Re: (ITS#8130) ldif export / import issue when memberURL used in groupOfURLs object class
by ryan@openldap.org
Hi Awnish,
On Wed, May 06, 2015 at 08:00:02AM +0000, awnish.kumar.singh(a)accenture.com wrote:
>2>> But when I am exporting the ldif file, then dynamically populated attributes
>in groupOfURLs objects and their values are also getting exported in the ldif
>file, which should not happen because it is creating issue when I am trying to
>import the same ldif in the destination environment.
How are you doing that export? slapcat(8) is the tool that you should
use to dump a slapd database.
>3>> The reason is, these dynamically populated attributes in groupOfURLs object
>is not the part of dyngroup.schema (because it is dynamically populated from
>other object) thats why during ldif IMPORT in the target environment, ldap is
>expecting these attributes should be part of dyngroup.schema and then will allow
>the import, and because this not allowed to import the data.
Normally those attributes should not be present in a slapcat(8) dump. If
you are finding that they are, would you please provide an example
configuration with clear and complete steps to reproduce it?
>What is the solution for this? As per my understanding product should support to
>migrate the ldif or other configuration from one environment to other without
>any issue, this industry standard. I am looking for help on this issue from
>community. Thanks
Community support is handled on the openldap-technical mailing list; the
ITS is for bug reports only. I would suggest that you consult that list
for help, and follow up here again if the consensus is that you are
doing things correctly and have encountered a bug.
Thanks!
8 years, 7 months
(ITS#8131) Improvibg back-meta logs
by elecharny@apache.org
Full_Name:
Version: 2.4.40
OS:
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (2a01:e34:ec0b:b180:cd03:5409:b5fe:aa99)
The back-meta backend does not log the error text when some LDAP_OTHER error.
Here is a patch for that :
diff --git a/servers/slapd/back-meta/conn.c b/servers/slapd/back-meta/conn.c
index 44892a8..fb59be4 100644
--- a/servers/slapdFbFback-meta/conn.c
+++ b/servers/slapd/back-meta/conn.c
@@ -472,7 +472,8 @@ retry:;
rc = ldap_result( msc->msc_ld, msgid, LDAP_MSG_ALL, &tv, &res );
switch ( rc ) {
case -1:
- rs->sr_err = LDAP_OTHER;
+ rs->sr_err = LDAP_UNAVAILABLE;
+ rs->sr_text = "Remote server down";
break;
case 0:
@@ -484,6 +485,7 @@ retry:;
goto retry;
}
rs->sr_err = LDAP_OTHER;
+ rs->sr_text = "Timeout, no more retries";
break;
default:
@0 0 -534,6 +536,8 @@ retry:;
} else {
rs->sr_err = LDAP_OTHER;
+ rs->sr_text = "Unknown response to StartTLS request ,"
+ " an ExtendedResponse is expected";
}
if ( res != NULL ) {
@@ -674,6 +678,12 @@ error_return:;
}
if ( rs-%srsr_err != LDAP_SUCCESS ) {
+ /* Get the error message and print it in TRACE mode */
+ if ( LogTest( LDAP_DEBUG_TRACE ) ) {
+ Log4( LDAP_DEBUG_TRACE, ldap_syslog_level, "%s: meta_back_init_one_conn[%d]
failed err=%d text=%s\n",
+9%9 op->o_log_prefix, candidate, rs->sr_err, rs->sr_text );
+ }
+
rs->sr_err = slap_map_api2result( rs );
if ( sendok & LDAP_BACK_SENDERR ) {
send_ldap_result( op, rs );
@@ -1583,12 +1593,12 @@ retry_lock2:;
err = lerr;
if ( lerr == LDAP_UNAVAILAE E && mt->mt_isquarantined != LDAP_BACK_FQ_NO )
{
- Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d] quarantined
err=%d\n",
- op->o_log_prefix, i, lerr );
+ Log4( LDAP_DEBUG_TRACE, ldap_syslog_level, "%s: meta_back_getconn[%d]
quarantined err=%d text=%s\n",
+ op->o_log_prefix, i, lerr, rs->sr_text );
} else {
- Debug( LDAP_DEBUG_ANY, "%s: meta_back_getconn[%d] failed err=%d\n",
- op->o_log_prefix, i, lerr );
+ Log4( LDAP_DEBUG_ANY, ldap_syslog, "%s: meta_back_getconn[%d] failed
err=%d text=%s\n",
+ op->o_log_prefix, i, lerr, rs->sr_text );
}
if ( META_BACK_ONERR_STOP( mi ) ) {
diff --git a/servers/slapd/back-meta/search.c
b/servers/slapd/back-meta/search.c
index 4604901..af5593f 100644
--- a/servers/slapd/back-meta/search.c
+++ b/servers/slapd/back-meta/search.c
@@ -1526,8 +1526,9 @@ really_bad:;
Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 );
} else {
- Debug( LDAP_DEBUG_ANY, "%s (%s).\n",
- buf, ldap_err2string( candidates[ i ].sr_err ), 0 );
+ Debug( LDAP_DEBUG_ANY, "%s (%s) text=\"%s\".\n",
+ buf, ldap_err2string( candidates[ i ].sr_err ),
+ candidates[ i ].sr_text ? candidates[i].sr_text : "" );
}
}
8 years, 7 months
(ITS#8130) ldif export / import issue when memberURL used in groupOfURLs object class
by awnish.kumar.singh@accenture.com
Full_Name: Awnish Kumar Singh
Version: openldap-2.4.38
OS: Windows and Linux both
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (144.36.231.227)
I am using OpenLDAP and facing issue during the ldif file IMPORT in the target
environment, but successfully EXPORTED from source which is same in
configuration. (Even I tested it with the same environment as a source as well
as destination)
ISSUE IN DETAIL:
1>> I have used memberURL attribute in groupOfURLs object class, and configured
the memberURL values to populate the certain attributes & their values in
groupOfURLs objects from other pointed source object. So due to this
configuration required attributes and their values are getting populated
dynamically from pointed source object to groupOfURLs target object properly.
2>> But when I am exporting the ldif file, then dynamically populated attributes
in groupOfURLs objects and their values are also getting exported in the ldif
file, which should not happen because it is creating issue when I am trying to
import the same ldif in the destination environment.
3>> The reason is, these dynamically populated attributes in groupOfURLs object
is not the part of dyngroup.schema (because it is dynamically populated from
other object) thats why during ldif IMPORT in the target environment, ldap is
expecting these attributes should be part of dyngroup.schema and then will allow
the import, and because this not allowed to import the data.
What is the solution for this? As per my understanding product should support to
migrate the ldif or other configuration from one environment to other without
any issue, this industry standard. I am looking for help on this issue from
community. Thanks
8 years, 7 months
(ITS#8129) ignored config variable autocommit for back-sql
by daniel.chobe@dimensiondata.com
Full_Name: Daniel Chobe
Version: 2.4.40
OS: Linux
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (217.111.74.244)
This bug is related to ITS#6613. In this bug a new configvariable named
autocommit was introduced. But the flagmask in config.c was wrong, so setting
this config variable has no influence to the behavior of the slapd.
