14.02.2014 Views

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

slapadd<br />

slapadd is used to initially populate a DIT from an LDIF file. It creates<br />

the database files, and slapd should NOT be running while using<br />

slapadd*. Creating a DIT with slapadd is much faster than loading it<br />

via ldapadd to slapd.<br />

Options<br />

Flag<br />

Description<br />

-l {file} File to read, default is standard in.<br />

-n # The database to load, since multiple<br />

databases can be defined in slapd.conf, -n<br />

permits the selection of the first, second,<br />

etc... defined database.<br />

-f{file} Specify a configuration file other than<br />

the default slapd.conf<br />

Continuous operation, be default slapadd<br />

-c aborts if it encounters an error.<br />

-d # Debugging level.<br />

* This is no longer true as of Open -<br />

LDAP 2.1.4, slapadd may be used on<br />

a running back-bdb DSA.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!