ldapunboundid-ldap-sdkmemberofunboundid

UnboundID LDAP memberof-overlay


I'm trying to get the dynamic memberOf attribute to work in my in-memory-ldap-server. I'm using the standard edition of UnboundID. I tried with the following .ldif-files if it is activated by default:

base.ldif:

dn: dc=example,dc=com
objectclass: domain
dc: example

dn: ou=Group,dc=example,dc=com
objectclass: organizationalUnit
ou: Group

dn: ou=People,dc=example,dc=com
objectclass: organizationalUnit
ou: People

dn: uid=test1,ou=People,dc=example,dc=com
objectclass: account
uid: test1

#Group 1.1
dn: cn=testUndergroup,ou=Group,dc=example,dc=com
objectclass: groupOfNames
cn: testUndergroup    

#Group 1
dn: cn=testgroup,ou=Group,dc=example,dc=com
objectclass: groupOfNames
cn: testgroup    

modify.ldif:

dn: cn=testgroup,ou=Group,dc=example,dc=com
changetype: modify
add: member
member: uid=test1,ou=People,dc=example,dc=com

when i do this ldap-search: seach:

ldapsearch --hostname localhost --port 3268 --baseDN dc=example,dc=com "(uid=test1)" memberOf

i dont get the memberof in the answer:

# Connected to localhost:3268
dn: uid=test1,ou=People,dc=example,dc=com

# The search operation was processed successfully.
# Entries returned:  1
# References returned:  0

# Disconnected from the server

So it isn't activated by default.

How can i activate the memberOf attribute in UnboundID?

BTW: i can not use dynamic groups like they are mentioned here


Solution

  • The in-memory directory server shipped with the LDAP SDK does not support groups. The document that you are referencing on our community portal refers to the UnboundID Directory Server - which is a commercial product and distinct from the in-memory directory server. You can request a free trial download to the UnboundID Directory Server through the main website (https://www.unboundid.com or https://www.pingidentity.com). I hope this helps.