Table 2-3 Description Of Ldapmodify Parameters Used For Modifying Entries - Netscape DIRECTORY SERVER 6.01 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Description of ldapmodify Parameters Used for Adding Entries (Continued)
Table 2-2
Parameter Name
-f
For full information on
Server Configuration, Command, and File Reference.
Modifying Entries Using ldapmodify
Here is a typical example of how to use the
that are present in the directory. Suppose that:
You want to modify entries as specified in the file
You have created a database administrator that has the authority to modify the
entries, and whose distinguished name is
dc=example,dc=com
The database administrator's password is
The server is located on
The server uses port number
To modify the entries, you must first create the
appropriate LDIF update statements, and then enter the following command:
ldapmodify -D "cn=Directory Manager,dc=example,dc=com" -w King-Pin
-h cyclops -p 845 -f modify_statements
The following table describes the
Table 2-3
Description of ldapmodify Parameters Used for Modifying Entries
Parameter Name
-D
Description
Optional parameter that specifies the file containing the LDIF
update statements used to define the modifications. If you do
not supply this parameter, the update statements are read
from stdin. For information on supplying LDIF update
statements from the command line, refer to "Providing Input
From the Command Line," on page 51
parameters, refer to the Netscape Directory
ldapmodify
ldapmodify
.
cyclops
.
845
ldapmodify
Description
Specifies the distinguished name with which to authenticate
to the server. The value must be a DN recognized by the
Directory Server, and it must also have the authority to
modify the entries.
Managing Entries From the Command Line
utility to modify entries
modify_statements
cn=Directory Manager,
.
King-Pin
modify_statements
parameters used in the example:
Chapter 2
Creating Directory Entries
.
file with the
55

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.01

Table of Contents