From 5a168a0da2302f900c64b236862691b49de08869 Mon Sep 17 00:00:00 2001
From: Mark Craig <mark.craig@forgerock.com>
Date: Tue, 18 Oct 2011 16:29:09 +0000
Subject: [PATCH] Fix for OPENDJ-319: Replace short options with long options throughout examples in the documentation

---
 opendj3/src/main/docbkx/admin-guide/chap-groups.xml |   85 +++++++++++++++++++++---------------------
 1 files changed, 43 insertions(+), 42 deletions(-)

diff --git a/opendj3/src/main/docbkx/admin-guide/chap-groups.xml b/opendj3/src/main/docbkx/admin-guide/chap-groups.xml
index e8a04aa..a13587e 100644
--- a/opendj3/src/main/docbkx/admin-guide/chap-groups.xml
+++ b/opendj3/src/main/docbkx/admin-guide/chap-groups.xml
@@ -79,11 +79,11 @@
 uniqueMember: uid=tmorris,ou=People,dc=example,dc=com
 
 $ ldapmodify
- -p 1389
- -D "cn=Directory Manager"
- -w password
- -a
- -f static.ldif 
+ --port 1389
+ --bindDN "cn=Directory Manager"
+ --bindPassword password
+ --defaultAdd
+ --filename static.ldif 
 Processing ADD request for cn=My Static Group,ou=Groups,dc=example,dc=com
 ADD operation successful for DN cn=My Static Group,ou=Groups,dc=example,dc=com</screen>
   
@@ -97,16 +97,16 @@
 uniqueMember: uid=scarter,ou=People,dc=example,dc=com
 
 $ ldapmodify
- -p 1389
- -D "cn=Directory Manager"
- -w password
- -f add2grp.ldif 
+ --port 1389
+ --bindDN "cn=Directory Manager"
+ --bindPassword password
+ --filename add2grp.ldif 
 Processing MODIFY request for cn=My Static Group,ou=Groups,dc=example,dc=com
 MODIFY operation successful for DN
  cn=My Static Group,ou=Groups,dc=example,dc=com
 $ ldapsearch
- -p 1389
- -b dc=example,dc=com
+ --port 1389
+ --baseDN dc=example,dc=com
  "(cn=My Static Group)"
 dn: cn=My Static Group,ou=Groups,dc=example,dc=com
 ou: Groups
@@ -146,11 +146,11 @@
 memberURL: ldap:///ou=People,dc=example,dc=com??sub?l=Cupertino
 
 $ ldapmodify
- -p 1389
- -D "cn=Directory Manager"
- -w password
- -a
- -f dynamic.ldif 
+ --port 1389
+ --bindDN "cn=Directory Manager"
+ --bindPassword password
+ --defaultAdd
+ --filename dynamic.ldif 
 Processing ADD request for cn=My Dynamic Group,ou=Groups,dc=example,dc=com
 ADD operation successful for DN cn=My Dynamic Group,ou=Groups,dc=example,dc=com</screen>
   
@@ -158,8 +158,8 @@
   <literal>memberURL</literal> values.</para>
   
   <screen>$ ldapsearch
- -p 1389
- -b dc=example,dc=com
+ --port 1389
+ --baseDN dc=example,dc=com
  "(&amp;(uid=*jensen)(isMemberOf=cn=My Dynamic Group,ou=Groups,dc=example,dc=com))"
  mail
 dn: uid=bjensen,ou=People,dc=example,dc=com
@@ -169,9 +169,9 @@
 mail: rjensen@example.com
 
 $ ldapmodify
- -p 1389
- -D "cn=Directory Manager"
- -w password
+ --port 1389
+ --bindDN "cn=Directory Manager"
+ --bindPassword password
 dn: uid=ajensen,ou=People,dc=example,dc=com
 changetype: modify
 replace: l
@@ -181,8 +181,8 @@
 MODIFY operation successful for DN uid=ajensen,ou=People,dc=example,dc=com
 ^D
 $ ldapsearch
- -p 1389
- -b dc=example,dc=com
+ --port 1389
+ --baseDN dc=example,dc=com
  "(&amp;(uid=*jensen)(isMemberOf=cn=My Dynamic Group,ou=Groups,dc=example,dc=com))"
  mail
 dn: uid=ajensen,ou=People,dc=example,dc=com
@@ -221,14 +221,15 @@
   <literal>Virtual Static uniqueMember</literal> property.</para>
   
