Exit Print View

Sun OpenDS Standard Edition 2.2 Administration Guide

Get PDF Book Print View
 

Document Information

Before You Start

Starting and Stopping Your Server Instance

Configuring the Server Instance

Configuring the Proxy Components

Configuring Security Between Clients and Servers

Configuring Security Between the Proxy and the Data Source

Configuring Servers With the Control Panel

Managing Directory Data

Importing and Exporting Data

Populating a Stand-Alone Directory Server With Data

Importing Data Using import-ldif

To Import Data in Offline Mode

To Replace Existing Data During an Offline Import

To Append Imported Data to Existing Data

To Import Fractional Files

To Import Fractional Files by Using Filters

To Include or Exclude Attributes During Import

To Import a Compressed LDIF File

To Record Rejected or Skipped Entries During Import

To Import Data From a MakeLDIF Template

To Run an Import in Online Mode

To Schedule an Import

Exporting Data Using export-ldif

To Export Data to LDIF

To Export Partial Data

To Export Part of a Back End by Using Filters

To Include or Exclude Attributes During Export

To Export to LDIF and Then Compress the File

To Run an Export in Online Mode

To Schedule an Export

Importing and Exporting Entries With the Control Panel

To Import Entries With the Control Panel

To Export Entries to an LDIF File With the Control Panel

Creating MakeLDIF Template Files

The Template File Format

make-ldif Template File Tags

Defining Custom Tags

Importing Large Data Sets

Setting the Import Options

Tuning the JVM and Java Arguments

Backing Up and Restoring Data

Overview of the Backup and Restore Process

Backing Up Data

To Back Up All Back Ends

To Back Up All Back Ends with Encryption and Signed Hashes

To Perform an Incremental Backup on All Back Ends

To Back Up a Specific Back End

To Perform an Incremental Backup on a Specific Back End

To Schedule a Backup as a Task

Backing Up the Server Configuration

Backing Up for Disaster Recovery

To Back Up the Directory Server For Disaster Recovery

Restoring Data

To Restore a Back End

To Restore a Back End From Incremental Backups

To Schedule a Restore as a Task

To Restore the Configuration File

To Restore a Directory Server During Disaster Recovery

Restoring Replicated Directory Servers

Deleting Backup Data

To Delete Backup Files

Backing Up and Restoring Directory Data With the Control Panel

To Back Up Data With the Control Panel

To Restore Data With the Control Panel

Searching Directory Data

Overview of the ldapsearch Command

ldapsearch Location and Format

Understanding Search Criteria

ldapsearch Examples

To Return All Entries

To Search For a Specific User

To Search for Specific User Attributes

To Perform a Search With Base Scope

To Perform a Search With One-Level Scope

To Perform a Search With Subtree Scope

To Return Attribute Names Only

To Return User Attributes Only

To Return Base DNs Only

To Search For Specific Object Classes

To Return a Count of All Entries in the Directory

To Perform a Search With a Compound Filter

To Perform a Search Using a Filter File

To Limit the Number of Entries Returned in a Search

Using Advanced Search Features

Searching for Special Entries and Attributes

To Search for Operational Attributes

To Search the Root DSE Entry

To Search for ACI Attributes

To Search the Schema Entry

To Search the Configuration Entry

To Search the Monitoring Entry

Searching Over SSL

To Search Over SSL With Blind Trust

To Search Over SSL Using a Trust Store

To Search Over SSL With No Trust Store

To Search Over SSL Using a Keystore

To Search Using StartTLS

To Search Using SASL With DIGEST-MD5 Client Authentication

To Search Using SASL With the GSSAPI Mechanism

To Search Using SASL With the PLAIN Mechanism

Searching Using Controls

To View the Available Controls

To Search Using the Account Usability Request Control

To Search Using the Authorization Identity Request Control

To Search Using the Get Effective Rights Control

To Search Using the LDAP Assertion Control

To Search Using the LDAP Subentry Control

To Search Using the Manage DSA IT Control

To Search Using the Matched Values Filter Control

To Search Using the Password Policy Control

To Search Using the Persistent Search Control

To Search Using the Proxied Authorization Control

To Search Using the Server-Side Sort Control

