Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

infadd(1) [centos man page]

INFADD(1)						      General Commands Manual							 INFADD(1)

NAME
infadd - infinite additions to LDAP server SYNOPSIS
infadd -s suffix -u bindDN -w password [options] DESCRIPTION
infadd is used to measure performance of the add operation. It can span multiple threads in order to test the performance under heavy lock- ing. OPTIONS
-h hostname hostname (default: localhost) -p port port (default: 389) -t threads number of threads to spin (default: 1) -d use TCP no-delay -q quiet mode (no status updates) -v verbose mode (give per-thread statistics) -I num first uid (default: 0) -l count limit count; stops when the total count exceeds <count> -i msec sample interval in milliseconds (default: 10000) -R size generate <size> random names instead of using data files -z size add binary blob of average size of <size> bytes SEE ALSO
rsearch(1) AUTHOR
infadd was written by the 389 Project. REPORTING BUGS
Report bugs to http://bugzilla.redhat.com. COPYRIGHT
Copyright (C) 2001 Sun Microsystems, Inc. Used by permission. Copyright (C) 2008 Red Hat, Inc. This manual page was written by Michele Baldessari <michele@pupazzo.org>, for the Debian project (but may be used by others). This is free software. You may redistribute copies of it under the terms of the Directory Server license found in the LICENSE file of this software distribution. This license is essentially the GNU General Public License version 2 with an exception for plug-in distribution. May 18, 2008 INFADD(1)

Check Out this Related Man Page

PWDHASH(1)						      General Commands Manual							PWDHASH(1)

NAME
pwdhash - Generator of password hashes SYNOPSIS
pwdhash [-D config-dir] [-H] [-s scheme | -c comparepwd] password DESCRIPTION
Generates password hashes which can also be used in LDIF password fields. This uses the Directory Server password generator. OPTIONS
A summary of options is included below: -H Show summary of options. -s scheme Password scheme to be used (e.g. MD5, SHA1, SHA256, SHA512, SSHA, SSHA256, SSHA512) -c comparepassword Password to be compared against -D configdir Takes the password schema directly from the ns-slapd configuration AUTHOR
dbscan was written by the 389 Project. REPORTING BUGS
Report bugs to http://bugzilla.redhat.com. COPYRIGHT
Copyright (C) 2001 Sun Microsystems, Inc. Used by permission. Copyright (C) 2008 Red Hat, Inc. This manual page was written by Michele Baldessari <michele@pupazzo.org>, for the Debian project (but may be used by others). This is free software. You may redistribute copies of it under the terms of the Directory Server license found in the LICENSE file of this software distribution. This license is essentially the GNU General Public License version 2 with an exception for plug-in distribution. May 18, 2008 PWDHASH(1)
Man Page