minor docs glitches fix (#420)
| | |
| | | GITHUB_TOKEN: ${{ github.token }} |
| | | run: | |
| | | cd ${{ github.event.repository.name }}.wiki |
| | | rm -rf docbkx |
| | | cp -R ../opendj-doc-generated-ref/target/docbkx ../${{ github.event.repository.name }}.wiki |
| | | rm -rf asciidoc |
| | | mkdir asciidoc |
| | | cp -R ../opendj-doc-generated-ref/target/asciidoc/pdf ../${{ github.event.repository.name }}.wiki/asciidoc |
| | | git add -A |
| | | git commit -a -m "upload docs after release ${{ github.event.inputs.releaseVersion }}" |
| | | git tag -f ${{ github.event.inputs.releaseVersion }} |
| | |
| | | + |
| | | The optional inheritance specification, `parent[child-level].`, lets you specify how many levels below the target entry inherit the ACI. Here __child-level__ is a number from 0 to 9, with 0 indicating the target entry only. Separate multiple __child-level__ digits with commas (,). |
| | | |
| | | `userdn [!]= "ldap-url++[|| ldap-url++ …]"`:: |
| | | `userdn [!]= "ldap-url{plus}{plus}[|| ldap-url{plus}{plus} …]"`:: |
| | | To match the bind DN, replace __ldap-url++__ with either a valid LDAP URL such as `ldap:///uid=bjensen,ou=People,dc=example,dc=com`, `ldap:///dc=example,dc=com??sub?(uid=bjensen)`, or a special LDAP URL-like keyword from the following list: |
| | | + |
| | | [open] |
| | |
| | | . Make sure you have already set up at least a couple of OpenDJ servers that replicate user data. |
| | | + |
| | | This example starts with the following multi-role servers: |
| | | |
| | | + |
| | | -- |
| | | * `/path/to/dsrs1` (ports: 1389, 1636, 4444, 8989; replicating user data for `dc=example,dc=com`) |
| | | |
| | | * `/path/to/dsrs2` (ports: 2389, 2636, 5444, 9989; replicating user data for `dc=example,dc=com`) |
| | | |
| | | -- |
| | | + |
| | | `/path/to/dsrs1` is the target server to be broken into standalone components. |
| | | + |
| | |
| | | ---- |
| | | |
| | | + |
| | | -- |
| | | __Do not intentionally kill the OpenDJ server process__ unless the server is completely unresponsive. |
| | | + |
| | | When stopping cleanly, the server writes state information to database backends, and releases locks that it holds on database files. |
| | | |
| | | When stopping cleanly, the server writes state information to database backends, and releases locks that it holds on database files. |
| | | -- |
| | | ==== |
| | | |
| | | |
| | |
| | | * `authentication`: Set to the correct simple bind credentials. |
| | | + |
| | | The LDAP account used to authenticate needs to perform proxied authorization as described in xref:../server-dev-guide/chap-ldap-operations.adoc#proxied-authz["Configuring Proxied Authorization"] in the __Directory Server Developer's Guide__. |
| | | |
| | | + |
| | | The default sample configuration configuration is built to work with generated example data and also the sample content in link:../attachments/Example.ldif[Example.ldif, window=\_blank]. If your data is different, then you must also change the JSON resource to LDAP entry mapping settings, described in xref:../reference/appendix-rest2ldap.adoc#mappings-json["Mapping Configuration File"] in the __Reference__. |
| | | + |
| | |
| | | [#snmp-port] |
| | | SNMP: 161, 162:: |
| | | + |
| | | + |
| | | OpenDJ directory server listens for SNMP traffic on port 161 by default, and uses port 162 for traps. SNMP is not enabled by default. |
| | | |
| | | [#jmx-port] |
| | |
| | | [#rfc2849] |
| | | link:http://tools.ietf.org/html/rfc2849[RFC 2849: The LDAP Data Interchange Format (LDIF) - Technical Specification, window=\_top]:: |
| | | + |
| | | + |
| | | Describes a file format suitable for describing directory information or modifications made to directory information. |
| | | |
| | | [#rfc2891] |