com.unboundid.ldap.sdk.LDAPConnection.modifyDN()方法的使用及代码示例

x33g5p2x  于2022-01-24 转载在 其他  
字(5.2k)|赞(0)|评价(0)|浏览(97)

本文整理了Java中com.unboundid.ldap.sdk.LDAPConnection.modifyDN()方法的一些代码示例,展示了LDAPConnection.modifyDN()的具体用法。这些代码示例主要来源于Github/Stackoverflow/Maven等平台,是从一些精选项目中提取出来的代码,具有较强的参考意义,能在一定程度帮忙到你。LDAPConnection.modifyDN()方法的具体详情如下:
包路径:com.unboundid.ldap.sdk.LDAPConnection
类名称:LDAPConnection
方法名:modifyDN

LDAPConnection.modifyDN介绍

[英]Processes the provided modify DN request.
[中]处理提供的修改DN请求。

代码示例

代码示例来源:origin: com.unboundid/unboundid-ldapsdk-minimal-edition

/**
 * Processes the provided modify DN request.
 *
 * @param  modifyDNRequest  The modify DN request to be processed.  It must
 *                          not be {@code null}.
 *
 * @return  The result of processing the modify DN operation.
 *
 * @throws  LDAPException  If the server rejects the modify DN request, or if
 *                         a problem is encountered while sending the request
 *                         or reading the response.
 */
public LDAPResult modifyDN(final ReadOnlyModifyDNRequest modifyDNRequest)
    throws LDAPException
{
 return modifyDN((ModifyDNRequest) modifyDNRequest);
}

代码示例来源:origin: com.unboundid/unboundid-ldapsdk-commercial-edition

/**
 * Processes the provided modify DN request.
 *
 * @param  modifyDNRequest  The modify DN request to be processed.  It must
 *                          not be {@code null}.
 *
 * @return  The result of processing the modify DN operation.
 *
 * @throws  LDAPException  If the server rejects the modify DN request, or if
 *                         a problem is encountered while sending the request
 *                         or reading the response.
 */
public LDAPResult modifyDN(final ReadOnlyModifyDNRequest modifyDNRequest)
    throws LDAPException
{
 return modifyDN((ModifyDNRequest) modifyDNRequest);
}

代码示例来源:origin: com.unboundid/unboundid-ldapsdk-minimal-edition

/**
 * Performs a modify DN operation with the provided information.
 *
 * @param  dn            The current DN for the entry to rename.  It must not
 *                       be {@code null}.
 * @param  newRDN        The new RDN to use for the entry.  It must not be
 *                       {@code null}.
 * @param  deleteOldRDN  Indicates whether to delete the current RDN value
 *                       from the entry.
 *
 * @return  The result of processing the modify DN operation.
 *
 * @throws  LDAPException  If the server rejects the modify DN request, or if
 *                         a problem is encountered while sending the request
 *                         or reading the response.
 */
public LDAPResult modifyDN(final String dn, final String newRDN,
              final boolean deleteOldRDN)
    throws LDAPException
{
 ensureNotNull(dn, newRDN);
 return modifyDN(new ModifyDNRequest(dn, newRDN, deleteOldRDN));
}

代码示例来源:origin: com.unboundid/unboundid-ldapsdk-commercial-edition

/**
 * Performs a modify DN operation with the provided information.
 *
 * @param  dn            The current DN for the entry to rename.  It must not
 *                       be {@code null}.
 * @param  newRDN        The new RDN to use for the entry.  It must not be
 *                       {@code null}.
 * @param  deleteOldRDN  Indicates whether to delete the current RDN value
 *                       from the entry.
 *
 * @return  The result of processing the modify DN operation.
 *
 * @throws  LDAPException  If the server rejects the modify DN request, or if
 *                         a problem is encountered while sending the request
 *                         or reading the response.
 */
public LDAPResult modifyDN(final String dn, final String newRDN,
              final boolean deleteOldRDN)
    throws LDAPException
{
 ensureNotNull(dn, newRDN);
 return modifyDN(new ModifyDNRequest(dn, newRDN, deleteOldRDN));
}

代码示例来源:origin: com.unboundid/unboundid-ldapsdk-commercial-edition

/**
 * Performs a modify DN operation with the provided information.
 *
 * @param  dn             The current DN for the entry to rename.  It must not
 *                        be {@code null}.
 * @param  newRDN         The new RDN to use for the entry.  It must not be
 *                        {@code null}.
 * @param  deleteOldRDN   Indicates whether to delete the current RDN value
 *                        from the entry.
 * @param  newSuperiorDN  The new superior DN for the entry.  It may be
 *                        {@code null} if the entry is not to be moved below a
 *                        new parent.
 *
 * @return  The result of processing the modify DN operation.
 *
 * @throws  LDAPException  If the server rejects the modify DN request, or if
 *                         a problem is encountered while sending the request
 *                         or reading the response.
 */
public LDAPResult modifyDN(final String dn, final String newRDN,
              final boolean deleteOldRDN,
              final String newSuperiorDN)
    throws LDAPException
{
 ensureNotNull(dn, newRDN);
 return modifyDN(new ModifyDNRequest(dn, newRDN, deleteOldRDN,
                   newSuperiorDN));
}

代码示例来源:origin: com.unboundid/unboundid-ldapsdk-minimal-edition

/**
 * Performs a modify DN operation with the provided information.
 *
 * @param  dn             The current DN for the entry to rename.  It must not
 *                        be {@code null}.
 * @param  newRDN         The new RDN to use for the entry.  It must not be
 *                        {@code null}.
 * @param  deleteOldRDN   Indicates whether to delete the current RDN value
 *                        from the entry.
 * @param  newSuperiorDN  The new superior DN for the entry.  It may be
 *                        {@code null} if the entry is not to be moved below a
 *                        new parent.
 *
 * @return  The result of processing the modify DN operation.
 *
 * @throws  LDAPException  If the server rejects the modify DN request, or if
 *                         a problem is encountered while sending the request
 *                         or reading the response.
 */
public LDAPResult modifyDN(final String dn, final String newRDN,
              final boolean deleteOldRDN,
              final String newSuperiorDN)
    throws LDAPException
{
 ensureNotNull(dn, newRDN);
 return modifyDN(new ModifyDNRequest(dn, newRDN, deleteOldRDN,
                   newSuperiorDN));
}

代码示例来源:origin: com.unboundid/unboundid-ldapsdk-commercial-edition

final LDAPResult result = conn.modifyDN(modifyDNRequest);
releaseConnection(conn);
return result;
 final LDAPResult result = newConn.modifyDN(modifyDNRequest);
 releaseConnection(newConn);
 return result;

代码示例来源:origin: com.unboundid/unboundid-ldapsdk-minimal-edition

final LDAPResult result = conn.modifyDN(modifyDNRequest);
releaseConnection(conn);
return result;
 final LDAPResult result = newConn.modifyDN(modifyDNRequest);
 releaseConnection(newConn);
 return result;

代码示例来源:origin: com.unboundid/unboundid-ldapsdk-commercial-edition

final LDAPResult result = conn.modifyDN(modifyDNRequest);
setResponseControls(result);

代码示例来源:origin: com.unboundid/unboundid-ldapsdk-commercial-edition

try
 modifyDNResult = ldapConnection.modifyDN(modifyDNRequest);

相关文章

LDAPConnection类方法