[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: OpenLDAP with back-sql schemacheck



Hi

The current code in HEAD fixes your problems, i.e. you can explicitly
ask for objectClasses define din ldap_entry_objclasses in ldapsearch
> Due to the nature of back-sql, the test is disbaled by default; one
> needs to
> explicitly enable it AFTER configuring and populating an appropriate
> RDBMS.

What does it mean to explicitly enable the fix? Enable something in slapd.conf?

I have a similar situation to the original poster and I am also using ldap-cvs:

- ldap_entries are all tied to inetOrgPerson (this is a view btw)
- ldap_entry_objclasses is a view that maps all ldap_entries as also being posixAccount objects
- ldap_oc_mappings has rows for both inetorgperson and posixaccount
- most attributes are for inetorgperson but uidNumber, gidNumber, homeDirectory refer to the posixaccount ldap_oc_mappings entry
- queries reveal objectClass values of both inetOrgPerson and posixAccount but none of posixAccount's attributes appear


here's the query by the way:

$ ldapsearch -H ldap://xxx.uen.org -D uid=bmidgley,dc=my,dc=uen,dc=org -x -W -d 256 -z 10 "(uid=bmidgley)"
Enter LDAP Password:
request 1 done
# extended LDIF
#
# LDAPv3
# base <> with scope sub
# filter: (uid=bmidgley)
# requesting: ALL
#


# bmidgley, my.uen.org
dn: uid=bmidgley,dc=my,dc=uen,dc=org
objectClass: inetOrgPerson
objectClass: posixAccount
cn: Brad Midgley
ou: Utah Education Network
sn: Midgley
uid: bmidgley
mail: bmidgley@uen.org
givenName: Brad
employeeNumber: 74032
request 2 done

# search result
search: 2
result: 4 Size limit exceeded

# numResponses: 2
# numEntries: 1

--
Brad