Sponsored Content
Full Discussion: help with LDAP
Operating Systems Solaris help with LDAP Post 302208483 by n00b on Tuesday 24th of June 2008 03:12:52 AM
Old 06-24-2008
ok i did a slapcat but how do i import??
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

ldap

I have just installed openldap on solaris 8 machine and would like to configure ldap to store users username and password, so that users can get authenticate by ldap. How do I configure ldap to store username and password. Any suggestion would be appreciated Thanks in Advance (1 Reply)
Discussion started by: hassan2
1 Replies

2. Linux

Ldap

Can I configure LDAP in Linux Server (ES 3) to make user authentication for Internet users residing in same LAN ? Users should be running Windows XP..... So i mean a cross platform authentication..... If any one have the solution please help me with details..... (2 Replies)
Discussion started by: dipanrc
2 Replies

3. UNIX for Dummies Questions & Answers

LDAP help

Folks; I need to install/configure LDAP on Solaris 10 Help please (0 Replies)
Discussion started by: Katkota
0 Replies

4. Solaris

LDAP

Hello Guurz, Simple doubt, Should LDAP master server must be configured as a LADP client as well? (2 Replies)
Discussion started by: bullz26
2 Replies

5. Red Hat

ldap recovery

Is there a way to recover the ldap server if it crashes (4 Replies)
Discussion started by: nalcomis
4 Replies

6. HP-UX

How to disable LDAP

I am having a problem adding groups to a HPUX system. Can anyone tell me how to disable LDAP on a HPUX box? Thnks JB (0 Replies)
Discussion started by: jackiebaron
0 Replies

7. UNIX for Advanced & Expert Users

something like LDAP Administrator 2011.1 "LDAP-SQL" but for the CLI

Hi I am searching a tool like "LDAP Administrator 2011.1"/ "LDAP-SQL" but for the CLI. Wish to use LDAP-SQL in scripts (non Windows GUI environment) http://ldapadministrator.com/resources/english/2011.1/images/sqlquery_large.png Softerra LDAP Administrator 2011.1 - What's New OS is... (2 Replies)
Discussion started by: slashdotweenie
2 Replies

8. AIX

LDAP authentication

Hi, We are trying to use LDAP to authenticate the login from our application. Our application is installed on AIX 6.1 and LDAP server is on active directory windows 2003. We are getting the below error when we try to login. We have the required lib file in the path it is looking for. Any idea... (3 Replies)
Discussion started by: Nand1010_MA
3 Replies

9. Solaris

Need ldap id

Need to find the ldap id's of all the users in my organizations... is there any command??? (4 Replies)
Discussion started by: Syed Imran
4 Replies

10. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies
SLAPCAT(8C)															       SLAPCAT(8C)

NAME
slapcat - SLAPD database to LDIF utility SYNOPSIS
/usr/sbin/slapcat [-afilter] [-bsuffix] [-c] [-ddebug-level] [-fslapd.conf] [-Fconfdir] [-g] [-HURI] [-lldif-file] [-ndbnum] [-oop- tion[=value]] [-ssubtree-dn] [-v] DESCRIPTION
Slapcat is used to generate an LDAP Directory Interchange Format (LDIF) output based upon the contents of a slapd(8) database. It opens the given database determined by the database number or suffix and writes the corresponding LDIF to standard output or the specified file. Databases configured as subordinate of this one are also output, unless -g is specified. The entry records are presented in database order, not superior first order. The entry records will include all (user and operational) attributes stored in the database. The entry records will not include dynamically generated attributes (such as subschemaSubentry). The output of slapcat is intended to be used as input to slapadd(8). The output of slapcat cannot generally be used as input to ldapadd(1) or other LDAP clients without first editing the output. This editing would normally include reordering the records into superior first order and removing no-user-modification operational attributes. OPTIONS
-a filter Only dump entries matching the asserted filter. For example slapcat -a "(!(entryDN:dnSubtreeMatch:=ou=People,dc=example,dc=com))" will dump all but the "ou=People,dc=example,dc=com" subtree of the "dc=example,dc=com" database. Deprecated; use -H ldap:///???(filter) instead. -b suffix Use the specified suffix to determine which database to generate output for. The -b cannot be used in conjunction with the -n option. -c Enable continue (ignore errors) mode. Multiple occorrences of -c make slapcat(8) try harder. -d debug-level Enable debugging messages as defined by the specified debug-level; see slapd(8) for details. -f slapd.conf Specify an alternative slapd.conf(5) file. -F confdir specify a config directory. If both -f and -F are specified, the config file will be read and converted to config directory format and written to the specified directory. If neither option is specified, an attempt to read the default config directory will be made before trying to use the default config file. If a valid config directory exists then the default config file is ignored. -g disable subordinate gluing. Only the specified database will be processed, and not its glued subordinates (if any). -H URI use dn, scope and filter from URI to only handle matching entries. -l ldif-file Write LDIF to specified file instead of standard output. -n dbnum Generate output for the dbnum-th database listed in the configuration file. The config database slapd-config(5), is always the first database, so use -n 0 to select it. The -n cannot be used in conjunction with the -b option. -o option[=value] Specify an option with a(n optional) value. Possible generic options/values are: syslog=<subsystems> (see `-s' in slapd(8)) syslog-level=<level> (see `-S' in slapd(8)) syslog-user=<user> (see `-l' in slapd(8)) ldif-wrap={no|<n>} n is the number of columns allowed for the LDIF output (n equal to 0 uses the default, corresponding to 76). Use no for no wrap. -s subtree-dn Only dump entries in the subtree specified by this DN. Implies -b subtree-dn if no -b or -n option is given. Deprecated; use -H ldap:///subtree-dn instead. -v Enable verbose mode. LIMITATIONS
For some backend types, your slapd(8) should not be running (at least, not in read-write mode) when you do this to ensure consistency of the database. It is always safe to run slapcat with the slapd-bdb(5), slapd-hdb(5), and slapd-null(5) backends. EXAMPLES
To make a text backup of your SLAPD database and put it in a file called ldif, give the command: /usr/sbin/slapcat -l ldif SEE ALSO
ldap(3), ldif(5), slapadd(8), ldapadd(1), slapd(8) "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) ACKNOWLEDGEMENTS
OpenLDAP Software is developed and maintained by The OpenLDAP Project <http://www.openldap.org/>. OpenLDAP Software is derived from Uni- versity of Michigan LDAP 3.3 Release. OpenLDAP 2.4.28 2011/11/24 SLAPCAT(8C)
All times are GMT -4. The time now is 10:40 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy