1SYNTAX-VALIDATE.PL(8)       System Manager's Manual      SYNTAX-VALIDATE.PL(8)
2
3
4

NAME

6       syntax-validate.pl  -  Directory  Server  perl  script  for  validating
7       attribute syntax.
8

SYNOPSIS

10       syntax-validate.pl [-Z serverID] [-D rootdn] { -w password | -w - |  -j
11       filename } -b baseDN [-f filter] [-P protocol] [-h]
12

DESCRIPTION

14       Syntax  validation checks every modification to attributes to make sure
15       that the new value has the required syntax for that attribute type. All
16       attribute syntaxes are validated against the definitions in RFC 4514.
17

OPTIONS

19       A summary of options is included below:
20
21       -Z Server Identifier
22              The  server  ID  of  the Directory Server instance.  If there is
23              only one instance on the system, this option can be skipped.
24
25       -D Root DN
26              The Directory Manager DN, or root DN.   If  not  specified,  the
27              script  will  search  the  server instance configuration for the
28              value.
29
30       -w password
31              The rootdn password.
32
33       -w -
34              Prompt for the rootdn password.
35
36       -j password filename
37              The name of the file that contains the root DN password.
38
39       -b baseDN
40              Gives the base DN for the entries to validate.
41
42       -f filter
43              Contains a search filter to use to select a subset of entries to
44              validate.  If this is not given, then all entries under the base
45              DN are checked.
46
47       -P protocol
48              The connection protocol to  connect  to  the  Directory  Server.
49              Protocols  are STARTTLS, LDAPS, LDAPI, and LDAP.  If this option
50              is skipped, the most secure protocol that is available is  used.
51              For LDAPI, AUTOBIND is also available for the root user.
52
53       -h
54              Display usage
55

EXAMPLE

57       syntax-validate.pl  -Z  instance2 -D 'cn=directory manager' -w password
58       -b 'dc=example,dc=com' -f 'cn=*' -P STARTTLS
59
60              Note: security must be enabled to  use  protocol  STARTTLS.   If
61              STARTTLS  is  not  available  it  will  default  to next strong‐
62              est/available protocol automatically.
63

DIAGNOSTICS

65       Exit status is zero if no errors occur.  Errors result  in  a  non-zero
66       exit status and a diagnostic message being written to standard error.
67

AUTHOR

69       syntax-validate.pl was written by the 389 Project.
70

REPORTING BUGS

72       Report bugs to https://pagure.io/389-ds-base/new_issue
73
75       Copyright © 2017 Red Hat, Inc.
76
77
78
79                                March 31, 2017           SYNTAX-VALIDATE.PL(8)
Impressum