1dsconf(8) System Manager's Manual dsconf(8)
2
3
4
6 dsconf
7
9 dsconf [-h] [-v] [-D BINDDN] [-w BINDPW] [-W] [-y PWDFILE] [-b BASEDN]
10 [-Z] [-j] instance {backend,backup,chaining,config,directory_man‐
11 ager,monitor,plugin,pwpolicy,localpwp,replication,repl-agmt,repl-win‐
12 sync-agmt,repl-tasks,sasl,security,schema,repl-conflict} ...
13
15 instance
16 The instance name OR the LDAP url to connect to, IE localhost,
17 ldap://mai.example.com:389
18
19
20 Sub-commands
21 dsconf backend
22 Manage database suffixes and backends
23
24 dsconf backup
25 Manage online backups
26
27 dsconf chaining
28 Manage database chaining/database links
29
30 dsconf config
31 Manage server configuration
32
33 dsconf directory_manager
34 Manage the directory manager account
35
36 dsconf monitor
37 Monitor the state of the instance
38
39 dsconf plugin
40 Manage plugins available on the server
41
42 dsconf pwpolicy
43 Get and set the global password policy settings
44
45 dsconf localpwp
46 Manage local (user/subtree) password policies
47
48 dsconf replication
49 Configure replication for a suffix
50
51 dsconf repl-agmt
52 Manage replication agreements
53
54 dsconf repl-winsync-agmt
55 Manage Winsync Agreements
56
57 dsconf repl-tasks
58 Manage replication tasks
59
60 dsconf sasl
61 Query and manipulate SASL mappings
62
63 dsconf security
64 Query and manipulate security options
65
66 dsconf schema
67 Query and manipulate schema
68
69 dsconf repl-conflict
70 Manage replication conflicts
71
73 usage: dsconf instance backend [-h]
74 {suffix,index,vlv-index,attr-
75 encrypt,config,monitor,import,export,create,delete,get-tree}
76 ...
77
78
79 Sub-commands
80 dsconf backend suffix
81 Manage a backend suffix
82
83 dsconf backend index
84 Manage backend indexes
85
86 dsconf backend vlv-index
87 Manage VLV searches and indexes
88
89 dsconf backend attr-encrypt
90 Encrypted attribute options
91
92 dsconf backend config
93 Manage the global database configuration settings
94
95 dsconf backend monitor
96 Get the global database monitor information
97
98 dsconf backend import
99 Do an online import of the suffix
100
101 dsconf backend export
102 Do an online export of the suffix
103
104 dsconf backend create
105 Create a backend database
106
107 dsconf backend delete
108 Delete a backend database
109
110 dsconf backend get-tree
111 Get a representation of the suffix tree
112
114 usage: dsconf instance backend suffix [-h]
115 {list,get,get-dn,get-sub-suf‐
116 fixes,set}
117 ...
118
119
120 Sub-commands
121 dsconf backend suffix list
122 List current active backends and suffixes
123
124 dsconf backend suffix get
125 Get the suffix entry
126
127 dsconf backend suffix get-dn
128 get_dn
129
130 dsconf backend suffix get-sub-suffixes
131 Get the sub-suffixes of this backend
132
133 dsconf backend suffix set
134 Set configuration settings for a single backend
135
137 usage: dsconf instance backend suffix list [-h] [--suffix]
138 [--skip-subsuffixes]
139
140
141
142 --suffix
143 Just display the suffix, and not the backend name
144
145
146 --skip-subsuffixes
147 Skip over sub-suffixes
148
149
151 usage: dsconf instance backend suffix get [-h] [selector]
152
153
154 selector
155 The backend to search for
156
157
158
160 usage: dsconf instance backend suffix get-dn [-h] [dn]
161
162
163 dn The backend dn to get
164
165
166
168 usage: dsconf instance backend suffix get-sub-suffixes [-h] [--suffix]
169 be_name
170
171
172 be_name
173 The backend name or suffix to search for sub-suffixes
174
175
176 --suffix
177 Just display the suffix, and not the backend name
178
179
181 usage: dsconf instance backend suffix set [-h] [--enable-readonly]
182 [--disable-readonly]
183 [--require-index] [--ignore-
184 index]
185 [--add-referral ADD_REFERRAL]
186 [--del-referral DEL_REFERRAL]
187 [--enable] [--disable]
188 [--cache-size CACHE_SIZE]
189 [--cache-memsize CACHE_MEM‐
190 SIZE]
191 [--dncache-memsize
192 DNCACHE_MEMSIZE]
193 be_name
194
195
196 be_name
197 The backend name or suffix to delete
198
199
200 --enable-readonly
201 Set backend database to be read-only
202
203
204 --disable-readonly
205 Disable read-only mode for backend database
206
207
208 --require-index
209 Only allow indexed searches
210
211
212 --ignore-index
213 Allow all searches even if they are unindexed
214
215
216 --add-referral ADD_REFERRAL
217 Add a LDAP referral to the backend
218
219
220 --del-referral DEL_REFERRAL
221 Remove a LDAP referral to the backend
222
223
224 --enable
225 Enable the backend database
226
227
228 --disable
229 Disable the backend database
230
231
232 --cache-size CACHE_SIZE
233 The maximum number of entries to keep in the entry cache
234
235
236 --cache-memsize CACHE_MEMSIZE
237 The maximum size in bytes that the entry cache can grow to
238
239
240 --dncache-memsize DNCACHE_MEMSIZE
241 The maximum size in bytes that the DN cache can grow to
242
243
244
246 usage: dsconf instance backend index [-h]
247 {add,set,get,list,delete,reindex}
248 ...
249
250
251 Sub-commands
252 dsconf backend index add
253 Set configuration settings for a single backend
254
255 dsconf backend index set
256 Edit an index entry
257
258 dsconf backend index get
259 Get an index entry
260
261 dsconf backend index list
262 Set configuration settings for a single backend
263
264 dsconf backend index delete
265 Set configuration settings for a single backend
266
267 dsconf backend index reindex
268 Reindex the database (for a single index or all indexes
269
271 usage: dsconf instance backend index add [-h] --index-type INDEX_TYPE
272 [--matching-rule MATCH‐
273 ING_RULE]
274 [--reindex] --attr ATTR
275 be_name
276
277
278 be_name
279 The backend name or suffix to delete
280
281
282 --index-type INDEX_TYPE
283 An indexing type: eq, sub, pres, or approximate
284
285
286 --matching-rule MATCHING_RULE
287 Matching rule for the index
288
289
290 --reindex
291 After adding new index, reindex the database
292
293
294 --attr ATTR
295 The index attribute's name
296
297
299 usage: dsconf instance backend index set [-h] --attr ATTR
300 [--add-type ADD_TYPE]
301 [--del-type DEL_TYPE]
302 [--add-mr ADD_MR] [--del-mr
303 DEL_MR]
304 [--reindex]
305 be_name
306
307
308 be_name
309 The backend name or suffix to edit an index from
310
311
312 --attr ATTR
313 The index name to edit
314
315
316 --add-type ADD_TYPE
317 An index type to add to the index: eq, sub, pres, or approx
318
319
320 --del-type DEL_TYPE
321 An index type to remove from the index: eq, sub, pres, or approx
322
323
324 --add-mr ADD_MR
325 A matching-rule to add to the index
326
327
328 --del-mr DEL_MR
329 A matching-rule to remove from the index
330
331
332 --reindex
333 After editing index, reindex the database
334
335
337 usage: dsconf instance backend index get [-h] --attr ATTR be_name
338
339
340 be_name
341 The backend name or suffix to get the index from
342
343
344 --attr ATTR
345 The index name to get
346
347
349 usage: dsconf instance backend index list [-h] [--just-names] be_name
350
351
352 be_name
353 The backend name or suffix to list indexes from
354
355
356 --just-names
357 Return a list of just the attribute names for a backend
358
359
361 usage: dsconf instance backend index delete [-h] [--attr ATTR] be_name
362
363
364 be_name
365 The backend name or suffix to delete
366
367
368 --attr ATTR
369 The index attribute's name
370
371
373 usage: dsconf instance backend index reindex [-h] [--attr ATTR]
374 [--wait]
375 be_name
376
377
378 be_name
379 The backend name or suffix to reindex
380
381
382 --attr ATTR
383 The index attribute's name to reindex. Skip this argument to
384 reindex all attributes
385
386
387 --wait Wait for the index task to complete and report the status
388
389
390
392 usage: dsconf instance backend vlv-index [-h]
393 {list,get,add-search,edit-
394 search,del-search,add-index,del-index,reindex}
395 ...
396
397
398 Sub-commands
399 dsconf backend vlv-index list
400 List VLV search and index entries
401
402 dsconf backend vlv-index get
403 Get a VLV search & index
404
405 dsconf backend vlv-index add-search
406 Add a VLV search entry. The search entry is the parent entry of
407 the VLV index entries, and it specifies the search params that
408 are used to match entries for those indexes.
409
410 dsconf backend vlv-index edit-search
411 Edit a VLV search & index
412
413 dsconf backend vlv-index del-search
414 Delete VLV search & index
415
416 dsconf backend vlv-index add-index
417 Create a VLV index under a VLV search entry(parent entry). The
418 VLV index just specifies the attributes to sort
419
420 dsconf backend vlv-index del-index
421 Delete a VLV index under a VLV search entry(parent entry).
422
423 dsconf backend vlv-index reindex
424 Index/reindex the VLV database index
425
427 usage: dsconf instance backend vlv-index list [-h] [--just-names]
428 be_name
429
430
431 be_name
432 The backend name of the VLV index
433
434
435 --just-names
436 List just the names of the VLV search entries
437
438
440 usage: dsconf instance backend vlv-index get [-h] [--name NAME] be_name
441
442
443 be_name
444 The backend name of the VLV index
445
446
447 --name NAME
448 Get the VLV search entry and its index entries
449
450
452 usage: dsconf instance backend vlv-index add-search [-h] --name NAME
453 --search-base
454 SEARCH_BASE
455 --search-scope
456 SEARCH_SCOPE
457 --search-filter
458 SEARCH_FILTER
459 be_name
460
461
462 be_name
463 The backend name of the VLV index
464
465
466 --name NAME
467 Name of the VLV search entry
468
469
470 --search-base SEARCH_BASE
471 The VLV search base
472
473
474 --search-scope SEARCH_SCOPE
475 The VLV search scope: 0 (base search), 1 (one-level search), or
476 2 (subtree search)
477
478
479 --search-filter SEARCH_FILTER
480 The VLV search filter
481
482
484 usage: dsconf instance backend vlv-index edit-search [-h] --name NAME
485 [--search-base
486 SEARCH_BASE]
487 [--search-scope
488 SEARCH_SCOPE]
489 [--search-filter
490 SEARCH_FILTER]
491 [--reindex]
492 be_name
493
494
495 be_name
496 The backend name of the VLV index
497
498
499 --name NAME
500 Name of the VLV index
501
502
503 --search-base SEARCH_BASE
504 The VLV search base
505
506
507 --search-scope SEARCH_SCOPE
508 The VLV search scope: 0 (base search), 1 (one-level search), or
509 2 (subtree search)
510
511
512 --search-filter SEARCH_FILTER
513 The VLV search filter
514
515
516 --reindex
517 Reindex all the VLV database indexes
518
519
521 usage: dsconf instance backend vlv-index del-search [-h] --name NAME
522 be_name
523
524
525 be_name
526 The backend name of the VLV index
527
528
529 --name NAME
530 Name of the VLV search index
531
532
534 usage: dsconf instance backend vlv-index add-index [-h] --parent-name
535 PARENT_NAME --index-
536 name
537 INDEX_NAME --sort
538 SORT
539 [--index-it]
540 be_name
541
542
543 be_name
544 The backend name of the VLV index
545
546
547 --parent-name PARENT_NAME
548 Name, or "cn" attribute value, of the parent VLV search entry
549
550
551 --index-name INDEX_NAME
552 Name of the new VLV index
553
554
555 --sort SORT
556 A space separated list of attributes to sort for this VLV index
557
558
559 --index-it
560 Create the database index for this VLV index definition
561
562
564 usage: dsconf instance backend vlv-index del-index [-h] --parent-name
565 PARENT_NAME
566 [--index-name
567 INDEX_NAME]
568 [--sort SORT]
569 be_name
570
571
572 be_name
573 The backend name of the VLV index
574
575
576 --parent-name PARENT_NAME
577 Name, or "cn" attribute value, of the parent VLV search entry
578
579
580 --index-name INDEX_NAME
581 Name of the VLV index to delete
582
583
584 --sort SORT
585 Delete a VLV index that has this vlvsort value
586
587
589 usage: dsconf instance backend vlv-index reindex [-h]
590 [--index-name
591 INDEX_NAME]
592 --parent-name PAR‐
593 ENT_NAME
594 be_name
595
596
597 be_name
598 The backend name of the VLV index
599
600
601 --index-name INDEX_NAME
602 Name of the VLV Index entry to reindex. If not set, all indexes
603 are reindexed
604
605
606 --parent-name PARENT_NAME
607 Name, or "cn" attribute value, of the parent VLV search entry
608
609
610
612 usage: dsconf instance backend attr-encrypt [-h] [--list] [--just-
613 names]
614 [--add-attr ADD_ATTR]
615 [--del-attr DEL_ATTR]
616 be_name
617
618
619 be_name
620 The backend name or suffix to to reindex
621
622
623 --list List all the encrypted attributes for this backend
624
625
626 --just-names
627 List just the names of the encrypted attributes (used with
628 --list)
629
630
631 --add-attr ADD_ATTR
632 Add an attribute to be encrypted
633
634
635 --del-attr DEL_ATTR
636 Remove an attribute from being encrypted
637
638
640 usage: dsconf instance backend config [-h] {get,set} ...
641
642
643 Sub-commands
644 dsconf backend config get
645 Get the global database configuration
646
647 dsconf backend config set
648 Set the global database configuration
649
651 usage: dsconf instance backend config get [-h]
652
653
654
655
657 usage: dsconf instance backend config set [-h]
658 [--lookthroughlimit LOOK‐
659 THROUGHLIMIT]
660 [--mode MODE]
661 [--idlistscanlimit
662 IDLISTSCANLIMIT]
663 [--directory DIRECTORY]
664 [--dbcachesize DBCACHESIZE]
665 [--logdirectory LOGDIRECTORY]
666 [--durable-txn DURABLE_TXN]
667 [--txn-wait TXN_WAIT]
668 [--checkpoint-interval CHECK‐
669 POINT_INTERVAL]
670 [--compactdb-interval COM‐
671 PACTDB_INTERVAL]
672 [--txn-batch-val
673 TXN_BATCH_VAL]
674 [--txn-batch-min
675 TXN_BATCH_MIN]
676 [--txn-batch-max
677 TXN_BATCH_MAX]
678 [--logbufsize LOGBUFSIZE]
679 [--locks LOCKS]
680 [--import-cache-autosize
681 IMPORT_CACHE_AUTOSIZE]
682 [--cache-autosize CACHE_AUTO‐
683 SIZE]
684 [--cache-autosize-split
685 CACHE_AUTOSIZE_SPLIT]
686 [--import-cachesize
687 IMPORT_CACHESIZE]
688 [--exclude-from-export
689 EXCLUDE_FROM_EXPORT]
690 [--pagedlookthroughlimit
691 PAGEDLOOKTHROUGHLIMIT]
692 [--pagedidlistscanlimit PAGE‐
693 DIDLISTSCANLIMIT]
694 [--rangelookthroughlimit
695 RANGELOOKTHROUGHLIMIT]
696 [--backend-opt-level BACK‐
697 END_OPT_LEVEL]
698 [--deadlock-policy DEAD‐
699 LOCK_POLICY]
700 [--db-home-directory
701 DB_HOME_DIRECTORY]
702
703
704
705 --lookthroughlimit LOOKTHROUGHLIMIT
706 specifies the maximum number of entries that the Directory
707 Server will check when examining candidate entries in response
708 to a search request
709
710
711 --mode MODE
712 Specifies the permissions used for newly created index files
713
714
715 --idlistscanlimit IDLISTSCANLIMIT
716 Specifies the number of entry IDs that are searched during a
717 search operation
718
719
720 --directory DIRECTORY
721 Specifies absolute path to database instance
722
723
724 --dbcachesize DBCACHESIZE
725 Specifies the database index cache size, in bytes.
726
727
728 --logdirectory LOGDIRECTORY
729 Specifies the path to the directory that contains the database
730 transaction logs
731
732
733 --durable-txn DURABLE_TXN
734 Sets whether database transaction log entries are immediately
735 written to the disk.
736
737
738 --txn-wait TXN_WAIT
739 Sets whether the server should should wait if there are no db
740 locks available
741
742
743 --checkpoint-interval CHECKPOINT_INTERVAL
744 Sets the amount of time in seconds after which the Directory
745 Server sends a checkpoint entry to the database transaction log
746
747
748 --compactdb-interval COMPACTDB_INTERVAL
749 Sets the interval in seconds when the database is compacted
750
751
752 --txn-batch-val TXN_BATCH_VAL
753 Specifies how many transactions will be batched before being
754 committed
755
756
757 --txn-batch-min TXN_BATCH_MIN
758 Controls when transactions should be flushed earliest, indepen‐
759 dently of the batch count (only works when txn-batch-val is set)
760
761
762 --txn-batch-max TXN_BATCH_MAX
763 Controls when transactions should be flushed latest, indepen‐
764 dently of the batch count (only works when txn-batch-val is set)
765
766
767 --logbufsize LOGBUFSIZE
768 Specifies the transaction log information buffer size
769
770
771 --locks LOCKS
772 Sets the maximum number of database locks
773
774
775 --import-cache-autosize IMPORT_CACHE_AUTOSIZE
776 Set to "on" or "off" to automatically set the size of the import
777 cache to be used during the the import process of LDIF files
778
779
780 --cache-autosize CACHE_AUTOSIZE
781 Sets the percentage of free memory that is used in total for the
782 database and entry cache. Set to "0" to disable this feature.
783
784
785 --cache-autosize-split CACHE_AUTOSIZE_SPLIT
786 Sets the percentage of RAM that is used for the database cache.
787 The remaining percentage is used for the entry cache
788
789
790 --import-cachesize IMPORT_CACHESIZE
791 Sets the size, in bytes, of the database cache used in the
792 import process.
793
794
795 --exclude-from-export EXCLUDE_FROM_EXPORT
796 List of attributes to not include during database export opera‐
797 tions
798
799
800 --pagedlookthroughlimit PAGEDLOOKTHROUGHLIMIT
801 Specifies the maximum number of entries that the Directory
802 Server will check when examining candidate entries for a search
803 which uses the simple paged results control
804
805
806 --pagedidlistscanlimit PAGEDIDLISTSCANLIMIT
807 Specifies the number of entry IDs that are searched, specifi‐
808 cally, for a search operation using the simple paged results
809 control.
810
811
812 --rangelookthroughlimit RANGELOOKTHROUGHLIMIT
813 Specifies the maximum number of entries that the Directory
814 Server will check when examining candidate entries in response
815 to a range search request.
816
817
818 --backend-opt-level BACKEND_OPT_LEVEL
819 WARNING this parameter can trigger experimental code to improve
820 write performance. Valid values are: 0, 1, 2, or 4
821
822
823 --deadlock-policy DEADLOCK_POLICY
824 Adjusts the backend database deadlock policy (Advanced setting)
825
826
827 --db-home-directory DB_HOME_DIRECTORY
828 Sets the directory for the database mmapped files (Advanced set‐
829 ting)
830
831
832
834 usage: dsconf instance backend monitor [-h] [--suffix SUFFIX]
835
836
837
838 --suffix SUFFIX
839 Get just the suffix monitor entry
840
841
843 usage: dsconf instance backend import [-h] [-c CHUNKS_SIZE] [-E]
844 [-g GEN_UNIQ_ID] [-O]
845 [-s INCLUDE_SUFFIXES
846 [INCLUDE_SUFFIXES ...]]
847 [-x EXCLUDE_SUFFIXES
848 [EXCLUDE_SUFFIXES ...]]
849 [be_name] [ldifs ...]
850
851
852 be_name
853 The backend name or the root suffix where to import
854
855
856 ldifs Specifies the filename of the input LDIF files.When multiple
857 files are imported, they are imported in the orderthey are spec‐
858 ified on the command line.
859
860
861 -c CHUNKS_SIZE, --chunks-size CHUNKS_SIZE
862 The number of chunks to have during the import operation.
863
864
865 -E, --encrypted
866 Decrypts encrypted data during export. This option is used
867 onlyif database encryption is enabled.
868
869
870 -g GEN_UNIQ_ID, --gen-uniq-id GEN_UNIQ_ID
871 Generate a unique id. Type none for no unique ID to be gener‐
872 atedand deterministic for the generated unique ID to be
873 name-based.By default, a time- based unique ID is generated.When
874 using the deterministic generation to have a name-based unique
875 ID,it is also possible to specify the namespace for the server
876 to use.namespaceId is a string of charactersin the format
877 00-xxxxxxxx- xxxxxxxx-xxxxxxxx-xxxxxxxx.
878
879
880 -O, --only-core
881 Requests that only the core database is created without
882 attribute indexes.
883
884
885 -s INCLUDE_SUFFIXES [INCLUDE_SUFFIXES ...], --include-suffixes
886 INCLUDE_SUFFIXES [INCLUDE_SUFFIXES ...]
887 Specifies the suffixes or the subtrees to be included.
888
889
890 -x EXCLUDE_SUFFIXES [EXCLUDE_SUFFIXES ...], --exclude-suffixes
891 EXCLUDE_SUFFIXES [EXCLUDE_SUFFIXES ...]
892 Specifies the suffixes to be excluded.
893
894
896 usage: dsconf instance backend export [-h] [-l LDIF] [-C] [-E] [-m]
897 [-N] [-r]
898 [-u] [-U]
899 [-s INCLUDE_SUFFIXES
900 [INCLUDE_SUFFIXES ...]]
901 [-x EXCLUDE_SUFFIXES
902 [EXCLUDE_SUFFIXES ...]]
903 be_names [be_names ...]
904
905
906 be_names
907 The backend names or the root suffixes from where to export.
908
909
910 -l LDIF, --ldif LDIF
911 Gives the filename of the output LDIF file.If more than one are
912 specified, use a space as a separator
913
914
915 -C, --use-id2entry
916 Uses only the main database file.
917
918
919 -E, --encrypted
920 Decrypts encrypted data during export. This option is used only
921 if database encryption is enabled.
922
923
924 -m, --min-base64
925 Sets minimal base-64 encoding.
926
927
928 -N, --no-seq-num
929 Enables you to suppress printing the sequence number.
930
931
932 -r, --replication
933 Exports the information required to initialize a replica when
934 the LDIF is imported
935
936
937 -u, --no-dump-uniq-id
938 Requests that the unique ID is not exported.
939
940
941 -U, --not-folded
942 Requests that the output LDIF is not folded.
943
944
945 -s INCLUDE_SUFFIXES [INCLUDE_SUFFIXES ...], --include-suffixes
946 INCLUDE_SUFFIXES [INCLUDE_SUFFIXES ...]
947 Specifies the suffixes or the subtrees to be included.
948
949
950 -x EXCLUDE_SUFFIXES [EXCLUDE_SUFFIXES ...], --exclude-suffixes
951 EXCLUDE_SUFFIXES [EXCLUDE_SUFFIXES ...]
952 Specifies the suffixes to be excluded.
953
954
956 usage: dsconf instance backend create [-h] [--parent-suffix PARENT_SUF‐
957 FIX]
958 --suffix SUFFIX --be-name BE_NAME
959 [--create-entries] [--create-suf‐
960 fix]
961
962
963
964 --parent-suffix PARENT_SUFFIX
965 Sets the parent suffix only if this backend is a sub-suffix
966
967
968 --suffix SUFFIX
969 The database suffix DN, for example "dc=example,dc=com"
970
971
972 --be-name BE_NAME
973 The database backend name, for example "userroot"
974
975
976 --create-entries
977 Create sample entries in the database
978
979
980 --create-suffix
981 Create the suffix object entry in the database. Only suffixes
982 using the attributes 'dc', 'o', 'ou', or 'cn' are supported in
983 this feature
984
985
987 usage: dsconf instance backend delete [-h] be_name
988
989
990 be_name
991 The backend name or suffix to delete
992
993
994
996 usage: dsconf instance backend get-tree [-h]
997
998
999
1000
1001
1003 usage: dsconf instance backup [-h] {create,restore} ...
1004
1005
1006 Sub-commands
1007 dsconf backup create
1008 Creates a backup of the database
1009
1010 dsconf backup restore
1011 Restores a database from a backup
1012
1014 usage: dsconf instance backup create [-h] [-t DB_TYPE] [archive]
1015
1016
1017 archive
1018 The directory where the backup files will be stored.The
1019 /var/lib/dirsrv/slapd- instance/bak directory is used by
1020 default.The backup file is named according to the
1021 year-month-day-hour format.
1022
1023
1024 -t DB_TYPE, --db-type DB_TYPE
1025 Database type (default: ldbm database).
1026
1027
1029 usage: dsconf instance backup restore [-h] [-t DB_TYPE] archive
1030
1031
1032 archive
1033 The directory of the backup files.
1034
1035
1036 -t DB_TYPE, --db-type DB_TYPE
1037 Database type (default: ldbm database).
1038
1039
1040
1042 usage: dsconf instance chaining [-h]
1043 {config-get,config-set,config-get-
1044 def,config-set-def,link-create,link-get,link-set,link-delete,moni‐
1045 tor,link-list}
1046 ...
1047
1048
1049 Sub-commands
1050 dsconf chaining config-get
1051 Get the chaining controls and server component lists
1052
1053 dsconf chaining config-set
1054 Set the chaining controls and server component lists
1055
1056 dsconf chaining config-get-def
1057 Get the default creation parameters for new database links
1058
1059 dsconf chaining config-set-def
1060 Set the default creation parameters for new database links
1061
1062 dsconf chaining link-create
1063 Create a database link to a remote server
1064
1065 dsconf chaining link-get
1066 get chaining database link
1067
1068 dsconf chaining link-set
1069 Edit a database link to a remote server
1070
1071 dsconf chaining link-delete
1072 Delete a database link
1073
1074 dsconf chaining monitor
1075 Get the monitor information for a database chaining link
1076
1077 dsconf chaining link-list
1078 List database links
1079
1081 usage: dsconf instance chaining config-get [-h] [--avail-controls]
1082 [--avail-comps]
1083
1084
1085
1086 --avail-controls
1087 List available controls for chaining
1088
1089
1090 --avail-comps
1091 List available plugin components for chaining
1092
1093
1095 usage: dsconf instance chaining config-set [-h] [--add-control ADD_CON‐
1096 TROL]
1097 [--del-control DEL_CONTROL]
1098 [--add-comp ADD_COMP]
1099 [--del-comp DEL_COMP]
1100
1101
1102
1103 --add-control ADD_CONTROL
1104 Add a transmitted control OID
1105
1106
1107 --del-control DEL_CONTROL
1108 Delete a transmitted control OID
1109
1110
1111 --add-comp ADD_COMP
1112 Add a chaining component
1113
1114
1115 --del-comp DEL_COMP
1116 Delete a chaining component
1117
1118
1120 usage: dsconf instance chaining config-get-def [-h]
1121
1122
1123
1124
1126 usage: dsconf instance chaining config-set-def [-h]
1127 [--conn-bind-limit
1128 CONN_BIND_LIMIT]
1129 [--conn-op-limit
1130 CONN_OP_LIMIT]
1131 [--abandon-check-inter‐
1132 val ABANDON_CHECK_INTERVAL]
1133 [--bind-limit
1134 BIND_LIMIT]
1135 [--op-limit OP_LIMIT]
1136 [--proxied-auth PROX‐
1137 IED_AUTH]
1138 [--conn-lifetime
1139 CONN_LIFETIME]
1140 [--bind-timeout
1141 BIND_TIMEOUT]
1142 [--return-ref
1143 RETURN_REF]
1144 [--check-aci CHECK_ACI]
1145 [--bind-attempts
1146 BIND_ATTEMPTS]
1147 [--size-limit
1148 SIZE_LIMIT]
1149 [--time-limit
1150 TIME_LIMIT]
1151 [--hop-limit HOP_LIMIT]
1152 [--response-delay
1153 RESPONSE_DELAY]
1154 [--test-response-delay
1155 TEST_RESPONSE_DELAY]
1156 [--use-starttls
1157 USE_STARTTLS]
1158
1159
1160
1161 --conn-bind-limit CONN_BIND_LIMIT
1162 The maximum number of BIND connections the database link estab‐
1163 lishes with the remote server.
