Sponsored Content
Top Forums UNIX for Beginners Questions & Answers ERROR: ldapmodify: wrong attributeType at line 6, entry "olcDatabase={0}hdb,cn=config" Post 303040571 by Neo on Friday 1st of November 2019 12:09:11 AM
Old 11-01-2019
Welcome to the site.

Please be precise in your question, use code tags and format your questions in a way others can easily understand.

Thanks.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

No utpmx entry: you must exec "login" from lowest level "shell"

Hi I have installed solaris 10 on an intel machine. Logged in as root. In CDE, i open terminal session, type login alex (normal user account) and password and i get this message No utpmx entry: you must exec "login" from lowest level "shell" :confused: What i want is: open various... (0 Replies)
Discussion started by: peterpan
0 Replies

2. Shell Programming and Scripting

"syntax error at line 21 :'done' unexpected." error message"

I am trying to run the script bellow but its given me "syntax error at line 20 :'done' unexpected." error message" can someone check to see if the script is ok? and correct me pls. Today is my first day with scripting. Gurus should pls help out #!/bin/ksh # Purpose: Check to see if file... (3 Replies)
Discussion started by: ibroxy
3 Replies

3. UNIX for Dummies Questions & Answers

Explain the line "mn_code=`env|grep "..mn"|awk -F"=" '{print $2}'`"

Hi Friends, Can any of you explain me about the below line of code? mn_code=`env|grep "..mn"|awk -F"=" '{print $2}'` Im not able to understand, what exactly it is doing :confused: Any help would be useful for me. Lokesha (4 Replies)
Discussion started by: Lokesha
4 Replies

4. Shell Programming and Scripting

awk command to replace ";" with "|" and ""|" at diferent places in line of file

Hi, I have line in input file as below: 3G_CENTRAL;INDONESIA_(M)_TELKOMSEL;SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL My expected output for line in the file must be : "1-Radon1-cMOC_deg"|"LDIndex"|"3G_CENTRAL|INDONESIA_(M)_TELKOMSEL"|LAST|"SPECIAL_WORLD_GRP_7_FA_2_TELKOMSEL" Can someone... (7 Replies)
Discussion started by: shis100
7 Replies

5. Shell Programming and Scripting

Find lines with "A" then change "E" to "X" same line

I have a bunch of random character lines like ABCEDFG. I want to find all lines with "A" and then change any "E" to "X" in the same line. ALL lines with "A" will have an "X" somewhere in it. I have tried sed awk and vi editor. I get close, not quite there. I know someone has already solved this... (10 Replies)
Discussion started by: nightwatchrenba
10 Replies

6. Shell Programming and Scripting

Move a line containg "char" above line containing "xchar"

Okay, so I have a rather large text file and will have to process many more and this will save me hours of work. I'm not very good at scripting, so bear with me please. Working on Linux RHEL I've been able to filter and edit and clean up using sed, but I have a problem with moving lines. ... (9 Replies)
Discussion started by: rex007can
9 Replies

7. Solaris

Install Apache 2.4.20 on Solaris 10 --- Error "ld: fatal: file ab.o: wrong ELF class: ELFCLASS32"

I am following the "Compilling and Installing" guide from Apache > HTTP Server > Documentation > Version 2.4 page The configure running OK: # export CC="gcc -m64" # ./configure \ --prefix=/usr/local/apache2/httpd-2.4.20 \ --with-port=80 \ --with-mpm=worker \ --enable-mods-shared=most \... (0 Replies)
Discussion started by: jhuang
0 Replies

8. Shell Programming and Scripting

How to replace multiple "&nbsp;" entry with in <td> tag into single entry using sed?

I have the input file like this. Input file: 12.txt 1) There are one or more than one <tr> tags in same line. 2) Some tr tags may have one <td> or more tna one <td> tags within it. 3) Few <td> tags having "<td> &nbsp; </td>". Few having more than one "&nbsp;" entry in it. <tr> some td... (4 Replies)
Discussion started by: thomasraj87
4 Replies

9. Shell Programming and Scripting

Delete all log files older than 10 day and whose first string of the first line is "MSH" or "<?xml"

Dear Ladies & Gents, I have a requirement to delete all the log files in /var/log/test directory that are older than 10 days and their first line begin with "MSH" or "<?xml" or "FHS". I've put together the following BASH script, but it's erroring out: for filename in $(find /var/log/test... (2 Replies)
Discussion started by: Hiroshi
2 Replies

10. Shell Programming and Scripting

Failure: if grep "$Var" "$line" inside while read line loop

Hi everybody, I am new at Unix/Bourne shell scripting and with my youngest experiences, I will not become very old with it :o My code: #!/bin/sh set -e set -u export IFS= optl="Optl" LOCSTORCLI="/opt/lsi/storcli/storcli" ($LOCSTORCLI /c0 /vall show | grep RAID | cut -d " "... (5 Replies)
Discussion started by: Subsonic66
5 Replies
LDAPMODIFY(1)						      General Commands Manual						     LDAPMODIFY(1)

