Scroll to navigation
dsconf(1) |
General Commands Manual |
dsconf(1) |
SYNOPSIS¶
dsconf [-h] [-v] [-D BINDDN] [-w BINDPW] [-W] [-y PWDFILE] [-b BASEDN]
[-Z] [-j] instance
{backend,backup,chaining,config,directory_manager,healthcheck,plugin,pwpolicy,localpwp,replication,repl-agmt,repl-winsync-agmt,repl-tasks,sasl,schema}
...
OPTIONS¶
- instance
- The instance name OR the LDAP url to connect to, IE localhost,
ldap://mai.example.com:389
Sub-commands¶
- dsconf backend
- Manage database suffixes and backends
- dsconf backup
- Manage online backups
- dsconf chaining
- Manage database chaining/database links
- dsconf config
- Manage server configuration
- dsconf directory_manager
- Manage the directory manager account
- dsconf healthcheck
- Run a healthcheck report on your Directory Server instance. This is a
safe, read only operation.
- dsconf plugin
- Manage plugins available on the server
- dsconf pwpolicy
- Get and set the global password policy settings
- dsconf localpwp
- Manage local (user/subtree) password policies
- dsconf replication
- Configure replication for a suffix
- dsconf repl-agmt
- Manage replication agreements
- dsconf repl-winsync-agmt
- Manage Winsync Agreements
- dsconf repl-tasks
- Manage replication tasks
- dsconf sasl
- Query and manipulate sasl mappings
- dsconf schema
- Query and manipulate schema
OPTIONS 'dsconf backend'¶
usage: dsconf instance backend [-h]
{suffix,index,vlv-index,attr-encrypt,config,monitor,import,export,create,delete}
...
Sub-commands¶
- dsconf backend suffix
- Manage a backend suffix
- dsconf backend index
- Manage backend indexes
- dsconf backend vlv-index
- Manage VLV searches and indexes
- dsconf backend attr-encrypt
- Encrypted attribute options
- dsconf backend config
- Manage the global database configuration settings
- dsconf backend monitor
- Get the global database monitor information
- dsconf backend import
- Do an online import of the suffix
- dsconf backend export
- Do an online export of the suffix
- dsconf backend create
- Create a backend database
- dsconf backend delete
- Delete a backend database
OPTIONS 'dsconf backend suffix'¶
usage: dsconf instance backend suffix [-h]
{list,get,get-dn,get-sub-suffixes,set}
...
Sub-commands¶
- dsconf backend suffix list
- List current active backends and suffixes
- dsconf backend suffix get
- Get the suffix entry
- dsconf backend suffix get-dn
- get_dn
- dsconf backend suffix get-sub-suffixes
- Get the sub-suffixes of this backend
- dsconf backend suffix set
- Set configuration settings for a single backend
OPTIONS 'dsconf backend suffix list'¶
usage: dsconf instance backend suffix list [-h] [--suffix]
[--skip-subsuffixes]
- --suffix
- Just display the suffix, and not the backend name
- --skip-subsuffixes
- Skip over sub-suffixes
OPTIONS 'dsconf backend suffix get'¶
usage: dsconf instance backend suffix get [-h] [selector]
- selector
- The backend to search for
OPTIONS 'dsconf backend suffix get-dn'¶
usage: dsconf instance backend suffix get-dn [-h] [dn]
- dn
- The backend dn to get
OPTIONS 'dsconf backend suffix get-sub-suffixes'¶
usage: dsconf instance backend suffix get-sub-suffixes [-h] [--suffix] be_name
- be_name
- The backend name or suffix to search for sub-suffixes
- --suffix
- Just display the suffix, and not the backend name
OPTIONS 'dsconf backend suffix set'¶
usage: dsconf instance backend suffix set [-h] [--enable-readonly]
[--disable-readonly]
[--add-referral ADD_REFERRAL]
[--del-referral DEL_REFERRAL]
[--enable] [--disable]
[--cache-size CACHE_SIZE]
[--cache-memsize CACHE_MEMSIZE]
[--dncache-memsize DNCACHE_MEMSIZE]
be_name
- be_name
- The backend name or suffix to delete
- --enable-readonly
- Set backend database to be read-only
- --disable-readonly
- Disable read-only mode for backend database
- --add-referral ADD_REFERRAL
- Add a LDAP referral to the backend
- --del-referral DEL_REFERRAL
- Remove a LDAP referral to the backend
- --enable
- Enable the backend database
- --disable
- Disable the backend database
- --cache-size CACHE_SIZE
- The maximum number of entries to keep in the entry cache
- --cache-memsize CACHE_MEMSIZE
- The maximum size in bytes that the entry cache can grow to
- --dncache-memsize DNCACHE_MEMSIZE
- The maximum size in bytes that the DN cache can grow to
OPTIONS 'dsconf backend index'¶
usage: dsconf instance backend index [-h]
{add,set,get,list,delete,reindex} ...
Sub-commands¶
- dsconf backend index add
- Set configuration settings for a single backend
- dsconf backend index set
- Edit an index entry
- dsconf backend index get
- Get an index entry
- dsconf backend index list
- Set configuration settings for a single backend
- dsconf backend index delete
- Set configuration settings for a single backend
- dsconf backend index reindex
- Reindex the database (for a single index or all indexes
OPTIONS 'dsconf backend index add'¶
usage: dsconf instance backend index add [-h] [--index-type INDEX_TYPE]
[--matching-rule MATCHING_RULE]
[--reindex] [--attr ATTR]
be_name
- be_name
- The backend name or suffix to delete
- --index-type INDEX_TYPE
- An indexing type: eq, sub, pres, or approximate
- --matching-rule MATCHING_RULE
- Matching rule for the index
- --reindex
- After adding new index, reindex the database
- --attr ATTR
- The index attribute's name
OPTIONS 'dsconf backend index set'¶
usage: dsconf instance backend index set [-h] --attr ATTR
[--add-type ADD_TYPE]
[--del-type DEL_TYPE]
[--add-mr ADD_MR] [--del-mr DEL_MR]
[--reindex]
be_name
- be_name
- The backend name or suffix to edit an index from
- --attr ATTR
- The index name to edit
- --add-type ADD_TYPE
- An index type to add to the index: eq, sub, pres, or approx
- --del-type DEL_TYPE
- An index type to remove from the index: eq, sub, pres, or approx
- --add-mr ADD_MR
- A matching-rule to add to the index
- --del-mr DEL_MR
- A matching-rule to remove from the index
- --reindex
- After editing index, reindex the database
OPTIONS 'dsconf backend index get'¶
usage: dsconf instance backend index get [-h] --attr ATTR be_name
- be_name
- The backend name or suffix to get the index from
- --attr ATTR
- The index name to get
OPTIONS 'dsconf backend index list'¶
usage: dsconf instance backend index list [-h] [--just-names] be_name
- be_name
- The backend name or suffix to list indexes from
- --just-names
- Return a list of just the attribute names for a backend
OPTIONS 'dsconf backend index delete'¶
usage: dsconf instance backend index delete [-h] [--attr ATTR] be_name
- be_name
- The backend name or suffix to delete
- --attr ATTR
- The index attribute's name
OPTIONS 'dsconf backend index reindex'¶
usage: dsconf instance backend index reindex [-h] [--attr ATTR] be_name
- be_name
- The backend name or suffix to reindex
- --attr ATTR
- The index attribute's name to reindex. Skip this argument to reindex all
attributes
OPTIONS 'dsconf backend vlv-index'¶
usage: dsconf instance backend vlv-index [-h]
{list,get,add-search,edit-search,del-search,add-index,del-index,reindex}
...
Sub-commands¶
- dsconf backend vlv-index list
- List VLV search definition entries
- dsconf backend vlv-index get
- Get a VLV search & index
- dsconf backend vlv-index add-search
- Add a VLV search entry. The search entry is the parent entry of the VLV
index entries, and it specifies the search params that are used to match
entries for those indexes.
- dsconf backend vlv-index edit-search
- Edit a VLV search & index
- dsconf backend vlv-index del-search
- Delete VLV search & index
- dsconf backend vlv-index add-index
- Create a VLV index under a VLV search entry(parent entry). The VLV index
just specifies the attributes to sort
- dsconf backend vlv-index del-index
- Delete a VLV index under a VLV search entry(parent entry).
- dsconf backend vlv-index reindex
- Index/reindex the VLV database index
OPTIONS 'dsconf backend vlv-index list'¶
usage: dsconf instance backend vlv-index list [-h] [--just-names] be_name
- be_name
- The backend name of the VLV index
- --just-names
- List just the names of the VLV search entries
OPTIONS 'dsconf backend vlv-index get'¶
usage: dsconf instance backend vlv-index get [-h] [--name NAME] be_name
- be_name
- The backend name of the VLV index
- --name NAME
- Get the VLV search entry and its index entries
OPTIONS 'dsconf backend vlv-index add-search'¶
usage: dsconf instance backend vlv-index add-search [-h] --name NAME
--search-base SEARCH_BASE
--search-scope
SEARCH_SCOPE
--search-filter
SEARCH_FILTER
be_name
- be_name
- The backend name of the VLV index
- --name NAME
- Name of the VLV search entry
- --search-base SEARCH_BASE
- The VLV search base
- --search-scope SEARCH_SCOPE
- The VLV search scope: 0 (base search), 1 (one-evel search), or 2 (subtree
ssearch)
- --search-filter SEARCH_FILTER
- The VLV search filter
OPTIONS 'dsconf backend vlv-index edit-search'¶
usage: dsconf instance backend vlv-index edit-search [-h] --name NAME
[--search-base SEARCH_BASE]
[--search-scope SEARCH_SCOPE]
[--search-filter SEARCH_FILTER]
[--reindex]
be_name
- be_name
- The backend name of the VLV index
- --name NAME
- Name of the VLV index
- --search-base SEARCH_BASE
- The VLV search base
- --search-scope SEARCH_SCOPE
- The VLV search scope: 0 (base search), 1 (one-evel search), or 2 (subtree
ssearch)
- --search-filter SEARCH_FILTER
- The VLV search filter
- --reindex
- Reindex all the VLV database indexes
OPTIONS 'dsconf backend vlv-index del-search'¶
usage: dsconf instance backend vlv-index del-search [-h] --name NAME be_name
- be_name
- The backend name of the VLV index
- --name NAME
- Name of the VLV search index
OPTIONS 'dsconf backend vlv-index add-index'¶
usage: dsconf instance backend vlv-index add-index [-h] --parent-name
PARENT_NAME --index-name
INDEX_NAME [--sort SORT]
[--index]
be_name
- be_name
- The backend name of the VLV index
- --parent-name PARENT_NAME
- Name, or "cn" attribute value, of the parent VLV search entry
- --index-name INDEX_NAME
- Name of the new VLV index
- --sort SORT
- A space separated list of attributes to sort for this VLV index
- --index
- Create the actual database index for this VLV index definition
OPTIONS 'dsconf backend vlv-index del-index'¶
usage: dsconf instance backend vlv-index del-index [-h] --parent-name
PARENT_NAME --index-name
INDEX_NAME
be_name
- be_name
- The backend name of the VLV index
- --parent-name PARENT_NAME
- Name, or "cn" attribute value, of the parent VLV search entry
- --index-name INDEX_NAME
- Name of the VLV index to delete
OPTIONS 'dsconf backend vlv-index reindex'¶
usage: dsconf instance backend vlv-index reindex [-h]
[--index-name INDEX_NAME]
--parent-name PARENT_NAME
be_name
- be_name
- The backend name of the VLV index
- --index-name INDEX_NAME
- Name of the VLV Index entry to reindex. If not set, all indexes are
reindexed
- --parent-name PARENT_NAME
- Name, or "cn" attribute value, of the parent VLV search entry
OPTIONS 'dsconf backend attr-encrypt'¶
usage: dsconf instance backend attr-encrypt [-h] [--list] [--just-names]
[--add-attr ADD_ATTR]
[--del-attr DEL_ATTR]
be_name
- be_name
- The backend name or suffix to to reindex
- --list
- List all the encrypted attributes for this backend
- --just-names
- List just the names of the encrypted attributes (used with --list)
- --add-attr ADD_ATTR
- Add an attribute to be encrypted
- --del-attr DEL_ATTR
- Remove an attribute from being encrypted
OPTIONS 'dsconf backend config'¶
usage: dsconf instance backend config [-h] {get,set} ...
Sub-commands¶
- dsconf backend config get
- Get the global database configuration
- dsconf backend config set
- Set the global database configuration
OPTIONS 'dsconf backend config get'¶
usage: dsconf instance backend config get [-h]
OPTIONS 'dsconf backend config set'¶
usage: dsconf instance backend config set [-h]
[--lookthroughlimit LOOKTHROUGHLIMIT]
[--mode MODE]
[--idlistscanlimit IDLISTSCANLIMIT]
[--directory DIRECTORY]
[--dbcachesize DBCACHESIZE]
[--logdirectory LOGDIRECTORY]
[--durable_txn DURABLE_TXN]
[--txn-wait TXN_WAIT]
[--checkpoint-interval CHECKPOINT_INTERVAL]
[--compactdb-interval COMPACTDB_INTERVAL]
[--txn-batch-val TXN_BATCH_VAL]
[--txn-batch-min TXN_BATCH_MIN]
[--txn-batch-max TXN_BATCH_MAX]
[--logbufsize LOGBUFSIZE]
[--locks LOCKS]
[--import-cache_autosize IMPORT_CACHE_AUTOSIZE]
[--cache-autosize CACHE_AUTOSIZE]
[--cache-autosize-split CACHE_AUTOSIZE_SPLIT]
[--import-cachesize IMPORT_CACHESIZE]
[--exclude-from-export EXCLUDE_FROM_EXPORT]
[--pagedlookthroughlimit PAGEDLOOKTHROUGHLIMIT]
[--pagedidlistscanlimit PAGEDIDLISTSCANLIMIT]
[--rangelookthroughlimit RANGELOOKTHROUGHLIMIT]
[--backend-opt-level BACKEND_OPT_LEVEL]
[--deadlock-policy DEADLOCK_POLICY]
- --lookthroughlimit LOOKTHROUGHLIMIT
- specifies the maximum number of entries that the Directory Server will
check
when examining candidate entries in response to a search request
- --mode MODE
- Specifies the permissions used for newly created index files
- --idlistscanlimit IDLISTSCANLIMIT
- Specifies the number of entry IDs that are searched during a search
operation
- --directory DIRECTORY
- Specifies absolute path to database instance
- --dbcachesize DBCACHESIZE
- Specifies the database index cache size, in bytes.
- --logdirectory LOGDIRECTORY
- Specifies the path to the directory that contains the database transaction
logs
- --durable_txn DURABLE_TXN
- Sets whether database transaction log entries are immediately written to
the
disk.
- --txn-wait TXN_WAIT
- Sets whether the server should should wait if there are no db locks
available
- --checkpoint-interval CHECKPOINT_INTERVAL
- Sets the amount of time in seconds after which the Directory Server sends
a
checkpoint entry to the database transaction log
- --compactdb-interval COMPACTDB_INTERVAL
- Sets the interval in seconds when the database is compacted
- --txn-batch-val TXN_BATCH_VAL
- Specifies how many transactions will be batched before being committed
- --txn-batch-min TXN_BATCH_MIN
- Controls when transactions should be flushed earliest, independently of
the
batch count (only works when txn-batch-val is set)
- --txn-batch-max TXN_BATCH_MAX
- Controls when transactions should be flushed latest, independently of the
batch count (only works when txn-batch-val is set)
- --logbufsize LOGBUFSIZE
- Specifies the transaction log information buffer size
- --locks LOCKS
- Sets the maximum number of database locks
- --import-cache_autosize IMPORT_CACHE_AUTOSIZE
- Set to "on" or "off" to automatically set the size of
the import cache to be
used during the the import process of LDIF files
- --cache-autosize CACHE_AUTOSIZE
- Sets the percentage of free memory that is used in total for the database
and
entry cache. Set to "0" to disable this feature.
- --cache-autosize-split CACHE_AUTOSIZE_SPLIT
- Sets the percentage of RAM that is used for the database cache. The
remaining
percentage is used for the entry cache
- --import-cachesize IMPORT_CACHESIZE
- Sets the size, in bytes, of the database cache used in the import process.
- --exclude-from-export EXCLUDE_FROM_EXPORT
- List of attributes to not include during database export operations
- --pagedlookthroughlimit PAGEDLOOKTHROUGHLIMIT
- Specifies the maximum number of entries that the Directory Server will
check
when examining candidate entries for a search which uses the simple paged
results control
- --pagedidlistscanlimit PAGEDIDLISTSCANLIMIT
- Specifies the number of entry IDs that are searched, specifically, for a
search operation using the simple paged results control.
- --rangelookthroughlimit RANGELOOKTHROUGHLIMIT
- Specifies the maximum number of entries that the Directory Server will
check
when examining candidate entries in response to a range search request.
- --backend-opt-level BACKEND_OPT_LEVEL
- WARNING this parameter can trigger experimental code to improve write
performance. Valid values are: 0, 1, 2, or 4
- --deadlock-policy DEADLOCK_POLICY
- Adjusts the backend database deadlock policy (Advanced setting)
OPTIONS 'dsconf backend monitor'¶
usage: dsconf instance backend monitor [-h] [--suffix SUFFIX]
- --suffix SUFFIX
- Get just the suffix monitor entry
OPTIONS 'dsconf backend import'¶
usage: dsconf instance backend import [-h] [-c CHUNKS_SIZE] [-E]
[-g GEN_UNIQ_ID] [-O]
[-s INCLUDE_SUFFIXES [INCLUDE_SUFFIXES ...]]
[-x EXCLUDE_SUFFIXES [EXCLUDE_SUFFIXES ...]]
[be_name] [ldifs [ldifs ...]]
- be_name
- The backend name or the root suffix where to import
- ldifs
- Specifies the filename of the input LDIF files.When multiple files are
imported, they are imported in the orderthey are specified on the command
line.
- -c CHUNKS_SIZE, --chunks-size CHUNKS_SIZE
- The number of chunks to have during the import operation.
- -E, --encrypted
- Decrypts encrypted data during export. This option is used onlyif database
encryption is enabled.
- -g GEN_UNIQ_ID, --gen-uniq-id GEN_UNIQ_ID
- Generate a unique id. Type none for no unique ID to be generatedand
deterministic for the generated unique ID to be name-based.By default, a
time-
based unique ID is generated.When using the deterministic generation to have
a
name-based unique ID,it is also possible to specify the namespace for the
server to use.namespaceId is a string of charactersin the format
00-xxxxxxxx-
xxxxxxxx-xxxxxxxx-xxxxxxxx.
- -O, --only-core
- Requests that only the core database is created without attribute indexes.
- -s INCLUDE_SUFFIXES [INCLUDE_SUFFIXES ...],
--include-suffixes INCLUDE_SUFFIXES [INCLUDE_SUFFIXES
...]
- Specifies the suffixes or the subtrees to be included.
- -x EXCLUDE_SUFFIXES [EXCLUDE_SUFFIXES ...],
--exclude-suffixes EXCLUDE_SUFFIXES [EXCLUDE_SUFFIXES
...]
- Specifies the suffixes to be excluded.
OPTIONS 'dsconf backend export'¶
usage: dsconf instance backend export [-h] [-l LDIF] [-C] [-E] [-m] [-N] [-r]
[-u] [-U]
[-s INCLUDE_SUFFIXES [INCLUDE_SUFFIXES ...]]
[-x EXCLUDE_SUFFIXES [EXCLUDE_SUFFIXES ...]]
be_names [be_names ...]
- be_names
- The backend names or the root suffixes from where to export.
- -l LDIF, --ldif LDIF
- Gives the filename of the output LDIF file.If more than one are specified,
use
a space as a separator
- -C, --use-id2entry
- Uses only the main database file.
- -E, --encrypted
- Decrypts encrypted data during export. This option is used only if
database
encryption is enabled.
- -m, --min-base64
- Sets minimal base-64 encoding.
- -N, --no-seq-num
- Enables you to suppress printing the sequence number.
- -r, --replication
- Exports the information required to initialize a replica when the LDIF is
imported
- -u, --no-dump-uniq-id
- Requests that the unique ID is not exported.
- -U, --not-folded
- Requests that the output LDIF is not folded.
- -s INCLUDE_SUFFIXES [INCLUDE_SUFFIXES ...],
--include-suffixes INCLUDE_SUFFIXES [INCLUDE_SUFFIXES
...]
- Specifies the suffixes or the subtrees to be included.
- -x EXCLUDE_SUFFIXES [EXCLUDE_SUFFIXES ...],
--exclude-suffixes EXCLUDE_SUFFIXES [EXCLUDE_SUFFIXES
...]
- Specifies the suffixes to be excluded.
OPTIONS 'dsconf backend create'¶
usage: dsconf instance backend create [-h] [--parent-suffix PARENT_SUFFIX]
--suffix SUFFIX --be-name BE_NAME
[--create-entries]
- --parent-suffix PARENT_SUFFIX
- Sets the parent suffix only if this backend is a sub-suffix
- --suffix SUFFIX
- The database suffix DN, for example "dc=example,dc=com"
- --be-name BE_NAME
- The database backend name, for example "userroot"
- --create-entries
- Create sample entries in the database
OPTIONS 'dsconf backend delete'¶
usage: dsconf instance backend delete [-h] be_name
- be_name
- The backend name or suffix to delete
OPTIONS 'dsconf backup'¶
usage: dsconf instance backup [-h] {create,restore} ...
Sub-commands¶
- dsconf backup create
- Creates a backup of the database
- dsconf backup restore
- Restores a database from a backup
OPTIONS 'dsconf backup create'¶
usage: dsconf instance backup create [-h] [-t DB_TYPE] [archive]
- archive
- The directory where the backup files will be stored.The
/var/lib/dirsrv/slapd-
instance/bak directory is used by default.The backup file is named according
to the year-month-day-hour format.
- -t DB_TYPE, --db-type DB_TYPE
- Database type (default: ldbm database).
OPTIONS 'dsconf backup restore'¶
usage: dsconf instance backup restore [-h] [-t DB_TYPE] archive
- archive
- The directory of the backup files.
- -t DB_TYPE, --db-type DB_TYPE
- Database type (default: ldbm database).
OPTIONS 'dsconf chaining'¶
usage: dsconf instance chaining [-h]
{config-get,config-set,config-get-def,config-set-def,link-create,link-get,link-set,link-delete,monitor,link-list}
...
Sub-commands¶
- dsconf chaining config-get
- Get the chaining controls and server component lists
- dsconf chaining config-set
- Set the chaining controls and server component lists
- dsconf chaining config-get-def
- Get the default creation parameters for new database links
- dsconf chaining config-set-def
- Set the default creation parameters for new database links
- dsconf chaining link-create
- Create a database link to a remote server
- dsconf chaining link-get
- get chaining database link
- dsconf chaining link-set
- Edit a database link to a remote server
- dsconf chaining link-delete
- Delete a database link
- dsconf chaining monitor
- Get the monitor information for a database chaining link
- dsconf chaining link-list
- List database links
OPTIONS 'dsconf chaining config-get'¶
usage: dsconf instance chaining config-get [-h]
[--avail-controls AVAIL_CONTROLS]
[--avail-comps AVAIL_COMPS]
- --avail-controls AVAIL_CONTROLS
- List available controls for chaining
- --avail-comps AVAIL_COMPS
- List available plugin components for chaining
OPTIONS 'dsconf chaining config-set'¶
usage: dsconf instance chaining config-set [-h] [--add-control ADD_CONTROL]
[--del-control DEL_CONTROL]
[--add-comp ADD_COMP]
[--del-comp DEL_COMP]
- --add-control ADD_CONTROL
- Add a transmitted control OID
- --del-control DEL_CONTROL
- Delete a transmitted control OID
- --add-comp ADD_COMP
- Add a chaining component
- --del-comp DEL_COMP
- Delete a chaining component
OPTIONS 'dsconf chaining config-get-def'¶
usage: dsconf instance chaining config-get-def [-h]
OPTIONS 'dsconf chaining config-set-def'¶
usage: dsconf instance chaining config-set-def [-h]
[--conn-bind-limit CONN_BIND_LIMIT]
[--conn-op-limit CONN_OP_LIMIT]
[--abandon-check-interval ABANDON_CHECK_INTERVAL]
[--bind-limit BIND_LIMIT]
[--op-limit OP_LIMIT]
[--proxied-auth PROXIED_AUTH]
[--conn-lifetime CONN_LIFETIME]
[--bind-timeout BIND_TIMEOUT]
[--return-ref RETURN_REF]
[--check-aci CHECK_ACI]
[--bind-attempts BIND_ATTEMPTS]
[--size-limit SIZE_LIMIT]
[--time-limit TIME_LIMIT]
[--hop-limit HOP_LIMIT]
[--response-delay RESPONSE_DELAY]
[--test-response-delay TEST_RESPONSE_DELAY]
[--use-starttls USE_STARTTLS]
- --conn-bind-limit CONN_BIND_LIMIT
- The maximum number of BIND connections the database link establishes with
the
remote server.
- --conn-op-limit CONN_OP_LIMIT
- The maximum number of LDAP connections the database link establishes with
the
remote server.
- --abandon-check-interval ABANDON_CHECK_INTERVAL
- The number of seconds that pass before the server checks for abandoned
operations.
- --bind-limit BIND_LIMIT
- The maximum number of concurrent bind operations per TCP connection.
- --op-limit OP_LIMIT
- The maximum number of concurrent operations allowed.
- --proxied-auth PROXIED_AUTH
- Set to "off" to disable proxied authorization, then binds for
chained
operations are executed as the user set in the nsMultiplexorBindDn attribute
(on/off).
- --conn-lifetime CONN_LIFETIME
- Specifies connection lifetime in seconds. 0 keeps connection open forever.
- --bind-timeout BIND_TIMEOUT
- The amount of time in seconds before a bind attempt times out.
- --return-ref RETURN_REF
- Sets whether referrals are returned by scoped searches (on/off).
- --check-aci CHECK_ACI
- Set whether ACIs are evaluated on the database link as well as the remote
data
server (on/off).
- --bind-attempts BIND_ATTEMPTS
- Sets the number of times the server tries to bind with the remote server.
- --size-limit SIZE_LIMIT
- Sets the maximum number of entries to return from a search operation.
- --time-limit TIME_LIMIT
- Sets the maximum number of seconds allowed for an operation.
- --hop-limit HOP_LIMIT
- Sets the maximum number of times a database is allowed to chain; that is,
the
number of times a request can be forwarded from one database link to
another.
- --response-delay RESPONSE_DELAY
- The maximum amount of time it can take a remote server to respond to an
LDAP
operation request made by a database link before an error is suspected.
- --test-response-delay TEST_RESPONSE_DELAY
- Sets the duration of the test issued by the database link to check whether
the
remote server is responding.
- --use-starttls USE_STARTTLS
- Specificies that the database links should StartTLS for its secure
connections.
OPTIONS 'dsconf chaining link-create'¶
usage: dsconf instance chaining link-create [-h]
[--conn-bind-limit CONN_BIND_LIMIT]
[--conn-op-limit CONN_OP_LIMIT]
[--abandon-check-interval ABANDON_CHECK_INTERVAL]
[--bind-limit BIND_LIMIT]
[--op-limit OP_LIMIT]
[--proxied-auth PROXIED_AUTH]
[--conn-lifetime CONN_LIFETIME]
[--bind-timeout BIND_TIMEOUT]
[--return-ref RETURN_REF]
[--check-aci CHECK_ACI]
[--bind-attempts BIND_ATTEMPTS]
[--size-limit SIZE_LIMIT]
[--time-limit TIME_LIMIT]
[--hop-limit HOP_LIMIT]
[--response-delay RESPONSE_DELAY]
[--test-response-delay TEST_RESPONSE_DELAY]
[--use-starttls USE_STARTTLS]
--suffix SUFFIX --server-url
SERVER_URL --bind-mech BIND_MECH
--bind-dn BIND_DN --bind-pw
BIND_PW
CHAIN_NAME
- CHAIN_NAME
- The name of the database link
- --conn-bind-limit CONN_BIND_LIMIT
- The maximum number of BIND connections the database link establishes with
the
remote server.
- --conn-op-limit CONN_OP_LIMIT
- The maximum number of LDAP connections the database link establishes with
the
remote server.
- --abandon-check-interval ABANDON_CHECK_INTERVAL
- The number of seconds that pass before the server checks for abandoned
operations.
- --bind-limit BIND_LIMIT
- The maximum number of concurrent bind operations per TCP connection.
- --op-limit OP_LIMIT
- The maximum number of concurrent operations allowed.
- --proxied-auth PROXIED_AUTH
- Set to "off" to disable proxied authorization, then binds for
chained
operations are executed as the user set in the nsMultiplexorBindDn attribute
(on/off).
- --conn-lifetime CONN_LIFETIME
- Specifies connection lifetime in seconds. 0 keeps connection open forever.
- --bind-timeout BIND_TIMEOUT
- The amount of time in seconds before a bind attempt times out.
- --return-ref RETURN_REF
- Sets whether referrals are returned by scoped searches (on/off).
- --check-aci CHECK_ACI
- Set whether ACIs are evaluated on the database link as well as the remote
data
server (on/off).
- --bind-attempts BIND_ATTEMPTS
- Sets the number of times the server tries to bind with the remote server.
- --size-limit SIZE_LIMIT
- Sets the maximum number of entries to return from a search operation.
- --time-limit TIME_LIMIT
- Sets the maximum number of seconds allowed for an operation.
- --hop-limit HOP_LIMIT
- Sets the maximum number of times a database is allowed to chain; that is,
the
number of times a request can be forwarded from one database link to
another.
- --response-delay RESPONSE_DELAY
- The maximum amount of time it can take a remote server to respond to an
LDAP
operation request made by a database link before an error is suspected.
- --test-response-delay TEST_RESPONSE_DELAY
- Sets the duration of the test issued by the database link to check whether
the
remote server is responding.
- --use-starttls USE_STARTTLS
- Specificies that the database links should StartTLS for its secure
connections.
- --suffix SUFFIX
- The suffix managed by the database link.
- --server-url SERVER_URL
- Gives the LDAP/LDAPS URL of the remote server.
- --bind-mech BIND_MECH
- Sets the authentication method to use to authenticate to the remote
server:
<leave empty for LDAP/LDAPS>, EXTERNAL, DIGEST-MD5, or GSSAPI
- --bind-dn BIND_DN
- DN of the administrative entry used to communicate with the remote server
- --bind-pw BIND_PW
- Password for the administrative user.
OPTIONS 'dsconf chaining link-get'¶
usage: dsconf instance chaining link-get [-h] CHAIN_NAME
- CHAIN_NAME
- The chaining link name to search for
OPTIONS 'dsconf chaining link-set'¶
usage: dsconf instance chaining link-set [-h]
[--conn-bind-limit CONN_BIND_LIMIT]
[--conn-op-limit CONN_OP_LIMIT]
[--abandon-check-interval ABANDON_CHECK_INTERVAL]
[--bind-limit BIND_LIMIT]
[--op-limit OP_LIMIT]
[--proxied-auth PROXIED_AUTH]
[--conn-lifetime CONN_LIFETIME]
[--bind-timeout BIND_TIMEOUT]
[--return-ref RETURN_REF]
[--check-aci CHECK_ACI]
[--bind-attempts BIND_ATTEMPTS]
[--size-limit SIZE_LIMIT]
[--time-limit TIME_LIMIT]
[--hop-limit HOP_LIMIT]
[--response-delay RESPONSE_DELAY]
[--test-response-delay TEST_RESPONSE_DELAY]
[--use-starttls USE_STARTTLS]
[--suffix SUFFIX]
[--server-url SERVER_URL]
[--bind-mech BIND_MECH]
[--bind-dn BIND_DN]
[--bind-pw BIND_PW]
CHAIN_NAME
- CHAIN_NAME
- The name of the database link
- --conn-bind-limit CONN_BIND_LIMIT
- The maximum number of BIND connections the database link establishes with
the
remote server.