1164
1165
1166 --conn-op-limit CONN_OP_LIMIT
1167 The maximum number of LDAP connections the database link estab‐
1168 lishes with the remote server.
1169
1170
1171 --abandon-check-interval ABANDON_CHECK_INTERVAL
1172 The number of seconds that pass before the server checks for
1173 abandoned operations.
1174
1175
1176 --bind-limit BIND_LIMIT
1177 The maximum number of concurrent bind operations per TCP connec‐
1178 tion.
1179
1180
1181 --op-limit OP_LIMIT
1182 The maximum number of concurrent operations allowed.
1183
1184
1185 --proxied-auth PROXIED_AUTH
1186 Set to "off" to disable proxied authorization, then binds for
1187 chained operations are executed as the user set in the nsMulti‐
1188 plexorBindDn attribute (on/off).
1189
1190
1191 --conn-lifetime CONN_LIFETIME
1192 Specifies connection lifetime in seconds. 0 keeps connection
1193 open forever.
1194
1195
1196 --bind-timeout BIND_TIMEOUT
1197 The amount of time in seconds before a bind attempt times out.
1198
1199
1200 --return-ref RETURN_REF
1201 Sets whether referrals are returned by scoped searches (on/off).
1202
1203
1204 --check-aci CHECK_ACI
1205 Set whether ACIs are evaluated on the database link as well as
1206 the remote data server (on/off).
1207
1208
1209 --bind-attempts BIND_ATTEMPTS
1210 Sets the number of times the server tries to bind with the
1211 remote server.
1212
1213
1214 --size-limit SIZE_LIMIT
1215 Sets the maximum number of entries to return from a search oper‐
1216 ation.
1217
1218
1219 --time-limit TIME_LIMIT
1220 Sets the maximum number of seconds allowed for an operation.
1221
1222
1223 --hop-limit HOP_LIMIT
1224 Sets the maximum number of times a database is allowed to chain;
1225 that is, the number of times a request can be forwarded from one
1226 database link to another.
1227
1228
1229 --response-delay RESPONSE_DELAY
1230 The maximum amount of time it can take a remote server to
1231 respond to an LDAP operation request made by a database link
1232 before an error is suspected.
1233
1234
1235 --test-response-delay TEST_RESPONSE_DELAY
1236 Sets the duration of the test issued by the database link to
1237 check whether the remote server is responding.
1238
1239
1240 --use-starttls USE_STARTTLS
1241 Set to "on" specifies that the database links should use Start‐
1242 TLS for its secure connections.
1243
1244
1246 usage: dsconf instance chaining link-create [-h]
1247 [--conn-bind-limit
1248 CONN_BIND_LIMIT]
1249 [--conn-op-limit
1250 CONN_OP_LIMIT]
1251 [--abandon-check-interval
1252 ABANDON_CHECK_INTERVAL]
1253 [--bind-limit BIND_LIMIT]
1254 [--op-limit OP_LIMIT]
1255 [--proxied-auth PROX‐
1256 IED_AUTH]
1257 [--conn-lifetime CONN_LIFE‐
1258 TIME]
1259 [--bind-timeout BIND_TIME‐
1260 OUT]
1261 [--return-ref RETURN_REF]
1262 [--check-aci CHECK_ACI]
1263 [--bind-attempts
1264 BIND_ATTEMPTS]
1265 [--size-limit SIZE_LIMIT]
1266 [--time-limit TIME_LIMIT]
1267 [--hop-limit HOP_LIMIT]
1268 [--response-delay
1269 RESPONSE_DELAY]
1270 [--test-response-delay
1271 TEST_RESPONSE_DELAY]
1272 [--use-starttls USE_START‐
1273 TLS]
1274 --suffix SUFFIX --server-
1275 url
1276 SERVER_URL --bind-mech
1277 BIND_MECH
1278 --bind-dn BIND_DN --bind-pw
1279 BIND_PW
1280 CHAIN_NAME
1281
1282
1283 CHAIN_NAME
1284 The name of the database link
1285
1286
1287 --conn-bind-limit CONN_BIND_LIMIT
1288 The maximum number of BIND connections the database link estab‐
1289 lishes with the remote server.
1290
1291
1292 --conn-op-limit CONN_OP_LIMIT
1293 The maximum number of LDAP connections the database link estab‐
1294 lishes with the remote server.
1295
1296
1297 --abandon-check-interval ABANDON_CHECK_INTERVAL
1298 The number of seconds that pass before the server checks for
1299 abandoned operations.
1300
1301
1302 --bind-limit BIND_LIMIT
1303 The maximum number of concurrent bind operations per TCP connec‐
1304 tion.
1305
1306
1307 --op-limit OP_LIMIT
1308 The maximum number of concurrent operations allowed.
1309
1310
1311 --proxied-auth PROXIED_AUTH
1312 Set to "off" to disable proxied authorization, then binds for
1313 chained operations are executed as the user set in the nsMulti‐
1314 plexorBindDn attribute (on/off).
1315
1316
1317 --conn-lifetime CONN_LIFETIME
1318 Specifies connection lifetime in seconds. 0 keeps connection
1319 open forever.
1320
1321
1322 --bind-timeout BIND_TIMEOUT
1323 The amount of time in seconds before a bind attempt times out.
1324
1325
1326 --return-ref RETURN_REF
1327 Sets whether referrals are returned by scoped searches (on/off).
1328
1329
1330 --check-aci CHECK_ACI
1331 Set whether ACIs are evaluated on the database link as well as
1332 the remote data server (on/off).
1333
1334
1335 --bind-attempts BIND_ATTEMPTS
1336 Sets the number of times the server tries to bind with the
1337 remote server.
1338
1339
1340 --size-limit SIZE_LIMIT
1341 Sets the maximum number of entries to return from a search oper‐
1342 ation.
1343
1344
1345 --time-limit TIME_LIMIT
1346 Sets the maximum number of seconds allowed for an operation.
1347
1348
1349 --hop-limit HOP_LIMIT
1350 Sets the maximum number of times a database is allowed to chain;
1351 that is, the number of times a request can be forwarded from one
1352 database link to another.
1353
1354
1355 --response-delay RESPONSE_DELAY
1356 The maximum amount of time it can take a remote server to
1357 respond to an LDAP operation request made by a database link
1358 before an error is suspected.
1359
1360
1361 --test-response-delay TEST_RESPONSE_DELAY
1362 Sets the duration of the test issued by the database link to
1363 check whether the remote server is responding.
1364
1365
1366 --use-starttls USE_STARTTLS
1367 Set to "on" specifies that the database links should use Start‐
1368 TLS for its secure connections.
1369
1370
1371 --suffix SUFFIX
1372 The suffix managed by the database link.
1373
1374
1375 --server-url SERVER_URL
1376 Gives the LDAP/LDAPS URL of the remote server.
1377
1378
1379 --bind-mech BIND_MECH
1380 Sets the authentication method to use to authenticate to the
1381 remote server: SIMPLE, EXTERNAL, DIGEST-MD5, or GSSAPI. Default
1382 if unset is SIMPLE.
1383
1384
1385 --bind-dn BIND_DN
1386 DN of the administrative entry used to communicate with the
1387 remote server
1388
1389
1390 --bind-pw BIND_PW
1391 Password for the administrative user.
1392
1393
1395 usage: dsconf instance chaining link-get [-h] CHAIN_NAME
1396
1397
1398 CHAIN_NAME
1399 The chaining link name, or suffix, to retrieve
1400
1401
1402
1404 usage: dsconf instance chaining link-set [-h]
1405 [--conn-bind-limit
1406 CONN_BIND_LIMIT]
1407 [--conn-op-limit
1408 CONN_OP_LIMIT]
1409 [--abandon-check-interval
1410 ABANDON_CHECK_INTERVAL]
1411 [--bind-limit BIND_LIMIT]
1412 [--op-limit OP_LIMIT]
1413 [--proxied-auth PROXIED_AUTH]
1414 [--conn-lifetime CONN_LIFE‐
1415 TIME]
1416 [--bind-timeout BIND_TIMEOUT]
1417 [--return-ref RETURN_REF]
1418 [--check-aci CHECK_ACI]
1419 [--bind-attempts
1420 BIND_ATTEMPTS]
1421 [--size-limit SIZE_LIMIT]
1422 [--time-limit TIME_LIMIT]
1423 [--hop-limit HOP_LIMIT]
1424 [--response-delay
1425 RESPONSE_DELAY]
1426 [--test-response-delay
1427 TEST_RESPONSE_DELAY]
1428 [--use-starttls USE_STARTTLS]
1429 [--suffix SUFFIX]
1430 [--server-url SERVER_URL]
1431 [--bind-mech BIND_MECH]
1432 [--bind-dn BIND_DN]
1433 [--bind-pw BIND_PW]
1434 CHAIN_NAME
1435
1436
1437 CHAIN_NAME
1438 The name of the database link
1439
1440
1441 --conn-bind-limit CONN_BIND_LIMIT
1442 The maximum number of BIND connections the database link estab‐
1443 lishes with the remote server.
1444
1445
1446 --conn-op-limit CONN_OP_LIMIT
1447 The maximum number of LDAP connections the database link estab‐
1448 lishes with the remote server.
1449
1450
1451 --abandon-check-interval ABANDON_CHECK_INTERVAL
1452 The number of seconds that pass before the server checks for
1453 abandoned operations.
1454
1455
1456 --bind-limit BIND_LIMIT
1457 The maximum number of concurrent bind operations per TCP connec‐
1458 tion.
1459
1460
1461 --op-limit OP_LIMIT
1462 The maximum number of concurrent operations allowed.
1463
1464
1465 --proxied-auth PROXIED_AUTH
1466 Set to "off" to disable proxied authorization, then binds for
1467 chained operations are executed as the user set in the nsMulti‐
1468 plexorBindDn attribute (on/off).
1469
1470
1471 --conn-lifetime CONN_LIFETIME
1472 Specifies connection lifetime in seconds. 0 keeps connection
1473 open forever.
1474
1475
1476 --bind-timeout BIND_TIMEOUT
1477 The amount of time in seconds before a bind attempt times out.
1478
1479
1480 --return-ref RETURN_REF
1481 Sets whether referrals are returned by scoped searches (on/off).
1482
1483
1484 --check-aci CHECK_ACI
1485 Set whether ACIs are evaluated on the database link as well as
1486 the remote data server (on/off).
1487
1488
1489 --bind-attempts BIND_ATTEMPTS
1490 Sets the number of times the server tries to bind with the
1491 remote server.
1492
1493
1494 --size-limit SIZE_LIMIT
1495 Sets the maximum number of entries to return from a search oper‐
1496 ation.
1497
1498
1499 --time-limit TIME_LIMIT
1500 Sets the maximum number of seconds allowed for an operation.
1501
1502
1503 --hop-limit HOP_LIMIT
1504 Sets the maximum number of times a database is allowed to chain;
1505 that is, the number of times a request can be forwarded from one
1506 database link to another.
1507
1508
1509 --response-delay RESPONSE_DELAY
1510 The maximum amount of time it can take a remote server to
1511 respond to an LDAP operation request made by a database link
1512 before an error is suspected.
1513
1514
1515 --test-response-delay TEST_RESPONSE_DELAY
1516 Sets the duration of the test issued by the database link to
1517 check whether the remote server is responding.
1518
1519
1520 --use-starttls USE_STARTTLS
1521 Set to "on" specifies that the database links should use Start‐
1522 TLS for its secure connections.
1523
1524
1525 --suffix SUFFIX
1526 The suffix managed by the database link.
1527
1528
1529 --server-url SERVER_URL
1530 Gives the LDAP/LDAPS URL of the remote server.
1531
1532
1533 --bind-mech BIND_MECH
1534 Sets the authentication method to use to authenticate to the
1535 remote server: SIMPLE, EXTERNAL, DIGEST-MD5, or GSSAPI. Default
1536 if unset is SIMPLE.
1537
1538
1539 --bind-dn BIND_DN
1540 DN of the administrative entry used to communicate with the
1541 remote server
1542
1543
1544 --bind-pw BIND_PW
1545 Password for the administrative user.
1546
1547
1549 usage: dsconf instance chaining link-delete [-h] CHAIN_NAME
1550
1551
1552 CHAIN_NAME
1553 The name of the database link
1554
1555
1556
1558 usage: dsconf instance chaining monitor [-h] CHAIN_NAME
1559
1560
1561 CHAIN_NAME
1562 The name of the database link
1563
1564
1565
1567 usage: dsconf instance chaining link-list [-h]
1568
1569
1570
1571
1572
1574 usage: dsconf instance config [-h] {get,add,replace,delete} ...
1575
1576
1577 Sub-commands
1578 dsconf config get
1579 get
1580
1581 dsconf config add
1582 Add attribute value to configuration
1583
1584 dsconf config replace
1585 Replace attribute value in configuration
1586
1587 dsconf config delete
1588 Delete attribute value in configuration
1589
1591 usage: dsconf instance config get [-h] [attrs ...]
1592
1593
1594 attrs Configuration attribute(s) to get
1595
1596
1597
1599 usage: dsconf instance config add [-h] [attr ...]
1600
1601
1602 attr Configuration attribute to add
1603
1604
1605
1607 usage: dsconf instance config replace [-h] [attr ...]
1608
1609
1610 attr Configuration attribute to replace
1611
1612
1613
1615 usage: dsconf instance config delete [-h] [attr ...]
1616
1617
1618 attr Configuration attribute to delete
1619
1620
1621
1622
1624 usage: dsconf instance directory_manager [-h] {password_change} ...
1625
1626
1627 Sub-commands
1628 dsconf directory_manager password_change
1629 Change the directory manager password
1630
1632 usage: dsconf instance directory_manager password_change [-h]
1633
1634
1635
1636
1637
1639 usage: dsconf instance monitor [-h]
1640 {server,dbmon,ldbm,backend,snmp,chain‐
1641 ing,disk}
1642 ...
1643
1644
1645 Sub-commands
1646 dsconf monitor server
1647 Monitor the server statistics, connections and operations
1648
1649 dsconf monitor dbmon
1650 Monitor the all the database statistics in a single report
1651
1652 dsconf monitor ldbm
1653 Monitor the ldbm statistics, such as dbcache
1654
1655 dsconf monitor backend
1656 Monitor the behavior of a backend database
1657
1658 dsconf monitor snmp
1659 Monitor the SNMP statistics
1660
1661 dsconf monitor chaining
1662 Monitor database chaining statistics
1663
1664 dsconf monitor disk
1665 Disk space statistics. All values are in bytes
1666
1668 usage: dsconf instance monitor server [-h]
1669
1670
1671
1672
1674 usage: dsconf instance monitor dbmon [-h] [-b BACKENDS] [-x]
1675
1676
1677
1678 -b BACKENDS, --backends BACKENDS
1679 List of space separated backends to monitor. Default is all
1680 backends.
1681
1682
1683 -x, --indexes
1684 Show index stats for each backend
1685
1686
1688 usage: dsconf instance monitor ldbm [-h]
1689
1690
1691
1692
1694 usage: dsconf instance monitor backend [-h] [backend]
1695
1696
1697 backend
1698 Optional name of the backend to monitor
1699
1700
1701
1703 usage: dsconf instance monitor snmp [-h]
1704
1705
1706
1707
1709 usage: dsconf instance monitor chaining [-h] [backend]
1710
1711
1712 backend
1713 Optional name of the chaining backend to monitor
1714
1715
1716
1718 usage: dsconf instance monitor disk [-h]
1719
1720
1721
1722
1723
1725 usage: dsconf instance plugin [-h]
1726 {memberof,automember,referential-
1727 integrity,root-dn,usn,account-policy,attr-uniq,dna,linked-attr,managed-
1728 entries,pass-through-auth,retro-changelog,posix-winsync,con‐
1729 tentsync,list,show,set}
1730 ...
1731
1732
1733 Sub-commands
1734 dsconf plugin memberof
1735 Manage and configure MemberOf plugin
1736
1737 dsconf plugin automember
1738 Manage and configure Automembership plugin
1739
1740 dsconf plugin referential-integrity
1741 Manage and configure Referential Integrity Postoperation plugin
1742
1743 dsconf plugin root-dn
1744 Manage and configure RootDN Access Control plugin
1745
1746 dsconf plugin usn
1747 Manage and configure USN plugin
1748
1749 dsconf plugin account-policy
1750 Manage and configure Account Policy plugin
1751
1752 dsconf plugin attr-uniq
1753 Manage and configure Attribute Uniqueness plugin
1754
1755 dsconf plugin dna
1756 Manage and configure DNA plugin
1757
1758 dsconf plugin linked-attr
1759 Manage and configure Linked Attributes plugin
1760
1761 dsconf plugin managed-entries
1762 Manage and configure Managed Entries Plugin
1763
1764 dsconf plugin pass-through-auth
1765 Manage and configure Pass-Through Authentication plugins (URLs
1766 and PAM)
1767
1768 dsconf plugin retro-changelog
1769 Manage and configure Retro Changelog plugin
1770
1771 dsconf plugin posix-winsync
1772 Manage and configure The Posix Winsync API plugin
1773
1774 dsconf plugin contentsync
1775 Manage and configure Content Sync Plugin (aka syncrepl)
1776
1777 dsconf plugin list
1778 List current configured (enabled and disabled) plugins
1779
1780 dsconf plugin show
1781 Show the plugin data
1782
1783 dsconf plugin set
1784 Edit the plugin
1785
1787 usage: dsconf instance plugin memberof [-h]
1788 {show,enable,disable,sta‐
1789 tus,set,config-entry,fixup}
1790 ...
1791
1792
1793 Sub-commands
1794 dsconf plugin memberof show
1795 display plugin configuration
1796
1797 dsconf plugin memberof enable
1798 enable plugin
1799
1800 dsconf plugin memberof disable
1801 disable plugin
1802
1803 dsconf plugin memberof status
1804 display plugin status
1805
1806 dsconf plugin memberof set
1807 Edit the plugin
1808
1809 dsconf plugin memberof config-entry
1810 Manage the config entry
1811
1812 dsconf plugin memberof fixup
1813 Run the fix-up task for memberOf plugin
1814
1816 usage: dsconf instance plugin memberof show [-h]
1817
1818
1819
1820
1822 usage: dsconf instance plugin memberof enable [-h]
1823
1824
1825
1826
1828 usage: dsconf instance plugin memberof disable [-h]
1829
1830
1831
1832
1834 usage: dsconf instance plugin memberof status [-h]
1835
1836
1837
1838
1840 usage: dsconf instance plugin memberof set [-h] [--attr ATTR [ATTR
1841 ...]]
1842 [--groupattr GROUPATTR
1843 [GROUPATTR ...]]
1844 [--allbackends {on,off}]
1845 [--skipnested {on,off}]
1846 [--scope SCOPE] [--exclude
1847 EXCLUDE]
1848 [--autoaddoc AUTOADDOC]
1849 [--config-entry CON‐
1850 FIG_ENTRY]
1851
1852
1853
1854 --attr ATTR [ATTR ...]
1855 Specifies the attribute in the user entry for the Directory
1856 Server to manage to reflect group membership (memberOfAttr)
1857
1858
1859 --groupattr GROUPATTR [GROUPATTR ...]
1860 Specifies the attribute in the group entry to use to identify
1861 the DNs of group members (memberOfGroupAttr)
1862
1863
1864 --allbackends {on,off}
1865 Specifies whether to search the local suffix for user entries on
1866 all available suffixes (memberOfAllBackends)
1867
1868
1869 --skipnested {on,off}
1870 Specifies wherher to skip nested groups or not (memberOfSkip‐
1871 Nested)
1872
1873
1874 --scope SCOPE
1875 Specifies backends or multiple-nested suffixes for the MemberOf
1876 plug-in to work on (memberOfEntryScope)
1877
1878
1879 --exclude EXCLUDE
1880 Specifies backends or multiple-nested suffixes for the MemberOf
1881 plug-in to exclude (memberOfEntryScopeExcludeSubtree)
1882
1883
1884 --autoaddoc AUTOADDOC
1885 If an entry does not have an object class that allows the mem‐
1886 berOf attribute then the memberOf plugin will automatically add
1887 the object class listed in the memberOfAutoAddOC parameter
1888
1889
1890 --config-entry CONFIG_ENTRY
1891 The value to set as nsslapd-pluginConfigArea
1892
1893
1895 usage: dsconf instance plugin memberof config-entry [-h]
1896 {add,set,show,delete}
1897 ...
1898
1899
1900 Sub-commands
1901 dsconf plugin memberof config-entry add
1902 Add the config entry
1903
1904 dsconf plugin memberof config-entry set
1905 Edit the config entry
1906
1907 dsconf plugin memberof config-entry show
1908 Display the config entry
1909
1910 dsconf plugin memberof config-entry delete
1911 Delete the config entry
1912
1914 usage: dsconf instance plugin memberof config-entry add [-h]
1915 [--attr ATTR
1916 [ATTR ...]]
1917 [--groupattr
1918 GROUPATTR [GROUPATTR ...]]
1919 [--allbackends
1920 {on,off}]
1921 [--skipnested
1922 {on,off}]
1923 [--scope SCOPE]
1924 [--exclude
1925 EXCLUDE]
1926 [--autoaddoc
1927 AUTOADDOC]
1928 DN
1929
1930
1931 DN The config entry full DN
1932
1933
1934 --attr ATTR [ATTR ...]
1935 Specifies the attribute in the user entry for the Directory
1936 Server to manage to reflect group membership (memberOfAttr)
1937
1938
1939 --groupattr GROUPATTR [GROUPATTR ...]
1940 Specifies the attribute in the group entry to use to identify
1941 the DNs of group members (memberOfGroupAttr)
1942
1943
1944 --allbackends {on,off}
1945 Specifies whether to search the local suffix for user entries on
1946 all available suffixes (memberOfAllBackends)
1947
1948
1949 --skipnested {on,off}
1950 Specifies wherher to skip nested groups or not (memberOfSkip‐
1951 Nested)
1952
1953
1954 --scope SCOPE
1955 Specifies backends or multiple-nested suffixes for the MemberOf
1956 plug-in to work on (memberOfEntryScope)
1957
1958
1959 --exclude EXCLUDE
1960 Specifies backends or multiple-nested suffixes for the MemberOf
1961 plug-in to exclude (memberOfEntryScopeExcludeSubtree)
1962
1963
1964 --autoaddoc AUTOADDOC
1965 If an entry does not have an object class that allows the mem‐
1966 berOf attribute then the memberOf plugin will automatically add
1967 the object class listed in the memberOfAutoAddOC parameter
1968
1969
1971 usage: dsconf instance plugin memberof config-entry set [-h]
1972 [--attr ATTR
1973 [ATTR ...]]
1974 [--groupattr
1975 GROUPATTR [GROUPATTR ...]]
1976 [--allbackends
1977 {on,off}]
1978 [--skipnested
1979 {on,off}]
1980 [--scope SCOPE]
1981 [--exclude
1982 EXCLUDE]
1983 [--autoaddoc
1984 AUTOADDOC]
1985 DN
1986
1987
1988 DN The config entry full DN
1989
1990
1991 --attr ATTR [ATTR ...]
1992 Specifies the attribute in the user entry for the Directory
1993 Server to manage to reflect group membership (memberOfAttr)
1994
1995
1996 --groupattr GROUPATTR [GROUPATTR ...]
1997 Specifies the attribute in the group entry to use to identify
1998 the DNs of group members (memberOfGroupAttr)
1999
2000
2001 --allbackends {on,off}
2002 Specifies whether to search the local suffix for user entries on
2003 all available suffixes (memberOfAllBackends)
2004
2005
2006 --skipnested {on,off}
2007 Specifies wherher to skip nested groups or not (memberOfSkip‐
2008 Nested)
2009
2010
2011 --scope SCOPE
2012 Specifies backends or multiple-nested suffixes for the MemberOf
2013 plug-in to work on (memberOfEntryScope)
2014
2015
2016 --exclude EXCLUDE
2017 Specifies backends or multiple-nested suffixes for the MemberOf
2018 plug-in to exclude (memberOfEntryScopeExcludeSubtree)
2019
2020
2021 --autoaddoc AUTOADDOC
2022 If an entry does not have an object class that allows the mem‐
2023 berOf attribute then the memberOf plugin will automatically add
2024 the object class listed in the memberOfAutoAddOC parameter
2025
2026
2028 usage: dsconf instance plugin memberof config-entry show [-h] DN
2029
2030
2031 DN The config entry full DN
2032
2033
2034
2036 usage: dsconf instance plugin memberof config-entry delete [-h] DN
2037
2038
2039 DN The config entry full DN
2040
2041
2042
2043
2045 usage: dsconf instance plugin memberof fixup [-h] [-f FILTER] DN
2046
2047
2048 DN Base DN that contains entries to fix up
2049
2050
2051 -f FILTER, --filter FILTER
2052 Filter for entries to fix up. If omitted, all entries with
2053 objectclass inetuser/inetadmin/nsmemberof under the specified
2054 base will have their memberOf attribute regenerated.
2055
2056
2057
2059 usage: dsconf instance plugin automember [-h]
2060 {show,enable,disable,sta‐
2061 tus,list,definition,fixup}
2062 ...
2063
2064
2065 Sub-commands
2066 dsconf plugin automember show
2067 display plugin configuration
2068
2069 dsconf plugin automember enable
2070 enable plugin
2071
2072 dsconf plugin automember disable
2073 disable plugin
2074
2075 dsconf plugin automember status
2076 display plugin status
2077
2078 dsconf plugin automember list
2079 List Automembership definitions or regex rules.
2080
2081 dsconf plugin automember definition
2082 Manage Automembership definition.
2083
2084 dsconf plugin automember fixup
2085 Run a rebuild membership task.
2086
2088 usage: dsconf instance plugin automember show [-h]
2089
2090
2091
2092
2094 usage: dsconf instance plugin automember enable [-h]
2095
2096
2097
2098
2100 usage: dsconf instance plugin automember disable [-h]
2101
2102
2103
2104
2106 usage: dsconf instance plugin automember status [-h]
2107
2108
2109
2110
2112 usage: dsconf instance plugin automember list [-h] {defini‐
2113 tions,regexes} ...
2114
2115
2116 Sub-commands
2117 dsconf plugin automember list definitions
2118 List Automembership definitions.
2119
2120 dsconf plugin automember list regexes
2121 List Automembership regex rules.
2122
2124 usage: dsconf instance plugin automember list definitions [-h]
2125
2126
2127
2128
2130 usage: dsconf instance plugin automember list regexes [-h] DEFNAME
2131
2132
2133 DEFNAME
2134 The definition entry CN.
2135
2136
2137
2138
2140 usage: dsconf instance plugin automember definition [-h]
2141 DEFNAME
2142 {add,set,delete,show,regex}
2143 ...
2144
2145
2146 DEFNAME
2147 The definition entry CN.
2148
2149
2150 Sub-commands
2151 dsconf plugin automember definition add
2152 Create Automembership definition.
2153
2154 dsconf plugin automember definition set
2155 Edit Automembership definition.
2156
2157 dsconf plugin automember definition delete
2158 Remove Automembership definition.
2159
2160 dsconf plugin automember definition show
2161 Display Automembership definition.
2162
2163 dsconf plugin automember definition regex
2164 Manage Automembership regex rules.
2165
2167 usage: dsconf instance plugin automember definition DEFNAME add
2168 [-h] --grouping-attr GROUPING_ATTR [--default-group
2169 DEFAULT_GROUP]
2170 --scope SCOPE --filter FILTER
2171
2172
2173
2174 --grouping-attr GROUPING_ATTR
2175 Specifies the name of the member attribute in the group entry
2176 and the attribute in the object entry that supplies the member
2177 attribute value, in the format group_member_attr:entry_attr
2178 (autoMemberGroupingAttr)
2179
2180
2181 --default-group DEFAULT_GROUP
2182 Sets default or fallback group to add the entry to as a member
2183 attribute in group entry (autoMemberDefaultGroup)
2184
2185
2186 --scope SCOPE
2187 Sets the subtree DN to search for entries (autoMemberScope)
2188
2189
2190 --filter FILTER
2191 Sets a standard LDAP search filter to use to search for matching
2192 entries (autoMemberFilter)
2193
2194
2196 usage: dsconf instance plugin automember definition DEFNAME set
2197 [-h] --grouping-attr GROUPING_ATTR [--default-group
2198 DEFAULT_GROUP]
2199 --scope SCOPE --filter FILTER
2200
2201
2202
2203 --grouping-attr GROUPING_ATTR
2204 Specifies the name of the member attribute in the group entry
2205 and the attribute in the object entry that supplies the member
2206 attribute value, in the format group_member_attr:entry_attr
2207 (autoMemberGroupingAttr)
2208
2209
2210 --default-group DEFAULT_GROUP
2211 Sets default or fallback group to add the entry to as a member
2212 attribute in group entry (autoMemberDefaultGroup)
2213
2214
2215 --scope SCOPE
2216 Sets the subtree DN to search for entries (autoMemberScope)
2217
2218
2219 --filter FILTER
2220 Sets a standard LDAP search filter to use to search for matching
2221 entries (autoMemberFilter)
2222
2223
2225 usage: dsconf instance plugin automember definition DEFNAME delete [-h]
2226
2227
2228
2229
2231 usage: dsconf instance plugin automember definition DEFNAME show [-h]
2232
2233
2234
2235
2237 usage: dsconf instance plugin automember definition DEFNAME regex
2238 [-h] REGEXNAME {add,set,delete,show} ...
