HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

5. If the Console is running from a machine local to the file being imported, click OK and proceed
with the import immediately. If the Console is running from a machine remote to the server
containing the LDIF file, select one of the following options, then click OK:
From local machine
Indicates that the LDIF file is located on the local machine.
From server machine
Indicates that the LDIF file is located on a remote server.
The default LDIF directory is /var/opt/dirsrv/slapd-instance_name/ldif. (For a
list of Directory Server file locations, see “Directory Server file Locations” (page 18).)
4.1.3 Importing from the command line
There are four methods for importing data through the command line:
Using ldif2db
This import method overwrites the contents of the database and requires the server to be
stopped; see “Importing using the ldif2db command line script” (page 151).
Using ldif2db.pl
This import method overwrites the contents of the database while the server is still running;
see “Importing using the ldif2db.pl Perl script” (page 153).
Using ldif2ldap
This method appends the LDIF file through LDAP. This method is useful to append data to all
the databases; see “Importing using the ldif2ldap command line script” (page 153).
Creating a cn=tasks entry
This method creates a temporary task entry that automatically launches an import operation.
This is functionally like running ldif2db. See “Importing through the cn=tasks entry” (page
153).
NOTE:
To import a database that has been encrypted, use the -E option with the script. For more
information, see “Exporting and importing an encrypted database” (page 51).
4.1.3.1 Importing using the ldif2db command line script
The ldif2db script overwrites the data in the specified database. Also, the script requires that
the Directory Server be stopped when the import begins.
4.1 Importing data 151