- --conn-op-limit CONN_OP_LIMIT
- The maximum number of LDAP connections the database link establishes with
the
remote server.
- --abandon-check-interval ABANDON_CHECK_INTERVAL
- The number of seconds that pass before the server checks for abandoned
operations.
- --bind-limit BIND_LIMIT
- The maximum number of concurrent bind operations per TCP connection.
- --op-limit OP_LIMIT
- The maximum number of concurrent operations allowed.
- --proxied-auth PROXIED_AUTH
- Set to "off" to disable proxied authorization, then binds for
chained
operations are executed as the user set in the nsMultiplexorBindDn attribute
(on/off).
- --conn-lifetime CONN_LIFETIME
- Specifies connection lifetime in seconds. 0 keeps connection open forever.
- --bind-timeout BIND_TIMEOUT
- The amount of time in seconds before a bind attempt times out.
- --return-ref RETURN_REF
- Sets whether referrals are returned by scoped searches (on/off).
- --check-aci CHECK_ACI
- Set whether ACIs are evaluated on the database link as well as the remote
data
server (on/off).
- --bind-attempts BIND_ATTEMPTS
- Sets the number of times the server tries to bind with the remote server.
- --size-limit SIZE_LIMIT
- Sets the maximum number of entries to return from a search operation.
- --time-limit TIME_LIMIT
- Sets the maximum number of seconds allowed for an operation.
- --hop-limit HOP_LIMIT
- Sets the maximum number of times a database is allowed to chain; that is,
the
number of times a request can be forwarded from one database link to
another.
- --response-delay RESPONSE_DELAY
- The maximum amount of time it can take a remote server to respond to an
LDAP
operation request made by a database link before an error is suspected.
- --test-response-delay TEST_RESPONSE_DELAY
- Sets the duration of the test issued by the database link to check whether
the
remote server is responding.
- --use-starttls USE_STARTTLS
- Specificies that the database links should StartTLS for its secure
connections.
- --suffix SUFFIX
- The suffix managed by the database link.
- --server-url SERVER_URL
- Gives the LDAP/LDAPS URL of the remote server.
- --bind-mech BIND_MECH
- Sets the authentication method to use to authenticate to the remote
server:
<leave empty for LDAP/LDAPS>, EXTERNAL, DIGEST-MD5, or GSSAPI
- --bind-dn BIND_DN
- DN of the administrative entry used to communicate with the remote server
- --bind-pw BIND_PW
- Password for the administrative user.
OPTIONS 'dsconf chaining link-delete'¶
usage: dsconf instance chaining link-delete [-h] CHAIN_NAME
- CHAIN_NAME
- The name of the database link
OPTIONS 'dsconf chaining monitor'¶
usage: dsconf instance chaining monitor [-h] CHAIN_NAME
- CHAIN_NAME
- The name of the database link
OPTIONS 'dsconf chaining link-list'¶
usage: dsconf instance chaining link-list [-h]
OPTIONS 'dsconf config'¶
usage: dsconf instance config [-h] {get,add,replace,delete} ...
Sub-commands¶
- dsconf config get
- get
- dsconf config add
- Add attribute value to configuration
- dsconf config replace
- Replace attribute value in configuration
- dsconf config delete
- Delete attribute value in configuration
OPTIONS 'dsconf config get'¶
usage: dsconf instance config get [-h] [attrs [attrs ...]]
- attrs
- Configuration attribute(s) to get
OPTIONS 'dsconf config add'¶
usage: dsconf instance config add [-h] [attr [attr ...]]
- attr
- Configuration attribute to add
OPTIONS 'dsconf config replace'¶
usage: dsconf instance config replace [-h] [attr [attr ...]]
- attr
- Configuration attribute to replace
OPTIONS 'dsconf config delete'¶
usage: dsconf instance config delete [-h] [attr [attr ...]]
- attr
- Configuration attribute to delete
OPTIONS 'dsconf directory_manager'¶
usage: dsconf instance directory_manager [-h] {password_change} ...
Sub-commands¶
- dsconf directory_manager password_change
- Change the directory manager password
OPTIONS 'dsconf directory_manager password_change'¶
usage: dsconf instance directory_manager password_change [-h]
OPTIONS 'dsconf healthcheck'¶
usage: dsconf instance healthcheck [-h]
OPTIONS 'dsconf plugin'¶
usage: dsconf instance plugin [-h]
{memberof,automember,referint,rootdn,usn,accountpolicy,attruniq,dna,linkedattr,managedentries,passthroughauth,retrochangelog,whoami,list,get,edit}
...
Sub-commands¶
- dsconf plugin memberof
- Manage and configure MemberOf plugin
- dsconf plugin automember
- Manage and configure automember plugin
- dsconf plugin referint
- Manage and configure Referential Integrity plugin
- dsconf plugin rootdn
- Manage and configure RootDN Access Control plugin
- dsconf plugin usn
- Manage and configure USN plugin
- dsconf plugin accountpolicy
- Manage and configure Account Policy plugin
- dsconf plugin attruniq
- Manage and configure Attribute Uniqueness plugin
- dsconf plugin dna
- Manage and configure DNA plugin
- dsconf plugin linkedattr
- Manage and configure Linked Attributes plugin
- dsconf plugin managedentries
- Manage and configure Managed Entries plugin
- dsconf plugin passthroughauth
- Manage and configure Pass-Through Authentication plugin
- dsconf plugin retrochangelog
- Manage and configure Retro Changelog plugin
- dsconf plugin whoami
- Manage and configure whoami plugin
- dsconf plugin list
- List current configured (enabled and disabled) plugins
- dsconf plugin get
- Get the plugin data
- dsconf plugin edit
- Edit the plugin
OPTIONS 'dsconf plugin memberof'¶
usage: dsconf instance plugin memberof [-h]
{show,enable,disable,status,edit,config-entry,fixup}
...
Sub-commands¶
- dsconf plugin memberof show
- display plugin configuration
- dsconf plugin memberof enable
- enable plugin
- dsconf plugin memberof disable
- disable plugin
- dsconf plugin memberof status
- display plugin status
- dsconf plugin memberof edit
- Edit the plugin
- dsconf plugin memberof config-entry
- Manage the config entry
- dsconf plugin memberof fixup
- Run the fix-up task for memberOf plugin
OPTIONS 'dsconf plugin memberof show'¶
usage: dsconf instance plugin memberof show [-h]
OPTIONS 'dsconf plugin memberof enable'¶
usage: dsconf instance plugin memberof enable [-h]
OPTIONS 'dsconf plugin memberof disable'¶
usage: dsconf instance plugin memberof disable [-h]
OPTIONS 'dsconf plugin memberof status'¶
usage: dsconf instance plugin memberof status [-h]
OPTIONS 'dsconf plugin memberof edit'¶
usage: dsconf instance plugin memberof edit [-h] [--attr ATTR [ATTR ...]]
[--groupattr GROUPATTR [GROUPATTR ...]]
[--allbackends {on,off}]
[--skipnested {on,off}]
[--scope SCOPE]
[--exclude EXCLUDE]
[--autoaddoc AUTOADDOC]
[--config-entry CONFIG_ENTRY]
- --attr ATTR [ATTR ...]
- The value to set as memberOfAttr
- --groupattr GROUPATTR [GROUPATTR ...]
- The value to set as memberOfGroupAttr
- --allbackends {on,off}
- The value to set as memberOfAllBackends
- --skipnested {on,off}
- The value to set as memberOfSkipNested
- --scope SCOPE
- The value to set as memberOfEntryScope
- --exclude EXCLUDE
- The value to set as memberOfEntryScopeExcludeSubtree
- --autoaddoc AUTOADDOC
- The value to set as memberOfAutoAddOC
- --config-entry CONFIG_ENTRY
- The value to set as nsslapd-pluginConfigArea
OPTIONS 'dsconf plugin memberof config-entry'¶
usage: dsconf instance plugin memberof config-entry [-h]
{add,edit,show,delete} ...
Sub-commands¶
- dsconf plugin memberof config-entry add
- Add the config entry
- dsconf plugin memberof config-entry edit
- Edit the config entry
- dsconf plugin memberof config-entry show
- Display the config entry
- dsconf plugin memberof config-entry delete
- Delete the config entry
OPTIONS 'dsconf plugin memberof config-entry add'¶
usage: dsconf instance plugin memberof config-entry add [-h]
[--attr ATTR [ATTR ...]]
[--groupattr GROUPATTR [GROUPATTR ...]]
[--allbackends {on,off}]
[--skipnested {on,off}]
[--scope SCOPE]
[--exclude EXCLUDE]
[--autoaddoc AUTOADDOC]
DN
- DN
- The config entry full DN
- --attr ATTR [ATTR ...]
- The value to set as memberOfAttr
- --groupattr GROUPATTR [GROUPATTR ...]
- The value to set as memberOfGroupAttr
- --allbackends {on,off}
- The value to set as memberOfAllBackends
- --skipnested {on,off}
- The value to set as memberOfSkipNested
- --scope SCOPE
- The value to set as memberOfEntryScope
- --exclude EXCLUDE
- The value to set as memberOfEntryScopeExcludeSubtree
- --autoaddoc AUTOADDOC
- The value to set as memberOfAutoAddOC
OPTIONS 'dsconf plugin memberof config-entry edit'¶
usage: dsconf instance plugin memberof config-entry edit [-h]
[--attr ATTR [ATTR ...]]
[--groupattr GROUPATTR [GROUPATTR ...]]
[--allbackends {on,off}]
[--skipnested {on,off}]
[--scope SCOPE]
[--exclude EXCLUDE]
[--autoaddoc AUTOADDOC]
DN
- DN
- The config entry full DN
- --attr ATTR [ATTR ...]
- The value to set as memberOfAttr
- --groupattr GROUPATTR [GROUPATTR ...]
- The value to set as memberOfGroupAttr
- --allbackends {on,off}
- The value to set as memberOfAllBackends
- --skipnested {on,off}
- The value to set as memberOfSkipNested
- --scope SCOPE
- The value to set as memberOfEntryScope
- --exclude EXCLUDE
- The value to set as memberOfEntryScopeExcludeSubtree
- --autoaddoc AUTOADDOC
- The value to set as memberOfAutoAddOC
OPTIONS 'dsconf plugin memberof config-entry show'¶
usage: dsconf instance plugin memberof config-entry show [-h] DN
- DN
- The config entry full DN
OPTIONS 'dsconf plugin memberof config-entry delete'¶
usage: dsconf instance plugin memberof config-entry delete [-h] DN
- DN
- The config entry full DN
OPTIONS 'dsconf plugin memberof fixup'¶
usage: dsconf instance plugin memberof fixup [-h] [-f FILTER] DN
- DN
- base DN that contains entries to fix up
- -f FILTER, --filter FILTER
- Filter for entries to fix up. If omitted, all entries with objectclass
inetuser/inetadmin/nsmemberof under the specified base will have their
memberOf attribute regenerated.
OPTIONS 'dsconf plugin automember'¶
usage: dsconf instance plugin automember [-h]
{show,enable,disable,status,create,list,edit,remove}
...
Sub-commands¶
- dsconf plugin automember show
- display plugin configuration
- dsconf plugin automember enable
- enable plugin
- dsconf plugin automember disable
- disable plugin
- dsconf plugin automember status
- display plugin status
- dsconf plugin automember create
- Create automember definition.
- dsconf plugin automember list
- List automember definition.
- dsconf plugin automember edit
- Edit automember definition.
- dsconf plugin automember remove
- Remove automember definition.
OPTIONS 'dsconf plugin automember show'¶
usage: dsconf instance plugin automember show [-h]
OPTIONS 'dsconf plugin automember enable'¶
usage: dsconf instance plugin automember enable [-h]
OPTIONS 'dsconf plugin automember disable'¶
usage: dsconf instance plugin automember disable [-h]
OPTIONS 'dsconf plugin automember status'¶
usage: dsconf instance plugin automember status [-h]
OPTIONS 'dsconf plugin automember create'¶
usage: dsconf instance plugin automember create [-h] [--groupattr GROUPATTR]
--defaultgroup DEFAULTGROUP
--scope SCOPE
[--filter FILTER]
name
- name
- Set cn for group entry.
- --groupattr GROUPATTR
- Set member attribute in group entry.
- --defaultgroup DEFAULTGROUP
- Set default group to add member to.
- --scope SCOPE
- Set automember scope.
- --filter FILTER
- Set automember filter.
OPTIONS 'dsconf plugin automember list'¶
usage: dsconf instance plugin automember list [-h] [--name NAME]
- --name NAME
- Set cn for group entry. If not specified show all automember definitions.
OPTIONS 'dsconf plugin automember edit'¶
usage: dsconf instance plugin automember edit [-h] [--groupattr GROUPATTR]
[--defaultgroup DEFAULTGROUP]
[--scope SCOPE]
[--filter FILTER]
name
- name
- Set cn for group entry.
- --groupattr GROUPATTR
- Set member attribute in group entry.
- --defaultgroup DEFAULTGROUP
- Set default group to add member to.
- --scope SCOPE
- Set automember scope.
- --filter FILTER
- Set automember filter.
OPTIONS 'dsconf plugin automember remove'¶
usage: dsconf instance plugin automember remove [-h] name
- name
- Set cn for group entry.
OPTIONS 'dsconf plugin referint'¶
usage: dsconf instance plugin referint [-h]
{show,enable,disable,status,delay,attrs,scope,exclude,container}
...
Sub-commands¶
- dsconf plugin referint show
- display plugin configuration
- dsconf plugin referint enable
- enable plugin
- dsconf plugin referint disable
- disable plugin
- dsconf plugin referint status
- display plugin status
- dsconf plugin referint delay
- get or set update delay
- dsconf plugin referint attrs
- get or manage membership attributes
- dsconf plugin referint scope
- get or manage referint scope
- dsconf plugin referint exclude
- get or manage referint exclude scope
- dsconf plugin referint container
- get or manage referint container scope
OPTIONS 'dsconf plugin referint show'¶
usage: dsconf instance plugin referint show [-h]
OPTIONS 'dsconf plugin referint enable'¶
usage: dsconf instance plugin referint enable [-h]
OPTIONS 'dsconf plugin referint disable'¶
usage: dsconf instance plugin referint disable [-h]
OPTIONS 'dsconf plugin referint status'¶
usage: dsconf instance plugin referint status [-h]
OPTIONS 'dsconf plugin referint delay'¶
usage: dsconf instance plugin referint delay [-h] [value]
- value
- The value to set as update delay
OPTIONS 'dsconf plugin referint attrs'¶
usage: dsconf instance plugin referint attrs [-h] {add,del} ...
Sub-commands¶
- dsconf plugin referint attrs add
- add membership attribute
- dsconf plugin referint attrs del
- remove membership attribute
OPTIONS 'dsconf plugin referint attrs add'¶
usage: dsconf instance plugin referint attrs add [-h] value
- value
- membership attribute to add
OPTIONS 'dsconf plugin referint attrs del'¶
usage: dsconf instance plugin referint attrs del [-h] value
- value
- membership attribute to remove
OPTIONS 'dsconf plugin referint scope'¶
usage: dsconf instance plugin referint scope [-h] {add,del,delall} ...
Sub-commands¶
- dsconf plugin referint scope add
- add entry scope value
- dsconf plugin referint scope del
- remove entry scope value
- dsconf plugin referint scope delall
- remove all entry scope values
OPTIONS 'dsconf plugin referint scope add'¶
usage: dsconf instance plugin referint scope add [-h] value
- value
- The value to add in referint entry scope
OPTIONS 'dsconf plugin referint scope del'¶
usage: dsconf instance plugin referint scope del [-h] value
- value
- The value to remove from entry scope
OPTIONS 'dsconf plugin referint scope delall'¶
usage: dsconf instance plugin referint scope delall [-h]
OPTIONS 'dsconf plugin referint exclude'¶
usage: dsconf instance plugin referint exclude [-h] {add,del,delall} ...
