Changing An Attribute Value Using Ldif - Netscape DIRECTORY SERVER 6.2 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

If you use this standard notation, you do not need to specify the
parameter. However, you must add the following line to the beginning of your
LDIF file, or your LDIF update statements:
version:1
For example, you could use the following
prompt> ldapmodify -D userDN -w user_password
>version: 1
>dn: cn=Barney Fife,ou=People,dc=example,dc=com
>changetype: modify
>add: userCertificate
>userCertificate;binary:< file: BarneysCert
You can use the standard LDIF notation only with the
NOTE
command, not with other command-line utilities.

Changing an Attribute Value Using LDIF

Use
changetype:modify
attribute in an entry.
For example, the following LDIF update statement changes Barney's manager from
Sally Nixon to Wally Hensford:
dn: cn=Barney Fife,ou=People,dc=example,dc=com
changetype: modify
replace: manager
manager: cn=Wally Hensford, ou=People, dc=example,dc=com
If the entry has multiple instances of the attribute, then to change one of the
attribute values, you must delete the attribute value that you want to change, and
then add the replacement value. For example, consider the following entry:
cn=Barney Fife,ou=People,dc=example,dc=com
objectClass: inetOrgPerson
cn: Barney Fife
sn: Fife
telephonenumber: 555-1212
telephonenumber: 555-5678
To change the telephone number 555-1212 to 555-4321, use the following LDIF
update statement:
ldapmodify
with the replace operation to change all values of an
LDIF Update Statements
ldapmodify -b
command:
ldapmodify
Chapter 2
Creating Directory Entries
69

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.2

Table of Contents