There isn't really a need to manually create the PKI LDAP tree after the dscreate command is run, because the pkispawn tool will do all the necessary steps, adding itself a new suffix and db for the instance created.
I have the impression this is an extra step to verify adding some data to the suffix provided  in ds.inf works fine in the new LDAP server, the step "Creating PKI LDAP Tree" may be skipped in https://github.com/dogtagpki/pki/wiki/DS-Installation
other docs:
https://github.com/dogtagpki/pki/blob/master/docs/installation/ca/Installing_CA.md
https://github.com/dogtagpki/pki/wiki/CA-Installation-Guide )
or
https://access.redhat.com/documentation/en-us/red_hat_certificate_system/10/html/planning_installation_and_deployment_guide/installing_rhds

The ldapadd command can take a -f option with a filename in parameter that has a LDIF formatted list of statements.
Maybe there was a typo or an extra trailing space character from a copy/paste or the $HOSTNAME was empty?

Thanks,
Marc S.

On Fri, Jun 3, 2022 at 11:03 PM brian <brian@sonicboom.org> wrote:
I have tried the Creating PKI LDAP Tree on
https://github.com/dogtagpki/pki/wiki/DS-Installation twice. Both times
that fails, as if invalid options were given. If I look at the man for
ldapadd, I do not see -h as a valid option. Is that correct?

These are the first few lines I get back

ldapadd: unrecognized option -
Add or modify entries from an LDAP server

usage: ldapadd [options]
         The list of desired operations are read from stdin or from the file
         specified by "-f file".
_______________________________________________
Pki-users mailing list -- users@lists.dogtagpki.org
To unsubscribe send an email to users-leave@lists.dogtagpki.org
%(web_page_url)slistinfo%(cgiext)s/%(_internal_name)s