To Search Using the Simple Paged Results Control

Searching Using the Virtual List View Control

To Search Using the Virtual List View Control

To Search Using Virtual List View With a Specific Target

To Search Using Virtual List View With a Known Total

Searching in Verbose Mode and With a Properties File

To Search in Verbose Mode

To Search Using a Properties File

Searching Internationalized Entries

Adding, Modifying, and Deleting Directory Data

Adding Directory Entries

To Create a Root Entry

To Add an Entry Using the --defaultAdd Option With ldapmodify

To Add Entries Using an LDIF Update Statement With ldapmodify

Adding Attributes

To Add an Attribute to an Entry

To Add an ACI Attribute

To Add an International Attribute

Modifying Directory Entries

To Modify an Attribute Value

To Modify an Attribute With Before and After Snapshots

To Delete an Attribute

To Change an RDN

To Move an Entry

Deleting Directory Entries

To Delete an Entry With ldapmodify

To Delete an Entry With ldapdelete

To Delete Multiple Entries by Using a DN File

Indexing Directory Data

Configuring Indexes on the Local DB Back End

To Create a New Local DB Index

Configuring VLV Indexes

To Create a New VLV Index

Managing Indexes With the Control Panel

To Display a List of Indexes

To Add an Index

To Add a VLV Index

To Delete an Index

To Verify Indexes

To Rebuild Indexes

Reducing Stored Data Size

To Enable or Disable Compact Encoding

To Enable or Disable Entry Compression

Managing Directory Data With the Control Panel

Managing Entries With the Control Panel

To Display A List of All Directory Entries

To Add a New Entry With the Control Panel

To Add a New Entry From an LDIF Specification With the Control Panel

To Change the Values of an Entry's Attributes With the Control Panel

To Delete an Entry With the Control Panel

Managing Base DNs With the Control Panel

Adding a New Base DN

Deleting a Base DN

Copying an Entry's DN to the Clipboard

Managing Users

To Reset a User's Password

To Create a Group

To Add a User to a Group

Deleting a Back End With the Control Panel

To Delete a Back End With the Control Panel

Selecting a View of Entry Data

To Select a View of Entry Data

Ensuring Attribute Value Uniqueness

Overview of the Unique Attribute Plug-In

Configuring the Unique Attribute Plug-In Using dsconfig

To Ensure Uniqueness of the Value of the uid Attribute

To Ensure Uniqueness of the Value of Any Other Attribute

Replication and the Unique Attribute Plug-In

Configuring Virtual Attributes

To List the Existing Virtual Attributes

To Create a New Virtual Attribute

To Enable or Disable a Virtual Attribute

To Display the Configuration of a Virtual Attribute

To Change the Configuration of a Virtual Attribute

Configuring Referrals

Configuring LDAP URLs

To Create a Referral

To Modify a Referral

To Delete a Referral

Replicating Directory Data

Controlling Access To Data

Managing Users and Groups

Monitoring Sun OpenDS Standard Edition

Improving Performance

Advanced Administration

Searching Internationalized Entries

Sun OpenDS Standard Edition supports collation rules that match entries and can be used with the server-side sorting control to sort search results. The collation rule is specified in the search filter as a matching rule, delimited by colons, as shown here:

locale.matchingRule

where:

Table 1
Matching Rule Suffixes
Matching Rule
Numeric Suffix
Character Suffix
Less than
.1
.lt
Less than or equal to
.2
.lte
Equality
.3
.eq (default)
Greater than or equal to
.4
.gte
Greater than
.5
.gt
Substring
.6
.sub

Equality is the default matching rule. That is, when no matching rule suffix is specified, the collation rule uses equality matching rule. The two following examples are equivalent and specify the English collation rule and the equality matching rule, but the second example specifies the equality matching rule explicitly with the .eq suffix:

"cn:en:=sanchez"
"cn:en.eq:=sanchez"

The next example shows the same search filter, but specified using the locale's character suffix and the matching rule's numeric code:

"cn:en.3:=sanchez"

The following example shows the same search filter specified using the locale OID and the matching rule numeric suffix:

"cn:1.3.6.1.4.1.42.2.27.9.4.34.1.3:=sanchez"

The following examples specify the same search filter but with a Spanish collation rule.

