[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: sql-backend - ldapadd fails



On Mon, 2005-11-28 at 14:02 -0800, dpinkard@AccessLine.com wrote:

> As you mentioned the tracelog does explain things a little, but I'm not sure
> what it's telling me to fix:
> ==>backsql_add("cn=Dan Pinkard,dc=example,dc=com")
> oc_check_required entry (cn=Dan Pinkard,dc=example,dc=com), objectClass
> "inetOrgPerson"
> oc_check_allowed type "objectClass"
> oc_check_allowed type "cn"
> oc_check_allowed type "sn"
> oc_check_allowed type "structuralObjectClass"
> oc_check_allowed type "entryUUID"
> oc_check_allowed type "creatorsName"
> oc_check_allowed type "createTimestamp"
> oc_check_allowed type "entryCSN"
> oc_check_allowed type "modifiersName"
> oc_check_allowed type "modifyTimestamp"
>    backsql_add("cn=Dan Pinkard,dc=example,dc=com"): create procedure is not
> defined for structuralObjectClass "inetOrgPerson" - aborting

This says all: there is no "create_proc" in "ldap_oc_mappings" (and
likely there's no "add_proc" for that objectClass' attributes in
"ldap_attr_mappings".  The fact you copied them from that location is
indicative, since those examples don't implement write as MySQL, at the
time the examples were cooked, didn't implement stored procedures (I
don't know right now, and I don't care either).

> The confusing part here is that it makes no reads to determine anything at
> all.. it just 

It doesn't need to, because meta data mapping has been cached at
startup.  Either you provide the missing bits of SQL code, or you use
back-sql read-only.  You may copy the examples from the pgsql directory,
which is the most complete, but beware that very little of writing can
be used for MySQL as is.

p.




Ing. Pierangelo Masarati
Responsabile Open Solution

SysNet s.n.c.
Via Dossi, 8 - 27100 Pavia - ITALIA
http://www.sys-net.it
------------------------------------------
Office:   +39.02.23998309          
Mobile:   +39.333.4963172
Email:    pierangelo.masarati@sys-net.it
------------------------------------------