bat\control-panel.bat.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>(Mac OS X) Double-click OpenDJ/bin/ControlPanel.app.</para> |
| | | </listitem> |
| | | </itemizedlist> |
| | | |
| | | <para>When you manage a local server as the user who installed OpenDJ, |
| | | you can start and stop the server process. Starting and stopping servers |
| | | requires commands to be run on the system where the server is located. |
| | | Other configuration can be performed through the administration |
| | | connector.</para> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/OpenDJ-Control-Panel.png" format="PNG" /> |
| | | </imageobject> |
| | | <caption><para>OpenDJ Control Panel displays key information about the |
| | | server.</para></caption> |
| | | </mediaobject> |
| | | |
| | | <variablelist> |
| | | <para>Down the left side of OpenDJ Control Panel, notice what you can |
| | | configure.</para> |
| | | <varlistentry> |
| | | <term>Directory Data</term> |
| | | <listitem> |
| | | <para>Directory data provisioning is typically not something you do |
| | | by hand in most deployments. Usually entries are created, modified, and |
| | | deleted through specific directory client applications. The Manage |
| | | Entries window can be useful, however, both in the lab as you design |
| | | and test directory data, and also if you modify individual ACIs or |
| | | debug issues with particular entries.</para> |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/Manage-Entries.png" format="PNG" /> |
| | | </imageobject> |
| | | <caption><para>The Manage Entries window can check that your changes are |
| | | valid before sending the request to the directory.</para></caption> |
| | | </mediaobject> |
| | | <para>Additionally, the Directory Data list makes it easy to create |
| | | a new base DN, and then import user data for the new base DN from LDIF. |
| | | You can also use the tools in the list to export user data to LDIF, |
| | | and to backup and restore user data.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Schema</term> |
| | | <listitem> |
| | | <para>The Manage Schema window lets you browse and modify the rules |
| | | that define how data is stored in the directory. You can modify the |
| | | schema while the server is running, and the changes you make take effect |
| | | immediately.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Indexes</term> |
| | | <listitem> |
| | | <para>The Manage Indexes window gives you a quick overview of all |
| | | the indexes currently maintained for directory attributes. To protect |
| | | your directory resources from being absorbed by costly searches on |
| | | unindexed attributes, you may choose to keep the default behavior, |
| | | preventing unindexed searches, instead adding indexes required by specific |
| | | applications. (Notice that if the number of user data entries is smaller |
| | | than the default resource limits, you can still perform what appear |
| | | to be unindexed searches. That is because the dn2id indexes returns |
| | | all user data entries without hitting a resource limit that would make |
| | | the search unindexed.)</para> |
| | | <para>OpenDJ Control Panel also allows you to verify and rebuild |
| | | existing indexes, which you may have to do after an upgrade operation, |
| | | or if you have reason to suspect index corruption.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Monitoring</term> |
| | | <listitem> |
| | | <para>The Monitoring list gives you windows to observe information |
| | | about the system, the JVM used, and indications about how the cache is |
| | | used, whether the work queue has been filling up, as well as details |
| | | about the database. You can also view the numbers and types of requests |
| | | arriving over the connection handlers, and the current tasks in progress |
| | | as well.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Runtime Options</term> |
| | | <listitem> |
| | | <para>If you did not set appropriate JVM runtime options during the |
| | | installation process, this is the list that allows you to do so through |
| | | the Control Panel.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Command-Line Tools</title> |
| | | |
| | | <para>All OpenDJ command-line tools take the --help option.</para> |
| | | |
| | | <para>All commands call Java programs and therefore involve starting a |
| | | JVM.</para> |
| | | |
| | | <itemizedlist> |
| | | <para>Setup, upgrade, and uninstall tools are located in the OpenDJ |
| | | directory. Find the additional command-line tools for your platform.</para> |
| | | <listitem> |
| | | <para>(UNIX) In OpenDJ/bin.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>(Windows) In OpenDJ\bat.</para> |
| | | </listitem> |
| | | </itemizedlist> |
| | | |
| | | <para>The following list uses the UNIX names for the tools. On Windows |
| | | all command-line tools have the extension .bat.</para> |
| | | |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>backup</term> |
| | | <listitem> |
| | | <para>Backup or schedule backup of directory data.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>base64</term> |
| | | <listitem> |
| | | <para>Encode and decode data in base64 format.</para> |
| | | <para>Base64 encoding represents binary data in ASCII, and can be used to |
| | | encode character strings in LDIF, for example.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>create-rc-script (UNIX)</term> |
| | | <listitem> |
| | | <para>Generate a script you can use to start, stop, and restart the server |
| | | either directly or at system boot and shutdown. Use create-rc-script -f |
| | | <replaceable>script-file</replaceable>.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>dbtest</term> |
| | | <listitem> |
| | | <para>Debug JE databases.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>dsconfig</term> |
| | | <listitem> |
| | | <para>The dsconfig command is the primary command-line tool for viewing |
| | | and editing OpenDJ configuration. When started without arguments, dsconfig |
| | | prompts you for administration connection information. Once connected it |
| | | presents you with a menu-driven interface to the server |
| | | configuration.</para> |
| | | <para>When you pass connection information, subcommands, and additional |
| | | options to dsconfig, the command runs in script mode and so is not |
| | | interactive.</para> |
| | | <para>You can prepare dsconfig batch scripts by running the tool with the |
| | | --commandFilePath option in interactive mode, then reading from the batch |
| | | file with the --batchFile option in script mode. Batch files can be useful |
| | | when you have many dsconfig commands to run and want to avoid starting |
| | | the JVM and setting up a new connection for each command.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>dsframework</term> |
| | | <listitem> |
| | | <para>Manage server registration, server groups, and administrative |
| | | users.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>dsjavaproperties</term> |
| | | <listitem> |
| | | <para>Apply changes you make to OpenDJ/config/java.properties, which sets |
| | | JVM runtime options.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>dsreplication</term> |
| | | <listitem> |
| | | <para>Configure data replication between directory servers to keep their |
| | | contents in sync.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>encode-password</term> |
| | | <listitem> |
| | | <para>Encode a clear text password according to one of the available |
| | | storage schemes.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>export-ldif</term> |
| | | <listitem> |
| | | <para>Export directory data to LDAP Data Interchange Format, a standard, |
| | | portable, text-based representation of directory content.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>import-ldif</term> |
| | | <listitem> |
| | | <para>Load LDIF content into the directory, overwriting existing |
| | | data.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>ldapcompare</term> |
| | | <listitem> |
| | | <para>Compare the attribute values you specify with those stored on |
| | | entries in the directory.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>ldapdelete</term> |
| | | <listitem> |
| | | <para>Delete one entry or an entire branch of subordinate entries in the |
| | | directory.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>ldapmodify</term> |
| | | <listitem> |
| | | <para>Modify the specified attribute values for the specified |
| | | entries.</para> |
| | | <para>Use the ldapmodify command with the -a option to add new |
| | | entries.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>ldappasswordmodify</term> |
| | | <listitem> |
| | | <para>Modify user passwords.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>ldapsearch</term> |
| | | <listitem> |
| | | <para>Search a branch of directory data for entries matching the LDAP |
| | | filter that you specify.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>ldif-diff</term> |
| | | <listitem> |
| | | <para>Display differences between two LDIF files, with the resulting output |
| | | having LDIF format.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>ldifmodify</term> |
| | | <listitem> |
| | | <para>Similar to the ldapmodify command, modify specified attribute values |
| | | for specified entries in an LDIF file.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>ldifsearch</term> |
| | | <listitem> |
| | | <para>Similar to the ldapsearch command, search a branch of data in LDIF |
| | | for entries matching the LDAP filter you specify.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>list-backends</term> |
| | | <listitem> |
| | | <para>List backends and base DNs served by OpenDJ.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>make-ldif</term> |
| | | <listitem> |
| | | <para>Generate directory data in LDIF, based on templates that define how |
| | | the data should appear.</para> |
| | | <para>The make-ldif command is designed to help you quickly generate test |
| | | data that mimics data you expect to have in production, but without |
| | | compromising private information.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>manage-account</term> |
| | | <listitem> |
| | | <para>Lock and unlock user accounts, and view and manipulate password |
| | | policy state information.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>manage-tasks</term> |
| | | <listitem> |
| | | <para>View information about tasks scheduled to run in the server, and |
| | | cancel specified tasks.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>rebuild-index</term> |
| | | <listitem> |
| | | <para>Rebuild an index stored in a JE backend.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>restore</term> |
| | | <listitem> |
| | | <para>Restore user data from backup.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>start-ds</term> |
| | | <listitem> |
| | | <para>Start OpenDJ directory server.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>status</term> |
| | | <listitem> |
| | | <para>Display information about the server.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>stop-ds</term> |
| | | <listitem> |
| | | <para>Stop OpenDJ directory server.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>verify-index</term> |
| | | <listitem> |
| | | <para>Verify that an index stored in a JE backend is not corrupt.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>windows-service.bat (Windows)</term> |
| | | <listitem> |
| | | <para>Register OpenDJ as a Windows Service.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | </variablelist> |
| | | </section> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-attribute-uniqueness' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Implementing Attribute Value Uniqueness</title> |
| | | |
| | | <para>Some attribute values ought to remain unique. If you are using |
| | | <literal>uid</literal> values as RDNs to distinguish between millions of |
| | | user entries stored under <literal>ou=People</literal>, then you do not |
| | | want your directory too contain two or more identical |
| | | <literal>uid</literal> values. If your credit card or mobile number is |
| | | stored as an attribute value on your directory entry, you certainly do not |
| | | want to share that credit card or mobile number with another customer. |
| | | The same is true for your email address.</para> |
| | | |
| | | <para>The difficulty for you as directory administrator lies in |
| | | implementing attribute value uniqueness without sacrificing the high |
| | | availability that comes from using OpenDJ's loosely consistent, |
| | | multi-master data replication. Indeed OpenDJ's replication model lets |
| | | you maintain write access during network partitions for directory |
| | | applications. Yet, write access during a network partition can result in the |
| | | same, theoretically unique attribute value getting assigned to two different |
| | | entries at once. You do not notice the problem until the network partition |
| | | goes away and replication resumes.</para> |
| | | |
| | | <para>This chapter shows you how to set up attribute value uniqueness |
| | | in your directory environment.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-backup-restore' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Backing Up & Restoring Data</title> |
| | | |
| | | <para>OpenDJ lets you backup and restore your data either in compressed, |
| | | binary format, or in LDAP Data Interchange Format. This chapter shows you how |
| | | to backup and to restore OpenDJ data from archives, and explains portability |
| | | of backup archives, as well as backing up server configuration |
| | | information.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-chaining' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Implementing Directory Operation Chaining</title> |
| | | |
| | | <para>Chaining involves one directory server communicating a directory |
| | | operation to another directory server in a distributed directory on behalf |
| | | of a client application. This chapter describes how to set up chaining |
| | | between directory servers in your deployment.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-failover' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Configuring Health Checks & Failover Policies</title> |
| | | |
| | | <para>Directory proxy servers use health checks and failover policies |
| | | to switch from one directory server to another when something goes wrong |
| | | either with the directory server or with the network access to the |
| | | directory server. You can configure how the proxy determines to make |
| | | the switch. This chapter describes how to carry out the configuration.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-groups' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Working With Groups of Entries</title> |
| | | |
| | | <para>OpenDJ supports several methods of grouping entries in the directory. |
| | | Static groups list their members, whereas dynamic groups look up their |
| | | membership based on an LDAP filter. OpenDJ also supports virtual static |
| | | groups, which uses a dynamic group style definition, but allows applications |
| | | to work with the group as if it were static. OpenDJ can also mimic |
| | | the behavior of non-standard roles as implemented in Oracle DSEE.</para> |
| | | |
| | | <para>When listing entries in static groups, you must also have a mechanism |
| | | for removing entries from the list when they are deleted or modified in ways |
| | | that end their membership. OpenDJ makes that possible with |
| | | <emphasis>referential integrity</emphasis> functionality.</para> |
| | | |
| | | <para>This chapter demonstrates how to work with groups.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-import-export' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Importing & Exporting LDIF Data</title> |
| | | |
| | | <para>LDAP Data Interchange Format provides a mechanism for representing |
| | | directory data in text format. LDIF data is typically used to initialize |
| | | directory databases, but also may be used to move data between different |
| | | directories that cannot replicate directly, or even as an alternative |
| | | backup format.</para> |
| | | |
| | | <para>This chapter shows you how to backup and restore OpenDJ data, including |
| | | how to import and export LDIF. This chapter also covers creating test data |
| | | in LDIF format, and manipulating LDIF data with command-line tools.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-indexing' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Indexing Attribute Values</title> |
| | | |
| | | <para>OpenDJ provides several indexing schemes to speed up searches. |
| | | This chapter describes how to index attribute values, and lists the |
| | | default indexing configuration for the directory server.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-ldap-operations' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Performing LDAP Operations</title> |
| | | |
| | | <para>OpenDJ comes with a Control Panel browser for managing entries and also |
| | | command-line tools for performing LDAP operations. This chapter focuses on |
| | | demonstrating how to use the command line tools to script LDAP |
| | | operations.</para> |
| | | |
| | | <!-- TODO: search, compare, add, modify, modifyDN, delete, but also authrate, |
| | | searchrate, modrate, and ldappasswordmodify, who am I?, cancel --> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-listeners' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Configuring Servers For Client Application Access</title> |
| | | |
| | | <para>This chapter shows you how to configure OpenDJ directory server to |
| | | listen for directory client requests.</para> |
| | | |
| | | <section> |
| | | <title>LDAP Client Access</title> |
| | | |
| | | <para>You configure LDAP client access by using the command-line tool |
| | | <command>dsconfig</command>. By default you configure OpenDJ to listen for |
| | | LDAP when you install.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>LDAP Client Access With Transport Layer Security</title> |
| | | |
| | | <para>StartTLS (Transport Layer Security) negotiations start on the LDAP |
| | | port. You can opt to configure StartTLS during installation, or later using |
| | | the <command>dsconfig</command> command.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>LDAP Client Access Over SSL</title> |
| | | |
| | | <para>You configure LDAPS (LDAP/SSL) client access by using the command-line |
| | | tool <command>dsconfig</command>. You can opt to configure LDAPS access |
| | | when you install.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>DSML Client Access</title> |
| | | |
| | | <para>You configure DSML client access by editing the |
| | | <filename>WEB-INF/web.xml</filename> after you deploy the web |
| | | application.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>JMX Client Access</title> |
| | | |
| | | <para>You configure JMX client access by using the command-line tool |
| | | <command>dsconfig</command>.</para> |
| | | </section> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-load-balancing' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Balancing Workload Across Servers</title> |
| | | |
| | | <para>One main reason for deploying a directory proxy server is to balance |
| | | workload across the directory servers available. Load balancing works |
| | | particularly well for read operations, as each directory server can respond |
| | | to read operations without impact on other directory servers. Load balancing |
| | | can also be used in reverse for write operations, as in a replicated |
| | | environment the results of each write operation must be applied on all |
| | | directory servers to keep their data in sync.</para> |
| | | |
| | | <para>This chapter demonstrates how to configure proxy load balancing of |
| | | client application traffic.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-logging' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Configuring Logging</title> |
| | | |
| | | <para>This chapter examines the logs written by OpenDJ directory server, and |
| | | demonstrates how to set log levels to increase or to decrease the amount |
| | | of information logged.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-monitoring' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Monitoring Servers</title> |
| | | |
| | | <para>This chapter describes the monitoring capabilities that OpenDJ |
| | | implements, and shows how to configure them.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-mv-servers' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Moving Servers</title> |
| | | |
| | | <para>When you change where OpenDJ is deployed, you must take host names, |
| | | port numbers, and certificates into account. The changes can also affect |
| | | your replication configuration. This chapter shows what to do when moving |
| | | a server.</para> |
| | | |
| | | <!-- Disable replication, move, fix certificates/ports, enable replication --> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-privileges-acis' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Configuring Privileges & Access Control</title> |
