Novell LINUX ENTERPRISE SERVER 10 - INSTALLATION AND ADMINISTRATION 04-08-2006 Installation Manual page 694

Table of Contents

Advertisement

Import the modified file into the LDAP directory with the following command:
ldapmodify -x -D cn=admin,dc=suse,dc=de -W -f tux.ldif
Alternatively, pass the attributes to change directly to ldapmodify. The procedure
for this is described below:
1 Start ldapmodify and enter your password:
2 Enter the changes while carefully complying with the syntax in the order presented
Find detailed information about ldapmodify and its syntax in the ldapmodify
man page.
37.4.3 Searching or Reading Data from an
OpenLDAP provides, with ldapsearch, a command line tool for searching data
within an LDAP directory and reading data from it. A simple query would have the
following syntax:
ldapsearch -x -b dc=suse,dc=de "(objectClass=*)"
The -b option determines the search base—the section of the tree within which the
search should be performed. In the current case, this is dc=suse,dc=de. To perform
a more finely-grained search in specific subsections of the LDAP directory (for example,
only within the devel department), pass this section to ldapsearch with -b. -x
requests activation of simple authentication. (objectClass=*) declares that all
objects contained in the directory should be read. This command option can be used
after the creation of a new directory tree to verify that all entries have been recorded
correctly and the server responds as desired. Find more information about the use of
ldapsearch in the corresponding man page (ldapsearch(1)).
694
Installation and Administration
ldapmodify -x -D cn=admin,dc=suse,dc=de -W
Enter LDAP password:
below:
dn: cn=Tux Linux,ou=devel,dc=suse,dc=de
changetype: modify
replace: telephoneNumber
telephoneNumber: +49 1234 567-10
LDAP Directory

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise server 10

Table of Contents