Quoting Gil Freund, from the post of Mon, 22 Nov:
> > > I just moved a client to a new mail server and it looks like the clients
> > > (outlook and outlook express) see and treat the LDAP differently (e.g.
> > > search is now only by UID and not by name and surname, so is the
> > > listing, etc). both machines are running openldap but different
> > > distributions. the only difference I could find was the structure of the
> > > record once dumped into LDIF, specificly the ObjectClass.
> 
> Did you check the query string? 
The query string will be the same, since the client is the same client,
MSOE. unless you think there is something really afoot, I think that
will be a waste of energy to look at.

> > >
> > > while the old server lists all the people in the organization with these
> > > attributes:
> > > objectClass: top
> > > objectClass: person
> > > objectClass: organizationalPerson
> > > objectClass: inetOrgPerson

which, btw, is the way things look atall te examples on openldap's site!

> > >
> > > the new one only lists:
> > >
> > > objectClass: abookPerson
> 
> 1. Was the data migrated from the old server? If so, how. 

It was not. the old server was a Debian Woody, with the users as regular
unix users and the LDIF updated by an improvised script (that I didn't
write) on each change of user or external address and the database
reinitialized each time.

Now we are using SME server, which still doesn't use LDAP for the
directory services or even authentication, but is managed by e-smith's
own scripts via a web interface. we decided to do away with the old
spaghetti and recreated the 50 users from scratch, because the amount of
aliases, defunct users and other cruft was too much.

> 2. Did you compare the slapd.conf files? Do both file include the same
> schemes?

they didn't. the old server included less schemas than the new.

> 3. Are the schema files the same?

yup, the default ones that come with the software.


-- 
Mail-order husband
Ira Abramov
http://ira.abramov.org/email/

=================================================================
To unsubscribe, send mail to [EMAIL PROTECTED] with
the word "unsubscribe" in the message body, e.g., run the command
echo unsubscribe | mail [EMAIL PROTECTED]

Reply via email to