openldap/doc/man/man1/ldapmodify.1

341 lines
6.8 KiB
Groff
Raw Normal View History

2002-06-13 11:59:10 +08:00
.TH LDAPMODIFY 1 "RELEASEDATE" "OpenLDAP LDVERSION"
1999-09-12 12:41:47 +08:00
.\" $OpenLDAP$
2008-01-08 08:19:56 +08:00
.\" Copyright 1998-2008 The OpenLDAP Foundation All Rights Reserved.
1999-09-12 12:41:47 +08:00
.\" Copying restrictions apply. See COPYRIGHT/LICENSE.
1998-08-09 08:43:13 +08:00
.SH NAME
1999-08-20 01:02:36 +08:00
ldapmodify, ldapadd \- LDAP modify entry and LDAP add entry tools
1998-08-09 08:43:13 +08:00
.SH SYNOPSIS
.B ldapmodify
[\c
.BR \-a ]
[\c
.BR \-c ]
[\c
.BI \-S \ file\fR]
2000-06-26 04:29:20 +08:00
[\c
.BR \-n ]
[\c
.BR \-v ]
[\c
.BR \-M[M] ]
[\c
.BI \-d \ debuglevel\fR]
[\c
.BI \-D \ binddn\fR]
[\c
.BR \-W ]
[\c
.BI \-w \ passwd\fR]
[\c
2002-08-24 14:19:39 +08:00
.BI \-y \ passwdfile\fR]
[\c
2000-08-25 13:31:59 +08:00
.BI \-H \ ldapuri\fR]
[\c
.BI \-h \ ldaphost\fR]
[\c
.BI \-p \ ldapport\fR]
[\c
1998-12-27 22:08:46 +08:00
.BI \-P \ 2\fR\||\|\fI3\fR]
[\c
2000-07-14 06:54:45 +08:00
.BR \-O \ security-properties ]
[\c
2000-07-17 10:43:41 +08:00
.BR \-I ]
[\c
.BR \-Q ]
[\c
2001-01-18 16:04:56 +08:00
.BI \-U \ authcid\fR]
[\c
2002-09-03 03:25:10 +08:00
.BI \-R \ realm\fR]
[\c
2000-07-16 08:52:04 +08:00
.BR \-x ]
[\c
.BI \-X \ authzid\fR]
[\c
.BI \-Y \ mech\fR]
[\c
.BR \-Z[Z] ]
[\c
.BI \-f \ file\fR]
1998-08-09 08:43:13 +08:00
.LP
.B ldapadd
[\c
.BR \-c ]
[\c
.BI \-S \ file\fR]
[\c
.BR \-n ]
[\c
.BR \-v ]
[\c
.BR \-M[M] ]
[\c
.BI \-d \ debuglevel\fR]
[\c
.BI \-D \ binddn\fR]
[\c
.BR \-W ]
[\c
.BI \-w \ passwd\fR]
[\c
2002-08-24 14:19:39 +08:00
.BI \-y \ passwdfile\fR]
[\c
.BI \-H \ ldapuri\fR]
[\c
.BI \-h \ ldaphost\fR]
[\c
.BI \-p \ ldapport\fR]
[\c
.BI \-P \ 2\fR\||\|\fI3\fR]
[\c
2000-09-08 01:58:05 +08:00
.BR \-O \ security-properties ]
[\c
2000-09-08 01:58:05 +08:00
.BR \-I ]
[\c
.BR \-Q ]
[\c
2001-01-18 16:04:56 +08:00
.BI \-U \ authcid\fR]
[\c
2002-09-03 03:25:10 +08:00
.BI \-R \ realm\fR]
[\c
2000-09-08 01:58:05 +08:00
.BR \-x ]
[\c
.BI \-X \ authzid\fR]
[\c
.BI \-Y \ mech\fR]
[\c
.BR \-Z[Z] ]
[\c
.BI \-f \ file\fR]
1998-08-09 08:43:13 +08:00
.SH DESCRIPTION
.B ldapmodify
is a shell-accessible interface to the
2006-06-14 08:28:16 +08:00
.BR ldap_add_ext (3),
.BR ldap_modify_ext (3),
.BR ldap_delete_ext (3)
1998-08-09 08:43:13 +08:00
and
2006-06-14 08:28:16 +08:00
.BR ldap_rename (3).
1998-08-09 08:43:13 +08:00
library calls.