The Patch is very simply replace SQL_AUTOCOMMIT with BSQL_AUTOCOMMIT.
diff -rupN 1/servers/slapd/back-sql/config.c 2/servers/slapd/back-sql/config.c
--- 1/servers/slapd/back-sql/config.c 2013-11-15 04:31:27.000000000 +0100
+++ 2/servers/slapd/back-sql/config.c 2015-05-05 14:51:43.161310554 +0200
@@ -210,7 +210,7 @@ static ConfigTable sqlcfg[] = {
"DESC 'Quoting char of the aliasing keyword' "
"SYNTAX OMsDirectoryString SINGLE-VALUE )", NULL, NULL },
{ "autocommit", "yes|no", 2, 2, 0,
- ARG_ON_OFF|ARG_MAGIC|SQL_TOCOCOMMIT, (void *)sql_cf_gen,
+ ARG_ON_OFF|ARG_MAGIC|BSQL_AUTOCOMMIT, (void *)sql_cf_gen,
"( OLcfgDbAt:6.45 NAME 'olcSqlAutocommit' "
"SYNTAX OMsBoolean SINGLE-VALUE )", NULL, NULL },
{ NULL, NULL, 0, 0, 0, ARG_IGNORED,
8 years, 7 months
Re: Re: (ITS#8127) 32 bit windows build fails with mingw
by Frank.Offermanns@caseris.de
Dies ist eine mehrteilige Nachricht im MIME-Format.
--=_alternative 00233070C1257E3D_=
Content-Type: text/plain; charset="US-ASCII"
Hi,
thanks for your patch. But since I am compilling 32 Bit, it doesn't work.
I modified your patch to
#define ftello ftell
Then it works.
But I still have the GetFileSizeEx problem.
I use MinGW-5.1.6 and here is my installed.ini:
[settings]
mirror=
installtype=current
[components]
runtime=mingwrt-3.17-mingw32-dev.tar.gz
w32api=w32api-3.14-mingw32-dev.tar.gz
binutils=binutils-2.20-1-mingw32-bin.tar.gz
core=gcc-core-3.4.5-20060117-3.tar.gz
gpp=gcc-g++-3.4.5-20060117-3.tar.gz
g77=
ada=
java=
objc=gcc-objc-3.4.5-20060117-3.tar.gz
make=make-3.81-20090914-mingw32-bin.tar.gz
runtimeDLL=mingwrt-3.17-mingw32-dll.tar.gz
Regards,
Frank
Von: ebackes(a)symas.com
An: openldap-its(a)OpenLDAP.org
Datum: 05.05.2015 20:40
Betreff: Re: (ITS#8127) 32 bit windows build fails with mingw
Gesendet von: "openldap-bugs" <openldap-bugs-bounces(a)openldap.org>
This is a multi-part message in MIME format.
--Multipart=_Tue__5_May_2015_11_37_19_-0700_mOvLt1ph20aiKu+q
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Hello,
Give this a try; it's a patch vs RE24 but should be broadly
applicable. Still investigating your trouble with GetFileSizeEx from
mdb.c.
Which MinGW distribution are you using, exactly?
--
Emily Backes
Symas Corporation
ebackes(a)symas.com
--Multipart=_Tue__5_May_2015_11_37_19_-0700_mOvLt1ph20aiKu+q
Content-Type: text/x-diff;
name="0001-ftello-compat-for-windows-slapadd-meter.patch"
Content-Disposition: attachment;
filename="0001-ftello-compat-for-windows-slapadd-meter.patch"
Content-Transfer-Encoding: 7bit
>From 330ee6483c404d7e993df41f55a490c7b34ea2bf Mon Sep 17 00:00:00 2001
From: Emily Backes <ebackes(a)symas.com>
Date: Thu, 5 Feb 2015 18:56:51 -0800
Subject: [PATCH] ftello compat for windows slapadd meter
---
servers/slapd/slapadd.c | 4 ++++
1 file changed, 4 insertions(+)
diff --git a/servers/slapd/slapadd.c b/servers/slapd/slapadd.c
index 8cfdebd..29a3ff4 100644
--- a/servers/slapd/slapadd.c
+++ b/servers/slapd/slapadd.c
@@ -44,6 +44,10 @@ extern int slap_DN_strict; /* dn.c */
static char csnbuf[ LDAP_PVT_CSNSTR_BUFSIZE ];
+#ifdef _WIN32
+#define ftello _ftelli64
+#endif
+
typedef struct Erec {
Entry *e;
unsigned long lineno;
--
Emily Backes
Symas Corporation
ebackes(a)symas.com
--Multipart=_Tue__5_May_2015_11_37_19_-0700_mOvLt1ph20aiKu+q--
--=_alternative 00233070C1257E3D_=
Content-Type: text/html; charset="US-ASCII"
<font size=2 face="sans-serif">Hi,</font>
<br>
<br><font size=2 face="sans-serif">thanks for your patch. But since I am
compilling 32 Bit, it doesn't work. </font>
<br><font size=2 face="sans-serif">I modified your patch to </font>
<br><font size=2 face="sans-serif">#define ftello ftell</font>
<br><font size=2 face="sans-serif">Then it works. </font>
<br>
<br><font size=2 face="sans-serif">But I still have the GetFileSizeEx problem.