| | | |
| | | <para>OpenDJ supports use of both access control instructions and privileges. |
| | | Access control instructions can be added to directory data for fine-grained |
| | | control over what a given user or group member is authorized to do. |
| | | Privileges are implemented independently from access control. By default, |
| | | privileges restrict administrative access to directory root users. You can |
| | | configure OpenDJ to extend privileges to other administrators as well.</para> |
| | | |
| | | <para>This chapter covers both access control instructions and privileges, |
| | | demonstrating how to configure both.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-pta' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Configuring Pass-Through Authentication</title> |
| | | |
| | | <para>This chapter focuses on pass-through authentication, whereby you |
| | | configure another server to determine the response to an authentication |
| | | request. A typical use case for pass-through authentication involves |
| | | passing authentication through to Active Directory for users coming |
| | | from Microsoft Windows systems.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-pwd-policy' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Configuring Password Policy</title> |
| | | |
| | | <para>If you want to synchronize password policy across your organization |
| | | and your applications go to the directory for authentication, then the |
| | | directory can be a good place to enforce your password policy uniformly. |
| | | Even if you do not depend on the directory for all your password policy, |
| | | you no doubt still want to consider directory password policy if only to |
| | | choose the appropriate password storage scheme.</para> |
| | | |
| | | <para>This chapter covers password policy, including examples of how |
| | | to configure password policies for common use cases.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-referrals' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Working With Referrals</title> |
| | | |
| | | <para>Referrals point directory clients to another directory server. The |
| | | client receiving a referral must then connect to the other server to complete |
| | | the request. Referrals are used for example when a directory server is |
| | | temporarily unavailable for maintenance. Referrals can also be used when a |
| | | server contains only some of the directory data for a suffix and points to |
| | | other servers for branches whose data is not available locally.</para> |
| | | |
| | | <para>This chapter demonstrates how to set up referrals, and how to follow |
| | | them with the command-line tools.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-replication' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Managing Data Replication</title> |
| | | |
| | | <para>OpenDJ uses advanced data replication with automated conflict |
| | | resolution to help ensure your directory services remain available in the |
| | | event a server crashes or a network goes down, and also as you backup or |
| | | upgrade your directory service. You can configure data replication as part |
| | | of OpenDJ installation, and in many cases let replication do its work in |
| | | the background.</para> |
| | | |
| | | <para>For some deployments you may choose not to accept the default |
| | | replication configuration. This chapter shows how to configure replication |
| | | with command-line tools, and covers other topics related to replicated |
| | | directory environments.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-resource-limits' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Setting Resource Limits</title> |
| | | |
| | | <para>This chapter shows you how to set resource limits that prevent |
| | | directory clients from using an unfair share of system resources.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-schema' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Managing Schema</title> |
| | | |
| | | <para>Schema definitions describe the data, and especially the object classes |
| | | and attribute types that can be stored in the directory. By default OpenDJ |
| | | conforms strictly to LDAPv3 standards pertaining to schema definitions and |
| | | attribute syntax checking, ensuring that data stored is valid and properly |
| | | formed. Unless your data use only standard schema present in OpenDJ when |
| | | you install, then you must add additional schema definitions to account |
| | | the data your applications stored.</para> |
| | | |
| | | <para>Out of the box, OpenDJ comes with many standard schema definitions. |
| | | In addition you can update and extend schema definitions while OpenDJ |
| | | is online. As a result you can add new applications requiring additional |
| | | data without stopping your directory service.</para> |
| | | |
| | | <para>This chapter demonstrates how to change and to extend OpenDJ schema. |
| | | This chapter also identifies the standard schema definitions available when |
| | | you install OpenDJ.</para> |
| | | |
| | | <section> |
| | | <title>About Directory Schema</title> |
| | | |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Updating Directory Schema</title> |
| | | |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Standard Schema Included With OpenDJ</title> |
| | | |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-server-process' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Managing Server Processes</title> |
| | | |
| | | <para>Using the OpenDJ Control Panel, you can start and stop local servers. |
| | | You can also start and stop OpenDJ using command-line tools, and use the |
| | | operating system's capabilities for starting OpenDJ at boot time.</para> |
| | | |
| | | <para>This chapter demonstrates how to start and stop server processes |
| | | with command line tools and using operating system capabilities. This |
| | | chapter also describes what OpenDJ directory server does during startup |
| | | and shutdown, and how it recovers following an abrupt shutdown such as |
| | | happens during a system crash or when you kill the server process using |
| | | system tools.</para> |
| | | |
| | | <section> |
| | | <title>Starting a Server</title> |
| | | |
| | | <itemizedlist> |
| | | <para>Use one of the following techniques.</para> |
| | | <listitem> |
| | | <para>Use the start-ds command.</para> |
| | | <screen width='80'>$ OpenDJ/bin/start-ds</screen> |
| | | <para>Alternatively, you can specify the --no-detach option to start |
| | | the server in the foreground.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>(UNIX) Create an RC script, and then use the script to start |
| | | the server.</para> |
| | | <para>Unless you run OpenDJ as root, use the -u |
| | | <replaceable>userName</replaceable> option to specify the user |
| | | who installed OpenDJ.</para> |
| | | <screen width='80'>$ sudo OpenDJ/bin/create-rc-script -f /etc/init.d/opendj -u mark |
| | | [sudo] password for mark: |
| | | $ sudo /etc/init.d/opendj start</screen> |
| | | <para>For example, on Linux if you run OpenDJ as root, you can use the |
| | | RC script to start the server at system boot, and stop the server at |
| | | system shutdown.</para> |
| | | <screen width='80'>$ sudo update-rc.d opendj defaults |
| | | update-rc.d: warning: /etc/init.d/opendj missing LSB information |
| | | update-rc.d: see <http://wiki.debian.org/LSBInitScripts> |
| | | Adding system startup for /etc/init.d/opendj ... |
| | | /etc/rc0.d/K20opendj -> ../init.d/opendj |
| | | /etc/rc1.d/K20opendj -> ../init.d/opendj |
| | | /etc/rc6.d/K20opendj -> ../init.d/opendj |
| | | /etc/rc2.d/S20opendj -> ../init.d/opendj |
| | | /etc/rc3.d/S20opendj -> ../init.d/opendj |
| | | /etc/rc4.d/S20opendj -> ../init.d/opendj |
| | | /etc/rc5.d/S20opendj -> ../init.d/opendj</screen> |
| | | </listitem> |
| | | <listitem> |
| | | <para>(Windows) Register OpenDJ as a Windows Service, and then manage |
| | | the service through Windows administration tools.</para> |
| | | <screen width='80'>C:\Users\Mark> OpenDJ\bat\windows-service.bat --enableService</screen> |
| | | </listitem> |
| | | </itemizedlist> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Stopping a Server</title> |
| | | |
| | | <itemizedlist> |
| | | <para>Use one of the following techniques.</para> |
| | | <listitem> |
| | | <para>Use the stop-ds command.</para> |
| | | <screen width='80'>$ OpenDJ/bin/stop-ds</screen> |
| | | </listitem> |
| | | <listitem> |
| | | <para>(UNIX) Create an RC script, and then use the script to stop |
| | | the server.</para> |
| | | <screen width='80'>$ sudo OpenDJ/bin/create-rc-script -f /etc/init.d/opendj -u mark |
| | | [sudo] password for mark: |
| | | $ sudo /etc/init.d/opendj stop</screen> |
| | | </listitem> |
| | | <listitem> |
| | | <para>(Windows) Register OpenDJ as a Windows Service, and then manage |
| | | the service through Windows administration tools.</para> |
| | | <screen width='80'>C:\Users\Mark> OpenDJ\bat\windows-service.bat --enableService</screen> |
| | | </listitem> |
| | | </itemizedlist> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Restarting a Server</title> |
| | | |
| | | <itemizedlist> |
| | | <para>Use one of the following techniques.</para> |
| | | <listitem> |
| | | <para>Use the stop-ds command.</para> |
| | | <screen width='80'>$ OpenDJ/bin/stop-ds --restart</screen> |
| | | </listitem> |
| | | <listitem> |
| | | <para>(UNIX) Create an RC script, and then use the script to stop |
| | | the server.</para> |
| | | <screen width='80'>$ sudo OpenDJ/bin/create-rc-script -f /etc/init.d/opendj -u mark |
| | | [sudo] password for mark: |
| | | $ /etc/init.d/opendj restart</screen> |
| | | </listitem> |
| | | <listitem> |
| | | <para>(Windows) Register OpenDJ as a Windows Service, and then manage |
| | | the service through Windows administration tools.</para> |
| | | <screen width='80'>C:\Users\Mark> OpenDJ\bat\windows-service.bat --enableService</screen> |
| | | </listitem> |
| | | </itemizedlist> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Server Recovery</title> |
| | | |
| | | <para>OpenDJ tends to show resilience when restarting after a crash or after |
| | | the server process is killed abruptly. OpenDJ might have to replay the last |
| | | few entries in a transaction log. Generally OpenDJ returns to service |
| | | quickly.</para> |
| | | |
| | | <para>What can take some time during server startup is preloading database |
| | | content into memory when the server starts. Objects cached in memory do not |
| | | survive a crash.</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-troubleshooting' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Troubleshooting Server Problems</title> |
| | | |
| | | <para>This chapter describes how to troubleshoot common server problems, |
| | | and how to collect information necessary when seeking support help.</para> |
| | | |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-tuning' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Tuning Servers For Performance</title> |
| | | |
| | | <para>Server tuning refers to the art of adjusting server, JVM, and system |
| | | configuration to meet the service level performance requirements of directory |
| | | clients. In the optimal case you achieve service level performance |
| | | requirements without much tuning at all, perhaps only setting JVM runtime |
| | | options when installing OpenDJ.</para> |
| | | |
| | | <para>If you are reading this chapter, however, you are probably not |
| | | facing an optimal situation. Instead you are looking for trade offs that |
| | | maximize performance for clients given the constraints of your deployment. |
| | | This chapter therefore aims to provide suggestions on how to measure and |
| | | to improve directory service performance for better trade offs.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-virtual-attrs-collective-attrs' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Working With Virtual and Collective Attributes</title> |
| | | |
| | | <para>OpenDJ supports virtual attributes with dynamically generated values. |
| | | Virtual attributes are used by the server. You can also define your own. |
| | | OpenDJ also supports standard collective attributes as described in |
| | | <link xlink:href='http://tools.ietf.org/html/rfc3671'>RFC 3671</link>, |
| | | allowing entries to share common, read-only attribute values.</para> |
| | | |
| | | <para>This chapter demonstrates how to define virtual and collective |
| | | attributes, showing common solutions as examples of their use.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='backup-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>backup</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>backup</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>backup</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>backup</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='base64-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>base64</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>base64</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>base64</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>base64</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='control-panel-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>control-panel</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>control-panel</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>control-panel</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>control-panel</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='create-rc-script-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>create-rc-script</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>create-rc-script</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>create-rc-script</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>create-rc-script</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='dbtest-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>dbtest</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>dbtest</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>dbtest</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>dbtest</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='dsconfig-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>dsconfig</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>dsconfig</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>dsconfig</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>dsconfig</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='dsframework-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>dsframework</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>dsframework</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>dsframework</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>dsframework</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='dsjavaproperties-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>dsjavaproperties</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>dsjavaproperties</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>dsjavaproperties</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>dsjavaproperties</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='dsreplication-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>dsreplication</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>dsreplication</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>dsreplication</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>dsreplication</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='encode-password-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>encode-password</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>encode-password</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>encode-password</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>encode-password</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='export-ldif-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>export-ldif</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>export-ldif</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>export-ldif</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>export-ldif</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='import-ldif-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>import-ldif</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>import-ldif</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>import-ldif</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>import-ldif</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='install-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>install</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>install</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>install</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>install</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldapcompare-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldapcompare</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldapcompare</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldapcompare</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldapcompare</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldapdelete-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldapdelete</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldapdelete</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldapdelete</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldapdelete</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldapmodify-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldapmodify</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldapmodify</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldapmodify</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldapmodify</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldappasswordmodify-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldappasswordmodify</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldappasswordmodify</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldappasswordmodify</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldappasswordmodify</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldapsearch-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldapsearch</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldapsearch</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldapsearch</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldapsearch</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldif-diff-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldif-diff</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldif-diff</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldif-diff</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldif-diff</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldifmodify-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldifmodify</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldifmodify</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldifmodify</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldifmodify</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldifsearch-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldifsearch</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldifsearch</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldifsearch</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldifsearch</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='list-backends-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>list-backends</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>list-backends</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>list-backends</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>list-backends</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='make-ldif-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>make-ldif</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>make-ldif</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>make-ldif</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>make-ldif</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='manage-account-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>manage-account</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>manage-account</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>manage-account</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>manage-account</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='manage-tasks-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>manage-tasks</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>manage-tasks</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>manage-tasks</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>manage-tasks</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='rebuild-index-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>rebuild-index</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>rebuild-index</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>rebuild-index</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>rebuild-index</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='restore-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>restore</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>restore</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>restore</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>restore</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='setup-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>setup</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>setup</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>setup</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>setup</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='start-ds-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>start-ds</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>start-ds</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>start-ds</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>start-ds</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='status-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>status</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>status</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>status</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>status</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='stop-ds-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>stop-ds</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>stop-ds</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>stop-ds</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>stop-ds</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='upgrade-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>upgrade</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>upgrade</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>upgrade</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>upgrade</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='verify-index-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>verify-index</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>verify-index</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>verify-index</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>verify-index</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <preface xml:id='preface' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Preface</title> |
