If you know how to build OpenLDAP manually, and would like to participate in testing the next set of code for the 2.4.37 release, please do so.
Generally, get the code for RE24:
Configure & build.
Execute the test suite (via make test) after it is built.
Thanks!
--Quanah
--
Quanah Gibson-Mount Architect - Server Zimbra, Inc. -------------------- Zimbra :: the leader in open source messaging and collaboration
Hi Quanah,
On 10/22/2013 10:27 PM, Quanah Gibson-Mount wrote:
If you know how to build OpenLDAP manually, and would like to participate in testing the next set of code for the 2.4.37 release, please do so.
Generally, get the code for RE24:
Configure & build.
Execute the test suite (via make test) after it is built.
On a CentOS 6.4 x86_64 VM I downloaded RE24 git rev f9e417a, did make test and scrolling back all tests were OK.
Is there perhaps a summary file somewhere which contains the results of all tests? That would be a lot easier and quicker than scrolling back a zillion lines.
Regards, Patrick
--On Wednesday, October 23, 2013 6:40 PM +0200 Patrick Lists openldap-list@puzzled.xs4all.nl wrote:
Hi Quanah,
On 10/22/2013 10:27 PM, Quanah Gibson-Mount wrote:
If you know how to build OpenLDAP manually, and would like to participate in testing the next set of code for the 2.4.37 release, please do so.
Generally, get the code for RE24:
Configure & build.
Execute the test suite (via make test) after it is built.
On a CentOS 6.4 x86_64 VM I downloaded RE24 git rev f9e417a, did make test and scrolling back all tests were OK.
Is there perhaps a summary file somewhere which contains the results of all tests? That would be a lot easier and quicker than scrolling back a zillion lines.
If a test fails, the test suite will stop. ;)
--Quanah
--
Quanah Gibson-Mount Architect - Server Zimbra, Inc. -------------------- Zimbra :: the leader in open source messaging and collaboration
Quanah Gibson-Mount quanah@zimbra.com schrieb am 23.10.2013 um 19:12 in
Nachricht <921249C16E0FB2B352961386@[192.168.1.93]>:
--On Wednesday, October 23, 2013 6:40 PM +0200 Patrick Lists openldap-list@puzzled.xs4all.nl wrote:
Hi Quanah,
On 10/22/2013 10:27 PM, Quanah Gibson-Mount wrote:
If you know how to build OpenLDAP manually, and would like to participate in testing the next set of code for the 2.4.37 release, please do so.
Generally, get the code for RE24:
<http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=snapshot;h=re fs/heads/OPENLDAP_REL_ENG_2_4;sf=tgz>
Configure & build.
Execute the test suite (via make test) after it is built.
On a CentOS 6.4 x86_64 VM I downloaded RE24 git rev f9e417a, did make test and scrolling back all tests were OK.
Is there perhaps a summary file somewhere which contains the results of all tests? That would be a lot easier and quicker than scrolling back a zillion lines.
If a test fails, the test suite will stop. ;)
Most test suits work differently, and they write a summary line at the end (like "# test suceeded, # tests failed, # test skipped")
--Quanah
--
Quanah Gibson-Mount Architect - Server Zimbra, Inc.
Zimbra :: the leader in open source messaging and collaboration
Ulrich Windl wrote:
Quanah Gibson-Mount quanah@zimbra.com schrieb am 23.10.2013 um 19:12 in
Nachricht <921249C16E0FB2B352961386@[192.168.1.93]>:
--On Wednesday, October 23, 2013 6:40 PM +0200 Patrick Lists openldap-list@puzzled.xs4all.nl wrote:
Hi Quanah,
On 10/22/2013 10:27 PM, Quanah Gibson-Mount wrote:
If you know how to build OpenLDAP manually, and would like to participate in testing the next set of code for the 2.4.37 release, please do so.
Generally, get the code for RE24:
Configure & build.
Execute the test suite (via make test) after it is built.
On a CentOS 6.4 x86_64 VM I downloaded RE24 git rev f9e417a, did make test and scrolling back all tests were OK.
Is there perhaps a summary file somewhere which contains the results of all tests? That would be a lot easier and quicker than scrolling back a zillion lines.
If a test fails, the test suite will stop. ;)
Most test suits work differently, and they write a summary line at the end
(like "# test suceeded, # tests failed, # test skipped")
The OpenLDAP test suite's default behavior hasn't changed in 15 years. It was written for developers; developers should fix problems as soon as they are detected.
In recent releases, the behavior you describe was added. You enable it by setting the NOEXIT environment variable. Packagers tend to want this behavior. Note that the underlying assumption of the OpenLDAP Project is that we are developing source code and releasing it to be read by other developers. When we preface an announcement with "If you know how to build OpenLDAP manually" that should also mean, at the very least, "you are not afraid to read Makefiles and shell scripts" and thus there is no need to explain any of this.
Howard Chu hyc@symas.com schrieb am 25.10.2013 um 01:11 in Nachricht
Ulrich Windl wrote:
Quanah Gibson-Mount quanah@zimbra.com schrieb am 23.10.2013 um 19:12 in
Nachricht <921249C16E0FB2B352961386@[192.168.1.93]>:
--On Wednesday, October 23, 2013 6:40 PM +0200 Patrick Lists openldap-list@puzzled.xs4all.nl wrote:
Hi Quanah,
On 10/22/2013 10:27 PM, Quanah Gibson-Mount wrote:
If you know how to build OpenLDAP manually, and would like to participate in testing the next set of code for the 2.4.37 release, please do so.
Generally, get the code for RE24:
<http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=snapshot;h=re fs/heads/OPENLDAP_REL_ENG_2_4;sf=tgz>
Configure & build.
Execute the test suite (via make test) after it is built.
On a CentOS 6.4 x86_64 VM I downloaded RE24 git rev f9e417a, did make test and scrolling back all tests were OK.
Is there perhaps a summary file somewhere which contains the results of all tests? That would be a lot easier and quicker than scrolling back a zillion lines.