</font>
<br><font size=2 face="sans-serif">I use MinGW-5.1.6 and here is my installed.ini:</font>
<br><font size=2 face="sans-serif">[settings]</font>
<br><font size=2 face="sans-serif">mirror=</font>
<br><font size=2 face="sans-serif">installtype=current</font>
<br>
<br><font size=2 face="sans-serif">[components]</font>
<br><font size=2 face="sans-serif">runtime=mingwrt-3.17-mingw32-dev.tar.gz</font>
<br><font size=2 face="sans-serif">w32api=w32api-3.14-mingw32-dev.tar.gz</font>
<br><font size=2 face="sans-serif">binutils=binutils-2.20-1-mingw32-bin.tar.gz</font>
<br><font size=2 face="sans-serif">core=gcc-core-3.4.5-20060117-3.tar.gz</font>
<br><font size=2 face="sans-serif">gpp=gcc-g++-3.4.5-20060117-3.tar.gz</font>
<br><font size=2 face="sans-serif">g77=</font>
<br><font size=2 face="sans-serif">ada=</font>
<br><font size=2 face="sans-serif">java=</font>
<br><font size=2 face="sans-serif">objc=gcc-objc-3.4.5-20060117-3.tar.gz</font>
<br><font size=2 face="sans-serif">make=make-3.81-20090914-mingw32-bin.tar.gz</font>
<br><font size=2 face="sans-serif">runtimeDLL=mingwrt-3.17-mingw32-dll.tar.gz</font>
<br>
<br><font size=2 face="sans-serif">Regards,</font>
<br><font size=2 face="sans-serif">Frank</font>
<br>
<br>
<br>
<br>
<br><font size=1 color=#5f5f5f face="sans-serif">Von:
</font><font size=1 face="sans-serif">ebackes(a)symas.com</font>
<br><font size=1 color=#5f5f5f face="sans-serif">An:
</font><font size=1 face="sans-serif">openldap-its(a)OpenLDAP.org</font>
<br><font size=1 color=#5f5f5f face="sans-serif">Datum:
</font><font size=1 face="sans-serif">05.05.2015 20:40</font>
<br><font size=1 color=#5f5f5f face="sans-serif">Betreff:
</font><font size=1 face="sans-serif">Re: (ITS#8127)
32 bit windows build fails with mingw</font>
<br><font size=1 color=#5f5f5f face="sans-serif">Gesendet von:
</font><font size=1 face="sans-serif">"openldap-bugs"
<openldap-bugs-bounces(a)openldap.org></font>
<br>
<hr noshade>
<br>
<br>
<br><tt><font size=2>This is a multi-part message in MIME format.<br>
<br>
--Multipart=_Tue__5_May_2015_11_37_19_-0700_mOvLt1ph20aiKu+q<br>
Content-Type: text/plain; charset=US-ASCII<br>
Content-Transfer-Encoding: 7bit<br>
<br>
Hello,<br>
<br>
Give this a try; it's a patch vs RE24 but should be broadly<br>
applicable. Still investigating your trouble with GetFileSizeEx from<br>
mdb.c.<br>
<br>
Which MinGW distribution are you using, exactly?<br>
<br>
-- <br>
Emily Backes<br>
Symas Corporation<br>
ebackes(a)symas.com<br>
<br>
--Multipart=_Tue__5_May_2015_11_37_19_-0700_mOvLt1ph20aiKu+q<br>
Content-Type: text/x-diff;<br>
name="0001-ftello-compat-for-windows-slapadd-meter.patch"<br>
Content-Disposition: attachment;<br>
filename="0001-ftello-compat-for-windows-slapadd-meter.patch"<br>
Content-Transfer-Encoding: 7bit<br>
<br>