"cn:es.eq:=sanchez"
"cn:1.3.6.1.4.1.42.2.27.9.4.49.1.3:=sanchez"
"cn:es.3:=sanchez"

The following examples specify a similar search filter that uses a greater-than matching rule with the Spanish collation rule.

"cn:es.gt:=sanchez"
"cn:1.3.6.1.4.1.42.2.27.9.4.49.1.5:=sanchez"
"cn:es.5:=sanchez"
Examples
Example 8
Equality Search

The following search uses a filter with the en (en-US) locale OID to perform an equality search to return any entry with a cn value of sanchez:

$ ldapsearch -D "cn=directory manager" -w password -b "o=test" \
  "cn:1.3.6.1.4.1.42.2.27.9.4.34.1:=sanchez"

The following filters return the same results:

Example 9
Less-Than Search

The following search uses a filter with the es (es-ES) locale and performs a less-than search and returns the entry with a departmentnumbervalue of abc119:

$ ldapsearch -D "cn=directory manager" -w password -b "o=test" \
  "departmentnumber:1.3.6.1.4.1.42.2.27.9.4.49.1.1:=abc120"

The following filters return the same results:

Example 10
Less-Than-or-Equal-To Search

The following search uses a filter with the es (es-ES) locale and performs a less-than-or-equal-to search that returns the entry with a departmentnumbervalue of abc119:

$ ldapsearch -D "cn=directory manager" -w password -b "o=test" \
  "departmentnumber:1.3.6.1.4.1.42.2.27.9.4.49.1.2:=abc119"

The following filters return the same results:

Example 11
Greater-Than-or-Equal-To Search

The following search uses a filter with the fr (fr-FR) locale and performs a greater-than-or-equal-To search that returns an entry with a departmentnumber value of abc119

$ ldapsearch -D "cn=directory manager" -w password -b "o=test" \
  "departmentnumber:fr.4:=abc119"

The following filters return the same results:

Example 12
Greater-Than Search

The following search uses a filter with the fr (fr-FR) locale and performs a greater-than search:

$ ldapsearch -D "cn=directory manager" -w password -b "o=test" \
  "departmentnumber:fr.5:=abc119"

The above search should not return an entry with a departmentnumber value of abc119.

The following filters return the same results:

Example 13
Substring Search

The following search uses a filter with the en (en-US) locale and performs a substring search that returns an entry with an sn value of “Quebec”:

$ ldapsearch -D "cn=directory manager" -w password -b "o=test" \
  "sn:en.6:=*u*bec"

The following filters return the same results:

Supported Collation Rules

The following table lists the internationalization locales supported by Sun OpenDS Standard Edition and the Sun JVM, alphabetized by character suffix.