If a test fails, the test suite will stop. ;)
Most test suits work differently, and they write a summary line at the end
(like "# test suceeded, # tests failed, # test skipped")
The OpenLDAP test suite's default behavior hasn't changed in 15 years. It was written for developers; developers should fix problems as soon as they are detected.
In recent releases, the behavior you describe was added. You enable it by setting the NOEXIT environment variable. Packagers tend to want this behavior. Note that the underlying assumption of the OpenLDAP Project is that we are developing source code and releasing it to be read by other developers. When
we preface an announcement with "If you know how to build OpenLDAP manually"
that should also mean, at the very least, "you are not afraid to read Makefiles and shell scripts" and thus there is no need to explain any of this.
I was thinking about variable configurations: If you build openLDAP without support for fancy database X, the tests for database X probably will nout fail, but will be skipped. Or if a SSL/TLS connection cannot be established( configuration error, not a software error), some related tests may be skipped.
Occasionally there a also silent performance expectations in the tests (like for CUPS: If you test a printer that is very slow, some tests may be falgged as FAILED).
-- -- Howard Chu CTO, Symas Corp. http://www.symas.com Director, Highland Sun http://highlandsun.com/hyc/ Chief Architect, OpenLDAP http://www.openldap.org/project/
On 10/23/2013 07:12 PM, Quanah Gibson-Mount wrote: [snip]
Is there perhaps a summary file somewhere which contains the results of all tests? That would be a lot easier and quicker than scrolling back a zillion lines.
If a test fails, the test suite will stop. ;)
Thanks. That makes sense :)
Regards, Patrick
On 10/22/13 05:27 PM, Quanah Gibson-Mount wrote:
Configure & build.
Execute the test suite (via make test) after it is built.
Built on Solaris 10 SPARC, 64-bit with Studio 12.1, config like so:
CC=/opt/sunstudio12.1/bin/cc ; export CC CFLAGS="-g -xs -KPIC -xarch=v9" ; export CFLAGS LTCFLAGS='-g -xs -KPIC -xarch=v9'; export LTCFLAGS LDFLAGS="-R${LDAPDIR}/lib -L${LDAPDIR}/lib -R/opt/csw/lib/sparcv9 -L/opt/csw/lib/sparcv9" ; export LDFLAGS CPPFLAGS="-I${LDAPDIR}/include -I/opt/csw/include" ; export CPPFLAGS
./configure --prefix=${LDAPDIR} \ --libexecdir=${LDAPDIR}/sbin --localstatedir=/var/run --datadir=/var/openldap/data \ --sysconfdir=/etc/opt/openldap/etc --mandir=${LDAPDIR}/man --with-subdir=no \ --disable-rlookups --with-tls=openssl \ --enable-slapd --enable-crypt --with-cyrus-sasl=no --enable-debug \ --enable-dynamic --enable-modules \ --enable-backends=mod --enable-overlays=mod --enable-sql=no \ --enable-perl=no --enable-ndb=no --enable-shell=no --enable-hdb=no --enable-bdb=no
I'm getting this:
Den:/home/hume/src/openldap-OPENLDAP_REL_ENG_2_4-a75e57d/tests> make mdb Initiating LDAP tests for MDB... Cleaning up test run directory leftover from previous run. Running ./scripts/all for mdb... >>>>> Executing all LDAP tests for mdb >>>>> Starting test000-rootdse for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Waiting 5 seconds for slapd to start... 5938 Abort - core dumped Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... ^C
Den:/home/hume/src/openldap-OPENLDAP_REL_ENG_2_4-a75e57d/tests> pstack core core 'core' of 5938: /home/hume/src/openldap-OPENLDAP_REL_ENG_2_4-a75e57d/servers/slapd/.li ffffffff7d2da094 _lwp_kill (6, 0, ffffffff7d2b8e14, ffffffffffffffff, ffffffff7d43c000, 0) + 8 ffffffff7d24afb0 abort (1, 1d8, 0, 1f115c, 0, 0) + 118 ffffffff7d24b254 _assert (ffffffff7ca562a0, ffffffff7ca56188, 11f4, 0, 1f0e14, ffffffff7f736420) + 74 ffffffff7ca42958 mdb_page_get (1004b71f0, 300000003, 1005e8728, 0, ffffffff7f736c60, 821) + 250 ffffffff7ca431cc mdb_page_search (1005e86e0, 0, 4, ffffffff7ca45af0, 0, ffffffff7f736540) + 2bc ffffffff7ca454fc mdb_cursor_first (1005e86e0, ffffffff7fffe938, ffffffff7fffe928, ffffffff7ca0bcbc, ffffffff7d43c000, 2000) + 8c ffffffff7ca46230 mdb_cursor_get (1005e86e0, ffffffff7fffe938, ffffffff7fffe928, 0, 100467930, 0) + 740 ffffffff7ca0bcbc mdb_db_open (1003a74e0, ffffffff7fffebbc, 10017ee60, 1003a68e0, 0, 0) + dc4 0000000100061f14 backend_startup_one (1003a74e0, ffffffff7fffebbc, 23, 2, ffffffff7d2ad2dc, 23) + 204 00000001000626e4 backend_startup (0, 1, 100184c28, ffffffff7ffff401, 0, 0) + 61c 00000001000a0ce4 slap_startup (0, 1800, 0, ffffffff7d448044, ffffffff7d43c000, ffffffff7d44d5d8) + e4 0000000100017f00 main (8, ffffffff7ffff008, ffffffff7ffff050, ffffffff7d24b800, ffffffff7df00280, ffffffff7ec00200) + 21a8 00000001000153bc _start (0, 0, 0, 0, 0, 0) + 17c
I'm installing GCC 4.8 now to see if it behaves differently when built with that. After that I'll try a different Solaris box (this one is a toybox, and getting a bit long in the tooth besides).
--On Friday, October 25, 2013 11:27 AM -0300 Brandon Hume hume-ol@bofh.ca wrote:
I'm installing GCC 4.8 now to see if it behaves differently when built with that. After that I'll try a different Solaris box (this one is a toybox, and getting a bit long in the tooth besides).