>From 330ee6483c404d7e993df41f55a490c7b34ea2bf Mon Sep 17 00:00:00 2001<br>
From: Emily Backes <ebackes(a)symas.com><br>
Date: Thu, 5 Feb 2015 18:56:51 -0800<br>
Subject: [PATCH] ftello compat for windows slapadd meter<br>
<br>
---<br>
servers/slapd/slapadd.c | 4 ++++<br>
1 file changed, 4 insertions(+)<br>
<br>
diff --git a/servers/slapd/slapadd.c b/servers/slapd/slapadd.c<br>
index 8cfdebd..29a3ff4 100644<br>
--- a/servers/slapd/slapadd.c<br>
+++ b/servers/slapd/slapadd.c<br>
@@ -44,6 +44,10 @@ extern int slap_DN_strict;
/* dn.c */<br>
<br>
static char csnbuf[ LDAP_PVT_CSNSTR_BUFSIZE ];<br>
<br>
+#ifdef _WIN32<br>
+#define ftello _ftelli64<br>
+#endif <br>
+<br>
typedef struct Erec {<br>
Entry
*e;<br>
unsigned
long lineno;<br>
-- <br>
Emily Backes<br>
Symas Corporation<br>
ebackes(a)symas.com<br>
<br>
<br>
--Multipart=_Tue__5_May_2015_11_37_19_-0700_mOvLt1ph20aiKu+q--<br>
<br>
<br>
<br>
</font></tt>
<br>
<br>
--=_alternative 00233070C1257E3D_=--
8 years, 7 months
Re: (ITS#8128) pwdFailureTime on client authentication
by shashikanthbussa@gmail.com
--047d7b5d824dfd0784051563d8af
Content-Type: text/plain; charset=UTF-8
slapd.conf file configuration and am using this configuration file to
convert in to slapd.d/
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/ppolicy.schema
allow bind_v2
pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args
modulepath /usr/lib64/openldap
moduleload accesslog.la
moduleload lastmod.la
moduleload ppolicy.la
moduleload syncprov.la
moduleload unique.la
access to attrs=userPassword
by self =xw
by anonymous auth
by * none
access to *
by self write
by * read
database bdb
suffix "dc=company,dc=com"
rootdn "cn=Manager,dc=company,dc=com"
rootpw {SSHA}k1FcYbzJYXKAPKbjO6g9bNy6+Hkaskla
directory /var/lib/ldap
index objectClass eq,pres
index ou,cn,mail,surname,givenname eq,pres,sub
index uidNumber,gidNumber,loginShell eq,pres
index uid,memberUid eq,pres,sub
index nisMapName,nisMapEntry eq,pres,sub
overlay ppolicy
ppolicy_default "cn=default,ou=Policies,dc=company,dc=com"
ppolicy_use_lockout
overlay syncprov
syncprov-checkpoint 100 10
syncprov-sessionlog 100
syncprov-checkpoint 10 1
syncprov-sessionlog 100
serverID 1
syncrepl rid=1
provider=ldap://server2
type=refreshAndPersist
interval=00:00:00:10
retry="5 10 60 +"
timeout=1
schemachecking=off
searchbase="dc=company,dc=com"
scope=sub
bindmethod=simple
binddn="cn=Manager,dc=company,dc=com"
credentials="secret"
mirrormode TRUE
updateref ldap://server2
database monitor
--
If you need any further information regarding me and my profile please call
me on xxxxxxxxx or mail to shashikanthbussa(a)gmail.com
*Thanks and Regards,*
*Shashikanth.B*
--047d7b5d824dfd0784051563d8af
Content-Type: text/html; charset=UTF-8
Content-Transfer-Encoding: quoted-printable
<div dir=3D"ltr">slapd.conf file configuration and am using this configurat=
