From 3deda08dbcccdf08a53d2c0c6d7bafb36c4ed93c Mon Sep 17 00:00:00 2001
From: Mark Craig <mark.craig@forgerock.com>
Date: Tue, 16 Oct 2012 09:38:34 +0000
Subject: [PATCH] Update based on review comments from Violette

---
 opendj3/src/main/docbkx/shared/man-ldapsearch.xml |   84 +++++++++++++++++++++++++++++++++++++++---
 1 files changed, 78 insertions(+), 6 deletions(-)

diff --git a/opendj3/src/main/docbkx/shared/man-ldapsearch.xml b/opendj3/src/main/docbkx/shared/man-ldapsearch.xml
index f729f74..28616a0 100644
--- a/opendj3/src/main/docbkx/shared/man-ldapsearch.xml
+++ b/opendj3/src/main/docbkx/shared/man-ldapsearch.xml
@@ -52,12 +52,6 @@
   <title>Description</title>
   <para>This utility can be used to perform LDAP search operations in the
   directory.</para>
-  <para>In the list of attributes to return, you can specify
-  <literal>*</literal> to return all user attributes, <literal>+</literal> to
-  return all operational attributes, and
-  <literal>@<replaceable>object-class</replaceable></literal> to return
-  all attributes associated with the <replaceable>object-class</replaceable>
-  such as <literal>@person</literal>.</para>
  </refsect1>
  <refsect1>
   <title>Options</title>
@@ -369,6 +363,44 @@
   </refsect2>
  </refsect1>
  <refsect1>
+  <title>Filter</title>
+  <para>The filter argument is a string representation of an LDAP search filter
+  as in <literal>(cn=Babs Jensen)</literal>, <literal
+  >(&amp;(objectClass=Person)(|(sn=Jensen)(cn=Babs J*)))</literal>, or
+  <literal>(cn:caseExactMatch:=Fred Flintstone)</literal>.</para>
+ </refsect1>
+ <refsect1>
+  <title>Attribute</title>
+  <para>The optional attribute list specifies the attributes to return in the
+  entries found by the search. In addition to identifying attributes by name
+  such as <literal>cn sn mail</literal> and so forth, you can use the following
+  notations, too.</para>
+  <variablelist>
+   <varlistentry>
+    <term><literal>*</literal></term>
+    <listitem>
+     <para>Return all user attributes such as <literal>cn</literal>,
+     <literal>sn</literal>, and <literal>mail</literal>.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><literal>+</literal></term>
+    <listitem>
+     <para>Return all operational attributes such as <literal>etag</literal>
+     and <literal>pwdPolicySubentry</literal>.</para>
+    </listitem>
+   </varlistentry>
+   <varlistentry>
+    <term><literal>@<replaceable>objectclass</replaceable></literal></term>
+    <listitem>
+     <para>Return all attributes of the specified object class, where
+     <replaceable>objectclass</replaceable> is one of the object classes
+     on the entries returned by the search.</para>
+    </listitem>
+   </varlistentry>
+  </variablelist>
+ </refsect1>
+ <refsect1>
   <title>Exit Codes</title>
    <variablelist>
     <varlistentry>
@@ -437,5 +469,45 @@
 
 
 Result Code:  0 (Success)</screen>
+
+  <para>You can also use <literal>@<replaceable
+  >objectclass</replaceable></literal> notation in the attribute list to return
+  the attributes of a particular object class. The following example shows
+  how to return attributes of the <literal>inetOrgPerson</literal> object
+  class.</para>
+
+  <screen>$ ldapsearch -p 1389 -b dc=example,dc=com "(uid=bjensen)" @inetorgperson
+dn: uid=bjensen,ou=People,dc=example,dc=com
+givenName: Barbara
+objectClass: person
+objectClass: organizationalPerson
+objectClass: inetOrgPerson
+objectClass: posixAccount
+objectClass: top
+uid: bjensen
+cn: Barbara Jensen
+cn: Babs Jensen
+telephoneNumber: +1 408 555 1862
+sn: Jensen
+roomNumber: 0209
+mail: bjensen@example.com
+l: Cupertino
+ou: Product Development
+ou: People
+facsimileTelephoneNumber: +1 408 555 1992</screen>
+
+  <para>You can use <literal>+</literal> in the attribute list to return
+  all operational attributes, as in the following example.</para>
+
+  <screen>$ ldapsearch -p 1389 -b dc=example,dc=com "(uid=bjensen)" +
+dn: uid=bjensen,ou=People,dc=example,dc=com
+numSubordinates: 0
+structuralObjectClass: inetOrgPerson
+etag: 0000000073c29972
+pwdPolicySubentry: cn=Default Password Policy,cn=Password Policies,cn=config
+subschemaSubentry: cn=schema
+hasSubordinates: false
+entryDN: uid=bjensen,ou=people,dc=example,dc=com
+entryUUID: fc252fd9-b982-3ed6-b42a-c76d2546312c</screen>
  </refsect1>
 </refentry>

--
Gitblit v1.10.0