| | | |
| | | <para>This guide shows you how to configure, maintain, and troubleshoot |
| | | OpenDJ directory services. This guide also describes file layouts, ports |
| | | used, and standards, controls, extended operations, and languages supported |
| | | for OpenDJ installations.</para> |
| | | |
| | | <section> |
| | | <title>Who Should Read this Guide</title> |
| | | |
| | | <para>This guide is written for directory designers and administrators who |
| | | build, deploy, and maintain OpenDJ directory services for your |
| | | organizations.</para> |
| | | |
| | | <para>This guide starts by introducing the OpenDJ administrative interfaces |
| | | and tools, and by showing how to manage OpenDJ server processes. It also |
| | | demonstrates how to import and export directory data. This guide continues |
| | | by showing how to configure and monitor the principle features of individual |
| | | OpenDJ servers, and how to configure and monitor replicated server |
| | | topologies for distributed high availability. It then demonstrates how to |
| | | tune, troubleshoot, and move servers. This guide concludes with appendices |
| | | of useful reference information for directory designers and |
| | | administrators.</para> |
| | | |
| | | <para>You do not need to be an LDAP wizard to learn something from this |
| | | guide, though a background in directory services and maintaining server |
| | | software can help. You do need some background in managing servers and |
| | | services on your operating system of choice. You can nevertheless get |
| | | started with this guide, and then learn more as you go along.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Using Samples</title> |
| | | |
| | | <para>This work is licensed under the <link |
| | | xlink:href="http://creativecommons.org/licenses/by-nc-nd/3.0/" |
| | | >Creative Commons Attribution-NonCommercial-NoDerivs 3.0 Unported |
| | | License</link>.</para> |
| | | |
| | | <para>See the license for the specific language governing permissions and |
| | | limitations under the license.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Formatting Conventions</title> |
| | | |
| | | <note><para>Pay attention to notes like this one.</para></note> |
| | | |
| | | <para>Some items might be formatted differently from other text, like |
| | | <filename>filenames</filename>, <command>commands</command>, and |
| | | <literal>literal values</literal>.</para> |
| | | |
| | | <screen>$ echo Terminal sessions are formatted like this. |
| | | Terminal sessions are formatted like this.</screen> |
| | | |
| | | <programlisting language='java'>class Test |
| | | { |
| | | public static void main(String [] args) |
| | | { |
| | | System.out.println("This is a program listing."); |
| | | |
| | | } |
| | | }</programlisting> |
| | | |
| | | <para>In many cases, sections pertaining to UNIX, GNU/Linux, Mac OS X, BSD, |
| | | and so forth are marked (UNIX). Sections pertaining to Microsoft Windows |
| | | might be marked (Windows). To avoid repetition, however, file system |
| | | directory names are often given only in UNIX format as in |
| | | <filename>/path/to/OpenDJ</filename>, even if the text applies to |
| | | <filename>C:\path\to\OpenDJ</filename> as well.</para> |
| | | |
| | | <warning><para>Ignore warnings at your own risk.</para></warning> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Accessing OpenDJ Documentation Online</title> |
| | | |
| | | <para>Core documentation, such as what you are now reading, aims to |
| | | be technically accurate and complete with respect to the software |
| | | documented. Core documentation therefore follows a <link |
| | | xlink:href='https://wikis.forgerock.org/confluence/display/devcom/Documentation+Review+Process' |
| | | >three-phase review process</link> designed to eliminate errors. The |
| | | review process should slow authors down enough that documentation you get |
| | | with a stable release has had time to bake fully.</para> |
| | | |
| | | <!-- TODO: online location of core documentation, perhaps docs.forgerock.org? --> |
| | | <para>Fully baked core documentation is available at <link |
| | | xlink:href='http://...'>...</link>.</para> |
| | | |
| | | <para>You need not wait until the core documentation is finished, though, |
| | | to read more about OpenDJ, and also to read about related topics that |
| | | involve OpenDJ without being strictly about OpenDJ. The <link |
| | | xlink:href='https://wikis.forgerock.org/confluence/display/OPENDJ' |
| | | >OpenDJ Wiki</link> regularly brings you more, fresh content. In addition, |
| | | you are welcome to <link |
| | | xlink:href='https://idp.forgerock.org/openam/UI/Login?service=register' |
| | | >sign up</link> and then edit the Wiki if you notice an error, or if you |
| | | have something to share.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Joining the OpenDJ Community</title> |
| | | |
| | | <para>After you <link |
| | | xlink:href='https://idp.forgerock.org/openam/UI/Login?service=register' |
| | | >sign up</link> at ForgeRock, you can also login to the Wiki and the issue |
| | | database to follow what is happening with the project.</para> |
| | | |
| | | <para>If you have questions regarding OpenDJ which are not answered by the |
| | | documentation, there is a mailing list which can be found at |
| | | <link xlink:href='https://lists.forgerock.org/mailman/listinfo/opendj' |
| | | >https://lists.forgerock.org/mailman/listinfo/opendj</link> where you are |
| | | likely to find an answer.</para> |
| | | |
| | | <para>You can join the IRC discussion in the #opendj room at |
| | | irc.freenode.net.</para> |
| | | |
| | | <para>The Wiki has information on how to check out OpenDJ source code. |
| | | There is also a mailing list for OpenDJ development which can be found at |
| | | <link xlink:href='https://lists.forgerock.org/mailman/listinfo/opendj-dev' |
| | | >https://lists.forgerock.org/mailman/listinfo/opendj-dev</link> |
| | | Should you want to contribute a patch, test, or feature, or want to author |
| | | part of the core documentation, first have a look on the ForgeRock site |
| | | at <link xlink:href='http://www.forgerock.com/fcpa-faq.html'>how to get |
| | | involved</link>.</para> |
| | | </section> |
| | | |
| | | </preface> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <book xml:id='dev-guide' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info> |
| | | <title>OpenDJ <?eval ${project.version}?> SDK Developer's Guide</title> |
| | | <copyright> |
| | | <year>2011</year> |
| | | <holder>ForgeRock AS</holder> |
| | | </copyright> |
| | | <authorgroup> |
| | | <author> |
| | | <personname><firstname>Mark</firstname><surname>Craig</surname></personname> |
| | | </author> |
| | | </authorgroup> |
| | | <xinclude:include href='../legal.xml' /> |
| | | <pubdate><?eval ${maven.build.timestamp}?></pubdate> |
| | | </info> |
| | | |
| | | <toc /> |
| | | |
| | | <xinclude:include href="preface.xml" /> |
| | | |
| | | <xinclude:include href='chap-understanding-ldap.xml' /> |
| | | <xinclude:include href='chap-best-practices.xml' /> |
| | | <xinclude:include href='chap-get-sdk.xml' /> |
| | | <xinclude:include href='chap-using-the-sdk.xml' /> |
| | | <xinclude:include href='chap-reading.xml' /> |
| | | <xinclude:include href='chap-getting-directory-info.xml' /> |
| | | <xinclude:include href='chap-authenticating.xml' /> |
| | | <xinclude:include href='chap-writing.xml' /> |
| | | <xinclude:include href='chap-ldif.xml' /> |
| | | <xinclude:include href='chap-controls.xml' /> |
| | | <xinclude:include href='chap-extended-ops.xml' /> |
| | | <xinclude:include href='chap-multithreading.xml' /> |
| | | <xinclude:include href='chap-i18n.xml' /> |
| | | <xinclude:include href='chap-simple-proxy.xml' /> |
| | | |
| | | <reference> |
| | | <title>Tools Reference</title> |
| | | <xinclude:include href='man-authrate.xml' /> |
| | | <xinclude:include href='man-ldapcompare.xml' /> |
| | | <xinclude:include href='man-ldapmodify.xml' /> |
| | | <xinclude:include href='man-ldappasswordmodify.xml' /> |
| | | <xinclude:include href='man-ldapsearch.xml' /> |
| | | <xinclude:include href='man-modrate.xml' /> |
| | | <xinclude:include href='man-searchrate.xml' /> |
| | | </reference> |
| | | |
| | | <index /> |
| | | |
| | | </book> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-authenticating' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Authenticating To the Directory</title> |
| | | |
| | | <para>TODO</para> |
| | | |
| | | <section> |
| | | <title>Simple Authentication</title> |
| | | |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Start TLS and SSL Authentication</title> |
| | | |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>SASL Authentication</title> |
| | | |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-best-practices' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Best Practices For LDAP Application Developers</title> |
| | | |
| | | <para>Follow the advice in this chapter to write effective, maintainable, |
| | | high performance directory client applications.</para> |
| | | |
| | | <section> |
| | | <title>Specify LDAPv3</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Authenticate Correctly</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Limit Connection Overhead</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Handle Potential Inactivity Timeouts</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Retrieve Entries Intelligently</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Write Simple, Conforming LDAP Filters</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Make Modifications Specific</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Trust Result Codes</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Limit Dealings With Groups</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Read the DSE</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Use Resource-intensive Features Sparingly</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Avoid Hard-coding Certain Information</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Reuse Schemas Where Possible</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Handle Referrals</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Treat a Directory as a Directory</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Troubleshooting: Check Result Codes</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Troubleshooting: Check Server Log Files</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Troubleshooting: Inspect Network Packets</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-controls' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Working With Controls</title> |
| | | |
| | | <para>This chapter demonstrates how to use LDAP controls.</para> |
| | | |
| | | <section> |
| | | <title>About LDAP Controls</title> |
| | | <para>Controls provide a mechanism whereby the semantics and arguments of |
| | | existing LDAP operations may be extended. One or more controls may be |
| | | attached to a single LDAP message. A control only affects the semantics of |
| | | the message it is attached to. Controls sent by clients are termed |
| | | <emphasis>request controls</emphasis>, and those sent by servers are termed |
| | | <emphasis>response controls</emphasis>.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Determining Supported Controls</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Assertion Request Control</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Authorization Identity Controls</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Entry Change Notification Response Controls</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Get Effective Rights Request Control</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Manage DSAIT Request Control</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Matched Values Request Control</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Password Expired Response Control</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Password Expiring Response Control</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Password Policy Controls</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Permissive Modify Request Control</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Persistent Search Request Control</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Post-Read Controls</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Pre-Read Controls</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Proxied Authorization Request Controls</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Server-Side Sort Controls</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Simple Paged Results Control</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Sub-entries Request Control</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Subtree Delete Request Control</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Virtual List View Controls</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Custom Controls</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-extended-ops' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Working With Extended Operations</title> |
| | | |
| | | <para>This chapter demonstrates how to use LDAP extended operations.</para> |
| | | |
| | | <section> |
| | | <title>About LDAP Extended Operations</title> |
| | | <para>Extended operations allow additional operations to be defined for |
| | | services not already available in the protocol</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Determining Supported Extended Operations</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Cancel Extended Operation</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Password Modify Extended Operation</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Start TLS Extended Operation</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Who am I? Extended Operation</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Custom Extended Operations</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-get-sdk' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Getting OpenDJ SDK</title> |
| | | |
| | | <para>This chapter introduces OpenDJ SDK, demonstrating how to get the |
| | | software and to build a first basic directory client application.</para> |
| | | |
| | | <!-- TODO: Mavenized SDK, where to find the Javadoc. --> |
| | | |
| | | <section> |
| | | <title>About OpenDJ SDK</title> |
| | | |
| | | <para>OpenDJ SDK provides a set of modern, developer-friendly Java APIs |
| | | as part of the OpenDJ product suite. The product suite includes the client |
| | | SDK alongside command-line tools and sample code, a 100% pure Java directory |
| | | server, and more. You can use OpenDJ SDK to create client applications for |
| | | use with any server that complies with the <citetitle>Lightweight Directory |
| | | Access Protocol (LDAP): Technical Specification Road Map</citetitle>, |
| | | <link xlink:href='http://tools.ietf.org/html/rfc4510'>RFC 4510</link>.</para> |
| | | |
| | | <para>OpenDJ SDK brings you easy-to-use connection management, connection |
| | | pooling, load balancing, and all the standard LDAP operations to read and |
| | | write directory entries. OpenDJ SDK also lets you build applications with |
| | | capabilities defined in additional draft and experimental RFCs that are |
| | | supported by modern LDAP servers.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Preparing an LDAP Server</title> |
| | | |
| | | <para>Install an LDAP server such as OpenDJ directory server that you can |
| | | use to test the applications you develop. Also, load sample data into your |
| | | server. The sample data used in this guide are available in LDIF form at |
| | | <link xlink:href='http://mcraig.org/ldif/Example.ldif' |
| | | >http://mcraig.org/ldif/Example.ldif</link>.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Getting the SDK</title> |
| | | |
| | | <para>You can either install a build or build your own from source.</para> |
| | | |
| | | <task xml:id='install-stable-sdk'> |
| | | <title>To Install the Latest Stable OpenDJ SDK</title> |
| | | |
| | | <taskprerequisites> |
| | | <para>Before you either download a build of OpenDJ SDK, or get the source |
| | | code to build your own SDK, make sure you have a Java Development Kit |
| | | installed. OpenDJ SDK relies on Java 6 or later. You can check for Java 6 |
| | | by running the following command.</para> |
| | | |
| | | <screen width="80">$ java -version |
| | | java version "1.6.0_24" |
| | | Java(TM) SE Runtime Environment (build 1.6.0_24-b07-334-9M3326) |
| | | Java HotSpot(TM) 64-Bit Server VM (build 19.1-b02-334, mixed mode)</screen> |
| | | </taskprerequisites> |
| | | |
| | | <procedure> |
| | | <step> |
| | | <para>Download the <link |
| | | xlink:href='http://builds.forgerock.org/job/OpenDJ3%20-%20trunk%20-%20postcommit/lastStableBuild/org.opendj$opendj-client-tools/artifact/org.opendj/opendj-client-tools/3.0-SNAPSHOT/opendj-client-tools-3.0-SNAPSHOT.zip' |
| | | >latest stable OpenDJ SDK and tools bundle</link>.</para> |
| | | </step> |
| | | <step> |
| | | <para>Download the <link |
| | | xlink:href='http://builds.forgerock.org/job/OpenDJ3%20-%20trunk%20-%20postcommit/lastStableBuild/org.opendj$opendj-sdk/artifact/org.opendj/opendj-sdk/3.0-SNAPSHOT/opendj-sdk-3.0-SNAPSHOT-javadoc.jar' |
| | | >latest stable version of the OpenDJ SDK documentation</link> |
| | | (javadoc).</para> |
| | | </step> |
| | | <step> |
| | | <para>Unzip the bundle, <filename>opendj-client-tools-<?eval |
| | | ${project.version} ?>.zip</filename>, where you want to install the |
| | | SDK.</para> |
| | | <screen width="80">$ unzip opendj-client-tools-<?eval ${project.version} ?>.zip</screen> |
| | | </step> |
| | | <step> |
| | | <para>Unpack the OpenDJ SDK documentation, <filename>opendj-sdk-<?eval |
| | | ${project.version} ?>-javadoc.jar</filename>, under the SDK install |
| | | directory.</para> |
| | | <screen width="80">$ mkdir opendj-client-tools-<?eval ${project.version} ?>/javadoc |
| | | $ cd opendj-client-tools-<?eval ${project.version} ?>/javadoc |
| | | $ jar -xf /path/to/opendj-sdk-<?eval ${project.version} ?>-javadoc.jar</screen> |
| | | </step> |
| | | <step> |
| | | <para>Add the tools to your PATH.</para> |
| | | <screen width="80">(UNIX) |
| | | $ export PATH=/path/to/opendj-client-tools-<?eval ${project.version} ?>/bin:$PATH</screen> |
| | | <screen width="80">(Windows) |
| | | C:\>set PATH=\\path\to\opendj-client-tools-<?eval ${project.version} ?>\bat:%PATH%</screen> |
| | | </step> |
| | | <step> |
| | | <para> Add the OpenDJ SDK for the APIs and Grizzly framework for the |
| | | transport to your CLASSPATH, typically found under |
| | | <filename>opendj-client-tools-<?eval ${project.version} |
| | | ?>/lib/</filename>.</para> |
| | | <screen width="80">(UNIX) |
| | | $ export CLASSPATH=/path/to/lib/grizzly-framework-2.0.0-RC3.jar:$CLASSPATH |
| | | $ export CLASSPATH=/path/to/lib/opendj-sdk-<?eval ${project.version} ?>.jar:$CLASSPATH |
| | | </screen> |
| | | <screen width="80">(Windows) |