ion file to convert in to slapd.d/<div><br></div><div><br></div><div><div>i=
nclude =C2=A0 =C2=A0 =C2=A0 =C2=A0 /etc/openldap/schema/core.schema</div><d=
iv>include =C2=A0 =C2=A0 =C2=A0 =C2=A0 /etc/openldap/schema/cosine.schema</=
div><div>include =C2=A0 =C2=A0 =C2=A0 =C2=A0 /etc/openldap/schema/inetorgpe=
rson.schema</div><div>include =C2=A0 =C2=A0 =C2=A0 =C2=A0 /etc/openldap/sch=
ema/nis.schema</div><div>include =C2=A0 =C2=A0 =C2=A0 =C2=A0 /etc/openldap/=
schema/ppolicy.schema</div><div>allow bind_v2</div><div>pidfile =C2=A0 =C2=
=A0 =C2=A0 =C2=A0 /var/run/openldap/slapd.pid</div><div>argsfile =C2=A0 =C2=
=A0 =C2=A0 =C2=A0/var/run/openldap/slapd.args</div><div>modulepath =C2=A0 =
=C2=A0 =C2=A0/usr/lib64/openldap</div><div>moduleload <a href=3D"http://acc=
esslog.la">accesslog.la</a></div><div>moduleload <a href=3D"http://lastmod.=
la">lastmod.la</a></div><div>moduleload <a href=3D"http://ppolicy.la">ppoli=
cy.la</a></div><div>moduleload <a href=3D"http://syncprov.la">syncprov.la</=
a></div><div>moduleload <a href=3D"http://unique.la">unique.la</a></div><di=
v>access to attrs=3DuserPassword</div><div>=C2=A0 =C2=A0 =C2=A0 by self =3D=
xw</div><div>=C2=A0 =C2=A0 =C2=A0 by anonymous auth</div><div>=C2=A0 =C2=A0=
=C2=A0 by * none</div><div>access to *</div><div>=C2=A0 =C2=A0 =C2=A0 by s=
elf write</div><div>=C2=A0 =C2=A0 =C2=A0 by * read</div><div>database =C2=
=A0 =C2=A0 =C2=A0 =C2=A0bdb</div><div>suffix =C2=A0 =C2=A0 =C2=A0 =C2=A0 =
=C2=A0"dc=3Dcompany,dc=3Dcom"</div><div>rootdn =C2=A0 =C2=A0 =C2=
=A0 =C2=A0 =C2=A0"cn=3DManager,dc=3Dcompany,dc=3Dcom"</div><div>r=
ootpw =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0{SSHA}k1FcYbzJYXKAPKbjO6g9bNy6+Hkas=
kla</div><div>directory =C2=A0 =C2=A0 =C2=A0 /var/lib/ldap</div><div>index =
objectClass =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =
=C2=A0 =C2=A0 eq,pres</div><div>index ou,cn,mail,surname,givenname =C2=A0 =
=C2=A0 =C2=A0eq,pres,sub</div><div>index uidNumber,gidNumber,loginShell =C2=
=A0 =C2=A0eq,pres</div><div>index uid,memberUid =C2=A0 =C2=A0 =C2=A0 =C2=A0=
=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 eq,pres,sub</div><div>index nisM=
apName,nisMapEntry =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0eq,pres,sub</di=
v><div>overlay ppolicy</div><div>ppolicy_default "cn=3Ddefault,ou=3DPo=
licies,dc=3Dcompany,dc=3Dcom"</div><div>ppolicy_use_lockout</div><div>=
overlay =C2=A0 =C2=A0 =C2=A0 =C2=A0 syncprov</div><div>syncprov-checkpoint =
100 10</div><div>syncprov-sessionlog 100</div><div>syncprov-checkpoint =C2=
=A0 =C2=A0 10 1</div><div>syncprov-sessionlog =C2=A0 =C2=A0 100</div><div>s=
erverID =C2=A0 =C2=A0 =C2=A0 =C2=A01</div><div>syncrepl =C2=A0 =C2=A0 =C2=
=A0 =C2=A0rid=3D1</div><div>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=
