in back-meta/data and follow instructions.
minor update of "Changes" and "TODO".
- checked attribute mapping stuff
* Fri May 11 2001 Pierangelo Masarati <ando@sys-net.it>
-- reworked compare to spawn the request on candidate targets (need to check
- at most one matches!)
+- reworked compare to spawn the request on candidate targets
- dn cache and cache exploitation to refine the candidate selection (?) (FIXED)
-- review the group and attribute stuff (also in back-ldap!) (FIXED, need to
- test attribute)
+- review the group stuff (also in back-ldap!) (FIXED)
+
+- review the attribute stuff (also in bacl-ldap)
+ note: this requires changing the acl stuff that checks "dnattr"
+ to call a backend specific function that determines what need
+ be done to retrieve the "dnattr" attribute from an entry.
- rework compare and bind to attempt to operate on all candidate entries
- while checking at most one succeedes
+ while checking at most one succeedes (FIXED, check bind)
+
+- clear previously bound targets when the bind is repeated (FIXED)
-- clear previously bound targets when the bind is repeated
+- apply new logging to all the stuff (also in back-ldap)
* Long term:
METADBDIR="./meta-db"
SLAPADD="$SRCDIR/servers/slapd/tools/slapadd -v"
-ADDCONF="./slapd-meta-plain.conf"
-#ADDCONF="./slapd-meta-rewrite.conf"
+#ADDCONF="./slapd-meta-plain.conf"
+ADDCONF="./slapd-meta-rewrite.conf"
#ADDCONF="./slapd-ldap-rewrite.conf"
LDAPADDCONF="./slapd-ldap-raw.conf"
rm -rf $METADBDIR
rm -f schema ucdata
+
+sed "s/@PORT@/$PORT/" $ADDCONF > $CONF
+sed "s/@PORT@/$PORT/" $LDAPADDCONF > $LDAPCONF
+
ln -s "$SRCDIR/servers/slapd/schema" .
ln -s "$SRCDIR/libraries/liblunicode" ucdata
+
for i in 1 2 3 ; do
echo "Feeding directory $i"
mkdir -p "$METADBDIR/$i"
$SLAPADD -f $ADDCONF -n $i -l meta-$i.ldif
done
-sed "s/@PORT@/$PORT/" $ADDCONF > $CONF
-sed "s/@PORT@/$PORT/" $LDAPADDCONF > $LDAPCONF
-
echo ""
echo "After slapd started, try"
echo ""
include ./slapd-ldbm.conf
+#######################################################################
+# ldap database with suffix massage definitions
+#######################################################################
+
+include ./slapd-ldap.conf
+
#######################################################################
# meta database definitions
#######################################################################
uri "ldap://localhost:@PORT@/ou=People, dc=bar, dc=example, dc=com"
uri "ldap://localhost:@PORT@/ou=Groups, dc=bar, dc=example, dc=com"
-#######################################################################
-# ldap database with suffix massage definitions
-#######################################################################
-
-include ./slapd-ldap.conf
-
include ./slapd-ldbm.conf
+#######################################################################
+# ldap database with suffix massage definitions
+#######################################################################
+
+include ./slapd-ldap.conf
+
#######################################################################
# meta database definitions
#######################################################################
rewriteContext searchFilter
rewriteRule "(.*)member=([^)]+),o=Foo Bar,[ ]?c=US(.*)" "%1member=%2,dc=example,dc=com%3"
-#######################################################################
-# ldap database with suffix massage definitions
-#######################################################################
-
-include ./slapd-ldap.conf
-