Thanks for the report. Hopefully it's an issue with the sun compiler. :P
--Quanah
--
Quanah Gibson-Mount Architect - Server Zimbra, Inc. -------------------- Zimbra :: the leader in open source messaging and collaboration
On 10/25/13 01:23 PM, Quanah Gibson-Mount wrote:
Thanks for the report. Hopefully it's an issue with the sun compiler. :P
That may be the case. Built with gcc 4.8, all the tests run fine. One issue I ran into, right at the beginning, was slapd dying due to an undefined reference to fdatasync(). back_mdb-2.4-releng.so.2.9.2 wasn't linked to librt.so. Fixed that and a 'make test' completed successfully.
I'm going to mess around, trying 32-bit builds, and also Studio 12.3 w/64 bit and see if it's specific to 12.1 + 64 bit. But for the moment it looks like, at the least, Sol 10 + Studio 12.1 + 64 bit may be a no-go.
Brandon Hume wrote:
On 10/25/13 01:23 PM, Quanah Gibson-Mount wrote:
Thanks for the report. Hopefully it's an issue with the sun compiler. :P
That may be the case. Built with gcc 4.8, all the tests run fine. One issue I ran into, right at the beginning, was slapd dying due to an undefined reference to fdatasync(). back_mdb-2.4-releng.so.2.9.2 wasn't linked to librt.so. Fixed that and a 'make test' completed successfully.
I'm going to mess around, trying 32-bit builds, and also Studio 12.3 w/64 bit and see if it's specific to 12.1 + 64 bit. But for the moment it looks like, at the least, Sol 10 + Studio 12.1 + 64 bit may be a no-go.
Fwiw, I built with Studio 12.2 (both 32 and 64 bit SPARC) on Solaris 10 and had no errors.
My ldapsearch command is only returning a max of 500 entries, while I know I have over 9,000 entries in the database. If I do not have a slapd.conf file, how can I increase the sizelimit, to display all my entries?
--On Thursday, December 12, 2013 7:16 PM +0000 Clint Petty cpetty@luthresearch.com wrote:
My ldapsearch command is only returning a max of 500 entries, while I know I have over 9,000 entries in the database. If I do not have a slapd.conf file, how can I increase the sizelimit, to display all my entries?
Fix cn=config?
--Quanah
--
Quanah Gibson-Mount Architect - Server Zimbra, Inc. -------------------- Zimbra :: the leader in open source messaging and collaboration
Global size limit modification ldif file (using cn=config):
dn: cn=config changetype: modify replace: olcSizeLimit olcSizeLimit: size.soft=100 size.hard=500
Per user size limit changes:
dn: olcDatabase={1}hdb,cn=config changetype: modify replace: olcLimits olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com" size=unlimited
On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty cpetty@luthresearch.comwrote:
My ldapsearch command is only returning a max of 500 entries, while I know I have over 9,000 entries in the database. If I do not have a slapd.conf file, how can I increase the sizelimit, to display all my entries?
Note that this will replace any existing limits you have set.
On Thu, Dec 12, 2013 at 1:24 PM, Jason Brandt jbrandt@fsmail.bradley.eduwrote:
Global size limit modification ldif file (using cn=config):
dn: cn=config changetype: modify replace: olcSizeLimit olcSizeLimit: size.soft=100 size.hard=500
Per user size limit changes:
dn: olcDatabase={1}hdb,cn=config changetype: modify replace: olcLimits olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com" size=unlimited
On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty cpetty@luthresearch.comwrote:
My ldapsearch command is only returning a max of 500 entries, while I know I have over 9,000 entries in the database. If I do not have a slapd.conf file, how can I increase the sizelimit, to display all my entries?
-- Jason K. Brandt Systems Administrator Bradley University (309) 677-2958
Thanks Jason,
I resolved this issue by adding:
olcSizeLimit: -1
to the etc/ldap/slapd.d/cn=config.ldif file.
and then restarting slapd.
Now works!
From: Jason Brandt [mailto:jbrandt@fsmail.bradley.edu] Sent: Thursday, December 12, 2013 11:25 AM To: Clint Petty Cc: openldap-technical@openldap.org Subject: Re: ldapsearch limit of 500 entries
Note that this will replace any existing limits you have set.
On Thu, Dec 12, 2013 at 1:24 PM, Jason Brandt <jbrandt@fsmail.bradley.edumailto:jbrandt@fsmail.bradley.edu> wrote: Global size limit modification ldif file (using cn=config):
dn: cn=config changetype: modify replace: olcSizeLimit olcSizeLimit: size.soft=100 size.hard=500
Per user size limit changes:
dn: olcDatabase={1}hdb,cn=config changetype: modify replace: olcLimits olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com" size=unlimited
On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty <cpetty@luthresearch.commailto:cpetty@luthresearch.com> wrote: My ldapsearch command is only returning a max of 500 entries, while I know I have over 9,000 entries in the database. If I do not have a slapd.conf file, how can I increase the sizelimit, to display all my entries?
-- Jason K. Brandt Systems Administrator Bradley University (309) 677-2958tel:%28309%29%20677-2958
-- Jason K. Brandt Systems Administrator Bradley University (309) 677-2958
Clint Petty wrote:
Thanks Jason,
I resolved this issue by adding:
olcSizeLimit: -1
to the etc/ldap/slapd.d/cn=config.ldif file.
You are not supposed to manually edit the config database files. You should have fed your change in to the running slapd using ldapmodify.
cn=config is a slapd database. It will very likely migrate to an LMDB backend in the future. Don't get the notion of manually editing it into your head, because it won't be possible.
and then restarting slapd.
There is no need to restart slapd to make configuration changes, if you do them correctly - i.e., using ldapmodify.
Now works!
*From:*Jason Brandt [mailto:jbrandt@fsmail.bradley.edu] *Sent:* Thursday, December 12, 2013 11:25 AM *To:* Clint Petty *Cc:* openldap-technical@openldap.org *Subject:* Re: ldapsearch limit of 500 entries
Note that this will replace any existing limits you have set.
