Previous Next Contents Index


Chapter 8 Finding Directory Entries

You can find entries in your directory using any LDAP client. Most clients provide some form of a search interface that allows you to easily search the directory and retrieve entry information.

Note. You cannot search the directory unless the appropriate access control has been set in your directory. For information on setting access control in your directory, see Chapter  5, "Managing Access Control."

The Netscape Directory Server comes with the following LDAP clients that allow you to search your directory:

With most LDAP clients you use to search your directory, you can use search filters to help locate entries.

This chapter covers the following topics:


Finding Entries Using the Server Console
You can use the Directory tab of the Directory Server Console to browse through the contents of the directory tree and search for specific entries in the directory.

  1. Make sure the Directory Server is running.
  2. Bind to the directory by logging in to the Directory Server Console.
  3. See "Binding to the Directory From Netscape Console" for specific instructions.

  4. On the Directory Server Console, select the Directory tab.
  5. Depending on the DN you used to authenticate to the directory, this tab displays the contents of the directory that you have access permissions to view. You can browse through the contents of the tree or right-click an entry and select Search from the pop-up menu. See the online help available through the Search dialog box for information on using this feature.

WARNING! Netscape strongly recommends that you do not directly modify the contents of the o=NetscapeRoot suffix using the Directory tab unless instructed to do so by Netscape Technical Support.


LDAP Search Filters
Search filters select the entries to be returned for a search operation. They are most commonly used with the ldapsearch command-line utility. When you use ldapsearch, you can place multiple search filters in a file, with each filter on a separate line in the file, or you can specify a search filter directly on the command-line.

For example, the following filter specifies a search for a common name equal to Babs Jensen:

cn=babs jensen

This search filter returns all entries that contain a common name equal to Babs Jensen. Searches for common name values are case-insensitive.

Any language tagged values associated with the common name attribute are also returned. Thus, the following two attribute values both match this filter:

cn: babs jensen

cn;lang-fr: babs jensen

For a list of all the supported language tags, see Table  B.1.

Search Filter Syntax

The basic syntax of a search filter is <attribute><operator><value>. For example:

buildingname>=alpha

In this example, buildingname is the attribute, >= is the operator, and alpha is the value. You can also define filters that use different attributes combined together using boolean operators. The following sections describe search filters in detail.

Using Attributes in Search Filters

When searching for an entry, you can specify attributes associated with that type of entry. For example, when you search for entries about people, you can use the cn attribute to search for people with a specific common name.

Examples of attributes for entries about people might include:

For a listing of the attributes associated with types of entries, see the Netscape Directory Server Schema Reference Guide.

Using Operators in Search Filters

A search filter operator can be one of those listed in Table  8.1:

Table 8.1 Search filter operators  

Search type
Operator
Description
Equality
=
Returns entries containing attribute values that exactly match the specified value. For example, cn=Bob Johnson
Substring
=<string>*<string>
Returns entries containing attributes containing the specified substring. For example,
cn=Bob*
cn=*Johnson
cn=*John*
cn=B*John
(The "*" indicates zero (0) or more characters.)
Greater than or equal to
>=
Returns entries containing attributes that are greater than or equal to the specified value. For example,
buildingname >= alpha
Less than or equal to
<=
Returns entries containing attributes that are less than or equal to the specified value. For example,
buildingname <= alpha
Presence
=*
Returns entries containing one or more values for the specified attribute. For example,
cn=*
telephonenumber=*
manager=*
Approximate
~=
Returns entries containing the specified attribute with a value that is approximately equal to the value specified in the search filter. For example,
cn~=suret
l~=san fransico
could return
cn=sarette
l=san francisco

Note. In addition to these search filters, you can specify special filters to work with a preferred language collation order. For information on how to search a directory with international character sets, see "Searching an Internationalized Directory".

