From a37053aee4fdafae38054a8c3d02cac335b6bbc6 Mon Sep 17 00:00:00 2001 From: Mark Craig <mark.craig@forgerock.com> Date: Wed, 05 Oct 2011 14:33:42 +0000 Subject: [PATCH] http://marginnotes2.wordpress.com/2011/10/05/javascript-to-manage-wide-lines/ --- opendj3/src/main/docbkx/admin-guide/chap-groups.xml | 78 +++++++++++++++++++++++++++++++-------- 1 files changed, 62 insertions(+), 16 deletions(-) diff --git a/opendj3/src/main/docbkx/admin-guide/chap-groups.xml b/opendj3/src/main/docbkx/admin-guide/chap-groups.xml index 08950aa..e8a04aa 100644 --- a/opendj3/src/main/docbkx/admin-guide/chap-groups.xml +++ b/opendj3/src/main/docbkx/admin-guide/chap-groups.xml @@ -78,7 +78,12 @@ uniqueMember: uid=bjensen,ou=People,dc=example,dc=com uniqueMember: uid=tmorris,ou=People,dc=example,dc=com -$ ldapmodify -p 1389 -D "cn=Directory Manager" -w password -a -f static.ldif +$ ldapmodify + -p 1389 + -D "cn=Directory Manager" + -w password + -a + -f static.ldif Processing ADD request for cn=My Static Group,ou=Groups,dc=example,dc=com ADD operation successful for DN cn=My Static Group,ou=Groups,dc=example,dc=com</screen> @@ -91,11 +96,18 @@ add: uniqueMember uniqueMember: uid=scarter,ou=People,dc=example,dc=com -$ ldapmodify -p 1389 -D "cn=Directory Manager" -w password -f add2grp.ldif +$ ldapmodify + -p 1389 + -D "cn=Directory Manager" + -w password + -f add2grp.ldif Processing MODIFY request for cn=My Static Group,ou=Groups,dc=example,dc=com MODIFY operation successful for DN cn=My Static Group,ou=Groups,dc=example,dc=com -$ ldapsearch -p 1389 -b dc=example,dc=com "(cn=My Static Group)" +$ ldapsearch + -p 1389 + -b dc=example,dc=com + "(cn=My Static Group)" dn: cn=My Static Group,ou=Groups,dc=example,dc=com ou: Groups objectClass: groupOfUniqueNames @@ -133,22 +145,33 @@ ou: Groups memberURL: ldap:///ou=People,dc=example,dc=com??sub?l=Cupertino -$ ldapmodify -p 1389 -D "cn=Directory Manager" -w password -a -f dynamic.ldif +$ ldapmodify + -p 1389 + -D "cn=Directory Manager" + -w password + -a + -f dynamic.ldif Processing ADD request for cn=My Dynamic Group,ou=Groups,dc=example,dc=com ADD operation successful for DN cn=My Dynamic Group,ou=Groups,dc=example,dc=com</screen> <para>Group membership changes dynamically as entries change to match the <literal>memberURL</literal> values.</para> - <screen>$ ldapsearch -p 1389 -b dc=example,dc=com "(&(uid=*jensen) - (isMemberOf=cn=My Dynamic Group,ou=Groups,dc=example,dc=com))" mail + <screen>$ ldapsearch + -p 1389 + -b dc=example,dc=com + "(&(uid=*jensen)(isMemberOf=cn=My Dynamic Group,ou=Groups,dc=example,dc=com))" + mail dn: uid=bjensen,ou=People,dc=example,dc=com mail: bjensen@example.com dn: uid=rjensen,ou=People,dc=example,dc=com mail: rjensen@example.com -$ ldapmodify -p 1389 -D "cn=Directory Manager" -w password +$ ldapmodify + -p 1389 + -D "cn=Directory Manager" + -w password dn: uid=ajensen,ou=People,dc=example,dc=com changetype: modify replace: l @@ -157,8 +180,11 @@ Processing MODIFY request for uid=ajensen,ou=People,dc=example,dc=com MODIFY operation successful for DN uid=ajensen,ou=People,dc=example,dc=com ^D -$ ldapsearch -p 1389 -b dc=example,dc=com "(&(uid=*jensen) - (isMemberOf=cn=My Dynamic Group,ou=Groups,dc=example,dc=com))" mail +$ ldapsearch + -p 1389 + -b dc=example,dc=com + "(&(uid=*jensen)(isMemberOf=cn=My Dynamic Group,ou=Groups,dc=example,dc=com))" + mail dn: uid=ajensen,ou=People,dc=example,dc=com mail: ajensen@example.com @@ -194,9 +220,15 @@ <literal>Virtual Static member</literal> or <literal>Virtual Static uniqueMember</literal> property.</para> - <screen>$ dsconfig -p 4444 -h `hostname` -D "cn=Directory Manager" -w password - set-virtual-attribute-prop --name "Virtual Static member" - --set allow-retrieving-membership:true -X -n</screen> + <screen>$ dsconfig + -p 4444 + -h `hostname` + -D "cn=Directory Manager" + -w password + set-virtual-attribute-prop + --name "Virtual Static member" + --set allow-retrieving-membership:true + -X -n</screen> <para>The following example creates a virtual static group, and reads the group entry with all members.</para> @@ -266,7 +298,11 @@ <para>OpenDJ lets you look up which groups a user belongs to by using the <literal>isMemberOf</literal> attribute.</para> - <screen>$ ldapsearch -p 1389 -b dc=example,dc=com uid=bjensen isMemberOf + <screen>$ ldapsearch + -p 1389 + -b dc=example,dc=com + uid=bjensen + isMemberOf dn: uid=bjensen,ou=People,dc=example,dc=com isMemberOf: cn=My Static Group,ou=Groups,dc=example,dc=com isMemberOf: cn=Virtual Static,ou=Groups,dc=example,dc=com @@ -291,8 +327,15 @@ referential integrity plugin is disabled by default. To enable the plugin, use the <command>dsconfig</command> command.</para> - <screen>$ dsconfig -p 4444 -h `hostname` -D "cn=Directory Manager" -w password - set-plugin-prop --plugin-name "Referential Integrity" --set enabled:true -X -n</screen> + <screen>$ dsconfig + -p 4444 + -h `hostname` + -D "cn=Directory Manager" + -w password + set-plugin-prop + --plugin-name "Referential Integrity" + --set enabled:true + -X -n</screen> <para>With the plugin enabled, you can see OpenDJ referential integrity resolving group membership automatically.</para> @@ -308,7 +351,10 @@ uniqueMember: uid=scarter,ou=People,dc=example,dc=com cn: My Static Group -$ ldapdelete -p 1389 -D "cn=Directory Manager" -w password +$ ldapdelete + -p 1389 + -D "cn=Directory Manager" + -w password uid=scarter,ou=People,dc=example,dc=com Processing DELETE request for uid=scarter,ou=People,dc=example,dc=com DELETE operation successful for DN uid=scarter,ou=People,dc=example,dc=com -- Gitblit v1.10.0