On Thu, Dec 12, 2013 at 1:24 PM, Jason Brandt <jbrandt@fsmail.bradley.edu mailto:jbrandt@fsmail.bradley.edu> wrote:
Global size limit modification ldif file (using cn=config):
dn: cn=config
changetype: modify
replace: olcSizeLimit
olcSizeLimit: size.soft=100 size.hard=500
Per user size limit changes:
dn: olcDatabase={1}hdb,cn=config
changetype: modify
replace: olcLimits
olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com" size=unlimited
On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty <cpetty@luthresearch.com mailto:cpetty@luthresearch.com> wrote:
My ldapsearch command is only returning a max of 500 entries, while I know I have over 9,000 entries in the database. If I do not have a slapd.conf file, how can I increase the sizelimit, to display all my entries?
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958 tel:%28309%29%20677-2958
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958
Hi,
On Thu, 12 Dec 2013, Howard Chu wrote:
Clint Petty wrote:
Thanks Jason,
I resolved this issue by adding:
olcSizeLimit: -1
to the etc/ldap/slapd.d/cn=config.ldif file.
You are not supposed to manually edit the config database files. You should have fed your change in to the running slapd using ldapmodify.
cn=config is a slapd database. It will very likely migrate to an LMDB backend in the future. Don't get the notion of manually editing it into your head, because it won't be possible.
might be a good time to start enforcing the checksum in the back-ldif files as the inline comment does not seem to help ....
head -2 ~ldap/slapd.d/cn=config.ldif # AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify. # CRC32 99e8a9c7
Looking at the back-ldif source code the checksum is only enforced when LDAP_DEBUG is defined.
Greetings Christian
Christian Kratzer wrote:
Hi,
On Thu, 12 Dec 2013, Howard Chu wrote:
Clint Petty wrote:
Thanks Jason,
I resolved this issue by adding:
olcSizeLimit: -1
to the etc/ldap/slapd.d/cn=config.ldif file.
You are not supposed to manually edit the config database files. You should have fed your change in to the running slapd using ldapmodify.
cn=config is a slapd database. It will very likely migrate to an LMDB backend in the future. Don't get the notion of manually editing it into your head, because it won't be possible.
might be a good time to start enforcing the checksum in the back-ldif files as the inline comment does not seem to help ....
One step at a time. Expect this to be enforced in 2.5.
head -2 ~ldap/slapd.d/cn\=config.ldif # AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify. # CRC32 99e8a9c7
Looking at the back-ldif source code the checksum is only enforced when LDAP_DEBUG is defined.
Greetings Christian
I know you are suppose to make changes through the command line, when using cn=config. I tried changing it through ldapmodify, however wasn't able to get it to work. So changed it in the file and it did work. We are transitioning away from cn=config, so this is just a short term solution.
-----Original Message----- From: Howard Chu [mailto:hyc@symas.com] Sent: Thursday, December 12, 2013 7:15 PM To: Clint Petty; Jason Brandt Cc: openldap-technical@openldap.org Subject: Re: ldapsearch limit of 500 entries
Clint Petty wrote:
Thanks Jason,
I resolved this issue by adding:
olcSizeLimit: -1
to the etc/ldap/slapd.d/cn=config.ldif file.
You are not supposed to manually edit the config database files. You should have fed your change in to the running slapd using ldapmodify.
cn=config is a slapd database. It will very likely migrate to an LMDB backend in the future. Don't get the notion of manually editing it into your head, because it won't be possible.
and then restarting slapd.
There is no need to restart slapd to make configuration changes, if you do them correctly - i.e., using ldapmodify.
Now works!
*From:*Jason Brandt [mailto:jbrandt@fsmail.bradley.edu] *Sent:* Thursday, December 12, 2013 11:25 AM *To:* Clint Petty *Cc:* openldap-technical@openldap.org *Subject:* Re: ldapsearch limit of 500 entries
Note that this will replace any existing limits you have set.
On Thu, Dec 12, 2013 at 1:24 PM, Jason Brandt <jbrandt@fsmail.bradley.edu mailto:jbrandt@fsmail.bradley.edu> wrote:
Global size limit modification ldif file (using cn=config):
dn: cn=config
changetype: modify
replace: olcSizeLimit
olcSizeLimit: size.soft=100 size.hard=500
Per user size limit changes:
dn: olcDatabase={1}hdb,cn=config
changetype: modify
replace: olcLimits
olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com" size=unlimited
On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty <cpetty@luthresearch.com mailto:cpetty@luthresearch.com> wrote:
My ldapsearch command is only returning a max of 500 entries, while I know I have over 9,000 entries in the database. If I do not have a slapd.conf file, how can I increase the sizelimit, to display all my entries?
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958 tel:%28309%29%20677-2958
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958
On Dec 13, 2013, at 13.00, Clint Petty cpetty@luthresearch.com wrote:
I know you are suppose to make changes through the command line, when using cn=config.
no, you are supposed make changes using the same methods you'd use for any other openldap database. that's via ldap operations, or using slapcat/slapadd/etc. from a shell prompt is of course one possibility for accomplishing that, and certainly not the only choice.
I tried changing it through ldapmodify, however wasn't able to get it to work. So changed it in the file and it did work. We are transitioning away from cn=config, so this is just a short term solution.
*away* from cn=config? to what? slapd.conf? if you intend to continue using openldap, that is the *wrong* direction. cn=config [slapd-config] is replacing slapd.conf. not the other way around. slapd.conf will eventually go away. if you are already using slapd.conf, procrastinating in switching to slapd-config could be argued as being understandable. if you are already using slapd-config, switching to slapd.conf is just plain silly.
What command syntax did you use for trying to modify cn=config?
You should use EXTERNAL sasl auth when trying to modify base config, with a command such as this:
ldapmodify -Q -Y EXTERNAL -H ldapi:/// -f changefile.ldif
Then your ldif file, with the value you chose, would be:
dn: cn=config changetype: modify replace: olcSizeLimit olcSizeLimit: -1
That should work, it's what I use for making any changes to cn=config.
On Fri, Dec 13, 2013 at 12:00 PM, Clint Petty cpetty@luthresearch.comwrote:
I know you are suppose to make changes through the command line, when using cn=config. I tried changing it through ldapmodify, however wasn't able to get it to work. So changed it in the file and it did work. We are transitioning away from cn=config, so this is just a short term solution.
