Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

slapadd(8c) [opendarwin man page]

SLAPADD(8C)															       SLAPADD(8C)

NAME
slapadd - Add entries to a SLAPD database SYNOPSIS
/usr/sbin/slapadd [-v] [-c] [-u] [-d level] [-b suffix] [-n dbnum] [-f slapd.conf] [-l ldif-file] DESCRIPTION
Slapadd is used to add entries specified in LDAP Directory Interchange Format (LDIF) to a slapd(8) database. It opens the given database determined by the database number or suffix and adds entries corresponding to the provided LDIF to the database. The LDIF input is read from standard input or the specified file. As slapadd is designed to accept LDIF in database order, as produced by slapcat(8), it does not verify that superior entries exist before adding an entry, does not perform all user and system schema checks, and does not maintain operational attributes (such as createTimeStamp and modifiersName). OPTIONS
-v enable verbose mode. -c enable continue (ignore errors) mode. -u enable dry-run (don't write to backend) mode. -d level enable debugging messages as defined by the specified level. -b suffix Use the specified suffix to determine which database to add entries to. The -b cannot be used in conjunction with the -n option. -n dbnum Add entries to the dbnum-th database listed in the configuration file. The -n cannot be used in conjunction with the -b option. -f slapd.conf specify an alternative slapd.conf(5) file. -l ldif-file Read LDIF from the specified file instead of standard input. LIMITATIONS
Your slapd(8) should not be running when you do this to ensure consistency of the database. slapadd may not provide naming or schema checks. It is advisable to use ldapadd(1) when adding new entries into an existing directory. EXAMPLES
To import a entries specified in file ldif into your slapd(8) database give the command: /usr/sbin/slapadd -l ldif SEE ALSO
ldap(3), ldif(5), slapcat(8), ldapadd(1), slapd(8) "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.1.X RELEASEDATE SLAPADD(8C)

Check Out this Related Man Page

SLAPADD(8C)															       SLAPADD(8C)

NAME
slapadd - Add entries to a SLAPD database SYNOPSIS
/usr/sbin/slapadd [-v] [-c] [-d level] [-b suffix] [-n dbnum] [-f slapd.conf] [-l ldif-file] DESCRIPTION
Slapadd is used to add entries specified in LDAP Directory Interchange Format (LDIF) to a slapd(8) database. It opens the given database determined by the database number or suffix and adds entries corresponding to the provided LDIF to the database. The LDIF input is read from standard input or the specified file. As slapadd is designed to accept LDIF in database order, as produced by slapcat(8), it does not verify that superior entries exist before adding an entry. OPTIONS
-v enable verbose mode. -c enable continue (ignore errors) mode. -d level enable debugging messages as defined by the specified level. -b suffix Use the specified suffix to determine which database to add entries to. The -b cannot be used in conjunction with the -n option. -n dbnum Add entries to the dbnum-th database listed in the configuration file. The -n cannot be used in conjunction with the -b option. -f slapd.conf specify an alternative slapd.conf(5) file. -l ldif-file Read LDIF from the specified file instead of standard input. LIMITATIONS
Your slapd(8) should not be running when you do this to ensure consistency of the database. slapadd may not provide naming or schema checks. It is advisable to use ldapadd(1) when adding new entries into an existing directory. EXAMPLES
To import a entries specified in file ldif into your slapd(8) database give the command: /usr/sbin/slapadd -l ldif SEE ALSO
ldap(3), ldif(5), slapcat(8), ldapadd(1), slapd(8) "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/) ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 2 October 2001 SLAPADD(8C)
Man Page