| | | C:\>set CLASSPATH=\\path\to\lib\grizzly-framework-2.0.0-RC3.jar:%CLASSPATH% |
| | | C:\>set CLASSPATH=\\path\to\lib\opendj-sdk-<?eval ${project.version} ?>.jar:%CLASSPATH%</screen> |
| | | </step> |
| | | </procedure> |
| | | </task> |
| | | |
| | | <task> |
| | | <title>To Build Your Own SDK From Source</title> |
| | | |
| | | <taskprerequisites> |
| | | <para>Before you either download a build of OpenDJ SDK, or get the source |
| | | code to build your own SDK, make sure you have a Java Development Kit |
| | | installed. OpenDJ SDK relies on Java 6 or later. You can check for Java 6 |
| | | by running the following command.</para> |
| | | |
| | | <screen width="80">$ java -version |
| | | java version "1.6.0_24" |
| | | Java(TM) SE Runtime Environment (build 1.6.0_24-b07-334-9M3326) |
| | | Java HotSpot(TM) 64-Bit Server VM (build 19.1-b02-334, mixed mode)</screen> |
| | | |
| | | <para>Also make sure you have Subversion (<command>svn</command>) and |
| | | Maven (<command>mvn</command>) installed.</para> |
| | | </taskprerequisites> |
| | | |
| | | <procedure xml:id='proc-roll-your-own-sdk'> |
| | | <title>To build your own SDK from source</title> |
| | | <step> |
| | | <para>Check out the source code.</para> |
| | | <screen width="80">$ svn co https://svn.forgerock.org/opendj/trunk/opendj3 |
| | | Error validating server certificate for 'https://svn.forgerock.org:443': |
| | | - The certificate is not issued by a trusted authority. Use the |
| | | fingerprint to validate the certificate manually! |
| | | Certificate information: |
| | | - Hostname: svn.forgerock.org |
| | | - Valid: from Wed, 23 Feb 2011 00:30:37 GMT until Thu, 23 Feb 2012 21:00:01 GMT |
| | | - Issuer: Secure Digital Certificate Signing, StartCom Ltd., IL |
| | | - Fingerprint: 73:96:5c:68:2c:f3:57:0e:e9:ee:6d:74:08:1b:34:16:53:b8:bd:39 |
| | | (R)eject, accept (t)emporarily or accept (p)ermanently? p |
| | | ... |
| | | A opendj3/pom.xml |
| | | A opendj3/README |
| | | Checked out revision 6777.</screen> |
| | | </step> |
| | | <step> |
| | | <para> |
| | | Build the modules and install them in the local repository. |
| | | </para> |
| | | <screen width="80">$ cd opendj3/ |
| | | $ mvn install |
| | | [INFO] Scanning for projects... |
| | | [INFO] Reactor build order: |
| | | [INFO] OpenDJ Project |
| | | [INFO] OpenDJ Build Tools |
| | | [INFO] OpenDJ Maven Plugin |
| | | [INFO] OpenDJ TestNG Support |
| | | [INFO] OpenDJ Modules |
| | | [INFO] OpenDJ SDK |
| | | [INFO] OpenDJ Client Tools |
| | | ... |
| | | [INFO] ------------------------------------------------------------------------ |
| | | [INFO] BUILD SUCCESSFUL |
| | | [INFO] ------------------------------------------------------------------------ |
| | | [INFO] Total time: 15 minutes 11 seconds |
| | | [INFO] Finished at: Wed Mar 16 16:07:54 CET 2011 |
| | | [INFO] Final Memory: 54M/136M |
| | | [INFO] ------------------------------------------------------------------------</screen> |
| | | </step> |
| | | <step> |
| | | <para>Unzip the tools and libraries included in the file, |
| | | <filename>opendj3/opendj-modules/opendj-client-tools/target/opendj-client-tools-<?eval |
| | | ${project.version} ?>.zip</filename>.</para> |
| | | </step> |
| | | <step> |
| | | <para>Add the <filename>opendj-client-tools-<?eval ${project.version} |
| | | ?>/bin</filename> (UNIX) or <filename>opendj-client-tools-<?eval |
| | | ${project.version} ?>\bat</filename> (Windows) directory to your |
| | | PATH.</para> |
| | | </step> |
| | | <step> |
| | | <para>Set your CLASSPATH to include the OpenDJ SDK library, |
| | | <filename>opendj-sdk-<?eval ${project.version} ?>.jar</filename>, and the Grizzly |
| | | framework, <filename>grizzly-framework-2.0.0-RC3.jar</filename>, |
| | | under <filename>opendj-client-tools-<?eval ${project.version} ?>/lib/</filename>.</para> |
| | | </step> |
| | | <step> |
| | | <para>Find the OpenDJ SDK documentation under <link |
| | | xlink:href='file:///path/to/opendj3/opendj-modules/opendj-sdk/target/apidocs/index.html' |
| | | >file:///path/to/opendj3/opendj-modules/opendj-sdk/target/apidocs/index.html</link>.</para> |
| | | </step> |
| | | </procedure> |
| | | </task> |
| | | |
| | | <para>After you install OpenDJ SDK and configure your environment as |
| | | described, if you have a directory server running import sample data, |
| | | and test your configuration with a sample client application.</para> |
| | | |
| | | <programlisting width="80">// Test.java: |
| | | // Kick the SDK tires, reading Babs Jensen's entry and displaying LDIF. |
| | | // If your LDAP server is not listening on localhost:1389, or if your |
| | | // data are different change the appropriate lines below. |
| | | |
| | | import org.opends.sdk.*; |
| | | import org.opends.sdk.ldif.*; |
| | | import org.opends.sdk.responses.*; |
| | | |
| | | class Test |
| | | { |
| | | public static void main(String [] args) |
| | | { |
| | | |
| | | // Create an LDIF writer which will write the search results to stdout. |
| | | |
| | | final LDIFEntryWriter writer = new LDIFEntryWriter(System.out); |
| | | Connection connection = null; |
| | | |
| | | try |
| | | { |
| | | // Connect and bind to the server. |
| | | // CHANGE THIS IF SERVER IS NOT AT localhost:1389. |
| | | final LDAPConnectionFactory factory = |
| | | new LDAPConnectionFactory("localhost", 1389); |
| | | |
| | | connection = factory.getConnection(); |
| | | // CHANGE THIS IF ANONYMOUS SEARCHES ARE NOT ALLOWED. |
| | | //connection.bind(userName, password); |
| | | |
| | | // Read the entries and output them as LDIF. |
| | | // CHANGE THIS IF NO uid=bjensen,ou=people,dc=example,dc=com EXISTS. |
| | | final ConnectionEntryReader reader = |
| | | connection.search( |
| | | "dc=example,dc=com", SearchScope.WHOLE_SUBTREE, "(uid=bjensen)", "*"); |
| | | while (reader.hasNext()) |
| | | { |
| | | if (!reader.isReference()) |
| | | { |
| | | // Got an entry. |
| | | final SearchResultEntry entry = reader.readEntry(); |
| | | writer.writeComment( |
| | | "Search result entry: " + entry.getName().toString()); |
| | | writer.writeEntry(entry); |
| | | } |
| | | else |
| | | { |
| | | // Got a continuation reference. |
| | | final SearchResultReference ref = reader.readReference(); |
| | | writer.writeComment( |
| | | "Search result reference: " + ref.getURIs().toString()); |
| | | } |
| | | } |
| | | writer.flush(); |
| | | } |
| | | catch (final Exception e) |
| | | { |
| | | // Handle exceptions... |
| | | System.err.println(e.getMessage()); |
| | | } |
| | | finally |
| | | { |
| | | if (connection != null) |
| | | { |
| | | connection.close(); |
| | | } |
| | | } |
| | | } |
| | | }</programlisting> |
| | | |
| | | <para>If all goes well, <filename>Test.java</filename> compiles without |
| | | errors. The test program displays Babs Jensen's entry in LDIF.</para> |
| | | |
| | | <screen width="80">$ javac Test.java |
| | | $ java Test |
| | | # Search result entry: uid=bjensen,ou=People,dc=example,dc=com |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | givenName: Barbara |
| | | objectClass: person |
| | | objectClass: inetOrgPerson |
| | | objectClass: organizationalPerson |
| | | objectClass: top |
| | | uid: bjensen |
| | | cn: Barbara Jensen |
| | | cn: Babs Jensen |
| | | sn: Jensen |
| | | telephoneNumber: +1 408 555 1862 |
| | | roomNumber: 0209 |
| | | ou: Product Development |
| | | ou: People |
| | | l: Cupertino |
| | | mail: bjensen@example.com |
| | | facsimileTelephoneNumber: +1 408 555 1992</screen> |
| | | </section> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-getting-directory-info' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Getting Information About the Directory Service</title> |
| | | |
| | | <para>LDAP directories expose what their capabilities through the root |
| | | DSE. They also expose their schema definitions, which define the sort of |
| | | entries and attributes can be stored in a directory, over protocol. OpenDJ |
| | | SDK allows you to look up that information in your client application.</para> |
| | | |
| | | <section> |
| | | <title>Reading Root DSEs</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Checking For LDAPv3 Support</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Getting Schema Information</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-i18n' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Internationalizing Applications</title> |
| | | |
| | | <para>TODO</para> |
| | | |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-ldif' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Working With LDIF</title> |
| | | |
| | | <para>OpenDJ SDK provides capabilities for working with LDAP Data Interchange |
| | | Format content. This chapter demonstrates how to use those capabilities.</para> |
| | | |
| | | <section> |
| | | <title>About LDIF</title> |
| | | <para>LDAP Data Interchange Format provides a mechanism for representing |
| | | directory data in text format. LDIF data is typically used to initialize |
| | | directory databases, but also may be used to move data between different |
| | | directories that cannot replicate directly, or even as an alternative |
| | | backup format.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Writing LDIF</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Reading LDIF</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-multithreading' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Writing Multithreaded Applications</title> |
| | | |
| | | <para>TODO</para> |
| | | |
| | | <section> |
| | | <title>Asynchronous Operations</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Connection Pooling</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-reading' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Searching & Comparing Directory Data</title> |
| | | |
| | | <para>TODO</para> |
| | | |
| | | <section> |
| | | <title>Search Objects & Methods</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Working With Search Filters</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Sending a Search Request</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Getting Search Results</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Abandoning an Incomplete Search</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Working With LDAP URLs</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Sorting Search Results</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Compare Objects & Methods</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-simple-proxy' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Writing a Simple LDAP Proxy</title> |
| | | |
| | | <para>TODO</para> |
| | | |
| | | <section> |
| | | <title>Load Balancing</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Managing Railover</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>DN & Attribute Rewriting</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-understanding-ldap' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Understanding LDAP</title> |
| | | |
| | | <para>TODO</para> |
| | | |
| | | <section> |
| | | <title>Data Organization In LDAP Directories</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>LDAP Client & Server Communication</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Standard LDAPv3 & Extensions</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-using-the-sdk' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Using the SDK</title> |
| | | |
| | | <para>TODO</para> |
| | | |
| | | <section> |
| | | <title>Synchronous & Asynchronous Operations</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Managing Errors</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Managing Referrals</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Managing Failover</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-writing' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Updating Directory Data</title> |
| | | |
| | | <para>TODO</para> |
| | | |
| | | <section> |
| | | <title>Objects & Methods For Updating Directory Data</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Adding Directory Entries</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Modifying Directory Entry Attribute Values</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Renaming Directory Entries</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Deleting Directory Entries</title> |
| | | <para>TODO</para> |
| | | </section> |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='authrate-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>authrate</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>authrate</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>authrate</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>authrate</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldapcompare-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldapcompare</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldapcompare</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldapcompare</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldapcompare</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldapmodify-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldapmodify</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldapmodify</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldapmodify</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldapmodify</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldappasswordmodify-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldappasswordmodify</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldappasswordmodify</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldappasswordmodify</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldappasswordmodify</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='ldapsearch-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>ldapsearch</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>ldapsearch</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>ldapsearch</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>ldapsearch</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='modrate-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>modrate</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>modrate</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>modrate</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>modrate</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <refentry xml:id='searchrate-1' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <refmeta> |
| | | <refentrytitle>searchrate</refentrytitle><manvolnum>1</manvolnum> |
| | | </refmeta> |
| | | <refnamediv> |
| | | <refname>searchrate</refname> |
| | | <refpurpose>TODO one-line description</refpurpose> |
| | | </refnamediv> |
| | | <refsynopsisdiv> |
| | | <cmdsynopsis> |
| | | <command>searchrate</command> |
| | | <command><replaceable>subcommand</replaceable></command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | </refsynopsisdiv> |
| | | <refsect1> |
| | | <title>Description</title> |
| | | <para>TODO description.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Global Options</title> |
| | | <para>The following global options are supported.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO Description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Subcommands</title> |
| | | <para>The following subcommands are supported.</para> |
| | | <refsect2> |
| | | <para>TODO Description.</para> |
| | | <cmdsynopsis> |
| | | <command>searchrate</command> |
| | | <command>TODO</command> |
| | | <arg choice="opt">--options</arg> |
| | | </cmdsynopsis> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term><option>TODO</option></term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect2> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Files</title> |
| | | <para>TODO if command has configuration file.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Environment</title> |
| | | <para>TODO if command reads environment variables.</para> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Exit Codes</title> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>TODO exit code</term> |
| | | <listitem> |
| | | <para>TODO description.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </refsect1> |
| | | <refsect1> |
| | | <title>Examples</title> |
| | | <para>TODO</para> |
| | | </refsect1> |
| | | </refentry> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <preface xml:id='preface' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Preface</title> |
| | | |
| | | <para>This guide shows you how to work with OpenDJ SDK to create client |
| | | applications in the Java language to connect to LDAP servers and perform |
| | | LDAP operations.</para> |
| | | |
| | | <section> |
| | | <title>Who Should Read this Guide</title> |
| | | |
| | | <para>This guide is written for Java developers who want to build directory |
| | | client applications with OpenDJ SDK.</para> |
| | | |
| | | <para>This guide starts by explaining LDAP directories briefly, and |
| | | describing best practices for LDAP client applications. Then it demonstrates |
| | | how to install and use OpenDJ SDK to build LDAP clients.</para> |
| | | |
| | | <para>You do not need to be an LDAP wizard to learn something from this |
| | | guide. You do need some background in writing Java 6 and client-server |
| | | applications to get the most out of this guide. You can nevertheless get |
| | | started with this guide, and then learn more as you go along.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Using Samples</title> |
| | | |
| | | <para>This work is licensed under the <link |
| | | xlink:href="http://creativecommons.org/licenses/by-nc-nd/3.0/" |
| | | >Creative Commons Attribution-NonCommercial-NoDerivs 3.0 Unported |
| | | License</link>.</para> |
| | | |
| | | <para>See the license for the specific language governing permissions and |
| | | limitations under the license.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Formatting Conventions</title> |
| | | |
| | | <note><para>Pay attention to notes like this one.</para></note> |
| | | |
| | | <para>Some items might be formatted differently from other text, like |
| | | <filename>filenames</filename>, <command>commands</command>, and |
| | | <literal>literal values</literal>.</para> |
| | | |
| | | <screen>$ echo Terminal sessions are formatted like this. |
| | | Terminal sessions are formatted like this.</screen> |
| | | |
| | | <programlisting language='java'>class Test |
| | | { |
| | | public static void main(String [] args) |
| | | { |
| | | System.out.println("This is a program listing."); |
| | | |
| | | } |
| | | }</programlisting> |
| | | |
| | | <para>In many cases, sections pertaining to UNIX, GNU/Linux, Mac OS X, BSD, |
| | | and so forth are marked (UNIX). Sections pertaining to Microsoft Windows |
| | | might be marked (Windows). To avoid repetition, however, file system |
| | | directory names are often given only in UNIX format as in |
| | | <filename>/path/to/OpenDJ</filename>, even if the text applies to |
| | | <filename>C:\path\to\OpenDJ</filename> as well.</para> |
| | | |
| | | <warning><para>Ignore warnings at your own risk.</para></warning> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Accessing OpenDJ Documentation Online</title> |
| | | |
| | | <para>Core documentation, such as what you are now reading, aims to |
| | | be technically accurate and complete with respect to the software |
| | | documented. Core documentation therefore follows a <link |
| | | xlink:href='https://wikis.forgerock.org/confluence/display/devcom/Documentation+Review+Process' |
| | | >three-phase review process</link> designed to eliminate errors. The |
| | | review process should slow authors down enough that documentation you get |
| | | with a stable release has had time to bake fully.</para> |
| | | |
| | | <!-- TODO: online location of core documentation, perhaps docs.forgerock.org? --> |
| | | <para>Fully baked core documentation is available at <link |
| | | xlink:href='http://...'>...</link>.</para> |
| | | |
| | | <para>You need not wait until the core documentation is finished, though, |
| | | to read more about OpenDJ, and also to read about related topics that |
| | | involve OpenDJ without being strictly about OpenDJ. The <link |
| | | xlink:href='https://wikis.forgerock.org/confluence/display/OPENDJ' |
| | | >OpenDJ Wiki</link> regularly brings you more, fresh content. In addition, |
| | | you are welcome to <link |
| | | xlink:href='https://idp.forgerock.org/openam/UI/Login?service=register' |
| | | >sign up</link> and then edit the Wiki if you notice an error, or if you |
| | | have something to share.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Joining the OpenDJ Community</title> |
| | | |
| | | <para>After you <link |
| | | xlink:href='https://idp.forgerock.org/openam/UI/Login?service=register' |
| | | >sign up</link> at ForgeRock, you can also login to the Wiki and the issue |
| | | database to follow what is happening with the project.</para> |
| | | |
| | | <para>If you have questions regarding OpenDJ which are not answered by the |
| | | documentation, there is a mailing list which can be found at |
| | | <link xlink:href='https://lists.forgerock.org/mailman/listinfo/opendj' |
| | | >https://lists.forgerock.org/mailman/listinfo/opendj</link> where you are |
