1LDAPVI(1)                        User Commands                       LDAPVI(1)
2
3
4

NAME

6       ldapvi - LDAP client
7

SYNOPSIS

9       ldapvi [OPTION]... [FILTER] [AD]...
10

DESCRIPTION

12   Quickstart:
13              ldapvi --discover --host HOSTNAME
14
15       Perform an LDAP search and update results using a text editor.
16
17   Other usage:
18       ldapvi --out [OPTION]... [FILTER] [AD]...
19              Print entries
20
21       ldapvi --in [OPTION]... [FILENAME]
22              Load change records
23
24       ldapvi --delete [OPTION]... DN...
25              Edit a delete record
26
27       ldapvi --rename [OPTION]... DN1 DN2
28              Edit a rename record
29
30   Connection options:
31       -h, --host URL
32              Server.
33
34       -D, --user USER
35              Search  filter  or DN: User to bind as.     [1] Sets --bind sim‐
36              ple.
37
38       -w, --password SECRET
39              Password (also valid for SASL).
40
41       --bind [simple,sasl]
42              Disable or enable SASL.
43
44       --bind-dialog [never,auto,always]
45              Interactive login dialog.
46
47   SASL options (these parameters set --bind sasl):
48       -I, --sasl-interactive Set --bind-dialog always.
49
50       -O, --sasl-secprops P
51              SASL security properties.
52
53       -Q, --sasl-quiet
54              Set --bind-dialog never.
55
56       -R, --sasl-realm
57              R  SASL realm.
58
59       -U, --sasl-authcid AC
60              SASL authentication identity.
61
62       -X, --sasl-authzid AZ
63              SASL authorization identity.
64
65       -Y, --sasl-mech
66              MECH  SASL mechanism.
67
68   Search parameters:
69       -b, --base DN
70              Search base.
71
72       -s, --scope SCOPE
73              Search scope.  One of base|one|sub.
74
75       -S, --sort KEYS
76              Sort control (critical).
77
78   Miscellaneous options:
79       --add  (Only with --in, --ldapmodify:) Treat  attrval  records  as  new
80              entries to add.
81
82       -o, --class OBJCLASS
83              Class to add.  Can be repeated.  Implies -A.
84
85       --config
86              Print parameters in ldap.conf syntax.
87
88       -c  --continue
89              Ignore LDAP errors and continue processing.
90
91       --deleteoldrdn
92              (Only with --rename:) Delete the old RDN.
93
94       -a, --deref
95              never|searching|finding|always
96
97       -d, --discover
98              Auto-detect naming contexts.              [2]
99
100       -A, --empty
101              Don't search, start with empty file.  See -o.
102
103       --encoding [ASCII|UTF-8|binary]
104              The encoding to allow.  Default is UTF-8.
105
106       -H, --help
107              This help.
108
109       --ldap-conf
110              Always read libldap configuration.
111
112       -m, --may
113              Show missing optional attributes as comments.
114
115       -M, --managedsait
116              manageDsaIT control (critical).
117
118       --noquestions
119              Commit without asking for confirmation.
120
121       -!, --noninteractive
122              Never ask any questions.
123
124       -q, --quiet
125              Disable progress output.
126
127       -R, --read DN
128              Same as -b DN -s base '(objectclass=*)' + *
129
130       -Z, --starttls
131              Require startTLS.
132
133       --tls [never|allow|try|strict]
134              Level of TLS strictess.
135
136       -v, --verbose
137              Note every update.
138
139   Shortcuts:
140       --ldapsearch
141              Short for --quiet --out
142
143       --ldapmodify
144              Short for --noninteractive --in
145
146       --ldapdelete
147              Short for --noninteractive --delete
148
149       --ldapmoddn
150              Short for --noninteractive --rename
151
152       Environment variables: VISUAL, EDITOR, PAGER.
153
154   [1] User names can be specified as distinguished names:
155              uid=foo,ou=bar,dc=acme,dc=com
156
157              or search filters:
158
159              (uid=foo)
160
161              Note  the  use  of parenthesis, which can be omitted from search
162              filters usually but are required here.  For this searching  bind
163              to work, your client library must be configured with appropriate
164              default search parameters.
165
166       [2] Repeat the search for each naming context found and present the
167
168       concatenation of all search results.
169              Conflicts with --base.
170
171              With --config, show a BASE configuration line for each context.
172
173       A special (offline) option is --diff,  which  compares  two  files  and
174       writes any changes to standard output in LDIF format.
175

REPORTING BUGS

177       Report bugs to "ldapvi@lists.askja.de".
178

GETTING STARTED

180       Assuming  a  suitably configured LDAP library, run ldapvi without argu‐
181       ments to see all entries available.
182
183       Otherwise, try `ldapvi -h HOSTNAME --discover' to query  the  ROOT  DSE
184       for available naming contexts.
185
186       Once that works, run `ldapvi -h HOSTNAME --discover --config' to gener‐
187       ate  sample  configuration  that  can  be  pasted  into  ~/.ldaprc   or
188       /etc/ldap/ldap.conf.
189
190

FILE FORMAT

192       ldapvi  uses  an LDIF-like syntax, but not standard LDIF.  Please refer
193       to http://www.lichteblau.com/ldapvi/manual.xml#syntax
194
195

BUGS

197       Please report bugs to <ldapvi@lists.askja.de>.
198
199

SEE ALSO

201       http://www.lichteblau.com/ldapvi/manual.xml
202
203

AUTHOR

205       David Lichteblau <david@lichteblau.com>
206
207
208
209ldapvi 1.7                         May 2007                          LDAPVI(1)
Impressum