Server User Manual

Chapter 6.
239
Command-Line Utilities
This chapter contains reference information on command-line utilities used with Red Hat Directory
Server (Directory Server). These command-line utilities make it easy to perform administration tasks
on the Directory Server.
6.1. Finding and Executing Command-Line Utilities
The ldapsearch, ldapmodify, ldapdelete, and ldappasswd command-line utilities are provided
as a separate package, called either mozldap-tools or mozldap6-tools, and the utilities are
installed in /usr/lib/mozldap or /usr/lib/mozldap6, respectively. Depending on the package
installed on the system, add the path to the PATH environment variable to use the command-line
utilities.
NOTE
For most Linux systems, OpenLDAP tools are already installed in the /usr/bin/
directory. These OpenLDAP tools are not supported for Directory Server operations.
For the best results with the Directory Server, make sure the path to the Mozilla
LDAP tools comes first in the PATH or use the full path and file name for every LDAP
operation. To use Mozilla LDAP tools, ensure that /usr/lib/mozldap or /usr/
lib/mozldap6 appears in the PATH variable before /usr/bin.
These OpenLDAP tools can be used for Directory Server operations with certain
cautions:
The output of the other tools may be different, so it may not look like the examples
in the documentation.
The OpenLDAP tools require a -x argument to disable SASL so that it can be used
for a simple bind, meaning the -D and -w arguments or an anonymous bind.
The OpenLDAP tools' arguments for using TLS/SSL and SASL are quite different
than the Mozilla LDAP arguments. See the OpenLDAP documentation for
instructions on those arguments.
The ldif and dbscan command-line utilities are stored in the /usr/bin directory.
6.2. Using Special Characters
When using the ldapsearch command-line utility, it may be necessary to specify values that contain
characters that have special meaning to the command-line interpreter, such as space ( ), asterisk (*),
and backslash (\). When this situation occurs, enclose the value in quotation marks (""). For example:
-D "cn=Barbara Jensen, ou=Product Development, dc=example,dc=com"
Depending on the command-line interpreter, use either single or double quotation marks for this
purpose. See the operating system documentation for more information.
Additionally, commas in DN values must be escaped with a backslash. For example: