accesslog syncrepl changes
by Hans Moser
Hi!
Does the overlay accesslog "logops writes" on a consumer log changes
made by syncrepl?
I cannot see any log entries where changes are made, but maybe did
something wrong.
Hans
16 years, 3 months
my overlay doesn't compile
by pkoelle@gmail.com
Hi list,
I played around to find out how overlays work but hit a brickwall when
running make. The error is:
liboverlays.a(statover.o):(.data+0x58): undefined reference to
'nestedgroup_initialize'
collect2: ld returned 1 exit status
nestedgroup_initialize is the initialization hook for my module
(currently basically dynlist.c with some changes). I think I have added
the relevant pieces to the build system (configure.in,
servers/slapd/overlays/Makefile.in, include/portable.hin). Nevertheless,
the linking error suggests there is still something missing.
thanks
Paul
16 years, 3 months
Re: how to use slapo-refint (or why it doesn't work?)
by Zhang Weiwu
On Wed, 2007-06-27 at 09:08 -0600, TechnoSophos wrote:
> Can you post the relevant portion of slapd.conf?
I posted the whole slapd.conf 3 days ago but didn't see it appear on the
list (a test installation, should be safe to post its slapd.conf)
Also I have tested refint on different backend (tested bdb & hdb), and
tested on different OS (also tested 2.3.27-25 on SuSE 10.2). Then, I
tested to use manager as attribute as suggested by slapo-refint manual.
None of them works.
Do I need to export DB and slapadd all data back in order to activate
this feature?
16 years, 3 months
WARNING: No dynamic config support for MODULE
by Manon Goo
Hi,
I am using the slapd 2.3.30 debian package.
I would like to have the schma and acl configuration
dynamic so I am able to replicate it. but on the other hand
I would like to use som overlays witch do not support
the dynamic configuration.
Is there any possibilty to keep schenas and acls in the
dynamic configuration. And keeping the overlay and database configuration
in an old style include file ?
Manon
Manon Goo
Dembach Goo Informatik GmbH & Co KG
Untersachsenhausen 33
D-50667 Köln
Tel: +49 221 801483 0
Mobil: +49 177 8091974
Fax: +49 221 801483 20
Email: manon(a)dg-i.net
Amtsgericht Köln HRA 22794, UST ID: DE242 159 527
Geschäftsführer: Manon Goo, Andreas Dembach
Haftende Gesellschafterin: Dembach Goo Verwaltungs GmbH
16 years, 3 months
multi-value attribute search result
by Piotr Wadas
Hello,
using openldap 2.3.35.
When I do a search for some attribute like "cn=foobar", and in set of
attributes which are to be returned per-entry is "cn" attribute, all its
values are returned.
however, when I search with "cn=foo*", and entry has multiple
"cn" values, like
"cn=foo",
"cn=joe",
"cn=foobar",
"cn=foobarX",
"cn=bob",
"cn=nofoobar"
- is it possible to have "cn" returned, but only these values,
which actually matched the filter ? Or, is it possible
to find out how many values of "cn" in particular entry, matched?
While doing such search in some specified case, I'm interested
only with values "cn=foo", "cn=foobar" and "cn=foobarX", I do not
care what are other "cn" values, nor even there are other values
of "cn" which didn't match, or not. Such feature seems complicated,
because filter actually may be build with many attributes,
- and only if some of them are specified in return attributes, the
matching values should be returned .
Regards,
Piotr
16 years, 3 months
Re: filtered logging
by Gavin Henry
<quote who="Kambiz Behrooz">
> If I understand right so I need to send it to
> openldap-software(a)openldap.org , right?
Yes.
>
> by the way I never used overlay before.
Ok.
>
> The company I work for use ldap pretty much and log file get big very fast
> and same times they are only interested on just "errors". Last time it was
> just a few lines on the file they needed and the log file contained over
> 100K lines.
This is the information I was after. If they only want to log errors,
change the "loglevel" setting. See "man slapd.conf". This is what man
pages are for ;-)
What loglevel is it currently on.
>
> Thanks for the information
>
> Kind Regards,
> Kambiz Behrooz
>
>
> ----- Original Message ----
> From: Gavin Henry <ghenry(a)suretecsystems.com>
> To: Kambiz Behrooz <kambiz0318(a)yahoo.com>
> Cc: openldap-devel(a)openldap.org
> Sent: Friday, June 29, 2007 9:28:58 PM
> Subject: Re: filtered logging
>
>
> Kambiz Behrooz wrote:
>> I am new on openldap (and ldap and this maillist).
>> My company wants to have more control on the logging and I have to
>> make changes on openldap and probably make changes so the can be on
>> next version openldap.
>>
>> Does openldap use only syslog for all logging ?
>> where is easiest to begin ?
>> How good need the code be to have chance to be add to openldap ?
>>
>> Thanks for any information
>>
>>
>
> This is really for the openldap-software list. Please resend.
>
> Anyway....
>
> Have you looked at the accesslog overlay? You haven't mentioned why/what
> logging is inadequate?
>
> Gavin
>
>
> --
> Kind Regards,
>
> Gavin Henry.
> Managing Director.
>
> T +44 (0) 1224 279484
> M +44 (0) 7930 323266
> F +44 (0) 1224 824887
> E ghenry(a)suretecsystems.com
>
> Open Source. Open Solutions(tm).
>
> http://www.suretecsystems.com/
>
>
>
> ____________________________________________________________________________________
> Building a website is a piece of cake. Yahoo! Small Business gives you all
> the tools to get online.
