mirror of
https://git.openldap.org/openldap/openldap.git
synced 2026-01-09 00:14:25 -05:00
s/U-Mich/OpenLDAP/ in examples
This commit is contained in:
parent
0e502ed0b2
commit
7575bd92cd
4 changed files with 43 additions and 43 deletions
|
|
@ -1,6 +1,6 @@
|
|||
.TH LDAPDELETE 1 "10 November 1998" "OpenLDAP LDVERSION"
|
||||
.TH LDAPDELETE 1 "17 August 1999" "OpenLDAP LDVERSION"
|
||||
.SH NAME
|
||||
ldapdelete \- ldap delete entry tool
|
||||
ldapdelete \- LDAP delete entry tool
|
||||
.SH SYNOPSIS
|
||||
.B ldapdelete
|
||||
[\c
|
||||
|
|
@ -112,11 +112,11 @@ Specify the LDAP protocol version to use.
|
|||
The following command:
|
||||
.LP
|
||||
.nf
|
||||
ldapdelete "cn=Delete Me, o=University of Michigan, c=US"
|
||||
ldapdelete "cn=Delete Me, dc=OpenLDAP, dc=org"
|
||||
.fi
|
||||
.LP
|
||||
will attempt to delete the entry named with commonName "Delete Me"
|
||||
directly below the University of Michigan organizational entry. Of
|
||||
directly below the "dc=OpenLDAP, dc=org" entry. Of
|
||||
course it would probably be necessary to supply a \fIbinddn\fP and
|
||||
\fIpasswd\fP for deletion to be allowed (see the -D and -w options).
|
||||
.SH DIAGNOSTICS
|
||||
|
|
|
|||
|
|
@ -1,6 +1,6 @@
|
|||
.TH LDAPMODIFY 1 "10 November 1998" "OpenLDAP LDVERSION"
|
||||
.TH LDAPMODIFY 1 "17 August 1999" "OpenLDAP LDVERSION"
|
||||
.SH NAME
|
||||
ldapmodify, ldapadd \- ldap modify entry and ldap add entry tools
|
||||
ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools
|
||||
.SH SYNOPSIS
|
||||
.B ldapmodify
|
||||
[\c
|
||||
|
|
@ -233,16 +233,16 @@ Assuming that the file
|
|||
exists and has the contents:
|
||||
.LP
|
||||
.nf
|
||||
dn: cn=Modify Me, o=University of Michigan, c=US
|
||||
dn: cn=Modify Me, dc=OpenLDAP, dc=Org
|
||||
changetype: modify
|
||||
replace: mail
|
||||
mail: modme@terminator.rs.itd.umich.edu
|
||||
mail: modme@OpenLDAP.org
|
||||
-
|
||||
add: title
|
||||
title: Grand Poobah
|
||||
-
|
||||
add: jpegPhoto
|
||||
jpegPhoto: /tmp/modme.jpeg
|
||||
jpegPhoto:< file://tmp/modme.jpeg
|
||||
-
|
||||
delete: description
|
||||
-
|
||||
|
|
@ -256,7 +256,7 @@ the command:
|
|||
.LP
|
||||
will replace the contents of the "Modify Me" entry's
|
||||
.I mail
|
||||
attribute with the value "modme@terminator.rs.itd.umich.edu", add a
|
||||
attribute with the value "modme@OpenLDAP.org", add a
|
||||
.I title
|
||||
of "Grand Poobah", and the contents of the file "/tmp/modme.jpeg"
|
||||
as a
|
||||
|
|
@ -269,8 +269,8 @@ The same modifications as above can be performed using the older
|
|||
inout format:
|
||||
.LP
|
||||
.nf
|
||||
cn=Modify Me, o=University of Michigan, c=US
|
||||
mail=modme@terminator.rs.itd.umich.edu
|
||||
cn=Modify Me, dc=OpenLDAP, dc=org
|
||||
mail=modme@OpenLDAP.org
|
||||
+title=Grand Poobah
|
||||
+jpegPhoto=/tmp/modme.jpeg
|
||||
-description
|
||||
|
|
@ -287,13 +287,13 @@ Assuming that the file
|
|||
exists and has the contents:
|
||||
.LP
|
||||
.nf
|
||||
dn: cn=Barbara Jensen, o=University of Michigan, c=US
|
||||
dn: cn=Barbara Jensen, dc=OpenLDAP, dc=org
|
||||
objectClass: person
|
||||
cn: Barbara Jensen
|
||||
cn: Babs Jensen
|
||||
sn: Jensen
|
||||
title: the world's most famous mythical manager
|
||||
mail: bjensen@terminator.rs.itd.umich.edu
|
||||
mail: bjensen@OpenLDAP.org
|
||||
uid: bjensen
|
||||
.LP
|
||||
the command:
|
||||
|
|
@ -311,7 +311,7 @@ Assuming that the file
|
|||
exists and has the contents:
|
||||
.LP
|
||||
.nf
|
||||
dn: cn=Barbara Jensen, o=University of Michigan, c=US
|
||||
dn: cn=Barbara Jensen, dc=OpenLDAP, dc=org
|
||||
changetype: delete
|
||||
.LP
|
||||
the command:
|
||||
|
|
|
|||
|
|
@ -1,6 +1,6 @@
|
|||
.TH LDAPMODRDN 1 "10 November 1998" "OpenLDAP LDVERSION"
|
||||
.TH LDAPMODRDN 1 "17 August 1999" "OpenLDAP LDVERSION"
|
||||
.SH NAME
|
||||
ldapmodrdn \- ldap modify entry RDN tool
|
||||
ldapmodrdn \- LDAP rename entry tool
|
||||
.SH SYNOPSIS
|
||||
.B ldapmodrdn
|
||||
[\c
|
||||
|
|
@ -131,7 +131,7 @@ Assuming that the file
|
|||
exists and has the contents:
|
||||
.LP
|
||||
.nf
|
||||
cn=Modify Me, o=University of Michigan, c=US
|
||||
cn=Modify Me, dc=OpenLDAP, dc=org
|
||||
cn=The New Me
|
||||
.fi
|
||||
.LP
|
||||
|
|
|
|||
|
|
@ -1,6 +1,6 @@
|
|||
.TH LDAPSEARCH 1 "25 July 1999" "OpenLDAP LDVERSION"
|
||||
.TH LDAPSEARCH 1 "17 August 1999" "OpenLDAP LDVERSION"
|
||||
.SH NAME
|
||||
ldapsearch \- ldap search tool
|
||||
ldapsearch \- LDAP search tool
|
||||
.SH SYNOPSIS
|
||||
.B ldapsearch
|
||||
[\c
|
||||
|
|
@ -244,45 +244,45 @@ is given, only the "attributename" part is written.