| | | likely to find an answer.</para> |
| | | |
| | | <para>You can join the IRC discussion in the #opendj room at |
| | | irc.freenode.net.</para> |
| | | |
| | | <para>The Wiki has information on how to check out OpenDJ source code. |
| | | There is also a mailing list for OpenDJ development which can be found at |
| | | <link xlink:href='https://lists.forgerock.org/mailman/listinfo/opendj-dev' |
| | | >https://lists.forgerock.org/mailman/listinfo/opendj-dev</link> |
| | | Should you want to contribute a patch, test, or feature, or want to author |
| | | part of the core documentation, first have a look on the ForgeRock site |
| | | at <link xlink:href='http://www.forgerock.com/fcpa-faq.html'>how to get |
| | | involved</link>.</para> |
| | | </section> |
| | | |
| | | </preface> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <book xml:id='install-guide' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info> |
| | | <title>OpenDJ <?eval ${project.version}?> Installation Guide</title> |
| | | <copyright> |
| | | <year>2011</year> |
| | | <holder>ForgeRock AS</holder> |
| | | </copyright> |
| | | <authorgroup> |
| | | <author> |
| | | <personname><firstname>Mark</firstname><surname>Craig</surname></personname> |
| | | </author> |
| | | </authorgroup> |
| | | <xinclude:include href='../legal.xml' /> |
| | | <pubdate><?eval ${maven.build.timestamp}?></pubdate> |
| | | </info> |
| | | |
| | | <toc /> |
| | | |
| | | <xinclude:include href="preface.xml" /> |
| | | |
| | | <xinclude:include href='chap-install-gui.xml' /> |
| | | <xinclude:include href='chap-before-you-install.xml' /> |
| | | <xinclude:include href='chap-install-cli.xml' /> |
| | | <xinclude:include href='chap-jvm-opts.xml' /> |
| | | <xinclude:include href='chap-upgrade.xml' /> |
| | | <xinclude:include href='chap-uninstall.xml' /> |
| | | |
| | | <index /> |
| | | |
| | | </book> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-before-you-install' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Before You Run OpenDJ in Production</title> |
| | | |
| | | <para>This chapter covers covers what you need to consider before you run |
| | | OpenDJ in your production environment.</para> |
| | | |
| | | <section> |
| | | <title>Java Environment</title> |
| | | |
| | | <para>OpenDJ software consists of pure Java applications. OpenDJ servers |
| | | and clients therefore should run on any system with full Java support. |
| | | OpenDJ is tested on a variety of operating systems, including Solaris |
| | | SPARC and x86, various Linux distributions, Microsoft Windows, |
| | | and Apple Mac OS X.</para> |
| | | |
| | | <para>OpenDJ software requires Java 6, specifically at least the Java |
| | | Standard Edition 6.0 (Sun version 1.6.0_10) runtime environment. For |
| | | best server performance, use at least version 1.6.0_22, which includes a |
| | | major security fix for TLS as well.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>System, Network, & Storage Hardware</title> |
| | | |
| | | <para>Thanks to the underlying Java platform, OpenDJ software runs well |
| | | on a variety of processor architectures. Many directory service |
| | | deployments meet their service-level agreements without the very latest |
| | | or very fastest hardware.</para> |
| | | |
| | | <para>For a server evaluation installation, you need 256 MB memory (32-bit) |
| | | or 1 GB memory (64-bit) available to OpenDJ, with 100 MB free disk space for |
| | | the software and a small set of sample data. For installation in production, |
| | | read the rest of this section. You need at least 2 GB memory for OpenDJ and |
| | | 4 times the disk space needed to house your initial production data.</para> |
| | | |
| | | <para>OpenDJ directory servers almost always benefit from having enough |
| | | system memory to cache all directory database files used. The reason |
| | | is that reading from and writing to memory is typically must faster |
| | | than reading from and writing to disk storage. For small data sets, |
| | | you might not need extra memory. For large directories with millions of |
| | | user directory entries, the system might not have enough slots to house |
| | | sufficient memory to cache everything. To improve performance in such |
| | | cases, one approach is to add solid state drives as an intermediate |
| | | cache between memory and disk storage.</para> |
| | | |
| | | <para>Processor architectures that provide fast single thread execution |
| | | tend to help OpenDJ software deliver the lowest response times. For top end |
| | | performance in terms both of sub-millisecond response times and also |
| | | of throughput ranging from tens of thousands to hundreds of thousands |
| | | of operations per second, the latest x86 architecture chips tend to |
| | | perform better than others tested. Chip multi-threading (CMT) processors |
| | | can do very well on directory servers providing pure search throughput, |
| | | even though response times can be higher. Yet, CMT processors can be slow |
| | | to absorb hundreds or thousands of write operations per second. Their |
| | | slower threads get blocked waiting on resources, and thus are not optimal |
| | | for topologies with high write throughput requirements.</para> |
| | | |
| | | <para>On systems with fast processors and enough memory to cache directory |
| | | data completely, the network can become a bottleneck. Even if a single |
| | | 1 Gbit Ethernet interface offers plenty of bandwidth to handle your |
| | | average traffic load, it can be too small for peak traffic loads. |
| | | Furthermore, you might choose to use separate interfaces for |
| | | administrative traffic and application traffic. To estimate what network |
| | | hardware you need, calculate the size of the data you return to |
| | | applications during peak load. For example, if you expect to have a |
| | | peak load of 100,000 searches per second, each returning a full 8 KB |
| | | entry, you need a network that can handle 800 MB/sec (3.2 Gbit/sec) |
| | | throughput, not counting any other operations such as writes that |
| | | result in replication traffic.</para> |
| | | |
| | | <para>The storage hardware you choose must allow you to house not only |
| | | directory data including historical data for replication, but also |
| | | logs. If you choose to retain access logs for auditing purposes on a |
| | | heavily used directory, dedicate storage for the log archives as well. |
| | | Furthermore, your storage must also keep pace with the write |
| | | throughput. Write throughput can arise from modify, modify DN, add, |
| | | and delete operations, but it can also result from bind operations. |
| | | Such is the case when the last successful bind is recorded, and when |
| | | account lockout is configured, for example. In a replicated topology, |
| | | not only does a directory service write entries to disk when they are |
| | | changed, but a directory service also writes changelog data and |
| | | historical information in order to resolve potential replication |
| | | conflicts. In the same way that you consider your network throughput |
| | | needs based on peak loads, also evaluate your peak storage throughput |
| | | needs in order to select the storage hardware.</para> |
| | | |
| | | <note> |
| | | <para>OpenDJ servers do not currently support network file systems such |
| | | as NFS for database storage. Provide sufficient disk space on local storage |
| | | such as internal disk or an attached disk array.</para> |
| | | </note> |
| | | </section> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-install-cli' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Installing OpenDJ From the Command Line</title> |
| | | |
| | | <para>This chapter covers command-line installation with additional |
| | | information on setup options.</para> |
| | | |
| | | <procedure> |
| | | <title>To Prepare For Installation</title> |
| | | |
| | | <step> |
| | | <para>Make sure you have the correct Java environment installed.</para> |
| | | |
| | | <screen width='80'>$ java -version |
| | | java version "1.6.0_24" |
| | | Java(TM) SE Runtime Environment (build 1.6.0_24-b07-334-9M3326) |
| | | Java HotSpot(TM) 64-Bit Server VM (build 19.1-b02-334, mixed mode)</screen> |
| | | |
| | | <para>If your default Java environment is not appropriate, set |
| | | <literal>OPENDS_JAVA_HOME</literal> to the path to the correct Java |
| | | environment, or set <literal>OPENDS_JAVA_BIN</literal> to the absolute path |
| | | of the <command>java</command> command. The latter environment variable is |
| | | useful for example if you have both 32-bit and 64-bit versions of the Java |
| | | environment installed, and want to make sure you use the 64-bit |
| | | version.</para> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>Get the appropriate installation packages from the <link |
| | | xlink:href='http://www.forgerock.com/downloads-opendj.html' |
| | | >OpenDJ download page</link>.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>OpenDJ-<?eval ${project.version}?>.zip</term> |
| | | <listitem> |
| | | <para>Cross-platform OpenDJ directory server installation files</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>opendj.zip</term> |
| | | <listitem> |
| | | <para>Solaris native packages</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>OpenDJ-<?eval ${project.version}?>-DSML.war</term> |
| | | <listitem> |
| | | <para>Cross-platform OpenDJ DSML gateway web archive</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>Allow OpenDJ software to use at least 64K (65536) file descriptors |
| | | to operate properly.</para> |
| | | |
| | | <para>How you set the maximum number of file descriptors per process |
| | | depends on your system. Read your system documentation for |
| | | instructions.</para> |
| | | |
| | | <para>Typically you use the <command>ulimit -a</command> command to list |
| | | current settings.</para> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>If you plan to install OpenDJ DSML gateway, make sure you have an |
| | | appropriate application server installed.</para> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>If you plan to configure SSL or TLS to secure network |
| | | communications between the server and client applications, get a |
| | | properly signed digital certificate that your client applications |
| | | recognize, such as one that fits with your organization's PKI or one |
| | | provided by a recognized certificate authority.</para> |
| | | |
| | | <para>To use the certificate during installation, the certificate |
| | | must be located in a key store provided with Java (JKS, JCEKS, PKCS#12), |
| | | or on a PKCS#11 token. To import a signed certificate into a key store, |
| | | you can use the Java <command>keytool</command> command.</para> |
| | | |
| | | <!-- TODO: Show how this is done for at least one key store type. --> |
| | | </step> |
| | | </procedure> |
| | | |
| | | <procedure> |
| | | <title>To Install OpenDJ Directory Server</title> |
| | | |
| | | <step> |
| | | <para>Unzip <filename>OpenDJ-<?eval ${project.version}?>.zip</filename> |
| | | in the file system directory where you want to install the server.</para> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>Run the <command>setup --cli</command> command found in the |
| | | <filename>OpenDJ-<?eval ${project.version}?></filename> directory.</para> |
| | | |
| | | <para>This command starts the setup program in interactive mode on the |
| | | command line, prompting you for each option. Alternatively, use |
| | | additional <command>setup</command> options to specify |
| | | values for the options you choose during interactive mode, thus |
| | | scripting the installation process. See <command>setup --help</command> |
| | | and the notes below.</para> |
| | | |
| | | <para>The <command>setup</command> command without the |
| | | <literal>--cli</literal> option runs the Quick Start |
| | | GUI installer with your local version of software, as does |
| | | Java WebStart with a remote version of the software.</para> |
| | | |
| | | <screen width='80'>$ /path/to/OpenDJ-<?eval ${project.version}?>/setup --cli |
| | | |
| | | OpenDJ <?eval ${project.version}?> |
| | | Please wait while the setup program initializes... |
| | | |
| | | What would you like to use as the initial root user DN for the Directory |
| | | Server? [cn=Directory Manager]: |
| | | Please provide the password to use for the initial root user: |
| | | Please re-enter the password for confirmation: |
| | | |
| | | On which port would you like the Directory Server to accept connections from |
| | | LDAP clients? [1389]: |
| | | |
| | | On which port would you like the Administration Connector to accept |
| | | connections? [4444]: |
| | | Do you want to create base DNs in the server? (yes / no) [yes]: |
| | | |
| | | Provide the base DN for the directory data: [dc=example,dc=com]: |
| | | Options for populating the database: |
| | | |
| | | 1) Only create the base entry |
| | | 2) Leave the database empty |
| | | 3) Import data from an LDIF file |
| | | 4) Load automatically-generated sample data |
| | | |
| | | Enter choice [1]: 3 |
| | | |
| | | Please specify the path to the LDIF file containing the data to import: \ |
| | | /path/to/Example.ldif |
| | | |
| | | Do you want to enable SSL? (yes / no) [no]: |
| | | |
| | | Do you want to enable Start TLS? (yes / no) [no]: |
| | | |
| | | Do you want to start the server when the configuration is completed? (yes / |
| | | no) [yes]: |
| | | |
| | | |
| | | Setup Summary |
| | | ============= |
| | | LDAP Listener Port: 1389 |
| | | Administration Connector Port: 4444 |
| | | LDAP Secure Access: disabled |
| | | Root User DN: cn=Directory Manager |
| | | Directory Data: Create New Base DN dc=example,dc=com. |
| | | Base DN Data: Import Data from LDIF File (/path/to/Example.ldif) |
| | | |
| | | Start Server when the configuration is completed |
| | | |
| | | |
| | | What would you like to do? |
| | | |
| | | 1) Set up the server with the parameters above |
| | | 2) Provide the setup parameters again |
| | | 3) Print equivalent non-interactive command-line |
| | | 4) Cancel and exit |
| | | |
| | | Enter choice [1]: |
| | | |
| | | See /var/....log for a detailed log of this operation. |
| | | |
| | | Configuring Directory Server ..... Done. |
| | | Importing LDIF file /path/to/Example.ldif ........... Done. |
| | | Starting Directory Server ........... Done. |
| | | |
| | | To see basic server configuration status and configuration you can launch \ |
| | | /path/to/OpenDJ-<?eval ${project.version}?>/bin/status</screen> |
| | | |
| | | <variablelist> |
| | | <para>Some notes on the options follow.</para> |
| | | <varlistentry> |
| | | <term>Initial root user DN</term> |
| | | <listitem> |
| | | <para>The root user Distinguished Name identifies a |
| | | user who can perform all administrative and other operations |
| | | allowed for the server, called root user due to the similarity |
| | | to the UNIX root. The default, <literal>cn=Directory Manager</literal>, |
| | | is a well-known name. If you have reason to be paranoid, you might |
| | | opt for a different name.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Initial root user password</term> |
| | | <listitem> |
| | | <para>The root user will use simple, password-based authentication. |
| | | Later you can limit cleartext access to avoid snooping, but for |
| | | now use a strong password here unless this is a throwaway server.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>LDAP port</term> |
| | | <listitem> |
| | | <para>The default for LDAP is 389. If you are working as a user |
| | | who cannot open port 389, setup suggests 1389 as a default.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Administration port</term> |
| | | <listitem> |
| | | <para>This is the service entrance used to configure the server, |
| | | run tasks, and so forth. The default is 4444.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Create base DNs</term> |
| | | <listitem> |
| | | <para>You need a base Distinguished Name, such as the default |
| | | <literal>dc=example,dc=com</literal>, to add directory data. If you |
| | | already have LDIF, the base DN you want is the distinguished name |
| | | suffix common to all entries in your LDIF. You can provide more than |
| | | one base DN if your data belongs in more than one suffix.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Import LDIF</term> |
| | | <listitem> |
| | | <para>LDAP data interchange format is the standard text format for |
| | | expressing LDAP data. If you have LDIF already, one reason you might |
| | | not want to import the data at the same time you install is because |
| | | your data uses attributes not defined in the default schema, and so |
| | | you will wait to add schema definitions before you import.</para> |
| | | |
| | | <para>If you have a huge data set to import, you no doubt should |
| | | also increase the import cache size, which you can do by passing |
| | | a Java properties file. You might also prefer to perform data |
| | | import offline.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Enable SSL and TLS</term> |
| | | <listitem> |
| | | <para>Enabling Secure Sockets Layer or Transport Layer Security lets |
| | | you protect the network traffic between directory clients and your |
| | | server.</para> |
| | | <variablelist> |
| | | <varlistentry> |
| | | <term>SSL</term> |
| | | <listitem> |
| | | <para>SSL requires its own, separate port for LDAPS traffic. The |
| | | default port for LDAPS is 636. If you are working as a user |
| | | who cannot open port 636, setup suggests 1636 by default.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>TLS</term> |
| | | <listitem> |
| | | <para>TLS lets you use StartTLS to negotiate a secure connection |
| | | between a client and server, starting from the same server port |
| | | you configured for LDAP.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>X.509 certificates</term> |
| | | <listitem> |
| | | <para>The digital certificate you need for SSL and TLS can be |
| | | self-signed and created on the fly. Trouble is, client |
| | | applications view self-signed certificates like fake IDs, and |
| | | so do not trust them. Self-signed certificates facilitate testing, |
| | | but are not intended for production use.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </listitem> |
| | | </varlistentry> |
| | | <varlistentry> |
| | | <term>Start the server</term> |
| | | <listitem> |
| | | <para>If you do not start the server during installation, you can use |
| | | the <command>bin/start-ds</command> command later.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>Run the <command>status</command> command to make sure your OpenDJ |
| | | server is working as expected.</para> |
| | | |
| | | <screen width='80'>$ /path/to/OpenDJ-<?eval ${project.version}?>/bin/status |
| | | |
| | | >>>> Specify OpenDS LDAP connection parameters |
| | | |
| | | Administrator user bind DN [cn=Directory Manager]: |
| | | |
| | | Password for user 'cn=Directory Manager': |
| | | |
| | | --- Server Status --- |
| | | Server Run Status: Started |
| | | Open Connections: 1 |
| | | |
| | | --- Server Details --- |
| | | Host Name: opendj.example.com |
| | | Administrative Users: cn=Directory Manager |
| | | Installation Path: /path/to/OpenDJ-<?eval ${project.version}?> |
| | | Version: OpenDJ <?eval ${project.version}?> |
| | | Java Version: 1.6.0_24 |
| | | Administration Connector: Port 4444 (LDAPS) |
| | | |
| | | --- Connection Handlers --- |
| | | Address:Port : Protocol : State |
| | | -------------:----------:--------- |
| | | -- : LDIF : Disabled |
| | | 0.0.0.0:161 : SNMP : Disabled |
| | | 0.0.0.0:636 : LDAPS : Disabled |
| | | 0.0.0.0:1389 : LDAP : Enabled |
| | | 0.0.0.0:1689 : JMX : Disabled |
| | | |
| | | --- Data Sources --- |
| | | Base DN: dc=example,dc=com |
| | | Backend ID: userRoot |
| | | Entries: 160 |
| | | Replication: Disabled</screen> |
| | | </step> |
| | | </procedure> |
| | | |
| | | <note> |
| | | <para>You can install OpenDJ in unattended and silent fashion by using the |
| | | <command>setup</command> command with the <option>--no-prompt</option> |
| | | option, specifying values for all the other options you require.</para> |
| | | </note> |
| | | |
| | | <procedure> |
| | | <title>To Install OpenDJ DSML gateway</title> |
| | | |
| | | <para>The OpenDJ DSML gateway functions as a web application located in a |
| | | web application container. The DSML gateway runs independently of OpenDJ |
| | | directory server. You configure the gateway to access your directory service |
| | | by editing the <literal>ldap.host</literal> and <literal>ldap.port</literal> |
| | | parameters in the <filename>WEB-INF/web.xml</filename> configuration |
| | | file.</para> |
| | | |
| | | <step> |
| | | <para>Deploy <filename>OpenDJ-<?eval ${project.version}?>-DSML.war</filename> |
| | | according to the instructions for your application server.</para> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>Edit <filename>WEB-INF/web.xml</filename> to ensure the values for |
| | | <literal>ldap.host</literal> and <literal>ldap.port</literal> are |
| | | correct.</para> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>Restart the web application container according to the instructions |
