Previous Topic: DXpassword Tool—Hash a Password

Next Topic: DXschemaldif Tool—Extract the Schema from an LDAP Directory

DXrename Tool—Change the Name of a Directory Entry

Use the DXrename tool to change the distinguished name of a directory entry. The utility can source the rename data for a single entry from the keyboard or for multiple entries from a file.

This command has the following format:

dxrename [options] [dn newdn]
options

Denotes one or more of the following options:

-c

Runs in continuous mode. Errors are reported, but the process is not stopped.

-d level [-d level...]

Sets the LDAP debug levels.

level

Defines the level of debugging as follows:

-1 Enable all debugging

0 No debugging

1 Trace function

2 Debug packet handling

4 Heavy trace debugging

8 Connection management

16 Print out packages sent and received

32 Search filter processing

64 Configuration file processing

128 Access control list processing

256 Stats log connections/operations/results

512 Stats log entries sent

1024 Print communication with shell backends

2048 Print entry parsing debugging

You can add numbers together to specify multiple debug levels at the same time. For example, a debug level of 6 specifies the debugging levels of both 2 and 4.

-D bindDN

Specifies the distinguished name of the user performing the bind.

-f filename

Specifies a file to read from, rather than standard input.

-H URI

Specifies the LDAP URI of the directory host. If you do not specify this, the tool uses localhost instead.

You can use an IPv6 address, as in the following example:

-H ldap://[2001:db8:0:1:99a4:6159:198f:b309]
-h dap-host

Note: This option has been deprecated. Use the -H option instead. The -h option still works in the current version of CA Directory.

Specifies the address or host name of the directory host. If you do not specify this, the tool uses localhost instead.

You can include OSI addressing for transport, session, and presentation SAPs by fully expanding dap-host:

hostname:port/tsel/ssel/psel

You can include binary and ASCII characters in the tsel, ssel, and psel selectors, using the % followed by the two hexadecimal digits that represent the ASCII code for the character, for example:

-M

Enables the Manage DSA IT control.

-MM

Enables the Manage DSA IT control, and makes it critical. For more information, see LDAP Controls in the Administration Guide.

-n

Shows what would be done, but does not actually do it. Use with the -v option for debugging.

-p dap-port

Specifies the port on directory host computer. If you do not specify this, the tool uses port 102, the OSI port, by default

You can combine the -h and -p arguments into a single argument, and express them as a dotted IP address or hostname. For example, you can replace the options on the first line with those on the second:

-h 192.168.19.202 -p 19389
-h 192.168.19.202:19389
-r

Removes the old RDN.

-s superior-entry-DN

Moves the entry under a new parent.

-v

Runs in verbose mode.

-W

Prompts the user for the bind password.

-w password

Specifies the bind password.

-y filename

Specifies a file that contains the bind password.

-Z [ssld_config_filename]

Specifies that the tool should start a TLS request, using the specified configuration file. If you omit the filename, the tool uses DXHOME/config/ssld/dxldap.conf.

Use -ZZ to require a response from the DSA when a request is successful.

dn

Specifies the distinguished name of the entry that is to be renamed.

newrdn

Specifies the new RDN.

Example: Change Middle Initial

This example uses the Democorp sample directory supplied with CA Directory. You can repeat this example as a training exercise.

Consider an example entry Murray Horsfall

  1. Change the RDN to insert a middle initial J.

    The example uses the input file option. The example file name is filename.txt:

    cn=Murray HORSFALL,ou=Repair,ou=Operations,o=Democorp,c=AU
    cn=Murray J HORSFALL
    
  2. Use the DXrename tool as follows:
    dxrename -r -h hostname:1900 -f filename.txt
    
  3. Use the DXsearch tool to check the results of the rename:
    dxsearch -L -h hostname:19389 "(sn=horsfall)"
    
    
    
    dn: cn=Murray J HORSFALL,ou=Repair,ou=Operations,o=Democorp,c=AU
    oc: organizationalPerson
    oc: newPilotPerson
    oc: 0.9.2342.19200300.99.3.2
    cn: Murray J HORSFALL
    sn: HORSFALL
    title: Chief Information Officer
    telephone: 797 8877
    telephone: 797 8888
    mail: Murray.HORSFALL@Democorp.com
    postalAddress: 173 Toorak Rd $ South Yarra
    postalCode: 3066