-----Original Message----- From: Howard Chu [mailto:hyc@symas.com] Sent: Thursday, December 12, 2013 7:15 PM To: Clint Petty; Jason Brandt Cc: openldap-technical@openldap.org Subject: Re: ldapsearch limit of 500 entries
Clint Petty wrote:
Thanks Jason,
I resolved this issue by adding:
olcSizeLimit: -1
to the etc/ldap/slapd.d/cn=config.ldif file.
You are not supposed to manually edit the config database files. You should have fed your change in to the running slapd using ldapmodify.
cn=config is a slapd database. It will very likely migrate to an LMDB backend in the future. Don't get the notion of manually editing it into your head, because it won't be possible.
and then restarting slapd.
There is no need to restart slapd to make configuration changes, if you do them correctly - i.e., using ldapmodify.
Now works!
*From:*Jason Brandt [mailto:jbrandt@fsmail.bradley.edu] *Sent:* Thursday, December 12, 2013 11:25 AM *To:* Clint Petty *Cc:* openldap-technical@openldap.org *Subject:* Re: ldapsearch limit of 500 entries
Note that this will replace any existing limits you have set.
On Thu, Dec 12, 2013 at 1:24 PM, Jason Brandt <
jbrandt@fsmail.bradley.edu
mailto:jbrandt@fsmail.bradley.edu> wrote:
Global size limit modification ldif file (using cn=config):
dn: cn=config
changetype: modify
replace: olcSizeLimit
olcSizeLimit: size.soft=100 size.hard=500
Per user size limit changes:
dn: olcDatabase={1}hdb,cn=config
changetype: modify
replace: olcLimits
olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com" size=unlimited
On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty <cpetty@luthresearch.com mailto:cpetty@luthresearch.com> wrote:
My ldapsearch command is only returning a max of 500 entries, while I
know I
have over 9,000 entries in the database. If I do not have a slapd.conf
file,
how can I increase the sizelimit, to display all my entries?
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958 tel:%28309%29%20677-2958
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958
-- -- Howard Chu CTO, Symas Corp. http://www.symas.com Director, Highland Sun http://highlandsun.com/hyc/ Chief Architect, OpenLDAP http://www.openldap.org/project/
Hi Jason,
Yes, that worked for me.
Thanks
From: Jason Brandt [mailto:jbrandt@fsmail.bradley.edu] Sent: Friday, December 13, 2013 10:13 AM To: Clint Petty Cc: Howard Chu; openldap-technical@openldap.org Subject: Re: ldapsearch limit of 500 entries
What command syntax did you use for trying to modify cn=config?
You should use EXTERNAL sasl auth when trying to modify base config, with a command such as this:
ldapmodify -Q -Y EXTERNAL -H ldapi:/// -f changefile.ldif
Then your ldif file, with the value you chose, would be:
dn: cn=config changetype: modify replace: olcSizeLimit olcSizeLimit: -1
That should work, it's what I use for making any changes to cn=config.
On Fri, Dec 13, 2013 at 12:00 PM, Clint Petty <cpetty@luthresearch.commailto:cpetty@luthresearch.com> wrote: I know you are suppose to make changes through the command line, when using cn=config. I tried changing it through ldapmodify, however wasn't able to get it to work. So changed it in the file and it did work. We are transitioning away from cn=config, so this is just a short term solution.
-----Original Message----- From: Howard Chu [mailto:hyc@symas.commailto:hyc@symas.com] Sent: Thursday, December 12, 2013 7:15 PM To: Clint Petty; Jason Brandt Cc: openldap-technical@openldap.orgmailto:openldap-technical@openldap.org Subject: Re: ldapsearch limit of 500 entries
Clint Petty wrote:
Thanks Jason,
I resolved this issue by adding:
olcSizeLimit: -1
to the etc/ldap/slapd.d/cn=config.ldif file.
You are not supposed to manually edit the config database files. You should have fed your change in to the running slapd using ldapmodify.
cn=config is a slapd database. It will very likely migrate to an LMDB backend in the future. Don't get the notion of manually editing it into your head, because it won't be possible.
and then restarting slapd.
There is no need to restart slapd to make configuration changes, if you do them correctly - i.e., using ldapmodify.
Now works!
*From:*Jason Brandt [mailto:jbrandt@fsmail.bradley.edumailto:jbrandt@fsmail.bradley.edu] *Sent:* Thursday, December 12, 2013 11:25 AM *To:* Clint Petty *Cc:* openldap-technical@openldap.orgmailto:openldap-technical@openldap.org *Subject:* Re: ldapsearch limit of 500 entries
Note that this will replace any existing limits you have set.
On Thu, Dec 12, 2013 at 1:24 PM, Jason Brandt <jbrandt@fsmail.bradley.edumailto:jbrandt@fsmail.bradley.edu <mailto:jbrandt@fsmail.bradley.edumailto:jbrandt@fsmail.bradley.edu>> wrote:
Global size limit modification ldif file (using cn=config):
dn: cn=config
changetype: modify
replace: olcSizeLimit
olcSizeLimit: size.soft=100 size.hard=500
Per user size limit changes:
dn: olcDatabase={1}hdb,cn=config
changetype: modify
replace: olcLimits
olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com" size=unlimited
On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty <cpetty@luthresearch.commailto:cpetty@luthresearch.com <mailto:cpetty@luthresearch.commailto:cpetty@luthresearch.com>> wrote:
My ldapsearch command is only returning a max of 500 entries, while I know I have over 9,000 entries in the database. If I do not have a slapd.conf file, how can I increase the sizelimit, to display all my entries?
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958tel:%28309%29%20677-2958 tel:%28309%29%20677-2958
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958tel:%28309%29%20677-2958
-- -- Howard Chu CTO, Symas Corp. http://www.symas.com Director, Highland Sun http://highlandsun.com/hyc/ Chief Architect, OpenLDAP http://www.openldap.org/project/
-- Jason K. Brandt Systems Administrator Bradley University (309) 677-2958
My pleasure. That command should work for any changes you need to make to the base config, acl's, indexes, etc.
