olzts.blogg.se

How to add a user to new group with apache directory studio
How to add a user to new group with apache directory studio




I don't actually like using the -f $FILE switch.

how to add a user to new group with apache directory studio

The -f $FILE switch tells ldapmodify which LDIF file to examine for the changes being implemented. If you do want to incorporate the password into your ldapmodify command, use -w $PASSWORD, instead. This means you're not leaving the password to your LDAP server in your shell history file. The -W switch tells ldapmodify to ask for the password for $LDAP_BINDDN at the command line. One method is to feed the file directly to the ldapmodify command: ldapmodify -x -h $LDAP_HOST -D $LDAP_BINDDN -W -f $FILE Then, once you have the file written, you have a couple ways to submit it to your LDAP server. Section 3.3 will give you examples of how all of those work. If you use changetype: modify, the legal modifications are add:, delete:, and replace. Mail: legal values for changetype: are add, modify, delete, and modrdn. Here's an example of how an individual entry might look: dn: cn=Joe Smith,dc=example,dc=com Once you're comfortable with the file format, you can create entries for the remaining 100-or-so people. This file will help you get the bugs out.

how to add a user to new group with apache directory studio

Create entries for just a couple of your hundred users for a start. First, I'm going to point you to Section B.4 of the Red Hat Directory Server Administration Guide for a quick tutorial on how to create LDIF files suitable to use with ldapmodify.






How to add a user to new group with apache directory studio