Using Compound Search Filters

Multiple search filter components can be combined using Boolean operators expressed in prefix notation as follows:

(<boolean-operator>(<filter>)(<filter>)(<filter>)...))

where <boolean-operator> is any one of the Boolean operators (described later). In addition, multiple Boolean operators can be nested together to form complex expressions, such as:

(<boolean-operator>(<filter>)((<boolean-operator>(<filter>)(<filter>)))

Boolean Operators

The Boolean operators available for use with search filters include the following:

Table 8.2 Search filter boolean operators  

Operator
Symbol
Description
AND
&
All specified filters must be true for the statement to be true. For example,
(&(filter)(filter)(filter)...)
OR
|
At least one specified filter must be true for the statement to be true. For example,
(|(filter)(filter)(filter)...)
NOT
!
The specified statement must not be true for the statement to be true. Only one filter is affected by the NOT operator. For example,
(!(filter))

Boolean expressions are evaluated in the following order:

Search Filter Examples

The following filter searches for entries containing one or more values for the manager attribute. This is also known as a presence search:

manager=*

The following filter searches for entries containing the common name Ray Kultgen. This is also known as an equality search:

cn=Ray Kultgen

The following filter returns all entries that do not contain the common name Ray Kultgen:

(!(cn=Ray Kultgen))

The following filter returns all entries that contain a description attribute that contains a substring of X.500:

description=*X.500*

The following filter returns all entries whose organizational unit is Marketing and whose description field does not contain the substring X.500:

(&(ou=Marketing)(!(description=*X.500*)))

The following filter returns all entries whose organizational unit is Marketing and that have Julie Fulmer or Cindy Zwaska as a manager:

(&(ou=Marketing)(|(manager=cn=Julie Fulmer,ou=Marketing,o=airius.com)(manager=cn=Cindy Zwaska,ou=Marketing,o=arius.com)))

The following filter returns all entries that do not represent a person:

(!(objectClass=person))

The following filter returns all entries that do not represent a person and whose common name is similar to printer3b:

(&(!(objectClass=person))(cn~=printer3b))


Using ldapsearch
You use the ldapsearch command-line utility to locate and retrieve directory entries. This utility opens a connection to the specified server using the specified distinguished name and password, and locates entries based on a specified search filter. Search scopes can include a single entry, an entry's immediate subentries, or an entire tree or subtree.

Search results are returned in LDIF format. See Chapter  2, "LDAP Data Interchange Format," for information on LDIF.

For information on where you can find the command line utilities in your directory server installation, see "Finding the Command-Line Utilities".

Using Special Characters

When using the ldapsearch command-line utility, you may need to specify values that contain characters that have special meaning to the command-line interpreter (such as space [ ], asterisk [*], backslash [\], and so forth). When this situation occurs, enclose the value in quotation marks (""). For example:

-D "cn=Barbara Jensen, ou=Product Development, o=airius.com"

Depending on which command-line interpreter you use, you should use either single or double quotation marks for this purpose. Refer to your operating system documentation for more information.

In addition, if you are using DNs that contain commas in values, you must escape the commas with a backslash (\). For example:

-D "cn=Patricia Fuentes, ou=people, o=Airius Bolivia\, S.A."

ldapsearch Command Line Format

When you use ldapsearch, you must enter the command using the following format:

ldapsearch [<optional  parameters>] [<optional  search  filter>] [<optional  list  of  attributes>]

where

Commonly Used ldapsearch Parameters

The following lists the most commonly used ldapsearch command-line parameters. If you specify a value that contains a space [ ], the value should be surrounded by double quotation marks, for example, -b  "ou=groups,  o=airius.com".

-b. Specifies the starting point for the search. The value specified here must be a distinguished name that currently exists in the database. This parameter is optional if the LDAP_BASEDN environment variable has been set to a base DN.

The value specified in this parameter should be provided in double quotation marks. For example: -b "cn=Barbara Jensen, ou=Product Development, o=airius.com".

If you want to search the root DSE entry, specify an empty string here. For example:
-b ""

-D. Specifies the distinguished name with which to authenticate to the server. This parameter is optional if anonymous access is supported by your server. If specified, this value must be a DN recognized by the directory server, and it must also have the authority to search for the entries. For example, -D  "uid=bjensen, o=airius.com".

