RSEARCH(1) General Commands Manual RSEARCH(1)NAME
rsearch - Stress test an LDAP server with search operations
SYNOPSIS
rsearch -D binddn -w bindpw -s suffix -f filter [options]
DESCRIPTION
Stress tests an LDAP server with search operations.
OPTIONS
A summary of options is included below:
-H print Usage (this message)
-h host
ldap server host (default: localhost)
-p port
ldap server port (default: 389)
-S scope
search SCOPE [0,1,or 2] (default: 2)
-b bind before every operation
-u don't unbind -- just close the connection
-L set linger -- connection discarded when closed
-N No operation -- just bind (ignore mdc)
-v verbose
-y nodelay
-q quiet
-l logging
-m operaton: modify non-indexed attr (description). -B required
-M operaton: modify indexed attr (telephonenumber). -B required
-d operaton: delete. -B required
-c operaton: compare. -B required
-i file
name file; used for the search filter
-B file
[DN and] UID file (use '-B ?' to see the format)
-A attrs
list of attributes for search request
-a file
list of attributes for search request in a file
-- (use '-a ?' to see the format ; -a & -A are mutually exclusive)
-n number
(reserved for future use)
-o number
Search time limit, in seconds; (default: 30; no time limit: 0)
-j number
sample interval, in seconds (default: 10)
-t number
threads (default: 1)
-T number
Time limit, in seconds; cmd stops when exceeds <number>
-V show running average
-C num take num samples, then stop
-R num drop connection & reconnect every num searches
-x Use -B file for binding; ignored if -B is not given
AUTHOR
rsearch was written by the 389 Project.
REPORTING BUGS
Report bugs to http://bugzilla.redhat.com.
COPYRIGHT
Copyright (C) 2001 Sun Microsystems, Inc. Used by permission.
Copyright (C) 2008 Red Hat, Inc.
This manual page was written by Michele Baldessari <michele@pupazzo.org>, for the Debian project (but may be used by others).
This is free software. You may redistribute copies of it under the terms of the Directory Server license found in the LICENSE file of this
software distribution. This license is essentially the GNU General Public License version 2 with an exception for plug-in distribution.
May 18, 2008 RSEARCH(1)
Check Out this Related Man Page
Authen::Simple::LDAP(3pm) User Contributed Perl Documentation Authen::Simple::LDAP(3pm)NAME
Authen::Simple::LDAP - Simple LDAP authentication
SYNOPSIS
use Authen::Simple::LDAP;
my $ldap = Authen::Simple::LDAP->new(
host => 'ldap.company.com',
basedn => 'ou=People,dc=company,dc=net'
);
if ( $ldap->authenticate( $username, $password ) ) {
# successfull authentication
}
# or as a mod_perl Authen handler
PerlModule Authen::Simple::Apache
PerlModule Authen::Simple::LDAP
PerlSetVar AuthenSimpleLDAP_host "ldap.company.com"
PerlSetVar AuthenSimpleLDAP_basedn "ou=People,dc=company,dc=net"
<Location /protected>
PerlAuthenHandler Authen::Simple::LDAP
AuthType Basic
AuthName "Protected Area"
Require valid-user
</Location>
DESCRIPTION
Authenticate against a LDAP service.
METHODS
o new
This method takes a hash of parameters. The following options are valid:
o host
Connection host, can be a hostname, IP number or a URI. Defaults to "localhost".
host => ldap.company.com
host => 10.0.0.1
host => ldap://ldap.company.com:389
host => ldaps://ldap.company.com
o port
Connection port, default to 389. May be overridden by host if host is a URI.
port => 389
o timeout
Connection timeout, defaults to 60.
timeout => 60
o version
The LDAP version to use, defaults to 3.
version => 3
o binddn
The distinguished name to bind to the server with, defaults to bind anonymously.
binddn => 'uid=proxy,cn=users,dc=company,dc=com'
o bindpw
The credentials to bind with.
bindpw => 'secret'
o basedn
The distinguished name of the search base.
basedn => 'cn=users,dc=company,dc=com'
o filter
LDAP filter to use in search, defaults to "(uid=%s)".
filter => '(uid=%s)'
o scope
The search scope, can be "base", "one" or "sub", defaults to "sub".
filter => 'sub'
o log
Any object that supports "debug", "info", "error" and "warn".
log => Log::Log4perl->get_logger('Authen::Simple::LDAP')
o authenticate( $username, $password )
Returns true on success and false on failure.
EXAMPLE USAGE
Apple Open Directory
my $ldap = Authen::Simple::LDAP->new(
host => 'od.company.com',
basedn => 'cn=users,dc=company,dc=com',
filter => '(&(objectClass=inetOrgPerson)(objectClass=posixAccount)(uid=%s))'
);
Microsoft Active Directory
my $ldap = Authen::Simple::LDAP->new(
host => 'ad.company.com',
binddn => 'proxyuser@company.com',
bindpw => 'secret',
basedn => 'cn=users,dc=company,dc=com',
filter => '(&(objectClass=organizationalPerson)(objectClass=user)(sAMAccountName=%s))'
);
Active Directory by default does not allow anonymous binds. It's recommended that a proxy user is used that has sufficient rights to search
the desired tree and attributes.
SEE ALSO
Authen::Simple::ActiveDirectory.
Authen::Simple.
Net::LDAP.
AUTHOR
Christian Hansen "chansen@cpan.org"
COPYRIGHT
This program is free software, you can redistribute it and/or modify it under the same terms as Perl itself.
perl v5.14.2 2012-04-23 Authen::Simple::LDAP(3pm)