Gordon Messmer wrote:
The documentation doesn't seem to be very clear about the expected contents of files specified via ConfigFile in the inf files used for silent installs.I think that entry is added dynamically at server startup. You may have to add the cn=features entry first in your LDIF file. Even then it may not work if the server is not expecting that entry to be there. So in your LDIF file:For example, I want to change the aci on the VLV feature, so if I try this in a ConfigFile:dn: oid=2.16.840.1.113730.3.4.9,cn=features,cn=config objectClass: top objectClass: directoryServerFeature oid: 2.16.840.1.113730.3.4.9 cn: VLV Request Controlaci: (targetattr != "aci")(version 3.0; acl "VLV Request Control"; allow( read, search, compare, proxy ) userdn = "ldap:///anyone";)...the server setup fails. I get this output:Error adding entry 'oid=2.16.840.1.113730.3.4.9,cn=features,cn=config'. Error: No such objectError: Could not create directory server instance 'master1'. Exiting . . .
dn: cn=features, cn=config objectclass: top objectclass: nsContainer cn: features dn: oid=2.16.840.1.113730.3.4.9,cn=features,cn=config ... If that still doesn't work, then it is a bug.
If, instead, I use a format suitable for ldapmodify, like this: dn: oid=2.16.840.1.113730.3.4.9,cn=features,cn=config changetype: modify replace: aciaci: (targetattr != "aci")(version 3.0; acl "VLV Request Control"; allow( read, search, compare, proxy ) userdn = "ldap:///anyone";)The server doesn't complain, but it appears to have no effect at all. What should the ConfigFile look like? -- Fedora-directory-users mailing list Fedora-directory-users@xxxxxxxxxx https://www.redhat.com/mailman/listinfo/fedora-directory-users
<<attachment: smime.p7s>>
-- Fedora-directory-users mailing list Fedora-directory-users@xxxxxxxxxx https://www.redhat.com/mailman/listinfo/fedora-directory-users