2239
2240
2241 REGEXNAME
2242 The regex entry CN.
2243
2244
2245 Sub-commands
2246 dsconf plugin automember definition regex add
2247 Create Automembership regex.
2248
2249 dsconf plugin automember definition regex set
2250 Edit Automembership regex.
2251
2252 dsconf plugin automember definition regex delete
2253 Remove Automembership regex.
2254
2255 dsconf plugin automember definition regex show
2256 Display Automembership regex.
2257
2259 usage: dsconf instance plugin automember definition DEFNAME regex
2260 REGEXNAME add
2261 [-h] [--exclusive EXCLUSIVE [EXCLUSIVE ...]]
2262 [--inclusive INCLUSIVE [INCLUSIVE ...]] --target-group TAR‐
2263 GET_GROUP
2264
2265
2266
2267 --exclusive EXCLUSIVE [EXCLUSIVE ...]
2268 Sets a single regular expression to use to identify entries to
2269 exclude (autoMemberExclusiveRegex)
2270
2271
2272 --inclusive INCLUSIVE [INCLUSIVE ...]
2273 Sets a single regular expression to use to identify entries to
2274 include (autoMemberInclusiveRegex)
2275
2276
2277 --target-group TARGET_GROUP
2278 Sets which group to add the entry to as a member, if it meets
2279 the regular expression conditions (autoMemberTargetGroup)
2280
2281
2283 usage: dsconf instance plugin automember definition DEFNAME regex
2284 REGEXNAME set
2285 [-h] [--exclusive EXCLUSIVE [EXCLUSIVE ...]]
2286 [--inclusive INCLUSIVE [INCLUSIVE ...]] --target-group TAR‐
2287 GET_GROUP
2288
2289
2290
2291 --exclusive EXCLUSIVE [EXCLUSIVE ...]
2292 Sets a single regular expression to use to identify entries to
2293 exclude (autoMemberExclusiveRegex)
2294
2295
2296 --inclusive INCLUSIVE [INCLUSIVE ...]
2297 Sets a single regular expression to use to identify entries to
2298 include (autoMemberInclusiveRegex)
2299
2300
2301 --target-group TARGET_GROUP
2302 Sets which group to add the entry to as a member, if it meets
2303 the regular expression conditions (autoMemberTargetGroup)
2304
2305
2307 usage: dsconf instance plugin automember definition DEFNAME regex
2308 REGEXNAME delete
2309 [-h]
2310
2311
2312
2313
2315 usage: dsconf instance plugin automember definition DEFNAME regex
2316 REGEXNAME show
2317 [-h]
2318
2319
2320
2321
2322
2323
2325 usage: dsconf instance plugin automember fixup [-h] -f FILTER -s
2326 {sub,base,one}
2327 DN
2328
2329
2330 DN Base DN that contains entries to fix up
2331
2332
2333 -f FILTER, --filter FILTER
2334 LDAP filter for entries to fix up.
2335
2336
2337 -s {sub,base,one}, --scope {sub,base,one}
2338 LDAP search scope for entries to fix up
2339
2340
2341
2343 usage: dsconf instance plugin referential-integrity [-h]
2344 {show,enable,dis‐
2345 able,status,set,config-entry}
2346 ...
2347
2348
2349 Sub-commands
2350 dsconf plugin referential-integrity show
2351 display plugin configuration
2352
2353 dsconf plugin referential-integrity enable
2354 enable plugin
2355
2356 dsconf plugin referential-integrity disable
2357 disable plugin
2358
2359 dsconf plugin referential-integrity status
2360 display plugin status
2361
2362 dsconf plugin referential-integrity set
2363 Edit the plugin
2364
2365 dsconf plugin referential-integrity config-entry
2366 Manage the config entry
2367
2369 usage: dsconf instance plugin referential-integrity show [-h]
2370
2371
2372
2373
2375 usage: dsconf instance plugin referential-integrity enable [-h]
2376
2377
2378
2379
2381 usage: dsconf instance plugin referential-integrity disable [-h]
2382
2383
2384
2385
2387 usage: dsconf instance plugin referential-integrity status [-h]
2388
2389
2390
2391
2393 usage: dsconf instance plugin referential-integrity set [-h]
2394 [--update-delay
2395 UPDATE_DELAY]
2396 [--membership-
2397 attr MEMBERSHIP_ATTR [MEMBERSHIP_ATTR ...]]
2398 [--entry-scope
2399 ENTRY_SCOPE]
2400 [--exclude-
2401 entry-scope EXCLUDE_ENTRY_SCOPE]
2402 [--container-
2403 scope CONTAINER_SCOPE]
2404 [--log-file
2405 LOG_FILE]
2406 [--config-entry
2407 CONFIG_ENTRY]
2408
2409
2410
2411 --update-delay UPDATE_DELAY
2412 Sets the update interval. Special values: 0 - The check is per‐
2413 formed immediately, -1 - No check is performed
2414 (referint-update-delay)
2415
2416
2417 --membership-attr MEMBERSHIP_ATTR [MEMBERSHIP_ATTR ...]
2418 Specifies attributes to check for and update (referint-member‐
2419 ship-attr)
2420
2421
2422 --entry-scope ENTRY_SCOPE
2423 Defines the subtree in which the plug-in looks for the delete or
2424 rename operations of a user entry (nsslapd-pluginEntryScope)
2425
2426
2427 --exclude-entry-scope EXCLUDE_ENTRY_SCOPE
2428 Defines the subtree in which the plug-in ignores any operations
2429 for deleting or renaming a user (nsslapd-pluginExcludeEn‐
2430 tryScope)
2431
2432
2433 --container-scope CONTAINER_SCOPE
2434 Specifies which branch the plug-in searches for the groups to
2435 which the user belongs. It only updates groups that are under
2436 the specified container branch, and leaves all other groups not
2437 updated (nsslapd-pluginContainerScope)
2438
2439
2440 --log-file LOG_FILE
2441 Specifies a path to the Referential integrity logfile.For exam‐
2442 ple: /var/log/dirsrv/slapd-YOUR_INSTANCE/referint
2443
2444
2445 --config-entry CONFIG_ENTRY
2446 The value to set as nsslapd-pluginConfigArea
2447
2448
2450 usage: dsconf instance plugin referential-integrity config-entry
2451 [-h] {add,set,show,delete} ...
2452
2453
2454 Sub-commands
2455 dsconf plugin referential-integrity config-entry add
2456 Add the config entry
2457
2458 dsconf plugin referential-integrity config-entry set
2459 Edit the config entry
2460
2461 dsconf plugin referential-integrity config-entry show
2462 Display the config entry
2463
2464 dsconf plugin referential-integrity config-entry delete
2465 Delete the config entry
2466
2468 usage: dsconf instance plugin referential-integrity config-entry add
2469 [-h] [--update-delay UPDATE_DELAY]
2470 [--membership-attr MEMBERSHIP_ATTR [MEMBERSHIP_ATTR ...]]
2471 [--entry-scope ENTRY_SCOPE] [--exclude-entry-scope
2472 EXCLUDE_ENTRY_SCOPE]
2473 [--container-scope CONTAINER_SCOPE] [--log-file LOG_FILE]
2474 DN
2475
2476
2477 DN The config entry full DN
2478
2479
2480 --update-delay UPDATE_DELAY
2481 Sets the update interval. Special values: 0 - The check is per‐
2482 formed immediately, -1 - No check is performed
2483 (referint-update-delay)
2484
2485
2486 --membership-attr MEMBERSHIP_ATTR [MEMBERSHIP_ATTR ...]
2487 Specifies attributes to check for and update (referint-member‐
2488 ship-attr)
2489
2490
2491 --entry-scope ENTRY_SCOPE
2492 Defines the subtree in which the plug-in looks for the delete or
2493 rename operations of a user entry (nsslapd-pluginEntryScope)
2494
2495
2496 --exclude-entry-scope EXCLUDE_ENTRY_SCOPE
2497 Defines the subtree in which the plug-in ignores any operations
2498 for deleting or renaming a user (nsslapd-pluginExcludeEn‐
2499 tryScope)
2500
2501
2502 --container-scope CONTAINER_SCOPE
2503 Specifies which branch the plug-in searches for the groups to
2504 which the user belongs. It only updates groups that are under
2505 the specified container branch, and leaves all other groups not
2506 updated (nsslapd-pluginContainerScope)
2507
2508
2509 --log-file LOG_FILE
2510 Specifies a path to the Referential integrity logfile.For exam‐
2511 ple: /var/log/dirsrv/slapd-YOUR_INSTANCE/referint
2512
2513
2515 usage: dsconf instance plugin referential-integrity config-entry set
2516 [-h] [--update-delay UPDATE_DELAY]
2517 [--membership-attr MEMBERSHIP_ATTR [MEMBERSHIP_ATTR ...]]
2518 [--entry-scope ENTRY_SCOPE] [--exclude-entry-scope
2519 EXCLUDE_ENTRY_SCOPE]
2520 [--container-scope CONTAINER_SCOPE] [--log-file LOG_FILE]
2521 DN
2522
2523
2524 DN The config entry full DN
2525
2526
2527 --update-delay UPDATE_DELAY
2528 Sets the update interval. Special values: 0 - The check is per‐
2529 formed immediately, -1 - No check is performed
2530 (referint-update-delay)
2531
2532
2533 --membership-attr MEMBERSHIP_ATTR [MEMBERSHIP_ATTR ...]
2534 Specifies attributes to check for and update (referint-member‐
2535 ship-attr)
2536
2537
2538 --entry-scope ENTRY_SCOPE
2539 Defines the subtree in which the plug-in looks for the delete or
2540 rename operations of a user entry (nsslapd-pluginEntryScope)
2541
2542
2543 --exclude-entry-scope EXCLUDE_ENTRY_SCOPE
2544 Defines the subtree in which the plug-in ignores any operations
2545 for deleting or renaming a user (nsslapd-pluginExcludeEn‐
2546 tryScope)
2547
2548
2549 --container-scope CONTAINER_SCOPE
2550 Specifies which branch the plug-in searches for the groups to
2551 which the user belongs. It only updates groups that are under
2552 the specified container branch, and leaves all other groups not
2553 updated (nsslapd-pluginContainerScope)
2554
2555
2556 --log-file LOG_FILE
2557 Specifies a path to the Referential integrity logfile.For exam‐
2558 ple: /var/log/dirsrv/slapd-YOUR_INSTANCE/referint
2559
2560
2562 usage: dsconf instance plugin referential-integrity config-entry show
2563 [-h] DN
2564
2565
2566 DN The config entry full DN
2567
2568
2569
2571 usage: dsconf instance plugin referential-integrity config-entry delete
2572 [-h] DN
2573
2574
2575 DN The config entry full DN
2576
2577
2578
2579
2580
2582 usage: dsconf instance plugin root-dn [-h]
2583 {show,enable,disable,status,set}
2584 ...
2585
2586
2587 Sub-commands
2588 dsconf plugin root-dn show
2589 display plugin configuration
2590
2591 dsconf plugin root-dn enable
2592 enable plugin
2593
2594 dsconf plugin root-dn disable
2595 disable plugin
2596
2597 dsconf plugin root-dn status
2598 display plugin status
2599
2600 dsconf plugin root-dn set
2601 Edit the plugin
2602
2604 usage: dsconf instance plugin root-dn show [-h]
2605
2606
2607
2608
2610 usage: dsconf instance plugin root-dn enable [-h]
2611
2612
2613
2614
2616 usage: dsconf instance plugin root-dn disable [-h]
2617
2618
2619
2620
2622 usage: dsconf instance plugin root-dn status [-h]
2623
2624
2625
2626
2628 usage: dsconf instance plugin root-dn set [-h]
2629 [--allow-host ALLOW_HOST
2630 [ALLOW_HOST ...]]
2631 [--deny-host DENY_HOST
2632 [DENY_HOST ...]]
2633 [--allow-ip ALLOW_IP
2634 [ALLOW_IP ...]]
2635 [--deny-ip DENY_IP [DENY_IP
2636 ...]]
2637 [--open-time OPEN_TIME]
2638 [--close-time CLOSE_TIME]
2639 [--days-allowed DAYS_ALLOWED]
2640
2641
2642
2643 --allow-host ALLOW_HOST [ALLOW_HOST ...]
2644 Sets what hosts, by fully-qualified domain name, the root user
2645 is allowed to use to access the Directory Server. Any hosts not
2646 listed are implicitly denied (rootdn-allow-host)
2647
2648
2649 --deny-host DENY_HOST [DENY_HOST ...]
2650 Sets what hosts, by fully-qualified domain name, the root user
2651 is not allowed to use to access the Directory Server Any hosts
2652 not listed are implicitly allowed (rootdn-deny-host). If an host
2653 address is listed in both the rootdn- allow-host and
2654 rootdn-deny-host attributes, it is denied access.
2655
2656
2657 --allow-ip ALLOW_IP [ALLOW_IP ...]
2658 Sets what IP addresses, either IPv4 or IPv6, for machines the
2659 root user is allowed to use to access the Directory Server Any
2660 IP addresses not listed are implicitly denied (rootdn-allow-ip)
2661
2662
2663 --deny-ip DENY_IP [DENY_IP ...]
2664 Sets what IP addresses, either IPv4 or IPv6, for machines the
2665 root user is not allowed to use to access the Directory Server.
2666 Any IP addresses not listed are implicitly allowed
2667 (rootdn-deny-ip) If an IP address is listed in both the
2668 rootdn-allow-ip and rootdn-deny-ip attributes, it is denied
2669 access.
2670
2671
2672 --open-time OPEN_TIME
2673 Sets part of a time period or range when the root user is
2674 allowed to access the Directory Server. This sets when the
2675 time-based access begins (rootdn- open-time)
2676
2677
2678 --close-time CLOSE_TIME
2679 Sets part of a time period or range when the root user is
2680 allowed to access the Directory Server. This sets when the
2681 time-based access ends (rootdn-close- time)
2682
2683
2684 --days-allowed DAYS_ALLOWED
2685 Gives a comma-separated list of what days the root user is
2686 allowed to use to access the Directory Server. Any days listed
2687 are implicitly denied (rootdn- days-allowed)
2688
2689
2690
2692 usage: dsconf instance plugin usn [-h]
2693 {show,enable,disable,sta‐
2694 tus,global,cleanup}
2695 ...
2696
2697
2698 Sub-commands
2699 dsconf plugin usn show
2700 display plugin configuration
2701
2702 dsconf plugin usn enable
2703 enable plugin
2704
2705 dsconf plugin usn disable
2706 disable plugin
2707
2708 dsconf plugin usn status
2709 display plugin status
2710
2711 dsconf plugin usn global
2712 Get or manage global usn mode (nsslapd-entryusn-global)
2713
2714 dsconf plugin usn cleanup
2715 Run the USN tombstone cleanup task
2716
2718 usage: dsconf instance plugin usn show [-h]
2719
2720
2721
2722
2724 usage: dsconf instance plugin usn enable [-h]
2725
2726
2727
2728
2730 usage: dsconf instance plugin usn disable [-h]
2731
2732
2733
2734
2736 usage: dsconf instance plugin usn status [-h]
2737
2738
2739
2740
2742 usage: dsconf instance plugin usn global [-h] {on,off} ...
2743
2744
2745 Sub-commands
2746 dsconf plugin usn global on
2747 Enable usn global mode
2748
2749 dsconf plugin usn global off
2750 Disable usn global mode
2751
2753 usage: dsconf instance plugin usn global on [-h]
2754
2755
2756
2757
2759 usage: dsconf instance plugin usn global off [-h]
2760
2761
2762
2763
2764
2766 usage: dsconf instance plugin usn cleanup [-h] (-s SUFFIX | -n BACKEND)
2767 [-m MAX_USN]
2768
2769
2770
2771 -s SUFFIX, --suffix SUFFIX
2772 Gives the suffix or subtree in the Directory Server to run the
2773 cleanup operation against. If the suffix is not specified, then
2774 the back end must be given (suffix)
2775
2776
2777 -n BACKEND, --backend BACKEND
2778 Gives the Directory Server instance back end, or database, to
2779 run the cleanup operation against. If the back end is not speci‐
2780 fied, then the suffix must be specified. Backend instance in
2781 which USN tombstone entries (backend)
2782
2783
2784 -m MAX_USN, --max-usn MAX_USN
2785 Gives the highest USN value to delete when removing tombstone
2786 entries (max_usn_to_delete)
2787
2788
2789
2791 usage: dsconf instance plugin account-policy [-h]
2792 {show,enable,disable,sta‐
2793 tus,set,config-entry}
2794 ...
2795
2796
2797 Sub-commands
2798 dsconf plugin account-policy show
2799 display plugin configuration
2800
2801 dsconf plugin account-policy enable
2802 enable plugin
2803
2804 dsconf plugin account-policy disable
2805 disable plugin
2806
2807 dsconf plugin account-policy status
2808 display plugin status
2809
2810 dsconf plugin account-policy set
2811 Edit the plugin
2812
2813 dsconf plugin account-policy config-entry
2814 Manage the config entry
2815
2817 usage: dsconf instance plugin account-policy show [-h]
2818
2819
2820
2821
2823 usage: dsconf instance plugin account-policy enable [-h]
2824
2825
2826
2827
2829 usage: dsconf instance plugin account-policy disable [-h]
2830
2831
2832
2833
2835 usage: dsconf instance plugin account-policy status [-h]
2836
2837
2838
2839
2841 usage: dsconf instance plugin account-policy set [-h]
2842 [--config-entry CON‐
2843 FIG_ENTRY]
2844
2845
2846
2847 --config-entry CONFIG_ENTRY
2848 The value to set as nsslapd-pluginConfigArea
2849
2850
2852 usage: dsconf instance plugin account-policy config-entry [-h]
2853 {add,set,show,delete}
2854 ...
2855
2856
2857 Sub-commands
2858 dsconf plugin account-policy config-entry add
2859 Add the config entry
2860
2861 dsconf plugin account-policy config-entry set
2862 Edit the config entry
2863
2864 dsconf plugin account-policy config-entry show
2865 Display the config entry
2866
2867 dsconf plugin account-policy config-entry delete
2868 Delete the config entry
2869
2871 usage: dsconf instance plugin account-policy config-entry add
2872 [-h] [--always-record-login {yes,no}] [--alt-state-attr
2873 ALT_STATE_ATTR]
2874 [--always-record-login-attr ALWAYS_RECORD_LOGIN_ATTR]
2875 [--limit-attr LIMIT_ATTR] [--spec-attr SPEC_ATTR]
2876 [--state-attr STATE_ATTR]
2877 DN
2878
2879
2880 DN The config entry full DN
2881
2882
2883 --always-record-login {yes,no}
2884 Sets that every entry records its last login time (alwaysRecord‐
2885 Login)
2886
2887
2888 --alt-state-attr ALT_STATE_ATTR
2889 Provides a backup attribute for the server to reference to eval‐
2890 uate the expiration time (altStateAttrName)
2891
2892
2893 --always-record-login-attr ALWAYS_RECORD_LOGIN_ATTR
2894 Specifies the attribute to store the time of the last successful
2895 login in this attribute in the users directory entry
2896 (alwaysRecordLoginAttr)
2897
2898
2899 --limit-attr LIMIT_ATTR
2900 Specifies the attribute within the policy to use for the account
2901 inactivation limit (limitAttrName)
2902
2903
2904 --spec-attr SPEC_ATTR
2905 Specifies the attribute to identify which entries are account
2906 policy configuration entries (specAttrName)
2907
2908
2909 --state-attr STATE_ATTR
2910 Specifies the primary time attribute used to evaluate an account
2911 policy (stateAttrName)
2912
2913
2915 usage: dsconf instance plugin account-policy config-entry set
2916 [-h] [--always-record-login {yes,no}] [--alt-state-attr
2917 ALT_STATE_ATTR]
2918 [--always-record-login-attr ALWAYS_RECORD_LOGIN_ATTR]
2919 [--limit-attr LIMIT_ATTR] [--spec-attr SPEC_ATTR]
2920 [--state-attr STATE_ATTR]
2921 DN
2922
2923
2924 DN The config entry full DN
2925
2926
2927 --always-record-login {yes,no}
2928 Sets that every entry records its last login time (alwaysRecord‐
2929 Login)
2930
2931
2932 --alt-state-attr ALT_STATE_ATTR
2933 Provides a backup attribute for the server to reference to eval‐
2934 uate the expiration time (altStateAttrName)
2935
2936
2937 --always-record-login-attr ALWAYS_RECORD_LOGIN_ATTR
2938 Specifies the attribute to store the time of the last successful
2939 login in this attribute in the users directory entry
2940 (alwaysRecordLoginAttr)
2941
2942
2943 --limit-attr LIMIT_ATTR
2944 Specifies the attribute within the policy to use for the account
2945 inactivation limit (limitAttrName)
2946
2947
2948 --spec-attr SPEC_ATTR
2949 Specifies the attribute to identify which entries are account
2950 policy configuration entries (specAttrName)
2951
2952
2953 --state-attr STATE_ATTR
2954 Specifies the primary time attribute used to evaluate an account
2955 policy (stateAttrName)
2956
2957
2959 usage: dsconf instance plugin account-policy config-entry show [-h] DN
2960
2961
2962 DN The config entry full DN
2963
2964
2965
2967 usage: dsconf instance plugin account-policy config-entry delete [-h]
2968 DN
2969
2970
2971 DN The config entry full DN
2972
2973
2974
2975
2976
2978 usage: dsconf instance plugin attr-uniq [-h]
2979 {list,add,set,show,delete,enable,dis‐
2980 able,status}
2981 ...
2982
2983
2984 Sub-commands
2985 dsconf plugin attr-uniq list
2986 List available plugin configs
2987
2988 dsconf plugin attr-uniq add
2989 Add the config entry
2990
2991 dsconf plugin attr-uniq set
2992 Edit the config entry
2993
2994 dsconf plugin attr-uniq show
2995 Display the config entry
2996
2997 dsconf plugin attr-uniq delete
2998 Delete the config entry
2999
3000 dsconf plugin attr-uniq enable
3001 enable plugin
3002
3003 dsconf plugin attr-uniq disable
3004 disable plugin
3005
3006 dsconf plugin attr-uniq status
3007 display plugin status
3008
3010 usage: dsconf instance plugin attr-uniq list [-h]
3011
3012
3013
3014
3016 usage: dsconf instance plugin attr-uniq add [-h] [--enabled {on,off}]
3017 [--attr-name ATTR_NAME
3018 [ATTR_NAME ...]]
3019 [--subtree SUBTREE [SUBTREE
3020 ...]]
3021 [--across-all-subtrees
3022 {on,off}]
3023 [--top-entry-oc
3024 TOP_ENTRY_OC]
3025 [--subtree-entries-oc SUB‐
3026 TREE_ENTRIES_OC]
3027 NAME
3028
3029
3030 NAME Sets the name of the plug-in configuration record. (cn) You can
3031 use any string, but "attribute_name Attribute Uniqueness" is
3032 recommended.
3033
3034
3035 --enabled {on,off}
3036 Identifies whether or not the config is enabled.
3037
3038
3039 --attr-name ATTR_NAME [ATTR_NAME ...]
3040 Sets the name of the attribute whose values must be unique. This
3041 attribute is multi-valued. (uniqueness-attribute-name)
3042
3043
3044 --subtree SUBTREE [SUBTREE ...]
3045 Sets the DN under which the plug-in checks for uniqueness of the
3046 attributes value. This attribute is multi-valued (unique‐
3047 ness-subtrees)
3048
3049
3050 --across-all-subtrees {on,off}
3051 If enabled (on), the plug-in checks that the attribute is unique
3052 across all subtrees set. If you set the attribute to off,
3053 uniqueness is only enforced within the subtree of the updated
3054 entry (uniqueness-across-all-subtrees)
3055
3056
3057 --top-entry-oc TOP_ENTRY_OC
3058 Verifies that the value of the attribute set in unique‐
3059 ness-attribute-name is unique in this subtree (unique‐
3060 ness-top-entry-oc)
3061
3062
3063 --subtree-entries-oc SUBTREE_ENTRIES_OC
3064 Verifies if an attribute is unique, if the entry contains the
3065 object class set in this parameter (uniqueness-sub‐
3066 tree-entries-oc)
3067
3068
3070 usage: dsconf instance plugin attr-uniq set [-h] [--enabled {on,off}]
3071 [--attr-name ATTR_NAME
3072 [ATTR_NAME ...]]
3073 [--subtree SUBTREE [SUBTREE
3074 ...]]
3075 [--across-all-subtrees
3076 {on,off}]
3077 [--top-entry-oc
3078 TOP_ENTRY_OC]
3079 [--subtree-entries-oc SUB‐
3080 TREE_ENTRIES_OC]
3081 NAME
3082
3083
3084 NAME Sets the name of the plug-in configuration record. (cn) You can
3085 use any string, but "attribute_name Attribute Uniqueness" is
3086 recommended.
3087
3088
3089 --enabled {on,off}
3090 Identifies whether or not the config is enabled.
3091
3092
3093 --attr-name ATTR_NAME [ATTR_NAME ...]
3094 Sets the name of the attribute whose values must be unique. This
3095 attribute is multi-valued. (uniqueness-attribute-name)
3096
3097
3098 --subtree SUBTREE [SUBTREE ...]
3099 Sets the DN under which the plug-in checks for uniqueness of the
3100 attributes value. This attribute is multi-valued (unique‐
3101 ness-subtrees)
3102
3103
3104 --across-all-subtrees {on,off}
3105 If enabled (on), the plug-in checks that the attribute is unique
3106 across all subtrees set. If you set the attribute to off,
3107 uniqueness is only enforced within the subtree of the updated
3108 entry (uniqueness-across-all-subtrees)
3109
3110
3111 --top-entry-oc TOP_ENTRY_OC
3112 Verifies that the value of the attribute set in unique‐
3113 ness-attribute-name is unique in this subtree (unique‐
3114 ness-top-entry-oc)
3115
3116
3117 --subtree-entries-oc SUBTREE_ENTRIES_OC
3118 Verifies if an attribute is unique, if the entry contains the
3119 object class set in this parameter (uniqueness-sub‐
3120 tree-entries-oc)
3121
3122
3124 usage: dsconf instance plugin attr-uniq show [-h] NAME
3125
3126
3127 NAME The name of the plug-in configuration record
3128
3129
3130
3132 usage: dsconf instance plugin attr-uniq delete [-h] NAME
3133
3134
3135 NAME Sets the name of the plug-in configuration record
3136
3137
3138
3140 usage: dsconf instance plugin attr-uniq enable [-h] NAME
3141
3142
3143 NAME Sets the name of the plug-in configuration record
3144
3145
3146
3148 usage: dsconf instance plugin attr-uniq disable [-h] NAME
3149
3150
3151 NAME Sets the name of the plug-in configuration record
3152
3153
3154
3156 usage: dsconf instance plugin attr-uniq status [-h] NAME
3157
3158
3159 NAME Sets the name of the plug-in configuration record
3160
3161
3162
3163
3165 usage: dsconf instance plugin dna [-h]
3166 {show,enable,disable,status,list,con‐
3167 fig} ...
3168
3169
3170 Sub-commands
3171 dsconf plugin dna show
3172 display plugin configuration
3173
3174 dsconf plugin dna enable
3175 enable plugin
3176
3177 dsconf plugin dna disable
3178 disable plugin
3179
3180 dsconf plugin dna status
3181 display plugin status
3182
3183 dsconf plugin dna list
3184 List available plugin configs
3185
3186 dsconf plugin dna config
3187 Manage plugin configs
3188
3190 usage: dsconf instance plugin dna show [-h]
3191
3192
3193
3194
3196 usage: dsconf instance plugin dna enable [-h]
3197
3198
3199
3200
3202 usage: dsconf instance plugin dna disable [-h]
3203
3204
3205
3206
3208 usage: dsconf instance plugin dna status [-h]
3209
3210
3211
3212
3214 usage: dsconf instance plugin dna list [-h] {configs,shared-configs}
3215 ...
