This manual page is for Mac OS X version 10.6.3

If you are running a different version of Mac OS X, view the documentation locally:

  • In Terminal, using the man(1) command

Reading manual pages

Manual pages are intended as a quick reference for people who already understand a technology.

  • For more information about the manual page format, see the manual page for manpages(5).

  • For more information about this technology, look for other documentation in the Apple Reference Library.

  • For general information about writing shell scripts, read Shell Scripting Primer.



SLAPADD(8C)                                                                                      SLAPADD(8C)



NAME
       slapadd - Add entries to a SLAPD database

SYNOPSIS
       /usr/sbin/slapadd [-b suffix] [-c] [-d level] [-f slapd.conf] [-F confdir] [-g] [-j lineno] [-l ldif-file] ldiffile]
       file] [-n dbnum] [-o name[=value]] [-q] [-s] [-S SID] [-u] [-v] [-w]

DESCRIPTION
       Slapadd is used to add entries specified in LDAP Directory Interchange Format (LDIF)  to  a  slapd(8)
       database.   It  opens the given database determined by the database number or suffix and adds entries
       corresponding to the provided LDIF to the database.  Databases configured as subordinate of this  one
       are  also  updated, unless -g is specified.  The LDIF input is read from standard input or the speci-fied specified
       fied file.

       All files eventually created by slapadd will belong to the identity slapadd is run as, so  make  sure
       you either run slapadd with the same identity slapd(8) will be run as (see option -u in slapd(8)), or
       change file ownership before running slapd(8).

OPTIONS
       -b suffix
              Use the specified suffix to determine which database to add entries to.  The -b cannot be used
              in conjunction with the -n option.

       -c     enable continue (ignore errors) mode.

       -d level
              enable debugging messages as defined by the specified level; see slapd(8) for details.

       -f slapd.conf
              specify an alternative slapd.conf(5) file.

       -F confdir
              specify a config directory.  If both -f and -F are specified, the config file will be read and
              converted to config directory format and written  to  the  specified  directory.   If  neither
              option  is specified, an attempt to read the default config directory will be made before try-ing trying
              ing to use the default config file. If a valid config directory exists then the default config
              file is ignored. If dryrun mode is also specified, no conversion will occur.

       -g     disable  subordinate gluing.  Only the specified database will be processed, and not its glued
              subordinates (if any).

       -j lineno
              Jump to the specified line number in the LDIF file before processing any entries. This  allows
              a  load  that  was  aborted due to errors in the input LDIF to be resumed after the errors are
              corrected.

       -l ldif-file
              Read LDIF from the specified file instead of standard input.

       -n dbnum
              Add entries to the dbnum-th database listed in the configuration file.  The -n cannot be  used
              in conjunction with the -b option.

       -o option[=value]
              Specify an option with a(n optional) value.  Possible generic options/values are:

                     syslog=<subsystems>  (see `-s' in slapd(8))
                     syslog-level=<level> (see `-S' in slapd(8))
                     syslog-user=<user>   (see `-l' in slapd(8))


       -q     enable  quick (fewer integrity checks) mode.  Does fewer consistency checks on the input data,
              and no consistency checks when writing the database.  Improves the load time but if any errors
              or interruptions occur the resulting database will be unusable.

       -s     disable schema checking.  This option is intended to be used when loading databases containing
              special objects, such as fractional objects on a  partial  replica.   Loading  normal  objects
              which do not conform to schema may result in unexpected and ill behavior.

       -S  SID
              Server  ID  to  use  in  generated entryCSN.  Also used for contextCSN if `-w' is set as well.
              Defaults to 0.

       -u     enable dry-run (don't write to backend) mode.

       -v     enable verbose mode.

       -w     write syncrepl context information.  After all entries  are  added,  the  contextCSN  will  be
              updated with the greatest CSN in the database.

LIMITATIONS
       Your slapd(8) should not be running when you do this to ensure consistency of the database.

       slapadd  may  not provide naming or schema checks.  It is advisable to use ldapadd(1) when adding new
       entries into an existing directory.

EXAMPLES
       To import the entries specified in file ldif into your slapd(8) database give the command:

            /usr/sbin/slapadd -l ldif

SEE ALSO
       ldap(3), ldif(5), slapcat(8), ldapadd(1), slapd(8)

       "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/)

ACKNOWLEDGEMENTS
       OpenLDAP Software is developed and maintained by  The  OpenLDAP  Project  <http://www.openldap.org/>.
       OpenLDAP Software is derived from University of Michigan LDAP 3.3 Release.



OpenLDAP 2.4.11                                  2008/07/16                                      SLAPADD(8C)

Reporting Problems

The way to report a problem with this manual page depends on the type of problem:

Content errors
Report errors in the content of this documentation with the feedback links below.
Bug reports
Report bugs in the functionality of the described tool or API through Bug Reporter.
Formatting problems
Report formatting mistakes in the online version of these pages with the feedback links below.

Did this document help you? Yes It's good, but... Not helpful...