| | | for your application server.</para> |
| | | </step> |
| | | </procedure> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-install-gui' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Installing OpenDJ With the QuickSetup Wizard</title> |
| | | |
| | | <para>If you want only to try OpenDJ server software, and you do not plan to |
| | | store any real or important data that you want to keep, then read only this |
| | | section, or just try out installation without reading any further. Visit the |
| | | <link xlink:href='http://www.forgerock.com/downloads-opendj.html'>download |
| | | page</link>, and click the first link on the left for the latest release |
| | | to start the Java WebStart installer directly from your browser.</para> |
| | | |
| | | <para>Java WebStart lets you perform an installation of OpenDJ directory |
| | | server starting with a click in your web browser, which can be a great way |
| | | to try OpenDJ directory server for the first time, or to do a quick test |
| | | installation. You can also upgrade an OpenDJ directory server through the |
| | | WebStart installer.</para> |
| | | |
| | | <note><para>OpenDJ directory server relies on Java 6, so if your browser |
| | | picks up an old installation of Java 5 for example, installation can fail. |
| | | Currently also if you are on a Linux system, you need to get Sun Java 6 |
| | | before you use OpenDJ directory server.</para> |
| | | |
| | | <para>If the WebStart installation does not work in your browser, copy |
| | | the WebStart URL, ending in <literal>QuickSetup.jnlp</literal>, from the |
| | | OpenDJ download page. This is the first link in the list of links for |
| | | a version of OpenDJ. Next, pass the link as an argument to the |
| | | <command>javaws</command> command in a terminal window to start the |
| | | installer.</para> |
| | | |
| | | <screen width='80'>$ export PATH=/path/to/sun-java6/bin:$PATH |
| | | $ javaws http://www.forgerock.org/downloads/opendj/<?eval ${project.version}?>/install/QuickSetup.jnlp</screen> |
| | | |
| | | <para>The WebStart installer corresponds to what you start if you download |
| | | OpenDJ-<?eval ${project.version}?>.zip, unzip the file, and then run |
| | | OpenDJ-<?eval ${project.version}?>/setup (UNIX), OpenDJ-<?eval |
| | | ${project.version}?>\setup.bat (Windows), or QuickSetup.app (Mac OS X).</para> |
| | | </note> |
| | | |
| | | <para>Java WebStart launches the the QuickSetup wizard, and soon the |
| | | Welcome screen appears.</para> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/QuickSetup-welcome.png" format="PNG" /> |
| | | </imageobject> |
| | | <caption><para>The Welcome screen appears.</para></caption> |
| | | </mediaobject> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/QuickSetup-svrconf.png" format="PNG" /> |
| | | </imageobject> |
| | | <caption><para>Notice in the Server Settings screen that the default ports |
| | | are 389 or 1389 for LDAP, 4444 for administrative access.</para></caption> |
| | | </mediaobject> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/QuickSetup-replopts.png" format="PNG" /> |
| | | </imageobject> |
| | | <caption><para>You can replicate data for high availability through the |
| | | Topology Options screen.</para></caption> |
| | | </mediaobject> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/QuickSetup-gendata.png" format="PNG" /> |
| | | </imageobject> |
| | | <caption><para>Generate test data as part of server setup in the Directory |
| | | Data screen.</para></caption> |
| | | </mediaobject> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/QuickSetup-jvmopts.png" format="PNG" /> |
| | | </imageobject> |
| | | <caption><para>For a real installation, you adjust JVM parameters for |
| | | your server, for example to allow OpenDJ to use more memory.</para></caption> |
| | | </mediaobject> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/QuickSetup-review.png" format="PNG" /> |
| | | </imageobject> |
| | | <caption><para>Opt to start your server when setup completes.</para></caption> |
| | | </mediaobject> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/QuickSetup-finished.png" format="PNG" /> |
| | | </imageobject> |
| | | <caption><para>Finally, click Launch Control Panel to check your newly |
| | | installed server.</para></caption> |
| | | </mediaobject> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/QuickSetup-cpstart.png" format="PNG" /> |
| | | </imageobject> |
| | | <caption><para>Run <command>OpenDJ-<?eval |
| | | ${project.version}?>/bin/control-panel</command> (UNIX), double-click |
| | | <command>OpenDJ-<?eval ${project.version}?>\bat\control-panel.bat</command> |
| | | (Windows), or bin/Control Panel.app (Mac OS X) to launch the Control Panel |
| | | again later.</para></caption> |
| | | </mediaobject> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-jvm-opts' |
| | | xmlns='http://docbook.org/ns/docbook' |
| | | version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Tuning JVM and Cache Options</title> |
| | | |
| | | <para>By default, OpenDJ installs with options appropriate for evaluation, not |
| | | for production.</para> |
| | | |
| | | <indexterm><primary>JVM settings</primary></indexterm> |
| | | |
| | | <variablelist> |
| | | <para>You can change JVM options for the server in the QuickStart installer, |
| | | and alternatively using the Control Panel (Runtime Options > Java Settings), |
| | | or with the <command>dsjavaproperties</command> command after editing the |
| | | <filename>config/java.properties</filename> file.</para> |
| | | |
| | | <varlistentry> |
| | | <term>Heap size</term> |
| | | <listitem> |
| | | <para>The JVM heap size by default is either 256 MB or 1 GB.</para> |
| | | <para>In production, use at least a 2 GB heap (-Xms2G -Xmx2G).</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Server optimizations</term> |
| | | <listitem> |
| | | <para>Use -server to select the HotSpot Server VM.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>32-bit vs. 64-bit</term> |
| | | <listitem> |
| | | <para>For heap sizes over 4 GB on 64-bit systems use -d64.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>Garbage collection</term> |
| | | <listitem> |
| | | <para>Use -XX:+UseConcMarkSweepGC to select the CMS garbage collector |
| | | for low GC pause times.</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | |
| | | <varlistentry> |
| | | <term>New generation size</term> |
| | | <listitem> |
| | | <para>If your directory handles high throughput, set the new generation |
| | | size large enough for the JVM to avoid promoting short-lived objects |
| | | into the old gen space (-XX:NewSize=512M).</para> |
| | | </listitem> |
| | | </varlistentry> |
| | | </variablelist> |
| | | |
| | | <indexterm><primary>Database cache settings</primary></indexterm> |
| | | |
| | | <para>The database cache is 10% by default. The cache should be larger in |
| | | production. For example, with a 2 GB JVM heap and 500 MB devoted to new gen, |
| | | let the database cache use 1 GB.</para> |
| | | |
| | | <screen width='80' |
| | | >$ dsconfig -n set-backed-prop --backend-name userRoot --set db-cache-percent:50</screen> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-uninstall' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Removing OpenDJ Servers</title> |
| | | |
| | | <para>Remove OpenDJ directory server software with the |
| | | <command>uninstall</command> command.</para> |
| | | |
| | | <procedure> |
| | | <title>To Uninstall OpenDJ From the Graphical Uninstaller</title> |
| | | <step> |
| | | <para>(UNIX) Run |
| | | <command>OpenDJ-<?eval ${project.version}?>\uninstall</command>.</para> |
| | | <para>(Windows) Double-click |
| | | <filename>OpenDJ-<?eval ${project.version}?>\uninstall.bat</filename>.</para> |
| | | <para>(Mac OS X) Double-click |
| | | <filename>OpenDJ-<?eval ${project.version}?>\Uninstall.app</filename>.</para> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/uninstall-start.png" format="PNG" /> |
| | | </imageobject> |
| | | <caption> |
| | | <para>Select what to remove in the initial screen.</para> |
| | | </caption> |
| | | </mediaobject> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>When the process is finished, you might still have some files |
| | | to remove manually.</para> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="images/uninstall-finished.png" format="PNG" /> |
| | | </imageobject> |
| | | </mediaobject> |
| | | </step> |
| | | </procedure> |
| | | |
| | | <procedure> |
| | | <title>To Uninstall OpenDJ On the Command Line</title> |
| | | |
| | | <step> |
| | | <para>Login as the user who installed and runs the server.</para> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>Run the <command>OpenDJ-<?eval ${project.version}?>/uninstall |
| | | --cli</command> command.</para> |
| | | |
| | | <para>This command starts the removal program in interactive mode on the |
| | | command line, prompting you for each option. Alternatively, use additional |
| | | <command>uninstall</command> options to specify choices for the options. |
| | | See <command>uninstall --help</command> for more information.</para> |
| | | |
| | | <screen width='80'>$ cd /path/to/OpenDJ-<?eval ${project.version}?> |
| | | $ ./uninstall --cli |
| | | Do you want to remove all components of the server or select the components to |
| | | remove? |
| | | |
| | | 1) Remove all components |
| | | 2) Select the components to be removed |
| | | |
| | | q) quit |
| | | |
| | | Enter choice [1]: |
| | | |
| | | The server is currently running and must be stopped before uninstallation can |
| | | continue. |
| | | Stop the Server and permanently delete the files? (yes / no) [yes]: |
| | | |
| | | Stopping Directory Server ..... Done. |
| | | Deleting Files under the Installation Path ..... Done. |
| | | |
| | | The Uninstall Completed Successfully. |
| | | To complete the uninstallation, you must delete manually the following files |
| | | and directories: |
| | | /path/to/OpenDJ-<?eval ${project.version}?>/lib |
| | | See /var/....log for a detailed log of this operation.</screen> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>If the command output tells you to delete files manually, then remove |
| | | those remaining files to complete the process.</para> |
| | | |
| | | <screen width='80'>$ rm -rf /path/to/OpenDJ-<?eval ${project.version}?></screen> |
| | | </step> |
| | | </procedure> |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-upgrade' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Upgrading to OpenDJ <?eval ${project.version}?></title> |
| | | |
| | | <para>You can upgrade from an earlier version of OpenDJ either directly |
| | | from within the Java WebStart installer, or on the command-line using the |
| | | <command>upgrade</command> command.</para> |
| | | |
| | | <note> |
| | | <para>Upgrade from OpenDS 2.2 or OpenDJ 2.4 has been tested most thoroughly |
| | | on Solaris, Mac OS X, and Linux. On Windows systems, export directory data |
| | | to LDIF, start with a fresh installation of the OpenDJ software, and then |
| | | import your data from LDIF.</para> |
| | | </note> |
| | | |
| | | <section> |
| | | <title>Before You Upgrade</title> |
| | | |
| | | <para>You must perform the upgrade procedure as the user who own the OpenDJ |
| | | server. Make sure you have the credentials to run commands as the user who |
| | | owns the server.</para> |
| | | |
| | | <para>Do a full backup of your current OpenDJ installation.</para> |
| | | |
| | | <para>When running a server version earlier than OpenDJ 2.4.1 fix the upgrade |
| | | schema by following the appropriate steps depending on your platform.</para> |
| | | |
| | | <para>(UNIX) Download and apply <link |
| | | xlink:href='https://wikis.forgerock.org/confluence/download/attachments/11632664/opendj_patch4upgrade.sh?version=1&modificationDate=1299182493000' |
| | | >opendj_patch4upgrade.sh</link> to your current server, by |
| | | running the shell script from the directory where the server is installed.</para> |
| | | |
| | | <screen width="80">$ cd /path/to/OpenDJ |
| | | $ sh /downloads/opendj_patch4upgrade.sh |
| | | /path/to/OpenDJ has been patched, you can proceed with the upgrade program now</screen> |
| | | |
| | | <para>The <filename>opendj_patch4upgrade.sh</filename> script fixes a schema |
| | | issuethat prevents smooth upgrades from earlier server versions. You can |
| | | apply the script while the server is running.</para> |
| | | |
| | | <para>(Windows) Follow these steps.</para> |
| | | <orderedlist> |
| | | <listitem> |
| | | <para>With the <command>edit</command> command line tool, open and then save |
| | | <filename>OpenDJ-old-version\config\upgrade\schema.ldif.<replaceable>####</replaceable></filename> |
| | | where <replaceable>####</replaceable> represents four digits, such as 6677 |
| | | for 2.4.0.</para> |
| | | <para>This step changes the line endings from UNIX to Windows format.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>Open the same file in Notepad.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>Add the following <literal>ldapSyntaxes</literal> definition verbatim, |
| | | before the last blank line at the end of the file, leaving a blank line at |
| | | the end of the file, and taking care not to add additional spaces at the end |
| | | of the lines you add. <emphasis>If the result is not valid LDIF, your fix |
| | | will fail.</emphasis></para> |
| | | <literallayout>ldapSyntaxes: ( 1.3.6.1.4.1.26027.1.3.6 DESC ' |
| | | Collective Conflict Behavior' X-ENUM ( 'real-overrides-virtual' ' |
| | | virtual-overrides-real' 'merge-real-and-virtual' ) X-SCHEMA-FILE ' |
| | | 00-core.ldif' )</literallayout> |
| | | <para>This fixes a schema issue that prevents upgrades from earlier |
| | | server versions. You can make the change while the server is running.</para> |
| | | </listitem> |
| | | </orderedlist> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Upgrading OpenDJ Servers</title> |
| | | |
| | | <para>You can upgrade from the graphical installer, or from the command |
| | | line.</para> |
| | | |
| | | <procedure> |
| | | <title>To Upgrade From the Graphical Installer</title> |
| | | <step> |
| | | <para>Login to a session where you can use a GUI as the user who owns the |
| | | current OpenDJ server.</para> |
| | | </step> |
| | | |
| | | <step performance='optional'> |
| | | <para><link xlink:href='http://www.forgerock.com/downloads-opendj.html' |
| | | >Download OpenDJ</link>, and unzip the downloaded file.</para> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>Start the installer.</para> |
| | | <itemizedlist> |
| | | <listitem> |
| | | <para>(WebStart) <link>http://www.forgerock.org/downloads/opendj/<?eval |
| | | ${project.version}?>/install/QuickSetup.jnlp</link></para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>(UNIX) Run <command>OpenDJ-<?eval |
| | | ${project.version}?>/setup</command>.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>(Windows) Double-click <filename>OpenDJ-<?eval |
| | | ${project.version}?>\setup.bat</filename></para> |
| | | </listitem> |
| | | </itemizedlist> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>In the OpenDJ QuickSetup Welcome screen, select Upgrade Existing |
| | | Server Instance, and make sure Server to Upgrade points to the current |
| | | OpenDJ server before clicking Next.</para> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>Follow the instructions in the QuickSetup wizard to complete the |
| | | upgrade.</para> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>If you upgraded from OpenDS 2.2, open the OpenDJ control panel, |
| | | select Indexes > Rebuild Indexes..., and use the Rebuild Indexes dialog |
| | | box to rebuild the <literal>dn2id</literal> index.</para> |
| | | </step> |
| | | </procedure> |
| | | |
| | | <procedure> |
| | | <title>To Upgrade On the Command Line</title> |
| | | |
| | | <step> |
| | | <para>Login as the user who owns the current OpenDJ server.</para> |
| | | </step> |
| | | |
| | | <step> |
| | | <para>Download the OpenDJ .zip file.</para> |
| | | <screen width='80'>$ cd /tmp |
| | | $ wget http://www.forgerock.org/downloads/opendj/<?eval ${project.version}?>/OpenDJ-<?eval ${project.version}?>.zip</screen> |
| | | </step> |
| | | <step> |
| | | <para>Change to the directory at the root of the server instance.</para> |
| | | <screen width='80'>$ cd /path/to/OpenDJ</screen> |
| | | </step> |
| | | <step> |
| | | <para>Pass the .zip file name to the <command>upgrade</command> command.</para> |
| | | <screen width='80'>$ ./upgrade -f /tmp/OpenDJ-<?eval ${project.version}?>.zip |
| | | See /var/....log for a detailed log of this operation. |
| | | |
| | | Initializing Upgrade ..... Done. |
| | | Calculating Schema Customizations ..... Done. |
| | | Calculating Configuration Customizations ..... Done. |
| | | Backing Up Files ..... Done. |
| | | Upgrading Components ..... Done. |
| | | Preparing Customizations ..... Done. |
| | | Applying Schema Customizations ..... Done. |
| | | Applying Configuration Customizations ..... Done. |
| | | Verifying Upgrade ..... Done. |
| | | Stopping Directory Server ..... Done. |
| | | Cleaning Up ..... Done. |
| | | Recording Upgrade History ..... Done. |
| | | See /path/to/OpenDJ/history/log for a detailed installation history. |
| | | QuickUpgrade Completed Successfully. The OpenDJ installation at |
| | | /path/to/OpenDJ has now been upgraded to version OpenDJ <?eval ${project.version}?> (Build ID: |
| | | <replaceable>buildId</replaceable>). |
| | | |
| | | See /var/....log for a detailed log of this operation.</screen> |
| | | </step> |
| | | <step> |
| | | <para>If you upgraded from OpenDS 2.2, use the |
| | | <command>rebuild-index</command> command to rebuild the |
| | | <literal>dn2id</literal> index for your suffixes.</para> |
| | | |
| | | <screen width='80'>$ ./bin/rebuild-index -i dn2id -b "dc=example,dc=com" |
| | | ...Rebuild complete. Processed 160 entries in 0 seconds (average rate 401.0/sec)</screen> |
| | | </step> |
| | | </procedure> |
| | | |
| | | <procedure> |
| | | <title>To Upgrade Replicated Servers</title> |
| | | <step> |
| | | <para>Upgrade each server sequentially, as described above.</para> |
| | | </step> |
| | | </procedure> |
| | | |
| | | <procedure> |
| | | <title>To Upgrade OpenDJ DSML Gateway</title> |
| | | <step> |
| | | <para>Replace the gateweay web application with the newer version, |
| | | as for a fresh installation.</para> |
| | | </step> |
| | | </procedure> |
| | | </section> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <preface xml:id='preface' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Preface</title> |
| | | |
| | | <para>This guide shows you how to install, upgrade, and remove OpenDJ |
| | | software. Unless you are planning a throwaway evaluation or test |
| | | installation, read the <citetitle>Release Notes</citetitle> before |
| | | you get started.</para> |
| | | |
| | | <para>If you want only to try OpenDJ server software, and you |
| | | do not plan to store any real or important data that you want to keep, |
| | | then you need not read this guide right now. Instead, visit the <link |
| | | xlink:href='http://www.forgerock.com/downloads-opendj.html' |
| | | >download page</link>, and click the link for the latest release to |
| | | start the Java WebStart installer wizard directly from your browser.</para> |
| | | |
| | | <section> |
| | | <title>Who Should Read this Guide</title> |
| | | |
| | | <para>This guide is written for anyone installing OpenDJ who plans to |
| | | maintain directory services for client applications. Basic OpenDJ |
| | | installation, especially using Java WebStart, can be simple and |
| | | straightforward, particularly if you are already acquainted with directory |
| | | services. Upgrading a running directory service without a single point of |
| | | failure that can cause downtime requires at least a little thought |
| | | and planning. Also, even in the case of basic installation, you may |
| | | find yourself wanting more background about what you are doing.</para> |
| | | |
| | | <para>This guide covers the install, upgrade, and removal (a.k.a. uninstall) |
| | | procedures that you theoretically perform only once per version. This guide |
| | | aims to provide you with at least some idea of what happens behind the |
| | | scenes when you perform the steps.</para> |
| | | |
| | | <para>You do not need to be an LDAP wizard to learn something from this |
| | | guide, though a background in directory services and maintaining server |
| | | software can help. You do need some background in managing servers and |
| | | services on your operating system of choice. You can nevertheless get |
| | | started with this guide, and then learn more as you go along.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Using Samples</title> |
| | | |
| | | <para>This work is licensed under the <link |
| | | xlink:href="http://creativecommons.org/licenses/by-nc-nd/3.0/" |
| | | >Creative Commons Attribution-NonCommercial-NoDerivs 3.0 Unported |
| | | License</link>.</para> |
| | | |
| | | <para>See the license for the specific language governing permissions and |
| | | limitations under the license.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Formatting Conventions</title> |
| | | |
| | | <note><para>Pay attention to notes like this one.</para></note> |