3216
3217
3218 Sub-commands
3219 dsconf plugin dna list configs
3220 List main DNA plugin config entries
3221
3222 dsconf plugin dna list shared-configs
3223 List DNA plugin shared config entries
3224
3226 usage: dsconf instance plugin dna list configs [-h]
3227
3228
3229
3230
3232 usage: dsconf instance plugin dna list shared-configs [-h] BASEDN
3233
3234
3235 BASEDN The search DN
3236
3237
3238
3239
3241 usage: dsconf instance plugin dna config [-h]
3242 NAME
3243 {add,set,show,delete,shared-
3244 config-entry}
3245 ...
3246
3247
3248 NAME The DNA configuration name
3249
3250
3251 Sub-commands
3252 dsconf plugin dna config add
3253 Add the config entry
3254
3255 dsconf plugin dna config set
3256 Edit the config entry
3257
3258 dsconf plugin dna config show
3259 Display the config entry
3260
3261 dsconf plugin dna config delete
3262 Delete the config entry
3263
3264 dsconf plugin dna config shared-config-entry
3265 Manage the shared config entry
3266
3268 usage: dsconf instance plugin dna config NAME add [-h]
3269 [--type TYPE [TYPE
3270 ...]]
3271 [--prefix PREFIX]
3272 [--next-value
3273 NEXT_VALUE]
3274 [--max-value
3275 MAX_VALUE]
3276 [--interval INTERVAL]
3277 [--magic-regen
3278 MAGIC_REGEN]
3279 [--filter FILTER]
3280 [--scope SCOPE]
3281 [--remote-bind-dn
3282 REMOTE_BIND_DN]
3283 [--remote-bind-cred
3284 REMOTE_BIND_CRED]
3285 [--shared-config-
3286 entry SHARED_CONFIG_ENTRY]
3287 [--threshold THRESH‐
3288 OLD]
3289 [--next-range
3290 NEXT_RANGE]
3291 [--range-request-
3292 timeout RANGE_REQUEST_TIMEOUT]
3293
3294
3295
3296 --type TYPE [TYPE ...]
3297 Sets which attributes have unique numbers being generated for
3298 them (dnaType)
3299
3300
3301 --prefix PREFIX
3302 Defines a prefix that can be prepended to the generated number
3303 values for the attribute (dnaPrefix)
3304
3305
3306 --next-value NEXT_VALUE
3307 Gives the next available number which can be assigned
3308 (dnaNextValue)
3309
3310
3311 --max-value MAX_VALUE
3312 Sets the maximum value that can be assigned for the range (dna‐
3313 MaxValue)
3314
3315
3316 --interval INTERVAL
3317 Sets an interval to use to increment through numbers in a range
3318 (dnaInterval)
3319
3320
3321 --magic-regen MAGIC_REGEN
3322 Sets a user-defined value that instructs the plug-in to assign a
3323 new value for the entry (dnaMagicRegen)
3324
3325
3326 --filter FILTER
3327 Sets an LDAP filter to use to search for and identify the
3328 entries to which to apply the distributed numeric assignment
3329 range (dnaFilter)
3330
3331
3332 --scope SCOPE
3333 Sets the base DN to search for entries to which to apply the
3334 distributed numeric assignment (dnaScope)
3335
3336
3337 --remote-bind-dn REMOTE_BIND_DN
3338 Specifies the Replication Manager DN (dnaRemoteBindDN)
3339
3340
3341 --remote-bind-cred REMOTE_BIND_CRED
3342 Specifies the Replication Manager's password (dnaRemoteBindCred)
3343
3344
3345 --shared-config-entry SHARED_CONFIG_ENTRY
3346 Defines a shared identity that the servers can use to transfer
3347 ranges to one another (dnaSharedCfgDN)
3348
3349
3350 --threshold THRESHOLD
3351 Sets a threshold of remaining available numbers in the range.
3352 When the server hits the threshold, it sends a request for a new
3353 range (dnaThreshold)
3354
3355
3356 --next-range NEXT_RANGE
3357 Defines the next range to use when the current range is
3358 exhausted (dnaNextRange)
3359
3360
3361 --range-request-timeout RANGE_REQUEST_TIMEOUT
3362 sets a timeout period, in seconds, for range requests so that
3363 the server does not stall waiting on a new range from one server
3364 and can request a range from a new server (dnaRangeRequestTime‐
3365 out)
3366
3367
3369 usage: dsconf instance plugin dna config NAME set [-h]
3370 [--type TYPE [TYPE
3371 ...]]
3372 [--prefix PREFIX]
3373 [--next-value
3374 NEXT_VALUE]
3375 [--max-value
3376 MAX_VALUE]
3377 [--interval INTERVAL]
3378 [--magic-regen
3379 MAGIC_REGEN]
3380 [--filter FILTER]
3381 [--scope SCOPE]
3382 [--remote-bind-dn
3383 REMOTE_BIND_DN]
3384 [--remote-bind-cred
3385 REMOTE_BIND_CRED]
3386 [--shared-config-
3387 entry SHARED_CONFIG_ENTRY]
3388 [--threshold THRESH‐
3389 OLD]
3390 [--next-range
3391 NEXT_RANGE]
3392 [--range-request-
3393 timeout RANGE_REQUEST_TIMEOUT]
3394
3395
3396
3397 --type TYPE [TYPE ...]
3398 Sets which attributes have unique numbers being generated for
3399 them (dnaType)
3400
3401
3402 --prefix PREFIX
3403 Defines a prefix that can be prepended to the generated number
3404 values for the attribute (dnaPrefix)
3405
3406
3407 --next-value NEXT_VALUE
3408 Gives the next available number which can be assigned
3409 (dnaNextValue)
3410
3411
3412 --max-value MAX_VALUE
3413 Sets the maximum value that can be assigned for the range (dna‐
3414 MaxValue)
3415
3416
3417 --interval INTERVAL
3418 Sets an interval to use to increment through numbers in a range
3419 (dnaInterval)
3420
3421
3422 --magic-regen MAGIC_REGEN
3423 Sets a user-defined value that instructs the plug-in to assign a
3424 new value for the entry (dnaMagicRegen)
3425
3426
3427 --filter FILTER
3428 Sets an LDAP filter to use to search for and identify the
3429 entries to which to apply the distributed numeric assignment
3430 range (dnaFilter)
3431
3432
3433 --scope SCOPE
3434 Sets the base DN to search for entries to which to apply the
3435 distributed numeric assignment (dnaScope)
3436
3437
3438 --remote-bind-dn REMOTE_BIND_DN
3439 Specifies the Replication Manager DN (dnaRemoteBindDN)
3440
3441
3442 --remote-bind-cred REMOTE_BIND_CRED
3443 Specifies the Replication Manager's password (dnaRemoteBindCred)
3444
3445
3446 --shared-config-entry SHARED_CONFIG_ENTRY
3447 Defines a shared identity that the servers can use to transfer
3448 ranges to one another (dnaSharedCfgDN)
3449
3450
3451 --threshold THRESHOLD
3452 Sets a threshold of remaining available numbers in the range.
3453 When the server hits the threshold, it sends a request for a new
3454 range (dnaThreshold)
3455
3456
3457 --next-range NEXT_RANGE
3458 Defines the next range to use when the current range is
3459 exhausted (dnaNextRange)
3460
3461
3462 --range-request-timeout RANGE_REQUEST_TIMEOUT
3463 sets a timeout period, in seconds, for range requests so that
3464 the server does not stall waiting on a new range from one server
3465 and can request a range from a new server (dnaRangeRequestTime‐
3466 out)
3467
3468
3470 usage: dsconf instance plugin dna config NAME show [-h]
3471
3472
3473
3474
3476 usage: dsconf instance plugin dna config NAME delete [-h]
3477
3478
3479
3480
3482 usage: dsconf instance plugin dna config NAME shared-config-entry
3483 [-h] SHARED_CFG {set,show,delete} ...
3484
3485
3486 SHARED_CFG
3487 Use HOSTNAME:PORT for this argument to identify the host name
3488 and port of a server in a shared range, as part of the DNA range
3489 configuration for that specific host in multi-supplier replica‐
3490 tion. (dnaHostname+dnaPortNum)
3491
3492
3493 Sub-commands
3494 dsconf plugin dna config shared-config-entry set
3495 Edit the shared config entry
3496
3497 dsconf plugin dna config shared-config-entry show
3498 Display the shared config entry
3499
3500 dsconf plugin dna config shared-config-entry delete
3501 Delete the shared config entry
3502
3504 usage: dsconf instance plugin dna config NAME shared-config-entry
3505 SHARED_CFG set
3506 [-h] [--remote-bind-method REMOTE_BIND_METHOD]
3507 [--remote-conn-protocol REMOTE_CONN_PROTOCOL]
3508
3509
3510
3511 --remote-bind-method REMOTE_BIND_METHOD
3512 Specifies the remote bind method "SIMPLE", "SSL" (for SSL client
3513 auth), "SASL/GSSAPI", or "SASL/DIGEST-MD5" (dnaRemoteBindMethod)
3514
3515
3516 --remote-conn-protocol REMOTE_CONN_PROTOCOL
3517 Specifies the remote connection protocol "LDAP", or "TLS"
3518 (dnaRemoteConnProtocol)
3519
3520
3522 usage: dsconf instance plugin dna config NAME shared-config-entry
3523 SHARED_CFG show
3524 [-h]
3525
3526
3527
3528
3530 usage: dsconf instance plugin dna config NAME shared-config-entry
3531 SHARED_CFG delete
3532 [-h]
3533
3534
3535
3536
3537
3538
3539
3541 usage: dsconf instance plugin linked-attr [-h]
3542 {show,enable,disable,sta‐
3543 tus,fixup,list,config}
3544 ...
3545
3546
3547 Sub-commands
3548 dsconf plugin linked-attr show
3549 display plugin configuration
3550
3551 dsconf plugin linked-attr enable
3552 enable plugin
3553
3554 dsconf plugin linked-attr disable
3555 disable plugin
3556
3557 dsconf plugin linked-attr status
3558 display plugin status
3559
3560 dsconf plugin linked-attr fixup
3561 Run the fix-up task for linked attributes plugin
3562
3563 dsconf plugin linked-attr list
3564 List available plugin configs
3565
3566 dsconf plugin linked-attr config
3567 Manage plugin configs
3568
3570 usage: dsconf instance plugin linked-attr show [-h]
3571
3572
3573
3574
3576 usage: dsconf instance plugin linked-attr enable [-h]
3577
3578
3579
3580
3582 usage: dsconf instance plugin linked-attr disable [-h]
3583
3584
3585
3586
3588 usage: dsconf instance plugin linked-attr status [-h]
3589
3590
3591
3592
3594 usage: dsconf instance plugin linked-attr fixup [-h] [-l LINKDN]
3595
3596
3597
3598 -l LINKDN, --linkdn LINKDN
3599 Base DN that contains entries to fix up
3600
3601
3603 usage: dsconf instance plugin linked-attr list [-h]
3604
3605
3606
3607
3609 usage: dsconf instance plugin linked-attr config [-h]
3610 NAME
3611 {add,set,show,delete}
3612 ...
3613
3614
3615 NAME The Linked Attributes configuration name
3616
3617
3618 Sub-commands
3619 dsconf plugin linked-attr config add
3620 Add the config entry
3621
3622 dsconf plugin linked-attr config set
3623 Edit the config entry
3624
3625 dsconf plugin linked-attr config show
3626 Display the config entry
3627
3628 dsconf plugin linked-attr config delete
3629 Delete the config entry
3630
3632 usage: dsconf instance plugin linked-attr config NAME add [-h]
3633 [--link-type
3634 LINK_TYPE]
3635 [--managed-
3636 type MANAGED_TYPE]
3637 [--link-scope
3638 LINK_SCOPE]
3639
3640
3641
3642 --link-type LINK_TYPE
3643 Sets the attribute that is managed manually by administrators
3644 (linkType)
3645
3646
3647 --managed-type MANAGED_TYPE
3648 Sets the attribute that is created dynamically by the plugin
3649 (managedType)
3650
3651
3652 --link-scope LINK_SCOPE
3653 Sets the scope that restricts the plugin to a specific part of
3654 the directory tree (linkScope)
3655
3656
3658 usage: dsconf instance plugin linked-attr config NAME set [-h]
3659 [--link-type
3660 LINK_TYPE]
3661 [--managed-
3662 type MANAGED_TYPE]
3663 [--link-scope
3664 LINK_SCOPE]
3665
3666
3667
3668 --link-type LINK_TYPE
3669 Sets the attribute that is managed manually by administrators
3670 (linkType)
3671
3672
3673 --managed-type MANAGED_TYPE
3674 Sets the attribute that is created dynamically by the plugin
3675 (managedType)
3676
3677
3678 --link-scope LINK_SCOPE
3679 Sets the scope that restricts the plugin to a specific part of
3680 the directory tree (linkScope)
3681
3682
3684 usage: dsconf instance plugin linked-attr config NAME show [-h]
3685
3686
3687
3688
3690 usage: dsconf instance plugin linked-attr config NAME delete [-h]
3691
3692
3693
3694
3695
3696
3698 usage: dsconf instance plugin managed-entries [-h]
3699 {show,enable,disable,sta‐
3700 tus,set,list,config,template}
3701 ...
3702
3703
3704 Sub-commands
3705 dsconf plugin managed-entries show
3706 display plugin configuration
3707
3708 dsconf plugin managed-entries enable
3709 enable plugin
3710
3711 dsconf plugin managed-entries disable
3712 disable plugin
3713
3714 dsconf plugin managed-entries status
3715 display plugin status
3716
3717 dsconf plugin managed-entries set
3718 Edit the plugin
3719
3720 dsconf plugin managed-entries list
3721 List Managed Entries Plugin configs and templates
3722
3723 dsconf plugin managed-entries config
3724 Handle Managed Entries Plugin configs
3725
3726 dsconf plugin managed-entries template
3727 Handle Managed Entries Plugin templates
3728
3730 usage: dsconf instance plugin managed-entries show [-h]
3731
3732
3733
3734
3736 usage: dsconf instance plugin managed-entries enable [-h]
3737
3738
3739
3740
3742 usage: dsconf instance plugin managed-entries disable [-h]
3743
3744
3745
3746
3748 usage: dsconf instance plugin managed-entries status [-h]
3749
3750
3751
3752
3754 usage: dsconf instance plugin managed-entries set [-h]
3755 [--config-area CON‐
3756 FIG_AREA]
3757
3758
3759
3760 --config-area CONFIG_AREA
3761 The value to set as nsslapd-pluginConfigArea
3762
3763
3765 usage: dsconf instance plugin managed-entries list [-h]
3766 {configs,templates}
3767 ...
3768
3769
3770 Sub-commands
3771 dsconf plugin managed-entries list configs
3772 List Managed Entries Plugin configs (list config-area if speci‐
3773 fied in the main plugin entry)
3774
3775 dsconf plugin managed-entries list templates
3776 List Managed Entries Plugin templates in the directory
3777
3779 usage: dsconf instance plugin managed-entries list configs [-h]
3780
3781
3782
3783
3785 usage: dsconf instance plugin managed-entries list templates [-h]
3786 BASEDN
3787
3788
3789 BASEDN The base DN where to search the templates.
3790
3791
3792
3793
3795 usage: dsconf instance plugin managed-entries config [-h]
3796 NAME
3797 {add,set,show,delete}
3798 ...
3799
3800
3801 NAME The config entry CN.
3802
3803
3804 Sub-commands
3805 dsconf plugin managed-entries config add
3806 Add the config entry
3807
3808 dsconf plugin managed-entries config set
3809 Edit the config entry
3810
3811 dsconf plugin managed-entries config show
3812 Display the config entry
3813
3814 dsconf plugin managed-entries config delete
3815 Delete the config entry
3816
3818 usage: dsconf instance plugin managed-entries config NAME add
3819 [-h] [--scope SCOPE] [--filter FILTER] [--managed-base MAN‐
3820 AGED_BASE]
3821 [--managed-template MANAGED_TEMPLATE]
3822
3823
3824
3825 --scope SCOPE
3826 Sets the scope of the search to use to see which entries the
3827 plug-in monitors (originScope)
3828
3829
3830 --filter FILTER
3831 Sets the search filter to use to search for and identify the
3832 entries within the subtree which require a managed entry (orig‐
3833 inFilter)
3834
3835
3836 --managed-base MANAGED_BASE
3837 Sets the subtree under which to create the managed entries (man‐
3838 agedBase)
3839
3840
3841 --managed-template MANAGED_TEMPLATE
3842 Identifies the template entry to use to create the managed entry
3843 (managedTemplate)
3844
3845
3847 usage: dsconf instance plugin managed-entries config NAME set
3848 [-h] [--scope SCOPE] [--filter FILTER] [--managed-base MAN‐
3849 AGED_BASE]
3850 [--managed-template MANAGED_TEMPLATE]
3851
3852
3853
3854 --scope SCOPE
3855 Sets the scope of the search to use to see which entries the
3856 plug-in monitors (originScope)
3857
3858
3859 --filter FILTER
3860 Sets the search filter to use to search for and identify the
3861 entries within the subtree which require a managed entry (orig‐
3862 inFilter)
3863
3864
3865 --managed-base MANAGED_BASE
3866 Sets the subtree under which to create the managed entries (man‐
3867 agedBase)
3868
3869
3870 --managed-template MANAGED_TEMPLATE
3871 Identifies the template entry to use to create the managed entry
3872 (managedTemplate)
3873
3874
3876 usage: dsconf instance plugin managed-entries config NAME show [-h]
3877
3878
3879
3880
3882 usage: dsconf instance plugin managed-entries config NAME delete [-h]
3883
3884
3885
3886
3887
3889 usage: dsconf instance plugin managed-entries template [-h]
3890 DN
3891 {add,set,show,delete}
3892 ...
3893
3894
3895 DN The template entry DN.
3896
3897
3898 Sub-commands
3899 dsconf plugin managed-entries template add
3900 Add the template entry
3901
3902 dsconf plugin managed-entries template set
3903 Edit the template entry
3904
3905 dsconf plugin managed-entries template show
3906 Display the template entry
3907
3908 dsconf plugin managed-entries template delete
3909 Delete the template entry
3910
3912 usage: dsconf instance plugin managed-entries template DN add
3913 [-h] [--rdn-attr RDN_ATTR] [--static-attr STATIC_ATTR]
3914 [--mapped-attr MAPPED_ATTR [MAPPED_ATTR ...]]
3915
3916
3917
3918 --rdn-attr RDN_ATTR
3919 Sets which attribute to use as the naming attribute in the auto‐
3920 matically- generated entry (mepRDNAttr)
3921
3922
3923 --static-attr STATIC_ATTR
3924 Sets an attribute with a defined value that must be added to the
3925 automatically-generated entry (mepStaticAttr)
3926
3927
3928 --mapped-attr MAPPED_ATTR [MAPPED_ATTR ...]
3929 Sets attributes in the Managed Entries template entry which must
3930 exist in the generated entry (mepMappedAttr)
3931
3932
3934 usage: dsconf instance plugin managed-entries template DN set
3935 [-h] [--rdn-attr RDN_ATTR] [--static-attr STATIC_ATTR]
3936 [--mapped-attr MAPPED_ATTR [MAPPED_ATTR ...]]
3937
3938
3939
3940 --rdn-attr RDN_ATTR
3941 Sets which attribute to use as the naming attribute in the auto‐
3942 matically- generated entry (mepRDNAttr)
3943
3944
3945 --static-attr STATIC_ATTR
3946 Sets an attribute with a defined value that must be added to the
3947 automatically-generated entry (mepStaticAttr)
3948
3949
3950 --mapped-attr MAPPED_ATTR [MAPPED_ATTR ...]
3951 Sets attributes in the Managed Entries template entry which must
3952 exist in the generated entry (mepMappedAttr)
3953
3954
3956 usage: dsconf instance plugin managed-entries template DN show [-h]
3957
3958
3959
3960
3962 usage: dsconf instance plugin managed-entries template DN delete [-h]
3963
3964
3965
3966
3967
3968
3970 usage: dsconf instance plugin pass-through-auth [-h]
3971 {show,enable,dis‐
3972 able,status,list,url,pam-config}
3973 ...
3974
3975
3976 Sub-commands
3977 dsconf plugin pass-through-auth show
3978 display plugin configuration
3979
3980 dsconf plugin pass-through-auth enable
3981 enable plugin
3982
3983 dsconf plugin pass-through-auth disable
3984 disable plugin
3985
3986 dsconf plugin pass-through-auth status
3987 display plugin status
3988
3989 dsconf plugin pass-through-auth list
3990 List pass-though plugin URLs or PAM configurations.
3991
3992 dsconf plugin pass-through-auth url
3993 Manage PTA URL configurations.
3994
3995 dsconf plugin pass-through-auth pam-config
3996 Manage PAM PTA configurations.
3997
3999 usage: dsconf instance plugin pass-through-auth show [-h]
4000
4001
4002
4003
4005 usage: dsconf instance plugin pass-through-auth enable [-h]
4006
4007
4008
4009
4011 usage: dsconf instance plugin pass-through-auth disable [-h]
4012
4013
4014
4015
4017 usage: dsconf instance plugin pass-through-auth status [-h]
4018
4019
4020
4021
4023 usage: dsconf instance plugin pass-through-auth list [-h]
4024 {urls,pam-configs}
4025 ...
4026
4027
4028 Sub-commands
4029 dsconf plugin pass-through-auth list urls
4030 List URLs.
4031
4032 dsconf plugin pass-through-auth list pam-configs
4033 List PAM configurations.
4034
4036 usage: dsconf instance plugin pass-through-auth list urls [-h]
4037
4038
4039
4040
4042 usage: dsconf instance plugin pass-through-auth list pam-configs [-h]
4043
4044
4045
4046
4047
4049 usage: dsconf instance plugin pass-through-auth url [-h]
4050 {add,modify,delete}
4051 ...
4052
4053
4054 Sub-commands
4055 dsconf plugin pass-through-auth url add
4056 Add the config entry
4057
4058 dsconf plugin pass-through-auth url modify
4059 Edit the config entry
4060
4061 dsconf plugin pass-through-auth url delete
4062 Delete the config entry
4063
4065 usage: dsconf instance plugin pass-through-auth url add [-h] URL
4066
4067
4068 URL The full LDAP URL in format "ldap|ldaps://authDS/subtree max‐
4069 conns,maxops,timeout,ldver,connlifetime,startTLS". If one
4070 optional parameter is specified the rest should be specified too
4071
4072
4073
4075 usage: dsconf instance plugin pass-through-auth url modify [-h]
4076 OLD_URL
4077 NEW_URL
4078
4079
4080 OLD_URL
4081 The full LDAP URL you get from the "list" command
4082
4083
4084 NEW_URL
4085 The full LDAP URL in format "ldap|ldaps://authDS/subtree max‐
4086 conns,maxops,timeout,ldver,connlifetime,startTLS". If one
4087 optional parameter is specified the rest should be specified too
4088
4089
4090
4092 usage: dsconf instance plugin pass-through-auth url delete [-h] URL
4093
4094
4095 URL The full LDAP URL you get from the "list" command
4096
4097
4098
4099
4101 usage: dsconf instance plugin pass-through-auth pam-config [-h]
4102 NAME
4103 {add,set,show,delete}
4104 ...
4105
4106
4107 NAME The PAM PTA configuration name
4108
4109
4110 Sub-commands
4111 dsconf plugin pass-through-auth pam-config add
4112 Add the config entry
4113
4114 dsconf plugin pass-through-auth pam-config set
4115 Edit the config entry
4116
4117 dsconf plugin pass-through-auth pam-config show
4118 Display the config entry
4119
4120 dsconf plugin pass-through-auth pam-config delete
4121 Delete the config entry
4122
4124 usage: dsconf instance plugin pass-through-auth pam-config NAME add
4125 [-h] [--exclude-suffix EXCLUDE_SUFFIX [EXCLUDE_SUFFIX ...]]
4126 [--include-suffix INCLUDE_SUFFIX [INCLUDE_SUFFIX ...]]
4127 [--missing-suffix {ERROR,ALLOW,IGNORE,delete,}] [--filter FIL‐
4128 TER]
4129 [--id-attr ID_ATTR [ID_ATTR ...]] [--id_map_method
4130 ID_MAP_METHOD]
4131 [--fallback {TRUE,FALSE}] [--secure {TRUE,FALSE}] [--service
4132 SERVICE]
4133
4134
4135
4136 --exclude-suffix EXCLUDE_SUFFIX [EXCLUDE_SUFFIX ...]
4137 Specifies a suffix to exclude from PAM authentication (pamEx‐
4138 cludeSuffix)
4139
4140
4141 --include-suffix INCLUDE_SUFFIX [INCLUDE_SUFFIX ...]
4142 Sets a suffix to include for PAM authentication (pamIncludeSuf‐
4143 fix)
4144
4145
4146 --missing-suffix {ERROR,ALLOW,IGNORE,delete,}
4147 Identifies how to handle missing include or exclude suffixes
4148 (pamMissingSuffix)
4149
4150
4151 --filter FILTER
4152 Sets an LDAP filter to use to identify specific entries within
4153 the included suffixes for which to use PAM pass-through authen‐
4154 tication (pamFilter)
4155
4156
4157 --id-attr ID_ATTR [ID_ATTR ...]
4158 Contains the attribute name which is used to hold the PAM user
4159 ID (pamIDAttr)
4160
4161
4162 --id_map_method ID_MAP_METHOD
4163 Gives the method to use to map the LDAP bind DN to a PAM iden‐
4164 tity (pamIDMapMethod)
4165
4166
4167 --fallback {TRUE,FALSE}
4168 Sets whether to fallback to regular LDAP authentication if PAM
4169 authentication fails (pamFallback)
4170
4171
4172 --secure {TRUE,FALSE}
4173 Requires secure TLS connection for PAM authentication (pamSe‐
4174 cure)
4175
4176
4177 --service SERVICE
4178 Contains the service name to pass to PAM (pamService)
4179
4180
4182 usage: dsconf instance plugin pass-through-auth pam-config NAME set
4183 [-h] [--exclude-suffix EXCLUDE_SUFFIX [EXCLUDE_SUFFIX ...]]
4184 [--include-suffix INCLUDE_SUFFIX [INCLUDE_SUFFIX ...]]
4185 [--missing-suffix {ERROR,ALLOW,IGNORE,delete,}] [--filter FIL‐
4186 TER]
4187 [--id-attr ID_ATTR [ID_ATTR ...]] [--id_map_method
4188 ID_MAP_METHOD]
4189 [--fallback {TRUE,FALSE}] [--secure {TRUE,FALSE}] [--service
4190 SERVICE]
4191
4192
4193
4194 --exclude-suffix EXCLUDE_SUFFIX [EXCLUDE_SUFFIX ...]
4195 Specifies a suffix to exclude from PAM authentication (pamEx‐
4196 cludeSuffix)
4197
4198
4199 --include-suffix INCLUDE_SUFFIX [INCLUDE_SUFFIX ...]
4200 Sets a suffix to include for PAM authentication (pamIncludeSuf‐
4201 fix)
4202
4203
4204 --missing-suffix {ERROR,ALLOW,IGNORE,delete,}
4205 Identifies how to handle missing include or exclude suffixes
4206 (pamMissingSuffix)
4207
4208
4209 --filter FILTER
4210 Sets an LDAP filter to use to identify specific entries within
4211 the included suffixes for which to use PAM pass-through authen‐
4212 tication (pamFilter)
4213
4214
4215 --id-attr ID_ATTR [ID_ATTR ...]
4216 Contains the attribute name which is used to hold the PAM user
4217 ID (pamIDAttr)
4218
4219
4220 --id_map_method ID_MAP_METHOD
4221 Gives the method to use to map the LDAP bind DN to a PAM iden‐
4222 tity (pamIDMapMethod)
4223
4224
4225 --fallback {TRUE,FALSE}
4226 Sets whether to fallback to regular LDAP authentication if PAM
4227 authentication fails (pamFallback)
4228
4229
4230 --secure {TRUE,FALSE}
4231 Requires secure TLS connection for PAM authentication (pamSe‐
4232 cure)
4233
4234
4235 --service SERVICE
4236 Contains the service name to pass to PAM (pamService)
4237
4238
4240 usage: dsconf instance plugin pass-through-auth pam-config NAME show
4241 [-h]
4242
4243
4244
4245
4247 usage: dsconf instance plugin pass-through-auth pam-config NAME delete
4248 [-h]
4249
4250
4251
4252
4253
4254
4256 usage: dsconf instance plugin retro-changelog [-h]
4257 {show,enable,disable,sta‐
4258 tus,set,add}
4259 ...