> http://smallbusiness.yahoo.com/webhosting
16 years, 3 months
Re: Help needed for problems in building OpenLDAP 2.3.33 in Suse linux - reg.
by Aaron Richton
Please keep replies on the list.
Are you reading what you're pasting? It's the exact same topmost error
message as your previous post! My reply cut out that error message in
particular, so you might hope to scan for that phrase in the future. The
exact same advice is given in the error message itself, and I'd give you
the exact same regurgitation as for your previous post.
The only thing different is the filename. So, do whatever you did to
resolve the previous message, just change to that new file...and try
reading every word that you're transmitting (self-written, pasted or
otherwise) before hitting send next time.
On Fri, 29 Jun 2007, Aviator LDap wrote:
> Hi Aaraon,
>
> Thanks for your inputs. I have followed your comments which
> resolved problem
> in the libssl.a and now i am getting problems in libcrypto.
> Please find the
> details below and kindly give inputs on this.
>
>
> ucdata.c:411: warning: assignment discards qualifiers from
> pointer target
> type
>
> ar: creating liblunicode.a
>
> /usr/lib64/gcc/x86_64-suse-linux/4.1.0/../../../../x86_64-suse-linux/bin/ld:
> /usr/local/ssl/lib/libcrypto.a(x86_64cpuid.o): relocation
> R_X86_64_PC32
> against `OPENSSL_cpuid_setup' can not be used when making a
> shared object;
> recompile with -fPIC
>
> /usr/lib64/gcc/x86_64-suse-linux/4.1.0/../../../../x86_64-suse-linux/bin/ld:
> final link failed: Bad value
>
> collect2: ld returned 1 exit status
>
> make[2]: *** [libldap.la] Error 1
>
> make[1]: *** [all-common] Error 1
>
> make: *** [all-common] Error 1
>
> base64.o base64.c
> regards,
> dinesh
>
>
> On 6/28/07, Aaron Richton <richton(a)nbcs.rutgers.edu> wrote:
>>
>> Uhhhh....recompile /usr/local/ssl/lib/libssl.a with -fPIC,
>> perhaps?
>>
>> On Thu, 28 Jun 2007, Aviator LDap wrote:
>>
>> > /usr/local/ssl/lib/libssl.a(s3_pkt.o): relocation
>> R_X86_64_32 against `a
>> > local symbol' can not be used when making a shared
>> object; recompile
>> with
>> > -fPIC
>>
>
16 years, 3 months
problems importing users and groups
by Timeu
When I try to import users and groups to LDAP I get this error:
**
*# ldapadd -x -D 'cn=administrador,dc=homolog,dc=com,dc=br' -W -f users.ldif
Enter LDAP Password:
adding new entry "uid=root,ou=People,dc=homolog,dc=com,dc=br"
ldap_add: No such object (32)
matched DN: dc=homolog,dc=com,dc=br*
I already readed the FAQ and applied some modfications but it's still not
importing...
*here comes part of my users.ldif:*
*dn: uid=root,ou=People,dc=homolog,dc=com,dc=br
uid: root
cn: root
objectClass: account
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
userPassword: {crypt}$1$/8NOCC5o$qtKfYeX8NJc7zNpGkYpWy/
shadowLastChange: 13599
shadowMax: 99999
shadowWarning: 7
loginShell: /bin/bash
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: root*
*and the base.ldif:*
*dn: dc=homolog,dc=com,dc=br
objectclass: dcObject
objectclass: organization
objectClass: top
o: Medlynx
dc: homolog*
* *
*dn: cn=administrador,dc=homolog,dc=com,dc=br
objectclass: organizationalRole
cn: administrador*
--
Timeu F. Oliveira
-----------------------------------------------------------------------
Confirmado: dias 28, 29 e 30 de Setembro de 2007 em Aracaju - SE.
II ENSL - Encontro Nordestino de Software Livre
I LIVRE-SE - Encontro Sergipano de Software Livre
http://www.linux-se.org.br
16 years, 3 months
Problems in building OpenLDAP - reg.
by Aviator LDap
Hi Aaraon,
Thanks for your inputs. I have followed your comments which resolved problem
in the libssl.a and now i am getting problems in libcrypto. Please find the
details below and kindly give inputs on this.
ucdata.c:411: warning: assignment discards qualifiers from pointer target
type
ar: creating liblunicode.a
/usr/lib64/gcc/x86_64-suse-linux/4.1.0/../../../../x86_64-suse-linux/bin/ld:
/usr/local/ssl/lib/libcrypto.a(x86_64cpuid.o): relocation R_X86_64_PC32
against `OPENSSL_cpuid_setup' can not be used when making a shared object;
recompile with -fPIC
/usr/lib64/gcc/x86_64-suse-linux/4.1.0/../../../../x86_64-suse-linux/bin/ld:
final link failed: Bad value
collect2: ld returned 1 exit status
make[2]: *** [libldap.la] Error 1
make[1]: *** [all-common] Error 1
make: *** [all-common] Error 1
base64.o base64.c
regards,
dinesh
16 years, 3 months
/etc/openldap/slapd.conf and loglevel?
by mikee
Does loglevel have an effect when slapd is started (redhat: service ldap start)
or only when data is loaded into the bdb database (slapadd -l /tmp/ldif).
I restarted my slapd this morning and it appears to be using the logging level
I specified in /etc/openldap/slapd.conf yesterday and not the logging level
in /etc/openldap/slapd.conf today.
Do logging levels persist from the original slapadd?
Mike
16 years, 3 months