| | | |
| | | <para>Some items might be formatted differently from other text, like |
| | | <filename>filenames</filename>, <command>commands</command>, and |
| | | <literal>literal values</literal>.</para> |
| | | |
| | | <screen>$ echo Terminal sessions are formatted like this. |
| | | Terminal sessions are formatted like this.</screen> |
| | | |
| | | <programlisting language='java'>class Test |
| | | { |
| | | public static void main(String [] args) |
| | | { |
| | | System.out.println("This is a program listing."); |
| | | |
| | | } |
| | | }</programlisting> |
| | | |
| | | <para>In many cases, sections pertaining to UNIX, GNU/Linux, Mac OS X, BSD, |
| | | and so forth are marked (UNIX). Sections pertaining to Microsoft Windows |
| | | might be marked (Windows). To avoid repetition, however, file system |
| | | directory names are often given only in UNIX format as in |
| | | <filename>/path/to/OpenDJ</filename>, even if the text applies to |
| | | <filename>C:\path\to\OpenDJ</filename> as well.</para> |
| | | |
| | | <warning><para>Ignore warnings at your own risk.</para></warning> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Accessing OpenDJ Documentation Online</title> |
| | | |
| | | <para>Core documentation, such as what you are now reading, aims to |
| | | be technically accurate and complete with respect to the software |
| | | documented. Core documentation therefore follows a <link |
| | | xlink:href='https://wikis.forgerock.org/confluence/display/devcom/Documentation+Review+Process' |
| | | >three-phase review process</link> designed to eliminate errors. The |
| | | review process should slow authors down enough that documentation you get |
| | | with a stable release has had time to bake fully.</para> |
| | | |
| | | <!-- TODO: online location of core documentation, perhaps docs.forgerock.org? --> |
| | | <para>Fully baked core documentation is available at <link |
| | | xlink:href='http://...'>...</link>.</para> |
| | | |
| | | <para>You need not wait until the core documentation is finished, though, |
| | | to read more about OpenDJ, and also to read about related topics that |
| | | involve OpenDJ without being strictly about OpenDJ. The <link |
| | | xlink:href='https://wikis.forgerock.org/confluence/display/OPENDJ' |
| | | >OpenDJ Wiki</link> regularly brings you more, fresh content. In addition, |
| | | you are welcome to <link |
| | | xlink:href='https://idp.forgerock.org/openam/UI/Login?service=register' |
| | | >sign up</link> and then edit the Wiki if you notice an error, or if you |
| | | have something to share.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Joining the OpenDJ Community</title> |
| | | |
| | | <para>After you <link |
| | | xlink:href='https://idp.forgerock.org/openam/UI/Login?service=register' |
| | | >sign up</link> at ForgeRock, you can also login to the Wiki and the issue |
| | | database to follow what is happening with the project.</para> |
| | | |
| | | <para>If you have questions regarding OpenDJ which are not answered by the |
| | | documentation, there is a mailing list which can be found at |
| | | <link xlink:href='https://lists.forgerock.org/mailman/listinfo/opendj' |
| | | >https://lists.forgerock.org/mailman/listinfo/opendj</link> where you are |
| | | likely to find an answer.</para> |
| | | |
| | | <para>You can join the IRC discussion in the #opendj room at |
| | | irc.freenode.net.</para> |
| | | |
| | | <para>The Wiki has information on how to check out OpenDJ source code. |
| | | There is also a mailing list for OpenDJ development which can be found at |
| | | <link xlink:href='https://lists.forgerock.org/mailman/listinfo/opendj-dev' |
| | | >https://lists.forgerock.org/mailman/listinfo/opendj-dev</link> |
| | | Should you want to contribute a patch, test, or feature, or want to author |
| | | part of the core documentation, first have a look on the ForgeRock site |
| | | at <link xlink:href='http://www.forgerock.com/fcpa-faq.html'>how to get |
| | | involved</link>.</para> |
| | | </section> |
| | | |
| | | </preface> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <legalnotice xml:id='legalnotice' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'><?dbhtml |
| | | filename='legalnotice.html'?> |
| | | |
| | | <mediaobject> |
| | | <imageobject> |
| | | <imagedata fileref="http://i.creativecommons.org/l/by-nc-nd/3.0/88x31.png" |
| | | format="PNG" align="center" /> |
| | | </imageobject> |
| | | <caption><para>This work is licensed under the <link |
| | | xlink:href="http://creativecommons.org/licenses/by-nc-nd/3.0/" |
| | | >Creative Commons Attribution-NonCommercial-NoDerivs 3.0 Unported |
| | | License</link>.</para></caption> |
| | | </mediaobject> |
| | | |
| | | <para>To view a copy of this license, visit |
| | | <link>http://creativecommons.org/licenses/by-nc-nd/3.0/</link> or send a |
| | | letter to Creative Commons, 444 Castro Street, Suite 900, Mountain View, |
| | | California, 94041, USA.</para> |
| | | |
| | | <para>Trademarks are the property of their respective owners.</para> |
| | | |
| | | <para>UNLESS OTHERWISE MUTUALLY AGREED BY THE PARTIES IN WRITING, LICENSOR |
| | | OFFERS THE WORK AS-IS AND MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND |
| | | CONCERNING THE WORK, EXPRESS, IMPLIED, STATUTORY OR OTHERWISE, |
| | | INCLUDING, WITHOUT LIMITATION, WARRANTIES OF TITLE, MERCHANTIBILITY, FITNESS |
| | | FOR A PARTICULAR PURPOSE, NONINFRINGEMENT, OR THE ABSENCE OF LATENT OR OTHER |
| | | DEFECTS, ACCURACY, OR THE PRESENCE OF ABSENCE OF ERRORS, WHETHER OR NOT |
| | | DISCOVERABLE. SOME JURISDICTIONS DO NOT ALLOW THE EXCLUSION OF IMPLIED |
| | | WARRANTIES, SO SUCH EXCLUSION MAY NOT APPLY TO YOU.</para> |
| | | |
| | | <para>EXCEPT TO THE EXTENT REQUIRED BY APPLICABLE LAW, IN NO EVENT WILL |
| | | LICENSOR BE LIABLE TO YOU ON ANY LEGAL THEORY FOR ANY SPECIAL, INCIDENTAL, |
| | | CONSEQUENTIAL, PUNITIVE OR EXEMPLARY DAMAGES ARISING OUT OF THIS LICENSE OR |
| | | THE USE OF THE WORK, EVEN IF LICENSOR HAS BEEN ADVISED OF THE POSSIBILITY OF |
| | | SUCH DAMAGES.</para> |
| | | </legalnotice> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <book xml:id='release-notes' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <info> |
| | | <title>OpenDJ <?eval ${project.version}?> Release Notes</title> |
| | | <copyright> |
| | | <year>2011</year> |
| | | <holder>ForgeRock AS</holder> |
| | | </copyright> |
| | | <authorgroup> |
| | | <author> |
| | | <personname><firstname>Mark</firstname><surname>Craig</surname></personname> |
| | | </author> |
| | | </authorgroup> |
| | | <xinclude:include href='../legal.xml' /> |
| | | <pubdate><?eval ${maven.build.timestamp}?></pubdate> |
| | | </info> |
| | | |
| | | <toc /> |
| | | |
| | | <preface> |
| | | <title>About OpenDJ</title> |
| | | |
| | | <para>OpenDJ is an LDAPv3 compliant directory service, developed for |
| | | the Java platform, providing a high performance, highly available, |
| | | and secure store for the identities managed by your organization. Its |
| | | easy installation process, combined with the power of the Java |
| | | platform makes OpenDJ the simplest, fastest directory to deploy and |
| | | manage.</para> |
| | | |
| | | <para>You can download OpenDJ software from the OpenDJ download page. |
| | | OpenDJ is free to download, evaluate, and use. You can even check out |
| | | and modify the source code to build your own version if you prefer.</para> |
| | | |
| | | <para>These release notes are written for everyone working with the |
| | | OpenDJ <?eval ${project.version}?> release. Read these notes before you |
| | | install or upgrade OpenDJ software. These notes cover hardware and software |
| | | prerequisites for installing and upgrading OpenDJ software. These |
| | | notes list key features added and changed in this release. They also |
| | | cover compatibility with previous releases and alert you to potential |
| | | changes coming up that could affect your scripts and applications. |
| | | Finally, these notes list both issues fixed since the previous |
| | | release and known issues open at the time of release.</para> |
| | | |
| | | <para>See the <citetitle>Installation Guide</citetitle> for more after you |
| | | read these release notes. The installation guide covers installation and |
| | | upgrade for OpenDJ directory server and OpenDJ DSML gateway.</para> |
| | | </preface> |
| | | |
| | | <xinclude:include href='chap-whats-new.xml' /> |
| | | <xinclude:include href='chap-compatibility.xml' /> |
| | | <xinclude:include href='chap-issues.xml' /> |
| | | <xinclude:include href='chap-testing.xml' /> |
| | | <xinclude:include href='chap-feedback.xml' /> |
| | | <xinclude:include href='chap-support.xml' /> |
| | | |
| | | <index /> |
| | | |
| | | </book> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-compatibility' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>OpenDJ Compatibility</title> |
| | | |
| | | <para>This chapter covers both major changes to existing functionality, and |
| | | also deprecated and removed functionality.</para> |
| | | |
| | | <section> |
| | | <title>Major Changes to Existing Functionality</title> |
| | | |
| | | <para>None.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Deprecated Functionality</title> |
| | | |
| | | <para>No functionality is deprecated in OpenDJ <?eval ${product.version}?>.</para> |
| | | |
| | | <para>No functionality is planned to be deprecated at this time.</para> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Removed Functionality</title> |
| | | |
| | | <para>No functionality has been removed in OpenDJ <?eval ${product.version}?>.</para> |
| | | |
| | | <para>No functionality is planned to be removed at this time.</para> |
| | | </section> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-feedback' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>How to Report Problems and Provide Feedback</title> |
| | | |
| | | <para>If you have questions regarding OpenDJ which are not answered by the |
| | | documentation, there is a mailing list which can be found at |
| | | <link xlink:href='https://lists.forgerock.org/mailman/listinfo/opendj' |
| | | >https://lists.forgerock.org/mailman/listinfo/opendj</link> where you are |
| | | likely to find an answer.</para> |
| | | |
| | | <para>If you have found issues or reproducible bugs within OpenDJ |
| | | <?eval ${project.version}?>, report them in <link |
| | | xlink:href='https://bugster.forgerock.org' |
| | | >https://bugster.forgerock.org</link>.</para> |
| | | |
| | | <para>When requesting help with a problem, please include the following |
| | | information:</para> |
| | | |
| | | <itemizedlist> |
| | | <listitem> |
| | | <para>Description of the problem, including when the problem occurs and |
| | | its impact on your operation</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>Machine type, operating system version, web container and version, |
| | | JDK version, and OpenDJ release version, including any patches or other |
| | | software that might be affecting the problem</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>Steps to reproduce the problem</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>Any relevant access and error logs or core dumps</para> |
| | | </listitem> |
| | | </itemizedlist> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-issues' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>OpenDJ Fixes, Limitations, and Known Issues</title> |
| | | |
| | | <para>OpenDJ issues are tracked at <link |
| | | xlink:href='https://bugster.forgerock.org/jira/browse/OPENDJ' |
| | | >https://bugster.forgerock.org/jira/browse/OPENDJ</link>. This chapter |
| | | covers the status of key issues at release <?eval ${project.version}?>.</para> |
| | | |
| | | <section> |
| | | <title>Fixes Since Last Release</title> |
| | | |
| | | <para>The following issues were fixed since release 2.4.2.</para> |
| | | |
| | | <itemizedlist> |
| | | <listitem> |
| | | <para>TODO</para> |
| | | </listitem> |
| | | </itemizedlist> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Limitations</title> |
| | | |
| | | <para>Release <?eval ${project.version}?> has the following limitations.</para> |
| | | |
| | | <itemizedlist> |
| | | <listitem> |
| | | <para>OpenDJ directory server provides full LDAP v3 support, except for |
| | | alias dereferencing, and limited support for LDAPv2.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <!-- TODO: explain the mechanism of how lockout works. --> |
| | | <para>Account lockout works on a per-server basis only.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>OpenDJ is not fully integrated with Microsoft Windows, yet OpenDJ |
| | | directory server can be run as a service, and thus displayed in the |
| | | Windows Services Control Panel.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>OpenDJ replication is designed to permit an unlimited number |
| | | of replication servers in your topology. Project testing has, however, |
| | | focused only on topologies of up to eight replication servers.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>On T2000 systems, hardware SSL crypto acceleration is slower than |
| | | software. To work around this issue take the following actions.</para> |
| | | <orderedlist> |
| | | <listitem> |
| | | <para>Add more request handlers to LDAP (for TLS) and LDAPS (for SSL) |
| | | connection handlers.</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>Disable hardware acceleration for server's JVM by removing the |
| | | SunPKCS11 security provider from jre/lib/security/java.security.</para> |
| | | </listitem> |
| | | </orderedlist> |
| | | </listitem> |
| | | </itemizedlist> |
| | | </section> |
| | | |
| | | <section> |
| | | <title>Known Issues</title> |
| | | |
| | | <para>The following known issues remained open at the time release |
| | | <?eval ${project.version}?> became available.</para> |
| | | |
| | | <itemizedlist> |
| | | <listitem> |
| | | <para>TODO</para> |
| | | </listitem> |
| | | </itemizedlist> |
| | | |
| | | <para>Furthermore when deploying for production, make sure that you follow |
| | | the installation instructions on allowing OpenDJ to use at least 64K (65536) |
| | | file descriptors, tuning the JVM appropriately, and increasing database |
| | | cache size from the default of 10%.</para> |
| | | |
| | | <para>For the latest status, query the OpenDJ bug database online at |
| | | <link xlink:href='https://bugster.forgerock.org/jira/browse/OPENDJ' |
| | | >https://bugster.forgerock.org/jira/browse/OPENDJ</link>.</para> |
| | | </section> |
| | | |
| | | </chapter> |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-support' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Support</title> |
| | | |
| | | <para>You can purchase OpenDJ support subscriptions and training courses |
| | | from ForgeRock and from consulting partners around the world and in your |
| | | area. To contact ForgeRock, send mail to <link |
| | | xlink:href='mailto:info@forgerock.com'>info@forgerock.com</link>, or call |
| | | +47 21520108. To find a partner in your area, see <link |
| | | xlink:href='http://www.forgerock.com/partners.html' |
| | | >http://www.forgerock.com/partners.html</link>.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-testing' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>Tested Operating Systems and Application Servers</title> |
| | | |
| | | <para>OpenDJ software depends on the Java environment more than it depends |
| | | on the underlying operating systems.</para> |
| | | |
| | | <para>That said, OpenDJ <?eval ${project.version}?> has been validated on |
| | | the following operating systems.</para> |
| | | |
| | | <itemizedlist> |
| | | <listitem> |
| | | <para>Apple Mac OS X 10.6</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>Linux 2.6</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>Microsoft Windows 7</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>Oracle Solaris 10</para> |
| | | </listitem> |
| | | </itemizedlist> |
| | | |
| | | <para>OpenDJ <?eval ${project.version}?> DSML gateway has been validated |
| | | on Apache Tomcat 6.</para> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | <?xml version="1.0" encoding="UTF-8"?> |
| | | <!-- |
| | | ! CCPL HEADER START |
| | | ! |
| | | ! This work is licensed under the Creative Commons |
| | | ! Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | ! To view a copy of this license, visit |
| | | ! http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | ! or send a letter to Creative Commons, 444 Castro Street, |
| | | ! Suite 900, Mountain View, California, 94041, USA. |
| | | ! |
| | | ! You can also obtain a copy of the license at |
| | | ! src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | ! See the License for the specific language governing permissions |
| | | ! and limitations under the License. |
| | | ! |
| | | ! If applicable, add the following below this CCPL HEADER, with the fields |
| | | ! enclosed by brackets "[]" replaced with your own identifying information: |
| | | ! Portions Copyright [yyyy] [name of copyright owner] |
| | | ! |
| | | ! CCPL HEADER END |
| | | ! |
| | | ! Copyright 2011 ForgeRock AS |
| | | ! |
| | | --> |
| | | <chapter xml:id='chap-whats-new' |
| | | xmlns='http://docbook.org/ns/docbook' version='5.0' xml:lang='en' |
| | | xmlns:xsi='http://www.w3.org/2001/XMLSchema-instance' |
| | | xsi:schemaLocation='http://docbook.org/ns/docbook http://docbook.org/xml/5.0/xsd/docbook.xsd' |
| | | xmlns:xlink='http://www.w3.org/1999/xlink' |
| | | xmlns:xinclude='http://www.w3.org/2001/XInclude'> |
| | | <title>What's New in OpenDJ <?eval ${project.version}?></title> |
| | | |
| | | <para>Compared to the OpenDJ 2.4, OpenDJ <?eval ${project.version}?> fixes a |
| | | number of issues, and provides the following additional features.</para> |
| | | |
| | | <itemizedlist> |
| | | <listitem> |
| | | <para>TODO</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>Collective attributes can now be applied based on the values of |
| | | virtual attributes (OPENDJ-76).</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>OpenDJ now generates <literal>modifiersName</literal> and |
| | | <literal>modifyTimestamp</literal> for add operations (OPENDJ-84).</para> |
| | | </listitem> |
| | | <listitem> |
| | | <para>OpenDJ now permits backup of administrative backend types |
| | | such as LDIF and trust stores (OPENDJ-89).</para> |
| | | </listitem> |
| | | </itemizedlist> |
| | | |
| | | </chapter> |
| | | |
| New file |
| | |
| | | /* |
| | | * CCPL HEADER START |
| | | * |
| | | * This work is licensed under the Creative Commons |
| | | * Attribution-NonCommercial-NoDerivs 3.0 Unported License. |
| | | * To view a copy of this license, visit |
| | | * http://creativecommons.org/licenses/by-nc-nd/3.0/ |
| | | * or send a letter to Creative Commons, 444 Castro Street, |
| | | * Suite 900, Mountain View, California, 94041, USA. |
| | | * |
| | | * You can also obtain a copy of the license at |
| | | * src/main/resources/legal-notices/CC-BY-NC-ND.txt. |
| | | * See the License for the specific language governing permissions |
| | | * and limitations under the License. |
| | | * |
| | | * If applicable, add the following below this CCPL HEADER, with the fields |
| | | * enclosed by brackets "[]" replaced with your own identifying information: |
| | | * Portions Copyright [yyyy] [name of copyright owner] |
| | | * |
| | | * CCPL HEADER END |
| | | * |
| | | * Copyright 2011 ForgeRock AS |
| | | * |
| | | */ |
| | | |
| | | /* |
| | | * ForgeRock core documentation styles to be used with HTML |
| | | * generated from DocBook 5 XML source. |
| | | */ |
| | | |
| | | /* |
| | | * Basic content and text styles |
| | | */ |
| | | body |
| | | { |
| | | font-family: dejavu, helvetica, verdana, arial, sans-serif; |
| | | /* TODO: is this the right way to restrict width? */ |
| | | max-width: 800px; |
| | | margin-left: auto; |
| | | margin-right: auto; |
| | | } |
| | | |
| | | /* START advice from http://diveintoaccessibility.org/day_26_using_relative_font_sizes.html */ |
| | | |
| | | p { |
| | | font-size: 12px; |
| | | } |
| | | |
| | | /*/*/a{} |
| | | body p { |
| | | font-size: x-small; |
| | | voice-family: "\"}\""; |
| | | voice-family: inherit; |
| | | font-size: small; |
| | | } |
| | | html>body p { |
| | | font-size: small; |
| | | } |
| | | /* */ |
| | | |
| | | /* END advice from http://diveintoaccessibility.org/day_26_using_relative_font_sizes.html */ |
| | | |
| | | a |
| | | { |
| | | text-decoration: none; /* Do not underline links. */ |
| | | } |
| | | |
| | | h1 |
| | | { |
| | | color: #f58220; /* ForgeRock orange */ |
| | | } |
| | | |
| | | h2,h3,h4,h5,h6 |
| | | { |
| | | color: #626d75; /* ForgeRock gray */ |
| | | } |
| | | |
| | | /* |
| | | * TODO: In a procedure, number li.step elements as |
| | | * Step 1. <content> |
| | | * Step 2. <content> |
| | | * Step 3. <content> |
| | | |
| | | li.step:before |
| | | { |
| | | content: "Step "; |
| | | } |
| | | */ |
| | | |
| | | .term |
| | | { |
| | | font-weight: normal; |
| | | } |
| | | |
| | | ul |
| | | { |
| | | list-style-image: url("../images/bulletpoint.png"); |
| | | } |
| | | |
| | | /* |
| | | * Page navigation for chunked HTML |
| | | */ |
| | | div.navfooter,div.navheader,div.nukefooter |
| | | { |