4260
4261
4262 Sub-commands
4263 dsconf plugin retro-changelog show
4264 display plugin configuration
4265
4266 dsconf plugin retro-changelog enable
4267 enable plugin
4268
4269 dsconf plugin retro-changelog disable
4270 disable plugin
4271
4272 dsconf plugin retro-changelog status
4273 display plugin status
4274
4275 dsconf plugin retro-changelog set
4276 Edit the plugin
4277
4278 dsconf plugin retro-changelog add
4279 Add attributes to the plugin
4280
4282 usage: dsconf instance plugin retro-changelog show [-h]
4283
4284
4285
4286
4288 usage: dsconf instance plugin retro-changelog enable [-h]
4289
4290
4291
4292
4294 usage: dsconf instance plugin retro-changelog disable [-h]
4295
4296
4297
4298
4300 usage: dsconf instance plugin retro-changelog status [-h]
4301
4302
4303
4304
4306 usage: dsconf instance plugin retro-changelog set [-h]
4307 [--is-replicated
4308 {TRUE,FALSE}]
4309 [--attribute
4310 ATTRIBUTE]
4311 [--directory DIREC‐
4312 TORY]
4313 [--max-age MAX_AGE]
4314 [--exclude-suffix
4315 EXCLUDE_SUFFIX]
4316
4317
4318
4319 --is-replicated {TRUE,FALSE}
4320 Sets a flag to indicate on a change in the changelog whether the
4321 change is newly made on that server or whether it was replicated
4322 over from another server (isReplicated)
4323
4324
4325 --attribute ATTRIBUTE
4326 Specifies another Directory Server attribute which must be
4327 included in the retro changelog entries (nsslapd-attribute)
4328
4329
4330 --directory DIRECTORY
4331 Specifies the name of the directory in which the changelog data‐
4332 base is created the first time the plug-in is run
4333
4334
4335 --max-age MAX_AGE
4336 This attribute specifies the maximum age of any entry in the
4337 changelog (nsslapd-changelogmaxage)
4338
4339
4340 --exclude-suffix EXCLUDE_SUFFIX
4341 This attribute specifies the suffix which will be excluded from
4342 the scope of the plugin (nsslapd-exclude-suffix)
4343
4344
4346 usage: dsconf instance plugin retro-changelog add [-h]
4347 [--is-replicated
4348 {TRUE,FALSE}]
4349 [--attribute
4350 ATTRIBUTE]
4351 [--directory DIREC‐
4352 TORY]
4353 [--max-age MAX_AGE]
4354 [--exclude-suffix
4355 EXCLUDE_SUFFIX]
4356
4357
4358
4359 --is-replicated {TRUE,FALSE}
4360 Sets a flag to indicate on a change in the changelog whether the
4361 change is newly made on that server or whether it was replicated
4362 over from another server (isReplicated)
4363
4364
4365 --attribute ATTRIBUTE
4366 Specifies another Directory Server attribute which must be
4367 included in the retro changelog entries (nsslapd-attribute)
4368
4369
4370 --directory DIRECTORY
4371 Specifies the name of the directory in which the changelog data‐
4372 base is created the first time the plug-in is run
4373
4374
4375 --max-age MAX_AGE
4376 This attribute specifies the maximum age of any entry in the
4377 changelog (nsslapd-changelogmaxage)
4378
4379
4380 --exclude-suffix EXCLUDE_SUFFIX
4381 This attribute specifies the suffix which will be excluded from
4382 the scope of the plugin (nsslapd-exclude-suffix)
4383
4384
4385
4387 usage: dsconf instance plugin posix-winsync [-h]
4388 {show,enable,disable,sta‐
4389 tus,set,fixup}
4390 ...
4391
4392
4393 Sub-commands
4394 dsconf plugin posix-winsync show
4395 display plugin configuration
4396
4397 dsconf plugin posix-winsync enable
4398 enable plugin
4399
4400 dsconf plugin posix-winsync disable
4401 disable plugin
4402
4403 dsconf plugin posix-winsync status
4404 display plugin status
4405
4406 dsconf plugin posix-winsync set
4407 Edit the plugin
4408
4409 dsconf plugin posix-winsync fixup
4410 Run the memberOf fix-up task to correct mismatched member and
4411 uniquemember values for synced users
4412
4414 usage: dsconf instance plugin posix-winsync show [-h]
4415
4416
4417
4418
4420 usage: dsconf instance plugin posix-winsync enable [-h]
4421
4422
4423
4424
4426 usage: dsconf instance plugin posix-winsync disable [-h]
4427
4428
4429
4430
4432 usage: dsconf instance plugin posix-winsync status [-h]
4433
4434
4435
4436
4438 usage: dsconf instance plugin posix-winsync set [-h]
4439 [--create-memberof-task
4440 {true,false}]
4441 [--lower-case-uid
4442 {true,false}]
4443 [--map-member-uid
4444 {true,false}]
4445 [--map-nested-grouping
4446 {true,false}]
4447 [--ms-sfu-schema
4448 {true,false}]
4449
4450
4451
4452 --create-memberof-task {true,false}
4453 Sets whether to run the memberUID fix-up task immediately after
4454 a sync run in order to update group memberships for synced users
4455 (posixWinsyncCreateMemberOfTask)
4456
4457
4458 --lower-case-uid {true,false}
4459 Sets whether to store (and, if necessary, convert) the UID value
4460 in the memberUID attribute in lower case.(posixWinsyncLower‐
4461 CaseUID)
4462
4463
4464 --map-member-uid {true,false}
4465 Sets whether to map the memberUID attribute in an Active Direc‐
4466 tory group to the uniqueMember attribute in a Directory Server
4467 group (posixWinsyncMapMemberUID)
4468
4469
4470 --map-nested-grouping {true,false}
4471 Manages if nested groups are updated when memberUID attributes
4472 in an Active Directory POSIX group change (posixWinsyncMapNest‐
4473 edGrouping)
4474
4475
4476 --ms-sfu-schema {true,false}
4477 Sets whether to the older Microsoft System Services for Unix 3.0
4478 (msSFU30) schema when syncing Posix attributes from Active
4479 Directory (posixWinsyncMsSFUSchema)
4480
4481
4483 usage: dsconf instance plugin posix-winsync fixup [-h] [-f FILTER] DN
4484
4485
4486 DN Base DN that contains entries to fix up
4487
4488
4489 -f FILTER, --filter FILTER
4490 Filter for entries to fix up. If omitted, all entries with
4491 objectclass inetuser/inetadmin/nsmemberof under the specified
4492 base will have their memberOf attribute regenerated.
4493
4494
4495
4497 usage: dsconf instance plugin contentsync [-h]
4498 {show,enable,disable,sta‐
4499 tus,set,add}
4500 ...
4501
4502
4503 Sub-commands
4504 dsconf plugin contentsync show
4505 display plugin configuration
4506
4507 dsconf plugin contentsync enable
4508 enable plugin
4509
4510 dsconf plugin contentsync disable
4511 disable plugin
4512
4513 dsconf plugin contentsync status
4514 display plugin status
4515
4516 dsconf plugin contentsync set
4517 Edit the plugin
4518
4519 dsconf plugin contentsync add
4520 Add attributes to the plugin
4521
4523 usage: dsconf instance plugin contentsync show [-h]
4524
4525
4526
4527
4529 usage: dsconf instance plugin contentsync enable [-h]
4530
4531
4532
4533
4535 usage: dsconf instance plugin contentsync disable [-h]
4536
4537
4538
4539
4541 usage: dsconf instance plugin contentsync status [-h]
4542
4543
4544
4545
4547 usage: dsconf instance plugin contentsync set [-h] [--allow-openldap
4548 {on,off}]
4549
4550
4551
4552 --allow-openldap {on,off}
4553 Allows openldap servers to act as read only consumers of this
4554 server via syncrepl
4555
4556
4558 usage: dsconf instance plugin contentsync add [-h] [--allow-openldap
4559 {on,off}]
4560
4561
4562
4563 --allow-openldap {on,off}
4564 Allows openldap servers to act as read only consumers of this
4565 server via syncrepl
4566
4567
4568
4570 usage: dsconf instance plugin list [-h]
4571
4572
4573
4574
4576 usage: dsconf instance plugin show [-h] [selector]
4577
4578
4579 selector
4580 The plugin to search for
4581
4582
4583
4585 usage: dsconf instance plugin set [-h] [--type TYPE] [--enabled
4586 {on,off}]
4587 [--path PATH] [--initfunc INITFUNC]
4588 [--id ID] [--vendor VENDOR]
4589 [--version VERSION]
4590 [--description DESCRIPTION]
4591 [--depends-on-type DEPENDS_ON_TYPE]
4592 [--depends-on-named DEPENDS_ON_NAMED]
4593 [--precedence PRECEDENCE]
4594 [selector]
4595
4596
4597 selector
4598 The plugin to edit
4599
4600
4601 --type TYPE
4602 The type of plugin.
4603
4604
4605 --enabled {on,off}
4606 Identifies whether or not the plugin is enabled.
4607
4608
4609 --path PATH
4610 The plugin library name (without the library suffix).
4611
4612
4613 --initfunc INITFUNC
4614 An initialization function of the plugin.
4615
4616
4617 --id ID
4618 The plugin ID.
4619
4620
4621 --vendor VENDOR
4622 The vendor of plugin.
4623
4624
4625 --version VERSION
4626 The version of plugin.
4627
4628
4629 --description DESCRIPTION
4630 The description of the plugin.
4631
4632
4633 --depends-on-type DEPENDS_ON_TYPE
4634 All plug-ins with a type value which matches one of the values
4635 in the following valid range will be started by the server prior
4636 to this plug-in.
4637
4638
4639 --depends-on-named DEPENDS_ON_NAMED
4640 The plug-in name matching one of the following values will be
4641 started by the server prior to this plug-in
4642
4643
4644 --precedence PRECEDENCE
4645 The priority it has in the execution order of plug-ins
4646
4647
4648
4650 usage: dsconf instance pwpolicy [-h] {get,set} ...
4651
4652
4653 Sub-commands
4654 dsconf pwpolicy get
4655 Get the global password policy entry
4656
4657 dsconf pwpolicy set
4658 Set an attribute in a global password policy
4659
4661 usage: dsconf instance pwpolicy get [-h]
4662
4663
4664
4665
4667 usage: dsconf instance pwpolicy set [-h] [--pwdscheme PWDSCHEME]
4668 [--pwdchange PWDCHANGE]
4669 [--pwdmustchange PWDMUSTCHANGE]
4670 [--pwdhistory PWDHISTORY]
4671 [--pwdhistorycount PWDHISTORYCOUNT]
4672 [--pwdadmin PWDADMIN]
4673 [--pwdtrack PWDTRACK]
4674 [--pwdwarning PWDWARNING]
4675 [--pwdexpire PWDEXPIRE]
4676 [--pwdmaxage PWDMAXAGE]
4677 [--pwdminage PWDMINAGE]
4678 [--pwdgracelimit PWDGRACELIMIT]
4679 [--pwdsendexpiring PWDSENDEXPIRING]
4680 [--pwdlockout PWDLOCKOUT]
4681 [--pwdunlock PWDUNLOCK]
4682 [--pwdlockoutduration PWDLOCKOUTDU‐
4683 RATION]
4684 [--pwdmaxfailures PWDMAXFAILURES]
4685 [--pwdresetfailcount PWDRESETFAIL‐
4686 COUNT]
4687 [--pwdchecksyntax PWDCHECKSYNTAX]
4688 [--pwdminlen PWDMINLEN]
4689 [--pwdmindigits PWDMINDIGITS]
4690 [--pwdminalphas PWDMINALPHAS]
4691 [--pwdminuppers PWDMINUPPERS]
4692 [--pwdminlowers PWDMINLOWERS]
4693 [--pwdminspecials PWDMINSPECIALS]
4694 [--pwdmin8bits PWDMIN8BITS]
4695 [--pwdmaxrepeats PWDMAXREPEATS]
4696 [--pwdpalindrome PWDPALINDROME]
4697 [--pwdmaxseq PWDMAXSEQ]
4698 [--pwdmaxseqsets PWDMAXSEQSETS]
4699 [--pwdmaxclasschars PWDMAXCLASS‐
4700 CHARS]
4701 [--pwdmincatagories PWDMIN‐
4702 CATAGORIES]
4703 [--pwdmintokenlen PWDMINTOKENLEN]
4704 [--pwdbadwords PWDBADWORDS]
4705 [--pwduserattrs PWDUSERATTRS]
4706 [--pwpinheritglobal PWPINHERIT‐
4707 GLOBAL]
4708 [--pwddictcheck PWDDICTCHECK]
4709 [--pwddictpath PWDDICTPATH]
4710 [--pwdlocal PWDLOCAL]
4711 [--pwdisglobal PWDISGLOBAL]
4712 [--pwdallowhash PWDALLOWHASH]
4713
4714
4715
4716 --pwdscheme PWDSCHEME
4717 The password storage scheme
4718
4719
4720 --pwdchange PWDCHANGE
4721 Allow users to change their passwords
4722
4723
4724 --pwdmustchange PWDMUSTCHANGE
4725 User must change their passwrod after it is reset by an Adminis‐
4726 trator
4727
4728
4729 --pwdhistory PWDHISTORY
4730 To enable password history set this to "on", otherwise "off"
4731
4732
4733 --pwdhistorycount PWDHISTORYCOUNT
4734 The number of password to keep in history
4735
4736
4737 --pwdadmin PWDADMIN
4738 The DN of an entry or a group of account that can bypass pass‐
4739 word policy constraints
4740
4741
4742 --pwdtrack PWDTRACK
4743 Set to "on" to track the time the password was last changed
4744
4745
4746 --pwdwarning PWDWARNING
4747 Send an expiring warning if password expires within this time
4748 (in seconds)
4749
4750
4751 --pwdexpire PWDEXPIRE
4752 Set to "on" to enable password expiration
4753
4754
4755 --pwdmaxage PWDMAXAGE
4756 The password expiration time in seconds
4757
4758
4759 --pwdminage PWDMINAGE
4760 The number of seconds that must pass before a user can change
4761 their password
4762
4763
4764 --pwdgracelimit PWDGRACELIMIT
4765 The number of allowed logins after the password has expired
4766
4767
4768 --pwdsendexpiring PWDSENDEXPIRING
4769 Set to "on" to always send the expiring control regardless of
4770 the warning period
4771
4772
4773 --pwdlockout PWDLOCKOUT
4774 Set to "on" to enable account lockout
4775
4776
4777 --pwdunlock PWDUNLOCK
4778 Set to "on" to allow an account to become unlocked after the
4779 lockout duration
4780
4781
4782 --pwdlockoutduration PWDLOCKOUTDURATION
4783 The number of seconds an account stays locked out
4784
4785
4786 --pwdmaxfailures PWDMAXFAILURES
4787 The maximum number of allowed failed password attempts before
4788 the account gets locked
4789
4790
4791 --pwdresetfailcount PWDRESETFAILCOUNT
4792 The number of seconds to wait before reducing the failed login
4793 count on an account
4794
4795
4796 --pwdchecksyntax PWDCHECKSYNTAX
4797 Set to "on" to Enable password syntax checking
4798
4799
4800 --pwdminlen PWDMINLEN
4801 The minimum number of characters required in a password
4802
4803
4804 --pwdmindigits PWDMINDIGITS
4805 The minimum number of digit/number characters in a password
4806
4807
4808 --pwdminalphas PWDMINALPHAS
4809 The minimum number of alpha characters required in a password
4810
4811
4812 --pwdminuppers PWDMINUPPERS
4813 The minimum number of uppercase characters required in a pass‐
4814 word
4815
4816
4817 --pwdminlowers PWDMINLOWERS
4818 The minimum number of lowercase characters required in a pass‐
4819 word
4820
4821
4822 --pwdminspecials PWDMINSPECIALS
4823 The minimum number of special characters required in a password
4824
4825
4826 --pwdmin8bits PWDMIN8BITS
4827 The minimum number of 8-bit characters required in a password
4828
4829
4830 --pwdmaxrepeats PWDMAXREPEATS
4831 The maximum number of times the same character can appear
4832 sequentially in the password
4833
4834
4835 --pwdpalindrome PWDPALINDROME
4836 Set to "on" to reject passwords that are palindromes
4837
4838
4839 --pwdmaxseq PWDMAXSEQ
4840 The maximum number of allowed monotonic character sequences in a
4841 password
4842
4843
4844 --pwdmaxseqsets PWDMAXSEQSETS
4845 The maximum number of allowed monotonic character sequences that
4846 can be duplicated in a password
4847
4848
4849 --pwdmaxclasschars PWDMAXCLASSCHARS
4850 The maximum number of sequential characters from the same char‐
4851 acter class that is allowed in a password
4852
4853
4854 --pwdmincatagories PWDMINCATAGORIES
4855 The minimum number of syntax category checks
4856
4857
4858 --pwdmintokenlen PWDMINTOKENLEN
4859 Sets the smallest attribute value length that is used for triv‐
4860 ial/user words checking. This also impacts "--pwduserattrs"
4861
4862
4863 --pwdbadwords PWDBADWORDS
4864 A space-separated list of words that can not be in a password
4865
4866
4867 --pwduserattrs PWDUSERATTRS
4868 A space-separated list of attributes whose values can not appear
4869 in the password (See "--pwdmintokenlen")
4870
4871
4872 --pwpinheritglobal PWPINHERITGLOBAL
4873 Set to "on" to allow local policies to inherit the global policy
4874
4875
4876 --pwddictcheck PWDDICTCHECK
4877 Set to "on" to enforce CrackLib dictionary checking
4878
4879
4880 --pwddictpath PWDDICTPATH
4881 Filesystem path to specific/custom CrackLib dictionary files
4882
4883
4884 --pwdlocal PWDLOCAL
4885 Set to "on" to enable fine-grained (subtree/user-level) password
4886 policies
4887
4888
4889 --pwdisglobal PWDISGLOBAL
4890 Set to "on" to enable password policy state attributesto be
4891 replicated
4892
4893
4894 --pwdallowhash PWDALLOWHASH
4895 Set to "on" to allow adding prehashed passwords
4896
4897
4898
4900 usage: dsconf instance localpwp [-h]
4901 {list,get,set,remove,adduser,addsub‐
4902 tree} ...
4903
4904
4905 Sub-commands
4906 dsconf localpwp list
4907 List all the local password policies
4908
4909 dsconf localpwp get
4910 Get local password policy entry
4911
4912 dsconf localpwp set
4913 Set an attribute in a local password policy
4914
4915 dsconf localpwp remove
4916 Remove a local password policy
4917
4918 dsconf localpwp adduser
4919 Add new user password policy
4920
4921 dsconf localpwp addsubtree
4922 Add new subtree password policy
4923
4925 usage: dsconf instance localpwp list [-h] [DN]
4926
4927
4928 DN Suffix to search for local password policies
4929
4930
4931
4933 usage: dsconf instance localpwp get [-h] DN
4934
4935
4936 DN Get the local policy for this entry DN
4937
4938
4939
4941 usage: dsconf instance localpwp set [-h] [--pwdscheme PWDSCHEME]
4942 [--pwdchange PWDCHANGE]
4943 [--pwdmustchange PWDMUSTCHANGE]
4944 [--pwdhistory PWDHISTORY]
4945 [--pwdhistorycount PWDHISTORYCOUNT]
4946 [--pwdadmin PWDADMIN]
4947 [--pwdtrack PWDTRACK]
4948 [--pwdwarning PWDWARNING]
4949 [--pwdexpire PWDEXPIRE]
4950 [--pwdmaxage PWDMAXAGE]
4951 [--pwdminage PWDMINAGE]
4952 [--pwdgracelimit PWDGRACELIMIT]
4953 [--pwdsendexpiring PWDSENDEXPIRING]
4954 [--pwdlockout PWDLOCKOUT]
4955 [--pwdunlock PWDUNLOCK]
4956 [--pwdlockoutduration PWDLOCKOUTDU‐
4957 RATION]
4958 [--pwdmaxfailures PWDMAXFAILURES]
4959 [--pwdresetfailcount PWDRESETFAIL‐
4960 COUNT]
4961 [--pwdchecksyntax PWDCHECKSYNTAX]
4962 [--pwdminlen PWDMINLEN]
4963 [--pwdmindigits PWDMINDIGITS]
4964 [--pwdminalphas PWDMINALPHAS]
4965 [--pwdminuppers PWDMINUPPERS]
4966 [--pwdminlowers PWDMINLOWERS]
4967 [--pwdminspecials PWDMINSPECIALS]
4968 [--pwdmin8bits PWDMIN8BITS]
4969 [--pwdmaxrepeats PWDMAXREPEATS]
4970 [--pwdpalindrome PWDPALINDROME]
4971 [--pwdmaxseq PWDMAXSEQ]
4972 [--pwdmaxseqsets PWDMAXSEQSETS]
4973 [--pwdmaxclasschars PWDMAXCLASS‐
4974 CHARS]
4975 [--pwdmincatagories PWDMIN‐
4976 CATAGORIES]
4977 [--pwdmintokenlen PWDMINTOKENLEN]
4978 [--pwdbadwords PWDBADWORDS]
4979 [--pwduserattrs PWDUSERATTRS]
4980 [--pwpinheritglobal PWPINHERIT‐
4981 GLOBAL]
4982 [--pwddictcheck PWDDICTCHECK]
4983 [--pwddictpath PWDDICTPATH]
4984 DN
4985
4986
4987 DN Set the local policy for this entry DN
4988
4989
4990 --pwdscheme PWDSCHEME
4991 The password storage scheme
4992
4993
4994 --pwdchange PWDCHANGE
4995 Allow users to change their passwords
4996
4997
4998 --pwdmustchange PWDMUSTCHANGE
4999 User must change their passwrod after it is reset by an Adminis‐
5000 trator
5001
5002
5003 --pwdhistory PWDHISTORY
5004 To enable password history set this to "on", otherwise "off"
5005
5006
5007 --pwdhistorycount PWDHISTORYCOUNT
5008 The number of password to keep in history
5009
5010
5011 --pwdadmin PWDADMIN
5012 The DN of an entry or a group of account that can bypass pass‐
5013 word policy constraints
5014
5015
5016 --pwdtrack PWDTRACK
5017 Set to "on" to track the time the password was last changed
5018
5019
5020 --pwdwarning PWDWARNING
5021 Send an expiring warning if password expires within this time
5022 (in seconds)
5023
5024
5025 --pwdexpire PWDEXPIRE
5026 Set to "on" to enable password expiration
5027
5028
5029 --pwdmaxage PWDMAXAGE
5030 The password expiration time in seconds
5031
5032
5033 --pwdminage PWDMINAGE
5034 The number of seconds that must pass before a user can change
5035 their password
5036
5037
5038 --pwdgracelimit PWDGRACELIMIT
5039 The number of allowed logins after the password has expired
5040
5041
5042 --pwdsendexpiring PWDSENDEXPIRING
5043 Set to "on" to always send the expiring control regardless of
5044 the warning period
5045
5046
5047 --pwdlockout PWDLOCKOUT
5048 Set to "on" to enable account lockout
5049
5050
5051 --pwdunlock PWDUNLOCK
5052 Set to "on" to allow an account to become unlocked after the
5053 lockout duration
5054
5055
5056 --pwdlockoutduration PWDLOCKOUTDURATION
5057 The number of seconds an account stays locked out
5058
5059
5060 --pwdmaxfailures PWDMAXFAILURES
5061 The maximum number of allowed failed password attempts before
5062 the account gets locked
5063
5064
5065 --pwdresetfailcount PWDRESETFAILCOUNT
5066 The number of seconds to wait before reducing the failed login
5067 count on an account
5068
5069
5070 --pwdchecksyntax PWDCHECKSYNTAX
5071 Set to "on" to Enable password syntax checking
5072
5073
5074 --pwdminlen PWDMINLEN
5075 The minimum number of characters required in a password
5076
5077
5078 --pwdmindigits PWDMINDIGITS
5079 The minimum number of digit/number characters in a password
5080
5081
5082 --pwdminalphas PWDMINALPHAS
5083 The minimum number of alpha characters required in a password
5084
5085
5086 --pwdminuppers PWDMINUPPERS
5087 The minimum number of uppercase characters required in a pass‐
5088 word
5089
5090
5091 --pwdminlowers PWDMINLOWERS
5092 The minimum number of lowercase characters required in a pass‐
5093 word
5094
5095
5096 --pwdminspecials PWDMINSPECIALS
5097 The minimum number of special characters required in a password
5098
5099
5100 --pwdmin8bits PWDMIN8BITS
5101 The minimum number of 8-bit characters required in a password
5102
5103
5104 --pwdmaxrepeats PWDMAXREPEATS
5105 The maximum number of times the same character can appear
5106 sequentially in the password
5107
5108
5109 --pwdpalindrome PWDPALINDROME
5110 Set to "on" to reject passwords that are palindromes
5111
5112
5113 --pwdmaxseq PWDMAXSEQ
5114 The maximum number of allowed monotonic character sequences in a
5115 password
5116
5117
5118 --pwdmaxseqsets PWDMAXSEQSETS
5119 The maximum number of allowed monotonic character sequences that
5120 can be duplicated in a password
5121
5122
5123 --pwdmaxclasschars PWDMAXCLASSCHARS
5124 The maximum number of sequential characters from the same char‐
5125 acter class that is allowed in a password
5126
5127
5128 --pwdmincatagories PWDMINCATAGORIES
5129 The minimum number of syntax category checks
5130
5131
5132 --pwdmintokenlen PWDMINTOKENLEN
5133 Sets the smallest attribute value length that is used for triv‐
5134 ial/user words checking. This also impacts "--pwduserattrs"
5135
5136
5137 --pwdbadwords PWDBADWORDS
5138 A space-separated list of words that can not be in a password
5139
5140
5141 --pwduserattrs PWDUSERATTRS
5142 A space-separated list of attributes whose values can not appear
5143 in the password (See "--pwdmintokenlen")
5144
5145
5146 --pwpinheritglobal PWPINHERITGLOBAL
5147 Set to "on" to allow local policies to inherit the global policy
5148
5149
5150 --pwddictcheck PWDDICTCHECK
5151 Set to "on" to enforce CrackLib dictionary checking
5152
5153
5154 --pwddictpath PWDDICTPATH
5155 Filesystem path to specific/custom CrackLib dictionary files
5156
5157
5159 usage: dsconf instance localpwp remove [-h] DN
5160
5161
5162 DN Remove local policy for this entry DN
5163
5164
5165
5167 usage: dsconf instance localpwp adduser [-h] [--pwdscheme PWDSCHEME]
5168 [--pwdchange PWDCHANGE]
5169 [--pwdmustchange PWDMUSTCHANGE]
5170 [--pwdhistory PWDHISTORY]
5171 [--pwdhistorycount PWDHISTO‐
5172 RYCOUNT]
5173 [--pwdadmin PWDADMIN]
5174 [--pwdtrack PWDTRACK]
5175 [--pwdwarning PWDWARNING]
5176 [--pwdexpire PWDEXPIRE]
5177 [--pwdmaxage PWDMAXAGE]
5178 [--pwdminage PWDMINAGE]
5179 [--pwdgracelimit PWDGRACELIMIT]
5180 [--pwdsendexpiring PWDSENDEX‐
5181 PIRING]
5182 [--pwdlockout PWDLOCKOUT]
5183 [--pwdunlock PWDUNLOCK]
5184 [--pwdlockoutduration PWDLOCK‐
5185 OUTDURATION]
5186 [--pwdmaxfailures PWDMAXFAIL‐
5187 URES]
5188 [--pwdresetfailcount PWDRESET‐
5189 FAILCOUNT]
5190 [--pwdchecksyntax PWDCHECKSYN‐
5191 TAX]
5192 [--pwdminlen PWDMINLEN]
5193 [--pwdmindigits PWDMINDIGITS]
5194 [--pwdminalphas PWDMINALPHAS]
5195 [--pwdminuppers PWDMINUPPERS]
5196 [--pwdminlowers PWDMINLOWERS]
5197 [--pwdminspecials PWDMINSPE‐
5198 CIALS]
5199 [--pwdmin8bits PWDMIN8BITS]
5200 [--pwdmaxrepeats PWDMAXREPEATS]
5201 [--pwdpalindrome PWDPALINDROME]
5202 [--pwdmaxseq PWDMAXSEQ]
5203 [--pwdmaxseqsets PWDMAXSEQSETS]
5204 [--pwdmaxclasschars PWDMAX‐
5205 CLASSCHARS]
5206 [--pwdmincatagories PWDMIN‐
5207 CATAGORIES]
5208 [--pwdmintokenlen PWDMINTO‐
5209 KENLEN]
5210 [--pwdbadwords PWDBADWORDS]
5211 [--pwduserattrs PWDUSERATTRS]
5212 [--pwpinheritglobal PWPINHERIT‐
5213 GLOBAL]
5214 [--pwddictcheck PWDDICTCHECK]
5215 [--pwddictpath PWDDICTPATH]
5216 DN
5217
5218
5219 DN Add/replace the local password policy for this entry DN
5220
5221