|
|||
The following command:
|
||||
.LP
|
||||
.nf
|
||||
ldapsearch "cn=mark smith" cn telephoneNumber
|
||||
ldapsearch "(sn=smith)" cn sn telephoneNumber
|
||||
.fi
|
||||
.LP
|
||||
will perform a subtree search (using the default search base) for entries
|
||||
with a commonName of "mark smith". The commonName and telephoneNumber
|
||||
values will be retrieved and printed to standard output.
|
||||
will perform a subtree search (using the default search base) for
|
||||
entries with a surname (sn) of smith. The common name (cn), surname
|
||||
(sn) and telephoneNumber values will be retrieved and printed to
|
||||
standard output.
|
||||
The output might look something like this if two entries are found:
|
||||
.LP
|
||||
.nf
|
||||
cn=Mark D Smith, ou="College of Literature, Science, and the Arts", ou=Students, ou=People, o=University of Michigan, c=US
|
||||
cn=Mark Smith
|
||||
cn=Mark David Smith
|
||||
cn=Mark D Smith 1
|
||||
cn=Mark D Smith
|
||||
telephoneNumber=+1 313 930-9489
|
||||
uid=jts, ou=Volunteers, ou=People, dc=OpenLDAP, dc=org
|
||||
cn=John Smith
|
||||
cn=John T. Smith
|
||||
sn=Smith
|
||||
telephoneNumber=+1 555 123-4567
|
||||
|
||||
cn=Mark C Smith, ou=Information Technology Division, ou=Faculty and Staff, ou=People, o=University of Michigan, c=US
|
||||
cn=Mark Smith
|
||||
cn=Mark C Smith 1
|
||||
cn=Mark C Smith
|
||||
telephoneNumber=+1 313 764-2277
|
||||
uid=sss, ou=Staff, ou=People, dc=OpenLDAP, dc=org
|
||||
cn=Steve Smith
|
||||
cn=Steve S. Smith
|
||||
sn=Smith
|
||||
telephoneNumber=+1 555 765-4321
|
||||
.fi
|
||||
.LP
|
||||
The command:
|
||||
.LP
|
||||
.nf
|
||||
ldapsearch -u -t "uid=mcs" jpegPhoto audio
|
||||
ldapsearch -u -t "uid=xyz" jpegPhoto audio
|
||||
.fi
|
||||
.LP
|
||||
will perform a subtree search using the default search base for entries
|
||||
with user id of "mcs". The user friendly form of the entry's DN will be
|
||||
with user id of "xyz". The user friendly form of the entry's DN will be
|
||||
output after the line that contains the DN itself, and the jpegPhoto
|
||||
and audio values will be retrieved and written to temporary files. The
|
||||
output might look like this if one entry with one value for each of the
|
||||
requested attributes is found:
|
||||
.LP
|
||||
.nf
|
||||
cn=Mark C Smith, ou=Information Technology Division, ou=Faculty and Staff, ou=People, o=University of Michigan, c=US
|
||||
Mark C Smith, Information Technology Division, Faculty and Staff, People, University of Michigan, US
|
||||
uid=xyz, ou=Staff, ou=People, dc=OpenLDAP, dc=org
|
||||
xyz, Staff, People, OpenLDAP, org
|
||||
audio=/tmp/ldapsearch-audio-a19924
|
||||
jpegPhoto=/tmp/ldapsearch-jpegPhoto-a19924
|
||||
.fi
|
||||
|
|
@ -290,12 +290,12 @@ jpegPhoto=/tmp/ldapsearch-jpegPhoto-a19924
|
|||
This command:
|
||||
.LP
|
||||
.nf
|
||||
ldapsearch -L -s one -b "c=US" "o=university*" o description
|
||||
ldapsearch -L -s one -b "c=US" "o=University*" o description
|
||||
.fi
|
||||
.LP
|
||||
will perform a one-level search at the c=US level for all organizations
|
||||
whose organizationName begins with \fBuniversity\fP. Search results
|
||||
will be displayed in the LDIF format.
|
||||
will perform a one-level search at the c=US level for all entries
|
||||
whose organizationName (o) begins begins with \fBUniversity\fP.
|
||||
Search results will be displayed in the LDIF format.
|
||||
The organizationName and description attribute values will be retrieved
|
||||
and printed to standard output, resulting in output similar to this:
|
||||
.LP
|
||||
|
|
|
|||
Loading…
Reference in a new issue