Sub-commands¶
- dsconf plugin referint exclude add
- add exclude scope value
- dsconf plugin referint exclude del
- remove exclude scope value
- dsconf plugin referint exclude delall
- remove all exclude scope values
OPTIONS 'dsconf plugin referint exclude add'¶
usage: dsconf instance plugin referint exclude add [-h] value
- value
- The value to add in exclude scope
OPTIONS 'dsconf plugin referint exclude del'¶
usage: dsconf instance plugin referint exclude del [-h] value
- value
- The value to remove from exclude scope
OPTIONS 'dsconf plugin referint exclude delall'¶
usage: dsconf instance plugin referint exclude delall [-h]
OPTIONS 'dsconf plugin referint container'¶
usage: dsconf instance plugin referint container [-h] {add,del,delall} ...
Sub-commands¶
- dsconf plugin referint container add
- add container scope value
- dsconf plugin referint container del
- remove container scope value
- dsconf plugin referint container delall
- remove all container scope values
OPTIONS 'dsconf plugin referint container add'¶
usage: dsconf instance plugin referint container add [-h] value
- value
- The value to add in container scope
OPTIONS 'dsconf plugin referint container del'¶
usage: dsconf instance plugin referint container del [-h] value
- value
- The value to remove from container scope
OPTIONS 'dsconf plugin referint container delall'¶
usage: dsconf instance plugin referint container delall [-h]
OPTIONS 'dsconf plugin rootdn'¶
usage: dsconf instance plugin rootdn [-h]
{show,enable,disable,status,time,ip,host,day}
...
Sub-commands¶
- dsconf plugin rootdn show
- display plugin configuration
- dsconf plugin rootdn enable
- enable plugin
- dsconf plugin rootdn disable
- disable plugin
- dsconf plugin rootdn status
- display plugin status
- dsconf plugin rootdn time
- get or set rootdn open and close times
- dsconf plugin rootdn ip
- get or set ip access policy
- dsconf plugin rootdn host
- get or set host access policy
- dsconf plugin rootdn day
- get or set days access policy
OPTIONS 'dsconf plugin rootdn show'¶
usage: dsconf instance plugin rootdn show [-h]
OPTIONS 'dsconf plugin rootdn enable'¶
usage: dsconf instance plugin rootdn enable [-h]
OPTIONS 'dsconf plugin rootdn disable'¶
usage: dsconf instance plugin rootdn disable [-h]
OPTIONS 'dsconf plugin rootdn status'¶
usage: dsconf instance plugin rootdn status [-h]
OPTIONS 'dsconf plugin rootdn time'¶
usage: dsconf instance plugin rootdn time [-h] {open,close,clear} ...
Sub-commands¶
- dsconf plugin rootdn time open
- set open time value
- dsconf plugin rootdn time close
- set close time value
- dsconf plugin rootdn time clear
- reset time-based access policy
OPTIONS 'dsconf plugin rootdn time open'¶
usage: dsconf instance plugin rootdn time open [-h] value
- value
- Value to set as open time
OPTIONS 'dsconf plugin rootdn time close'¶
usage: dsconf instance plugin rootdn time close [-h] value
- value
- Value to set as close time
OPTIONS 'dsconf plugin rootdn time clear'¶
usage: dsconf instance plugin rootdn time clear [-h]
OPTIONS 'dsconf plugin rootdn ip'¶
usage: dsconf instance plugin rootdn ip [-h] {allow,deny,clear} ...
Sub-commands¶
- dsconf plugin rootdn ip allow
- allow IP addr or IP addr range
- dsconf plugin rootdn ip deny
- deny IP addr or IP addr range
- dsconf plugin rootdn ip clear
- reset IP-based access policy
OPTIONS 'dsconf plugin rootdn ip allow'¶
usage: dsconf instance plugin rootdn ip allow [-h] value
- value
- IP addr or IP addr range
OPTIONS 'dsconf plugin rootdn ip deny'¶
usage: dsconf instance plugin rootdn ip deny [-h] value
- value
- IP addr or IP addr range
OPTIONS 'dsconf plugin rootdn ip clear'¶
usage: dsconf instance plugin rootdn ip clear [-h]
OPTIONS 'dsconf plugin rootdn host'¶
usage: dsconf instance plugin rootdn host [-h] {allow,deny,clear} ...
Sub-commands¶
- dsconf plugin rootdn host allow
- allow host address
- dsconf plugin rootdn host deny
- deny host address
- dsconf plugin rootdn host clear
- reset host-based access policy
OPTIONS 'dsconf plugin rootdn host allow'¶
usage: dsconf instance plugin rootdn host allow [-h] value
- value
- host address
OPTIONS 'dsconf plugin rootdn host deny'¶
usage: dsconf instance plugin rootdn host deny [-h] value
- value
- host address
OPTIONS 'dsconf plugin rootdn host clear'¶
usage: dsconf instance plugin rootdn host clear [-h]
OPTIONS 'dsconf plugin rootdn day'¶
usage: dsconf instance plugin rootdn day [-h] {allow,deny,clear} ...
Sub-commands¶
- dsconf plugin rootdn day allow
- allow day of the week
- dsconf plugin rootdn day deny
- deny day of the week
- dsconf plugin rootdn day clear
- reset day-based access policy
OPTIONS 'dsconf plugin rootdn day allow'¶
usage: dsconf instance plugin rootdn day allow [-h] value
- value
- day of the week
OPTIONS 'dsconf plugin rootdn day deny'¶
usage: dsconf instance plugin rootdn day deny [-h] value
- value
- day of the week
OPTIONS 'dsconf plugin rootdn day clear'¶
usage: dsconf instance plugin rootdn day clear [-h]
OPTIONS 'dsconf plugin usn'¶
usage: dsconf instance plugin usn [-h]
{show,enable,disable,status,global,cleanup}
...
Sub-commands¶
- dsconf plugin usn show
- display plugin configuration
- dsconf plugin usn enable
- enable plugin
- dsconf plugin usn disable
- disable plugin
- dsconf plugin usn status
- display plugin status
- dsconf plugin usn global
- get or manage global usn mode
- dsconf plugin usn cleanup
- run the USN tombstone cleanup task
OPTIONS 'dsconf plugin usn show'¶
usage: dsconf instance plugin usn show [-h]
OPTIONS 'dsconf plugin usn enable'¶
usage: dsconf instance plugin usn enable [-h]
OPTIONS 'dsconf plugin usn disable'¶
usage: dsconf instance plugin usn disable [-h]
OPTIONS 'dsconf plugin usn status'¶
usage: dsconf instance plugin usn status [-h]
OPTIONS 'dsconf plugin usn global'¶
usage: dsconf instance plugin usn global [-h] {on,off} ...
Sub-commands¶
- dsconf plugin usn global on
- enable usn global mode
- dsconf plugin usn global off
- disable usn global mode
OPTIONS 'dsconf plugin usn global on'¶
usage: dsconf instance plugin usn global on [-h]
OPTIONS 'dsconf plugin usn global off'¶
usage: dsconf instance plugin usn global off [-h]
OPTIONS 'dsconf plugin usn cleanup'¶
usage: dsconf instance plugin usn cleanup [-h] (-s SUFFIX | -n BACKEND)
[-m MAXUSN]
- -s SUFFIX, --suffix SUFFIX
- suffix where USN tombstone entries are cleaned up
- -n BACKEND, --backend BACKEND
- backend instance in which USN tombstone entries are cleaned up
(alternative to
suffix)
- -m MAXUSN, --maxusn MAXUSN
- USN tombstone entries are deleted up to the entry with maxusn
OPTIONS 'dsconf plugin accountpolicy'¶
usage: dsconf instance plugin accountpolicy [-h]
{show,enable,disable,status} ...
Sub-commands¶
- dsconf plugin accountpolicy show
- display plugin configuration
- dsconf plugin accountpolicy enable
- enable plugin
- dsconf plugin accountpolicy disable
- disable plugin
- dsconf plugin accountpolicy status
- display plugin status
OPTIONS 'dsconf plugin accountpolicy show'¶
usage: dsconf instance plugin accountpolicy show [-h]
OPTIONS 'dsconf plugin accountpolicy enable'¶
usage: dsconf instance plugin accountpolicy enable [-h]
OPTIONS 'dsconf plugin accountpolicy disable'¶
usage: dsconf instance plugin accountpolicy disable [-h]
OPTIONS 'dsconf plugin accountpolicy status'¶
usage: dsconf instance plugin accountpolicy status [-h]
OPTIONS 'dsconf plugin attruniq'¶
usage: dsconf instance plugin attruniq [-h] {show,enable,disable,status} ...
Sub-commands¶
- dsconf plugin attruniq show
- display plugin configuration
- dsconf plugin attruniq enable
- enable plugin
- dsconf plugin attruniq disable
- disable plugin
- dsconf plugin attruniq status
- display plugin status
OPTIONS 'dsconf plugin attruniq show'¶
usage: dsconf instance plugin attruniq show [-h]
OPTIONS 'dsconf plugin attruniq enable'¶
usage: dsconf instance plugin attruniq enable [-h]
OPTIONS 'dsconf plugin attruniq disable'¶
usage: dsconf instance plugin attruniq disable [-h]
OPTIONS 'dsconf plugin attruniq status'¶
usage: dsconf instance plugin attruniq status [-h]
OPTIONS 'dsconf plugin dna'¶
usage: dsconf instance plugin dna [-h] {show,enable,disable,status} ...
Sub-commands¶
- dsconf plugin dna show
- display plugin configuration
- dsconf plugin dna enable
- enable plugin
- dsconf plugin dna disable
- disable plugin
- dsconf plugin dna status
- display plugin status
OPTIONS 'dsconf plugin dna show'¶
usage: dsconf instance plugin dna show [-h]
OPTIONS 'dsconf plugin dna enable'¶
usage: dsconf instance plugin dna enable [-h]
OPTIONS 'dsconf plugin dna disable'¶
usage: dsconf instance plugin dna disable [-h]
OPTIONS 'dsconf plugin dna status'¶
usage: dsconf instance plugin dna status [-h]
OPTIONS 'dsconf plugin linkedattr'¶
usage: dsconf instance plugin linkedattr [-h] {show,enable,disable,status} ...
Sub-commands¶
- dsconf plugin linkedattr show
- display plugin configuration
- dsconf plugin linkedattr enable
- enable plugin
- dsconf plugin linkedattr disable
- disable plugin
- dsconf plugin linkedattr status
- display plugin status
OPTIONS 'dsconf plugin linkedattr show'¶
usage: dsconf instance plugin linkedattr show [-h]
OPTIONS 'dsconf plugin linkedattr enable'¶
usage: dsconf instance plugin linkedattr enable [-h]
OPTIONS 'dsconf plugin linkedattr disable'¶
usage: dsconf instance plugin linkedattr disable [-h]
OPTIONS 'dsconf plugin linkedattr status'¶
usage: dsconf instance plugin linkedattr status [-h]
OPTIONS 'dsconf plugin managedentries'¶
usage: dsconf instance plugin managedentries [-h]
{show,enable,disable,status} ...
Sub-commands¶
- dsconf plugin managedentries show
- display plugin configuration
- dsconf plugin managedentries enable
- enable plugin
- dsconf plugin managedentries disable
- disable plugin
- dsconf plugin managedentries status
- display plugin status
OPTIONS 'dsconf plugin managedentries show'¶
usage: dsconf instance plugin managedentries show [-h]
OPTIONS 'dsconf plugin managedentries enable'¶
usage: dsconf instance plugin managedentries enable [-h]
OPTIONS 'dsconf plugin managedentries disable'¶
usage: dsconf instance plugin managedentries disable [-h]
OPTIONS 'dsconf plugin managedentries status'¶
usage: dsconf instance plugin managedentries status [-h]
OPTIONS 'dsconf plugin passthroughauth'¶
usage: dsconf instance plugin passthroughauth [-h]
{show,enable,disable,status} ...
Sub-commands¶
- dsconf plugin passthroughauth show
- display plugin configuration
- dsconf plugin passthroughauth enable
- enable plugin
- dsconf plugin passthroughauth disable
- disable plugin
- dsconf plugin passthroughauth status
- display plugin status
OPTIONS 'dsconf plugin passthroughauth show'¶
usage: dsconf instance plugin passthroughauth show [-h]
OPTIONS 'dsconf plugin passthroughauth enable'¶
usage: dsconf instance plugin passthroughauth enable [-h]
OPTIONS 'dsconf plugin passthroughauth disable'¶
usage: dsconf instance plugin passthroughauth disable [-h]
OPTIONS 'dsconf plugin passthroughauth status'¶
usage: dsconf instance plugin passthroughauth status [-h]
OPTIONS 'dsconf plugin retrochangelog'¶
usage: dsconf instance plugin retrochangelog [-h]
{show,enable,disable,status} ...
Sub-commands¶
- dsconf plugin retrochangelog show
- display plugin configuration
- dsconf plugin retrochangelog enable
- enable plugin
- dsconf plugin retrochangelog disable
- disable plugin
- dsconf plugin retrochangelog status
- display plugin status
OPTIONS 'dsconf plugin retrochangelog show'¶
usage: dsconf instance plugin retrochangelog show [-h]
OPTIONS 'dsconf plugin retrochangelog enable'¶
usage: dsconf instance plugin retrochangelog enable [-h]
OPTIONS 'dsconf plugin retrochangelog disable'¶
usage: dsconf instance plugin retrochangelog disable [-h]
OPTIONS 'dsconf plugin retrochangelog status'¶
usage: dsconf instance plugin retrochangelog status [-h]
OPTIONS 'dsconf plugin whoami'¶
usage: dsconf instance plugin whoami [-h] {show,enable,disable,status} ...
Sub-commands¶
- dsconf plugin whoami show
- display plugin configuration
- dsconf plugin whoami enable
- enable plugin
- dsconf plugin whoami disable
- disable plugin
- dsconf plugin whoami status
- display plugin status
OPTIONS 'dsconf plugin whoami show'¶
usage: dsconf instance plugin whoami show [-h]
OPTIONS 'dsconf plugin whoami enable'¶
usage: dsconf instance plugin whoami enable [-h]
OPTIONS 'dsconf plugin whoami disable'¶
usage: dsconf instance plugin whoami disable [-h]
OPTIONS 'dsconf plugin whoami status'¶
usage: dsconf instance plugin whoami status [-h]
OPTIONS 'dsconf plugin list'¶
usage: dsconf instance plugin list [-h]
OPTIONS 'dsconf plugin get'¶
usage: dsconf instance plugin get [-h] [selector]
- selector
- The plugin to search for
OPTIONS 'dsconf plugin edit'¶
usage: dsconf instance plugin edit [-h] [--type TYPE] [--enabled {on,off}]
[--path PATH] [--initfunc INITFUNC]
[--id ID] [--vendor VENDOR]
[--version VERSION]
[--description DESCRIPTION]
[--depends-on-type DEPENDS_ON_TYPE]
[--depends-on-named DEPENDS_ON_NAMED]
[selector]
- selector
- The plugin to edit
- --type TYPE
- The type of plugin.
- --enabled {on,off}
- Identifies whether or not the plugin is enabled.
- --path PATH
- The plugin library name (without the library suffix).
- --initfunc INITFUNC
- An initialization function of the plugin.
- --id ID
- The plugin ID.
- --vendor VENDOR
- The vendor of plugin.
- --version VERSION
- The version of plugin.
- --description DESCRIPTION
- The description of the plugin.
- --depends-on-type DEPENDS_ON_TYPE
- All plug-ins with a type value which matches one of the values in the
following valid range will be started by the server prior to this plug-in.
- --depends-on-named DEPENDS_ON_NAMED
- The plug-in name matching one of the following values will be started by
the
server prior to this plug-in
OPTIONS 'dsconf pwpolicy'¶
usage: dsconf instance pwpolicy [-h] {get,set} ...