5222 --pwdscheme PWDSCHEME
5223 The password storage scheme
5224
5225
5226 --pwdchange PWDCHANGE
5227 Allow users to change their passwords
5228
5229
5230 --pwdmustchange PWDMUSTCHANGE
5231 User must change their passwrod after it is reset by an Adminis‐
5232 trator
5233
5234
5235 --pwdhistory PWDHISTORY
5236 To enable password history set this to "on", otherwise "off"
5237
5238
5239 --pwdhistorycount PWDHISTORYCOUNT
5240 The number of password to keep in history
5241
5242
5243 --pwdadmin PWDADMIN
5244 The DN of an entry or a group of account that can bypass pass‐
5245 word policy constraints
5246
5247
5248 --pwdtrack PWDTRACK
5249 Set to "on" to track the time the password was last changed
5250
5251
5252 --pwdwarning PWDWARNING
5253 Send an expiring warning if password expires within this time
5254 (in seconds)
5255
5256
5257 --pwdexpire PWDEXPIRE
5258 Set to "on" to enable password expiration
5259
5260
5261 --pwdmaxage PWDMAXAGE
5262 The password expiration time in seconds
5263
5264
5265 --pwdminage PWDMINAGE
5266 The number of seconds that must pass before a user can change
5267 their password
5268
5269
5270 --pwdgracelimit PWDGRACELIMIT
5271 The number of allowed logins after the password has expired
5272
5273
5274 --pwdsendexpiring PWDSENDEXPIRING
5275 Set to "on" to always send the expiring control regardless of
5276 the warning period
5277
5278
5279 --pwdlockout PWDLOCKOUT
5280 Set to "on" to enable account lockout
5281
5282
5283 --pwdunlock PWDUNLOCK
5284 Set to "on" to allow an account to become unlocked after the
5285 lockout duration
5286
5287
5288 --pwdlockoutduration PWDLOCKOUTDURATION
5289 The number of seconds an account stays locked out
5290
5291
5292 --pwdmaxfailures PWDMAXFAILURES
5293 The maximum number of allowed failed password attempts before
5294 the account gets locked
5295
5296
5297 --pwdresetfailcount PWDRESETFAILCOUNT
5298 The number of seconds to wait before reducing the failed login
5299 count on an account
5300
5301
5302 --pwdchecksyntax PWDCHECKSYNTAX
5303 Set to "on" to Enable password syntax checking
5304
5305
5306 --pwdminlen PWDMINLEN
5307 The minimum number of characters required in a password
5308
5309
5310 --pwdmindigits PWDMINDIGITS
5311 The minimum number of digit/number characters in a password
5312
5313
5314 --pwdminalphas PWDMINALPHAS
5315 The minimum number of alpha characters required in a password
5316
5317
5318 --pwdminuppers PWDMINUPPERS
5319 The minimum number of uppercase characters required in a pass‐
5320 word
5321
5322
5323 --pwdminlowers PWDMINLOWERS
5324 The minimum number of lowercase characters required in a pass‐
5325 word
5326
5327
5328 --pwdminspecials PWDMINSPECIALS
5329 The minimum number of special characters required in a password
5330
5331
5332 --pwdmin8bits PWDMIN8BITS
5333 The minimum number of 8-bit characters required in a password
5334
5335
5336 --pwdmaxrepeats PWDMAXREPEATS
5337 The maximum number of times the same character can appear
5338 sequentially in the password
5339
5340
5341 --pwdpalindrome PWDPALINDROME
5342 Set to "on" to reject passwords that are palindromes
5343
5344
5345 --pwdmaxseq PWDMAXSEQ
5346 The maximum number of allowed monotonic character sequences in a
5347 password
5348
5349
5350 --pwdmaxseqsets PWDMAXSEQSETS
5351 The maximum number of allowed monotonic character sequences that
5352 can be duplicated in a password
5353
5354
5355 --pwdmaxclasschars PWDMAXCLASSCHARS
5356 The maximum number of sequential characters from the same char‐
5357 acter class that is allowed in a password
5358
5359
5360 --pwdmincatagories PWDMINCATAGORIES
5361 The minimum number of syntax category checks
5362
5363
5364 --pwdmintokenlen PWDMINTOKENLEN
5365 Sets the smallest attribute value length that is used for triv‐
5366 ial/user words checking. This also impacts "--pwduserattrs"
5367
5368
5369 --pwdbadwords PWDBADWORDS
5370 A space-separated list of words that can not be in a password
5371
5372
5373 --pwduserattrs PWDUSERATTRS
5374 A space-separated list of attributes whose values can not appear
5375 in the password (See "--pwdmintokenlen")
5376
5377
5378 --pwpinheritglobal PWPINHERITGLOBAL
5379 Set to "on" to allow local policies to inherit the global policy
5380
5381
5382 --pwddictcheck PWDDICTCHECK
5383 Set to "on" to enforce CrackLib dictionary checking
5384
5385
5386 --pwddictpath PWDDICTPATH
5387 Filesystem path to specific/custom CrackLib dictionary files
5388
5389
5391 usage: dsconf instance localpwp addsubtree [-h] [--pwdscheme PWDSCHEME]
5392 [--pwdchange PWDCHANGE]
5393 [--pwdmustchange PWD‐
5394 MUSTCHANGE]
5395 [--pwdhistory PWDHISTORY]
5396 [--pwdhistorycount PWDHISTO‐
5397 RYCOUNT]
5398 [--pwdadmin PWDADMIN]
5399 [--pwdtrack PWDTRACK]
5400 [--pwdwarning PWDWARNING]
5401 [--pwdexpire PWDEXPIRE]
5402 [--pwdmaxage PWDMAXAGE]
5403 [--pwdminage PWDMINAGE]
5404 [--pwdgracelimit PWDGRACE‐
5405 LIMIT]
5406 [--pwdsendexpiring PWDSEND‐
5407 EXPIRING]
5408 [--pwdlockout PWDLOCKOUT]
5409 [--pwdunlock PWDUNLOCK]
5410 [--pwdlockoutduration PWD‐
5411 LOCKOUTDURATION]
5412 [--pwdmaxfailures PWDMAX‐
5413 FAILURES]
5414 [--pwdresetfailcount
5415 PWDRESETFAILCOUNT]
5416 [--pwdchecksyntax PWD‐
5417 CHECKSYNTAX]
5418 [--pwdminlen PWDMINLEN]
5419 [--pwdmindigits PWDMINDIG‐
5420 ITS]
5421 [--pwdminalphas PWDMINAL‐
5422 PHAS]
5423 [--pwdminuppers PWDMINUP‐
5424 PERS]
5425 [--pwdminlowers PWDMINLOW‐
5426 ERS]
5427 [--pwdminspecials PWDMINSPE‐
5428 CIALS]
5429 [--pwdmin8bits PWDMIN8BITS]
5430 [--pwdmaxrepeats PWDMAXRE‐
5431 PEATS]
5432 [--pwdpalindrome PWDPALIN‐
5433 DROME]
5434 [--pwdmaxseq PWDMAXSEQ]
5435 [--pwdmaxseqsets PWDMAXSE‐
5436 QSETS]
5437 [--pwdmaxclasschars PWDMAX‐
5438 CLASSCHARS]
5439 [--pwdmincatagories PWDMIN‐
5440 CATAGORIES]
5441 [--pwdmintokenlen PWDMINTO‐
5442 KENLEN]
5443 [--pwdbadwords PWDBADWORDS]
5444 [--pwduserattrs PWDUSERAT‐
5445 TRS]
5446 [--pwpinheritglobal PWPIN‐
5447 HERITGLOBAL]
5448 [--pwddictcheck PWD‐
5449 DICTCHECK]
5450 [--pwddictpath PWDDICTPATH]
5451 DN
5452
5453
5454 DN Add/replace the subtree policy for this entry DN
5455
5456
5457 --pwdscheme PWDSCHEME
5458 The password storage scheme
5459
5460
5461 --pwdchange PWDCHANGE
5462 Allow users to change their passwords
5463
5464
5465 --pwdmustchange PWDMUSTCHANGE
5466 User must change their passwrod after it is reset by an Adminis‐
5467 trator
5468
5469
5470 --pwdhistory PWDHISTORY
5471 To enable password history set this to "on", otherwise "off"
5472
5473
5474 --pwdhistorycount PWDHISTORYCOUNT
5475 The number of password to keep in history
5476
5477
5478 --pwdadmin PWDADMIN
5479 The DN of an entry or a group of account that can bypass pass‐
5480 word policy constraints
5481
5482
5483 --pwdtrack PWDTRACK
5484 Set to "on" to track the time the password was last changed
5485
5486
5487 --pwdwarning PWDWARNING
5488 Send an expiring warning if password expires within this time
5489 (in seconds)
5490
5491
5492 --pwdexpire PWDEXPIRE
5493 Set to "on" to enable password expiration
5494
5495
5496 --pwdmaxage PWDMAXAGE
5497 The password expiration time in seconds
5498
5499
5500 --pwdminage PWDMINAGE
5501 The number of seconds that must pass before a user can change
5502 their password
5503
5504
5505 --pwdgracelimit PWDGRACELIMIT
5506 The number of allowed logins after the password has expired
5507
5508
5509 --pwdsendexpiring PWDSENDEXPIRING
5510 Set to "on" to always send the expiring control regardless of
5511 the warning period
5512
5513
5514 --pwdlockout PWDLOCKOUT
5515 Set to "on" to enable account lockout
5516
5517
5518 --pwdunlock PWDUNLOCK
5519 Set to "on" to allow an account to become unlocked after the
5520 lockout duration
5521
5522
5523 --pwdlockoutduration PWDLOCKOUTDURATION
5524 The number of seconds an account stays locked out
5525
5526
5527 --pwdmaxfailures PWDMAXFAILURES
5528 The maximum number of allowed failed password attempts before
5529 the account gets locked
5530
5531
5532 --pwdresetfailcount PWDRESETFAILCOUNT
5533 The number of seconds to wait before reducing the failed login
5534 count on an account
5535
5536
5537 --pwdchecksyntax PWDCHECKSYNTAX
5538 Set to "on" to Enable password syntax checking
5539
5540
5541 --pwdminlen PWDMINLEN
5542 The minimum number of characters required in a password
5543
5544
5545 --pwdmindigits PWDMINDIGITS
5546 The minimum number of digit/number characters in a password
5547
5548
5549 --pwdminalphas PWDMINALPHAS
5550 The minimum number of alpha characters required in a password
5551
5552
5553 --pwdminuppers PWDMINUPPERS
5554 The minimum number of uppercase characters required in a pass‐
5555 word
5556
5557
5558 --pwdminlowers PWDMINLOWERS
5559 The minimum number of lowercase characters required in a pass‐
5560 word
5561
5562
5563 --pwdminspecials PWDMINSPECIALS
5564 The minimum number of special characters required in a password
5565
5566
5567 --pwdmin8bits PWDMIN8BITS
5568 The minimum number of 8-bit characters required in a password
5569
5570
5571 --pwdmaxrepeats PWDMAXREPEATS
5572 The maximum number of times the same character can appear
5573 sequentially in the password
5574
5575
5576 --pwdpalindrome PWDPALINDROME
5577 Set to "on" to reject passwords that are palindromes
5578
5579
5580 --pwdmaxseq PWDMAXSEQ
5581 The maximum number of allowed monotonic character sequences in a
5582 password
5583
5584
5585 --pwdmaxseqsets PWDMAXSEQSETS
5586 The maximum number of allowed monotonic character sequences that
5587 can be duplicated in a password
5588
5589
5590 --pwdmaxclasschars PWDMAXCLASSCHARS
5591 The maximum number of sequential characters from the same char‐
5592 acter class that is allowed in a password
5593
5594
5595 --pwdmincatagories PWDMINCATAGORIES
5596 The minimum number of syntax category checks
5597
5598
5599 --pwdmintokenlen PWDMINTOKENLEN
5600 Sets the smallest attribute value length that is used for triv‐
5601 ial/user words checking. This also impacts "--pwduserattrs"
5602
5603
5604 --pwdbadwords PWDBADWORDS
5605 A space-separated list of words that can not be in a password
5606
5607
5608 --pwduserattrs PWDUSERATTRS
5609 A space-separated list of attributes whose values can not appear
5610 in the password (See "--pwdmintokenlen")
5611
5612
5613 --pwpinheritglobal PWPINHERITGLOBAL
5614 Set to "on" to allow local policies to inherit the global policy
5615
5616
5617 --pwddictcheck PWDDICTCHECK
5618 Set to "on" to enforce CrackLib dictionary checking
5619
5620
5621 --pwddictpath PWDDICTPATH
5622 Filesystem path to specific/custom CrackLib dictionary files
5623
5624
5625
5627 usage: dsconf instance replication [-h]
5628 {enable,disable,get-ruv,list,sta‐
5629 tus,winsync-status,promote,create-manager,delete-man‐
5630 ager,demote,get,set-changelog,get-changelog,export-changelog,import-
5631 changelog,set,monitor}
5632 ...
5633
5634
5635 Sub-commands
5636 dsconf replication enable
5637 Enable replication for a suffix
5638
5639 dsconf replication disable
5640 Disable replication for a suffix
5641
5642 dsconf replication get-ruv
5643 Get the database RUV entry for his suffix
5644
5645 dsconf replication list
5646 List all the replicated suffixes
5647
5648 dsconf replication status
5649 Get the current status of all the replication agreements
5650
5651 dsconf replication winsync-status
5652 Get the current status of all the replication agreements
5653
5654 dsconf replication promote
5655 Promote replica to a Hub or Supplier
5656
5657 dsconf replication create-manager
5658 Create a replication manager entry
5659
5660 dsconf replication delete-manager
5661 Delete a replication manager entry
5662
5663 dsconf replication demote
5664 Demote replica to a Hub or Consumer
5665
5666 dsconf replication get
5667 Get replication configuration
5668
5669 dsconf replication set-changelog
5670 Set replication changelog attributes.
5671
5672 dsconf replication get-changelog
5673 Display replication changelog attributes.
5674
5675 dsconf replication export-changelog
5676 Export the Directory Server replication changelog to an LDIF
5677
5678 dsconf replication import-changelog
5679 Restore/Import Directory Server replication change log from an
5680 LDIF file. This is typically used when managing changelog
5681 encryption
5682
5683 dsconf replication set
5684 Set an attribute in the replication configuration
5685
5686 dsconf replication monitor
5687 Get the full replication topology report
5688
5690 usage: dsconf instance replication enable [-h] --suffix SUFFIX --role
5691 ROLE
5692 [--replica-id REPLICA_ID]
5693 [--bind-group-dn
5694 BIND_GROUP_DN]
5695 [--bind-dn BIND_DN]
5696 [--bind-passwd BIND_PASSWD]
5697
5698
5699
5700 --suffix SUFFIX
5701 The DN of the suffix to be enabled for replication
5702
5703
5704 --role ROLE
5705 The Replication role: "supplier", "hub", or "consumer"
5706
5707
5708 --replica-id REPLICA_ID
5709 The replication identifier for a "supplier". Values range from 1
5710 - 65534
5711
5712
5713 --bind-group-dn BIND_GROUP_DN
5714 A group entry DN containing members that are "bind/supplier" DNs
5715
5716
5717 --bind-dn BIND_DN
5718 The Bind or Supplier DN that can make replication updates
5719
5720
5721 --bind-passwd BIND_PASSWD
5722 Password for replication manager(--bind-dn). This will create
5723 the manager entry if a value is set
5724
5725
5727 usage: dsconf instance replication disable [-h] --suffix SUFFIX
5728
5729
5730
5731 --suffix SUFFIX
5732 The DN of the suffix to have replication disabled
5733
5734
5736 usage: dsconf instance replication get-ruv [-h] --suffix SUFFIX
5737
5738
5739
5740 --suffix SUFFIX
5741 The DN of the replicated suffix
5742
5743
5745 usage: dsconf instance replication list [-h]
5746
5747
5748
5749
5751 usage: dsconf instance replication status [-h] --suffix SUFFIX
5752 [--bind-dn BIND_DN]
5753 [--bind-passwd BIND_PASSWD]
5754
5755
5756
5757 --suffix SUFFIX
5758 The DN of the replication suffix
5759
5760
5761 --bind-dn BIND_DN
5762 The DN to use to authenticate to the consumer
5763
5764
5765 --bind-passwd BIND_PASSWD
5766 The password for the bind DN
5767
5768
5770 usage: dsconf instance replication winsync-status [-h] --suffix SUFFIX
5771 [--bind-dn BIND_DN]
5772 [--bind-passwd
5773 BIND_PASSWD]
5774
5775
5776
5777 --suffix SUFFIX
5778 The DN of the replication suffix
5779
5780
5781 --bind-dn BIND_DN
5782 The DN to use to authenticate to the consumer
5783
5784
5785 --bind-passwd BIND_PASSWD
5786 The password for the bind DN
5787
5788
5790 usage: dsconf instance replication promote [-h] --suffix SUFFIX --new‐
5791 role
5792 NEWROLE [--replica-id
5793 REPLICA_ID]
5794 [--bind-group-dn
5795 BIND_GROUP_DN]
5796 [--bind-dn BIND_DN]
5797
5798
5799
5800 --suffix SUFFIX
5801 The DN of the replication suffix to promote
5802
5803
5804 --newrole NEWROLE
5805 Promote this replica to a "hub" or "supplier"
5806
5807
5808 --replica-id REPLICA_ID
5809 The replication identifier for a "supplier". Values range from 1
5810 - 65534
5811
5812
5813 --bind-group-dn BIND_GROUP_DN
5814 A group entry DN containing members that are "bind/supplier" DNs
5815
5816
5817 --bind-dn BIND_DN
5818 The Bind or Supplier DN that can make replication updates
5819
5820
5822 usage: dsconf instance replication create-manager [-h] [--name NAME]
5823 [--passwd PASSWD]
5824 [--suffix SUFFIX]
5825
5826
5827
5828 --name NAME
5829 The NAME of the new replication manager entry. For example, if
5830 the NAME is "replication manager" then the new manager entry's
5831 DN would be "cn=replication manager,cn=config".
5832
5833
5834 --passwd PASSWD
5835 Password for replication manager. If not provided, you will be
5836 prompted for the password
5837
5838
5839 --suffix SUFFIX
5840 The DN of the replication suffix whose replication configuration
5841 you want to add this new manager to (OPTIONAL)
5842
5843
5845 usage: dsconf instance replication delete-manager [-h] [--name NAME]
5846 [--suffix SUFFIX]
5847
5848
5849
5850 --name NAME
5851 The NAME of the replication manager entry under cn=config:
5852 "cn=NAME,cn=config"
5853
5854
5855 --suffix SUFFIX
5856 The DN of the replication suffix whose replication configuration
5857 you want to remove this manager from (OPTIONAL)
5858
5859
5861 usage: dsconf instance replication demote [-h] --suffix SUFFIX --new‐
5862 role
5863 NEWROLE
5864
5865
5866
5867 --suffix SUFFIX
5868 Promote this replica to a "hub" or "consumer"
5869
5870
5871 --newrole NEWROLE
5872 The Replication role: "hub", or "consumer"
5873
5874
5876 usage: dsconf instance replication get [-h] --suffix SUFFIX
5877
5878
5879
5880 --suffix SUFFIX
5881 Get the replication configuration for this suffix DN
5882
5883
5885 usage: dsconf instance replication set-changelog [-h] --suffix SUFFIX
5886 [--max-entries
5887 MAX_ENTRIES]
5888 [--max-age MAX_AGE]
5889 [--trim-interval
5890 TRIM_INTERVAL]
5891 [--encrypt]
5892 [--disable-encrypt]
5893
5894
5895
5896 --suffix SUFFIX
5897 The suffix that uses the changelog
5898
5899
5900 --max-entries MAX_ENTRIES
5901 The maximum number of entries to get in the replication
5902 changelog
5903
5904
5905 --max-age MAX_AGE
5906 The maximum age of a replication changelog entry
5907
5908
5909 --trim-interval TRIM_INTERVAL
5910 The interval to check if the replication changelog can be
5911 trimmed
5912
5913
5914 --encrypt
5915 Set the replication changelog to use encryption. You must export
5916 & import the changelog after setting this.
5917
5918
5919 --disable-encrypt
5920 Set the replication changelog to not use encryption. You must
5921 export & import the changelog after setting this.
5922
5923
5925 usage: dsconf instance replication get-changelog [-h] --suffix SUFFIX
5926
5927
5928
5929 --suffix SUFFIX
5930 The suffix that uses the changelog
5931
5932
5934 usage: dsconf instance replication export-changelog [-h] {to-
5935 ldif,default} ...
5936
5937
5938 Sub-commands
5939 dsconf replication export-changelog to-ldif
5940 Export the specific single LDIF file. This is typically used
5941 for setting up changelog encryption
5942
5943 dsconf replication export-changelog default
5944 Export the replication changelog to the server's default LDIF
5945 directory.
5946
5948 usage: dsconf instance replication export-changelog to-ldif
5949 [-h] [-c] [-d] [-l] [-i CHANGELOG_LDIF] -o OUTPUT_FILE -r
5950 REPLICA_ROOT
5951
5952
5953
5954 -c, --csn-only
5955 Export and interpret CSN only. This option can be used with or
5956 without -i option. The LDIF file that is generated can not be
5957 imported and is only used debugging purposes
5958
5959
5960 -d, --decode
5961 Decode the base64 values in each changelog entry. The LDIF file
5962 that is generated can not be imported and is only used debugging
5963 purposes
5964
5965
5966 -l, --preserve-ldif-done
5967 Preserve generated ldif.done files in changelog dirextory.
5968
5969
5970 -i CHANGELOG_LDIF, --changelog-ldif CHANGELOG_LDIF
5971 If you already have a changelog LDIF file, but the changes in
5972 that file are encoded, you may use this option to decode the
5973 changes in that LDIF file.
5974
5975
5976 -o OUTPUT_FILE, --output-file OUTPUT_FILE
5977 Path name for the final result.
5978
5979
5980 -r REPLICA_ROOT, --replica-root REPLICA_ROOT
5981 Specify replica root whose changelog you want to export.
5982
5983
5985 usage: dsconf instance replication export-changelog default
5986 [-h] -r REPLICA_ROOT
5987
5988
5989
5990 -r REPLICA_ROOT, --replica-root REPLICA_ROOT
5991 Specify replica root whose changelog you want to export.
5992
5993
5994
5996 usage: dsconf instance replication import-changelog [-h]
5997 {from-ldif,default}
5998 ...
5999
6000
6001 Sub-commands
6002 dsconf replication import-changelog from-ldif
6003 Restore/Import a specific single LDIF file.
6004
6005 dsconf replication import-changelog default
6006 Import the default changelog LDIF file created by the server.
6007
6009 usage: dsconf instance replication import-changelog from-ldif
6010 [-h] -r REPLICA_ROOT LDIF_PATH
6011
6012
6013 LDIF_PATH
6014 The path of the changelog LDIF file.
6015
6016
6017 -r REPLICA_ROOT, --replica-root REPLICA_ROOT
6018 Specify the replica root whose changelog you want to import.
6019
6020
6022 usage: dsconf instance replication import-changelog default
6023 [-h] -r REPLICA_ROOT
6024
6025
6026
6027 -r REPLICA_ROOT, --replica-root REPLICA_ROOT
6028 Specify the replica root whose changelog you want to import.
6029
6030
6031
6033 usage: dsconf instance replication set [-h] --suffix SUFFIX
6034 [--repl-add-bind-dn
6035 REPL_ADD_BIND_DN]
6036 [--repl-del-bind-dn
6037 REPL_DEL_BIND_DN]
6038 [--repl-add-ref REPL_ADD_REF]
6039 [--repl-del-ref REPL_DEL_REF]
6040 [--repl-purge-delay
6041 REPL_PURGE_DELAY]
6042 [--repl-tombstone-purge-interval
6043 REPL_TOMBSTONE_PURGE_INTERVAL]
6044 [--repl-fast-tombstone-purging
6045 REPL_FAST_TOMBSTONE_PURGING]
6046 [--repl-bind-group
6047 REPL_BIND_GROUP]
6048 [--repl-bind-group-interval
6049 REPL_BIND_GROUP_INTERVAL]
6050 [--repl-protocol-timeout
6051 REPL_PROTOCOL_TIMEOUT]
6052 [--repl-backoff-max REPL_BACK‐
6053 OFF_MAX]
6054 [--repl-backoff-min REPL_BACK‐
6055 OFF_MIN]
6056 [--repl-release-timeout
6057 REPL_RELEASE_TIMEOUT]
6058
6059
6060
6061 --suffix SUFFIX
6062 The DN of the replication suffix
6063
6064
6065 --repl-add-bind-dn REPL_ADD_BIND_DN
6066 Add a bind (supplier) DN
6067
6068
6069 --repl-del-bind-dn REPL_DEL_BIND_DN
6070 Remove a bind (supplier) DN
6071
6072
6073 --repl-add-ref REPL_ADD_REF
6074 Add a replication referral (for consumers only)
6075
6076
6077 --repl-del-ref REPL_DEL_REF
6078 Remove a replication referral (for conusmers only)
6079
6080
6081 --repl-purge-delay REPL_PURGE_DELAY
6082 The replication purge delay
6083
6084
6085 --repl-tombstone-purge-interval REPL_TOMBSTONE_PURGE_INTERVAL
6086 The interval in seconds to check for tombstones that can be
6087 purged
6088
6089
6090 --repl-fast-tombstone-purging REPL_FAST_TOMBSTONE_PURGING
6091 Set to "on" to improve tombstone purging performance
6092
6093
6094 --repl-bind-group REPL_BIND_GROUP
6095 A group entry DN containing members that are "bind/supplier" DNs
6096
6097
6098 --repl-bind-group-interval REPL_BIND_GROUP_INTERVAL
6099 An interval in seconds to check if the bind group has been
6100 updated
6101
6102
6103 --repl-protocol-timeout REPL_PROTOCOL_TIMEOUT
6104 A timeout in seconds on how long to wait before stopping repli‐
6105 cation when the server is under load
6106
6107
6108 --repl-backoff-max REPL_BACKOFF_MAX
6109 The maximum time in seconds a replication agreement should stay
6110 in a backoff state while waiting to acquire the consumer.
6111 Default is 300 seconds
6112
6113
6114 --repl-backoff-min REPL_BACKOFF_MIN
6115 The starting time in seconds a replication agreement should stay
6116 in a backoff state while waiting to acquire the consumer.
6117 Default is 3 seconds
6118
6119
6120 --repl-release-timeout REPL_RELEASE_TIMEOUT
6121 A timeout in seconds a replication supplier should send updates
6122 before it yields its replication session
6123
6124
6126 usage: dsconf instance replication monitor [-h] [-c [CONNECTIONS ...]]
6127 [-a [ALIASES ...]]
6128
6129
6130
6131 -c [CONNECTIONS ...], --connections [CONNECTIONS ...]
6132 The connection values for monitoring other not connected topolo‐
6133 gies. The format: 'host:port:binddn:bindpwd'. You can use regex
6134 for host and port. You can set bindpwd to * and it will be
6135 requested at the runtime or you can include the path to the
6136 password file in square brackets - [~/pwd.txt]
6137
6138
6139 -a [ALIASES ...], --aliases [ALIASES ...]
6140 If a host:port is assigned an alias, then the alias instead of
6141 host:port will be displayed in the output. The format:
6142 alias=host:port
6143
6144
6145
6147 usage: dsconf instance repl-agmt [-h]
6148 {list,enable,disable,init,init-sta‐
6149 tus,poke,status,delete,create,set,get}
6150 ...
