[Logo] LDAPSoft LDAP And Active Directory Tools Community Forums
  [Search] Search   [Register] Register /  [Login] Login 
 
Messages posted by: support
Forum Index » Profile for support » Messages posted by support
Author Message
The usual convention is that an LDIF file does not contain more than 78 columns of text.
You should be able to export and import the file with breaks using the provide LDAP Admin Tool.
In order to move the license from one machine to another, please follow the following steps.

Open the LDAPSoft's Software and Click on License|Registration and Activation from top Menu.
Click on "Deactivate This License" link at the bottom right corner of the dialog and follow the instructions.
After deactivation of license please uninstall the software.


Now install and activate the license on the new machine. Please make sure to install the version of the software released during the license maintenance period.
You can check the version released during the license maintenance period using the following url:
http://www.ldapsoft.com/upgradecenter.jsp
Please reinstall, hopefully that will fix the problem.

Thanks
Support
Please save the entries to a file with .sql extension and then import using Import|SQL option from the top menu.

Thanks
Support
You need professional or reporting edition to schedule reports. You can schedule reports from any machine which can connect to the ldap server and has a scheduler on it (windows scheduler or linux cron).

See the following tutorials:
http://www.ldapsoft.com/scheduleldapexporttoldif.html
http://www.ldapsoft.com/windowsscheduler.html
You can add and modify an exiting entry in the same file but all entries should have a change type, in case of add entry changetype is add. Please see the following example.

dn: cn=new1016testuser13,ou=People,dc=test,dc=com
changetype: add
description: test2
description: test3
description: Very New Value
sn: testuser
cn: new1016testuser13
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
-

dn: cn=new1023testuser13,ou=People,dc=test,dc=com
changetype: modify
delete: pager
-
add: pager
pager: 2222222213466679
-
delete: departmentNumber
-
add: departmentNumber
departmentNumber: IT
-

Thanks
LDAPSoft Support
Please make sure that the format is correct, including changetype and '-' at the end of the entry.

Please see the following http://www.ldapsoft.com/forum/posts/list/7.page

look at the last reply, it include both replace and add change type.
Sure, download AD ADmin & reporting Tool and select form the top menu -> Reports|All Users|Attribute|Is null or not present and select employeenumber.

http://www.ldapsoft.com/activedirectoryreports/adreports.html

Thanks
Support
Active directory only captures the last logon time, you can make it to capture logoff time using a script and report on it.

Please see the details here http://www.ldapsoft.com/adlogoffreport.html

Thanks
Support
Creation date is a system attribute which cannot be changed, so not possible.

Thanks
LDAPSoft Support
We see the attributes 'thumbnailPhoto' in both 2008 and 2012 servers. Try connecting to another domain controller and see if it is visible.

Thanks
LDAPSoft Support
Seems like you have 64 bit machine. Please download the 64 bit version from the following url:

http://www.ldapsoft.com/download.html

LDAPSoft Support
You can view the nested members directly. Just select a group and click view Nested Members.

Thanks
Support
Use the Update Add command to update the attribute to multiple users. Search for 'Update Add' in the help file that comes with the tool (F1)

Thanks
LDAPSoft Support
Yes, that is a limitation of the operational attributes in the current release, if the value is not returned it is not displayed.
Try the SQL command and update the value to true, to run the sql command click on the sql button at the top tool bar and enter the following (Where cn=new... is the dn of an entry)

UPDATE cn=new1018testuser13,ou=People,dc=test,dc=com set pwdReset='True' where pwdReset is null;

Once the command runs fine, verify the attribute value and run the command for the container to update all inside the container as:

UPDATE ou=People,dc=test,dc=com set pwdReset='True' where pwdReset is null;

Please make sure to try in test environment first.

LDAPSoft Support
Did you try editing the value directly in the table pane? if not click the value box adjacent to the pwdReset attribute and change it.

LDAPSoft Support
Add the operational attribute through the operation attributes dialog. Right click on any node in the left pane (tree) and select "Configure Operational Attributes". Add pwdReset to the operational attribute list. Not sure if you can modify the operational attributes though.

LDAPSoft Support
You may have to look a the LDAP specifications to find out the escape code.

Here is the link to the specification, search for parenthesis and look at the example for equivalent codes for start and end parenthesis.

(o=Parens R Us \28for all your parenthetical needs\29)

http://tools.ietf.org/html/rfc4515

Thanks
Support
Open and close parentheses needed to be escaped with \28 and \29, respectively. To query homePhone (771) 877-1910 please format the query such as:

(homePhone=\28771\29877-1910)

and with SQL:

select * from ou=People,dc=test,dc=com where homePhone= '\28771\29877-1910'

Thanks
LDAPSoft Support
Hello Mike,

We will try to make it easy by providing a link in the members list in the next release.
For the time being, please select Export|Excel from right click context menu and in the returning attributes select or type 'member' and click Finish.

Thanks
Support
We are unable to reproduce the issue in our environment.

We tried with the sql using different order and it maintained the order during the export.

select cn,sn, postalCode, postOfficeBox from ou=People,dc=test,dc=com

returned the results in correct order when run against the test server.

Try running the report on OU instead of RootDSE.

Select Reports Menu from the top menu and click "Customize Search Base".
Select a different container.

Now run the report and export and see if it works.
Are you generating this using sql? if not please try the sql statement and export.

SQL statement is like the following. In order to run the sql statement click on the SQL button on the toolbar, copy paste and modify and run the sql.

select cn,wtnattrname,wtnattrlastname,wtnattrfirstname,wtnattremail,wtnattrrole,wtnattrportalrole from ou=People,dc=test,dc=com
Seems like you don't have permissions to run the
vbscript on the machine which unpacks the files.

Please run the file "unpackall.bat" file manually (double click) which is located at
the following location (Please change the Program Files to correct folder).

C:\Program Files (x86)\LDAPSoft\Ldap Admin Tool\rt\bin\unpackall.bat

Thanks
LDAPSoft Support
You can add user to groups or groups to users. To add a group to a user, first select a user and from right click context menu select 'Edit Group Membership', search and add the group to the user.
To a user to a group, first select a group and from right click context menu select 'Add/Remove Members' search and add user to the group.

Thanks
LDAPSoft Support
Unfortunately fixed format export is not supported at this time.

Thanks
LDAPSoft Support
This issue has been fixed in the latest release (5.6), please download the latest from the http://www.ldapsoft.com/download.html

Thanks
LDAPSoft Support
This issue has been fixed in the latest release (5.6).

To override the auto detection:

1. Please click on the "Open connection" button - Select the connection - Click configure (3rd button) - append "-IGNOREAUTODETECTION" (without quotes) to the connection name (for example if the connection name is New Connection after appending it should look like "New Connection 3-IGNOREAUTODETECTION"
2. Click connect and verify the functionality and group addition
3. For all new connection append the "-IGNOREAUTODETECTION" (without quotes) where you want to mimic AD.

Thanks
LDAPSoft Support
This issue has already been reported to us and we are working on providing a fix for this issue. If you are looking for a fix now please uncheck the Enable Ldap Paged Result Control box

at Option|Prefrences|General screen - last checkbox and reconnect.

Please note that if you are trying to retrieve more than 1000 records from AD, you will have to check the box again.

Very soon we will provide a fix in a release.

Thanks
Support
We are working on it and very soon will release a version which will provide this functionality.

Thanks
Support
 
Forum Index » Profile for support » Messages posted by support
Go to:   
[Recent Topics] Recent Topics   [Hottest Topics] Hottest Topics   [Members]  Member Listing  
Powered by JForum 2.1.9 © JForum Team