1INFADD(1)                   General Commands Manual                  INFADD(1)
2
3
4

NAME

6       infadd - infinite additions to LDAP server
7

SYNOPSIS

9       infadd -s suffix -u bindDN -w password [options]
10

DESCRIPTION

12       infadd is used to measure performance of the add operation. It can span
13       multiple threads in order to test the performance under heavy locking.
14

OPTIONS

16       -h hostname
17              hostname (default: localhost)
18
19       -p port
20              port (default: 389)
21
22       -t threads
23              number of threads to spin (default: 1)
24
25       -d     use TCP no‐delay
26
27       -q     quiet mode (no status updates)
28
29       -v     verbose mode (give per‐thread statistics)
30
31       -I num first uid (default: 0)
32
33       -l count
34              limit count; stops when the total count exceeds <count>
35
36       -i msec
37              sample interval in milliseconds (default: 10000)
38
39       -R size
40              generate <size> random names instead of using data files
41
42       -z size
43              add binary blob of average size of <size> bytes
44

SEE ALSO

46       rsearch(1)
47

AUTHOR

49       infadd was written by the 389 Project.
50

REPORTING BUGS

52       Report bugs to https://pagure.io/389-ds-base/new_issue
53
55       Copyright © 2001 Sun Microsystems, Inc. Used by permission.
56       Copyright © 2017 Red Hat, Inc.
57       This    manual    page    was    written    by    Michele    Baldessari
58       <michele@pupazzo.org>,  for the Debian project (but may be used by oth‐
59       ers).
60       This is free software.  You may redistribute copies  of  it  under  the
61       terms of the Directory Server license found in the LICENSE file of this
62       software distribution.  This license is  essentially  the  GNU  General
63       Public License version 2 with an exception for plug‐in distribution.
64
65
66
67                                March 31, 2017                       INFADD(1)
Impressum