[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: How to slapadd cn=config



Thanks Ralf,

> slapadd -F <empty/slapd.d/directory> -bcn=config -l <ldiffile>

That works to recover the db, but I would like to also use
slapadd also to configure from scratch rather than editing
files (and frankly I'm getting mad).

Basic question : what would be the ldif file and slapadd
command to be executed to modify let say "olcSuffix" and
"olcRootDN" from the default to what I want, for example:

olcSuffix: dc=nom,dc=fr
olcRootDN:  cn=Manager,dc=nom,dc=fr

Thanks,

---
Olivier

Note:

Here is an extract thart I get from a fresh ldap2.4 install,
here is what I get in the ldap file generated by this :
"slapcat -b 'cn=config' > ldif"

dn: olcDatabase={1}bdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcBdbConfig
olcDatabase: {1}bdb
olcSuffix: dc=my-domain,dc=com
olcAddContentAcl: FALSE
olcLastMod: TRUE
olcMaxDerefDepth: 15
olcReadOnly: FALSE
olcRootDN: cn=Manager,dc=my-domain,dc=com



On Fri, Aug 26, 2011 at 1:33 PM, Ralf Haferkamp <rhafer@suse.de> wrote:
> On Tuesday 21 September 2010 13:55:08 Torsten Schlabach (Tascel eG)
> wrote:
>> Hi Howard!
>>
>> > Exactly the same way as you slapcat'd it.
>>
>> I don't actually understand ... ??
>>
>> > What was the exact command line you used for slapcat?
>>
>> slapcat -b 'cn=config'
>
> Then try:
>
> slapadd -F <empty/slapd.d/directory> -bcn=config -l <ldiffile>
>
>>
>> Regards,
>> Torsten
>>
> [..]
>
> --
> Ralf
>
>
> --
> Olivier
>