Sponsored Content
Top Forums Shell Programming and Scripting Printing from multiline output Post 303038521 by baluchen on Thursday 5th of September 2019 06:23:05 AM
Old 09-05-2019
Printing from multiline output

Dear all,

I have below "ldapsearch" output

Code:
[v00000@10-119-225-51 ~]$ ldapsearch -D "CN=SVC-ACCOUNT,OU=SVC,OU=VDSI,OU=Non-Human,DC=Org,DC=com" -w secretword -H ldaps://org.com:636 -b DC=Org,DC=com -s sub uid=v00000 "(filter)" "displayName" "uid" "street"
# extended LDIF
#
# LDAPv3
# base <DC=Org,DC=com> with scope subtree
# filter: uid=v00000
# requesting: (filter) displayName uid street
#

# v00000, Org.com
dn: CN=v00000,OU=Accounts,DC=Org,DC=com
street:: UlBKRCwgQUJDIEJ1aWxkaW5nIDEwMCBDYW1wdXMtOSxEci4gS2FtYXRjaGkgUm9hZApOb3J0aCBWZWVyYW5hbSBTYWxhaSxQZXJ1bmd1ZGkgVmlsbGFnZQpUYW1pbG5hZHU=
displayName: Thangamani, Balamurugan
uid: v00000

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1

I would like to print as below
The street value should be decoded with Base64 format using below command.
Code:
openssl enc -base64 -d <<< "UlBKRCwgQUJDIEJ1aWxkaW5nIDEwMCBDYW1wdXMtOSxEci4gS2FtYXRjaGkgUm9hZApOb3J0aCBWZWVyYW5hbSBTYWxhaSxQZXJ1bmd1ZGkgVmlsbGFnZQpUYW1pbhZHU="

So that final output should looks like

Code:
uid : displayName : street (after base64 decode)

Example:
Code:
v00000     :      Thangamani, Balamurugan      :        RPJD, ABC Building 100 Campus-9,Dr. Kamatchi Road, North Veeranam Salai,Perungudi Village Tamilnadu

Thanks
Bala
 

10 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Printing output to the monitor

Hi!, In my shell scripts, I always create a logfile by adding the following line in the beginning: exec >file.log 2>&1 This in turn directs all the output to this logfile till the script executes. But now, I have to write some output to the monitor for the users. So, i am doing it... (2 Replies)
Discussion started by: jyotipg
2 Replies

2. Shell Programming and Scripting

printing output more than 13

i want to print the idle time of the users more than 10 days. for eg: my "w" command output is like below. -sh-3.00$ w 03:47:41 up 13 days, 16:59, 3 users, load average: 10.00, 10.00, 10.00 USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT root :0 - ... (2 Replies)
Discussion started by: Krrishv
2 Replies

3. Shell Programming and Scripting

assigning a multiline grep output which has been piped through sed to a shell variabl

Hi, I wish to format the output of a grep command in such a way that sed will be able to handle the newline characters held in the output. Since sed does not allow newlines to be contained in a replacement pattern, that means adding a backslash '\' character to the end of each line from... (8 Replies)
Discussion started by: timculhane
8 Replies

4. Shell Programming and Scripting

Printing output with interval between letters

I want to print/echo an output "This is the name of the game" where each letter will be printed/echoed after an interval of 1 sec (6 Replies)
Discussion started by: proactiveaditya
6 Replies

5. Shell Programming and Scripting

Grabbing IP and zonename from multiline 'ifconfig' output

Hi There, I have a Solaris server that has a bunch of zones configured and I am trying to write a script that will take all interfaces other than the loopback ones (e.g. lo0:3 etc) and present them so that I can easily determine the zone that owns the IP So in the case of the following... (2 Replies)
Discussion started by: hcclnoodles
2 Replies

6. Shell Programming and Scripting

Printing a 2 column output using scripts

Hi, I'm fairly new to scripting and Unix. I'm having trouble printing the number of directories and number of files in all the directories in 2 columns using scripts. #!/bin/bash echo "# of Directories --------- # of Messages/Files " numDir= $(find . -type d | wc -l) numMsg= $(find .... (4 Replies)
Discussion started by: nuclearpenguin
4 Replies

7. UNIX for Dummies Questions & Answers

Help with printing output format from a file

Hi, I need help in printing data in below format from file extensions with .dml, i have listed details below file name is test_temp.dml, location in /home/users/test01/test_temp.dml file content: sample_type= record decimal(",") test_type; date("DD-MM-YYYY")(",") test_date... (2 Replies)
Discussion started by: AAHinka
2 Replies