Sub-commands¶
- dsconf pwpolicy get
- Get the global password policy entry
- dsconf pwpolicy set
- Set an attribute in a global password policy
OPTIONS 'dsconf pwpolicy get'¶
usage: dsconf instance pwpolicy get [-h]
OPTIONS 'dsconf pwpolicy set'¶
usage: dsconf instance pwpolicy set [-h] [--pwdscheme PWDSCHEME]
[--pwdchange PWDCHANGE]
[--pwdmustchange PWDMUSTCHANGE]
[--pwdhistory PWDHISTORY]
[--pwdhistorycount PWDHISTORYCOUNT]
[--pwdadmin PWDADMIN]
[--pwdtrack PWDTRACK]
[--pwdwarning PWDWARNING]
[--pwdexpire PWDEXPIRE]
[--pwdmaxage PWDMAXAGE]
[--pwdminage PWDMINAGE]
[--pwdgracelimit PWDGRACELIMIT]
[--pwdsendexpiring PWDSENDEXPIRING]
[--pwdlockout PWDLOCKOUT]
[--pwdunlock PWDUNLOCK]
[--pwdlockoutduration PWDLOCKOUTDURATION]
[--pwdmaxfailures PWDMAXFAILURES]
[--pwdresetfailcount PWDRESETFAILCOUNT]
[--pwdchecksyntax PWDCHECKSYNTAX]
[--pwdminlen PWDMINLEN]
[--pwdmindigits PWDMINDIGITS]
[--pwdminalphas PWDMINALPHAS]
[--pwdminuppers PWDMINUPPERS]
[--pwdminlowers PWDMINLOWERS]
[--pwdminspecials PWDMINSPECIALS]
[--pwdmin8bits PWDMIN8BITS]
[--pwdmaxrepeats PWDMAXREPEATS]
[--pwdpalindrome PWDPALINDROME]
[--pwdmaxseq PWDMAXSEQ]
[--pwdmaxseqsets PWDMAXSEQSETS]
[--pwdmaxclasschars PWDMAXCLASSCHARS]
[--pwdmincatagories PWDMINCATAGORIES]
[--pwdmintokenlen PWDMINTOKENLEN]
[--pwdbadwords PWDBADWORDS]
[--pwduserattrs PWDUSERATTRS]
[--pwddictcheck PWDDICTCHECK]
[--pwddictpath PWDDICTPATH]
[--pwdlocal PWDLOCAL]
[--pwdisglobal PWDISGLOBAL]
[--pwdallowhash PWDALLOWHASH]
- --pwdscheme PWDSCHEME
- The password storage scheme
- --pwdchange PWDCHANGE
- Allow users to change their passwords
- --pwdmustchange PWDMUSTCHANGE
- User must change their passwrod after it is reset by an Administrator
- --pwdhistory PWDHISTORY
- To enable password history set this to "on", otherwise
"off"
- --pwdhistorycount PWDHISTORYCOUNT
- The number of password to keep in history
- --pwdadmin PWDADMIN
- The DN of an entry or a group of account that can bypass password policy
constraints
- --pwdtrack PWDTRACK
- Set to "on" to track the time the password was last changed
- --pwdwarning PWDWARNING
- Send an expiring warning if password expires within this time (in seconds)
- --pwdexpire PWDEXPIRE
- Set to "on" to enable password expiration
- --pwdmaxage PWDMAXAGE
- The password expiration time in seconds
- --pwdminage PWDMINAGE
- The number of seconds that must pass before a user can change their
password
- --pwdgracelimit PWDGRACELIMIT
- The number of allowed logins after the password has expired
- --pwdsendexpiring PWDSENDEXPIRING
- Set to "on" to always send the expiring control regardless of
the warning
period
- --pwdlockout PWDLOCKOUT
- Set to "on" to enable account lockout
- --pwdunlock PWDUNLOCK
- Set to "on" to allow an account to become unlocked after the
lockout duration
- --pwdlockoutduration PWDLOCKOUTDURATION
- The number of seconds an account stays locked out
- --pwdmaxfailures PWDMAXFAILURES
- The maximum number of allowed failed password attempts beforet the acocunt
gets locked
- --pwdresetfailcount PWDRESETFAILCOUNT
- The number of secondsto wait before reducingthe failed login count on an
account
- --pwdchecksyntax PWDCHECKSYNTAX
- Set to "on" to Enable password syntax checking
- --pwdminlen PWDMINLEN
- The minimum number of characters required in a password
- --pwdmindigits PWDMINDIGITS
- The minimum number of digit/number characters in a password
- --pwdminalphas PWDMINALPHAS
- The minimum number of alpha characters required in a password
- --pwdminuppers PWDMINUPPERS
- The minimum number of uppercase characters required in a password
- --pwdminlowers PWDMINLOWERS
- The minimum number of lowercase characters required in a password
- --pwdminspecials PWDMINSPECIALS
- The minimum number of special characters required in a password
- --pwdmin8bits PWDMIN8BITS
- The minimum number of 8-bit characters required in a password
- --pwdmaxrepeats PWDMAXREPEATS
- The maximum number of times the same character can appear sequentially in
the
password
- --pwdpalindrome PWDPALINDROME
- Set to "on" to reject passwords that are palindromes
- --pwdmaxseq PWDMAXSEQ
- The maximum number of allowed monotonic character sequences in a password
- --pwdmaxseqsets PWDMAXSEQSETS
- The maximum number of allowed monotonic character sequences that can be
duplicated in a password
- --pwdmaxclasschars PWDMAXCLASSCHARS
- The maximum number of sequential characters from the same character class
that
is allowed in a password
- --pwdmincatagories PWDMINCATAGORIES
- The minimum number of syntax catagory checks
- --pwdmintokenlen PWDMINTOKENLEN
- Sets the smallest attribute value length that is used for trivial/user
words
checking. This also impacts "--pwduserattrs"
- --pwdbadwords PWDBADWORDS
- A space-separated list of words that can not be in a password
- --pwduserattrs PWDUSERATTRS
- A space-separated list of attributes whose values can not appear in the
password (See "--pwdmintokenlen")
- --pwddictcheck PWDDICTCHECK
- Set to "on" to enfore CrackLib dictionary checking
- --pwddictpath PWDDICTPATH
- Filesystem path to specific/custom CrackLib dictionary files
- --pwdlocal PWDLOCAL
- Set to "on" to enable fine-grained (subtree/user-level) password
policies
- --pwdisglobal PWDISGLOBAL
- Set to "on" to enable password policy state attributesto be
replicated
- --pwdallowhash PWDALLOWHASH
- Set to "on" to allow adding prehashed passwords
OPTIONS 'dsconf localpwp'¶
usage: dsconf instance localpwp [-h]
{list,get,set,remove,adduser,addsubtree} ...
Sub-commands¶
- dsconf localpwp list
- List all the local password policies
- dsconf localpwp get
- Get local password policy entry
- dsconf localpwp set
- Set an attribute in a local password policy
- dsconf localpwp remove
- Remove a local password policy
- dsconf localpwp adduser
- Add new user password policy
- dsconf localpwp addsubtree
- Add new subtree password policy
OPTIONS 'dsconf localpwp list'¶
usage: dsconf instance localpwp list [-h] DN
- DN
- Suffix to search for local password policies
OPTIONS 'dsconf localpwp get'¶
usage: dsconf instance localpwp get [-h] DN
- DN
- Get the local policy for this entry DN
OPTIONS 'dsconf localpwp set'¶
usage: dsconf instance localpwp set [-h] [--pwdscheme PWDSCHEME]
[--pwdchange PWDCHANGE]
[--pwdmustchange PWDMUSTCHANGE]
[--pwdhistory PWDHISTORY]
[--pwdhistorycount PWDHISTORYCOUNT]
[--pwdadmin PWDADMIN]
[--pwdtrack PWDTRACK]
[--pwdwarning PWDWARNING]
[--pwdexpire PWDEXPIRE]
[--pwdmaxage PWDMAXAGE]
[--pwdminage PWDMINAGE]
[--pwdgracelimit PWDGRACELIMIT]
[--pwdsendexpiring PWDSENDEXPIRING]
[--pwdlockout PWDLOCKOUT]
[--pwdunlock PWDUNLOCK]
[--pwdlockoutduration PWDLOCKOUTDURATION]
[--pwdmaxfailures PWDMAXFAILURES]
[--pwdresetfailcount PWDRESETFAILCOUNT]
[--pwdchecksyntax PWDCHECKSYNTAX]
[--pwdminlen PWDMINLEN]
[--pwdmindigits PWDMINDIGITS]
[--pwdminalphas PWDMINALPHAS]
[--pwdminuppers PWDMINUPPERS]
[--pwdminlowers PWDMINLOWERS]
[--pwdminspecials PWDMINSPECIALS]
[--pwdmin8bits PWDMIN8BITS]
[--pwdmaxrepeats PWDMAXREPEATS]
[--pwdpalindrome PWDPALINDROME]
[--pwdmaxseq PWDMAXSEQ]
[--pwdmaxseqsets PWDMAXSEQSETS]
[--pwdmaxclasschars PWDMAXCLASSCHARS]
[--pwdmincatagories PWDMINCATAGORIES]
[--pwdmintokenlen PWDMINTOKENLEN]
[--pwdbadwords PWDBADWORDS]
[--pwduserattrs PWDUSERATTRS]
[--pwddictcheck PWDDICTCHECK]
[--pwddictpath PWDDICTPATH]
DN
- DN
- Set the local policy for this entry DN
- --pwdscheme PWDSCHEME
- The password storage scheme
- --pwdchange PWDCHANGE
- Allow users to change their passwords
- --pwdmustchange PWDMUSTCHANGE
- User must change their passwrod after it is reset by an Administrator
- --pwdhistory PWDHISTORY
- To enable password history set this to "on", otherwise
"off"
- --pwdhistorycount PWDHISTORYCOUNT
- The number of password to keep in history
- --pwdadmin PWDADMIN
- The DN of an entry or a group of account that can bypass password policy
constraints
- --pwdtrack PWDTRACK
- Set to "on" to track the time the password was last changed
- --pwdwarning PWDWARNING
- Send an expiring warning if password expires within this time (in seconds)
- --pwdexpire PWDEXPIRE
- Set to "on" to enable password expiration
- --pwdmaxage PWDMAXAGE
- The password expiration time in seconds
- --pwdminage PWDMINAGE
- The number of seconds that must pass before a user can change their
password
- --pwdgracelimit PWDGRACELIMIT
- The number of allowed logins after the password has expired
- --pwdsendexpiring PWDSENDEXPIRING
- Set to "on" to always send the expiring control regardless of
the warning
period
- --pwdlockout PWDLOCKOUT
- Set to "on" to enable account lockout
- --pwdunlock PWDUNLOCK
- Set to "on" to allow an account to become unlocked after the
lockout duration
- --pwdlockoutduration PWDLOCKOUTDURATION
- The number of seconds an account stays locked out
- --pwdmaxfailures PWDMAXFAILURES
- The maximum number of allowed failed password attempts beforet the acocunt
gets locked
- --pwdresetfailcount PWDRESETFAILCOUNT
- The number of secondsto wait before reducingthe failed login count on an
account
- --pwdchecksyntax PWDCHECKSYNTAX
- Set to "on" to Enable password syntax checking
- --pwdminlen PWDMINLEN
- The minimum number of characters required in a password
- --pwdmindigits PWDMINDIGITS
- The minimum number of digit/number characters in a password
- --pwdminalphas PWDMINALPHAS
- The minimum number of alpha characters required in a password
- --pwdminuppers PWDMINUPPERS
- The minimum number of uppercase characters required in a password
- --pwdminlowers PWDMINLOWERS
- The minimum number of lowercase characters required in a password
- --pwdminspecials PWDMINSPECIALS
- The minimum number of special characters required in a password
- --pwdmin8bits PWDMIN8BITS
- The minimum number of 8-bit characters required in a password
- --pwdmaxrepeats PWDMAXREPEATS
- The maximum number of times the same character can appear sequentially in
the
password
- --pwdpalindrome PWDPALINDROME
- Set to "on" to reject passwords that are palindromes
- --pwdmaxseq PWDMAXSEQ
- The maximum number of allowed monotonic character sequences in a password
- --pwdmaxseqsets PWDMAXSEQSETS
- The maximum number of allowed monotonic character sequences that can be
duplicated in a password
- --pwdmaxclasschars PWDMAXCLASSCHARS
- The maximum number of sequential characters from the same character class
that
is allowed in a password
- --pwdmincatagories PWDMINCATAGORIES
- The minimum number of syntax catagory checks
- --pwdmintokenlen PWDMINTOKENLEN
- Sets the smallest attribute value length that is used for trivial/user
words
checking. This also impacts "--pwduserattrs"
- --pwdbadwords PWDBADWORDS
- A space-separated list of words that can not be in a password
- --pwduserattrs PWDUSERATTRS
- A space-separated list of attributes whose values can not appear in the
password (See "--pwdmintokenlen")
- --pwddictcheck PWDDICTCHECK
- Set to "on" to enfore CrackLib dictionary checking
- --pwddictpath PWDDICTPATH
- Filesystem path to specific/custom CrackLib dictionary files
OPTIONS 'dsconf localpwp remove'¶
usage: dsconf instance localpwp remove [-h] DN
- DN
- Remove local policy for this entry DN
OPTIONS 'dsconf localpwp adduser'¶
usage: dsconf instance localpwp adduser [-h] [--pwdscheme PWDSCHEME]
[--pwdchange PWDCHANGE]
[--pwdmustchange PWDMUSTCHANGE]
[--pwdhistory PWDHISTORY]
[--pwdhistorycount PWDHISTORYCOUNT]
[--pwdadmin PWDADMIN]
[--pwdtrack PWDTRACK]
[--pwdwarning PWDWARNING]
[--pwdexpire PWDEXPIRE]
[--pwdmaxage PWDMAXAGE]
[--pwdminage PWDMINAGE]
[--pwdgracelimit PWDGRACELIMIT]
[--pwdsendexpiring PWDSENDEXPIRING]
[--pwdlockout PWDLOCKOUT]
[--pwdunlock PWDUNLOCK]
[--pwdlockoutduration PWDLOCKOUTDURATION]
[--pwdmaxfailures PWDMAXFAILURES]
[--pwdresetfailcount PWDRESETFAILCOUNT]
[--pwdchecksyntax PWDCHECKSYNTAX]
[--pwdminlen PWDMINLEN]
[--pwdmindigits PWDMINDIGITS]
[--pwdminalphas PWDMINALPHAS]
[--pwdminuppers PWDMINUPPERS]
[--pwdminlowers PWDMINLOWERS]
[--pwdminspecials PWDMINSPECIALS]
[--pwdmin8bits PWDMIN8BITS]
[--pwdmaxrepeats PWDMAXREPEATS]
[--pwdpalindrome PWDPALINDROME]
[--pwdmaxseq PWDMAXSEQ]
[--pwdmaxseqsets PWDMAXSEQSETS]
[--pwdmaxclasschars PWDMAXCLASSCHARS]
[--pwdmincatagories PWDMINCATAGORIES]
[--pwdmintokenlen PWDMINTOKENLEN]
[--pwdbadwords PWDBADWORDS]
[--pwduserattrs PWDUSERATTRS]
[--pwddictcheck PWDDICTCHECK]
[--pwddictpath PWDDICTPATH]
DN
- DN
- Add/replace the local password policy for this entry DN
- --pwdscheme PWDSCHEME
- The password storage scheme
- --pwdchange PWDCHANGE
- Allow users to change their passwords
- --pwdmustchange PWDMUSTCHANGE
- User must change their passwrod after it is reset by an Administrator
- --pwdhistory PWDHISTORY
- To enable password history set this to "on", otherwise
"off"
- --pwdhistorycount PWDHISTORYCOUNT
- The number of password to keep in history
- --pwdadmin PWDADMIN
- The DN of an entry or a group of account that can bypass password policy
constraints
- --pwdtrack PWDTRACK
- Set to "on" to track the time the password was last changed
- --pwdwarning PWDWARNING
- Send an expiring warning if password expires within this time (in seconds)
- --pwdexpire PWDEXPIRE
- Set to "on" to enable password expiration
- --pwdmaxage PWDMAXAGE
- The password expiration time in seconds
- --pwdminage PWDMINAGE
- The number of seconds that must pass before a user can change their
password
- --pwdgracelimit PWDGRACELIMIT
- The number of allowed logins after the password has expired
- --pwdsendexpiring PWDSENDEXPIRING
- Set to "on" to always send the expiring control regardless of
the warning
period
- --pwdlockout PWDLOCKOUT
- Set to "on" to enable account lockout
- --pwdunlock PWDUNLOCK
- Set to "on" to allow an account to become unlocked after the
lockout duration
- --pwdlockoutduration PWDLOCKOUTDURATION
- The number of seconds an account stays locked out
- --pwdmaxfailures PWDMAXFAILURES
- The maximum number of allowed failed password attempts beforet the acocunt
gets locked
- --pwdresetfailcount PWDRESETFAILCOUNT
- The number of secondsto wait before reducingthe failed login count on an
account
- --pwdchecksyntax PWDCHECKSYNTAX
- Set to "on" to Enable password syntax checking
- --pwdminlen PWDMINLEN
- The minimum number of characters required in a password
- --pwdmindigits PWDMINDIGITS
- The minimum number of digit/number characters in a password
- --pwdminalphas PWDMINALPHAS
- The minimum number of alpha characters required in a password
- --pwdminuppers PWDMINUPPERS
- The minimum number of uppercase characters required in a password
- --pwdminlowers PWDMINLOWERS
- The minimum number of lowercase characters required in a password
- --pwdminspecials PWDMINSPECIALS
- The minimum number of special characters required in a password
- --pwdmin8bits PWDMIN8BITS
- The minimum number of 8-bit characters required in a password
- --pwdmaxrepeats PWDMAXREPEATS
- The maximum number of times the same character can appear sequentially in
the
password
- --pwdpalindrome PWDPALINDROME
- Set to "on" to reject passwords that are palindromes
- --pwdmaxseq PWDMAXSEQ
- The maximum number of allowed monotonic character sequences in a password
- --pwdmaxseqsets PWDMAXSEQSETS
- The maximum number of allowed monotonic character sequences that can be
duplicated in a password
- --pwdmaxclasschars PWDMAXCLASSCHARS
- The maximum number of sequential characters from the same character class
that
is allowed in a password
- --pwdmincatagories PWDMINCATAGORIES
- The minimum number of syntax catagory checks
- --pwdmintokenlen PWDMINTOKENLEN
- Sets the smallest attribute value length that is used for trivial/user
words
checking. This also impacts "--pwduserattrs"
- --pwdbadwords PWDBADWORDS
- A space-separated list of words that can not be in a password
- --pwduserattrs PWDUSERATTRS
- A space-separated list of attributes whose values can not appear in the
password (See "--pwdmintokenlen")
- --pwddictcheck PWDDICTCHECK
- Set to "on" to enfore CrackLib dictionary checking
- --pwddictpath PWDDICTPATH
- Filesystem path to specific/custom CrackLib dictionary files
OPTIONS 'dsconf localpwp addsubtree'¶
usage: dsconf instance localpwp addsubtree [-h] [--pwdscheme PWDSCHEME]
[--pwdchange PWDCHANGE]
[--pwdmustchange PWDMUSTCHANGE]
[--pwdhistory PWDHISTORY]
[--pwdhistorycount PWDHISTORYCOUNT]
[--pwdadmin PWDADMIN]
[--pwdtrack PWDTRACK]
[--pwdwarning PWDWARNING]
[--pwdexpire PWDEXPIRE]
[--pwdmaxage PWDMAXAGE]
[--pwdminage PWDMINAGE]
[--pwdgracelimit PWDGRACELIMIT]
[--pwdsendexpiring PWDSENDEXPIRING]
[--pwdlockout PWDLOCKOUT]
[--pwdunlock PWDUNLOCK]
[--pwdlockoutduration PWDLOCKOUTDURATION]
[--pwdmaxfailures PWDMAXFAILURES]
[--pwdresetfailcount PWDRESETFAILCOUNT]
[--pwdchecksyntax PWDCHECKSYNTAX]
[--pwdminlen PWDMINLEN]
[--pwdmindigits PWDMINDIGITS]
[--pwdminalphas PWDMINALPHAS]
[--pwdminuppers PWDMINUPPERS]
[--pwdminlowers PWDMINLOWERS]
[--pwdminspecials PWDMINSPECIALS]
[--pwdmin8bits PWDMIN8BITS]
[--pwdmaxrepeats PWDMAXREPEATS]
[--pwdpalindrome PWDPALINDROME]
[--pwdmaxseq PWDMAXSEQ]
[--pwdmaxseqsets PWDMAXSEQSETS]
[--pwdmaxclasschars PWDMAXCLASSCHARS]
[--pwdmincatagories PWDMINCATAGORIES]
[--pwdmintokenlen PWDMINTOKENLEN]
[--pwdbadwords PWDBADWORDS]
[--pwduserattrs PWDUSERATTRS]
[--pwddictcheck PWDDICTCHECK]
[--pwddictpath PWDDICTPATH]
DN
- DN
- Add/replace the subtree policy for this entry DN
- --pwdscheme PWDSCHEME
- The password storage scheme
- --pwdchange PWDCHANGE
- Allow users to change their passwords
- --pwdmustchange PWDMUSTCHANGE
- User must change their passwrod after it is reset by an Administrator
- --pwdhistory PWDHISTORY
- To enable password history set this to "on", otherwise
"off"
- --pwdhistorycount PWDHISTORYCOUNT
- The number of password to keep in history
- --pwdadmin PWDADMIN
- The DN of an entry or a group of account that can bypass password policy
constraints
- --pwdtrack PWDTRACK
- Set to "on" to track the time the password was last changed
- --pwdwarning PWDWARNING
- Send an expiring warning if password expires within this time (in seconds)
- --pwdexpire PWDEXPIRE
- Set to "on" to enable password expiration
- --pwdmaxage PWDMAXAGE
- The password expiration time in seconds
- --pwdminage PWDMINAGE
- The number of seconds that must pass before a user can change their
password
- --pwdgracelimit PWDGRACELIMIT
- The number of allowed logins after the password has expired
- --pwdsendexpiring PWDSENDEXPIRING
- Set to "on" to always send the expiring control regardless of
the warning
period
- --pwdlockout PWDLOCKOUT
- Set to "on" to enable account lockout
- --pwdunlock PWDUNLOCK
- Set to "on" to allow an account to become unlocked after the
lockout duration
- --pwdlockoutduration PWDLOCKOUTDURATION
- The number of seconds an account stays locked out
- --pwdmaxfailures PWDMAXFAILURES
- The maximum number of allowed failed password attempts beforet the acocunt
gets locked
- --pwdresetfailcount PWDRESETFAILCOUNT
- The number of secondsto wait before reducingthe failed login count on an
account
- --pwdchecksyntax PWDCHECKSYNTAX
- Set to "on" to Enable password syntax checking
- --pwdminlen PWDMINLEN
- The minimum number of characters required in a password
- --pwdmindigits PWDMINDIGITS
- The minimum number of digit/number characters in a password
- --pwdminalphas PWDMINALPHAS
- The minimum number of alpha characters required in a password
- --pwdminuppers PWDMINUPPERS
- The minimum number of uppercase characters required in a password
- --pwdminlowers PWDMINLOWERS
- The minimum number of lowercase characters required in a password
- --pwdminspecials PWDMINSPECIALS
- The minimum number of special characters required in a password
- --pwdmin8bits PWDMIN8BITS
- The minimum number of 8-bit characters required in a password
- --pwdmaxrepeats PWDMAXREPEATS
- The maximum number of times the same character can appear sequentially in
the
password
- --pwdpalindrome PWDPALINDROME
- Set to "on" to reject passwords that are palindromes
- --pwdmaxseq PWDMAXSEQ
- The maximum number of allowed monotonic character sequences in a password
- --pwdmaxseqsets PWDMAXSEQSETS
- The maximum number of allowed monotonic character sequences that can be
duplicated in a password
- --pwdmaxclasschars PWDMAXCLASSCHARS
- The maximum number of sequential characters from the same character class
that
is allowed in a password
- --pwdmincatagories PWDMINCATAGORIES
- The minimum number of syntax catagory checks
- --pwdmintokenlen PWDMINTOKENLEN
- Sets the smallest attribute value length that is used for trivial/user
words
checking. This also impacts "--pwduserattrs"
- --pwdbadwords PWDBADWORDS
- A space-separated list of words that can not be in a password
- --pwduserattrs PWDUSERATTRS
- A space-separated list of attributes whose values can not appear in the
password (See "--pwdmintokenlen")
- --pwddictcheck PWDDICTCHECK
- Set to "on" to enfore CrackLib dictionary checking
- --pwddictpath PWDDICTPATH
- Filesystem path to specific/custom CrackLib dictionary files
OPTIONS 'dsconf replication'¶
usage: dsconf instance replication [-h]
{enable,disable,list,promote,create-manager,delete-manager,demote,get,create-changelog,delete-changelog,set-changelog,get-changelog,set}
...
Sub-commands¶
- dsconf replication enable
- Enable replication for a suffix
- dsconf replication disable
- Disable replication for a suffix
- dsconf replication list
- List all the replicated suffixes
- dsconf replication promote
- Promte replica to a Hub or Master
- dsconf replication create-manager
- Create a replication manager entry
- dsconf replication delete-manager
- Delete a replication manager entry
- dsconf replication demote
- Demote replica to a Hub or Consumer
- dsconf replication get
- Get replication configuration
- dsconf replication create-changelog
- Create the replication changelog
- dsconf replication delete-changelog
- Delete the replication changelog. This will invalidate any existing
replication agreements
- dsconf replication set-changelog
- Set replication changelog attributes.
- dsconf replication get-changelog
- Display replication changelog attributes.
- dsconf replication set
- Set an attribute in the replication configuration
OPTIONS 'dsconf replication enable'¶
usage: dsconf instance replication enable [-h] --suffix SUFFIX --role ROLE
[--replica-id REPLICA_ID]
[--bind-group-dn BIND_GROUP_DN]
[--bind-dn BIND_DN]
[--bind-passwd BIND_PASSWD]
- --suffix SUFFIX
- The DN of the suffix to be enabled for replication
- --role ROLE
- The Replication role: "master", "hub", or
"consumer"
- --replica-id REPLICA_ID
- The replication identifier for a "master". Values range from 1 -
65534
- --bind-group-dn BIND_GROUP_DN
- A group entry DN containing members that are "bind/supplier" DNs
- --bind-dn BIND_DN
- The Bind or Supplier DN that can make replication updates
- --bind-passwd BIND_PASSWD
- Password for replication manager(--bind-dn). This will create the manager
entry if a value is set
OPTIONS 'dsconf replication disable'¶
usage: dsconf instance replication disable [-h] --suffix SUFFIX
- --suffix SUFFIX
- The DN of the suffix to have replication disabled
OPTIONS 'dsconf replication list'¶
usage: dsconf instance replication list [-h]
usage: dsconf instance replication promote [-h] --suffix SUFFIX --newrole
NEWROLE [--replica-id REPLICA_ID]
[--bind-group-dn BIND_GROUP_DN]
[--bind-dn BIND_DN]
- --suffix SUFFIX
- The DN of the replication suffix to promote
- --newrole NEWROLE
- Promote this replica to a "hub" or "master"
- --replica-id REPLICA_ID
- The replication identifier for a "master". Values range from 1 -
65534
- --bind-group-dn BIND_GROUP_DN
- A group entry DN containing members that are "bind/supplier" DNs
- --bind-dn BIND_DN
- The Bind or Supplier DN that can make replication updates
OPTIONS 'dsconf replication create-manager'¶
usage: dsconf instance replication create-manager [-h] [--name NAME]
[--passwd PASSWD]
[--suffix SUFFIX]
- --name NAME
- The NAME of the new replication manager entry. For example, if the NAME is
"replication manager" then the new manager entry's DN would be
"cn=replication
manager,cn=config".
- --passwd PASSWD
- Password for replication manager. If not provided, you will be prompted
for
the password
- --suffix SUFFIX
- The DN of the replication suffix whose replication configuration you want
to
add this new manager to (OPTIONAL)
OPTIONS 'dsconf replication delete-manager'¶
usage: dsconf instance replication delete-manager [-h] [--name NAME]
[--suffix SUFFIX]
- --name NAME
- The NAME of the replication manager entry under cn=config:
"cn=NAME,cn=config"
- --suffix SUFFIX
- The DN of the replication suffix whose replication configuration you want
to
remove this manager from (OPTIONAL)
OPTIONS 'dsconf replication demote'¶
usage: dsconf instance replication demote [-h] --suffix SUFFIX --newrole
NEWROLE
- --suffix SUFFIX
- Promte this replica to a "hub" or "consumer"
- --newrole NEWROLE
- The Replication role: "hub", or "consumer"
OPTIONS 'dsconf replication get'¶
usage: dsconf instance replication get [-h] --suffix SUFFIX
- --suffix SUFFIX
- Get the replication configuration for this suffix DN
OPTIONS 'dsconf replication create-changelog'¶
usage: dsconf instance replication create-changelog [-h]
OPTIONS 'dsconf replication delete-changelog'¶
usage: dsconf instance replication delete-changelog [-h]
OPTIONS 'dsconf replication set-changelog'¶
usage: dsconf instance replication set-changelog [-h] [--cl-dir CL_DIR]
[--max-entries MAX_ENTRIES]
[--max-age MAX_AGE]
[--compact-interval COMPACT_INTERVAL]
[--trim-interval TRIM_INTERVAL]
- --cl-dir CL_DIR
- The replication changelog location on the filesystem
- --max-entries MAX_ENTRIES
- The maximum number of entries to get in the replication changelog
- --max-age MAX_AGE
- The maximum age of a replication changelog entry
- --compact-interval COMPACT_INTERVAL
- The replication changelog compaction interval
- --trim-interval TRIM_INTERVAL
- The interval to check if the replication changelog can be trimmed
OPTIONS 'dsconf replication get-changelog'¶
usage: dsconf instance replication get-changelog [-h]
OPTIONS 'dsconf replication set'¶
usage: dsconf instance replication set [-h] --suffix SUFFIX
[--replica-id REPLICA_ID]
[--replica-role REPLICA_ROLE]
[--repl-add-bind-dn REPL_ADD_BIND_DN]
[--repl-del-bind-dn REPL_DEL_BIND_DN]
[--repl-add-ref REPL_ADD_REF]
[--repl-del-ref REPL_DEL_REF]
[--repl-purge-delay REPL_PURGE_DELAY]
[--repl-tombstone-purge-interval REPL_TOMBSTONE_PURGE_INTERVAL]
[--repl-fast-tombstone-purging REPL_FAST_TOMBSTONE_PURGING]
[--repl-bind-group REPL_BIND_GROUP]
[--repl-bind-group-interval REPL_BIND_GROUP_INTERVAL]
[--repl-protocol-timeout REPL_PROTOCOL_TIMEOUT]
[--repl-backoff-max REPL_BACKOFF_MAX]
[--repl-backoff-min REPL_BACKOFF_MIN]
[--repl-release-timeout REPL_RELEASE_TIMEOUT]
- --suffix SUFFIX
- The DN of the replication suffix
- --replica-id REPLICA_ID
- The Replication Identifier number
- --replica-role REPLICA_ROLE
- The Replication role: master, hub, or consumer
- --repl-add-bind-dn REPL_ADD_BIND_DN
- Add a bind (supplier) DN
- --repl-del-bind-dn REPL_DEL_BIND_DN
- Remove a bind (supplier) DN
- --repl-add-ref REPL_ADD_REF
- Add a replication referral (for consumers only)
- --repl-del-ref REPL_DEL_REF
- Remove a replication referral (for conusmers only)
- --repl-purge-delay REPL_PURGE_DELAY
- The replication purge delay
- --repl-tombstone-purge-interval
REPL_TOMBSTONE_PURGE_INTERVAL
- The interval in seconds to check for tombstones that can be purged
- --repl-fast-tombstone-purging
REPL_FAST_TOMBSTONE_PURGING
- Set to "on" to improve tombstone purging performance
- --repl-bind-group REPL_BIND_GROUP
- A group entry DN containing members that are "bind/supplier" DNs
- --repl-bind-group-interval REPL_BIND_GROUP_INTERVAL
- An interval in seconds to check if the bind group has been updated
- --repl-protocol-timeout REPL_PROTOCOL_TIMEOUT
- A timeout in seconds on how long to wait before stopping replication when
the
server is under load
- --repl-backoff-max REPL_BACKOFF_MAX
- The maximum time in seconds a replication agreement should stay in a
backoff
state while waiting to acquire the consumer. Default is 300 seconds
- --repl-backoff-min REPL_BACKOFF_MIN
- The starting time in seconds a replication agreement should stay in a
backoff
state while waiting to acquire the consumer. Default is 3 seconds
- --repl-release-timeout REPL_RELEASE_TIMEOUT
- A timeout in seconds a replication master should send updates before it
yields
its replication session
OPTIONS 'dsconf repl-agmt'¶
usage: dsconf instance repl-agmt [-h]
{list,enable,disable,init,init-status,poke,status,delete,create,set,get}
...