| | | background-color: #efefef; /* TODO: better background color. */ |
| | | } |
| | | |
| | | /* Do not repeat the title at the top of the page. */ |
| | | .navheader th |
| | | { |
| | | color: #efefef; /* Same color as background. */ |
| | | font-size: 0px; /* Take up as little space as possible. */ |
| | | } |
| | | |
| | | .navheader td,.navfooter td,.nukefooter td |
| | | { |
| | | font-size: x-small; |
| | | font-style: italic; |
| | | } |
| | | |
| | | /* |
| | | * Block elements |
| | | */ |
| | | pre.programlisting,pre.screen |
| | | { |
| | | font-family: monospace; |
| | | white-space: pre; |
| | | background-color: #efefef; /* TODO: better background color. */ |
| | | border: thin dashed; |
| | | padding: 10px; |
| | | } |
| | | |
| | | div.abstract,div.important,div.caution,div.note,div.tip,div.warning,div.example,div.toc |
| | | { |
| | | background-color: #efefef; /* TODO: better background color. */ |
| | | padding: 10px; |
| | | } |
| | | |
| | | .important,.caution,.note,.tip,.warning |
| | | { |
| | | font-style: italic; |
| | | } |
| | | |
| | | .abstract,.example,.toc |
| | | { |
| | | margin: 10px; |
| | | } |
| | | |
| | | img |
| | | { |
| | | max-width: 640px; |
| | | height: auto; |
| | | } |
| New file |
| | |
| | | Attribution-NonCommercial-NoDerivs 3.0 Unported |
| | | |
| | | CREATIVE COMMONS CORPORATION IS NOT A LAW FIRM AND DOES NOT PROVIDE LEGAL |
| | | SERVICES. DISTRIBUTION OF THIS LICENSE DOES NOT CREATE AN ATTORNEY-CLIENT |
| | | RELATIONSHIP. CREATIVE COMMONS PROVIDES THIS INFORMATION ON AN "AS-IS" BASIS. |
| | | CREATIVE COMMONS MAKES NO WARRANTIES REGARDING THE INFORMATION PROVIDED, AND |
| | | DISCLAIMS LIABILITY FOR DAMAGES RESULTING FROM ITS USE. |
| | | |
| | | License |
| | | THE WORK (AS DEFINED BELOW) IS PROVIDED UNDER THE TERMS OF THIS CREATIVE |
| | | COMMONS PUBLIC LICENSE ("CCPL" OR "LICENSE"). THE WORK IS PROTECTED BY |
| | | COPYRIGHT AND/OR OTHER APPLICABLE LAW. ANY USE OF THE WORK OTHER THAN AS |
| | | AUTHORIZED UNDER THIS LICENSE OR COPYRIGHT LAW IS PROHIBITED. |
| | | |
| | | BY EXERCISING ANY RIGHTS TO THE WORK PROVIDED HERE, YOU ACCEPT AND AGREE TO |
| | | BE BOUND BY THE TERMS OF THIS LICENSE. TO THE EXTENT THIS LICENSE MAY BE |
| | | CONSIDERED TO BE A CONTRACT, THE LICENSOR GRANTS YOU THE RIGHTS CONTAINED |
| | | HERE IN CONSIDERATION OF YOUR ACCEPTANCE OF SUCH TERMS AND CONDITIONS. |
| | | |
| | | 1. Definitions |
| | | |
| | | a. "Adaptation" means a work based upon the Work, or upon the Work and other |
| | | pre-existing works, such as a translation, adaptation, derivative work, |
| | | arrangement of music or other alterations of a literary or artistic work, |
| | | or phonogram or performance and includes cinematographic adaptations or any |
| | | other form in which the Work may be recast, transformed, or adapted including |
| | | in any form recognizably derived from the original, except that a work that |
| | | constitutes a Collection will not be considered an Adaptation for the purpose |
| | | of this License. For the avoidance of doubt, where the Work is a musical work, |
| | | performance or phonogram, the synchronization of the Work in timed-relation |
| | | with a moving image ("synching") will be considered an Adaptation for the |
| | | purpose of this License. |
| | | |
| | | b. "Collection" means a collection of literary or artistic works, such as |
| | | encyclopedias and anthologies, or performances, phonograms or broadcasts, |
| | | or other works or subject matter other than works listed in Section 1(f) |
| | | below, which, by reason of the selection and arrangement of their contents, |
| | | constitute intellectual creations, in which the Work is included in its |
| | | entirety in unmodified form along with one or more other contributions, |
| | | each constituting separate and independent works in themselves, which |
| | | together are assembled into a collective whole. A work that constitutes a |
| | | Collection will not be considered an Adaptation (as defined above) for the |
| | | purposes of this License. |
| | | |
| | | c. "Distribute" means to make available to the public the original and |
| | | copies of the Work through sale or other transfer of ownership. |
| | | |
| | | d. "Licensor" means the individual, individuals, entity or entities that |
| | | offer(s) the Work under the terms of this License. |
| | | |
| | | e. "Original Author" means, in the case of a literary or artistic work, the |
| | | individual, individuals, entity or entities who created the Work or if no |
| | | individual or entity can be identified, the publisher; and in addition (i) |
| | | in the case of a performance the actors, singers, musicians, dancers, and |
| | | other persons who act, sing, deliver, declaim, play in, interpret or otherwise |
| | | perform literary or artistic works or expressions of folklore; (ii) in the |
| | | case of a phonogram the producer being the person or legal entity who first |
| | | fixes the sounds of a performance or other sounds; and, (iii) in the case of |
| | | broadcasts, the organization that transmits the broadcast. |
| | | |
| | | f. "Work" means the literary and/or artistic work offered under the terms of |
| | | this License including without limitation any production in the literary, |
| | | scientific and artistic domain, whatever may be the mode or form of its |
| | | expression including digital form, such as a book, pamphlet and other writing; |
| | | a lecture, address, sermon or other work of the same nature; a dramatic or |
| | | dramatico-musical work; a choreographic work or entertainment in dumb show; |
| | | a musical composition with or without words; a cinematographic work to which |
| | | are assimilated works expressed by a process analogous to cinematography; a |
| | | work of drawing, painting, architecture, sculpture, engraving or lithography; |
| | | a photographic work to which are assimilated works expressed by a process |
| | | analogous to photography; a work of applied art; an illustration, map, plan, |
| | | sketch or three-dimensional work relative to geography, topography, |
| | | architecture or science; a performance; a broadcast; a phonogram; a |
| | | compilation of data to the extent it is protected as a copyrightable work; |
| | | or a work performed by a variety or circus performer to the extent it is |
| | | not otherwise considered a literary or artistic work. |
| | | |
| | | g. "You" means an individual or entity exercising rights under this License |
| | | who has not previously violated the terms of this License with respect to the |
| | | Work, or who has received express permission from the Licensor to exercise |
| | | rights under this License despite a previous violation. |
| | | |
| | | h. "Publicly Perform" means to perform public recitations of the Work and to |
| | | communicate to the public those public recitations, by any means or process, |
| | | including by wire or wireless means or public digital performances; to make |
| | | available to the public Works in such a way that members of the public may |
| | | access these Works from a place and at a place individually chosen by them; |
| | | to perform the Work to the public by any means or process and the |
| | | communication to the public of the performances of the Work, including by |
| | | public digital performance; to broadcast and rebroadcast the Work by any |
| | | means including signs, sounds or images. |
| | | |
| | | i. "Reproduce" means to make copies of the Work by any means including without |
| | | limitation by sound or visual recordings and the right of fixation and |
| | | reproducing fixations of the Work, including storage of a protected |
| | | performance or phonogram in digital form or other electronic medium. |
| | | |
| | | 2. Fair Dealing Rights. Nothing in this License is intended to reduce, limit, |
| | | or restrict any uses free from copyright or rights arising from limitations or |
| | | exceptions that are provided for in connection with the copyright protection |
| | | under copyright law or other applicable laws. |
| | | |
| | | 3. License Grant. Subject to the terms and conditions of this License, Licensor |
| | | hereby grants You a worldwide, royalty-free, non-exclusive, perpetual (for the |
| | | duration of the applicable copyright) license to exercise the rights in the |
| | | Work as stated below: |
| | | |
| | | a. to Reproduce the Work, to incorporate the Work into one or more |
| | | Collections, and to Reproduce the Work as incorporated in the Collections; and, |
| | | |
| | | b. to Distribute and Publicly Perform the Work including as incorporated in |
| | | Collections. |
| | | |
| | | The above rights may be exercised in all media and formats whether now known or |
| | | hereafter devised. The above rights include the right to make such |
| | | modifications as are technically necessary to exercise the rights in other |
| | | media and formats, but otherwise you have no rights to make Adaptations. |
| | | Subject to 8(f), all rights not expressly granted by Licensor are hereby |
| | | reserved, including but not limited to the rights set forth in Section 4(d). |
| | | |
| | | 4. Restrictions. The license granted in Section 3 above is expressly made |
| | | subject to and limited by the following restrictions: |
| | | |
| | | a. You may Distribute or Publicly Perform the Work only under the terms of |
| | | this License. You must include a copy of, or the Uniform Resource Identifier |
| | | (URI) for, this License with every copy of the Work You Distribute or Publicly |
| | | Perform. You may not offer or impose any terms on the Work that restrict the |
| | | terms of this License or the ability of the recipient of the Work to exercise |
| | | the rights granted to that recipient under the terms of the License. You may |
| | | not sublicense the Work. You must keep intact all notices that refer to this |
| | | License and to the disclaimer of warranties with every copy of the Work You |
| | | Distribute or Publicly Perform. When You Distribute or Publicly Perform the |
| | | Work, You may not impose any effective technological measures on the Work that |
| | | restrict the ability of a recipient of the Work from You to exercise the |
| | | rights granted to that recipient under the terms of the License. This Section |
| | | 4(a) applies to the Work as incorporated in a Collection, but this does not |
| | | require the Collection apart from the Work itself to be made subject to the |
| | | terms of this License. If You create a Collection, upon notice from any |
| | | Licensor You must, to the extent practicable, remove from the Collection |
| | | any credit as required by Section 4(c), as requested. |
| | | |
| | | b. You may not exercise any of the rights granted to You in Section 3 above |
| | | in any manner that is primarily intended for or directed toward commercial |
| | | advantage or private monetary compensation. The exchange of the Work for |
| | | other copyrighted works by means of digital file-sharing or otherwise shall |
| | | not be considered to be intended for or directed toward commercial advantage |
| | | or private monetary compensation, provided there is no payment of any monetary |
| | | compensation in connection with the exchange of copyrighted works. |
| | | |
| | | c. If You Distribute, or Publicly Perform the Work or Collections, You must, |
| | | unless a request has been made pursuant to Section 4(a), keep intact all |
| | | copyright notices for the Work and provide, reasonable to the medium or means |
| | | You are utilizing: (i) the name of the Original Author (or pseudonym, if |
| | | applicable) if supplied, and/or if the Original Author and/or Licensor |
| | | designate another party or parties (e.g., a sponsor institute, publishing |
| | | entity, journal) for attribution ("Attribution Parties") in Licensor's |
| | | copyright notice, terms of service or by other reasonable means, the name of |
| | | such party or parties; (ii) the title of the Work if supplied; (iii) to the |
| | | extent reasonably practicable, the URI, if any, that Licensor specifies to be |
| | | associated with the Work, unless such URI does not refer to the copyright |
| | | notice or licensing information for the Work. The credit required by this |
| | | Section 4(c) may be implemented in any reasonable manner; provided, however, |
| | | that in the case of a Collection, at a minimum such credit will appear, if a |
| | | credit for all contributing authors of Collection appears, then as part of |
| | | these credits and in a manner at least as prominent as the credits for the |
| | | other contributing authors. For the avoidance of doubt, You may only use the |
| | | credit required by this Section for the purpose of attribution in the manner |
| | | set out above and, by exercising Your rights under this License, You may not |
| | | implicitly or explicitly assert or imply any connection with, sponsorship or |
| | | endorsement by the Original Author, Licensor and/or Attribution Parties, as |
| | | appropriate, of You or Your use of the Work, without the separate, express |
| | | prior written permission of the Original Author, Licensor and/or Attribution |
| | | Parties. |
| | | |
| | | d. For the avoidance of doubt: |
| | | |
| | | i. Non-waivable Compulsory License Schemes. In those jurisdictions in which |
| | | the right to collect royalties through any statutory or compulsory licensing |
| | | scheme cannot be waived, the Licensor reserves the exclusive right to collect |
| | | such royalties for any exercise by You of the rights granted under this |
| | | License; |
| | | |
| | | ii. Waivable Compulsory License Schemes. In those jurisdictions in which the |
| | | right to collect royalties through any statutory or compulsory licensing |
| | | scheme can be waived, the Licensor reserves the exclusive right to collect |
| | | such royalties for any exercise by You of the rights granted under this |
| | | License if Your exercise of such rights is for a purpose or use which is |
| | | otherwise than noncommercial as permitted under Section 4(b) and otherwise |
| | | waives the right to collect royalties through any statutory or compulsory |
| | | licensing scheme; and, |
| | | |
| | | iii. Voluntary License Schemes. The Licensor reserves the right to collect |
| | | royalties, whether individually or, in the event that the Licensor is a member |
| | | of a collecting society that administers voluntary licensing schemes, via that |
| | | society, from any exercise by You of the rights granted under this License |
| | | that is for a purpose or use which is otherwise than noncommercial as |
| | | permitted under Section 4(b). |
| | | |
| | | e. Except as otherwise agreed in writing by the Licensor or as may be |
| | | otherwise permitted by applicable law, if You Reproduce, Distribute or |
| | | Publicly Perform the Work either by itself or as part of any Collections, |
| | | You must not distort, mutilate, modify or take other derogatory action in |
| | | relation to the Work which would be prejudicial to the Original Author's |
| | | honor or reputation. |
| | | |
| | | 5. Representations, Warranties and Disclaimer |
| | | UNLESS OTHERWISE MUTUALLY AGREED BY THE PARTIES IN WRITING, LICENSOR OFFERS |
| | | THE WORK AS-IS AND MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND |
| | | CONCERNING THE WORK, EXPRESS, IMPLIED, STATUTORY OR OTHERWISE, INCLUDING, |
| | | WITHOUT LIMITATION, WARRANTIES OF TITLE, MERCHANTIBILITY, FITNESS FOR A |
| | | PARTICULAR PURPOSE, NONINFRINGEMENT, OR THE ABSENCE OF LATENT OR OTHER DEFECTS, |
| | | ACCURACY, OR THE PRESENCE OF ABSENCE OF ERRORS, WHETHER OR NOT DISCOVERABLE. |
| | | SOME JURISDICTIONS DO NOT ALLOW THE EXCLUSION OF IMPLIED WARRANTIES, SO SUCH |
| | | EXCLUSION MAY NOT APPLY TO YOU. |
| | | |
| | | 6. Limitation on Liability. EXCEPT TO THE EXTENT REQUIRED BY APPLICABLE LAW, |
| | | IN NO EVENT WILL LICENSOR BE LIABLE TO YOU ON ANY LEGAL THEORY FOR ANY SPECIAL, |
| | | INCIDENTAL, CONSEQUENTIAL, PUNITIVE OR EXEMPLARY DAMAGES ARISING OUT OF THIS |
| | | LICENSE OR THE USE OF THE WORK, EVEN IF LICENSOR HAS BEEN ADVISED OF THE |
| | | POSSIBILITY OF SUCH DAMAGES. |
| | | |
| | | 7. Termination |
| | | |
| | | a. This License and the rights granted hereunder will terminate automatically |
| | | upon any breach by You of the terms of this License. Individuals or entities |
| | | who have received Collections from You under this License, however, will not |
| | | have their licenses terminated provided such individuals or entities remain |
| | | in full compliance with those licenses. Sections 1, 2, 5, 6, 7, and 8 will |
| | | survive any termination of this License. |
| | | |
| | | b. Subject to the above terms and conditions, the license granted here is |
| | | perpetual (for the duration of the applicable copyright in the Work). |
| | | Notwithstanding the above, Licensor reserves the right to release the Work |
| | | under different license terms or to stop distributing the Work at any time; |
| | | provided, however that any such election will not serve to withdraw this |
| | | License (or any other license that has been, or is required to be, granted |
| | | under the terms of this License), and this License will continue in full |
| | | force and effect unless terminated as stated above. |
| | | |
| | | 8. Miscellaneous |
| | | |
| | | a. Each time You Distribute or Publicly Perform the Work or a Collection, |
| | | the Licensor offers to the recipient a license to the Work on the same terms |
| | | and conditions as the license granted to You under this License. |
| | | |
| | | b. If any provision of this License is invalid or unenforceable under |
| | | applicable law, it shall not affect the validity or enforceability of the |
| | | remainder of the terms of this License, and without further action by the |
| | | parties to this agreement, such provision shall be reformed to the minimum |
| | | extent necessary to make such provision valid and enforceable. |
| | | |
| | | c. No term or provision of this License shall be deemed waived and no breach |
| | | consented to unless such waiver or consent shall be in writing and signed by |
| | | the party to be charged with such waiver or consent. |
| | | |
| | | d. This License constitutes the entire agreement between the parties with |
| | | respect to the Work licensed here. There are no understandings, agreements |
| | | or representations with respect to the Work not specified here. Licensor shall |
| | | not be bound by any additional provisions that may appear in any communication |
| | | from You. This License may not be modified without the mutual written |
| | | agreement of the Licensor and You. |
| | | |
| | | e. The rights granted under, and the subject matter referenced, in this |
| | | License were drafted utilizing the terminology of the Berne Convention for |
| | | the Protection of Literary and Artistic Works (as amended on September 28, |
| | | 1979), the Rome Convention of 1961, the WIPO Copyright Treaty of 1996, the |
| | | WIPO Performances and Phonograms Treaty of 1996 and the Universal Copyright |
| | | Convention (as revised on July 24, 1971). These rights and subject matter take |
| | | effect in the relevant jurisdiction in which the License terms are sought to |
| | | be enforced according to the corresponding provisions of the implementation of |
| | | those treaty provisions in the applicable national law. If the standard suite |
| | | of rights granted under applicable copyright law includes additional rights |
| | | not granted under this License, such additional rights are deemed to be |
| | | included in the License; this License is not intended to restrict the license |
| | | of any rights under applicable law. |
| | | |
| | | Creative Commons Notice |
| | | |
| | | Creative Commons is not a party to this License, and makes no warranty |
| | | whatsoever in connection with the Work. Creative Commons will not be liable |
| | | to You or any party on any legal theory for any damages whatsoever, including |
| | | without limitation any general, special, incidental or consequential damages |
| | | arising in connection to this license. Notwithstanding the foregoing two (2) |
| | | sentences, if Creative Commons has expressly identified itself as the Licensor |
| | | hereunder, it shall have all rights and obligations of Licensor. |
| | | |
| | | Except for the limited purpose of indicating to the public that the Work is |
| | | licensed under the CCPL, Creative Commons does not authorize the use by either |
| | | party of the trademark "Creative Commons" or any related trademark or logo of |
| | | Creative Commons without the prior written consent of Creative Commons. Any |
| | | permitted use will be in compliance with Creative Commons' then-current |
| | | trademark usage guidelines, as may be published on its website or otherwise |
| | | made available upon request from time to time. For the avoidance of doubt, |
| | | this trademark restriction does not form part of this License. |
| | | |
| | | Creative Commons may be contacted at http://creativecommons.org/. |
| | |
| | | <module>opendj-maven-plugin</module> |
| | | <module>opendj-sdk</module> |
| | | <module>opendj-client-tools</module> |
| | | <module>opendj-docs</module> |
| | | </modules> |
| | | <build> |
| | | <plugins> |