On Fri, Dec 13, 2013 at 1:03 PM, Clint Petty cpetty@luthresearch.comwrote:
Hi Jason,
Yes, that worked for me.
Thanks
*From:* Jason Brandt [mailto:jbrandt@fsmail.bradley.edu] *Sent:* Friday, December 13, 2013 10:13 AM *To:* Clint Petty *Cc:* Howard Chu; openldap-technical@openldap.org *Subject:* Re: ldapsearch limit of 500 entries
What command syntax did you use for trying to modify cn=config?
You should use EXTERNAL sasl auth when trying to modify base config, with a command such as this:
ldapmodify -Q -Y EXTERNAL -H ldapi:/// -f changefile.ldif
Then your ldif file, with the value you chose, would be:
dn: cn=config changetype: modify replace: olcSizeLimit olcSizeLimit: -1
That should work, it's what I use for making any changes to cn=config.
On Fri, Dec 13, 2013 at 12:00 PM, Clint Petty cpetty@luthresearch.com wrote:
I know you are suppose to make changes through the command line, when using cn=config. I tried changing it through ldapmodify, however wasn't able to get it to work. So changed it in the file and it did work. We are transitioning away from cn=config, so this is just a short term solution.
-----Original Message----- From: Howard Chu [mailto:hyc@symas.com] Sent: Thursday, December 12, 2013 7:15 PM To: Clint Petty; Jason Brandt Cc: openldap-technical@openldap.org Subject: Re: ldapsearch limit of 500 entries
Clint Petty wrote:
Thanks Jason,
I resolved this issue by adding:
olcSizeLimit: -1
to the etc/ldap/slapd.d/cn=config.ldif file.
You are not supposed to manually edit the config database files. You should have fed your change in to the running slapd using ldapmodify.
cn=config is a slapd database. It will very likely migrate to an LMDB backend in the future. Don't get the notion of manually editing it into your head, because it won't be possible.
and then restarting slapd.
There is no need to restart slapd to make configuration changes, if you do them correctly - i.e., using ldapmodify.
Now works!
*From:*Jason Brandt [mailto:jbrandt@fsmail.bradley.edu] *Sent:* Thursday, December 12, 2013 11:25 AM *To:* Clint Petty *Cc:* openldap-technical@openldap.org *Subject:* Re: ldapsearch limit of 500 entries
Note that this will replace any existing limits you have set.
On Thu, Dec 12, 2013 at 1:24 PM, Jason Brandt <
jbrandt@fsmail.bradley.edu
mailto:jbrandt@fsmail.bradley.edu> wrote:
Global size limit modification ldif file (using cn=config):
dn: cn=config
changetype: modify
replace: olcSizeLimit
olcSizeLimit: size.soft=100 size.hard=500
Per user size limit changes:
dn: olcDatabase={1}hdb,cn=config
changetype: modify
replace: olcLimits
olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com" size=unlimited
On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty <cpetty@luthresearch.com mailto:cpetty@luthresearch.com> wrote:
My ldapsearch command is only returning a max of 500 entries, while I
know I
have over 9,000 entries in the database. If I do not have a slapd.conf
file,
how can I increase the sizelimit, to display all my entries?
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958 tel:%28309%29%20677-2958
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958
-- -- Howard Chu CTO, Symas Corp. http://www.symas.com Director, Highland Sun http://highlandsun.com/hyc/ Chief Architect, OpenLDAP http://www.openldap.org/project/
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958
--On Friday, December 13, 2013 1:09 PM -0600 Jason Brandt jbrandt@fsmail.bradley.edu wrote:
My pleasure. That command should work for any changes you need to make to the base config, acl's, indexes, etc.
Your making assumptions about other people's deployments. This is generally a bad idea. He lucked out that it worked for him.
--Quanah
--
Quanah Gibson-Mount Architect - Server Zimbra, Inc. -------------------- Zimbra :: the leader in open source messaging and collaboration
Am Fri, 13 Dec 2013 13:09:07 -0600 schrieb Jason Brandt jbrandt@fsmail.bradley.edu:
My pleasure. That command should work for any changes you need to make to the base config, acl's, indexes, etc.
No! That depends on the linux distribution. In order to modify the config database one has to be authenticated as rootdn cn=config. Some distributions, but not all, have an entry:
olcAuthzRegexp: "gidNumber=0\+uidNumber=0,cn=peercred,cn=external,cn=auth" "cn=config"
This rule allows a connection as root via ldapi to be authenticated as cn=config.
-Dieter
On Fri, Dec 13, 2013 at 1:03 PM, Clint Petty cpetty@luthresearch.comwrote:
Hi Jason,
Yes, that worked for me.
Thanks
*From:* Jason Brandt [mailto:jbrandt@fsmail.bradley.edu] *Sent:* Friday, December 13, 2013 10:13 AM *To:* Clint Petty *Cc:* Howard Chu; openldap-technical@openldap.org *Subject:* Re: ldapsearch limit of 500 entries
What command syntax did you use for trying to modify cn=config?
You should use EXTERNAL sasl auth when trying to modify base config, with a command such as this:
ldapmodify -Q -Y EXTERNAL -H ldapi:/// -f changefile.ldif
Then your ldif file, with the value you chose, would be:
dn: cn=config changetype: modify replace: olcSizeLimit olcSizeLimit: -1
That should work, it's what I use for making any changes to cn=config.
On Fri, Dec 13, 2013 at 12:00 PM, Clint Petty cpetty@luthresearch.com wrote:
I know you are suppose to make changes through the command line, when using cn=config. I tried changing it through ldapmodify, however wasn't able to get it to work. So changed it in the file and it did work. We are transitioning away from cn=config, so this is just a short term solution.
-----Original Message----- From: Howard Chu [mailto:hyc@symas.com] Sent: Thursday, December 12, 2013 7:15 PM To: Clint Petty; Jason Brandt Cc: openldap-technical@openldap.org Subject: Re: ldapsearch limit of 500 entries
Clint Petty wrote:
Thanks Jason,
I resolved this issue by adding:
olcSizeLimit: -1
to the etc/ldap/slapd.d/cn=config.ldif file.
