Subject: Sample ldapmodify LDIF file -- Renaming an entry
Author: eLDAP
In response to: Sample ldapmodify LDIF file -- Replacing value(s)
Posted on: 07/08/2011 09:28:30 PM
dn: uid=user.01,ou=people,dc=example,dc=com
changetype: modrdn
newrdn: uid=user001
deleteoldrdn: 0
The changetype is classified as
modRDN and loading this LDIF file is going to rename the current dn of the entry from
"uid=user.01,ou=people,dc=example,dc=com" to
"uid=user001,ou=people,dc=example,dc=com" without (0) removing the old rdn uid=user.01 from the entry.
>
> On 07/08/2011 09:27:18 PM
eLDAP wrote:
dn: uid=user.01,ou=people,dc=example,dc=com
changetype: modify
replace: title
title: Sales manager
title: VP operation
The changetype is classified as modify-replace and loading this LDIF file is going to replace all exsiting values with the new values listed, creating the attribute if necessary.
If no values are listed, as follows:
dn: uid=user.01,ou=people,dc=example,dc=com
changetype: modify
replace: title
the entire attribute is going to be removed.
References: