DOC HOME SITE MAP MAN PAGES GNU INFO SEARCH
 

slapadd(8)





NAME

       slapadd - Add entries to a SLAPD database


SYNOPSIS

       /usr/bin/slapadd  [-v]  [-c] [-u] [-p] [-r] [-w] [-d level] [-b suffix]
       [-n dbnum] [-i rid1,rid2,...]  [-f slapd.conf] [-l ldif-file]


DESCRIPTION

       Slapadd is used to add entries specified in LDAP Directory  Interchange
       Format  (LDIF)  to  a  slapd(8)  database.  It opens the given database
       determined by the database number or suffix  and  adds  entries  corre-
       sponding  to the provided LDIF to the database.  The LDIF input is read
       from standard input or the specified file.

       As slapadd is designed to accept LDIF in database order, as produced by
       slapcat(8),  it  does  not  verify  that  superior entries exist before
       adding an entry, does not perform all user and  system  schema  checks,
       and  does  not maintain operational attributes (such as createTimeStamp
       and modifiersName).


OPTIONS

       -v     enable verbose mode.

       -c     enable continue (ignore errors) mode.

       -u     enable dry-run (don't write to backend) mode.

       -p     If the LDIF input represents a syncrepl consumer  replica,  pro-
              mote  it  to  the  syncrepl  provider's content after adding the
              entries.

       -r     If  the  LDIF  input represents a  syncrepl  provider, demote it
              to  the syncrepl consumer replica after adding the entries.

       -w     When  used with either -p or -r, rebuild the new syncrepl infor-
              mation from the contents of the  added  entries.   The  syncrepl
              information contained in the LDIF input file is ignored.

       -d level
              enable debugging messages as defined by the specified level.

       -b suffix
              Use  the  specified  suffix  to  determine which database to add
              entries to.  The -b cannot be used in conjunction  with  the  -n
              option.

       -n dbnum
              Add entries to the dbnum-th database listed in the configuration
              file.  The -n cannot be used in conjunction with the -b  option.

       -i rid1,rid2,...
              Specify  the  replication  ids for one or more syncrepl consumer
              replicas contained in the LDIF input. If omitted, 0 is  used  as
              the replication id.

       -f slapd.conf
              specify an alternative slapd.conf(5) file.

       -l ldif-file
              Read LDIF from the specified file instead of standard input.


LIMITATIONS

       Your  slapd(8) should not be running when you do this to ensure consis-
       tency of the database.

       slapadd may not provide naming or schema checks.  It  is  advisable  to
       use ldapadd(1) when adding new entries into an existing directory.


EXAMPLES

       To  import  the entries specified in file ldif into your slapd(8) data-
       base give the command:

            /usr/bin/slapadd -l ldif


SEE ALSO

       ldap(3), ldif(5), slapcat(8), ldapadd(1), slapd(8)

       "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/)


ACKNOWLEDGEMENTS

       OpenLDAP  is  developed  and  maintained  by   The   OpenLDAP   Project
       (http://www.openldap.org/).   OpenLDAP  is  derived  from University of
       Michigan LDAP 3.3 Release.

OpenLDAP 2.2.30                   2005/11/18                       SLAPADD(8C)

Man(1) output converted with man2html