Table 2
Supported Collation Rules
Locale
Character Suffix
OID
Arabic
ar
1.3.6.1.4.1.42.2.27.9.4.3.1
Arabic United Arab Emirates
ar-AE
1.3.6.1.4.1.42.2.27.9.4.4.1
Arabic Bahrain
ar-BH
1.3.6.1.4.1.42.2.27.9.4.5.1
Arabic Algeria
ar-DZ
1.3.6.1.4.1.42.2.27.9.4.6.1
Arabic Egypt
ar-EG
1.3.6.1.4.1.42.2.27.9.4.7.1
Arabic India
ar-IQ
1.3.6.1.4.1.42.2.27.9.4.9.1
Arabic Jordanar
ar-JO
1.3.6.1.4.1.42.2.27.9.4.10.1
Arabic Kuwait
ar-KW
1.3.6.1.4.1.42.2.27.9.4.11.1
Arabic Lebanon
ar-LB
1.3.6.1.4.1.42.2.27.9.4.12.1
Arabic Lybia
ar-LY
1.3.6.1.4.1.42.2.27.9.4.13.1
Arabic Morocco
ar-MA
1.3.6.1.4.1.42.2.27.9.4.14.1
Arabic Oman
ar-OM
1.3.6.1.4.1.42.2.27.9.4.15.1
Arabic Qatar
ar-QA
1.3.6.1.4.1.42.2.27.9.4.16.1
Arabic Saudi Arabia
ar-SA
1.3.6.1.4.1.42.2.27.9.4.17.1
Arabic Sudan
ar-SD
1.3.6.1.4.1.42.2.27.9.4.18.1
Arabic Syria
ar-SY
1.3.6.1.4.1.42.2.27.9.4.19.1
Arabic Tunisia
ar-TN
1.3.6.1.4.1.42.2.27.9.4.20.1
Arabic Yemen
ar-YE
1.3.6.1.4.1.42.2.27.9.4.21.1
Byelorussian
be
1.3.6.1.4.1.42.2.27.9.4.22.1
Bulgaria
bg
1.3.6.1.4.1.42.2.27.9.4.23.1
Catalan
ca
1.3.6.1.4.1.42.2.27.9.4.25.1
Czech
cs
1.3.6.1.4.1.42.2.27.9.4.26.1
Danish
da
1.3.6.1.4.1.42.2.27.9.4.27.1
German
de
1.3.6.1.4.1.142.2.27.9.4.28.1
German Germany
de-DE
1.3.6.1.4.1.142.2.27.9.4.28.1
German Austria
de-AT
1.3.6.1.4.1.42.2.27.9.4.29.1
German Swiss
de-CH
1.3.6.1.4.1.42.2.27.9.4.31.1
German Luxembourg
de-LU
1.3.6.1.4.1.42.2.27.9.4.32.1
Greek
el
1.3.6.1.4.1.42.2.27.9.4.33.1
English
en
1.3.6.1.4.1.42.2.27.9.4.34.1
English US
en-US
1.3.6.1.4.1.42.2.27.9.4.34.1
English Australia
en-AU
1.3.6.1.4.1.42.2.27.9.4.35.1
English Canada
en-CA
1.3.6.1.4.1.42.2.27.9.4.36.1
English Great Britain
en-GB
1.3.6.1.4.1.42.2.27.9.4.37.1
English Ireland
en-IE
1.3.6.1.4.1.42.2.27.9.4.39.1
English India
en-IN
1.3.6.1.4.1.42.2.27.9.4.40.1
English New Zealand
en-NZ
1.3.6.1.4.1.42.2.27.9.4.42.1
English South Africa
en-ZA
1.3.6.1.4.1.42.2.27.9.4.46.1
Spanish
es
1.3.6.1.4.1.42.2.27.9.4.49.1
Spanish Spain
es-ES
1.3.6.1.4.1.42.2.27.9.4.49.1
Spanish Argentina
es-AR
1.3.6.1.4.1.42.2.27.9.4.50.1
Spanish Bolivia
es-BO
1.3.6.1.4.1.42.2.27.9.4.51.1
Spanish Chile
es-CL
1.3.6.1.4.1.42.2.27.9.4.52.1
Spanish Colombia
es-CO
1.3.6.1.4.1.42.2.27.9.4.53.1
Spanish Costa Rica
es-CR
1.3.6.1.4.1.42.2.27.9.4.54.1
Spanish Dominican Republic
es-DO
1.3.6.1.4.1.42.2.27.9.4.55.1
Spanish Ecuador
es-EC
1.3.6.1.4.1.42.2.27.9.4.56.1
Spanish Guatemala
es-GT
1.3.6.1.4.1.42.2.27.9.4.57.1
Spanish Honduras
es-HN
1.3.6.1.4.1.42.2.27.9.4.58.1
Spanish Mexico
es-MX
