[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: dnsDomain2.schema and aRecord





--On Wednesday, December 13, 2006 9:26 AM +0100 JÃrgen Magin <gaston@octo-soft.de> wrote:


Sorry guys the substring match is not the point of interest, because the
whole string
doesn't match too.
Have a look to my last mail. :-)
Thanks for your responds.

All I can say is, works for me.

I set up a test LDAP server, created a randomly generated entry:

# user.1, Accounts, example.com
dn: uid=user.1,ou=Accounts,dc=example,dc=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: dNSZone
givenName: Aaccf
sn: Amar
cn: Aaccf Amar
initials: AA
uid: user.1
mail: user.1@example.com
telephoneNumber: 629-550-1330
homePhone: 599-075-3272
pager: 871-414-0149
mobile: 990-984-9327
employeeNumber: 1
street: 56091 West Street
l: Salisbury
st: GA
postalCode: 12157
postalAddress: Aaccf Amar$56091 West Street$Salisbury, GA  12157
description: This is the description for Aaccf Amar.
aRecord: 192.0.0.1


added an "eq" index for aRecord, created a junk schema to test with, and then added the entry.


The search works for me:

ldap-uat00:/tmp# ldapsearch -LLL -x -h localhost -b "dc=example,dc=com" arecord=192.0.0.1
dn: uid=user.1,ou=Accounts,dc=example,dc=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: dNSZone
givenName: Aaccf
sn: Amar
cn: Aaccf Amar
initials: AA
uid: user.1
mail: user.1@example.com
telephoneNumber: 629-550-1330
homePhone: 599-075-3272
pager: 871-414-0149
mobile: 990-984-9327
employeeNumber: 1
street: 56091 West Street
l: Salisbury
st: GA
postalCode: 12157
postalAddress: Aaccf Amar$56091 West Street$Salisbury, GA 12157
description: This is the description for Aaccf Amar.
aRecord: 192.0.0.1



--Quanah


-- Quanah Gibson-Mount Principal Software Developer ITS/Shared Application Services Stanford University GnuPG Public Key: http://www.stanford.edu/~quanah/pgp.html