.B ldapadd
is implemented as a hard link to the ldapmodify tool. When invoked as
.B ldapadd
the -a (add new entry) flag is turned on automatically.
.LP
.B ldapmodify
opens a connection to an LDAP server, binds, and modifies or adds entries.
The entry information is read from standard input or from \fIfile\fP through
the use of the -f option.
.SH OPTIONS
.TP
.B \-a
Add new entries. The default for
.B ldapmodify
is to modify existing entries. If invoked as
.BR ldapadd ,
this flag is always set.
.TP
.B \-c
Continuous operation mode. Errors are reported, but
.B ldapmodify
will continue with modifications. The default is to exit after
reporting an error.
.TP
.BI \-S \ file
Add or change records which where skipped due to an error are written to \fIfile\fP
and the error message returned by the server is added as a comment. Most useful in
conjunction with -c.
.TP
1998-08-09 08:43:13 +08:00
.B \-n
Show what would be done, but don't actually modify entries. Useful for
debugging in conjunction with -v.
.TP
.B \-v
Use verbose mode, with many diagnostics written to standard output.
.TP
.B \-M[M]
Enable manage DSA IT control.
.B \-MM
makes control critical.
.TP
.BI \-d \ debuglevel
1998-08-09 08:43:13 +08:00
Set the LDAP debugging level to \fIdebuglevel\fP.
.B ldapmodify
must be compiled with LDAP_DEBUG defined for this option to have any effect.
.TP
.BI \-f \ file
1998-08-09 08:43:13 +08:00
Read the entry modification information from \fIfile\fP instead of from
standard input.
.TP
2000-07-16 08:52:04 +08:00
.B \-x
Use simple authentication instead of SASL.
.TP
.BI \-D \ binddn
2000-08-20 14:21:38 +08:00
Use the Distinguished Name \fIbinddn\fP to bind to the LDAP directory.
1998-08-09 08:43:13 +08:00
.TP
.B \-W
Prompt for simple authentication.
This is used instead of specifying the password on the command line.
.TP
.BI \-w \ passwd
1998-08-09 08:43:13 +08:00
Use \fIpasswd\fP as the password for simple authentication.
.TP
2002-08-24 14:19:39 +08:00
.BI \-y \ passwdfile
Use complete contents of \fIpasswdfile\fP as the password for
simple authentication.
.TP
2000-08-25 13:31:59 +08:00
.BI \-H \ ldapuri
2005-04-08 03:57:38 +08:00
Specify URI(s) referring to the ldap server(s); only the protocol/host/port
fields are allowed; a list of URI, separated by whitespace or commas
is expected.
2000-08-25 13:31:59 +08:00
.TP
.BI \-h \ ldaphost
1998-08-09 08:43:13 +08:00
Specify an alternate host on which the ldap server is running.
2000-08-25 13:31:59 +08:00
Deprecated in favor of -H.
1998-08-09 08:43:13 +08:00
.TP
.BI \-p \ ldapport
1998-08-09 08:43:13 +08:00
Specify an alternate TCP port where the ldap server is listening.
2000-08-25 13:31:59 +08:00
Deprecated in favor of -H.
1998-12-27 22:08:46 +08:00
.TP
.BI \-P \ 2\fR\||\|\fI3
Specify the LDAP protocol version to use.
.TP
2000-07-14 06:54:45 +08:00
.BI \-O \ security-properties
Specify SASL security properties.
.TP
2000-07-17 10:43:41 +08:00
.B \-I
Enable SASL Interactive mode. Always prompt. Default is to prompt
only as needed.
.TP
.B \-Q
Enable SASL Quiet mode. Never prompt.
.TP
2001-01-18 16:04:56 +08:00
.BI \-U \ authcid
Specify the authentication ID for SASL bind. The form of the ID
depends on the actual SASL mechanism used.
.TP
2002-09-03 03:25:10 +08:00
.BI \-R \ realm
Specify the realm of authentication ID for SASL bind. The form of the realm
depends on the actual SASL mechanism used.
.TP
.BI \-X \ authzid
Specify the requested authorization ID for SASL bind.
.I authzid
must be one of the following formats:
.B dn:\c
.I <distinguished name>
or
.B u:\c
.I <username>
.TP
.BI \-Y \ mech
Specify the SASL mechanism to be used for authentication. If it's not
specified, the program will choose the best mechanism the server knows.