1.3.6.1.4.1.42.2.27.9.4.59.1
Spanish Nicaragua
es-NI
1.3.6.1.4.1.42.2.27.9.4.60.1
Spanish Panama
es-PA
1.3.6.1.4.1.42.2.27.9.4.61.1
Spanish Peru
es-PE
1.3.6.1.4.1.42.2.27.9.4.62.1
Spanish Puerto Rico
es-PR
1.3.6.1.4.1.42.2.27.9.4.63.1
Spanish Paraguay
es-PY
1.3.6.1.4.1.42.2.27.9.4.64.1
Spanish Salvador
es-SV
1.3.6.1.4.1.42.2.27.9.4.65.1
Spanish Uraguay
es-UY
1.3.6.1.4.1.42.2.27.9.4.67.1
Spanish Venezuela
es-VE
1.3.6.1.4.1.42.2.27.9.4.68.1
Estonian
et
1.3.6.1.4.1.42.2.27.9.4.69.1
Finnish
fi
1.3.6.1.4.1.42.2.27.9.4.74.1
French
fr
1.3.6.1.4.1.42.2.27.9.4.76.1
French
fr-FR
1.3.6.1.4.1.42.2.27.9.4.76.1
French
fr-BE
1.3.6.1.4.1.42.2.27.9.4.77.1
French
fr-CA
1.3.6.1.4.1.42.2.27.9.4.78.1
French
fr-CH
1.3.6.1.4.1.42.2.27.9.4.79.1
French
fr-LU
1.3.6.1.4.1.42.2.27.9.4.80.1
Hebrew
he
1.3.6.1.4.1.42.2.27.9.4.85.1
Croatian
hr
1.3.6.1.4.1.42.2.27.9.4.87.1
Hungarian
hu
1.3.6.1.4.1.42.2.27.9.4.88.1
Icelandic
is
1.3.6.1.4.1.42.2.27.9.4.91.1
Italian
it
1.3.6.1.4.1.42.2.27.9.4.92.1
Italian-Swiss
it-CH
1.3.6.1.4.1.42.2.27.9.4.93.1
Japanese
ja
1.3.6.1.4.1.42.2.27.9.4.94.1
Korean
ko
1.3.6.1.4.1.42.2.27.9.4.97.1
Lithuanian
lt
1.3.6.1.4.1.42.2.27.9.4.100.1
Latvian
lv
1.3.6.1.4.1.42.2.27.9.4.101.1
Macedonian
mk
1.3.6.1.4.1.42.2.27.9.4.102.1
Dutch
nl
1.3.6.1.4.1.42.2.27.9.4.105.1
Dutch Netherlands
nl-NL
1.3.6.1.4.1.42.2.27.9.4.105.1
Dutch Belgium
nl-BE
1.3.6.1.4.1.42.2.27.9.4.106.1
Norwegian
no
1.3.6.1.4.1.42.2.27.9.4.107.1
Norwegian Norway
no-NO
1.3.6.1.4.1.42.2.27.9.4.107.1
Norwegian Nynorsk
no-NO-NY
1.3.6.1.4.1.42.2.27.9.4.108.1
Polish
pl
1.3.6.1.4.1.42.2.27.9.4.114.1
Portuguese
pt
1.3.6.1.4.1.42.2.27.9.4.115.1
Portuguese Portugal
pt-PT
1.3.6.1.4.1.42.2.27.9.4.115.1
Portugues Brazil
pt-BR
1.3.6.1.4.1.42.2.27.9.4.116.1
Romanian
ro
1.3.6.1.4.1.42.2.27.9.4.117.1
Russian
ru
1.3.6.1.4.1.42.2.27.9.4.118.1
Russian Russia
ru-RU
1.3.6.1.4.1.42.2.27.9.4.118.1
Slovak
sk
1.3.6.1.4.1.42.2.27.9.4.121.1
Slovenia
sl
1.3.6.1.4.1.42.2.27.9.4.122.1
Albanian
sq
1.3.6.1.4.1.42.2.27.9.4.127.1
Serbian
sr
1.3.6.1.4.1.42.2.27.9.4.128.1
Swedish
sv
1.3.6.1.4.1.42.2.27.9.4.129.1
Swedish Sweden
sv-SE
1.3.6.1.4.1.42.2.27.9.4.129.1
Thai
th
1.3.6.1.4.1.42.2.27.9.4.136.1
Turkish
tr
1.3.6.1.4.1.42.2.27.9.4.140.1
Ukrainian
uk
1.3.6.1.4.1.42.2.27.9.4.141.1
Vietnamese
vi
1.3.6.1.4.1.42.2.27.9.4.142.1
Chinese
zh
1.3.6.1.4.1.42.2.27.9.4.143.1
Chinese China
zh-CN
1.3.6.1.4.1.42.2.27.9.4.144.1
Chinese Hong Kong
zh-HK
1.3.6.1.4.1.42.2.27.9.4.145.1
Chinese Taiwan
zh-TW
1.3.6.1.4.1.42.2.27.9.4.148.1