   <screen>$ dsconfig
- -p 4444
- -h `hostname`
- -D "cn=Directory Manager"
- -w password
  set-virtual-attribute-prop
+ --port 4444
+ --hostname `hostname`
+ --bindDN "cn=Directory Manager"
+ --bindPassword password
  --name "Virtual Static member"
  --set allow-retrieving-membership:true
- -X -n</screen>
+ --trustAll
+ --no-prompt</screen>
   
   <para>The following example creates a virtual static group, and reads the
   group entry with all members.</para>
@@ -241,10 +242,10 @@
 objectclass: ds-virtual-static-group
 ds-target-group-dn: cn=My Dynamic Group,ou=Groups,dc=example,dc=com
 
-$ ldapmodify -p 1389 -D "cn=Directory Manager" -w password -a -f virtual.ldif
+$ ldapmodify --port 1389 --bindDN "cn=Directory Manager" --bindPassword password -a -f virtual.ldif
 Processing ADD request for cn=Virtual Static,ou=Groups,dc=example,dc=com
 ADD operation successful for DN cn=Virtual Static,ou=Groups,dc=example,dc=com
-$ ldapsearch -p 1389 -b dc=example,dc=com "(cn=Virtual Static)"
+$ ldapsearch --port 1389 --baseDN dc=example,dc=com "(cn=Virtual Static)"
 dn: cn=Virtual Static,ou=Groups,dc=example,dc=com
 objectClass: groupOfNames
 objectClass: ds-virtual-static-group
@@ -299,8 +300,8 @@
   <literal>isMemberOf</literal> attribute.</para>
   
   <screen>$ ldapsearch
- -p 1389
- -b dc=example,dc=com
+ --port 1389
+ --baseDN dc=example,dc=com
  uid=bjensen
  isMemberOf
 dn: uid=bjensen,ou=People,dc=example,dc=com
@@ -328,19 +329,19 @@
   use the <command>dsconfig</command> command.</para>
   
   <screen>$ dsconfig
- -p 4444
- -h `hostname`
- -D "cn=Directory Manager"
- -w password
  set-plugin-prop
+ --port 4444
+ --hostname `hostname`
+ --bindDN "cn=Directory Manager"
+ --bindPassword password
  --plugin-name "Referential Integrity"
  --set enabled:true
- -X -n</screen>
+ --trustAll --no-prompt</screen>
 
   <para>With the plugin enabled, you can see OpenDJ referential integrity
   resolving group membership automatically.</para>
   
-  <screen>$ ldapsearch -p 1389 -b dc=example,dc=com "(cn=My Static Group)"
+  <screen>$ ldapsearch --port 1389 --baseDN dc=example,dc=com "(cn=My Static Group)"
 dn: cn=My Static Group,ou=Groups,dc=example,dc=com
 ou: Groups
 objectClass: groupOfUniqueNames
@@ -352,13 +353,13 @@
 cn: My Static Group
 
 $ ldapdelete
- -p 1389
- -D "cn=Directory Manager"
- -w password
+ --port 1389
+ --bindDN "cn=Directory Manager"
+ --bindPassword password
  uid=scarter,ou=People,dc=example,dc=com
 Processing DELETE request for uid=scarter,ou=People,dc=example,dc=com
 DELETE operation successful for DN uid=scarter,ou=People,dc=example,dc=com
-$ ldapsearch -p 1389 -b dc=example,dc=com "(cn=My Static Group)"
+$ ldapsearch --port 1389 --baseDN dc=example,dc=com "(cn=My Static Group)"
 dn: cn=My Static Group,ou=Groups,dc=example,dc=com
 ou: Groups
 objectClass: groupOfUniqueNames

--
Gitblit v1.10.0