The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

Интерактивная система просмотра системных руководств (man-ов)

 ТемаНаборКатегория 
 
 [Cписок руководств | Печать]

ldap_modrdn (3)
  • >> ldap_modrdn (3) ( Solaris man: Библиотечные вызовы )
  • ldap_modrdn (3) ( Разные man: Библиотечные вызовы )
  •  

    NAME

    ldap_modrdn, ldap_modrdn_s, ldap_modrdn2, ldap_modrdn2_s, ldap_rename, ldap_rename_s - modify LDAP entry RDN
     
    

    SYNOPSIS

    cc[ flag... ] file...-l ldap [ library... ]
    #include <lber.h>
    #include <ldap.h>
    
    int ldap_modrdn(LDAP *ld, const char *dn, const char *newrdn);
    

    int ldap_modrdn_s(LDAP *ld, const char *dn, const char *newrdn,
        int deleteoldrdn);
    

    int ldap_modrdn2(LDAP *ld, const char *dn, const char *newrdn,
        int deleteoldrdn);
    

    int ldap_modrdn2_s(LDAP *ld, const char *dn,
        const char *newrdn, int deleteoldrdn);
    

    int ldap_rename(LDAP *ld, const char *dn, const char *newrdn,
        const char *newparent, int deleteoldrdn,
        LDAPControl **serverctrls, LDAPControl **clientctrls,
        int *msgidp);
    

    int ldap_rename_s(LDAP *ld, const char *dn, const char *newrdn,
        const char *newparentconst int deleteoldrdn,
        LDAPControl **serverctrls,LDAPControl **clientctrls);
    

     

    DESCRIPTION

    The ldap_modrdn() and ldap_modrdn_s() functions perform an LDAP modify RDN (Relative Distinguished Name) operation. They both take dn, the DN (Distinguished Name) of the entry whose RDN is to be changed, and newrdn, the new RDN, to give the entry. The old RDN of the entry is never kept as an attribute of the entry. ldap_modrdn() is asynchronous. It return the message id of the operation it initiates. ldap_modrdn_s() is synchronous. It returns the LDAP error code that indicates the success or failure of the operation.

    The ldap_modrdn2() and ldap_modrdn2_s() functions also perform an LDAP modify RDN operation. They take the same parameters as above. In addition, they both take the deleteoldrdn parameter ,which is used as a boolean value to indicate whether or not the old RDN values should be deleted from the entry.

    The ldap_rename(), ldap_rename_s() routines are used to change the name, that is, the RDN of an entry. These routines deprecate the ldap_modrdn() and ldap_modrdn_s() routines, as well as ldap_modrdn2() and ldap_modrdn2_s().

    The ldap_rename() and ldap_rename_s() functions both support LDAPv3 server controls and client controls.  

    ERRORS

    The synchronous (_s) versions of these functions return an LDAP error code, either LDAP_SUCCESS or an error. See ldap_error(3LDAP).

    The asynchronous versions return -1 in the event of an error, setting the ld_errno field of ld. See ldap_error(3LDAP) for more details. Use ldap_result(3LDAP) to determine a particular unsuccessful result.  

    ATTRIBUTES

    See attributes(5) for a description of the following attributes of the ldap_modrdn(), ldap_modrdn_s(), ldap_modrdn2() and ldap_modrdn2_s() functions:

    ATTRIBUTE TYPEATTRIBUTE VALUE

    AvailabilitySUNWcsl (32-bit)

    Interface Stability

    The ldap_rename() and ldap_rename_s() functions have the following attributes:

    ATTRIBUTE TYPEATTRIBUTE VALUE

    AvailabilitySUNWcsl (32-bit)

    Interface Stability

     

    SEE ALSO

    ldap(3LDAP), ldap_error(3LDAP) , attributes(5)


     

    Index

    NAME
    SYNOPSIS
    DESCRIPTION
    ERRORS
    ATTRIBUTES
    SEE ALSO


    Поиск по тексту MAN-ов: 




    Партнёры:
    PostgresPro
    Inferno Solutions
    Hosting by Hoster.ru
    Хостинг:

    Закладки на сайте
    Проследить за страницей
    Created 1996-2024 by Maxim Chirkov
    Добавить, Поддержать, Вебмастеру