-h. Specifies the hostname or IP address of the machine on which the directory server is installed. If you do not specify a host, ldapsearch uses the localhost. For example, -h mozilla.

-l. Specifies the maximum number of seconds to wait for a search request to complete. Regardless of the value specified here, ldapsearch will never wait longer than is allowed by the server's "Time Limit" parameter. For example, -l  300. The default value for the Time Limit parameter is 3,600 seconds.

-p. Specifies the TCP port number that the directory server uses. For example, -p  1049. The default is 389. If -Z is used, the default is 636.

-s. Specifies the scope of the search. The scope can be one of the following:

-w. Specifies the password associated with the distinguished name that is specified in the -D option. If you do not specify this parameter, anonymous access is used. For example, -w diner89&2.

-x. Specifies that the search results are sorted on the server rather than on the client. This is useful if you want to sort according to a matching rule, as with an international search. In general, it is faster to sort on the server rather than on the client.

-z. Specifies the maximum number of entries to return in response to a search request. For example, -z 1000. Normally, regardless of the value specified here, ldapsearch never returns more entries than the number allowed by the server's "Size Limit" parameter. However, you can override this limitation by binding as the root DN when using this command-line argument. This is because, when you bind as the root DN, this parameter defaults to zero (0). The default value for the Size Limit parameter is 2,000 entries.

SSL Parameters

You can use the following command-line parameters to specify that ldapsearch use LDAPS when communicating with your SSL-enabled directory server. You also use these parameters if you want to use certificate-based authentication. These parameters are valid only when LDAPS has been turned on and configured for your Directory Server. For more information on certificate-based authentication, see "Using Certificate-Based Authentication". For information on creating a certificate database for use with LDAP clients, see "Creating Certificate Databases for LDAP Clients".

Make sure that you specify your directory server's encrypted port, using the -p argument, when you use these parameters.

-I. FORTEZZA Only. Specifies the personal identification number (PIN) associated with the FORTEZZA crypto card and certificate you specified in the -Q parameter. For example, 1234.

-K. Specifies the name of the certificate key used for certificate-based client authentication. For example, -K Server-Key.

-m. Specifies the path to the security module database. For example, <NSHOME>/netscape/secmodule.db. You only need to specify this option if the security module database is in a different directory from the certificate database itself.

-N. Specifies the certificate name to use for certificate-based client authentication. For example, -N "Server-Cert". If this option is specified, then the -Z, -P, and -W parameters are required. Also, if this option is specified, then the -D and -w parameters must not be specified, or certificate-based authentication will not occur and the bind operation will use the authentication credentials specified on -D and -w.

-P. Specifies the path and filename of the certificate database of the client. This parameter is used only with the -Z parameter. When used on a machine where an SSL-enabled version of Netscape Communicator is configured, the path specified on this option can be that of the certificate database for Communicator. For example, -P c:\security\cert.db. The client security files can also be stored on the directory server in the <NSHOME>/alias directory. In this case, the -P parameter would call out a path and filename similar to the following: -P  c:\Netscape\Server4\alias\client-cert.db.

-Q. FORTEZZA Only. Specifies the number of the slot into which you plugged your FORTEZZA crypto card and, optionally, the name of the FORTEZZA certificate you want to use. The slot number and certificate name are separated by a colon. For example, if you plugged your crypto card into slot 2 and want to use the certificate named doe, you would specify the following: -Q 2:doe.

-W. Specifies the password for the certificate database identified in the -P parameter. For example, -W serverpassword.

-X. FORTEZZA Only. Specifies the path and filename of the compromised key list (CKL).

-Z. Specifies that SSL is to be used for the search request.

Additional ldapsearch Parameters

To further customize a search, use the following optional parameters:

-A. Specifies that the search retrieve the attributes only, not the attribute values. This parameter is useful if you just want to determine if an attribute is present for an entry and you are not interested in the value.

-a. Specifies how alias dereferencing is completed. Value can be "never," "always," "search," or "find." Default value is "never."

