[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: use ldif backup with operational attributes in conjunction with slapadd?



On 2013-05-30 20:08, Quanah Gibson-Mount wrote:
<meike.stone@googlemail.com> wrote:

I want to preserve the operational attributes from the ldapsearch ldif
(created with '+' '*').
But I saw, that a ldapsearch ldif with operational attributes has a
more operational attributes than from the slapcat ldif.

An ldapsearch generated and slapcat generated LDIF of the same db
will be identical for *,+ for ldapsearch.  So your statement doesn't
really make much sense.

Sure it does. slapcat gives the raw data in LDIF format. ldapsearch
runs it through overlays. It can generate dynamic attrs, rewrite,
and reorder data. LDAP mostly leaves ordering unspecified.

Is it possible with this ldif, to create the database like my colleague
it used?

Why wouldn't it be possible?

It could contain generated read-only attrs like memberOf.
Still, I'd just try it and see.  After backing up the DB
with slapcat if it may be necessary to revert and retry.

If some attr is not accepted, remove it from the ldif and try again,
and check if ladpsearch regenerates it or if the config must be
tweaked to do so.  E.g.
  perl -wp00e 's/\r?\n //g' input.ldif | grep -v '^memberOf:'

Hallvard