Directory Server Documentation Index

Available Tools

Documentation is available for the following command-line tools:
amazon-s3-client Allows interacting with buckets and files in the Amazon AWS S3 service, including creating, removing, and listing buckets, as well as listing, uploading, downloading, and removing files in a specified bucket
audit-data-security Invoke data security audit processing in order to identify potential risks or other notable security characteristics contained in directory data
authrate Perform repeated authentications against an LDAP directory server, where each authentication consists of a search to find a user followed by a bind to verify the credentials for that user.
backup Back up one or more Directory Server backends
base64 Encode raw data using the base64 algorithm or decode base64-encoded data back to its raw representation
collect-support-data Collect and package system information useful in troubleshooting problems. The information is packaged as a zip archive that can be sent to a technical support representative.
config-diff Compares Directory Server configurations and produces a dsconfig batch file needed to bring the source inline with the target
create-rc-script Create an RC script that may be used to start, stop, and restart the Directory Server on UNIX-based systems
create-systemd-script Create a systemd script to start and stop the Ping Identity Directory Server on Linux-based systems
dbtest Inspect the contents of Directory Server local DB backends that store their information in Berkeley DB Java Edition databases. Only backends of type local DB can be inspected by this tool
deliver-one-time-password Generate and deliver a one-time password to a user through some out-of-band mechanism. That password can then be used to authenticate via the UNBOUNDID-DELIVERED-OTP SASL mechanism.
deliver-password-reset-token Generate and deliver a single-use token to a user through some out-of-band mechanism. The user can provide that token to the password modify extended request in lieu of the user's current password in order to select a new password.
docker-pre-start-config Apply configuration needed before starting the server in a docker environment. This includes setting the license and applying configuration dependent on the amount of memory available to the server. This tool does not make changes to the server's java.properties file. The dsjavaproperties tool should be used to update java.properties if necessary
dsconfig View and edit the Directory Server configuration
dsjavaproperties Configure the JVM options used to run the Directory Server and associated tools
dsreplication Manage data replication between two or more Directory Server instances
dump-dns Obtain a listing of all of the DNs for all entries below a specified base DN in the Directory Server.
encode-password Encode user passwords with a specified storage scheme or determine whether a given clear-text value matches a provided encoded password
encrypt-file Encrypt or decrypt data using a key generated from a user-supplied passphrase, a key generated from an encryption settings definition, or a key shared among servers in the topology. The data to be processed can be read from a file or standard input, and the resulting data can be written to a file or standard output. You can use this command to encrypt and subsequently decrypt arbitrary data, or to decrypt encrypted backups, LDIF exports, and log files generated by the server
encryption-settings Manage the server encryption settings database
enter-lockdown-mode Request that the Directory Server enter lockdown mode, during which it only processes operations requested by users holding the lockdown-mode privilege
export-ldif Export data from a Directory Server backend in LDIF format
export-reversible-passwords Requests that the server export entries from a specified backend in LDIF form, including clear-text representations of any passwords encoded with a reversible storage scheme. This tool may only be used over a secure connection and when authenticated as a user with the permit-export-reversible-passwords privilege. The output will be encrypted using a key generated from either a user-supplied passphrase or an encryption settings definition
extract-data-recovery-log-changes Extracts changes matching a given set of criteria from a Directory Server audit log so that they may be replayed (for example, as part of a disaster recovery process) or reverted (for example, to back out changes made in error)
generate-totp-shared-secret Generate a shared secret that may be used to generate time-based one-time password (TOTP) authentication codes for use in authenticating with the UNBOUNDID-TOTP SASL mechanism, or in conjunction with the validate TOTP password extended operation.
identify-references-to-missing-entries This tool may be used to identify entries containing one or more attributes which reference entries that do not exist. This may require the ability to perform unindexed searches and/or the ability to use the simple paged results control.
identify-unique-attribute-conflicts This tool may be used to identify unique attribute conflicts. That is, it may identify values of one or more attributes which are supposed to exist only in a single entry but are found in multiple entries.
import-ldif Import LDIF data into a Directory Server backend
indent-ldap-filter Parses a provided LDAP filter string and displays it a multi-line form that makes it easier to understand its hierarchy and embedded components. If possible, it may also be able to simplify the provided filter in certain ways (for example, by removing unnecessary levels of hierarchy, like an AND embedded in an AND).
