[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: back-config again



At 08:40 PM 3/28/2004, Howard Chu wrote:
>Clearly if there is a cn=config tree somewhere, we can execute an LDAPsearch
>against it and save the result as an LDIF file. The actual implementation of
>the database is definitely a separate issue, but for bootstrapping purposes
>the LDIF file is useful to have around. 

Here are some thoughts on a possible bootstrapping scheme:

ldapadd -H ldapi:// -Y EXTERNAL
dn: cn=config
moduleDirectory: /path/to/modules
modules: hdb bdb
backend: foo OPTIONS
directory: /path/to/
...

This would create a configuration instance, backed by
a particular kind of database backend (could be LDIF)
with automagical creation of additional config entries:
        cn=config,ou=modules
        cn=config,ou=modules,cn=foo
        cn=config,ou=backends,cn=foo
        cn=config,ou=databases,cn=config

Note that optional OPTIONS specified on the backend line
would be used to bootstrap cn=config,ou=backends,cn=foo
where that backend allowed such.  HDB, BDB, and LDBM don't
backend-specific options (they do have database specific
options), but other backends can.

Also note the use of ldapi:// and -Y EXTERNAL for the
initial add.  The add would be allowed if the client's
uid was same as server's uid.

Kurt