ldapmodify

From RaySoft

ldapmodify is a shell-accessible interface to the ldap_modify and ldap_add library calls. ldapadd is implemented as a hard link to the ldapmodify tool. When invoked as ldapadd the -a (add new entry) flag is turned on automatically.[1]

ldapmodify opens a connection to an LDAP server, binds, and modifies or adds entries. The entry information is read from standard input or from file through the use of the -f option.[1]

Documentation

Syntax

ldapadd [PARAMETER ...]
ldapmodify [PARAMETER ...]

Parameters

-a
Add new entries. The default for ldapmodify is to modify existing entries. If invoked as ldapadd, this flag is always set.
-D BINDDN
Use the Distinguished Name BINDDN to bind to the LDAP directory.
-f FILE
Read the entry modification information from FILE instead of from standard input.
-h LDAPHOST
Specify an alternate host LDAPHOST on which the LDAP server is running.
-Q
Enable SASL Quiet mode. Never prompt.
-W
Prompt for simple authentication. This is used instead of specifying the password on the command line.
-x
Use simple authentication instead of SASL.
-Z[Z]
Issue StartTLS (Transport Layer Security) extended operation. If you use -ZZ, the command will require the operation to be successful.

References

  1. 1.0 1.1 man 1 'ldapmodify'