.TP
.B \-Z[Z]
Issue StartTLS (Transport Layer Security) extended operation. If you use
.B \-ZZ\c
, the command will require the operation to be successful.
1998-08-09 08:43:13 +08:00
.SH INPUT FORMAT
The contents of \fIfile\fP (or standard input if no \-f flag is given on
the command line) must conform to the format defined in
1998-08-09 08:43:13 +08:00
.BR ldif (5)
2008-01-10 00:22:36 +08:00
(LDIF as defined in RFC 2849).
1998-08-09 08:43:13 +08:00
.SH EXAMPLES
Assuming that the file
.B /tmp/entrymods
exists and has the contents:
.LP
.nf
2001-09-04 10:41:53 +08:00
dn: cn=Modify Me,dc=example,dc=com
1998-08-09 08:43:13 +08:00
changetype: modify
replace: mail
mail: modme@example.com
1998-08-09 08:43:13 +08:00
-
add: title
title: Grand Poobah
-
add: jpegPhoto
2003-04-23 11:32:05 +08:00
jpegPhoto:< file:///tmp/modme.jpeg
1998-08-09 08:43:13 +08:00
-
delete: description
-
.fi
.LP
the command:
.LP
.nf
2001-05-03 03:53:20 +08:00
ldapmodify -f /tmp/entrymods
1998-08-09 08:43:13 +08:00
.fi
.LP
will replace the contents of the "Modify Me" entry's
.I mail
2000-08-21 11:09:53 +08:00
attribute with the value "modme@example.com", add a
1998-08-09 08:43:13 +08:00
.I title
of "Grand Poobah", and the contents of the file "/tmp/modme.jpeg"
as a
.IR jpegPhoto ,
and completely remove the
.I description
attribute.
.LP
Assuming that the file
.B /tmp/newentry
exists and has the contents:
.LP
.nf
2001-09-04 10:41:53 +08:00
dn: cn=Barbara Jensen,dc=example,dc=com
1998-08-09 08:43:13 +08:00
objectClass: person
cn: Barbara Jensen
cn: Babs Jensen
sn: Jensen
title: the world's most famous mythical manager
2000-08-21 11:09:53 +08:00
mail: bjensen@example.com
1998-08-09 08:43:13 +08:00
uid: bjensen
.fi
1998-08-09 08:43:13 +08:00
.LP
the command:
.LP
.nf
2003-05-24 13:20:15 +08:00
ldapadd -f /tmp/newentry
1998-08-09 08:43:13 +08:00
.fi
.LP
will add a new entry for Babs Jensen, using the values from the
file
.B /tmp/newentry.
.LP
Assuming that the file
2003-05-24 13:20:15 +08:00
.B /tmp/entrymods
1998-08-09 08:43:13 +08:00
exists and has the contents:
.LP
.nf
2001-09-04 10:41:53 +08:00
dn: cn=Barbara Jensen,dc=example,dc=com
1998-08-09 08:43:13 +08:00
changetype: delete
.fi
1998-08-09 08:43:13 +08:00
.LP
the command:
.LP
.nf
ldapmodify -f /tmp/entrymods
.fi
.LP
will remove Babs Jensen's entry.
.SH DIAGNOSTICS
2000-08-21 11:09:53 +08:00
Exit status is zero if no errors occur. Errors result in a non-zero
exit status and a diagnostic message being written to standard error.
1998-08-09 08:43:13 +08:00
.SH "SEE ALSO"
.BR ldapadd (1),
.BR ldapdelete (1),
.BR ldapmodrdn (1),
.BR ldapsearch (1),
.BR ldap.conf (5),
1998-08-09 08:43:13 +08:00
.BR ldap (3),
2006-06-14 08:28:16 +08:00
.BR ldap_add_ext (3),
.BR ldap_delete_ext (3),
.BR ldap_modify_ext (3),
.BR ldap_modrdn_ext (3),
2005-11-26 02:08:04 +08:00
.BR ldif (5),
1998-08-09 08:43:13 +08:00
.BR slapd.replog (5)
2000-07-14 06:54:45 +08:00
.SH AUTHOR
The OpenLDAP Project <http://www.openldap.org/>
1998-10-25 09:41:42 +08:00
.SH ACKNOWLEDGEMENTS
2006-06-14 08:28:16 +08:00
.so ../Project