=A0 =C2=A0 provider=3Dldap://server2</div><div>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =
=C2=A0 =C2=A0 =C2=A0 =C2=A0 type=3DrefreshAndPersist</div><div>=C2=A0 =C2=
=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 interval=3D00:00:00:10</div><=
div>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 retry=3D"5=
10 60 +"</div><div>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =
=C2=A0 timeout=3D1</div><div>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=
=A0 =C2=A0 schemachecking=3Doff</div><div>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=
=A0 =C2=A0 =C2=A0 =C2=A0 searchbase=3D"dc=3Dcompany,dc=3Dcom"</di=
v><div>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 scope=3Dsub<=
/div><div>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 bindmetho=
d=3Dsimple</div><div>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=
=A0 binddn=3D"cn=3DManager,dc=3Dcompany,dc=3Dcom"</div><div>=C2=
=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 credentials=3D"se=
cret"</div><div>mirrormode =C2=A0 =C2=A0 =C2=A0TRUE</div><div>updatere=
f ldap://server2</div><div>database =C2=A0 =C2=A0 =C2=A0 =C2=A0monitor</div=
><div><br></div><div><br></div>-- <br><div class=3D"gmail_signature"><div d=
ir=3D"ltr"><div><div style=3D"font-family:arial;font-size:small"><font colo=
r=3D"#000000" face=3D"Arial, Helvetica, sans-serif"><br>If you need any fur=
ther information regarding me and my profile please call me on xxxxxxxxx or=
mail to <a href=3D"mailto:shashikanthbussa@gmail.com" target=3D"_blank">sh=
ashikanthbussa(a)gmail.com</a></font></div><div style=3D"font-family:arial;fo=
nt-size:small"><br></div></div><b><font size=3D"2" face=3D"verdana, sans-se=
rif">Thanks and Regards,</font></b><div><b><font size=3D"2" face=3D"verdana=
, sans-serif"><br></font></b></div><div><b><font size=3D"2" face=3D"verdana=
, sans-serif">Shashikanth.B</font></b></div><div><br></div></div></div>
</div></div>
--047d7b5d824dfd0784051563d8af--
8 years, 7 months
(ITS#8128) pwdFailureTime on client authentication
by shashikanthbussa@gmail.com
Full_Name: shashikanth.bussa
Version: 2.4
OS: RHEL 6.5
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (115.160.252.10)
Currently i configured openldap2.4 on RHEL6.5 with Syncrepl replication.
When i use to lock the user with ldapwhoami am able to lock a and check the
pwdfailureTime it is enforced. But when i try to lock the user account using
ssh/Putty session. it is not locking the user account or PwdFailureTime not
enforcing. But, When i logged in to the ssh putty session the failure attributes
on the user is removed.
Can anyone please advice me on the issue. Whether should i add any ACL
permissions or any configuration changes .
8 years, 7 months
Re: (ITS#8127) 32 bit windows build fails with mingw
by ebackes@symas.com
This is a multi-part message in MIME format.
