[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#4561) ldapmodrdn argument limitation



Full_Name: Richard Francis
Version: 2.3.21
OS: HP-UX
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (198.89.160.22)


$ /usr/bin/ldapmodrdn -r -x -v -h 10.x.x.x -p 3389 -D cn=Directory Manager -w
password -f /home/idmldap/entrymods
ldapmodrdn: invalid number of arguments (7): limit two


How do I get around the command limiting me to only two arguments. Consider that
I need to use simple authentication, requiring 4 options.

Thanks.
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
~~
"entrymods" 2 lines, 95 characters
$ pwd
/home/idmldap
$ ^[
$
$ cat entrymods
uid=qfirst986.qlast986,ou=North America,ou=Internal,ou=users,o=cardinal
uid=qlast986.qfirst986
$ ldapmodrdn /?
ldapmodrdn: invalid number of arguments (1), only two allowed
Rename LDAP entries

usage: ldapmodrdn [options] [dn rdn]
        dn rdn: If given, rdn will replace the RDN of the entry specified by DN
                If not given, the list of modifications is read from stdin or
                from the file specified by "-f file" (see man page).
Rename options:
  -r         remove old RDN
  -s newsup  new superior entry
Common options:
  -c         continuous operation mode (do not stop on errors)
  -d level   set LDAP debugging level to `level'
  -D binddn  bind DN
  -e [!]<ext>[=<extparam>] general extensions (! indicates criticality)
             [!]assert=<filter>     (an RFC 2254 Filter)
             [!]authzid=<authzid>   ("dn:<dn>" or "u:<user>")
             [!]manageDSAit
             [!]noop
             ppolicy
             [!]postread[=<attrs>]  (a comma-separated attribute list)
             [!]preread[=<attrs>]   (a comma-separated attribute list)
             abandon, cancel (SIGINT sends abandon/cancel; not really controls)
  -f file    read operations from `file'
  -h host    LDAP server
  -H URI     LDAP Uniform Resource Indentifier(s)
  -I         use SASL Interactive mode
  -k         use Kerberos authentication
  -K         like -k, but do only step 1 of the Kerberos bind
  -M         enable Manage DSA IT control (-MM to make critical)
  -n         show what would be done but don't actually do it
  -O props   SASL security properties
  -p port    port on LDAP server
  -P version procotol version (default: 3)
  -Q         use SASL Quiet mode
  -R realm   SASL realm
  -U authcid SASL authentication identity
  -v         run in verbose mode (diagnostics to standard output)
  -V         print version info (-VV only)
  -w passwd  bind password (for simple authentication)
  -W         prompt for bind password
  -x         Simple authentication
  -X authzid SASL authorization identity ("dn:<dn>" or "u:<user>")
  -y file    Read password from file
  -Y mech    SASL mechanism
  -Z         Start TLS request (-ZZ to require successful response)
$ /usr/bin/ldapmodrdn -r -x -v -h 10.208.137.143 -D cn=Directory Manager -w
5gai129b -p 7389 -f /home/idmldap/entrymods
ldapmodrdn: invalid number of arguments (7), only two allowed
Rename LDAP entries

usage: ldapmodrdn [options] [dn rdn]
        dn rdn: If given, rdn will replace the RDN of the entry specified by DN
                If not given, the list of modifications is read from stdin or
                from the file specified by "-f file" (see man page).
Rename options:
  -r         remove old RDN
  -s newsup  new superior entry
Common options:
  -c         continuous operation mode (do not stop on errors)
  -d level   set LDAP debugging level to `level'
  -D binddn  bind DN
  -e [!]<ext>[=<extparam>] general extensions (! indicates criticality)
             [!]assert=<filter>     (an RFC 2254 Filter)
             [!]authzid=<authzid>   ("dn:<dn>" or "u:<user>")
             [!]manageDSAit
             [!]noop
             ppolicy
             [!]postread[=<attrs>]  (a comma-separated attribute list)
             [!]preread[=<attrs>]   (a comma-separated attribute list)
             abandon, cancel (SIGINT sends abandon/cancel; not really controls)
  -f file    read operations from `file'
  -h host    LDAP server
  -H URI     LDAP Uniform Resource Indentifier(s)
  -I         use SASL Interactive mode
  -k         use Kerberos authentication
  -K         like -k, but do only step 1 of the Kerberos bind
  -M         enable Manage DSA IT control (-MM to make critical)
  -n         show what would be done but don't actually do it
  -O props   SASL security properties
  -p port    port on LDAP server
  -P version procotol version (default: 3)
  -Q         use SASL Quiet mode
  -R realm   SASL realm
  -U authcid SASL authentication identity
  -v         run in verbose mode (diagnostics to standard output)
  -V         print version info (-VV only)
  -w passwd  bind password (for simple authentication)
  -W         prompt for bind password
  -x         Simple authentication
  -X authzid SASL authorization identity ("dn:<dn>" or "u:<user>")
  -y file    Read password from file
  -Y mech    SASL mechanism
  -Z         Start TLS request (-ZZ to require successful response)
$
$ ps -ef | grep slapd
 idmldap  2500     1  0  Jan 23  ?        249:57 ./ns-slapd -D
/app/sunone/slapd-CHIDMPOLICYINT -i /app/sunone/s
 idmldap  2580     1  0  Jan 23  ?        157:15 ./ns-slapd -D
/app/sunone/slapd-CHIDMPOLICYEXT -i /app/sunone/s
 idmldap  2339     1  0  Jan 23  ?        2282:25 ./ns-slapd -D
/app/sunone/slapd-CHIDM -i /app/sunone/slapd-CHID
 idmldap  2467     1  0  Jan 23  ?        87:19 ./ns-slapd -D
/app/sunone/slapd-CHIDMCONF -i /app/sunone/slapd-
 idmldap 23224 20604  0 11:44:40 pts/0     0:00 grep slapd
$ I am going to uninstall then reinstall openldpa...derek
do you need a minute before I start
no
ksh: no:  not found
$