8. Programming

Printing Popen Output Using Windows 7

Hi Guys, I am new to python and I am trying to print ouput of Popen on my text screen (tkinter gui). I was able to make it work on Linux with this code: Linux: Working def PrintSomething2(): outputdata = commands.getstatusoutput("sudo fping -f host.list") for i in outputdata:... (2 Replies)
Discussion started by: tattoostreet
2 Replies

9. Shell Programming and Scripting

awk printing output to new line

Hi I have a file profile.txt with the below input: {"atgUserId":"736f14c4-eda2-4531-9d40-9de4d6d1fb0f","firstName":"donna","lastName":"biehler","email":"schoolathome42@live.com","receiveEmail":"y es"}, {"atgUserId":"c3716baf-9bf8-42da-8a44-a13fff68d20f","firstName":"Gilberto... (6 Replies)
Discussion started by: ankur328
6 Replies

10. Shell Programming and Scripting

Printing the output of sed using a loop

So I am writing a bash script that will search a file line by line for unix timestamps, store all of the timestamps into an array, then check how many of those timestamps were created within the last hour, and finally increment a counter every time it finds a timestamp created within the last hour.... (6 Replies)
Discussion started by: jsikarin
6 Replies
LDAPSEARCH(1)						      General Commands Manual						     LDAPSEARCH(1)

