X-Git-Url: https://git.adam-barratt.org.uk/?a=blobdiff_plain;f=html%2Fdoc-direct.wml;h=2a08180870efbdacfdf384a4b4086ea9ca060e5f;hb=d969b11020253ede6e8cf5cfa42ce21ab5791081;hp=8bce2528034da4a9351762e07fed710206b5e461;hpb=712882bed03f34294430475147c296e66bfb315a;p=mirror%2Fuserdir-ldap-cgi.git diff --git a/html/doc-direct.wml b/html/doc-direct.wml index 8bce252..2a08180 100644 --- a/html/doc-direct.wml +++ b/html/doc-direct.wml @@ -4,25 +4,25 @@

Since the -compromise, +compromise, the information available to non-developers via the LDAP interface has been limited a great deal. However, as always, the full database is accessible from any .debian.org machine. If you wish relatively unfettered access to the LDAP -database, connect to it from a .debian.org machine, such as ravel.debian.org +database, connect to it from a .debian.org machine, such as people.debian.org (which is recommended for general shell usage anyhow).

-The LDAP utilities package (\ +The LDAP utilities package (\ ldap-utils) provides an utility called ldapsearch that can be used to execute direct queries to the database. This is done by supplying the following arguments to ldapsearch: -x -H -ldap://db.debian.org -b dc=debian,dc=org. Alternatively, the +ldaps://db.debian.org -b dc=debian,dc=org. Alternatively, the -H and -b options can be put in one's ~/.ldaprc, in the following form:

-[ dbharris@ravel: ~/ ]$ cat ~/.ldaprc
-HOST db.debian.org
+[ dbharris@people: ~/ ]$ cat ~/.ldaprc
+URI ldaps://db.debian.org
 BASE dc=debian,dc=org
 
@@ -32,7 +32,7 @@ authentication. There appears to be no ~/.ldaprc option which does the same as -x. With these parameters specified, we're ready to begin searching. Here's an example:

-[ dbharris@ravel: ~/ ]$ ldapsearch -x uid=dbharris keyfingerprint
+[ dbharris@people: ~/ ]$ ldapsearch -x uid=dbharris keyfingerprint
 <snip>
 # dbharris, users, debian, org
 dn: uid=dbharris,ou=users,dc=debian,dc=org
@@ -47,7 +47,7 @@ return. If you only specify the query, but don't provide any attributes to
 return, all readable attributes are returned. While the example was quite
 simple, complex queries can be performed as well:
 

-[ dbharris@ravel: ~/ ]$ ldapsearch -x -H ldap://db.debian.org -b dc=debian,dc=org '(&(!(loginshell=/bin/bash))(uid=*))' loginshell
+[ dbharris@people: ~/ ]$ ldapsearch -x -H ldaps://db.debian.org -b dc=debian,dc=org '(&(!(loginshell=/bin/bash))(uid=*))' loginshell
 

@@ -55,7 +55,7 @@ That query shows users that do not use bash as their shell. Some other interesting queries are: