slapadd man page on IRIX

Man page or keyword search:  
man Server   31559 pages
apropos Keyword Search (all sections)
Output format
IRIX logo
[printable version]

SLAPADD(8C)					      SLAPADD(8C)

NAME
       slapadd - Add entries to a SLAPD database

SYNOPSIS
       SBINDIR/slapadd	[-v] [-c] [-u] [-d level] [-b suffix] [-n
       dbnum] [-f slapd.conf] [-l ldif-file]

DESCRIPTION
       Slapadd is used to add entries specified in LDAP Directory
       Interchange  Format  (LDIF)  to	a  slapd(8) database.  It
       opens the given database determined by the database number
       or  suffix  and adds entries corresponding to the provided
       LDIF to the database.  The LDIF input is read  from  stan-
       dard input or the specified file.

       As  slapadd  is designed to accept LDIF in database order,
       as produced by slapcat(8), it does not verify  that  supe-
       rior  entries  exist before adding an entry, does not per-
       form all user and system schema checks, and does not main-
       tain  operational  attributes (such as createTimeStamp and
       modifiersName).

OPTIONS
       -v     enable verbose mode.

       -c     enable continue (ignore errors) mode.

       -u     enable dry-run (don't write to backend) mode.

       -d level
	      enable debugging messages as defined by the  speci-
	      fied level.

       -b suffix
	      Use   the	  specified  suffix  to	 determine  which
	      database to add entries to.  The -b cannot be  used
	      in conjunction with the -n option.

       -n dbnum
	      Add  entries to the dbnum-th database listed in the
	      configuration file.  The -n cannot be used in  con-
	      junction with the -b option.

       -f slapd.conf
	      specify an alternative slapd.conf(5) file.

       -l ldif-file
	      Read  LDIF from the specified file instead of stan-
	      dard input.

LIMITATIONS
       Your slapd(8) should not be running when you  do	 this  to
       ensure consistency of the database.

       slapadd	may  not  provide naming or schema checks.  It is
       advisable to use ldapadd(1) when adding new  entries  into
       an existing directory.

EXAMPLES
       To  import  a  entries  specified  in  file ldif into your
       slapd(8) database give the command:

	    SBINDIR/slapadd -l ldif

SEE ALSO
       ldap(3), ldif(5), slapcat(8), ldapadd(1), slapd(8)

       "OpenLDAP   Administrator's   Guide"    (http://www.OpenL-
       DAP.org/doc/admin/)

ACKNOWLEDGEMENTS
       OpenLDAP	 is developed and maintained by The OpenLDAP Pro-
       ject (http://www.openldap.org/).	 OpenLDAP is derived from
       University of Michigan LDAP 3.3 Release.

OpenLDAP LDVERSION	   RELEASEDATE		      SLAPADD(8C)
[top]

List of man pages available for IRIX

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net