NAME
ldapsearch - LDAP search tool SYNOPSIS
ldapsearch [-n] [-u] [-v] [-k] [-K] [-t] [-A] [-C] [-L[L[L]]] [-M[M]] [-d debuglevel] [-f file] [-D binddn] [-W] [-w bindpasswd] [-H lda- puri] [-h ldaphost] [-p ldapport] [-P 2|3] [-b searchbase] [-s base|one|sub] [-a never|always|search|find] [-l timelimit] [-z sizelimit] [-O security-properties] [-I] [-Q] [-U authcid] [-x] [-X authzid] [-Y mech] [-Z[Z]] filter [attrs...] DESCRIPTION
ldapsearch is a shell-accessible interface to the ldap_search(3) library call. ldapsearch opens a connection to an LDAP server, binds, and performs a search using specified parameters. The filter should conform to the string representation for search filters as defined in RFC 2254. If not provided, the default filter, (objectClass=*), is used. If ldapsearch finds one or more entries, the attributes specified by attrs are returned. If * is listed, all user attributes are returned. If + is listed, all operational attributes are returned. If no attrs are listed, all attributes are returned. If only 1.1 is listed, no attributes will be returned. OPTIONS
-n Show what would be done, but don't actually perform the search. Useful for debugging in conjunction with -v. -u Include the User Friendly Name form of the Distinguished Name (DN) in the output. -v Run in verbose mode, with many diagnostics written to standard output. -k Use Kerberos IV authentication instead of simple authentication. It is assumed that you already have a valid ticket granting ticket. ldapsearch must be compiled with Kerberos support for this option to have any effect. -K Same as -k, but only does step 1 of the Kerberos IV bind. This is useful when connecting to a slapd and there is no x500dsa.host- name principal registered with your Kerberos Domain Controller(s). -t Write retrieved values to a set of temporary files. This is useful for dealing with non-ASCII values such as jpegPhoto or audio. -A Retrieve attributes only (no values). This is useful when you just want to see if an attribute is present in an entry and are not interested in the specific values. -L Search results are display in LDAP Data Interchange Format detailed in ldif(5). A single -L restricts the output to LDIFv1. A sec- ond -L disables comments. A third -L disables printing of the LDIF version. The default is to use an extended version of LDIF. -M[M] Enable manage DSA IT control. -MM makes control critical. -C Automatically chase referrals. -S attribute Sort the entries returned based on attribute. The default is not to sort entries returned. If attribute is a zero-length string (""), the entries are sorted by the components of their Distingished Name. See ldap_sort(3) for more details. Note that ldapsearch normally prints out entries as it receives them. The use of the -S option defeats this behavior, causing all entries to be retrieved, then sorted, then printed. -d debuglevel Set the LDAP debugging level to debuglevel. ldapsearch must be compiled with LDAP_DEBUG defined for this option to have any effect. -f file Read a series of lines from file, performing one LDAP search for each line. In this case, the filter given on the command line is treated as a pattern where the first occurrence of %s is replaced with a line from file. If file is a single - character, then the lines are read from standard input. -x Use simple authentication instead of SASL. -D binddn Use the Distinguished Name binddn to bind to the LDAP directory. -W Prompt for simple authentication. This is used instead of specifying the password on the command line. -w bindpasswd Use bindpasswd as the password for simple authentication. -H ldapuri Specify URI(s) referring to the ldap server(s). -h ldaphost Specify an alternate host on which the ldap server is running. Deprecated in favor of -H. -p ldapport Specify an alternate TCP port where the ldap server is listening. Deprecated in favor of -H. -b searchbase Use searchbase as the starting point for the search instead of the default. -s base|one|sub Specify the scope of the search to be one of base, one, or sub to specify a base object, one-level, or subtree search. The default is sub. -a never|always|search|find Specify how aliases dereferencing is done. Should be one of never, always, search, or find to specify that aliases are never deref- erenced, always dereferenced, dereferenced when searching, or dereferenced only when locating the base object for the search. The default is to never dereference aliases. -P 2|3 Specify the LDAP protocol version to use. -l timelimit wait at most timelimit seconds for a search to complete. A timelimit of 0 (zero) removes the ldap.conf limit. A server may impose a maximal timelimit which only the root user may override. -z sizelimit retrieve at most sizelimit entries for a search. A sizelimit of 0 (zero) removes the ldap.conf limit. A server may impose a maxi- mal sizelimit which only the root user may override. -O security-properties Specify SASL security properties. -I Enable SASL Interactive mode. Always prompt. Default is to prompt only as needed. -Q Enable SASL Quiet mode. Never prompt. -U authcid Specify the authentication ID for SASL bind. The form of the ID depends on the actual SASL mechanism used. -X authzid Specify the requested authorization ID for SASL bind. authzid must be one of the following formats: dn:<distinguished name> or u:<username> -Y mech Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows. -Z[Z] Issue StartTLS (Transport Layer Security) extended operation. If you use -ZZ, the command will require the operation to be success- ful. OUTPUT FORMAT
If one or more entries are found, each entry is written to standard output in LDAP Data Interchange Format or ldif(5): version: 1 # bjensen, example, net dn: uid=bjensen, dc=example, dc=net objectClass: person objectClass: dcObject uid: bjensen cn: Barbara Jensen sn: Jensen ... If the -t option is used, the URI of a temporary file is used in place of the actual value. If the -A option is given, only the "attributename" part is written. EXAMPLE
The following command: ldapsearch -LLL "(sn=smith)" cn sn telephoneNumber will perform a subtree search (using the default search base defined in ldap.conf(5)) for entries with a surname (sn) of smith. The common name (cn), surname (sn) and telephoneNumber values will be retrieved and printed to standard output. The output might look something like this if two entries are found: dn: uid=jts, dc=example, dc=com cn: John Smith cn: John T. Smith sn: Smith sn;lang-en: Smith sn;lang-de: Schmidt telephoneNumber: 1 555 123-4567 dn: uid=sss, dc=example, dc=com cn: Steve Smith cn: Steve S. Smith sn: Smith sn;lang-en: Smith sn;lang-de: Schmidt telephoneNumber: 1 555 765-4321 The command: ldapsearch -LLL -u -t "(uid=xyz)" jpegPhoto audio will perform a subtree search using the default search base for entries with user id of "xyz". The user friendly form of the entry's DN will be output after the line that contains the DN itself, and the jpegPhoto and audio values will be retrieved and written to temporary files. The output might look like this if one entry with one value for each of the requested attributes is found: dn: uid=xyz, dc=example, dc=com ufn: xyz, example, com audio:< file::/tmp/ldapsearch-audio-a19924 jpegPhoto:< file::=/tmp/ldapsearch-jpegPhoto-a19924 This command: ldapsearch -LLL -s one -b "c=US" "(o=University*)" o description will perform a one-level search at the c=US level for all entries whose organization name (o) begins begins with University. The organiza- tion name and description attribute values will be retrieved and printed to standard output, resulting in output similar to this: dn: o=University of Alaska Fairbanks, c=US o: University of Alaska Fairbanks description: Preparing Alaska for a brave new yesterday description: leaf node only dn: o=University of Colorado at Boulder, c=US o: University of Colorado at Boulder description: No personnel information description: Institution of education and research dn: o=University of Colorado at Denver, c=US o: University of Colorado at Denver o: UCD o: CU/Denver o: CU-Denver description: Institute for Higher Learning and Research dn: o=University of Florida, c=US o: University of Florida o: UFl description: Warper of young minds etc.... DIAGNOSTICS
Exit status is zero if no errors occur. Errors result in a non-zero exit status and a diagnostic message being written to standard error. SEE ALSO
ldapadd(1), ldapdelete(1), ldapmodify(1), ldapmodrdn(1), ldap.conf(5), ldif(5), ldap(3), ldap_search(3) AUTHOR
The OpenLDAP Project <http://www.openldap.org/> ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 20 August 2001 LDAPSEARCH(1)
All times are GMT -4. The time now is 08:12 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy