| | |
| | | uniqueMember: uid=bjensen,ou=People,dc=example,dc=com |
| | | uniqueMember: uid=tmorris,ou=People,dc=example,dc=com |
| | | |
| | | $ ldapmodify -p 1389 -D "cn=Directory Manager" -w password -a -f static.ldif |
| | | $ ldapmodify |
| | | -p 1389 |
| | | -D "cn=Directory Manager" |
| | | -w password |
| | | -a |
| | | -f static.ldif |
| | | Processing ADD request for cn=My Static Group,ou=Groups,dc=example,dc=com |
| | | ADD operation successful for DN cn=My Static Group,ou=Groups,dc=example,dc=com</screen> |
| | | |
| | |
| | | add: uniqueMember |
| | | uniqueMember: uid=scarter,ou=People,dc=example,dc=com |
| | | |
| | | $ ldapmodify -p 1389 -D "cn=Directory Manager" -w password -f add2grp.ldif |
| | | $ ldapmodify |
| | | -p 1389 |
| | | -D "cn=Directory Manager" |
| | | -w password |
| | | -f add2grp.ldif |
| | | Processing MODIFY request for cn=My Static Group,ou=Groups,dc=example,dc=com |
| | | MODIFY operation successful for DN |
| | | cn=My Static Group,ou=Groups,dc=example,dc=com |
| | | $ ldapsearch -p 1389 -b dc=example,dc=com "(cn=My Static Group)" |
| | | $ ldapsearch |
| | | -p 1389 |
| | | -b dc=example,dc=com |
| | | "(cn=My Static Group)" |
| | | dn: cn=My Static Group,ou=Groups,dc=example,dc=com |
| | | ou: Groups |
| | | objectClass: groupOfUniqueNames |
| | |
| | | ou: Groups |
| | | memberURL: ldap:///ou=People,dc=example,dc=com??sub?l=Cupertino |
| | | |
| | | $ ldapmodify -p 1389 -D "cn=Directory Manager" -w password -a -f dynamic.ldif |
| | | $ ldapmodify |
| | | -p 1389 |
| | | -D "cn=Directory Manager" |
| | | -w password |
| | | -a |
| | | -f dynamic.ldif |
| | | Processing ADD request for cn=My Dynamic Group,ou=Groups,dc=example,dc=com |
| | | ADD operation successful for DN cn=My Dynamic Group,ou=Groups,dc=example,dc=com</screen> |
| | | |
| | | <para>Group membership changes dynamically as entries change to match the |
| | | <literal>memberURL</literal> values.</para> |
| | | |
| | | <screen>$ ldapsearch -p 1389 -b dc=example,dc=com "(&(uid=*jensen) |
| | | (isMemberOf=cn=My Dynamic Group,ou=Groups,dc=example,dc=com))" mail |
| | | <screen>$ ldapsearch |
| | | -p 1389 |
| | | -b dc=example,dc=com |
| | | "(&(uid=*jensen)(isMemberOf=cn=My Dynamic Group,ou=Groups,dc=example,dc=com))" |
| | | mail |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | mail: bjensen@example.com |
| | | |
| | | dn: uid=rjensen,ou=People,dc=example,dc=com |
| | | mail: rjensen@example.com |
| | | |
| | | $ ldapmodify -p 1389 -D "cn=Directory Manager" -w password |
| | | $ ldapmodify |
| | | -p 1389 |
| | | -D "cn=Directory Manager" |
| | | -w password |
| | | dn: uid=ajensen,ou=People,dc=example,dc=com |
| | | changetype: modify |
| | | replace: l |
| | |
| | | Processing MODIFY request for uid=ajensen,ou=People,dc=example,dc=com |
| | | MODIFY operation successful for DN uid=ajensen,ou=People,dc=example,dc=com |
| | | ^D |
| | | $ ldapsearch -p 1389 -b dc=example,dc=com "(&(uid=*jensen) |
| | | (isMemberOf=cn=My Dynamic Group,ou=Groups,dc=example,dc=com))" mail |
| | | $ ldapsearch |
| | | -p 1389 |
| | | -b dc=example,dc=com |
| | | "(&(uid=*jensen)(isMemberOf=cn=My Dynamic Group,ou=Groups,dc=example,dc=com))" |
| | | mail |
| | | dn: uid=ajensen,ou=People,dc=example,dc=com |
| | | mail: ajensen@example.com |
| | | |
| | |
| | | <literal>Virtual Static member</literal> or |
| | | <literal>Virtual Static uniqueMember</literal> property.</para> |
| | | |
| | | <screen>$ dsconfig -p 4444 -h `hostname` -D "cn=Directory Manager" -w password |
| | | set-virtual-attribute-prop --name "Virtual Static member" |
| | | --set allow-retrieving-membership:true -X -n</screen> |
| | | <screen>$ dsconfig |
| | | -p 4444 |
| | | -h `hostname` |
| | | -D "cn=Directory Manager" |
| | | -w password |
| | | set-virtual-attribute-prop |
| | | --name "Virtual Static member" |
| | | --set allow-retrieving-membership:true |
| | | -X -n</screen> |
| | | |
| | | <para>The following example creates a virtual static group, and reads the |
| | | group entry with all members.</para> |
| | |
| | | <para>OpenDJ lets you look up which groups a user belongs to by using the |
| | | <literal>isMemberOf</literal> attribute.</para> |
| | | |
| | | <screen>$ ldapsearch -p 1389 -b dc=example,dc=com uid=bjensen isMemberOf |
| | | <screen>$ ldapsearch |
| | | -p 1389 |
| | | -b dc=example,dc=com |
| | | uid=bjensen |
| | | isMemberOf |
| | | dn: uid=bjensen,ou=People,dc=example,dc=com |
| | | isMemberOf: cn=My Static Group,ou=Groups,dc=example,dc=com |
| | | isMemberOf: cn=Virtual Static,ou=Groups,dc=example,dc=com |
| | |
| | | referential integrity plugin is disabled by default. To enable the plugin, |
| | | use the <command>dsconfig</command> command.</para> |
| | | |
| | | <screen>$ dsconfig -p 4444 -h `hostname` -D "cn=Directory Manager" -w password |
| | | set-plugin-prop --plugin-name "Referential Integrity" --set enabled:true -X -n</screen> |
| | | <screen>$ dsconfig |
| | | -p 4444 |
| | | -h `hostname` |
| | | -D "cn=Directory Manager" |
| | | -w password |
| | | set-plugin-prop |
| | | --plugin-name "Referential Integrity" |
| | | --set enabled:true |
| | | -X -n</screen> |
| | | |
| | | <para>With the plugin enabled, you can see OpenDJ referential integrity |
| | | resolving group membership automatically.</para> |
| | |
| | | uniqueMember: uid=scarter,ou=People,dc=example,dc=com |
| | | cn: My Static Group |
| | | |
| | | $ ldapdelete -p 1389 -D "cn=Directory Manager" -w password |
| | | $ ldapdelete |
| | | -p 1389 |
| | | -D "cn=Directory Manager" |
| | | -w password |
| | | uid=scarter,ou=People,dc=example,dc=com |
| | | Processing DELETE request for uid=scarter,ou=People,dc=example,dc=com |
| | | DELETE operation successful for DN uid=scarter,ou=People,dc=example,dc=com |