Sponsored Content
Full Discussion: TCL/TK - Help Guys
Top Forums Shell Programming and Scripting TCL/TK - Help Guys Post 24819 by Nisha on Thursday 18th of July 2002 04:52:58 AM
Old 07-18-2002
MySQL

Can we do System Level Programming in C with TCL/TK???


Thanks,
Nisha

Smilie
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

i need your guys help

HI. I just accidently wipe out my hard drive when i installed sun solaris, this is the last thing i remember, it ask me if want to delete the partition table, and i said yes" Im a retard" i thought solaris can't see xp partition table. Could anyone help me recover my data back, is it really... (21 Replies)
Discussion started by: souldier
21 Replies

2. UNIX for Dummies Questions & Answers

Hi again guys

actually i have important question about unix / linux i'm working on visuall basic and visuall c++ i heared from someone that i can't open them while i useing unix / linux is that right? if yes .......... what's the solution if no ............. thanks :) :D :D thanks my friends (1 Reply)
Discussion started by: M_Hafez
1 Replies

3. AIX

Thanks guys

Hi guys, I would like to inform you that I have cleared .... IBM Certified Specialist - p5 and pSeries Administration and Support for AIX 5L V5.3 with 89% thanks to you all. Manu (0 Replies)
Discussion started by: b_manu78
0 Replies

4. Shell Programming and Scripting

Help guys!

Hello Guys, I have written the following script to do certain job. I have more than 300 files, all are .pdb & .out files. and the files are (1,3,5,7,11,13,15,17,21,.......787,791,793,795).pdb /.out . But the way I created the for loop in my script works only one file at a time. But that is not... (2 Replies)
Discussion started by: chuchu
2 Replies

5. UNIX for Advanced & Expert Users

Hi guys...

I want a Bash Shell Script for taking backup of all files created to day and killing all the Process still active of mine at evening every day (1 Reply)
Discussion started by: vinayraj
1 Replies

6. UNIX for Advanced & Expert Users

Please Help Me Guys

Dear All I have a pattern which look like this : 2 20080226_18:02:09.749 ISC-Libya Egypt-Cairo2 111 IAM 2913258040 218927157966 b 61 REL f 143 RLC :COMMA:NCI=10,FCI=6101,CPC=0A,TMR=00,OFI=80,USI: :COMMB:: :RELCAUSE:15: 2 20080226_18:02:11.629 ISC-Libya Egypt-Cairo2 170 IAM 93572641... (8 Replies)
Discussion started by: zanetti321
8 Replies

7. UNIX for Advanced & Expert Users

Please Help Guys Important

Dear All I have an important request: I have a pattern which look like this: 2 20080219_21:43:22.194 ISC-Libya Belgium1 24 IAM 20115139248 218913265641 b 11672 ACM b 20614 CPG b 20619 CPG b 20626 CPG f 33925 REL b 34215 RLC :COMMA: NCI=00,FCI=6001,CPC=0A,TMR=00,USI: :COMMB: BCI=0201:... (15 Replies)
Discussion started by: zanetti321
15 Replies

8. Shell Programming and Scripting

Please help me guys...

Hi All! I need to write a script which reads a file and tries to insert into the DB using those values... file format: var1 var2 var3 var4 var5 var6 Now I want to read from the above file and trying to insert like... insert into table1 values( var1, var2, var3 ); in a loop to... (2 Replies)
Discussion started by: games_icon
2 Replies

9. Cybersecurity

Hey guys

Hey guys, new geek here, sorry I didnt see a intro section. But I do have a question and hope to make my stay here perma. I am interested in IT security, ands I really want to learn, I was hoping for whatever questions I had you guys could lead me through the narrowest path with a broad selection... (1 Reply)
Discussion started by: abeja
1 Replies

10. Shell Programming and Scripting

Help me guys

how to print first line of each repeated 2 fields only if i got files like : USA|Tony|12:25:22:431 USA|John|14:22:42:981 USA|John|08:22:12:349 France|Adam|14:22:42:981 Italy|Tony|18:22:42:212 Italy|Tony|04:22:42:212 Italy|Tony|08:22:42:212 to make output like : ... (9 Replies)
Discussion started by: teefa
9 Replies
SLAPD-TCL(5)							File Formats Manual						      SLAPD-TCL(5)

NAME
slapd-tcl - Tcl backend to slapd SYNOPSIS
/etc/openldap/slapd.conf DESCRIPTION
The Tcl backend to slapd(8) works by embedding a Tcl(3tcl) interpreter into slapd(8). Any tcl database section of the configuration file slapd.conf(5) must then specify what Tcl script to use. This backend is experimental. WARNING
This backend's calling conventions have changed since OpenLDAP 2.0. Previously, the 2nd argument to the procs was a message ID. Now they are an "operation ID" string. Also, proc abandon now gets a new abandonid argument. CONFIGURATION
These slapd.conf options apply to the TCL backend database. That is, they must follow a "database tcl" line and come before any subsequent "backend" or "database" lines. Other database options are described in the slapd.conf(5) manual page. scriptpath <filename.tcl> The full path to the tcl script used for this database. search <proc> add <proc> delete <proc> modify <proc> bind <proc> unbind <proc> modrdn <proc> compare <proc> abandon <proc> The procs for each ldap function. They refer to the tcl procs in the `scriptpath' script that handles them. tclrealm <interpreter name> This is one of the biggest pluses of using the tcl backend. The realm lets you group several databases to the same interpreter. This basically means they share the same global variables and proc space. So global variables, as well as all the procs, are callable between databases. If no tclrealm is specified, it is put into the "default" realm. Variables passed to the procs abandon { action opid suffix abandonid } action - Always equal to ABANDON. opid - The opid of this ldap operation. suffix - List of suffix(es) associated with the call. Each one is an entry in a tcl formatted list (surrounded by {}'s). abandonid - The opid of the operation to abandon. add { action opid suffix entry } action - Always equal to ADD. opid - The opid of this ldap operation. suffix - List of suffix(es), as above. entry - Full entry to add. Each "type: val" is an element in a tcl formatted list. bind { action opid suffix dn method cred_len cred } action - Always equal to BIND. opid - The opid of this ldap operation. suffix - List of suffix(es), as above. dn - DN being bound to. method - One of the ldap authentication methods. cred_len - Length of cred. cred - Credentials being used to authenticate, according to RFC. If this value is empty, then it should be considered an anonymous bind (??) compare { action opid suffix dn ava_type ava_value } action - Always equal to COMPARE. opid - The opid of this ldap operation. suffix - List of suffix(es), as above. dn - DN for compare. ava_type - Type for comparison. ava_value - Value to compare. delete { action opid suffix dn } action - Always equal to DELETE. opid - The opid of this ldap operation. suffix - List of suffix(es), as above. dn - DN to delete. modify { action opid suffix dn mods } action - Always equal to MODIFY. opid - The opid of this ldap operation. suffix - List of suffix(es), as above. dn - DN to modify. mods - Tcl list of modifications. The list is formatted in this way: { { {op: type} {type: val} } { {op: type} {type: val} {type: val} } ... } Newlines are not present in the actual var, they are present here for clarification. "op" is the type of modification (ADD, DELETE, REPLACE). modrdn { action opid suffix dn newrdn deleteoldrdn } action - Always equal to MODRDN. opid - The opid of this ldap operation. suffix - List of suffix(es), as above. dn - DN whose RDN is being renamed. newrdn - New RDN. deleteoldrdn - Boolean stating whether or not the old RDN should be removed after being renamed. search { action opid suffix base scope deref sizelimit timelimit filterstr attrsonly attrlist } action - Always equal to SEARCH. opid - The opid of this ldap operation. suffix - List of suffix(es), as above. base - Base for this search. scope - Scope of search, ( 0 | 1 | 2 ). deref - Alias dereferencing ( 0 | 1 | 2 | 3 ). sizelimit - Maximum number of entries to return. timelimit - Time limit for search. filterstr - Filter string as sent by the requester. attrsonly - Boolean for whether to list only the attributes, and not values as well. attrlist - Tcl list if to retrieve. unbind { action opid suffix dn } action - Always equal to UNBIND. opid - The opid of this ldap operation. suffix - List of suffix(es), as above. dn - DN to unbind. An opid (operation ID) is a "connection ID/message ID" string identifying an operation. Return Method and Syntax There are only 2 return types. All procs must return a result to show status of the operation. The result is in this form: { RESULT {code: <integer>} {matched: <partialdn>} {info: <string>} {} } This is best accomplished with this type of tcl code lappend ret_val "RESULT" lappend ret_val "code: 0" lappend ret_val "" return $ret_val The final empty string (item in list) is necessary to point to the end of list. The `code', `matched', and `info' values are not neces- sary, and default values are given if not specified. The `code' value is usually an LDAP error in decimal notation from ldap.h. The `info', may be sent back to the client, depending on the function. In the bind proc, LDAP uses the value of `code' to indicate whether or not the authentication is acceptable. The other type of return is for searches. It is similar format to the shell backend return (as is most of the syntax here). Its format follows: {dn: o=Company, c=US} {attr: val} {objectclass: val} {} {dn: o=CompanyB, c=US} {attr: val} {objectclass: val} {} Again, newlines are for visual purposes here. Also note the {} marking the end of the entry (same effect as a newline in ldif format). Here is some example code again, showing a full search proc example. # Note that `args' lets you lump all possible args # into one var, used here for simplicity of example proc ldap:search { args } { # ...perform some operations... lappend ret_val "dn: $rdn,$base" lappend ret_val "objectclass: $objcl" lappend ret_val "sn: $rdn" lappend ret_val "mail: $email" lappend ret_val "" # Now setup the result lappend ret_val "RESULT" lappend ret_val "code: 0" lappend ret_val "" return $ret_val } NOTE: Newlines in the return value is acceptable in search entries (i.e. when returning base64 encoded binary entries). Builtin Commands and Variables ldap:debug <msg> Allows you to send debug messages through OpenLDAP's native debugging system, this is sent as a LDAP_DEBUG_ANY and will be logged. Useful for debugging scripts or logging bind failures. FILES
/etc/openldap/slapd.conf default slapd configuration file SEE ALSO
slapd.conf(5), slapd(8), Tcl(3tcl). OpenLDAP 2.1.X RELEASEDATE SLAPD-TCL(5)
All times are GMT -4. The time now is 01:45 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy