Changes

Jump to: navigation, search

stoney core: OpenLDAP ldapseach and replace

836 bytes added, 10:58, 14 December 2020
/* Search an replace - Replace the content of sstMailFrom attribute */
</source>
<source "lang='bash"'>
# Get all child entries.
children=$(ldapsearch -LLL -x -s children \
# The result will contain something like:
<source lang='lang='ldif'> dn: ou=unsuccessful,ou=templates,uid=5000000,ou=reseller,ou=configuration,ou=b ackup,ou=services,o=stepping-stone,c=chdescription: This leaf contains the quota templates for the (online) backupser vice.objectClass: topobjectClass: organizationalUnitobjectClass: sstTemplateSetupou: unsuccessfulsstMailFrom: Support stepping stone GmbH <support@stepping-stone.ch>sstMailTemplate: file:///var/www/selfcare/htdocs/themes/selfcare-int.stepping- stone.ch/templates/services/backup/unsuccessful/unsuccessful_mailsstMailTemplateFormatSource: txtsstMailTemplateFormatTarget: txtsstMailTemplateReseller: file:///var/www/selfcare/htdocs/themes/selfcare-int.s tepping-stone.ch/templates/services/backup/unsuccessful/unsuccessful_mail_res ellersstMailTemplateResellerFormatSource: txtsstMailTemplateResellerFormatTarget: txt </source>
ldapsearch -LLL -x -s children \
3,368
edits