[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Server Side Searching Overlay





> Date: Wed, 23 Dec 2015 09:16:07 +0100
> From: dieter@dkluenter.de
> To: openldap-technical@openldap.org
> Subject: Re: Server Side Searching Overlay
>
> Am Tue, 22 Dec 2015 14:10:50 -0500
> schrieb Michael <mlstarling31@hotmail.com>:
>
> > I could really use some help here if anyone can sort my questions it
> > would be greatly appreciated..I'll even through in a bundt cake
> > and/or canned ham since it's the holidays and all.
> >
> > From: mlstarling31@hotmail.com
> > To: openldap-technical@openldap.org
> > Subject: Server Side Searching Overlay
> > Date: Mon, 21 Dec 2015 19:27:01 -0500
> >
> > So I have a request from developers to enable the sssvlv overlay.
> > They would like the server to return sorted searches on I enabled the
> > overlay and then to test the functionality I added the following
> > "ordering" rule to the core.schema. attributetype ( 2.5.4.4 NAME
> > ( 'sn' 'surname' ) DESC 'RFC2256: last (family) name(s) for
> > which the entity is known by' ORDERING
> > caseIgnoreOrderingMatch SUP name ) The following ldapsearch
> > works as expected and returns the "sn" attribute in alphabetical
> > order. ldapsearch -x -ZZ -D cn=root,dc=testlott,dc=lott -w password
> > objectclass=person -E sss=sn sn
> [...]
>
> There is no need to modify core schema. Design the search string to
> your requirements. If you read RFC2891 and ldapsearch(1) carefully, you
> will realise that the attribute type can be extended by adding
> an ordering rule OID, which for caseIgnoreOrderingMatch is 2.5.13.2
>
> -Dieter
>
> --
> Dieter Klünter | Systemberatung
> http://sys4.de
> GPG Key ID: E9ED159B
> 53°37'09,95"N
> 10°08'02,42"E
>

Thank you for pointing me in the right direction.