[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: problem importing cn=config





Howard Chu wrote:
No, wait.  Now I see.  If I build the config.ldif from scratch, then I
would run slapadd to construct the LDAP database.  But since I used
slaptest to convert my existing slapd, that construction was done as
part of the conversion.

Yes, that's pretty much correct. You converted your *slapd configuration* from the old slapd.conf format to the new slapd.d format. In either the old or the new format, slapd just reads what you have, there's no extra "load" step needed.


Converting to an intermediate format (plain LDIF) that then requires manual loading would just be a waste of time, and one thing I utterly detest is software that wastes my time.

Perhaps the man page could be clarified a bit.  The explanation of the
conversion process is part of the EXAMPLES section.  Maybe a SLAPD.CONF
CONVERSION section could be added that says something like:
SLAPD.CONF CONVERSION
    Conversion from slapd.conf to the slapd.d config directory can be
accomplished using slaptest or any of the slap tools:
              slaptest -f /etc/openldap/slapd.conf -F ETCDIR/slapd.d
    This command will construct the config.ldif and construct the LDAP
configuration database.

You're still not seeing it. We don't "construct the config.ldif." We only convert the old config file format to the new config directory format. *You* might write a "config.ldif" file by hand, if you're bootstrapping a configuration from scratch, but that's entirely different. There is no "config.ldif" unless you created that yourself, and that has nothing to do with slapd's config directory.


Hmmm. I could have sworn the slaptest -f... -F... built the config.ldif for me. Its there and I didn't create it. Guess I'll try again and see what I get. I really want to understand this.

Thanks, Howard.

\\Greg