ldap-debugger Intercept and decode LDAP communication.
ldap-diff Compare the contents of two LDAP servers.
ldap-result-code Display and query LDAP result codes.
ldapcompare Perform compare operations in an LDAP directory server. Compare operations may be used to efficiently determine whether a specified entry has a given value.
ldapdelete Delete one or more entries from an LDAP directory server. You can provide the DNs of the entries to delete using named arguments, as trailing arguments, from a file, or from standard input. Alternatively, you can identify entries to delete using a search base DN and filter.
ldapmodify Apply a set of add, delete, modify, and/or modify DN operations to a directory server. Supply the changes to apply in LDIF format, either from standard input or from a file specified with the 'ldifFile' argument. Change records must be separated by at least one blank line.
ldappasswordmodify Update the password for a user in an LDAP directory server using the password modify extended operation (as defined in RFC 3062), a standard LDAP modify operation, or an Active Directory-specific modification.
ldapsearch Process one or more searches in an LDAP directory server.
ldif-diff Compare the contents of two files containing LDIF entries. The output will be an LDIF file containing the add, delete, and modify change records needed to convert the data in the source LDIF file into the data in the target LDIF file.
ldifmodify Apply a set of changes (including add, delete, modify, and modify DN operations) to a set of entries contained in an LDIF file. The changes will be read from a second file (containing change records rather than entries), and the updated entries will be written to a third LDIF file. Unlike ldapmodify, the ldifmodify cannot read the changes to apply from standard input.
ldifsearch Search one or more LDIF files to identify entries matching a given set of criteria.
leave-lockdown-mode Request that the Directory Server leave lockdown mode and resume normal operation
list-backends List the backends and base DNs configured in the Directory Server
load-ldap-schema-file Loads the schema definitions contained in a specified LDIF file into the schema for a running server. This tool may only be used in conjunction with a server instance running on the local system
make-ldif Generate LDIF data based on a definition in a template file. See the server's config/MakeLDIF directory for example template files. In particular, the examples-of-all-tags.template file shows how to use all of the tags for generating values
manage-account Retrieve or update information about the current state of a user account. Processing will be performed using the password policy state extended operation, and you must have the password-reset privilege to use this extended operation.
manage-certificates Manage certificates and private keys in a JKS, PKCS #12, PKCS #11, or BCFKS key store.
manage-extension Install or update Ping Identity Directory Server extension bundles
manage-profile Generate, compare, install, and replace server profiles
manage-tasks Access information about pending, running, and completed tasks scheduled in the Directory Server
manage-topology Tool to manage the topology registry
migrate-ldap-schema Migrate schema information from an existing LDAP server into this Directory Server instance
migrate-sun-ds-config Update an instance of the Ping Identity Directory Server to match the configuration of an existing Sun Java System Directory Server 5.x, 6.x, or 7.x
modrate Perform repeated modifications against an LDAP directory server.
move-subtree Move all entries in a specified subtree from one server to another.
oid-lookup Search the OID registry to retrieve information about items that match a given OID or name.
parallel-update Use multiple concurrent threads to apply a set of add, delete, modify, and modify DN operations read from an LDIF file.
populate-composed-attribute-values Populate entries in one or more backends with attribute values generated by one or more composed attribute plugins
profile-viewer View information in data files captured by the Directory Server profiler
re-encode-entries Re-encode all or a specified portion of the entries in a local DB backend
rebuild-index Rebuild index data within a backend based on the Berkeley DB Java Edition. Note that this tool uses different approaches to rebuilding indexes based on whether it is running in online mode (as a task) rather than with the server offline. Running in offline mode will often provide significantly better performance and require significantly less database cleaning, particularly for indexes containing keys that match a large number of entries and have high index entry limit and exploded index entry threshold values. Also note that rebuilding an index with the server online will prevent the server from using that index while the rebuild is in progress, so some searches may behave differently while a rebuild is active than when it is not
register-yubikey-otp-device Registers a YubiKey OTP device with the Directory Server for a specified user so that the device may be used to authenticate that user in conjunction with the UNBOUNDID-YUBIKEY-OTP SASL mechanism. Alternately, it may be used to deregister one or more YubiKey OTP devices for a user so that they may no longer be used to authenticate that user.
