[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: overlay unique in cn=config: some answers.



Dear Quanah,

thank you for your reply.

On 15/06/10 08:41 -0700, Quanah Gibson-Mount wrote:
--On Tuesday, June 15, 2010 4:47 PM +1000 Nick Urbanik <nick.urbanik@optusnet.com.au> wrote:

Dear Folks,

1. Can I use the unique overlay with the dynamic cn=config
  configuration?

Yes

2. If so, what is the LDIF syntax for the configuration?

Use slaptest to convert a slapd.conf to cn=config and see?

Okay, with OpenLDAP 2.4.21, a directory cn=config/olcDatabase={1}bdb
was created containing a file olcOverlay={0}unique.ldif

whose contents include:
objectClass: olcOverlayConfig
objectClass: olcUniqueConfig
olcOverlay: {0}unique
olcUniqueBase: [suffix DN]
olcUniqueAttribute: [attribute to be made unique]
structuralObjectClass: olcUniqueConfig

3. Would this work with OpenLDAP 2.3.43?

No idea,

Attempts to use slaptest:
# slaptest -f slapd.conf-unique-test -F slapd.d-unique-test
WARNING: No dynamic config support for overlay unique.

WARNING: The converted cn=config directory is incomplete and may not work.

config file testing succeeded

but 2.3.43 is deprecated.  Use a current release.

CentOS 5.5 provides 2.3.43.  RHEL 6 will provide
OpenLDAP 2.4.x.  We want to avoid the overhead of maintaining our own
packages of OpenLDAP.  I'll only deploy my code on systems that don't
use the unique overlay before RHEL 6 is available.

Thank you again for your helpful reply.
--
Nick Urbanik http://nicku.org 808-71011 nick.urbanik@optusnet.com.au
GPG: 7FFA CDC7 5A77 0558 DC7A 790A 16DF EC5B BB9D 2C24  ID: BB9D2C24
I disclaim, therefore I am.