-B. Print binary values. Specifies that binary values stored in the directory should be printed in the search output. If you use -B and -o together, then the binary data will not use base 64 encoding.

-F. Specify a different separator. This option can only be used with -o. This parameter allows you to specify a separator other than a colon ":" to separate an attribute name from the corresponding value. For example, -F +

-f. Specifies the file containing the search filter(s) to be used in the search. For example, -f search_filters. Search filters are described in "LDAP Search Filters". Omit this parameter if you want to supply a search filter directly to the command line.

-G. Virtual list search. Allows you to specify the number of entries before or after the search target, and the index or value of the first entry returned. For example, if you are sorting by surname, -G 20:30:johnson returns the first entry with a surname equal to or less than johnson, in addition to 20 entries that come before it and 30 entries that come after it. If there are fewer matching entries in the directory than the "before" or "after" number requested by the search, all available entries before/after the search target that match the search criteria are returned.

-i. Character set. Specifies the character set to use for command line input. The default is the character set specified in the LANG environment variable. You might want to use this parameter to perform the conversion from the specified character set to UTF8, thus overriding the environment variable setting.

Using this argument, you can input the bind DN, base DN, and the search filter pattern in the specified character set. ldapsearch converts the input from these arguments before it processes the search request. For example, -i no indicates that the bind DN, base DN, and search filter are provided in Norwegian.

This argument only affects the command-line input, that is, if you specify a file containing a search filter (with the -f parameter) ldapsearch will not convert the data in the file.

-k. Conversion routines directory. If you want to specify a sort language that is not supported by default in this release of the directory server, for example, one obtained from a later release of the LDAP SDK, you need to supply the directory in which you store the conversion routines. You can view the list of supported languages in Table  B.1.

When performing the search, the server looks in the current working directory. However, if the conversion routines are not in the current working directory you need to specify this option when using ldapsearch. The conversion routines directory is located by default in <NSHOME>/<ServerID>/lib/nls.

-M. Manage smart referrals. Causes the server to not return the smart referral contained on the entry, but to instead return the actual entry containing the referral. Use this parameter if you are attempting to search for entries that contain smart referrals. For more information about smart referrals, see "Creating and Changing Smart Referrals".

-n. Specifies that the search is not to be actually performed, but that ldapsearch is to show what it would do with the specified input.

-O. Specifies the maximum number of referral hops ldapsearch should automatically follow. For example, -O 2.

-o. Specifies that the output for individual values be formatted without line breaks and that equal signs "=" be used to separate attribute names from values. This argument produces output in a non-LDIF format.

-R. Specifies that referrals are not to be followed automatically. By default, referrals are followed automatically.

-S. Specifies the attribute to use as the sort criteria. For example, -S sn. You can use multiple -S arguments if you want to further define the sort order. In the following example, the search results will be sorted first by surname and then by given name:

-S sn -S givenname

The default is not to sort the returned entries.

-T. Specifies that no line breaks should be used within individual values in the search results.

-t. Specifies that the results be written to a set of temporary files. When you use this option, each attribute value is placed in a separate file within the system temporary directory. No base64 encoding is performed on the values, regardless of the content.

-u. Specifies that the user-friendly form of the distinguished name be used in the output.

-v. Specifies that the utility is to run in verbose mode.

-V. Specifies the LDAP version number to be used on the search. For example, -V 2. LDAP v3 is the default. You cannot perform an LDAP v3 search against a directory server that only supports LDAP v2. Only use LDAP v2 when connecting to LDAP v2 servers, such as Netscape Directory Server 1.x.

-y. Specifies the proxy DN to use for the search. This argument is provided for testing purposes. For more information about proxied authorization, see "Overview of Proxied Authorization".

ldapsearch Examples

For the following examples, suppose the following are true:

Returning All Entries

Given the previous information, the following call will return all entries in the directory:

ldapsearch -h mozilla -b "o=airius.com" -s sub "objectclass=*"

"objectclass=*" is a search filter that matches any entry in the directory.

Specifying Search Filters on the Command Line

You can specify a search filter directly on the call to the command line. If you do this, be sure to enclose your filter in quotation marks ("filter"). Also, do not specify the -f parameter. For example:

ldapsearch -h mozilla -b "o=airius.com" "cn=babs jensen"

Searching the root DSE Entry

Among other things, the root Directory Server Entry (root DSE) contains a list of all the suffixes supported by the local directory server. You can search this entry by supplying a search base of "". You must also specify a search scope of base and a filter of "objectclass=*". For example:

ldapsearch -h mozilla -b "" -s base "objectclass=*"

Searching the Schema Entry

The Netscape Directory Server stores all directory server schema in a special directory tree who's suffix is cn=schema. This tree contains a single entry (cn=schema), and this entry contains information on every object class and attribute defined for your directory server.

You can examine the contents of this entry as follows:

ldapsearch -h mozilla -b "cn=schema" -s base "objectclass=*"

Using LDAP_BASEDN

To make searching easier, you can set your search base using the LDAP_BASEDN environment variable. Doing this allows you to skip specifying the search base with the -b parameter (for information on how to set environment variables, see the documentation for your operating system).

Typically, you set LDAP_BASEDN to your directory's suffix value. Since your directory suffix is equal to the root, or topmost, entry in your directory, this causes all searches to begin from your directory's root entry.

For example, suppose you have set LDAP_BASEDN to o=airius.com. Then to search for cn=babs jensen in your directory use the following command-line call:

ldapsearch -h mozilla "cn=babs jensen"

In this example, the default scope of "sub" is used.

Displaying Subsets of Attributes

ldapsearch returns all search results in LDIF format. By default, ldapsearch returns the entry's distinguished name and all of the attributes that you are allowed to read (you can set up the directory access control such that you are allowed to read only a subset of the attributes on any given directory entry), with the exception of operational attributes. If you want operational attributes returned as a result of a search operation, you must explicitly specify them in the search command.

Suppose you do not want to see all of the attributes returned on the search results. In this case, you can limit the returned attributes to just a few specific attributes by specifying those attributes on the command line immediately after the search filter. For example, to show the cn and sn attributes for every entry in the directory, use the following command-line call:

ldapsearch -h mozilla "objectclass=*" sn cn

This example assumes you set your search base with LDAP_BASEDN.

Specifying Search Filters Using a File

You can enter search filters into a file instead of entering them on the command line. When you do this, specify each search filter on a separate line in the file. ldapsearch will run each search in order until the last search filter is found in the file. That is, if you enter

sn=Francis
givenname=Richard

into the file, then ldapsearch first finds all the entries who's surname is Francis, and then all the entries whose givenname is Richard. If an entry is found that matches both search criteria, then that entry is returned twice.

For example, suppose you specified the previous search filters in a file named searchdb, and you set your search base using LDAP_BASEDN. Then the following returns all the entries that match either search filter:

ldapsearch -h mozilla -f searchdb

You can limit the set of attributes returned here by appending the attribute names that you want to see at the end of the search line. For example, the following performs both searches, but only returns the entry's DN and each entry's givenname and sn attributes:

ldapsearch -h mozilla -f searchdb sn givenname

Specifying DNs that Contain Commas in Search Filters

When a DN within a search filter contains a comma as part of its value, you must escape the comma with a backslash (\). For example, to find everyone in the Airius Bolivia, S.A. subtree, you would use the following command:

ldapsearch -h mozilla -s base -b "o=Airius Bolivia\, S.A." "objectclass=*"

Using Client Authentication When Searching

This example shows user bjensen searching the directory using client authentication.

ldapsearch -h mozilla -p 636 -b "o=airius.com" -N "bjensenscertname" -Z -W certdbpassword -P /home/bjensen/certdb/cert.db "givenname=Richard"


Searching an Internationalized Directory
When you perform search operations, you can request that the directory server sort the results based on any language for which the server has a supporting collation order. For a listing of the collation orders supported by the directory server, see "Identifying Supported Locales".

