ldap.modify-entry

function

Library: LDAP support (OMLDAP)
Import : omldap.xmd

Declaration
define external function ldap.modify-entry
  in      value ldap.connection connection
  named   value string          distinct-name
  add     value string          attribute-name
  of-type value integer         datatype          optional
  with-values modifiable stream      values

or

define external function ldap.modify-entry
  in      value ldap.connection connection
  named   value string          distinct-name
  add     value string         attribute-name
  of-type value integer         datatype          optional
  value   remainder  stream          value-list
    and   ...

or

define external function ldap.modify-entry
  in      value      ldap.connection connection
  named   value      stream          distinct-name
  replace value      stream          attribute-name
  of-type value      integer         datatype          optional
  with-values modifiable stream      values

or

define external function ldap.modify-entry
  in      value ldap.connection connection
  named   value string          distinct-name
  replace value string          attribute-name
  of-type value integer         datatype          optional
  value   remainder  stream          value-list
    and   ...

or

define external function ldap.modify-entry
  in      value ldap.connection connection
  named   value string          distinct-name
  delete  value string          attribute-name

or

define external function ldap.modify-entry
  in      value ldap.connection connection
  named   value string          distinct-name
  delete  value string          attribute-name
  of-type value integer         datatype          optional
  with-values modifiable stream      values

or

define external function ldap.modify-entry
  in      value ldap.connection connection
  named   value string          distinct-name
  delete  value string          attribute-name
  of-type value integer         datatype          optional
  value   remainder  stream          value-list
    and   ...


Argument definitions

connection
A connection to an LDAP server.
distinct-name
The distinct name of the entry to be modified.
attribute-name
The name of the attribute to be added, deleted, or replaced.
datatype
The type of the attribute value. The default is ldap.text-type; the other option is ldap.binary-type.
values
A shelf of attribute values. This is an alternative to specifying the attribute values individually.
value-list
A list of attribute values (separated by "and" if there's more than one). This is an alternative to specifying the values in a shelf.


Purpose

This function modifies an entry by adding, replacing, or deleting a specified attribute and its values. You can specify only one of the three options -- "add", "replace", or "delete" -- or an error will occur.

If you add an attribute, all of the specified attribute values will be added to the entry. If the attribute does not exist, it will be created.

If you replace an attribute, all of the values of the attribute will be deleted and the new values added.

You may delete particular values of an attribute by specifying the list of values to be deleted. If no values are specified, then all of the attribute's values will be deleted.

Example:


  import "omldap.xmd" prefixed by ldap.
  
  process
     local ldap.connection my-ldap
  
     set my-ldap to ldap.open 'www.stilo.com'
  
     ldap.modify-entry
        in          my-ldap
        named       "cn=Brown,Department=HR,o=OmniMark.com"
        add         "phonenumber"
        with-value  "(123) 456-1212" and "(123) 456-1213"