[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: dynlist overlay feature request



On 09/24/2009 03:01 PM, Andreas Hasenack wrote:
> On Thu, Sep 24, 2009 at 08:00, Alexander 'Leo' Bergolth
> <leo@strike.wu.ac.at> wrote:
>> Are there any plans to extend the dynlist overlays dynamic group feature
>> to return not the DNs of the matched entries but an attribute of the
>> entries?
> 
> That's possible already.
> 
> Taken from the OpenLDAP Admin guide
> (http://www.openldap.org/doc/admin24/overlays.html#Dynamic%20Lists):
> 
>        overlay dynlist
>        dynlist-attrset nisMailAlias labeledURI
> 
>        cn=all,ou=aliases,dc=example,dc=com
>        cn: all
>        objectClass: nisMailAlias
>        labeledURI:
> ldap:///ou=People,dc=example,dc=com?mail?one?(objectClass=inetOrgPerson)

That's not what I was looking for.
This approach takes the "mail" attribute out of an inetOrgPerson entry
and adds it to the nisMailAlias, again as a "mail" attribute.

In my example I need to get the "uid" attribute out of a posixAccount
element and add it to the posixGroup as a _"memberUid"_ attribute. In
other words, the target attribute is named differently from the source
attribute.

That's why I suggested the extended syntax like

dynlist-attrset <group-oc> <URL-ad> [<member-ad>] [<result-ad>]
i.e.:
dynlist-attrset myposixGroup memberURL memberUid uid

Cheers,
--leo
-- 
e-mail   ::: Leo.Bergolth (at) wu.ac.at
fax      ::: +43-1-31336-906050
location ::: IT-Services | Vienna University of Economics | Austria