--Multipart=_Tue__5_May_2015_11_37_19_-0700_mOvLt1ph20aiKu+q
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: 7bit
Hello,
Give this a try; it's a patch vs RE24 but should be broadly
applicable. Still investigating your trouble with GetFileSizeEx from
mdb.c.
Which MinGW distribution are you using, exactly?
--
Emily Backes
Symas Corporation
ebackes(a)symas.com
--Multipart=_Tue__5_May_2015_11_37_19_-0700_mOvLt1ph20aiKu+q
Content-Type: text/x-diff;
name="0001-ftello-compat-for-windows-slapadd-meter.patch"
Content-Disposition: attachment;
filename="0001-ftello-compat-for-windows-slapadd-meter.patch"
Content-Transfer-Encoding: 7bit
>From 330ee6483c404d7e993df41f55a490c7b34ea2bf Mon Sep 17 00:00:00 2001
From: Emily Backes <ebackes(a)symas.com>
Date: Thu, 5 Feb 2015 18:56:51 -0800
Subject: [PATCH] ftello compat for windows slapadd meter
---
servers/slapd/slapadd.c | 4 ++++
1 file changed, 4 insertions(+)
diff --git a/servers/slapd/slapadd.c b/servers/slapd/slapadd.c
index 8cfdebd..29a3ff4 100644
--- a/servers/slapd/slapadd.c
+++ b/servers/slapd/slapadd.c
@@ -44,6 +44,10 @@ extern int slap_DN_strict; /* dn.c */
static char csnbuf[ LDAP_PVT_CSNSTR_BUFSIZE ];
+#ifdef _WIN32
+#define ftello _ftelli64
+#endif
+
typedef struct Erec {
Entry *e;
unsigned long lineno;
--
Emily Backes
Symas Corporation
ebackes(a)symas.com
--Multipart=_Tue__5_May_2015_11_37_19_-0700_mOvLt1ph20aiKu+q--
8 years, 7 months
(ITS#8127) 32 bit windows build fails with mingw
by Frank.Offermanns@caseris.de
Full_Name: Frank Offermanns
Version: 2.4.40
OS: Windows
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (217.7.149.50)
Build fails for 32 bit msys/mingw (and config --prefix=/mingw
--enable-accesslog --with-tls --enable-syncprov)
Probably only 32 bit windows build has this error.
slapadd.o: In function `getrec0':
C:/msys/1.0/openldap-2.4.41Git/servers/slapd/slapadd.c:116: undefined reference
to `ftello'
slapadd.o: In function `slapadd':
C:/msys/1.0/openldap-2.4.41Git/servers/slapd/slapadd.c:486: undefined reference
to `ftello'
libbackends.a(mdbmdb.o): In function `mdb_cursor_push':
C:/msys/1.0/openldap-2.4.41Git/servers/slapd/back-mdb/./../../../libraries/liblm
db/mdb.c:5001: undefined reference to `GetFileSizeEx'
collect2: ld returned 1 exit status
make[2]: *** [slapd.exp] Error 1
make[2]: Leaving directory `/openldap-2.4.41Git/servers/slapd'
make[1]: *** [all-common] Error 1
make[1]: Leaving directory `/openldap-2.4.41Git/servers'
make: *** [all-common] Error 1
8 years, 7 months
(ITS#8126) pwdFailureTime on client authentication
by shashikanthbussa@gmail.com
Full_Name: shashikanth.bussa
Version: 2.4
OS: RHEL 6.5
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (115.160.252.10)
Currently i configured openldap2.4 on RHEL6.5 with Syncrepl replication.
When i use to lock the user with ldapwhoami am able to lock a and check the
pwdfailureTime it is enforced. But when i try to lock the user account using
ssh/Putty session. it is not locking the user account or PwdFailureTime not
enforcing. But, When i logged in to the ssh putty session the failure attributes
on the user is removed.
Can anyone please advice me on the issue. Whether should i add any ACL
permissions or any configuration changes .
8 years, 7 months