Sub-commands¶
- dsconf repl-agmt list
- List all the replication agreements
- dsconf repl-agmt enable
- Enable replication agreement
- dsconf repl-agmt disable
- Disable replication agreement
- dsconf repl-agmt init
- Initialize replication agreement
- dsconf repl-agmt init-status
- Check the agreement initialization status
- dsconf repl-agmt poke
- Trigger replication to send updates now
- dsconf repl-agmt status
- Get the current status of the replication agreement
- dsconf repl-agmt delete
- Delete replication agreement
- dsconf repl-agmt create
- Initialize replication agreement
- dsconf repl-agmt set
- Set an attribute in the replication agreement
- dsconf repl-agmt get
- Get replication configuration
OPTIONS 'dsconf repl-agmt list'¶
usage: dsconf instance repl-agmt list [-h] --suffix SUFFIX [--entry ENTRY]
- --suffix SUFFIX
- The DN of the suffix to look up replication agreements
- --entry ENTRY
- Return the entire entry for each agreement
OPTIONS 'dsconf repl-agmt enable'¶
usage: dsconf instance repl-agmt enable [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- The name of the replication agreement
- --suffix SUFFIX
- The DN of the replication suffix
OPTIONS 'dsconf repl-agmt disable'¶
usage: dsconf instance repl-agmt disable [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- The name of the replication agreement
- --suffix SUFFIX
- The DN of the replication suffix
OPTIONS 'dsconf repl-agmt init'¶
usage: dsconf instance repl-agmt init [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- The name of the replication agreement
- --suffix SUFFIX
- The DN of the replication suffix
OPTIONS 'dsconf repl-agmt init-status'¶
usage: dsconf instance repl-agmt init-status [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- The name of the replication agreement
- --suffix SUFFIX
- The DN of the replication suffix
OPTIONS 'dsconf repl-agmt poke'¶
usage: dsconf instance repl-agmt poke [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- The name of the replication agreement
- --suffix SUFFIX
- The DN of the replication suffix
OPTIONS 'dsconf repl-agmt status'¶
usage: dsconf instance repl-agmt status [-h] --suffix SUFFIX
[--bind-dn BIND_DN]
[--bind-passwd BIND_PASSWD]
AGMT_NAME
- AGMT_NAME
- The name of the replication agreement
- --suffix SUFFIX
- The DN of the replication suffix
- --bind-dn BIND_DN
- Set the DN to bind to the consumer
- --bind-passwd BIND_PASSWD
- The password for the bind DN
OPTIONS 'dsconf repl-agmt delete'¶
usage: dsconf instance repl-agmt delete [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- The name of the replication agreement
- --suffix SUFFIX
- The DN of the replication suffix
OPTIONS 'dsconf repl-agmt create'¶
usage: dsconf instance repl-agmt create [-h] --suffix SUFFIX --host HOST
--port PORT --conn-protocol
CONN_PROTOCOL [--bind-dn BIND_DN]
[--bind-passwd BIND_PASSWD]
--bind-method BIND_METHOD
[--frac-list FRAC_LIST]
[--frac-list-total FRAC_LIST_TOTAL]
[--strip-list STRIP_LIST]
[--schedule SCHEDULE]
[--conn-timeout CONN_TIMEOUT]
[--protocol-timeout PROTOCOL_TIMEOUT]
[--wait-async-results WAIT_ASYNC_RESULTS]
[--busy-wait-time BUSY_WAIT_TIME]
[--session-pause-time SESSION_PAUSE_TIME]
[--flow-control-window FLOW_CONTROL_WINDOW]
[--flow-control-pause FLOW_CONTROL_PAUSE]
[--init]
AGMT_NAME
- AGMT_NAME
- The name of the replication agreement
- --suffix SUFFIX
- The DN of the replication suffix
- --host HOST
- The hostname of the remote replica
- --port PORT
- The port number of the remote replica
- --conn-protocol CONN_PROTOCOL
- The replication connection protocol: LDAP, LDAPS, or StartTLS
- --bind-dn BIND_DN
- The Bind DN the agreement uses to authenticate to the replica
- --bind-passwd BIND_PASSWD
- The credentials for the Bind DN
- --bind-method BIND_METHOD
- The bind method: "SIMPLE", "SSLCLIENTAUTH",
"SASL/DIGEST", or "SASL/GSSAPI"
- --frac-list FRAC_LIST
- List of attributes to NOT replicate to the consumer during incremental
updates
- --frac-list-total FRAC_LIST_TOTAL
- List of attributes to NOT replicate during a total initialization
- --strip-list STRIP_LIST
- A list of attributes that are removed from updates only if the event would
otherwise be empty. Typically this is set to "modifiersname" and
"modifytimestmap"
- --schedule SCHEDULE
- Sets the replication update schedule: 'HHMM-HHMM DDDDDDD' D = 0-6 (Sunday
-
Saturday).
- --conn-timeout CONN_TIMEOUT
- The timeout used for replicaton connections
- --protocol-timeout PROTOCOL_TIMEOUT
- A timeout in seconds on how long to wait before stopping replication when
the
server is under load
- --wait-async-results WAIT_ASYNC_RESULTS
- The amount of time in milliseconds the server waits if the consumer is not
ready before resending data
- --busy-wait-time BUSY_WAIT_TIME
- The amount of time in seconds a supplier should wait after a consumer
sends
back a busy response before making another attempt to acquire access.
- --session-pause-time SESSION_PAUSE_TIME
- The amount of time in seconds a supplier should wait between update
sessions.
- --flow-control-window FLOW_CONTROL_WINDOW
- Sets the maximum number of entries and updates sent by a supplier, which
are
not acknowledged by the consumer.
- --flow-control-pause FLOW_CONTROL_PAUSE
- The time in milliseconds to pause after reaching the number of entries and
updates set in "--flow-control-window"
- --init
- Initialize the agreement after creating it.
OPTIONS 'dsconf repl-agmt set'¶
usage: dsconf instance repl-agmt set [-h] --suffix SUFFIX [--host HOST]
[--port PORT]
[--conn-protocol CONN_PROTOCOL]
[--bind-dn BIND_DN]
[--bind-passwd BIND_PASSWD]
[--bind-method BIND_METHOD]
[--frac-list FRAC_LIST]
[--frac-list-total FRAC_LIST_TOTAL]
[--strip-list STRIP_LIST]
[--schedule SCHEDULE]
[--conn-timeout CONN_TIMEOUT]
[--protocol-timeout PROTOCOL_TIMEOUT]
[--wait-async-results WAIT_ASYNC_RESULTS]
[--busy-wait-time BUSY_WAIT_TIME]
[--session-pause-time SESSION_PAUSE_TIME]
[--flow-control-window FLOW_CONTROL_WINDOW]
[--flow-control-pause FLOW_CONTROL_PAUSE]
AGMT_NAME
- AGMT_NAME
- The name of the replication agreement
- --suffix SUFFIX
- The DN of the replication suffix
- --host HOST
- The hostname of the remote replica
- --port PORT
- The port number of the remote replica
- --conn-protocol CONN_PROTOCOL
- The replication connection protocol: LDAP, LDAPS, or StartTLS
- --bind-dn BIND_DN
- The Bind DN the agreement uses to authenticate to the replica
- --bind-passwd BIND_PASSWD
- The credentials for the Bind DN
- --bind-method BIND_METHOD
- The bind method: "SIMPLE", "SSLCLIENTAUTH",
"SASL/DIGEST", or "SASL/GSSAPI"
- --frac-list FRAC_LIST
- List of attributes to NOT replicate to the consumer during incremental
updates
- --frac-list-total FRAC_LIST_TOTAL
- List of attributes to NOT replicate during a total initialization
- --strip-list STRIP_LIST
- A list of attributes that are removed from updates only if the event would
otherwise be empty. Typically this is set to "modifiersname" and
"modifytimestmap"
- --schedule SCHEDULE
- Sets the replication update schedule: 'HHMM-HHMM DDDDDDD' D = 0-6 (Sunday
-
Saturday).
- --conn-timeout CONN_TIMEOUT
- The timeout used for replicaton connections
- --protocol-timeout PROTOCOL_TIMEOUT
- A timeout in seconds on how long to wait before stopping replication when
the
server is under load
- --wait-async-results WAIT_ASYNC_RESULTS
- The amount of time in milliseconds the server waits if the consumer is not
ready before resending data
- --busy-wait-time BUSY_WAIT_TIME
- The amount of time in seconds a supplier should wait after a consumer
sends
back a busy response before making another attempt to acquire access.
- --session-pause-time SESSION_PAUSE_TIME
- The amount of time in seconds a supplier should wait between update
sessions.
- --flow-control-window FLOW_CONTROL_WINDOW
- Sets the maximum number of entries and updates sent by a supplier, which
are
not acknowledged by the consumer.
- --flow-control-pause FLOW_CONTROL_PAUSE
- The time in milliseconds to pause after reaching the number of entries and
updates set in "--flow-control-window"
OPTIONS 'dsconf repl-agmt get'¶
usage: dsconf instance repl-agmt get [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- Get the replication configuration for this suffix DN
- --suffix SUFFIX
- The DN of the replication suffix
OPTIONS 'dsconf repl-winsync-agmt'¶
usage: dsconf instance repl-winsync-agmt [-h]
{list,enable,disable,init,init-status,poke,status,delete,create,set,get}
...
Sub-commands¶
- dsconf repl-winsync-agmt list
- List all the replication winsync agreements
- dsconf repl-winsync-agmt enable
- Enable replication winsync agreement
- dsconf repl-winsync-agmt disable
- Disable replication winsync agreement
- dsconf repl-winsync-agmt init
- Initialize replication winsync agreement
- dsconf repl-winsync-agmt init-status
- Check the agreement initialization status
- dsconf repl-winsync-agmt poke
- Trigger replication to send updates now
- dsconf repl-winsync-agmt status
- Get the current status of the replication agreement
- dsconf repl-winsync-agmt delete
- Delete replication winsync agreement
- dsconf repl-winsync-agmt create
- Initialize replication winsync agreement
- dsconf repl-winsync-agmt set
- Set an attribute in the replication winsync agreement
- dsconf repl-winsync-agmt get
- Get replication configuration
OPTIONS 'dsconf repl-winsync-agmt list'¶
usage: dsconf instance repl-winsync-agmt list [-h] --suffix SUFFIX
- --suffix SUFFIX
- The DN of the suffix to look up replication winsync agreements
OPTIONS 'dsconf repl-winsync-agmt enable'¶
usage: dsconf instance repl-winsync-agmt enable [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- The name of the replication winsync agreement
- --suffix SUFFIX
- The DN of the replication winsync suffix
OPTIONS 'dsconf repl-winsync-agmt disable'¶
usage: dsconf instance repl-winsync-agmt disable [-h] --suffix SUFFIX
AGMT_NAME
- AGMT_NAME
- The name of the replication winsync agreement
- --suffix SUFFIX
- The DN of the replication winsync suffix
OPTIONS 'dsconf repl-winsync-agmt init'¶
usage: dsconf instance repl-winsync-agmt init [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- The name of the replication winsync agreement
- --suffix SUFFIX
- The DN of the replication winsync suffix
OPTIONS 'dsconf repl-winsync-agmt init-status'¶
usage: dsconf instance repl-winsync-agmt init-status [-h] --suffix SUFFIX
AGMT_NAME
- AGMT_NAME
- The name of the replication agreement
- --suffix SUFFIX
- The DN of the replication suffix
OPTIONS 'dsconf repl-winsync-agmt poke'¶
usage: dsconf instance repl-winsync-agmt poke [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- The name of the replication winsync agreement
- --suffix SUFFIX
- The DN of the replication winsync suffix
OPTIONS 'dsconf repl-winsync-agmt status'¶
usage: dsconf instance repl-winsync-agmt status [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- The name of the replication agreement
- --suffix SUFFIX
- The DN of the replication suffix
OPTIONS 'dsconf repl-winsync-agmt delete'¶
usage: dsconf instance repl-winsync-agmt delete [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- The name of the replication winsync agreement
- --suffix SUFFIX
- The DN of the replication winsync suffix
OPTIONS 'dsconf repl-winsync-agmt create'¶
usage: dsconf instance repl-winsync-agmt create [-h] --suffix SUFFIX --host
HOST --port PORT
--conn-protocol CONN_PROTOCOL
--bind-dn BIND_DN
--bind-passwd BIND_PASSWD
[--frac-list FRAC_LIST]
[--schedule SCHEDULE]
--win-subtree WIN_SUBTREE
--ds-subtree DS_SUBTREE
--win-domain WIN_DOMAIN
[--sync-users SYNC_USERS]
[--sync-groups SYNC_GROUPS]
[--sync-interval SYNC_INTERVAL]
[--one-way-sync ONE_WAY_SYNC]
[--move-action MOVE_ACTION]
[--win-filter WIN_FILTER]
[--ds-filter DS_FILTER]
[--subtree-pair SUBTREE_PAIR]
[--conn-timeout CONN_TIMEOUT]
[--busy-wait-time BUSY_WAIT_TIME]
[--session-pause-time SESSION_PAUSE_TIME]
[--init]
AGMT_NAME
- AGMT_NAME
- The name of the replication winsync agreement
- --suffix SUFFIX
- The DN of the replication winsync suffix
- --host HOST
- The hostname of the AD server
- --port PORT
- The port number of the AD server
- --conn-protocol CONN_PROTOCOL
- The replication winsync connection protocol: LDAP, LDAPS, or StartTLS
- --bind-dn BIND_DN
- The Bind DN the agreement uses to authenticate to the AD Server
- --bind-passwd BIND_PASSWD
- The credentials for the Bind DN
- --frac-list FRAC_LIST
- List of attributes to NOT replicate to the consumer during incremental
updates
- --schedule SCHEDULE
- Sets the replication update schedule
- --win-subtree WIN_SUBTREE
- The suffix of the AD Server
- --ds-subtree DS_SUBTREE
- The Directory Server suffix
- --win-domain WIN_DOMAIN
- The AD Domain
- --sync-users SYNC_USERS
- Synchronize Users between AD and DS
- --sync-groups SYNC_GROUPS
- Synchronize Groups between AD and DS
- --sync-interval SYNC_INTERVAL
- The interval that DS checks AD for changes in entries
- --one-way-sync ONE_WAY_SYNC
- Sets which direction to perform synchronization: "toWindows",
"fromWindows",
"both"
- --move-action MOVE_ACTION
- Sets instructions on how to handle moved or deleted entries:
"none", "unsync",
or "delete"
- --win-filter WIN_FILTER
- Custom filter for finding users in AD Server
- --ds-filter DS_FILTER
- Custom filter for finding AD users in DS Server
- --subtree-pair SUBTREE_PAIR
- Set the subtree pair: <DS_SUBTREE>:<WINDOWS_SUBTREE>
- --conn-timeout CONN_TIMEOUT
- The timeout used for replicaton connections
- --busy-wait-time BUSY_WAIT_TIME
- The amount of time in seconds a supplier should wait after a consumer
sends
back a busy response before making another attempt to acquire access.
- --session-pause-time SESSION_PAUSE_TIME
- The amount of time in seconds a supplier should wait between update
sessions.
- --init
- Initialize the agreement after creating it.