You are not supposed to manually edit the config database files. You should have fed your change in to the running slapd using ldapmodify.
cn=config is a slapd database. It will very likely migrate to an LMDB backend in the future. Don't get the notion of manually editing it into your head, because it won't be possible.
and then restarting slapd.
There is no need to restart slapd to make configuration changes, if you do them correctly - i.e., using ldapmodify.
Now works!
*From:*Jason Brandt [mailto:jbrandt@fsmail.bradley.edu] *Sent:* Thursday, December 12, 2013 11:25 AM *To:* Clint Petty *Cc:* openldap-technical@openldap.org *Subject:* Re: ldapsearch limit of 500 entries
Note that this will replace any existing limits you have set.
On Thu, Dec 12, 2013 at 1:24 PM, Jason Brandt <
jbrandt@fsmail.bradley.edu
mailto:jbrandt@fsmail.bradley.edu> wrote:
Global size limit modification ldif file (using cn=config):
dn: cn=config
changetype: modify
replace: olcSizeLimit
olcSizeLimit: size.soft=100 size.hard=500
Per user size limit changes:
dn: olcDatabase={1}hdb,cn=config
changetype: modify
replace: olcLimits
olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com" size=unlimited
On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty <cpetty@luthresearch.com mailto:cpetty@luthresearch.com> wrote:
My ldapsearch command is only returning a max of 500 entries, while I
know I
have over 9,000 entries in the database. If I do not have a slapd.conf
file,
how can I increase the sizelimit, to display all my entries?
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958 tel:%28309%29%20677-2958
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958
-- -- Howard Chu CTO, Symas Corp. http://www.symas.com Director, Highland Sun http://highlandsun.com/hyc/ Chief Architect, OpenLDAP http://www.openldap.org/project/
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958
Thanks for the clarification.
On Fri, Dec 13, 2013 at 3:15 PM, Dieter Klünter dieter@dkluenter.de wrote:
Am Fri, 13 Dec 2013 13:09:07 -0600 schrieb Jason Brandt jbrandt@fsmail.bradley.edu:
My pleasure. That command should work for any changes you need to make to the base config, acl's, indexes, etc.
No! That depends on the linux distribution. In order to modify the config database one has to be authenticated as rootdn cn=config. Some distributions, but not all, have an entry:
olcAuthzRegexp: "gidNumber=0\+uidNumber=0,cn=peercred,cn=external,cn=auth" "cn=config"
This rule allows a connection as root via ldapi to be authenticated as cn=config.
-Dieter
On Fri, Dec 13, 2013 at 1:03 PM, Clint Petty cpetty@luthresearch.comwrote:
Hi Jason,
Yes, that worked for me.
Thanks
*From:* Jason Brandt [mailto:jbrandt@fsmail.bradley.edu] *Sent:* Friday, December 13, 2013 10:13 AM *To:* Clint Petty *Cc:* Howard Chu; openldap-technical@openldap.org *Subject:* Re: ldapsearch limit of 500 entries
What command syntax did you use for trying to modify cn=config?
You should use EXTERNAL sasl auth when trying to modify base config, with a command such as this:
ldapmodify -Q -Y EXTERNAL -H ldapi:/// -f changefile.ldif
Then your ldif file, with the value you chose, would be:
dn: cn=config changetype: modify replace: olcSizeLimit olcSizeLimit: -1
That should work, it's what I use for making any changes to cn=config.
On Fri, Dec 13, 2013 at 12:00 PM, Clint Petty cpetty@luthresearch.com wrote:
I know you are suppose to make changes through the command line, when using cn=config. I tried changing it through ldapmodify, however wasn't able to get it to work. So changed it in the file and it did work. We are transitioning away from cn=config, so this is just a short term solution.
-----Original Message----- From: Howard Chu [mailto:hyc@symas.com] Sent: Thursday, December 12, 2013 7:15 PM To: Clint Petty; Jason Brandt Cc: openldap-technical@openldap.org Subject: Re: ldapsearch limit of 500 entries
Clint Petty wrote:
Thanks Jason,
I resolved this issue by adding:
olcSizeLimit: -1
to the etc/ldap/slapd.d/cn=config.ldif file.
You are not supposed to manually edit the config database files. You should have fed your change in to the running slapd using ldapmodify.
cn=config is a slapd database. It will very likely migrate to an LMDB backend in the future. Don't get the notion of manually editing it into your head, because it won't be possible.
and then restarting slapd.
There is no need to restart slapd to make configuration changes, if you do them correctly - i.e., using ldapmodify.
Now works!
*From:*Jason Brandt [mailto:jbrandt@fsmail.bradley.edu] *Sent:* Thursday, December 12, 2013 11:25 AM *To:* Clint Petty *Cc:* openldap-technical@openldap.org *Subject:* Re: ldapsearch limit of 500 entries
Note that this will replace any existing limits you have set.
On Thu, Dec 12, 2013 at 1:24 PM, Jason Brandt <
jbrandt@fsmail.bradley.edu
mailto:jbrandt@fsmail.bradley.edu> wrote:
Global size limit modification ldif file (using cn=config):
dn: cn=config
changetype: modify
replace: olcSizeLimit
olcSizeLimit: size.soft=100 size.hard=500
Per user size limit changes:
dn: olcDatabase={1}hdb,cn=config
changetype: modify
replace: olcLimits
olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com" size=unlimited
On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty <cpetty@luthresearch.com mailto:cpetty@luthresearch.com> wrote:
My ldapsearch command is only returning a max of 500 entries, while I
know I
have over 9,000 entries in the database. If I do not have a slapd.conf
file,
how can I increase the sizelimit, to display all my entries?
