Red Hat DIRECTORY SERVER 8.0 Command Reference Manual page 197

Hide thumbs Also See for DIRECTORY SERVER 8.0:
Table of Contents

Advertisement

Option
-c
-H
-M
Description
For example, to add a jpegPhoto attribute,
specify the -b option on the ldapmodify call. In
the LDIF provided to ldapmodify, include a line
like the following:
jpegPhoto: /tmp/photo.jpeg
ldapmodify reads the contents of the
photo.jpeg file into the jpegPhoto attribute
being added to the entry.
As an alternative to the -b option, use the :<
URL specifier notation, which is simpler. For
example:
jpegphoto:< file:///tmp/myphoto.jpg
Although the official notation requires three ///,
the use of one / is accepted.
NOTE
The :< URL specifier notation only
works if LDIF statement is version
1 or later, meaning version: 1 is
inserted in the lDIF file. Otherwise,
the file URL is appended as the
attribute value rather than the
contents of the file.
For further information on the LDIF format, see
the "Managing Directory Entries" chapter in the
Directory Server Administrator's Guide.
Specifies that the utility run in continuous
operation mode. Errors are reported, but the
utility continues with modifications. The default is
to quit after reporting an error.
Lists all available ldapmodify options.
Manages smart referrals. This causes the server
not to return the smart referral contained on
the entry but, instead, to apply the modification
request directly to the entry. Use this option to
add, change, or delete a directory entry that
contains a smart referral. For more information
about smart referrals, see the "Configuring
Directory Databases" chapter in the Directory
Server Administrator's Guide.
ldapmodify
187

Advertisement

Table of Contents
loading

Table of Contents