Re: The unique overlay: enforcing uniqueness in the union of trees

2024-02-15 Thread Ondřej Kuzník
On Tue, Feb 06, 2024 at 12:29:37PM +, Norman Gray wrote: > Greetings. > > How should I use the 'unique' overlay to enforce uniqueness of an > attribute across two trees? > > I'd have thought that the following would work, to enforce uniqueness > across ou=dept1 and ou=dept2, but it doesn't

Re: The unique overlay: enforcing uniqueness in the union of trees

2024-02-07 Thread Norman Gray
Quanah, hello. On 7 Feb 2024, at 19:26, Quanah Gibson-Mount wrote: > Since it was historically done this way, yeah, best thing is to slowly fix > the data until it can be done correctly. It's really a local case of NIS. Must. Die Norman -- Norman Gray : https://nxg.me.uk

Re: The unique overlay: enforcing uniqueness in the union of trees

2024-02-07 Thread Quanah Gibson-Mount
--On Tuesday, February 6, 2024 4:27 PM + Norman Gray wrote: Store what department(s) they belong to as attribute in their user entry. I take the point, and I certainly wouldn't organise things this way if _I_ were king. In this case, though, dept1, dept2, and so on, are separate

Re: The unique overlay: enforcing uniqueness in the union of trees

2024-02-06 Thread Norman Gray
Quanah, hello. On 6 Feb 2024, at 16:03, Quanah Gibson-Mount wrote: > Questions about slapo-unique aside, this is a horrific way to organize your > data tree. I'd strongly advise creating a tree for people, like: > > cn=people,dc=example,dc=com > > uid=x,cn=people,dc=example,dc=com >

Re: The unique overlay: enforcing uniqueness in the union of trees

2024-02-06 Thread Quanah Gibson-Mount
--On Tuesday, February 6, 2024 12:29 PM + Norman Gray wrote: Greetings. How should I use the 'unique' overlay to enforce uniqueness of an attribute across two trees? I'd have thought that the following would work, to enforce uniqueness across ou=dept1 and ou=dept2, but it doesn't