Sponsored Content
Top Forums UNIX for Advanced & Expert Users something like LDAP Administrator 2011.1 "LDAP-SQL" but for the CLI Post 302611855 by slashdotweenie on Friday 23rd of March 2012 04:06:49 PM
Old 03-23-2012
Quote:
Originally Posted by frank_rizzo
wow. that looks pretty cool. I don't know of any CLI LDAP utility that supports SQL but I use the standard OpenLDAP programs like ldapsearch, ldapmodify, etc...
I know already ldapsearch, ldapmodify. But I would prefer LDAP SQL very much. SQL ist much more user friendly than ldapsearch Smilie
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Explain the line "mn_code=`env|grep "..mn"|awk -F"=" '{print $2}'`"

Hi Friends, Can any of you explain me about the below line of code? mn_code=`env|grep "..mn"|awk -F"=" '{print $2}'` Im not able to understand, what exactly it is doing :confused: Any help would be useful for me. Lokesha (4 Replies)
Discussion started by: Lokesha
4 Replies

2. Shell Programming and Scripting

awk command to replace ";" with "|" and ""|" at diferent places in line of file

Hi, I have line in input file as below: 3G_CENTRAL;INDONESIA_(M)_TELKOMSEL;SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL My expected output for line in the file must be : "1-Radon1-cMOC_deg"|"LDIndex"|"3G_CENTRAL|INDONESIA_(M)_TELKOMSEL"|LAST|"SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL" Can someone... (7 Replies)
Discussion started by: shis100
7 Replies

3. UNIX for Dummies Questions & Answers

What is meant by "LDAP Instances"?

What is meant by "LDAP Instances"?any clarification or examples? (2 Replies)
Discussion started by: ahmedamer12
2 Replies

4. Solaris

LDAP search without "gecos" attribute

Hi all, I have 2 users. One of them shows "gecos" attribute during ldapsearch but the other one is not showing the attribute. bash-3.00# ldapsearch -h 10.26.73.2 -D "cn=directory manager" -w xxxx -b "uid=user01,ou=people,dc=xx,dc=xx,dc=xx,dc=com,dc=xx" objectclass=* version: 1 dn:... (1 Reply)
Discussion started by: Yohanna Flores
1 Replies

5. UNIX for Dummies Questions & Answers

Using "mailx" command to read "to" and "cc" email addreses from input file

How to use "mailx" command to do e-mail reading the input file containing email address, where column 1 has name and column 2 containing “To” e-mail address and column 3 contains “cc” e-mail address to include with same email. Sample input file, email.txt Below is an sample code where... (2 Replies)
Discussion started by: asjaiswal
2 Replies

6. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies

7. Shell Programming and Scripting

Bash script - Print an ascii file using specific font "Latin Modern Mono 12" "regular" "9"

Hello. System : opensuse leap 42.3 I have a bash script that build a text file. I would like the last command doing : print_cmd -o page-left=43 -o page-right=22 -o page-top=28 -o page-bottom=43 -o font=LatinModernMono12:regular:9 some_file.txt where : print_cmd ::= some printing... (1 Reply)
Discussion started by: jcdole
1 Replies

8. AIX

Apache 2.4 directory cannot display "Last modified" "Size" "Description"

Hi 2 all, i have had AIX 7.2 :/# /usr/IBMAHS/bin/apachectl -v Server version: Apache/2.4.12 (Unix) Server built: May 25 2015 04:58:27 :/#:/# /usr/IBMAHS/bin/apachectl -M Loaded Modules: core_module (static) so_module (static) http_module (static) mpm_worker_module (static) ... (3 Replies)
Discussion started by: penchev
3 Replies
LDIF(5) 							File Formats Manual							   LDIF(5)

NAME
ldif - LDAP Data Interchange Format DESCRIPTION
The LDAP Data Interchange Format (LDIF) is used to represent LDAP entries in text form. LDAP tools, such as ldapadd(1) and ldapsearch(1), read and write LDIF. The basic form of an LDIF entry is: dn: <distinguished name> <attrdesc>: <attrvalue> <attrdesc>: <attrvalue> <attrdesc>:: <base64-encoded-value> <attrdesc>:< <URL> ... The value may be specified as UTF-8 text or as base64 encoded data, or a URI may be provided to the location of the attribute value. A line may be continued by starting the next line with a single space or tab, e.g., dn: cn=Barbara J Jensen, dc=exam ple, dc=com Lines beginning with a sharpe sign ('#') are ignored. Multiple attribute values are specified on separate lines, e.g., cn: Barbara J Jensen cn: Babs Jensen If an value contains a non-printing character, or begins with a space or a colon ':', the <attrtype> is followed by a double colon and the value is encoded in base 64 notation. e.g., the value " begins with a space" would be encoded like this: cn:: IGJlZ2lucyB3aXRoIGEgc3BhY2U= If the attribute value is located in a file, the <attrtype> is followed by a ':<' and a file: URI. e.g., the value contained in the file /tmp/value would be listed like this: cn:< file:///tmp/value Other URI schemes (ftp,http) may be supported as well. Multiple entries within the same LDIF file are separated by blank lines. EXAMPLE
Here is an example of an LDIF file containing three entries. dn: cn=Barbara J Jensen, dc=example, dc=com cn: Barbara J Jensen cn: Babs Jensen objectclass: person description:< file://tmp/babs sn: Jensen dn: cn=Bjorn J Jensen, dc=example, dc=com cn: Bjorn J Jensen cn: Bjorn Jensen objectclass: person sn: Jensen dn: cn=Jennifer J Jensen, dc=example, dc=com cn: Jennifer J Jensen cn: Jennifer Jensen objectclass: person sn: Jensen jpegPhoto:: /9j/4AAQSkZJRgABAAAAAQABAAD/2wBDABALD A4MChAODQ4SERATGCgaGBYWGDEjJR0oOjM9PDkzODdASFxOQ ERXRTc4UG1RV19iZ2hnPk1xeXBkeFxlZ2P/2wBDARESEhgVG ... Notice that the description in Barbara Jensen's entry is read from file://tmp/babs and the jpegPhoto in Jennifer Jensen's entry is encoded using base 64. SEE ALSO
ldap(3), ldapsearch(1), ldapadd(1) LDAP Data Interchange Format,Good,G.,RFC2849. ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 20 August 2000 LDIF(5)
All times are GMT -4. The time now is 12:33 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy