[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Installation openLDAP in Debian



On 20/04/11 16:01 -0430, Jose Ildefonso Camargo Tolosa wrote:
On Wed, Apr 20, 2011 at 2:53 PM, Howard Chu <hyc@symas.com> wrote:

I don't find complex to directly modify the files, actually, I find it
easier than having to write a ldif modification script every time I
need to apply a change! I just go ahead and edit the corresponding
ldif file on slapd.d

If you think the tree structure is confusing, then you obviously have not
read the Admin Guide, which clearly outlines the structure.

It is not confusing, I actually find it very logic, but it is more
complex than a single file.  But that was discussed long ago on the
list: lets face it, a single plain text file is always simpler than
any more formated file, and you will always have someone complaining
about it.

Now, if there was a graphical LDAP administration tool that handled
the configuration: there would be a lot of happy people, and writing
that tool (even by creating a template for existing tools) is now
possible thanks to cn=config, it was not that easy with old slapd.conf
file.

I've found ldapedit/ldiff, from:

http://www.aput.net/~jheiss/krbldap/tools/

to be indispensable in my own efforts to learn the new config backend.

E.g.:

LDAPBASE='cn=config' ./ldapedit objectClass=*

opens up the entire config data within an editor (based on your EDITOR
environment variable), and then performs the necessary ldap modifications
for you after you save and exit.

It does not properly handle changes to some of the more complex multi-line
entries, such as the schema definitions.

--
Dan White