1USN-TOMBSTONE-CLEANUP.PL(8) System Manager's ManualUSN-TOMBSTONE-CLEANUP.PL(8)
2
3
4

NAME

6       usn-tombstone-cleanup.pl - Directory Server perl script for cleaning up
7       tombstone entries.
8

SYNOPSIS

10       usn-tombstone-cleanup.pl [-Z serverID] [-D rootdn] { -w password | -w -
11       |  -j  filename } -s suffix -n backend [-m maxusn_to_delete] [-P proto‐
12       col] [-h]
13

DESCRIPTION

15       Deletes the tombstone entries maintained by the  instance  if  the  USN
16       Plug-in is enabled.
17

OPTIONS

19       A summary of options is included below:
20
21       -Z Server Identifier
22              The  server  ID  of  the Directory Server instance.  If there is
23              only one instance on the system, this option can be skipped.
24
25       -D Root DN
26              The Directory Manager DN, or root DN.   If  not  specified,  the
27              script  will  search  the  server instance configuration for the
28              value.
29
30       -w password
31              The rootdn password.
32
33       -w -
34              Prompt for the rootdn password.
35
36       -j password filename
37              The name of the file that contains the root DN password.
38
39       -s suffix
40              Gives  the  name  of  the  suffix  containing  the  entries   to
41              clean/delete.
42
43       -n backend
44              Gives  the  name  of  the  database  containing  the  entries to
45              clean/delete.  Example, userRoot.
46
47       -m maxusn_to_delete
48              Sets the upper  bound  for  entries  to  delete.  All  tombstone
49              entries  with  an  entryUSN  value  up  to the specified maximum
50              (inclusive) are deleted, but not past that USN value. If no max‐
51              imum  USN  value  is set, then all backend tombstone entries are
52              deleted.
53
54       -P protocol
55              The connection protocol to  connect  to  the  Directory  Server.
56              Protocols  are STARTTLS, LDAPS, LDAPI, and LDAP.  If this option
57              is skipped, the most secure protocol that is available is  used.
58              For LDAPI, AUTOBIND is also available for the root user.
59
60       -h
61              Display usage
62

EXAMPLE

64       usn-tombstone-cleanup.pl  -Z  instance2  -D  'cn=directory  manager' -w
65       password -n userRoot -s 'ou=people,dc=example,dc=com' -P STARTTLS
66
67              Note: security must be enabled to  use  protocol  STARTTLS.   If
68              STARTTLS  is  not  available  it  will  default  to next strong‐
69              est/available protocol automatically.
70

DIAGNOSTICS

72       Exit status is zero if no errors occur.  Errors result  in  a  non-zero
73       exit status and a diagnostic message being written to standard error.
74

AUTHOR

76       usn-tombstone-cleanup.pl was written by the 389 Project.
77

REPORTING BUGS

79       Report bugs to https://pagure.io/389-ds-base/new_issue
80
82       Copyright © 2017 Red Hat, Inc.
83
84
85
86                                March 31, 2017     USN-TOMBSTONE-CLEANUP.PL(8)
Impressum