Table 2-2 Description Of Ldapmodify Parameters Used For Adding Entries - Netscape DIRECTORY SERVER 6.01 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Managing Entries From the Command Line
To create a database suffix (such as
must bind to the directory as the Directory Manager.
Adding Entries Using ldapmodify
Here is a typical example of how to use the
directory. Suppose that:
You want to create the entries specified in the file
You have created a database administrator who has the authority to modify the
entries, and whose distinguished name is
dc=example,dc=com
The database administrator's password is
The server is located on
The server uses port number
In this example, the LDIF statements in the
type. They follow the format defined in "LDIF File Format," on page 487.
To add the entries, you must enter the following command:
ldapmodify -a -D "cn=Directory Manager,dc=example,dc=comd" -w
King-Pin -h cyclops -p 845 -f new.ldif
The following table describes the
Table 2-2
Parameter Name
-a
-D
-w
-h
-p
54
Netscape Directory Server Administrator's Guide • January 2002
cyclops
Description of ldapmodify Parameters Used for Adding Entries
Description
Specifies that the modify operation will add new entries to the
directory.
Specifies the distinguished name with which to authenticate
to the server. The value must be a DN recognized by the
Directory Server, and it must also have the authority to
modify the entries.
Specifies the password associated with the distinguished
name specified in the -D parameter.
Specifies the name of the host on which the server is running.
Specifies the port number that the server uses.
dc=example,dc=com
ldapmodify
new.ldif
cn=Directory Manager,
King-Pin
.
.
845
file do not specify a change
new.ldif
parameters used in the example:
ldapmodify
) using
you
ldapmodify
utility to add entries to the
.
.

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.01

Table of Contents