HP CIFS Server Administrator's Guide Version A.03.01.02 (5900-1766, September 2011)

ldapmodify
You use the ldapmodify command-line utility to add, delete or modify POSIX user entries in an
existing LDAP directory. ldapmodify opens a connection to the specified server using the
distinguished name and password you supply, and adds or modifies the entries based on the LDIF
update statements contained in a specified file.
Syntax
ldapmodify [optional_options]
where
optional_options Specifies a series of command-line options.
ldapmodify Options
The section lists the most commonly used ldapmodify options.
-a Allows you to add LDIF entries to the directory without requiring the changetype:add LDIF
update statement. This provides a simplified method of adding entries to the directory.
-B Specifies the suffix under which the new entries will be added.
-D Specifies the distinguished name (DN) with which to authenticate to the server. If specified,
this value must be a DN recognized by the Directory Server, and it must also have the authority
to search for the entries.
-f This option specifies the file containing the LDIF update statements used to define the directory
modification. If you do not supply this option, the update statements are read from stdin.
-h Specifies the hostname or IP address of the Directory Server. If not specified, ldapmodify
uses the local host.
-p Specifies the TCP port number that the Directory Server uses. The default is 389.
-q Causes each add operation to be performed silently as opposed to being echoed to the
screen individually.
-w Specifies the password associated with the distinguished name that is specified in the -D
option.
Examples
The following commands add the entries to the LDAP directory server:
$ /opt/ldapux/ldamodify -a -D "cn=Directory Manager, dc=hp,dc=com" -w dmpasswd -h ldaphostA \
-p 389 -f new.ldif
Where the entries specified in the new.ldif file will be added to the directory server.
As an example, the following LDIF update file, new.ldif, contains update statements to create
the user account, user1, to the LDAP directory server:
dn: uid=user1,ou=Pepole,dc=example,dc=hp,dc=com
objectclass: top
objectclass: account
objectclass: posixAccount
memberuid: user1
homedirectory: /home/user1
loginshell: /usr/bin/krh
gecos: User1 Hu, 40N-20
ldapsearch
You can use the ldapsearch command-line utility to locate and retrieve LDAP directory entries.
This utility opens a connection to the specified server using the specified distinguished name and
password, and locates entries based on the specified search filter. Search results are returned in
LDIF format.
170 Tool Reference