Note. When performing internationalized searches, you must perform an LDAP v3 search; do not therefore specify the -V2 parameter on the call to ldapsearch.

This section focuses on the matching rule filter portion of the ldapsearch syntax. For more information on general ldapsearch syntax, see "LDAP Search Filters". For information on searching internationalized directories using the Users and Groups portion of the Netscape Console, refer to the online help or Managing Servers with Netscape Console.

Supported Search Types

The directory server supports the following types of international searches:

Approximate, or phonetic, and presence searches are supported only in English.

As with a regular ldapsearch search operation, an international search uses operators to define the type of search. However, when invoking an international search, you can either use the standard operators (=, >=, >, <, <=) in the value portion of the search string, or you can use a special type of operator, called a suffix (not to be confused with the directory suffix), in the matching rule portion of the filter to define the search type. Table  8.3 summarizes each type of search, the operator, and the equivalent suffix.

Table 8.3 Search types, operators, and suffixes  

Search Type
Operator
Suffix
Less than
<
.1
Less than or equal to
<=
.2
Equality
=
.3
Greater than or equal to
>=
.4
Greater than
>
.5
Substring
*
.6

Matching Rule Filter Syntax

A matching rule provides special guidelines for how strings are to be compared in a search operation. In an international search, the matching rule tells the system what collation order and operator to use when performing the search operation. For example, a matching rule in an international search might tell the server to search for attribute values that come at or after llama in the Spanish collation order. The syntax of the matching rule filter is as follows:

<attr>:<matchingRule>:=<value>

where

Matching Rule Formats

There are several ways that you can represent the matching rule portion of a search filter, the one you use is a matter of personal preference. The matching rule can be any of the following:

The syntax for each of these options is discussed in the following sections.

Using an OID for the Matching Rule

Each locale supported by the directory server has an associated collation order OID. For a list of locales supported by the directory server and their associated OIDs, see Table  B.1. You can use the collation order OID in the matching rule portion of the matching rule filter as follows:

<attr>:<OID>:=(<relational operator><space><value>)

In this case, the relational operator is included in the value portion of the string, separated from the value by a single space. For example, to search for all departmentNumber attributes that are at or after N4709 in the Swedish collation order, use the following filter:

departmentNumber:2.16.840.1.113730.3.3.2.46.1:=>= N4709

Using a Language Tag for the Matching Rule

Each locale supported by the directory server has an associated language tag. For a list of locales supported by the directory server and their associated language tags, see Table  B.1. You can use the language tag in the matching rule portion of the matching rule filter as follows:

<attr>:<language-tag>:=(<relational operator><space><value>)

In this case, the relational operator is included in the value portion of the string, separated from the value by a single space. For example, to search the directory for all description attributes with a value of estudiante using the Spanish collation order, use the following filter:

cn:es:== estudiante

Using an OID and Suffix for the Matching Rule

As an alternative to using a relational operator + value pair, you can append a suffix that represents a specific operator to the OID in the matching rule portion of the filter. For a list of locales supported by the directory server and their associated OIDs, see Table  B.1. For a list of relational operators and their equivalent suffixes, see Table  8.3. You combine the OID and suffix as follows:

<attr>:<OID>+<suffix>:=<value>

For example, to search for businessCategory attributes with the value softwareproduckte in the German collation order, use the following filter:

businessCategory:2.16.840.1.113730.3.3.2.7.1.3:=softwareprodukte

The .3 in the previous example is the equality suffix.

Using a Language Tag and Suffix for the Matching Rule

As an alternative to using a relational operator + value pair, you can append a suffix that represents a specific operator to the language tag in the matching rule portion of the filter. For a list of locales supported by the directory server and their associated language tags, see Table  B.1. For a list of relational operators and their equivalent suffixes, see Table  8.3. You combine the language tag and suffix as follows:

<attr>:<language-tag>+<suffix>:=<value>

For example, to search for all surnames that come at or after La Salle in the French collation order, use the following filter:

sn:fr.4:=La Salle

Using Wildcards in Matching Rule Filters

When performing a substring search using a matching rule filter, you can use the asterisk (*) character as a wildcard to represent zero or more characters. For example, to search for an attribute value that starts with the letter "l" and ends with the letter "n," you would enter a "l*n" in the value portion of the search filter. Similarly, to search for all attribute values beginning with the letter "u," you would enter a value of "u*" in the value portion of the search filter.

