Ldapmodify; Syntax; Ldapmodify Options; Commonly Used Ldapmodify Options - Netscape DIRECTORY SERVER 7.0 Configuration Manual

Configuration, command, and file reference
Hide thumbs Also See for NETSCAPE DIRECTORY SERVER 7.0:
Table of Contents

Advertisement

ldapmodify

ldapmodify

Syntax

ldapmodify [optional_options]
ldapmodify -D binddn [-w passwd] [-acmnrvFR] [-d debug_level] [-h host]
[-p port] [-M auth_mechanism] [-Z] [-V version] [ -f file | [-l
number_of_ldap_connections] < entryfile ]

ldapmodify Options

The following three sections list the options that can be specified with
The first section lists those options most commonly used, the second section lists
SSL options, and the third lists less common options.
NOTE

Commonly Used ldapmodify Options

To modify an entry or entries in an existing directory, use the
command-line utility with the following options:
Option
-a
-B
enables you to make changes to directory entries via LDAP.
On Windows, avoid using
command-line utility; using
command-line utility may not work well, particularly with
non-ASCII data. It is recommended that you always use the
argument to specify the file containing the LDIF update statements
(for example,
-f new_file
read from
.
stdin
Description
Allows you to add LDIF entries to the directory without requiring the
changetype:add LDIF update statement. This provides a simplified method
of adding entries to the directory. This option also allows you to add directly a
file created by ldapsearch.
Specifies the suffix under which the new entries will be added.
and
with the
stdin
stdout
and
with the
stdin
stdout
) as this prevents the statements being
Chapter 7
ldapmodify
.
ldapmodify
ldapmodify
ldapmodify
-f
ldapmodify
Command-Line Utilities
235

Advertisement

Table of Contents
loading

Table of Contents