OPTIONS 'dsconf repl-winsync-agmt set'¶
usage: dsconf instance repl-winsync-agmt set [-h] [--suffix SUFFIX]
[--host HOST] [--port PORT]
[--conn-protocol CONN_PROTOCOL]
[--bind-dn BIND_DN]
[--bind-passwd BIND_PASSWD]
[--frac-list FRAC_LIST]
[--schedule SCHEDULE]
[--win-subtree WIN_SUBTREE]
[--ds-subtree DS_SUBTREE]
[--win-domain WIN_DOMAIN]
[--sync-users SYNC_USERS]
[--sync-groups SYNC_GROUPS]
[--sync-interval SYNC_INTERVAL]
[--one-way-sync ONE_WAY_SYNC]
[--move-action MOVE_ACTION]
[--win-filter WIN_FILTER]
[--ds-filter DS_FILTER]
[--subtree-pair SUBTREE_PAIR]
[--conn-timeout CONN_TIMEOUT]
[--busy-wait-time BUSY_WAIT_TIME]
[--session-pause-time SESSION_PAUSE_TIME]
AGMT_NAME
- AGMT_NAME
- The name of the replication winsync agreement
- --suffix SUFFIX
- The DN of the replication winsync suffix
- --host HOST
- The hostname of the AD server
- --port PORT
- The port number of the AD server
- --conn-protocol CONN_PROTOCOL
- The replication winsync connection protocol: LDAP, LDAPS, or StartTLS
- --bind-dn BIND_DN
- The Bind DN the agreement uses to authenticate to the AD Server
- --bind-passwd BIND_PASSWD
- The credentials for the Bind DN
- --frac-list FRAC_LIST
- List of attributes to NOT replicate to the consumer during incremental
updates
- --schedule SCHEDULE
- Sets the replication update schedule
- --win-subtree WIN_SUBTREE
- The suffix of the AD Server
- --ds-subtree DS_SUBTREE
- The Directory Server suffix
- --win-domain WIN_DOMAIN
- The AD Domain
- --sync-users SYNC_USERS
- Synchronize Users between AD and DS
- --sync-groups SYNC_GROUPS
- Synchronize Groups between AD and DS
- --sync-interval SYNC_INTERVAL
- The interval that DS checks AD for changes in entries
- --one-way-sync ONE_WAY_SYNC
- Sets which direction to perform synchronization: "toWindows",
"fromWindows",
"both"
- --move-action MOVE_ACTION
- Sets instructions on how to handle moved or deleted entries:
"none", "unsync",
or "delete"
- --win-filter WIN_FILTER
- Custom filter for finding users in AD Server
- --ds-filter DS_FILTER
- Custom filter for finding AD users in DS Server
- --subtree-pair SUBTREE_PAIR
- Set the subtree pair: <DS_SUBTREE>:<WINDOWS_SUBTREE>
- --conn-timeout CONN_TIMEOUT
- The timeout used for replicaton connections
- --busy-wait-time BUSY_WAIT_TIME
- The amount of time in seconds a supplier should wait after a consumer
sends
back a busy response before making another attempt to acquire access.
- --session-pause-time SESSION_PAUSE_TIME
- The amount of time in seconds a supplier should wait between update
sessions.
OPTIONS 'dsconf repl-winsync-agmt get'¶
usage: dsconf instance repl-winsync-agmt get [-h] --suffix SUFFIX AGMT_NAME
- AGMT_NAME
- Get the replication configuration for this suffix DN
- --suffix SUFFIX
- The DN of the replication suffix
OPTIONS 'dsconf repl-tasks'¶
usage: dsconf instance repl-tasks [-h]
{cleanallruv,list-cleanallruv,abort-cleanallruv}
...
Sub-commands¶
- dsconf repl-tasks cleanallruv
- Cleanup old/removed replica IDs
- dsconf repl-tasks list-cleanallruv
- List all the running CleanAllRUV Tasks
- dsconf repl-tasks abort-cleanallruv
- Abort cleanallruv tasks
OPTIONS 'dsconf repl-tasks cleanallruv'¶
usage: dsconf instance repl-tasks cleanallruv [-h] --suffix SUFFIX
--replica-id REPLICA_ID
[--force-cleaning]
- --suffix SUFFIX
- The Directory Server suffix
- --replica-id REPLICA_ID
- The replica ID to remove/clean
- --force-cleaning
- Ignore errors and do a best attempt to clean all the replicas
OPTIONS 'dsconf repl-tasks list-cleanallruv'¶
usage: dsconf instance repl-tasks list-cleanallruv [-h]
OPTIONS 'dsconf repl-tasks abort-cleanallruv'¶
usage: dsconf instance repl-tasks abort-cleanallruv [-h] --suffix SUFFIX
--replica-id REPLICA_ID
[--certify]
- --suffix SUFFIX
- The Directory Server suffix
- --replica-id REPLICA_ID
- The replica ID of the cleaning task to abort
- --certify
- Enforce that the abort task completed on all replicas
OPTIONS 'dsconf sasl'¶
usage: dsconf instance sasl [-h] {list,get,create,delete} ...
Sub-commands¶
- dsconf sasl list
- List avaliable SASL mappings
- dsconf sasl get
- get
- dsconf sasl create
- create
- dsconf sasl delete
- deletes the object
OPTIONS 'dsconf sasl list'¶
usage: dsconf instance sasl list [-h]
OPTIONS 'dsconf sasl get'¶
usage: dsconf instance sasl get [-h] [selector]
- selector
- SASL mapping name to get
OPTIONS 'dsconf sasl create'¶
usage: dsconf instance sasl create [-h] [--cn [CN]]
[--nsSaslMapRegexString [NSSASLMAPREGEXSTRING]]
[--nsSaslMapBaseDNTemplate [NSSASLMAPBASEDNTEMPLATE]]
[--nsSaslMapFilterTemplate [NSSASLMAPFILTERTEMPLATE]]
[--nsSaslMapPriority [NSSASLMAPPRIORITY]]
- --cn [CN]
- Value of cn
- --nsSaslMapRegexString [NSSASLMAPREGEXSTRING]
- Value of nsSaslMapRegexString
- --nsSaslMapBaseDNTemplate [NSSASLMAPBASEDNTEMPLATE]
- Value of nsSaslMapBaseDNTemplate
- --nsSaslMapFilterTemplate [NSSASLMAPFILTERTEMPLATE]
- Value of nsSaslMapFilterTemplate
- --nsSaslMapPriority [NSSASLMAPPRIORITY]
- Value of nsSaslMapPriority
OPTIONS 'dsconf sasl delete'¶
usage: dsconf instance sasl delete [-h] map_name
- map_name
- The SASL Mapping name ("cn" value)
OPTIONS 'dsconf schema'¶
usage: dsconf instance schema [-h]
{list,attributetypes,objectclasses,matchingrules,reload}
...
Sub-commands¶
- dsconf schema list
- List all schema objects on this system
- dsconf schema attributetypes
- Work with attribute types on this system
- dsconf schema objectclasses
- Work with objectClasses on this system
- dsconf schema matchingrules
- Work with matching rules on this system
- dsconf schema reload
- Dynamically reload schema while server is running
OPTIONS 'dsconf schema list'¶
usage: dsconf instance schema list [-h]
OPTIONS 'dsconf schema attributetypes'¶
usage: dsconf instance schema attributetypes [-h]
{get_syntaxes,list,query,add,edit,remove}
...
Sub-commands¶
- dsconf schema attributetypes get_syntaxes
- List all available attribute type syntaxes
- dsconf schema attributetypes list
- List available attribute types on this system
- dsconf schema attributetypes query
- Query an attribute to determine object classes that may or must take
it
- dsconf schema attributetypes add
- Add an attribute type to this system
- dsconf schema attributetypes edit
- Edit an attribute type on this system
- dsconf schema attributetypes remove
- Remove an attribute type on this system
OPTIONS 'dsconf schema attributetypes get_syntaxes'¶
usage: dsconf instance schema attributetypes get_syntaxes [-h]
OPTIONS 'dsconf schema attributetypes list'¶
usage: dsconf instance schema attributetypes list [-h]
OPTIONS 'dsconf schema attributetypes query'¶
usage: dsconf instance schema attributetypes query [-h] [name]
- name
- Attribute type to query
OPTIONS 'dsconf schema attributetypes add'¶
usage: dsconf instance schema attributetypes add [-h] [--oid OID]
[--desc DESC]
[--x-origin X_ORIGIN]
[--aliases ALIASES [ALIASES ...]]
[--single-value]
[--multi-value]
[--no-user-mod] [--user-mod]
[--equality EQUALITY]
[--substr SUBSTR]
[--ordering ORDERING]
[--usage USAGE]
[--sup SUP [SUP ...]]
--syntax SYNTAX
name
- name
- NAME of the object
- --oid OID
- OID assigned to the object
- --desc DESC
- Description text(DESC) of the object
- --x-origin X_ORIGIN
- Provides information about where the attribute type is defined
- --aliases ALIASES [ALIASES ...]
- Additional NAMEs of the object.
- --single-value
- True if the matching rule must have only one valueOnly one of the flags
this
or --multi-value should be specified
- --multi-value
- True if the matching rule may have multiple values (default)Only one of
the
flags this or --single-value should be specified
- --no-user-mod
- True if the attribute is not modifiable by a client applicationOnly one of
the
flags this or --user-mod should be specified
- --user-mod
- True if the attribute is modifiable by a client application (default)Only
one
of the flags this or --no-user-mode should be specified
- --equality EQUALITY
- NAME or OID of the matching rule used for checkingwhether attribute values
are
equal
- --substr SUBSTR
- NAME or OID of the matching rule used for checkingwhether an attribute
value
contains another value
- --ordering ORDERING
- NAME or OID of the matching rule used for checkingwhether attribute values
are
lesser - equal than
- --usage USAGE
- The flag indicates how the attribute type is to be used. Choose from the
list:
userApplications (default), directoryOperation, distributedOperation,
dSAOperation
- --sup SUP [SUP ...]
- The list of NAMEs or OIDs of attribute typesthis attribute type is derived
from
- --syntax SYNTAX
- OID of the LDAP syntax assigned to the attribute
OPTIONS 'dsconf schema attributetypes edit'¶
usage: dsconf instance schema attributetypes edit [-h] [--oid OID]
[--desc DESC]
[--x-origin X_ORIGIN]
[--aliases ALIASES [ALIASES ...]]
[--single-value]
[--multi-value]
[--no-user-mod] [--user-mod]
[--equality EQUALITY]
[--substr SUBSTR]
[--ordering ORDERING]
[--usage USAGE]
[--sup SUP [SUP ...]]
[--syntax SYNTAX]
name
- name
- NAME of the object
- --oid OID
- OID assigned to the object
- --desc DESC
- Description text(DESC) of the object
- --x-origin X_ORIGIN
- Provides information about where the attribute type is defined
- --aliases ALIASES [ALIASES ...]
- Additional NAMEs of the object.
- --single-value
- True if the matching rule must have only one valueOnly one of the flags
this
or --multi-value should be specified
- --multi-value
- True if the matching rule may have multiple values (default)Only one of
the
flags this or --single-value should be specified
- --no-user-mod
- True if the attribute is not modifiable by a client applicationOnly one of
the
flags this or --user-mod should be specified
- --user-mod
- True if the attribute is modifiable by a client application (default)Only
one
of the flags this or --no-user-mode should be specified
- --equality EQUALITY
- NAME or OID of the matching rule used for checkingwhether attribute values
are
equal
- --substr SUBSTR
- NAME or OID of the matching rule used for checkingwhether an attribute
value
contains another value
- --ordering ORDERING
- NAME or OID of the matching rule used for checkingwhether attribute values
are
lesser - equal than
- --usage USAGE
- The flag indicates how the attribute type is to be used. Choose from the
list:
userApplications (default), directoryOperation, distributedOperation,
dSAOperation
- --sup SUP [SUP ...]
- The list of NAMEs or OIDs of attribute typesthis attribute type is derived
from
- --syntax SYNTAX
- OID of the LDAP syntax assigned to the attribute
OPTIONS 'dsconf schema attributetypes remove'¶
usage: dsconf instance schema attributetypes remove [-h] name
- name
- NAME of the object
OPTIONS 'dsconf schema objectclasses'¶
usage: dsconf instance schema objectclasses [-h]
{list,query,add,edit,remove} ...
Sub-commands¶
- dsconf schema objectclasses list
- List available objectClasses on this system
- dsconf schema objectclasses query
- Query an objectClass
- dsconf schema objectclasses add
- Add an objectClass to this system
- dsconf schema objectclasses edit
- Edit an objectClass on this system
- dsconf schema objectclasses remove
- Remove an objectClass on this system
OPTIONS 'dsconf schema objectclasses list'¶
usage: dsconf instance schema objectclasses list [-h]
OPTIONS 'dsconf schema objectclasses query'¶
usage: dsconf instance schema objectclasses query [-h] [name]
- name
- ObjectClass to query
OPTIONS 'dsconf schema objectclasses add'¶
usage: dsconf instance schema objectclasses add [-h] [--oid OID] [--desc DESC]
[--x-origin X_ORIGIN]
[--must MUST [MUST ...]]
[--may MAY [MAY ...]]
[--kind KIND]
[--sup SUP [SUP ...]]
name
- name
- NAME of the object
- --oid OID
- OID assigned to the object
- --desc DESC
- Description text(DESC) of the object
- --x-origin X_ORIGIN
- Provides information about where the attribute type is defined
- --must MUST [MUST ...]
- NAMEs or OIDs of all attributes an entry of the object must have
- --may MAY [MAY ...]
- NAMEs or OIDs of additional attributes an entry of the object may have
- --kind KIND
- Kind of an object. STRUCTURAL (default), ABSTRACT, AUXILIARY
- --sup SUP [SUP ...]
- NAMEs or OIDs of object classes this object is derived from
OPTIONS 'dsconf schema objectclasses edit'¶
usage: dsconf instance schema objectclasses edit [-h] [--oid OID]
[--desc DESC]
[--x-origin X_ORIGIN]
[--must MUST [MUST ...]]
[--may MAY [MAY ...]]
[--kind KIND]
[--sup SUP [SUP ...]]
name
- name
- NAME of the object
- --oid OID
- OID assigned to the object
- --desc DESC
- Description text(DESC) of the object
- --x-origin X_ORIGIN
- Provides information about where the attribute type is defined
- --must MUST [MUST ...]
- NAMEs or OIDs of all attributes an entry of the object must have
- --may MAY [MAY ...]
- NAMEs or OIDs of additional attributes an entry of the object may have
- --kind KIND
- Kind of an object. STRUCTURAL (default), ABSTRACT, AUXILIARY
- --sup SUP [SUP ...]
- NAMEs or OIDs of object classes this object is derived from
OPTIONS 'dsconf schema objectclasses remove'¶
usage: dsconf instance schema objectclasses remove [-h] name
- name
- NAME of the object
OPTIONS 'dsconf schema matchingrules'¶
usage: dsconf instance schema matchingrules [-h] {list,query} ...
Sub-commands¶
- dsconf schema matchingrules list
- List available matching rules on this system
- dsconf schema matchingrules query
- Query a matching rule
OPTIONS 'dsconf schema matchingrules list'¶
usage: dsconf instance schema matchingrules list [-h]
OPTIONS 'dsconf schema matchingrules query'¶
usage: dsconf instance schema matchingrules query [-h] [name]
- name
- Matching rule to query
OPTIONS 'dsconf schema reload'¶
usage: dsconf instance schema reload [-h] [-d SCHEMADIR] [--wait]
- -d SCHEMADIR, --schemadir SCHEMADIR
- directory where schema files are located
- --wait
- Wait for the reload task to complete
- -v, --verbose
- Display verbose operation tracing during command execution
- -D BINDDN, --binddn BINDDN
- The account to bind as for executing operations
- -w BINDPW, --bindpw BINDPW
- Password for binddn
- -W, --prompt
- Prompt for password for the bind DN
- -y PWDFILE, --pwdfile PWDFILE
- Specifies a file containing the password for the binddn
- -b BASEDN, --basedn BASEDN
- Basedn (root naming context) of the instance to manage
- -Z, --starttls
- Connect with StartTLS
- -j, --json
- Return result in JSON object
AUTHORS¶
lib389 was written by Red Hat Inc.
<389-devel@lists.fedoraproject.org>.