To search for a value that contains the asterisk (*) character, you must escape the * with the designated escape sequence, \5c2a. For example, to search for all employees with businessCategory attribute values of Airius*Net product line, enter the following value in the search filter:

Airius\2a*Net product line

International Search Examples

The following sections show examples of how to perform international searches on directory server data. Each example shows all the possible matching rule filter formats so that you can become familiar with the formats and select the one that works best for you.

Less Than Example

When you perform locale-specific search using the less than operator (<) or suffix (.1), you are searching for all attribute values that come before the given attribute in a specific collation order. For example, to search for all surnames that come before the surname Marquez in the Spanish collation order, you could use any of the following matching rule filters:

sn:2.16.840.1.113730.3.3.2.15.1:=< Marquez
sn:es:=< Marquez
sn:2.16.840.1.113730.3.3.2.15.1.1:=Marquez
sn:es.1:=Marquez

Less Than or Equal to Example

When you perform locale-specific search using the less than or equal to operator (<=) or suffix (.2), you are searching for all attribute values that come at or before the given attribute in a specific collation order. For example, to search for all room numbers that come at or before room number CZ422 in the Hungarian collation order, you could use any of the following matching rule filters:

roomNumber:2.16.840.1.113730.3.3.2.23.1:=<= CZ422
roomNumber:hu:=<= CZ422
roomNumber:2.16.840.1.113730.3.3.2.23.1.2:=CZ422
roomNumber:hu.2:=CZ422

Equality Example

When you perform locale-specific search using the equal to operator (=) or suffix (.3), you are searching for all attribute values that match the given attribute in a specific collation order. For example, to search for all businessCategory attributes with the value softwareprodukte in the German collation order, you could use any of the following matching rule filters:

businessCategory:2.16.840.1.113730.3.3.2.7.1:== softwareprodukte
businessCategory:de:== softwareprodukte
businessCategory:2.16.840.1.113730.3.3.2.7.1.3:=softwareprodukte
businessCategory:de.3:=softwareprodukte

Greater Than or Equal to Example

When you perform locale-specific search using the greater than or equal to operator (>=) or suffix (.4), you are searching for all attribute values that come at or after the given attribute in a specific collation order. For example, to search for all localities that come at or after Québec in the French collation order, you could use any of the following matching rule filters:

locality:2.16.840.1.113730.3.3.2.18.1:=>= Québec
locality:fr:=>= Québec
locality:2.16.840.1.113730.3.3.2.18.1.4:=Québec
locality:fr.4:=Québec

Greater Than Example

When you perform locale-specific search using the greater than operator (>) or suffix (.5), you are searching for all attribute values that come at or before the given attribute in a specific collation order. For example, to search for all mail hosts that come after host schranka4 in the Czechoslovakian collation order, you could use any of the following matching rule filters:

mailHost:2.16.840.1.113730.3.3.2.5.1:=> schranka4
mailHost:cs:=> schranka4
mailHost:2.16.840.1.113730.3.3.2.5.1.5:=schranka4
mailHost:cs.5:=schranka4

Substring Example

When you perform an international substring search, you are searching for all values that match the given pattern in the specified collation order. For example, to search for all user IDs that end in ming in the Chinese collation order, you could use any of the following matching rule filters:

uid:2.16.840.1.113730.3.3.2.49.1:=* *ming
uid:zh:=* *ming
uid:2.16.840.1.113730.3.3.2.49.1.6:=* *ming
uid:zh.6:=* *ming

 

© Copyright 1999 Netscape Communications Corporation, a subsidiary of America Online, Inc. All Rights Reserved.