reload-http-connection-handler-certificates Reload HTTPS Connection Handler certificates
remove-attribute-type-from-schema Safely remove an attribute type definition from the server schema
remove-backup Safely remove a backup and optionally all of its dependent backups from the specified Directory Server backend
remove-defunct-server Remove a server from this server's topology
remove-object-class-from-schema Safely remove an object class definition from the server schema
replace-certificate Replace the listener certificate for this Ping Identity Directory Server server instance
restore Restore a backup of a Directory Server backend
revert-update Revert this server package's most recent update
review-license Review and/or indicate your acceptance of the license agreement defined in /legal/LICENSE.txt
rotate-log Trigger the rotation of one or more log files
sanitize-log Sanitize the contents of a server log file to remove potentially sensitive information while still attempting to retain enough information to make it useful for diagnosing problems or understanding load patterns. The sanitization process operates on fields that consist of name-value pairs. The field name is always preserved, but field values might be tokenized or redacted if they might include sensitive information. Supported log file types include the file-based access, error, sync, and resync logs, as well as the operation timing access log and the detailed HTTP operation log. Sanitize the audit log using the scramble-ldif tool
schedule-exec-task Schedule an exec task to run a specified command in the server. To run an exec task, a number of conditions must be satisfied: the server's global configuration must have been updated to include 'com.unboundid.directory.server.tasks.ExecTask' in the set of allowed-task values, the requester must have the 'exec-task' privilege, and the command to execute must be listed in the 'exec-command-whitelist.txt' file in the server's config directory. The absolute path (on the server system) of the command to execute must be specified as the first unnamed trailing argument to this program, and the arguments to provide to that command (if any) should be specified as the remaining trailing arguments. The server root is used as the command's working directory, so any arguments that represent relative paths are interpreted as relative to that directory
search-and-mod-rate Perform repeated searches against an LDAP directory server and modify each entry returned.
search-logs Search across log files to extract lines matching the provided patterns, like the 'grep' command-line tool. The benefits of using this tool over grep are its ability to handle multi line log messages, extract log messages within a given time range, and the inclusion of rotated log files
searchrate Perform repeated searches against an LDAP directory server.
server-state View information about the current state of the Directory Server process
set-delegated-admin-aci Request that the Directory Server assign appropriate ACI for configured delegated administrators of the Delegated Admin API
setup Perform the initial setup for a server instance
split-ldif Splits a single LDIF file into multiple sets by separating entries below a specified base DN into different mutually-exclusive collections of entries. A number of algorithms are available to determine how entries should be split, and entries outside the split base DN may be included in all sets or added to a dedicated LDIF file.
start-server Start the Directory Server
status Display basic server information
stop-server Stop or restart the server
subtree-accessibility List or update the set of subtree accessibility restrictions defined in the Directory Server.
sum-file-sizes Calculate the sum of the sizes for a set of files
summarize-access-log Examine one or more access log files from Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 server products to display a number of metrics about operations processed within the server.
transform-ldif Apply one or more changes to entries or change records read from an LDIF file, writing the updating records to a new file. This tool can apply a variety of transformations, including scrambling attribute values, redacting attribute values, excluding attributes or entries, replacing existing attributes, adding new attributes, renaming attributes, and moving entries from one subtree to another.
uninstall Uninstall Ping Identity Directory Server.
update Update a deployed server so its version matches the version of this package
validate-acis This tool may be used to validate a set of access control definitions contained in an LDAP server (including Sun/Oracle DSEE instances) or an LDIF file to determine whether they are acceptable for use in the Ping Identity Directory Server. Note that output generated by this tool will be LDIF, but each entry in the output will have exactly one ACI, so entries which have more than one ACI will appear multiple times in the output with different ACI values
validate-file-signature Validate file signatures. For best results, file signatures should be validated by the same instance used to generate the file. However, it might be possible to validate signatures generated on other instances in a replicated topology
validate-ldap-schema Validate an LDAP schema read from one or more LDIF files.
validate-ldif Validate the contents of an LDIF file against the server schema.
verify-index Verify that indexes in a backend using the Berkeley DB Java Edition are consistent with the entry data contained in the database
watch-entry Launch a window to watch an LDAP entry for changes. If the entry changes, the background of modified attributes will temporarily be red. Attributes can be modified as well. This tool is primarily intended to demonstrate replication or synchronization functionality