[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: ldap_start_tls_s deprecated: the replacement is?



Hung Nguyen <hu28me@gmail.com> writes:

> Hi all,
> I'm a newbie to OpenLdap. At that time I have some problems with
> OpenLDAP configuration and working with it. They are:
> 1, how to configuration to replicate the database?
>     I have 1 OpenLdap server (1) that have
> basedn="ou=td,dc=my-company,dc=com" and another (2) that have
> basedn="ou=IT,ou=td,dc=my-company,dc=com".
> the (1) has dn="ou=Users,ou=td,dc=my-company,dc=com" which contains
> all Users who have write-permission to the dn that they are there,
> example "cn=Tom,ou=Users,ou=td,dc=my-company,dc=com" which have
> write-permission to branch "ou=IT,ou=td,dc=my-company,dc=com" on the
> server (1).
> The problem is how to config the slurpd at server (2) to replicate its
> data to the same branch in server (1) that use 
> "cn=Tom,ou=Users,ou=td,dc=my-company,dc=com". Any other attribute
> (userPassword, ...) is as you like.

This could be solved by replicating to a ldap proxy as 'man in the
middle'. The ldap backend with rewriting overlay could handle this.

> 2. how to add more value for one attribute, like the attribute
> 'member' of the objectclass 'groupOfNames' ?

Most attributes are multi valued.

> 3, how to add Unicode data value, for example, the attribute
> 'preferredLanguage' of objectclass 'inetOrgPerson' ?

UTF-8,the unix transformation format of unicode is required by the
protocol, that is, all your entries are in UTF-8 already. If you want
to add multibyte characters to an ldif file, you probably have to
convert your ldif file to UTF-8.

-Dieter

-- 
Dieter Klünter | Systemberatung
http://www.dkluenter.de
GPG Key ID:01443B53