[Date Prev][Date Next] [Chronological] [Thread] [Top]

Rép. : Re: Overlay Chain



Hi,
 
thanks, for the help.
 
I have see the example and tested it like this:
 
overlay         chain
chain-uri       ldaps://ip:636
chain-idassert-bind     bindmethod=simple
                       
binddn="cn=Manager,o=Managers,dc=monAnnuaire,dc=fr"
                        credentials=secret
                        mode=self

the server start (i use an openLdap 2.3.13 for the moment) but I don't
see any subtree relative to the chainning on ldap Browser  (my client
for the moment).
 
if I change the chain-uri like ldaps://ip:636/dc=monAnnuaire2,dc=fr  it
don't work. 
 
thx for help me.

>>> "Pierangelo Masarati" <ando@sys-net.it> 01/11 5:28  >>>
> Hi,
>
> I have founf this :

^^^ I don't want to appear too pedantic, but your first message to
this
list was Octover 17th 2005; less than a month later you were pointed
to
the chain overlay with brief explanations and pointers to examples
<http://www.openldap.org/lists/openldap-software/200511/msg00231.html>;
I'd say that "I have founf this" sounds a bit "know it all".

>
> The chain overlay provides basic chaining capability to the
underlying
> database.
> What is chaining? It indicates the capability of a DSA to follow
> referrals on behalf of the client, so that distributed systems are
> viewed as a single virtual DSA by clients that are otherwise unable
to
> "chase" (i.e. follow) referrals by themselves.
> The chain overlay has significantly improved from OpenLDAP 2.2 to
2.3;
> the 2.3 version: chains the URI contained in the referral instead of
a
> fixed URI; can use the identity assertion capability associated with
> known URIs; supports the chainingBehavior control
> (draft-sermersheim-ldap-chaining); can be used as global, thus
allowing
> to chain the updateref returned by shadow databases, resulting in
> trasparent writes to slaves (either slurpd or syncrepl); note that
> writes to shadow databases actually get chained to the master on
behalf
> of the client, and the result of the write operation that is sent
back
> to the client represents the response of the master to that
operation.
> Based on the replication policy and on replication processing time
> constraints, the modification may not immediately appear on the
shadow
> DSA despite a successful result being returned to the client.
> The chain overlay is built on top of the ldap backend; it is
compiled
> by default when --enable-ldap.
> The chain overlay supports run-time configuration within the
> back-config framework.
>
> is it work with Berkeley backend and openLdap 2.3.13 ? if so is some
> one can give me an example ?

My offer is still valid:

cd tests
./run test032
vi testrun/slapd.*.conf

p.



Ing. Pierangelo Masarati
Responsabile Open Solution
OpenLDAP Core Team

SysNet s.n.c.
Via Dossi, 8 - 27100 Pavia - ITALIA
http://www.sys-net.it 
------------------------------------------
Office:   +39.02.23998309          
Mobile:   +39.333.4963172
Email:    pierangelo.masarati@sys-net.it 
------------------------------------------