Bonjour,
tu peux faire des aliases
tu peux faire des aliases
cn=CN_REEL,ou=BRANCHE,dc=RACINE_DU_LDAP existedn: cn=pseudo,ou=BRANCHE,dc=RACINE_DU_LDAP
objectClass: alias
objectClass: extensibleObject
cn: pseudo
aliasedObjectName: cn=CN_REEL,ou=BRANCHE,dc=RACINE_DU_LDAP
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
allow bind_v2
pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args
database bdb
suffix "dc=cim,dc=net"
rootdn "cn=annuaire,dc=cim,dc=net"
rootpw ----
directory /var/lib/ldap
index objectClass eq,pres
index ou,cn,mail,surname,givenname eq,pres,sub
index uidNumber,gidNumber,loginShell eq,pres
index uid,memberUid eq,pres,sub
index nisMapName,nisMapEntry
et une entrée type:dn:: ZGVzY3JpcHRpb249TG/Dr2MgTEVCRUFVIDIwMDYwNzI4NzcsZGM9Y2ltLGRjPW5ldA==
cn:: TG/Dr2MgTEVCRUFVIA==
description:: TG/Dr2MgTEVCRUFVIDIwMDYwNzI4Nzc=
facsimileTelephoneNumber: 04 76 35---
givenName:: TG/Dr2M=
mobile: 06 87 ---
o: CIM
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
postalAddress: 173 rue du rocher de Lorzier - 38---
sn: LEBEAU
title: Dessinateur
structuralObjectClass: inetOrgPerson
entryUUID: 2c97f888-c9f3-102a-8d74-b598aa7072e3
creatorsName: cn=annuaire,dc=cim,dc=net
createTimestamp: 20060827083835Z
homePostalAddress:: MjggYWxsw6llIEphc21pbnMgLTM4MzQwIFZPUkVQUEU=
telephoneNumber: 04 76 -----
mail: llebeau.cim@---
mail: loic.lebeau@---
entryCSN: 20081015061157Z#000000#00#000000
modifiersName: cn=annuaire,dc=cim,dc=net
modifyTimestamp: 20081015061157Z
dn: cn=annuaire,ou=organization,dc=cim,dc=net
objectClass: alias
objectClass: extensibleObject
cn: pseudo
aliasedObjectName: cn=annuaire,ou=societe,dc=cim,dc=net
dn: cn=annuaire,ou=organization,dc=cim,dc=net
objectClass: alias
objectClass: extensibleObject
cn: annuaire
aliasedObjectName: cn=annuaire,ou=societe,dc=cim,dc=net
slapadd -l /home/Echange/ajout.ldif
=> bdb_tool_entry_put: id2entry_add failed: DB_KEYEXIST: Key/data pair already exists (-30996)
=> bdb_tool_entry_put: txn_aborted! DB_KEYEXIST: Key/data pair already exists (-30996)
slapadd: could not add entry dn="cn=annuaire,ou=societe,dc=cim,dc=net" (line=5): txn_aborted! DB_KEYEXIST: Key/data pair already exists (-30996)
Proxy, tu aurais la gentillesse de me debloquer :-DTo create an alias, you need to create an entry with the objectClass's alias and extensibleObject. The extensibleObject allows you to include the part of the DN in the alias, which is required before one can be added.
An example LDIF(5) file is
dn: uid=alias,ou=People,dc=example,dc=net
objectclass: alias
objectclass: extensibleObject
uid: alias
aliasedobjectname: uid=target,ou=Retired People,dc=example,dc=com
When searching for objects, if dereferencing is enabled and an alias entry is found with the search scope, the aliased object will be returned. That is,
ldapsearch -x -a search -b "ou=People,dc=example,dc=net"
would return the "uid=target,ou=Retired People,dc=example,dc=com" object.
command not found
Et ma recherche dans outlook ne prend toujours pas[root@Serveur ~]# ldapsearch -x -a search -b "ou=company,dc=cim,dc=net"
# extended LDIF
#
# LDAPv3
# base <ou=company,dc=cim,dc=net> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#
# search result
search: 2
result: 32 No such object
matchedDN: dc=cim,dc=net
# numResponses: 1
et [root@Serveur ~]# ldapsearch -x -a search -b "ou=societe,dc=cim,dc=net"
# extended LDIF
#
# LDAPv3
# base <ou=societe,dc=cim,dc=net> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#
# search result
search: 2
result: 32 No such object
matchedDN: dc=cim,dc=net
# numResponses: 1
Comme un soucis, non?