NAME
ldapmodify, ldapadd - LDAP modify entry and LDAP add entry tools SYNOPSIS
ldapmodify [-a] [-c] [-n] [-v] [-k] [-K] [-M[M]] [-d debuglevel] [-D binddn] [-W] [-w passwd] [-H ldapuri] [-h ldaphost] [-p ldapport] [-P 2|3] [-O security-properties] [-I] [-Q] [-U authcid] [-x] [-X authzid] [-Y mech] [-Z[Z]] [-f file] ldapadd [-c] [-n] [-v] [-k] [-K] [-M[M]] [-d debuglevel] [-D binddn] [-W] [-w passwd] [-h ldaphost] [-p ldapport] [-P 2|3] [-O security- properties] [-I] [-Q] [-U authcid] [-x] [-X authzid] [-Y mech] [-Z[Z]] [-f file] DESCRIPTION
ldapmodify is a shell-accessible interface to the ldap_modify(3) and ldap_add(3) library calls. ldapadd is implemented as a hard link to the ldapmodify tool. When invoked as ldapadd the -a (add new entry) flag is turned on automatically. ldapmodify opens a connection to an LDAP server, binds, and modifies or adds entries. The entry information is read from standard input or from file through the use of the -f option. OPTIONS
-a Add new entries. The default for ldapmodify is to modify existing entries. If invoked as ldapadd, this flag is always set. -c Continuous operation mode. Errors are reported, but ldapmodify will continue with modifications. The default is to exit after reporting an error. -n Show what would be done, but don't actually modify entries. Useful for debugging in conjunction with -v. -v Use verbose mode, with many diagnostics written to standard output. -k Use Kerberos IV authentication instead of simple authentication. It is assumed that you already have a valid ticket granting ticket. You must compile with Kerberos support for this option to have any effect. -K Same as -k, but only does step 1 of the Kerberos IV bind. This is useful when connecting to a slapd and there is no x500dsa.host- name principal registered with your Kerberos Domain Controller(s). -F Force application of all changes regardless of the contents of input lines that begin with replica: (by default, replica: lines are compared against the LDAP server host and port in use to decide if a replog record should actually be applied). -M[M] Enable manage DSA IT control. -MM makes control critical. -d debuglevel Set the LDAP debugging level to debuglevel. ldapmodify must be compiled with LDAP_DEBUG defined for this option to have any effect. -f file Read the entry modification information from file instead of from standard input. -x Use simple authentication instead of SASL. -D binddn Use the Distinguished Name binddn to bind to the LDAP directory. -W Prompt for simple authentication. This is used instead of specifying the password on the command line. -w passwd Use passwd as the password for simple authentication. -H ldapuri Specify URI(s) referring to the ldap server(s). -h ldaphost Specify an alternate host on which the ldap server is running. Deprecated in favor of -H. -p ldapport Specify an alternate TCP port where the ldap server is listening. Deprecated in favor of -H. -P 2|3 Specify the LDAP protocol version to use. -O security-properties Specify SASL security properties. -I Enable SASL Interactive mode. Always prompt. Default is to prompt only as needed. -Q Enable SASL Quiet mode. Never prompt. -U authcid Specify the authentication ID for SASL bind. The form of the ID depends on the actual SASL mechanism used. -X authzid Specify the requested authorization ID for SASL bind. authzid must be one of the following formats: dn:<distinguished name> or u:<username> -Y mech Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows. -Z[Z] Issue StartTLS (Transport Layer Security) extended operation. If you use -ZZ, the command will require the operation to be success- ful. INPUT FORMAT
The contents of file (or standard input if no -f flag is given on the command line) should conform to the format defined in slapd.replog(5), with the exceptions noted below. Lines that begin with "replica:" are matched against the LDAP server host and port in use to decide if a particular replog record should be applied. Any other lines that precede the "dn:" line are ignored. The -F flag can be used to force ldapmodify to apply all of the replog changes, regardless of the presence or absence of any "replica:" lines. If no "changetype:" line is present, the default is "add" if the -a flag is set (or if the program was invoked as ldapmodify) and "modify" otherwise. If changetype is "modify" and no "add:", "replace:", or "delete:" lines appear, the default is "replace" for and "add" ldapmodify(1) for ldapadd(1). Note that the above exceptions to the slapd.replog(5) format allow ldif(5) entries to be used as input to ldapmodify or ldapadd. EXAMPLES
Assuming that the file /tmp/entrymods exists and has the contents: dn: cn=Modify Me, dc=example, dc=com changetype: modify replace: mail mail: modme@OpenLDAP.org - add: title title: Grand Poobah - add: jpegPhoto jpegPhoto:< file://tmp/modme.jpeg - delete: description - the command: ldapmodify -r -f /tmp/entrymods will replace the contents of the "Modify Me" entry's mail attribute with the value "modme@example.com", add a title of "Grand Poobah", and the contents of the file "/tmp/modme.jpeg" as a jpegPhoto, and completely remove the description attribute. Assuming that the file /tmp/newentry exists and has the contents: dn: cn=Barbara Jensen, dc=example, dc=com objectClass: person cn: Barbara Jensen cn: Babs Jensen sn: Jensen title: the world's most famous mythical manager mail: bjensen@example.com uid: bjensen the command: ldapadd -f /tmp/entrymods will add a new entry for Babs Jensen, using the values from the file /tmp/newentry. Assuming that the file /tmp/newentry exists and has the contents: dn: cn=Barbara Jensen, dc=example, dc=com changetype: delete the command: ldapmodify -f /tmp/entrymods will remove Babs Jensen's entry. DIAGNOSTICS
Exit status is zero if no errors occur. Errors result in a non-zero exit status and a diagnostic message being written to standard error. SEE ALSO
ldapadd(1), ldapdelete(1), ldapmodrdn(1), ldapsearch(1), ldap.conf(5), ldap(3), ldap_add(3), ldap_delete(3), ldap_modify(3), ldap_mod- rdn(3), slapd.replog(5) BUGS
There is no interactive mode, but there probably should be. AUTHOR
The OpenLDAP Project <http://www.openldap.org/> ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 20 August 2001 LDAPMODIFY(1)
All times are GMT -4. The time now is 02:13 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy