| | |
| | | <screen>$ cat static.ldif |
| | | dn: cn=My Static Group,ou=Groups,dc=example,dc=com |
| | | cn: My Static Group |
| | | objectClass: groupOfUniqueNames |
| | | objectClass: groupOfNames |
| | | objectClass: top |
| | | ou: Groups |
| | | uniqueMember: uid=ahunter,ou=People,dc=example,dc=com |
| | | uniqueMember: uid=bjensen,ou=People,dc=example,dc=com |
| | | uniqueMember: uid=tmorris,ou=People,dc=example,dc=com |
| | | member: uid=ahunter,ou=People,dc=example,dc=com |
| | | member: uid=bjensen,ou=People,dc=example,dc=com |
| | | member: uid=tmorris,ou=People,dc=example,dc=com |
| | | |
| | | $ ldapmodify |
| | | --port 1389 |
| | |
| | | <screen>$ cat add2grp.ldif |
| | | dn: cn=My Static Group,ou=Groups,dc=example,dc=com |
| | | changetype: modify |
| | | add: uniqueMember |
| | | uniqueMember: uid=scarter,ou=People,dc=example,dc=com |
| | | add: member |
| | | member: uid=scarter,ou=People,dc=example,dc=com |
| | | |
| | | $ ldapmodify |
| | | --port 1389 |
| | |
| | | "(cn=My Static Group)" |
| | | dn: cn=My Static Group,ou=Groups,dc=example,dc=com |
| | | ou: Groups |
| | | objectClass: groupOfUniqueNames |
| | | objectClass: groupOfNames |
| | | objectClass: top |
| | | uniqueMember: uid=ahunter,ou=People,dc=example,dc=com |
| | | uniqueMember: uid=bjensen,ou=People,dc=example,dc=com |
| | | uniqueMember: uid=tmorris,ou=People,dc=example,dc=com |
| | | uniqueMember: uid=scarter,ou=People,dc=example,dc=com |
| | | member: uid=ahunter,ou=People,dc=example,dc=com |
| | | member: uid=bjensen,ou=People,dc=example,dc=com |
| | | member: uid=tmorris,ou=People,dc=example,dc=com |
| | | member: uid=scarter,ou=People,dc=example,dc=com |
| | | cn: My Static Group</screen> |
| | | </section> |
| | | |
| | |
| | | <screen>$ ldapsearch --port 1389 --baseDN dc=example,dc=com "(cn=My Static Group)" |
| | | dn: cn=My Static Group,ou=Groups,dc=example,dc=com |
| | | ou: Groups |
| | | objectClass: groupOfUniqueNames |
| | | objectClass: groupOfNames |
| | | objectClass: top |
| | | uniqueMember: uid=ahunter,ou=People,dc=example,dc=com |
| | | uniqueMember: uid=bjensen,ou=People,dc=example,dc=com |
| | | uniqueMember: uid=tmorris,ou=People,dc=example,dc=com |
| | | uniqueMember: uid=scarter,ou=People,dc=example,dc=com |
| | | member: uid=ahunter,ou=People,dc=example,dc=com |
| | | member: uid=bjensen,ou=People,dc=example,dc=com |
| | | member: uid=tmorris,ou=People,dc=example,dc=com |
| | | member: uid=scarter,ou=People,dc=example,dc=com |
| | | cn: My Static Group |
| | | |
| | | $ ldapdelete |
| | |
| | | $ ldapsearch --port 1389 --baseDN dc=example,dc=com "(cn=My Static Group)" |
| | | dn: cn=My Static Group,ou=Groups,dc=example,dc=com |
| | | ou: Groups |
| | | objectClass: groupOfUniqueNames |
| | | objectClass: groupOfNames |
| | | objectClass: top |
| | | cn: My Static Group |
| | | uniqueMember: uid=ahunter,ou=People,dc=example,dc=com |
| | | uniqueMember: uid=bjensen,ou=People,dc=example,dc=com |
| | | uniqueMember: uid=tmorris,ou=People,dc=example,dc=com</screen> |
| | | member: uid=ahunter,ou=People,dc=example,dc=com |
| | | member: uid=bjensen,ou=People,dc=example,dc=com |
| | | member: uid=tmorris,ou=People,dc=example,dc=com</screen> |
| | | |
| | | <para>You can also configure the referential integrity plugin to check that |
| | | new entries added to groups actually exist in the directory by setting the |
| | |
| | | <literal>check-references-filter-criteria</literal> to identify the attribute |
| | | and the filter. For example, you can specify that group members must be person |
| | | entries by setting <literal>check-references-filter-criteria</literal> to |
| | | <literal>uniqueMember:(objectclass=person)</literal>. To ensure that entries |
| | | must be located in the same naming context, set |
| | | <literal>member:(objectclass=person)</literal>. To ensure that entries must be |
| | | located in the same naming context, set |
| | | <literal>check-references-scope-criteria</literal> to |
| | | <literal>naming-context</literal>.</para> |
| | | </section> |