6151
6152
6153 Sub-commands
6154 dsconf repl-agmt list
6155 List all the replication agreements
6156
6157 dsconf repl-agmt enable
6158 Enable replication agreement
6159
6160 dsconf repl-agmt disable
6161 Disable replication agreement
6162
6163 dsconf repl-agmt init
6164 Initialize replication agreement
6165
6166 dsconf repl-agmt init-status
6167 Check the agreement initialization status
6168
6169 dsconf repl-agmt poke
6170 Trigger replication to send updates now
6171
6172 dsconf repl-agmt status
6173 Get the current status of the replication agreement
6174
6175 dsconf repl-agmt delete
6176 Delete replication agreement
6177
6178 dsconf repl-agmt create
6179 Initialize replication agreement
6180
6181 dsconf repl-agmt set
6182 Set an attribute in the replication agreement
6183
6184 dsconf repl-agmt get
6185 Get replication configuration
6186
6188 usage: dsconf instance repl-agmt list [-h] --suffix SUFFIX [--entry
6189 ENTRY]
6190
6191
6192
6193 --suffix SUFFIX
6194 The DN of the suffix to look up replication agreements
6195
6196
6197 --entry ENTRY
6198 Return the entire entry for each agreement
6199
6200
6202 usage: dsconf instance repl-agmt enable [-h] --suffix SUFFIX AGMT_NAME
6203
6204
6205 AGMT_NAME
6206 The name of the replication agreement
6207
6208
6209 --suffix SUFFIX
6210 The DN of the replication suffix
6211
6212
6214 usage: dsconf instance repl-agmt disable [-h] --suffix SUFFIX AGMT_NAME
6215
6216
6217 AGMT_NAME
6218 The name of the replication agreement
6219
6220
6221 --suffix SUFFIX
6222 The DN of the replication suffix
6223
6224
6226 usage: dsconf instance repl-agmt init [-h] --suffix SUFFIX AGMT_NAME
6227
6228
6229 AGMT_NAME
6230 The name of the replication agreement
6231
6232
6233 --suffix SUFFIX
6234 The DN of the replication suffix
6235
6236
6238 usage: dsconf instance repl-agmt init-status [-h] --suffix SUFFIX
6239 AGMT_NAME
6240
6241
6242 AGMT_NAME
6243 The name of the replication agreement
6244
6245
6246 --suffix SUFFIX
6247 The DN of the replication suffix
6248
6249
6251 usage: dsconf instance repl-agmt poke [-h] --suffix SUFFIX AGMT_NAME
6252
6253
6254 AGMT_NAME
6255 The name of the replication agreement
6256
6257
6258 --suffix SUFFIX
6259 The DN of the replication suffix
6260
6261
6263 usage: dsconf instance repl-agmt status [-h] --suffix SUFFIX
6264 [--bind-dn BIND_DN]
6265 [--bind-passwd BIND_PASSWD]
6266 AGMT_NAME
6267
6268
6269 AGMT_NAME
6270 The name of the replication agreement
6271
6272
6273 --suffix SUFFIX
6274 The DN of the replication suffix
6275
6276
6277 --bind-dn BIND_DN
6278 The DN to use to authenticate to the consumer
6279
6280
6281 --bind-passwd BIND_PASSWD
6282 The password for the bind DN
6283
6284
6286 usage: dsconf instance repl-agmt delete [-h] --suffix SUFFIX AGMT_NAME
6287
6288
6289 AGMT_NAME
6290 The name of the replication agreement
6291
6292
6293 --suffix SUFFIX
6294 The DN of the replication suffix
6295
6296
6298 usage: dsconf instance repl-agmt create [-h] --suffix SUFFIX --host
6299 HOST
6300 --port PORT --conn-protocol
6301 CONN_PROTOCOL [--bind-dn
6302 BIND_DN]
6303 [--bind-passwd BIND_PASSWD]
6304 --bind-method BIND_METHOD
6305 [--frac-list FRAC_LIST]
6306 [--frac-list-total
6307 FRAC_LIST_TOTAL]
6308 [--strip-list STRIP_LIST]
6309 [--schedule SCHEDULE]
6310 [--conn-timeout CONN_TIMEOUT]
6311 [--protocol-timeout PROTO‐
6312 COL_TIMEOUT]
6313 [--wait-async-results
6314 WAIT_ASYNC_RESULTS]
6315 [--busy-wait-time
6316 BUSY_WAIT_TIME]
6317 [--session-pause-time SES‐
6318 SION_PAUSE_TIME]
6319 [--flow-control-window
6320 FLOW_CONTROL_WINDOW]
6321 [--flow-control-pause FLOW_CON‐
6322 TROL_PAUSE]
6323 [--bootstrap-bind-dn BOOT‐
6324 STRAP_BIND_DN]
6325 [--bootstrap-bind-passwd BOOT‐
6326 STRAP_BIND_PASSWD]
6327 [--bootstrap-conn-protocol
6328 BOOTSTRAP_CONN_PROTOCOL]
6329 [--bootstrap-bind-method BOOT‐
6330 STRAP_BIND_METHOD]
6331 [--init]
6332 AGMT_NAME
6333
6334
6335 AGMT_NAME
6336 The name of the replication agreement
6337
6338
6339 --suffix SUFFIX
6340 The DN of the replication suffix
6341
6342
6343 --host HOST
6344 The hostname of the remote replica
6345
6346
6347 --port PORT
6348 The port number of the remote replica
6349
6350
6351 --conn-protocol CONN_PROTOCOL
6352 The replication connection protocol: LDAP, LDAPS, or StartTLS
6353
6354
6355 --bind-dn BIND_DN
6356 The Bind DN the agreement uses to authenticate to the replica
6357
6358
6359 --bind-passwd BIND_PASSWD
6360 The credentials for the Bind DN
6361
6362
6363 --bind-method BIND_METHOD
6364 The bind method: "SIMPLE", "SSLCLIENTAUTH", "SASL/DIGEST", or
6365 "SASL/GSSAPI"
6366
6367
6368 --frac-list FRAC_LIST
6369 List of attributes to NOT replicate to the consumer during
6370 incremental updates
6371
6372
6373 --frac-list-total FRAC_LIST_TOTAL
6374 List of attributes to NOT replicate during a total initializa‐
6375 tion
6376
6377
6378 --strip-list STRIP_LIST
6379 A list of attributes that are removed from updates only if the
6380 event would otherwise be empty. Typically this is set to "modi‐
6381 fiersname" and "modifytimestmap"
6382
6383
6384 --schedule SCHEDULE
6385 Sets the replication update schedule: 'HHMM-HHMM DDDDDDD' D =
6386 0-6 (Sunday - Saturday).
6387
6388
6389 --conn-timeout CONN_TIMEOUT
6390 The timeout used for replication connections
6391
6392
6393 --protocol-timeout PROTOCOL_TIMEOUT
6394 A timeout in seconds on how long to wait before stopping repli‐
6395 cation when the server is under load
6396
6397
6398 --wait-async-results WAIT_ASYNC_RESULTS
6399 The amount of time in milliseconds the server waits if the con‐
6400 sumer is not ready before resending data
6401
6402
6403 --busy-wait-time BUSY_WAIT_TIME
6404 The amount of time in seconds a supplier should wait after a
6405 consumer sends back a busy response before making another
6406 attempt to acquire access.
6407
6408
6409 --session-pause-time SESSION_PAUSE_TIME
6410 The amount of time in seconds a supplier should wait between
6411 update sessions.
6412
6413
6414 --flow-control-window FLOW_CONTROL_WINDOW
6415 Sets the maximum number of entries and updates sent by a sup‐
6416 plier, which are not acknowledged by the consumer.
6417
6418
6419 --flow-control-pause FLOW_CONTROL_PAUSE
6420 The time in milliseconds to pause after reaching the number of
6421 entries and updates set in "--flow-control-window"
6422
6423
6424 --bootstrap-bind-dn BOOTSTRAP_BIND_DN
6425 An optional Bind DN the agreement can use to bootstrap initial‐
6426 ization when bind groups are being used
6427
6428
6429 --bootstrap-bind-passwd BOOTSTRAP_BIND_PASSWD
6430 The bootstrap credentials for the Bind DN
6431
6432
6433 --bootstrap-conn-protocol BOOTSTRAP_CONN_PROTOCOL
6434 The replication bootstrap connection protocol: LDAP, LDAPS, or
6435 StartTLS
6436
6437
6438 --bootstrap-bind-method BOOTSTRAP_BIND_METHOD
6439 The bind method: "SIMPLE", or "SSLCLIENTAUTH"
6440
6441
6442 --init Initialize the agreement after creating it.
6443
6444
6446 usage: dsconf instance repl-agmt set [-h] --suffix SUFFIX [--host HOST]
6447 [--port PORT]
6448 [--conn-protocol CONN_PROTOCOL]
6449 [--bind-dn BIND_DN]
6450 [--bind-passwd BIND_PASSWD]
6451 [--bind-method BIND_METHOD]
6452 [--frac-list FRAC_LIST]
6453 [--frac-list-total
6454 FRAC_LIST_TOTAL]
6455 [--strip-list STRIP_LIST]
6456 [--schedule SCHEDULE]
6457 [--conn-timeout CONN_TIMEOUT]
6458 [--protocol-timeout PROTOCOL_TIME‐
6459 OUT]
6460 [--wait-async-results
6461 WAIT_ASYNC_RESULTS]
6462 [--busy-wait-time BUSY_WAIT_TIME]
6463 [--session-pause-time SES‐
6464 SION_PAUSE_TIME]
6465 [--flow-control-window FLOW_CON‐
6466 TROL_WINDOW]
6467 [--flow-control-pause FLOW_CON‐
6468 TROL_PAUSE]
6469 [--bootstrap-bind-dn BOOT‐
6470 STRAP_BIND_DN]
6471 [--bootstrap-bind-passwd BOOT‐
6472 STRAP_BIND_PASSWD]
6473 [--bootstrap-conn-protocol BOOT‐
6474 STRAP_CONN_PROTOCOL]
6475 [--bootstrap-bind-method BOOT‐
6476 STRAP_BIND_METHOD]
6477 AGMT_NAME
6478
6479
6480 AGMT_NAME
6481 The name of the replication agreement
6482
6483
6484 --suffix SUFFIX
6485 The DN of the replication suffix
6486
6487
6488 --host HOST
6489 The hostname of the remote replica
6490
6491
6492 --port PORT
6493 The port number of the remote replica
6494
6495
6496 --conn-protocol CONN_PROTOCOL
6497 The replication connection protocol: LDAP, LDAPS, or StartTLS
6498
6499
6500 --bind-dn BIND_DN
6501 The Bind DN the agreement uses to authenticate to the replica
6502
6503
6504 --bind-passwd BIND_PASSWD
6505 The credentials for the Bind DN
6506
6507
6508 --bind-method BIND_METHOD
6509 The bind method: "SIMPLE", "SSLCLIENTAUTH", "SASL/DIGEST", or
6510 "SASL/GSSAPI"
6511
6512
6513 --frac-list FRAC_LIST
6514 List of attributes to NOT replicate to the consumer during
6515 incremental updates
6516
6517
6518 --frac-list-total FRAC_LIST_TOTAL
6519 List of attributes to NOT replicate during a total initializa‐
6520 tion
6521
6522
6523 --strip-list STRIP_LIST
6524 A list of attributes that are removed from updates only if the
6525 event would otherwise be empty. Typically this is set to "modi‐
6526 fiersname" and "modifytimestmap"
6527
6528
6529 --schedule SCHEDULE
6530 Sets the replication update schedule: 'HHMM-HHMM DDDDDDD' D =
6531 0-6 (Sunday - Saturday).
6532
6533
6534 --conn-timeout CONN_TIMEOUT
6535 The timeout used for replication connections
6536
6537
6538 --protocol-timeout PROTOCOL_TIMEOUT
6539 A timeout in seconds on how long to wait before stopping repli‐
6540 cation when the server is under load
6541
6542
6543 --wait-async-results WAIT_ASYNC_RESULTS
6544 The amount of time in milliseconds the server waits if the con‐
6545 sumer is not ready before resending data
6546
6547
6548 --busy-wait-time BUSY_WAIT_TIME
6549 The amount of time in seconds a supplier should wait after a
6550 consumer sends back a busy response before making another
6551 attempt to acquire access.
6552
6553
6554 --session-pause-time SESSION_PAUSE_TIME
6555 The amount of time in seconds a supplier should wait between
6556 update sessions.
6557
6558
6559 --flow-control-window FLOW_CONTROL_WINDOW
6560 Sets the maximum number of entries and updates sent by a sup‐
6561 plier, which are not acknowledged by the consumer.
6562
6563
6564 --flow-control-pause FLOW_CONTROL_PAUSE
6565 The time in milliseconds to pause after reaching the number of
6566 entries and updates set in "--flow-control-window"
6567
6568
6569 --bootstrap-bind-dn BOOTSTRAP_BIND_DN
6570 An optional Bind DN the agreement can use to bootstrap initial‐
6571 ization when bind groups are being used
6572
6573
6574 --bootstrap-bind-passwd BOOTSTRAP_BIND_PASSWD
6575 The bootstrap credentials for the Bind DN
6576
6577
6578 --bootstrap-conn-protocol BOOTSTRAP_CONN_PROTOCOL
6579 The replication bootstrap connection protocol: LDAP, LDAPS, or
6580 StartTLS
6581
6582
6583 --bootstrap-bind-method BOOTSTRAP_BIND_METHOD
6584 The bind method: "SIMPLE", or "SSLCLIENTAUTH"
6585
6586
6588 usage: dsconf instance repl-agmt get [-h] --suffix SUFFIX AGMT_NAME
6589
6590
6591 AGMT_NAME
6592 Get the replication configuration for this suffix DN
6593
6594
6595 --suffix SUFFIX
6596 The DN of the replication suffix
6597
6598
6599
6601 usage: dsconf instance repl-winsync-agmt [-h]
6602 {list,enable,dis‐
6603 able,init,init-status,poke,status,delete,create,set,get}
6604 ...
6605
6606
6607 Sub-commands
6608 dsconf repl-winsync-agmt list
6609 List all the replication winsync agreements
6610
6611 dsconf repl-winsync-agmt enable
6612 Enable replication winsync agreement
6613
6614 dsconf repl-winsync-agmt disable
6615 Disable replication winsync agreement
6616
6617 dsconf repl-winsync-agmt init
6618 Initialize replication winsync agreement
6619
6620 dsconf repl-winsync-agmt init-status
6621 Check the agreement initialization status
6622
6623 dsconf repl-winsync-agmt poke
6624 Trigger replication to send updates now
6625
6626 dsconf repl-winsync-agmt status
6627 Get the current status of the replication agreement
6628
6629 dsconf repl-winsync-agmt delete
6630 Delete replication winsync agreement
6631
6632 dsconf repl-winsync-agmt create
6633 Initialize replication winsync agreement
6634
6635 dsconf repl-winsync-agmt set
6636 Set an attribute in the replication winsync agreement
6637
6638 dsconf repl-winsync-agmt get
6639 Get replication configuration
6640
6642 usage: dsconf instance repl-winsync-agmt list [-h] --suffix SUFFIX
6643
6644
6645
6646 --suffix SUFFIX
6647 The DN of the suffix to look up replication winsync agreements
6648
6649
6651 usage: dsconf instance repl-winsync-agmt enable [-h] --suffix SUFFIX
6652 AGMT_NAME
6653
6654
6655 AGMT_NAME
6656 The name of the replication winsync agreement
6657
6658
6659 --suffix SUFFIX
6660 The DN of the replication winsync suffix
6661
6662
6664 usage: dsconf instance repl-winsync-agmt disable [-h] --suffix SUFFIX
6665 AGMT_NAME
6666
6667
6668 AGMT_NAME
6669 The name of the replication winsync agreement
6670
6671
6672 --suffix SUFFIX
6673 The DN of the replication winsync suffix
6674
6675
6677 usage: dsconf instance repl-winsync-agmt init [-h] --suffix SUFFIX
6678 AGMT_NAME
6679
6680
6681 AGMT_NAME
6682 The name of the replication winsync agreement
6683
6684
6685 --suffix SUFFIX
6686 The DN of the replication winsync suffix
6687
6688
6690 usage: dsconf instance repl-winsync-agmt init-status [-h] --suffix SUF‐
6691 FIX
6692 AGMT_NAME
6693
6694
6695 AGMT_NAME
6696 The name of the replication agreement
6697
6698
6699 --suffix SUFFIX
6700 The DN of the replication suffix
6701
6702
6704 usage: dsconf instance repl-winsync-agmt poke [-h] --suffix SUFFIX
6705 AGMT_NAME
6706
6707
6708 AGMT_NAME
6709 The name of the replication winsync agreement
6710
6711
6712 --suffix SUFFIX
6713 The DN of the replication winsync suffix
6714
6715
6717 usage: dsconf instance repl-winsync-agmt status [-h] --suffix SUFFIX
6718 AGMT_NAME
6719
6720
6721 AGMT_NAME
6722 The name of the replication agreement
6723
6724
6725 --suffix SUFFIX
6726 The DN of the replication suffix
6727
6728
6730 usage: dsconf instance repl-winsync-agmt delete [-h] --suffix SUFFIX
6731 AGMT_NAME
6732
6733
6734 AGMT_NAME
6735 The name of the replication winsync agreement
6736
6737
6738 --suffix SUFFIX
6739 The DN of the replication winsync suffix
6740
6741
6743 usage: dsconf instance repl-winsync-agmt create [-h] --suffix SUFFIX
6744 --host
6745 HOST --port PORT
6746 --conn-protocol
6747 CONN_PROTOCOL
6748 --bind-dn BIND_DN
6749 --bind-passwd
6750 BIND_PASSWD
6751 [--frac-list FRAC_LIST]
6752 [--schedule SCHEDULE]
6753 --win-subtree WIN_SUB‐
6754 TREE
6755 --ds-subtree DS_SUBTREE
6756 --win-domain WIN_DOMAIN
6757 [--sync-users
6758 SYNC_USERS]
6759 [--sync-groups
6760 SYNC_GROUPS]
6761 [--sync-interval
6762 SYNC_INTERVAL]
6763 [--one-way-sync
6764 ONE_WAY_SYNC]
6765 [--move-action
6766 MOVE_ACTION]
6767 [--win-filter WIN_FIL‐
6768 TER]
6769 [--ds-filter DS_FILTER]
6770 [--subtree-pair SUB‐
6771 TREE_PAIR]
6772 [--conn-timeout
6773 CONN_TIMEOUT]
6774 [--busy-wait-time
6775 BUSY_WAIT_TIME]
6776 [--session-pause-time
6777 SESSION_PAUSE_TIME]
6778 [--init]
6779 AGMT_NAME
6780
6781
6782 AGMT_NAME
6783 The name of the replication winsync agreement
6784
6785
6786 --suffix SUFFIX
6787 The DN of the replication winsync suffix
6788
6789
6790 --host HOST
6791 The hostname of the AD server
6792
6793
6794 --port PORT
6795 The port number of the AD server
6796
6797
6798 --conn-protocol CONN_PROTOCOL
6799 The replication winsync connection protocol: LDAP, LDAPS, or
6800 StartTLS
6801
6802
6803 --bind-dn BIND_DN
6804 The Bind DN the agreement uses to authenticate to the AD Server
6805
6806
6807 --bind-passwd BIND_PASSWD
6808 The credentials for the Bind DN
6809
6810
6811 --frac-list FRAC_LIST
6812 List of attributes to NOT replicate to the consumer during
6813 incremental updates
6814
6815
6816 --schedule SCHEDULE
6817 Sets the replication update schedule
6818
6819
6820 --win-subtree WIN_SUBTREE
6821 The suffix of the AD Server
6822
6823
6824 --ds-subtree DS_SUBTREE
6825 The Directory Server suffix
6826
6827
6828 --win-domain WIN_DOMAIN
6829 The AD Domain
6830
6831
6832 --sync-users SYNC_USERS
6833 Synchronize Users between AD and DS
6834
6835
6836 --sync-groups SYNC_GROUPS
6837 Synchronize Groups between AD and DS
6838
6839
6840 --sync-interval SYNC_INTERVAL
6841 The interval that DS checks AD for changes in entries
6842
6843
6844 --one-way-sync ONE_WAY_SYNC
6845 Sets which direction to perform synchronization: "toWindows",
6846 "fromWindows", "both"
6847
6848
6849 --move-action MOVE_ACTION
6850 Sets instructions on how to handle moved or deleted entries:
6851 "none", "unsync", or "delete"
6852
6853
6854 --win-filter WIN_FILTER
6855 Custom filter for finding users in AD Server
6856
6857
6858 --ds-filter DS_FILTER
6859 Custom filter for finding AD users in DS Server
6860
6861
6862 --subtree-pair SUBTREE_PAIR
6863 Set the subtree pair: <DS_SUBTREE>:<WINDOWS_SUBTREE>
6864
6865
6866 --conn-timeout CONN_TIMEOUT
6867 The timeout used for replicaton connections
6868
6869
6870 --busy-wait-time BUSY_WAIT_TIME
6871 The amount of time in seconds a supplier should wait after a
6872 consumer sends back a busy response before making another
6873 attempt to acquire access.
6874
6875
6876 --session-pause-time SESSION_PAUSE_TIME
6877 The amount of time in seconds a supplier should wait between
6878 update sessions.
6879
6880
6881 --init Initialize the agreement after creating it.
6882
6883
6885 usage: dsconf instance repl-winsync-agmt set [-h] [--suffix SUFFIX]
6886 [--host HOST] [--port
6887 PORT]
6888 [--conn-protocol CONN_PRO‐
6889 TOCOL]
6890 [--bind-dn BIND_DN]
6891 [--bind-passwd
6892 BIND_PASSWD]
6893 [--frac-list FRAC_LIST]
6894 [--schedule SCHEDULE]
6895 [--win-subtree WIN_SUB‐
6896 TREE]
6897 [--ds-subtree DS_SUBTREE]
6898 [--win-domain WIN_DOMAIN]
6899 [--sync-users SYNC_USERS]
6900 [--sync-groups
6901 SYNC_GROUPS]
6902 [--sync-interval
6903 SYNC_INTERVAL]
6904 [--one-way-sync
6905 ONE_WAY_SYNC]
6906 [--move-action
6907 MOVE_ACTION]
6908 [--win-filter WIN_FILTER]
6909 [--ds-filter DS_FILTER]
6910 [--subtree-pair SUB‐
6911 TREE_PAIR]
6912 [--conn-timeout CONN_TIME‐
6913 OUT]
6914 [--busy-wait-time
6915 BUSY_WAIT_TIME]
6916 [--session-pause-time SES‐
6917 SION_PAUSE_TIME]
6918 AGMT_NAME
6919
6920
6921 AGMT_NAME
6922 The name of the replication winsync agreement
6923
6924
6925 --suffix SUFFIX
6926 The DN of the replication winsync suffix
6927
6928
6929 --host HOST
6930 The hostname of the AD server
6931
6932
6933 --port PORT
6934 The port number of the AD server
6935
6936
6937 --conn-protocol CONN_PROTOCOL
6938 The replication winsync connection protocol: LDAP, LDAPS, or
6939 StartTLS
6940
6941
6942 --bind-dn BIND_DN
6943 The Bind DN the agreement uses to authenticate to the AD Server
6944
6945
6946 --bind-passwd BIND_PASSWD
6947 The credentials for the Bind DN
6948
6949
6950 --frac-list FRAC_LIST
6951 List of attributes to NOT replicate to the consumer during
6952 incremental updates
6953
6954
6955 --schedule SCHEDULE
6956 Sets the replication update schedule
6957
6958
6959 --win-subtree WIN_SUBTREE
6960 The suffix of the AD Server
6961
6962
6963 --ds-subtree DS_SUBTREE
6964 The Directory Server suffix
6965
6966
6967 --win-domain WIN_DOMAIN
6968 The AD Domain
6969
6970
6971 --sync-users SYNC_USERS
6972 Synchronize Users between AD and DS
6973
6974
6975 --sync-groups SYNC_GROUPS
6976 Synchronize Groups between AD and DS
6977
6978
6979 --sync-interval SYNC_INTERVAL
6980 The interval that DS checks AD for changes in entries
6981
6982
6983 --one-way-sync ONE_WAY_SYNC
6984 Sets which direction to perform synchronization: "toWindows",
6985 "fromWindows", "both"
6986
6987
6988 --move-action MOVE_ACTION
6989 Sets instructions on how to handle moved or deleted entries:
6990 "none", "unsync", or "delete"
6991
6992
6993 --win-filter WIN_FILTER
6994 Custom filter for finding users in AD Server
6995
6996
6997 --ds-filter DS_FILTER
6998 Custom filter for finding AD users in DS Server
6999
7000
7001 --subtree-pair SUBTREE_PAIR
7002 Set the subtree pair: <DS_SUBTREE>:<WINDOWS_SUBTREE>
7003
7004
7005 --conn-timeout CONN_TIMEOUT
7006 The timeout used for replicaton connections
7007
7008
7009 --busy-wait-time BUSY_WAIT_TIME
7010 The amount of time in seconds a supplier should wait after a
7011 consumer sends back a busy response before making another
7012 attempt to acquire access.
7013
7014
7015 --session-pause-time SESSION_PAUSE_TIME
7016 The amount of time in seconds a supplier should wait between
7017 update sessions.
7018
7019
7021 usage: dsconf instance repl-winsync-agmt get [-h] --suffix SUFFIX
7022 AGMT_NAME
7023
7024
7025 AGMT_NAME
7026 Get the replication configuration for this suffix DN
7027
7028
7029 --suffix SUFFIX
7030 The DN of the replication suffix
7031
7032
7033
7035 usage: dsconf instance repl-tasks [-h]
7036 {cleanallruv,list-cleanruv-
7037 tasks,abort-cleanallruv,list-abortruv-tasks}
7038 ...
7039
7040
7041 Sub-commands
7042 dsconf repl-tasks cleanallruv
7043 Cleanup old/removed replica IDs
7044
7045 dsconf repl-tasks list-cleanruv-tasks
7046 List all the running CleanAllRUV tasks
7047
7048 dsconf repl-tasks abort-cleanallruv
7049 Abort cleanallruv tasks
7050
7051 dsconf repl-tasks list-abortruv-tasks
7052 List all the running CleanAllRUV abort Tasks
7053
7055 usage: dsconf instance repl-tasks cleanallruv [-h] --suffix SUFFIX
7056 --replica-id REPLICA_ID
7057 [--force-cleaning]
7058
7059
7060
7061 --suffix SUFFIX
7062 The Directory Server suffix
7063
7064
7065 --replica-id REPLICA_ID
7066 The replica ID to remove/clean
7067
7068
7069 --force-cleaning
7070 Ignore errors and do a best attempt to clean all the replicas
7071
7072
7074 usage: dsconf instance repl-tasks list-cleanruv-tasks [-h] [--suffix
7075 SUFFIX]
7076
7077
7078
7079 --suffix SUFFIX
7080 List only tasks from for suffix
7081
7082
7084 usage: dsconf instance repl-tasks abort-cleanallruv [-h] --suffix SUF‐
7085 FIX
7086 --replica-id
7087 REPLICA_ID
7088 [--certify]
7089
7090
7091
7092 --suffix SUFFIX
7093 The Directory Server suffix
7094
7095
7096 --replica-id REPLICA_ID
7097 The replica ID of the cleaning task to abort
7098
7099
7100 --certify
7101 Enforce that the abort task completed on all replicas
7102
7103
7105 usage: dsconf instance repl-tasks list-abortruv-tasks [-h] [--suffix
7106 SUFFIX]
7107
7108
7109
7110 --suffix SUFFIX
7111 List only tasks from for suffix
7112
7113
7114
7116 usage: dsconf instance sasl [-h] {list,get-mechs,get,create,delete} ...
