14.02.2014 Views

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

ldapmodrdn<br />

While the dn of an object is an attribute it cannot be modified via the<br />

ldapmodify command as it is the key used by the LDAP API<br />

ldap_modify(LDAP* ld, char* dn, LDAPMod* mods[]) function.<br />

To modify the rdn of a dn requires calling ldap_modifyrdn2(LDAP*<br />

ld, char* dn, char* newrdn), which is exactly what ldapmodrdn does.<br />

Most of the options available to ldapmodify (-n, -c, -M, etc...) are<br />

also available to ldapmodrdn.<br />

ldapmodrdn [ options ] [[ -f file ] | [ dn rdn ]]<br />

ldapmodrdn can processes a file composed of pairs of lines seperated<br />

by one or more blank lines, for example:<br />

cn=Adam William, ou=People,dc=Whitemice,dc=Org<br />

cn=mailliW madA<br />

Would change the RDN of the object specified in the first line to that<br />

specified on the second line.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!