How to use ndsbackup utility to backup and restore eDirectory objects

  • 7007592
  • 18-Jan-2011
  • 27-Oct-2019

Environment

Novell eDirectory 8.8 for Linux
Novell eDirectory 8.8 for Solaris

Situation

What is the ndsbackup tool?
 
When  to use the ndsbackup tool?
 
How to perform object based backup with ndsbackup tool?
 
How to perform object based restore with ndsbackup tool?
 
 

Resolution

What is the ndsbackup tool?
 
The  ndsbackup  utility archives and extracts Novell eDirectory objects to and from a single file called an ndsbackupfile. You need to  log  in as  a  user with Administrator rights to the tree to archive or restore objects.
 
 
When to use the ndsbackup utility?
 
The ndsbackup utility allows you to customize the backup  process.  You can  choose  specific  eDirectory  objects to exclude or include in the backup session. Whether you use exclude or include usually  depends  on the  size  of the data you want to back up, compared to the size you do not want to back up. By combining the include and exclude options,  you can  control  what is backed up. To back up most of the eDirectory tree structure while omitting only a small part, use the exclude  option  to omit  the  part  you do not want to back up. Everything that you do not specifically excluded is included.  After you exclude part of the structure, you cannot include objects below that container.
 
 
How to perform object based backup with ndsbackup tool?
 
The syntax options are very similar to those of the tar utility.
 
Options:
 
c = create archive
v = verbose (show objects being backed up)
f = Specify backup file name.
X = Specify exclusion file
I = Specify Inclusion file.
 
-a = user object with supervisory rights to objects to be backed up or restored.
-p = user/admin credentials
 
 
Example 1:  Perform full tree backup including schema:
 
ndsbackup cvf backupfile -a admin.novell -p password
 
 
Example 2: Perform backup of Schema only:
 
ndsbackup cvf backupfile -a admin.novell -p password Schema
 
 
Example 3: Perform backup of all objects underneath o=novell
 
ndsbackup cvf backupfile -a admin.novell -p password .o=novell
 
 
Example 4: Perform backup of all objects underneath o=novell except rbs container.
 
ndsbackup cvfX backupfile excluderbs.txt -a admin.novell -p password [Root]
 
contents of excluderbs.txt:
cn=Role Based Service 2.o=novell
 
 
Example 5: Specify specific objects to backup with include file.
 
ndsbackup cvf backupfile -I include.txt -a admin.novell -p password
 
contents of include.txt:
cn=admin.o=novell
ou=linux.o=novell

 
Note: Everything  you  do  not specifically  include  is  excluded.  When you specifically select only part of the eDirectory tree structure to  include, all objects  below that container are also included.
 
 
How to perform object based restore with ndsbackup tool?
 
Options:
 
x = Extract archive
 
Other options are the same as defined under the backup options.
 
 
Example 1: How to restore entire tree including schema.
 
ndsbackup xvf backupfile -a admin.novell -p password
 
 
Example 2: Restore schema only
 
ndsbackup xvf backupfile -a admin.novell -p password Schema
 
Note: If only schema was backed up then it is not necessary to specify Schema at the end.  This same syntax can be used if the backup was a full backup.  In fact, for all of the examples listed above, "c" could be replaced with "x" to perform the same restore.

Additional Information

To see what is going to be backed up without actually performing the backup, the "s" option can be used:
For instance, the following command could be used to illustrate example 4 from above:
 
ndsbackup sX excluderbs.txt [Root]
 
For more information regarding ndsbackup, type "man ndsbackup" at the console.
 
ndsbackup is part of the novell-NDSserv-* package.
 
 
ndsbackup is only available on *nix platforms. For a full backup solution available on all platform's NTS recommends using dsbk. For more information on dsbk see the eDirectory 88x Admin Guide