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958 tel:%28309%29%20677-2958
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958
-- -- Howard Chu CTO, Symas Corp. http://www.symas.com Director, Highland Sun http://highlandsun.com/hyc/ Chief Architect, OpenLDAP http://www.openldap.org/project/
--
Jason K. Brandt
Systems Administrator
Bradley University (309) 677-2958
-- Dieter Klünter | Systemberatung http://dkluenter.de GPG Key ID:DA147B05 53°37'09,95"N 10°08'02,42"E
--On Friday, December 13, 2013 6:00 PM +0000 Clint Petty cpetty@luthresearch.com wrote:
I know you are suppose to make changes through the command line, when using cn=config. I tried changing it through ldapmodify, however wasn't able to get it to work. So changed it in the file and it did work. We are transitioning away from cn=config, so this is just a short term solution.
Bad idea, given that cn=config will eventually become the only way to configure openldap. Instead of transitioning away, you should figure out why you have problems using it, and resolve those instead.
--Quanah
--
Quanah Gibson-Mount Architect - Server Zimbra, Inc. -------------------- Zimbra :: the leader in open source messaging and collaboration
Quanah Gibson-Mount wrote:
--On Friday, December 13, 2013 6:00 PM +0000 Clint Petty cpetty@luthresearch.com wrote:
I know you are suppose to make changes through the command line, when using cn=config. I tried changing it through ldapmodify, however wasn't able to get it to work. So changed it in the file and it did work. We are transitioning away from cn=config, so this is just a short term solution.
Bad idea, given that cn=config will eventually become the only way to configure openldap. Instead of transitioning away, you should figure out why you have problems using it, and resolve those instead.
AFAICT slapd.conf will at least be available in all OpenLDAP releases 2.4.x. Maybe even in 2.5 if I understood Howard correctly at LDAPcon 2013.
There *are* very good reasons to use slapd.conf - especially when beginning to develop your slapd configuration and you want to remove things and start over from scratch. We can see on this list that it's very hard for beginners to start with cn=config.
Also I'm very much in favour of using slapd.conf with config management systems like puppet or similar and version control of config files.
I'm currently working on a bunch of complex ACLs which would be a pain with cn=config. And yes, I know how these ACLs look in cn=config since I use cn=config read-only for letting the monitor check determining the syncrepl topology.
Ciao, Michael.
On 14/12/2013 1:05 μμ, Michael Ströder wrote:
AFAICT slapd.conf will at least be available in all OpenLDAP releases 2.4.x. Maybe even in 2.5 if I understood Howard correctly at LDAPcon 2013.
There*are* very good reasons to use slapd.conf - especially when beginning to develop your slapd configuration and you want to remove things and start over from scratch. We can see on this list that it's very hard for beginners to start with cn=config.
Also I'm very much in favour of using slapd.conf with config management systems like puppet or similar and version control of config files.
+1
...esp. since cn=config still does not support important features admins need: deletions / comments (and probably more I can't remember right now).
We do use both config methods and -at least for us- the classic one is definitely much more admin-friendly!
Best regards, Nick
Nick Milas wrote:
On 14/12/2013 1:05 μμ, Michael Ströder wrote:
AFAICT slapd.conf will at least be available in all OpenLDAP releases 2.4.x. Maybe even in 2.5 if I understood Howard correctly at LDAPcon 2013.
There*are* very good reasons to use slapd.conf - especially when beginning to develop your slapd configuration and you want to remove things and start over from scratch. We can see on this list that it's very hard for beginners to start with cn=config.
Also I'm very much in favour of using slapd.conf with config management systems like puppet or similar and version control of config files.
+1
...esp. since cn=config still does not support important features admins need: deletions / comments (and probably more I can't remember right now).
slapd.conf support will not be removed until after slapmodify/slapdelete are released (i.e., after 2.5).
Jason Brandt wrote:
Note that this will replace any existing limits you have set.
Please: Do NOT post answers without posting links to the relevant documentation. Our goal here is to teach people to understand how to find answers for themselves, not to give them mindless copy/paste answers.
On Thu, Dec 12, 2013 at 1:24 PM, Jason Brandt <jbrandt@fsmail.bradley.edu mailto:jbrandt@fsmail.bradley.edu> wrote:
Global size limit modification ldif file (using cn=config): dn: cn=config changetype: modify replace: olcSizeLimit olcSizeLimit: size.soft=100 size.hard=500 Per user size limit changes: dn: olcDatabase={1}hdb,cn=config changetype: modify replace: olcLimits olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com" size=unlimited On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty <cpetty@luthresearch.com <mailto:cpetty@luthresearch.com>> wrote: My ldapsearch command is only returning a max of 500 entries, while I know I have over 9,000 entries in the database. If I do not have a slapd.conf file, how can I increase the sizelimit, to display all my entries?
I don't have the time to always provide in depth explanations. There are plenty of people on this list who can elaborate, if it's deemed necessary, as you did. I had an answer for him, and I gave it.
On Thu, Dec 12, 2013 at 9:11 PM, Howard Chu hyc@symas.com wrote:
Jason Brandt wrote:
Note that this will replace any existing limits you have set.
Please: Do NOT post answers without posting links to the relevant documentation. Our goal here is to teach people to understand how to find answers for themselves, not to give them mindless copy/paste answers.
On Thu, Dec 12, 2013 at 1:24 PM, Jason Brandt <jbrandt@fsmail.bradley.edu
mailto:jbrandt@fsmail.bradley.edu> wrote:
Global size limit modification ldif file (using cn=config): dn: cn=config changetype: modify replace: olcSizeLimit olcSizeLimit: size.soft=100 size.hard=500 Per user size limit changes: dn: olcDatabase={1}hdb,cn=config changetype: modify replace: olcLimits olcLimits: dn.exact="uid=user,ou=people,dc=example,dc=com"
size=unlimited
On Thu, Dec 12, 2013 at 1:16 PM, Clint Petty <cpetty@luthresearch.com <mailto:cpetty@luthresearch.com>> wrote: My ldapsearch command is only returning a max of 500 entries,
while I know I have over 9,000 entries in the database. If I do not have a slapd.conf file, how can I increase the sizelimit, to display all my entries?
-- -- Howard Chu CTO, Symas Corp. http://www.symas.com Director, Highland Sun http://highlandsun.com/hyc/ Chief Architect, OpenLDAP http://www.openldap.org/project/
openldap-technical@openldap.org