7117
7118
7119 Sub-commands
7120 dsconf sasl list
7121 List available SASL mappings
7122
7123 dsconf sasl get-mechs
7124 List available SASL mechanisms
7125
7126 dsconf sasl get
7127 get
7128
7129 dsconf sasl create
7130 create
7131
7132 dsconf sasl delete
7133 deletes the object
7134
7136 usage: dsconf instance sasl list [-h] [--details]
7137
7138
7139
7140 --details
7141 Get each SASL Mapping in detail.
7142
7143
7145 usage: dsconf instance sasl get-mechs [-h]
7146
7147
7148
7149
7151 usage: dsconf instance sasl get [-h] [selector]
7152
7153
7154 selector
7155 SASL mapping name to get
7156
7157
7158
7160 usage: dsconf instance sasl create [-h] [--cn [CN]]
7161 [--nsSaslMapRegexString
7162 [NSSASLMAPREGEXSTRING]]
7163 [--nsSaslMapBaseDNTemplate
7164 [NSSASLMAPBASEDNTEMPLATE]]
7165 [--nsSaslMapFilterTemplate
7166 [NSSASLMAPFILTERTEMPLATE]]
7167 [--nsSaslMapPriority [NSSASLMAPPRI‐
7168 ORITY]]
7169
7170
7171
7172 --cn [CN]
7173 Value of cn
7174
7175
7176 --nsSaslMapRegexString [NSSASLMAPREGEXSTRING]
7177 Value of nsSaslMapRegexString
7178
7179
7180 --nsSaslMapBaseDNTemplate [NSSASLMAPBASEDNTEMPLATE]
7181 Value of nsSaslMapBaseDNTemplate
7182
7183
7184 --nsSaslMapFilterTemplate [NSSASLMAPFILTERTEMPLATE]
7185 Value of nsSaslMapFilterTemplate
7186
7187
7188 --nsSaslMapPriority [NSSASLMAPPRIORITY]
7189 Value of nsSaslMapPriority
7190
7191
7193 usage: dsconf instance sasl delete [-h] map_name
7194
7195
7196 map_name
7197 The SASL Mapping name ("cn" value)
7198
7199
7200
7201
7203 usage: dsconf instance security [-h]
7204 {set,get,enable,disable,dis‐
7205 able_plain_port,certificate,ca-certificate,rsa,ciphers}
7206 ...
7207
7208
7209 Sub-commands
7210 dsconf security set
7211 Set general security options
7212
7213 dsconf security get
7214 Get general security options
7215
7216 dsconf security enable
7217 Enable security
7218
7219 dsconf security disable
7220 Disable security
7221
7222 dsconf security disable_plain_port
7223 Disables the plain text LDAP port, allowing only LDAPS to func‐
7224 tion
7225
7226 dsconf security certificate
7227 Manage TLS certificates
7228
7229 dsconf security ca-certificate
7230 Manage TLS Certificate Authorities
7231
7232 dsconf security rsa
7233 Query and manipulate RSA security options
7234
7235 dsconf security ciphers
7236 Manage secure ciphers
7237
7239 usage: dsconf instance security set [-h] [--security SECURITY]
7240 [--listen-host LISTEN_HOST]
7241 [--secure-port SECURE_PORT]
7242 [--tls-client-auth TLS_CLIENT_AUTH]
7243 [--tls-client-renegotiation
7244 TLS_CLIENT_RENEGOTIATION]
7245 [--require-secure-authentication
7246 REQUIRE_SECURE_AUTHENTICATION]
7247 [--check-hostname CHECK_HOSTNAME]
7248 [--verify-cert-chain-on-startup
7249 VERIFY_CERT_CHAIN_ON_STARTUP]
7250 [--session-timeout SESSION_TIMEOUT]
7251 [--tls-protocol-min TLS_PROTO‐
7252 COL_MIN]
7253 [--tls-protocol-max TLS_PROTO‐
7254 COL_MAX]
7255 [--allow-insecure-ciphers
7256 ALLOW_INSECURE_CIPHERS]
7257 [--allow-weak-dh-param
7258 ALLOW_WEAK_DH_PARAM]
7259 [--cipher-pref CIPHER_PREF]
7260
7261 Use this command for setting security related options located in
7262 cn=config and cn=encryption,cn=config.
7263
7264 To enable/disable security you can use enable and disable commands
7265 instead.
7266
7267
7268
7269 --security SECURITY
7270 Enable or disable security (nsslapd-security)
7271
7272
7273 --listen-host LISTEN_HOST
7274 Host/address to listen on for LDAPS (nsslapd-securelistenhost)
7275
7276
7277 --secure-port SECURE_PORT
7278 Port for LDAPS to listen on (nsslapd-securePort)
7279
7280
7281 --tls-client-auth TLS_CLIENT_AUTH
7282 Client authentication requirement (nsSSLClientAuth)
7283
7284
7285 --tls-client-renegotiation TLS_CLIENT_RENEGOTIATION
7286 Allow client TLS renegotiation (nsTLSAllowClientRenegotiation)
7287
7288
7289 --require-secure-authentication REQUIRE_SECURE_AUTHENTICATION
7290 Require binds over LDAPS, StartTLS, or SASL (nss‐
7291 lapd-require-secure-binds)
7292
7293
7294 --check-hostname CHECK_HOSTNAME
7295 Check Subject of remote certificate against the hostname (nss‐
7296 lapd-ssl-check- hostname)
7297
7298
7299 --verify-cert-chain-on-startup VERIFY_CERT_CHAIN_ON_STARTUP
7300 Validate server certificate during startup (nsslapd-vali‐
7301 date-cert)
7302
7303
7304 --session-timeout SESSION_TIMEOUT
7305 Secure session timeout (nsSSLSessionTimeout)
7306
7307
7308 --tls-protocol-min TLS_PROTOCOL_MIN
7309 Secure protocol minimal allowed version (sslVersionMin)
7310
7311
7312 --tls-protocol-max TLS_PROTOCOL_MAX
7313 Secure protocol maximal allowed version (sslVersionMax)
7314
7315
7316 --allow-insecure-ciphers ALLOW_INSECURE_CIPHERS
7317 Allow weak ciphers for legacy use (allowWeakCipher)
7318
7319
7320 --allow-weak-dh-param ALLOW_WEAK_DH_PARAM
7321 Allow short DH params for legacy use (allowWeakDHParam)
7322
7323
7324 --cipher-pref CIPHER_PREF
7325 Use this command to directly set nsSSL3Ciphers attribute. It is
7326 a comma separated list of cipher names (prefixed with + or -),
7327 optionally including +all or -all. The attribute may optionally
7328 be prefixed by keyword default. Please refer to documentation
7329 of the attribute for a more detailed description.
7330 (nsSSL3Ciphers)
7331
7332
7334 usage: dsconf instance security get [-h]
7335
7336
7337
7338
7340 usage: dsconf instance security enable [-h] [--cert-name CERT_NAME]
7341
7342 If missing, create security database, then turn on security functional‐
7343 ity. Please note this is usually not enough for TLS connections to work
7344 - proper setup of CA and server certificate is necessary.
7345
7346
7347
7348 --cert-name CERT_NAME
7349 The name of the certificate the server should use
7350
7351
7353 usage: dsconf instance security disable [-h]
7354
7355 Turn off security functionality. The rest of the configuration will be
7356 left untouched.
7357
7358
7359
7360
7362 usage: dsconf instance security disable_plain_port [-h]
7363
7364
7365
7366
7368 usage: dsconf instance security certificate [-h]
7369 {add,set-trust-
7370 flags,del,get,list}
7371 ...
7372
7373
7374 Sub-commands
7375 dsconf security certificate add
7376 Add a server certificate
7377
7378 dsconf security certificate set-trust-flags
7379 Set the Trust flags
7380
7381 dsconf security certificate del
7382 Delete a certificate
7383
7384 dsconf security certificate get
7385 Get a server certificate's information
7386
7387 dsconf security certificate list
7388 List the server certificates
7389
7391 usage: dsconf instance security certificate add [-h] --file FILE --name
7392 NAME
7393 [--primary-cert]
7394
7395 Add a server certificate to the NSS database
7396
7397
7398
7399 --file FILE
7400 The file name of the certificate
7401
7402
7403 --name NAME
7404 The name/nickname of the certificate
7405
7406
7407 --primary-cert
7408 Set this certificate as the server's certificate
7409
7410
7412 usage: dsconf instance security certificate set-trust-flags
7413 [-h] --flags FLAGS name
7414
7415 Change the trust flags of a server certificate
7416
7417
7418 name The name/nickname of the certificate
7419
7420
7421 --flags FLAGS
7422 The trust flags for the server certificate
7423
7424
7426 usage: dsconf instance security certificate del [-h] name
7427
7428 Delete a certificate from the NSS database
7429
7430
7431 name The name/nickname of the certificate
7432
7433
7434
7436 usage: dsconf instance security certificate get [-h] name
7437
7438 Get detailed information about a certificate, like trust attributes,
7439 expiration dates, Subject and Issuer DNs
7440
7441
7442 name The name/nickname of the certificate
7443
7444
7445
7447 usage: dsconf instance security certificate list [-h]
7448
7449 List the server certificates in the NSS database
7450
7451
7452
7453
7454
7456 usage: dsconf instance security ca-certificate [-h]
7457 {add,set-trust-
7458 flags,del,get,list}
7459 ...
7460
7461
7462 Sub-commands
7463 dsconf security ca-certificate add
7464 Add a Certificate Authority
7465
7466 dsconf security ca-certificate set-trust-flags
7467 Set the Trust flags
7468
7469 dsconf security ca-certificate del
7470 Delete a certificate
7471
7472 dsconf security ca-certificate get
7473 Get a Certificate Authority's information
7474
7475 dsconf security ca-certificate list
7476 List the Certificate Authorities
7477
7479 usage: dsconf instance security ca-certificate add [-h] --file FILE
7480 --name
7481 NAME
7482
7483 Add a Certificate Authority to the NSS database
7484
7485
7486
7487 --file FILE
7488 The file name of the CA certificate
7489
7490
7491 --name NAME
7492 The name/nickname of the CA certificate
7493
7494
7496 usage: dsconf instance security ca-certificate set-trust-flags
7497 [-h] --flags FLAGS name
7498
7499 Change the trust attributes of a CA certificate. Certificate Authori‐
7500 ties typically use "CT,,"
7501
7502
7503 name The name/nickname of the CA certificate
7504
7505
7506 --flags FLAGS
7507 The trust flags for the CA certificate
7508
7509
7511 usage: dsconf instance security ca-certificate del [-h] name
7512
7513 Delete a CA certificate from the NSS database
7514
7515
7516 name The name/nickname of the CA certificate
7517
7518
7519
7521 usage: dsconf instance security ca-certificate get [-h] name
7522
7523 Get detailed information about a CA certificate, like trust attributes,
7524 expiration dates, Subject and Issuer DN
7525
7526
7527 name The name/nickname of the CA certificate
7528
7529
7530
7532 usage: dsconf instance security ca-certificate list [-h]
7533
7534 List the CA certificates in the NSS database
7535
7536
7537
7538
7539
7541 usage: dsconf instance security rsa [-h] {set,get,enable,disable} ...
7542
7543
7544 Sub-commands
7545 dsconf security rsa set
7546 Set RSA security options
7547
7548 dsconf security rsa get
7549 Get RSA security options
7550
7551 dsconf security rsa enable
7552 Enable RSA
7553
7554 dsconf security rsa disable
7555 Disable RSA
7556
7558 usage: dsconf instance security rsa set [-h]
7559 [--tls-allow-rsa-certificates
7560 TLS_ALLOW_RSA_CERTIFICATES]
7561 [--nss-cert-name NSS_CERT_NAME]
7562 [--nss-token NSS_TOKEN]
7563
7564 Use this command for setting RSA (private key) related options located
7565 in cn=RSA,cn=encryption,cn=config.
7566
7567 To enable/disable RSA you can use enable and disable commands instead.
7568
7569
7570
7571 --tls-allow-rsa-certificates TLS_ALLOW_RSA_CERTIFICATES
7572 Activate use of RSA certificates (nsSSLActivation)
7573
7574
7575 --nss-cert-name NSS_CERT_NAME
7576 Server certificate name in NSS DB (nsSSLPersonalitySSL)
7577
7578
7579 --nss-token NSS_TOKEN
7580 Security token name (module of NSS DB) (nsSSLToken)
7581
7582
7584 usage: dsconf instance security rsa get [-h]
7585
7586
7587
7588
7590 usage: dsconf instance security rsa enable [-h]
7591
7592
7593
7594
7596 usage: dsconf instance security rsa disable [-h]
7597
7598
7599
7600
7601
7603 usage: dsconf instance security ciphers [-h] {enable,dis‐
7604 able,get,set,list} ...
7605
7606
7607 Sub-commands
7608 dsconf security ciphers enable
7609 Enable ciphers
7610
7611 dsconf security ciphers disable
7612 Disable ciphers
7613
7614 dsconf security ciphers get
7615 Get ciphers attribute
7616
7617 dsconf security ciphers set
7618 Set ciphers attribute
7619
7620 dsconf security ciphers list
7621 List ciphers
7622
7624 usage: dsconf instance security ciphers enable [-h] cipher [cipher ...]
7625
7626 Use this command to enable specific ciphers.
7627
7628
7629 cipher
7630
7631
7633 usage: dsconf instance security ciphers disable [-h] cipher [cipher
7634 ...]
7635
7636 Use this command to disable specific ciphers.
7637
7638
7639 cipher
7640
7641
7643 usage: dsconf instance security ciphers get [-h]
7644
7645 Use this command to get contents of nsSSL3Ciphers attribute.
7646
7647
7648
7649
7651 usage: dsconf instance security ciphers set [-h] cipher-string
7652
7653 Use this command to directly set nsSSL3Ciphers attribute. It is a comma
7654 separated list of cipher names (prefixed with + or -), optionally
7655 including +all or -all. The attribute may optionally be prefixed by
7656 keyword default. Please refer to documentation of the attribute for a
7657 more detailed description.
7658
7659
7660 cipher-string
7661
7662
7664 usage: dsconf instance security ciphers list [-h]
7665 [--enabled | --supported |
7666 --disabled]
7667
7668 List secure ciphers. Without arguments, list ciphers as configured in
7669 nsSSL3Ciphers attribute.
7670
7671
7672
7673 --enabled
7674 Only enabled ciphers
7675
7676
7677 --supported
7678 Only supported ciphers
7679
7680
7681 --disabled
7682 Only supported ciphers without enabled ciphers
7683
7684
7685
7686
7688 usage: dsconf instance schema [-h]
7689 {list,attributetypes,objectclasses,match‐
7690 ingrules,reload,validate-syntax,import-openldap-file}
7691 ...
7692
7693
7694 Sub-commands
7695 dsconf schema list
7696 List all schema objects on this system
7697
7698 dsconf schema attributetypes
7699 Work with attribute types on this system
7700
7701 dsconf schema objectclasses
7702 Work with objectClasses on this system
7703
7704 dsconf schema matchingrules
7705 Work with matching rules on this system
7706
7707 dsconf schema reload
7708 Dynamically reload schema while server is running
7709
7710 dsconf schema validate-syntax
7711 Run a task to check every modification to attributes to make
7712 sure that the new value has the required syntax for that
7713 attribute type
7714
7715 dsconf schema import-openldap-file
7716 Import an openldap formatted dynamic schema ldifs. These will
7717 contain values like olcAttributeTypes and olcObjectClasses.
7718
7720 usage: dsconf instance schema list [-h]
7721
7722
7723
7724
7726 usage: dsconf instance schema attributetypes [-h]
7727 {get_syn‐
7728 taxes,list,query,add,replace,remove}
7729 ...
7730
7731
7732 Sub-commands
7733 dsconf schema attributetypes get_syntaxes
7734 List all available attribute type syntaxes
7735
7736 dsconf schema attributetypes list
7737 List available attribute types on this system
7738
7739 dsconf schema attributetypes query
7740 Query an attribute to determine object classes that may or must
7741 take it
7742
7743 dsconf schema attributetypes add
7744 Add an attribute type to this system
7745
7746 dsconf schema attributetypes replace
7747 Replace an attribute type on this system
7748
7749 dsconf schema attributetypes remove
7750 Remove an attribute type on this system
7751
7753 usage: dsconf instance schema attributetypes get_syntaxes [-h]
7754
7755
7756
7757
7759 usage: dsconf instance schema attributetypes list [-h]
7760
7761
7762
7763
7765 usage: dsconf instance schema attributetypes query [-h] [name]
7766
7767
7768 name Attribute type to query
7769
7770
7771
7773 usage: dsconf instance schema attributetypes add [-h] [--oid OID]
7774 [--desc DESC]
7775 [--x-origin X_ORIGIN]
7776 [--aliases ALIASES
7777 [ALIASES ...]]
7778 [--single-value]
7779 [--multi-value]
7780 [--no-user-mod]
7781 [--user-mod]
7782 [--equality EQUALITY]
7783 [--substr SUBSTR]
7784 [--ordering ORDERING]
7785 [--usage USAGE]
7786 [--sup SUP [SUP ...]]
7787 --syntax SYNTAX
7788 name
7789
7790
7791 name NAME of the object
7792
7793
7794 --oid OID
7795 OID assigned to the object
7796
7797
7798 --desc DESC
7799 Description text(DESC) of the object
7800
7801
7802 --x-origin X_ORIGIN
7803 Provides information about where the attribute type is defined
7804
7805
7806 --aliases ALIASES [ALIASES ...]
7807 Additional NAMEs of the object.
7808
7809
7810 --single-value
7811 True if the matching rule must have only one valueOnly one of
7812 the flags this or --multi-value should be specified
7813
7814
7815 --multi-value
7816 True if the matching rule may have multiple values (default)Only
7817 one of the flags this or --single-value should be specified
7818
7819
7820 --no-user-mod
7821 True if the attribute is not modifiable by a client applica‐
7822 tionOnly one of the flags this or --user-mod should be specified
7823
7824
7825 --user-mod
7826 True if the attribute is modifiable by a client application
7827 (default)Only one of the flags this or --no-user-mode should be
7828 specified
7829
7830
7831 --equality EQUALITY
7832 NAME or OID of the matching rule used for checkingwhether
7833 attribute values are equal
7834
7835
7836 --substr SUBSTR
7837 NAME or OID of the matching rule used for checkingwhether an
7838 attribute value contains another value
7839
7840
7841 --ordering ORDERING
7842 NAME or OID of the matching rule used for checkingwhether
7843 attribute values are lesser - equal than
7844
7845
7846 --usage USAGE
7847 The flag indicates how the attribute type is to be used. Choose
7848 from the list: userApplications (default), directoryOperation,
7849 distributedOperation, dSAOperation
7850
7851
7852 --sup SUP [SUP ...]
7853 The list of NAMEs or OIDs of attribute typesthis attribute type
7854 is derived from
7855
7856
7857 --syntax SYNTAX
7858 OID of the LDAP syntax assigned to the attribute
7859
7860
7862 usage: dsconf instance schema attributetypes replace [-h] [--oid OID]
7863 [--desc DESC]
7864 [--x-origin X_ORI‐
7865 GIN]
7866 [--aliases ALIASES
7867 [ALIASES ...]]
7868 [--single-value]
7869 [--multi-value]
7870 [--no-user-mod]
7871 [--user-mod]
7872 [--equality EQUAL‐
7873 ITY]
7874 [--substr SUBSTR]
7875 [--ordering ORDER‐
7876 ING]
7877 [--usage USAGE]
7878 [--sup SUP [SUP
7879 ...]]
7880 [--syntax SYNTAX]
7881 name
7882
7883
7884 name NAME of the object
7885
7886
7887 --oid OID
7888 OID assigned to the object
7889
7890
7891 --desc DESC
7892 Description text(DESC) of the object
7893
7894
7895 --x-origin X_ORIGIN
7896 Provides information about where the attribute type is defined
7897
7898
7899 --aliases ALIASES [ALIASES ...]
7900 Additional NAMEs of the object.
7901
7902
7903 --single-value
7904 True if the matching rule must have only one valueOnly one of
7905 the flags this or --multi-value should be specified
7906
7907
7908 --multi-value
7909 True if the matching rule may have multiple values (default)Only
7910 one of the flags this or --single-value should be specified
7911
7912
7913 --no-user-mod
7914 True if the attribute is not modifiable by a client applica‐
7915 tionOnly one of the flags this or --user-mod should be specified
7916
7917
7918 --user-mod
7919 True if the attribute is modifiable by a client application
7920 (default)Only one of the flags this or --no-user-mode should be
7921 specified
7922
7923
7924 --equality EQUALITY
7925 NAME or OID of the matching rule used for checkingwhether
7926 attribute values are equal
7927
7928
7929 --substr SUBSTR
7930 NAME or OID of the matching rule used for checkingwhether an
7931 attribute value contains another value
7932
7933
7934 --ordering ORDERING
7935 NAME or OID of the matching rule used for checkingwhether
7936 attribute values are lesser - equal than
7937
7938
7939 --usage USAGE
7940 The flag indicates how the attribute type is to be used. Choose
7941 from the list: userApplications (default), directoryOperation,
7942 distributedOperation, dSAOperation
7943
7944
7945 --sup SUP [SUP ...]
7946 The list of NAMEs or OIDs of attribute typesthis attribute type
7947 is derived from
7948
7949
7950 --syntax SYNTAX
7951 OID of the LDAP syntax assigned to the attribute
7952
7953
7955 usage: dsconf instance schema attributetypes remove [-h] name
7956
7957
7958 name NAME of the object
7959
7960
7961
7962
7964 usage: dsconf instance schema objectclasses [-h]
7965 {list,query,add,replace,remove}
7966 ...
7967
7968
7969 Sub-commands
7970 dsconf schema objectclasses list
7971 List available objectClasses on this system
7972
7973 dsconf schema objectclasses query
7974 Query an objectClass
7975
7976 dsconf schema objectclasses add
7977 Add an objectClass to this system
7978
7979 dsconf schema objectclasses replace
7980 Replace an objectClass on this system
7981
7982 dsconf schema objectclasses remove
7983 Remove an objectClass on this system
7984
7986 usage: dsconf instance schema objectclasses list [-h]
7987
7988
7989
7990
7992 usage: dsconf instance schema objectclasses query [-h] [name]
7993
7994
7995 name ObjectClass to query
7996
7997
7998
8000 usage: dsconf instance schema objectclasses add [-h] [--oid OID]
8001 [--desc DESC]
8002 [--x-origin X_ORIGIN]
8003 [--must MUST [MUST
8004 ...]]
8005 [--may MAY [MAY ...]]
8006 [--kind KIND]
8007 [--sup SUP [SUP ...]]
8008 name
8009
8010
8011 name NAME of the object
8012
8013
8014 --oid OID
8015 OID assigned to the object
8016
8017
8018 --desc DESC
8019 Description text(DESC) of the object
8020
8021
8022 --x-origin X_ORIGIN
8023 Provides information about where the attribute type is defined
8024
8025
8026 --must MUST [MUST ...]
8027 NAMEs or OIDs of all attributes an entry of the object must have
8028
8029
8030 --may MAY [MAY ...]
8031 NAMEs or OIDs of additional attributes an entry of the object
8032 may have
8033
8034
8035 --kind KIND
8036 Kind of an object. STRUCTURAL (default), ABSTRACT, AUXILIARY
8037
8038
8039 --sup SUP [SUP ...]
8040 NAMEs or OIDs of object classes this object is derived from
8041
8042
8044 usage: dsconf instance schema objectclasses replace [-h] [--oid OID]
8045 [--desc DESC]
8046 [--x-origin X_ORI‐
8047 GIN]
8048 [--must MUST [MUST
8049 ...]]
8050 [--may MAY [MAY
8051 ...]]
8052 [--kind KIND]
8053 [--sup SUP [SUP
8054 ...]]
8055 name
8056
8057
8058 name NAME of the object
8059
8060
8061 --oid OID
8062 OID assigned to the object
8063
8064
8065 --desc DESC
8066 Description text(DESC) of the object
8067
8068
8069 --x-origin X_ORIGIN
8070 Provides information about where the attribute type is defined
8071
8072
8073 --must MUST [MUST ...]
8074 NAMEs or OIDs of all attributes an entry of the object must have
8075
8076
8077 --may MAY [MAY ...]
8078 NAMEs or OIDs of additional attributes an entry of the object
8079 may have
8080
8081
8082 --kind KIND
8083 Kind of an object. STRUCTURAL (default), ABSTRACT, AUXILIARY
8084
8085
8086 --sup SUP [SUP ...]
8087 NAMEs or OIDs of object classes this object is derived from
8088
8089
8091 usage: dsconf instance schema objectclasses remove [-h] name
8092
8093
8094 name NAME of the object
8095
8096
8097
8098
8100 usage: dsconf instance schema matchingrules [-h] {list,query} ...
8101
8102
8103 Sub-commands
8104 dsconf schema matchingrules list
8105 List available matching rules on this system
8106
8107 dsconf schema matchingrules query
8108 Query a matching rule
8109
8111 usage: dsconf instance schema matchingrules list [-h]
8112
8113
8114
8115
8117 usage: dsconf instance schema matchingrules query [-h] [name]
8118
8119
8120 name Matching rule to query
8121
8122
8123
8124
8126 usage: dsconf instance schema reload [-h] [-d SCHEMADIR] [--wait]
8127
8128
8129
8130 -d SCHEMADIR, --schemadir SCHEMADIR
8131 directory where schema files are located
8132
8133
8134 --wait Wait for the reload task to complete
8135
8136
8138 usage: dsconf instance schema validate-syntax [-h] [-f FILTER] DN
8139
8140
8141 DN Base DN that contains entries to validate
8142
8143
8144 -f FILTER, --filter FILTER
8145 Filter for entries to validate. If omitted, all entries with
8146 filter "(objectclass=*)" are validated
8147
8148
8150 usage: dsconf instance schema import-openldap-file [-h] [--confirm]
8151 schema_file
8152
8153
8154 schema_file
8155 Path to the openldap dynamic schema ldif to import
8156
8157
8158 --confirm
8159 Confirm that you want to apply these schema migration actions to
8160 the 389-ds instance. By default no actions are taken.
8161
8162
8163
8165 usage: dsconf instance repl-conflict [-h]
8166 {list,compare,delete,swap,con‐
8167 vert,list-glue,delete-glue,convert-glue}
8168 ...
8169
8170
8171 Sub-commands
8172 dsconf repl-conflict list
8173 List conflict entries
8174
8175 dsconf repl-conflict compare
8176 Compare the conflict entry with its valid counterpart
8177
8178 dsconf repl-conflict delete
8179 Delete a conflict entry
8180
8181 dsconf repl-conflict swap
8182 Replace the valid entry with the conflict entry
8183
8184 dsconf repl-conflict convert
8185 Convert the conflict entry to a valid entry, while keeping the
8186 original valid entry counterpart. This requires that the con‐
8187 verted conflict entry have a new RDN value. For example:
8188 "cn=my_new_rdn_value".
8189
8190 dsconf repl-conflict list-glue
8191 List replication glue entries
8192
8193 dsconf repl-conflict delete-glue
8194 Delete the glue entry and its child entries
8195
8196 dsconf repl-conflict convert-glue
8197 Convert the glue entry into a regular entry
8198
8200 usage: dsconf instance repl-conflict list [-h] suffix
8201
8202
8203 suffix The backend name, or suffix, to look for conflict entries
8204
8205
8206
8208 usage: dsconf instance repl-conflict compare [-h] DN
8209
8210
8211 DN The DN of the conflict entry
8212
8213
8214
8216 usage: dsconf instance repl-conflict delete [-h] DN
8217
8218
8219 DN The DN of the conflict entry
8220
8221
8222
8224 usage: dsconf instance repl-conflict swap [-h] DN
8225
8226
8227 DN The DN of the conflict entry
8228
8229
8230
8232 usage: dsconf instance repl-conflict convert [-h] --new-rdn NEW_RDN DN
8233
8234
8235 DN The DN of the conflict entry
8236
8237
8238 --new-rdn NEW_RDN
8239 The new RDN for the converted conflict entry. For example:
8240 "cn=my_new_rdn_value"
8241
8242
8244 usage: dsconf instance repl-conflict list-glue [-h] suffix
8245
8246
8247 suffix The backend name, or suffix, to look for glue entries
8248
8249
8250
8252 usage: dsconf instance repl-conflict delete-glue [-h] DN
8253
8254
8255 DN The DN of the glue entry
8256
8257
8258
8260 usage: dsconf instance repl-conflict convert-glue [-h] DN
8261
8262
8263 DN The DN of the glue entry
8264
8265
8266
8267
8268 -v, --verbose
8269 Display verbose operation tracing during command execution
8270
8271
8272 -D BINDDN, --binddn BINDDN
8273 The account to bind as for executing operations
8274
8275
8276 -w BINDPW, --bindpw BINDPW
8277 Password for binddn
8278
8279
8280 -W, --prompt
8281 Prompt for password for the bind DN
8282
8283
8284 -y PWDFILE, --pwdfile PWDFILE
8285 Specifies a file containing the password for the binddn
8286
8287
8288 -b BASEDN, --basedn BASEDN
8289 Basedn (root naming context) of the instance to manage
8290
8291
8292 -Z, --starttls
8293 Connect with StartTLS
8294
8295
8296 -j, --json
8297 Return result in JSON object
8298
8299
8301 lib389 was written by Red Hat Inc., and William Brown
8302 <389-devel@lists.fedoraproject.org>.
8303
8305 The latest version of lib389 may be downloaded from
8306 ⟨http://www.port389.org/docs/389ds/FAQ/upstream-test-framework.html⟩
8307
8308
8309
8310 Manual dsconf(8)