ldap_search_s: No such object (32)
by Rakesh Yadav
Hi,
I am using ldap api ldap_add_s() and getting error:
=========================================
connection_get(11): got connid=1
connection_read(11): checking for input on id=1
ber_get_next
ber_get_next: tag 0x30 len 82 contents:
ber_get_next
do_search
ber_scanf fmt ({miiiib) ber:
>>> dnPrettyNormal: <groupName=MIG,dc=cdac,dc=in>
<<< dnPrettyNormal: <groupName=MIG,dc=cdac,dc=in>, <groupName=mig,dc=cdac,dc=in>
ber_scanf fmt ({mm}) ber:
ber_scanf fmt ({M}}) ber:
=> bdb_search
bdb_dn2entry("groupName=mig,dc=cdac,dc=in")
=> bdb_dn2id("groupName=mig,dc=cdac,dc=in")
<= bdb_dn2id: got id=0x00000017
entry_decode: "groupName=MIG,dc=cdac,dc=in"
<= entry_decode(groupName=MIG,dc=cdac,dc=in)
=> send_search_entry: conn 1 dn="groupName=MIG,dc=cdac,dc=in"
ber_flush: 54 bytes to sd 11
<= send_search_entry: conn 1 exit.
send_ldap_result: conn=1 op=2 p=3
send_ldap_response: msgid=3 tag=101 err=0
ber_flush: 14 bytes to sd 11
connection_get(11): got connid=1
connection_read(11): checking for input on id=1
ber_get_next
ber_get_next: tag 0x30 len 79 contents:
ber_get_next
do_search
ber_scanf fmt ({miiiib) ber:
>>> dnPrettyNormal: <ggid=1001,dc=cdac,dc=in>
<<< dnPrettyNormal: <ggid=1001,dc=cdac,dc=in>, <ggid=1001,dc=cdac,dc=in>
ber_scanf fmt ({mm}) ber:
ber_scanf fmt ({M}}) ber:
=> bdb_search
bdb_dn2entry("ggid=1001,dc=cdac,dc=in")
=> bdb_dn2id("ggid=1001,dc=cdac,dc=in")
<= bdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30990)
send_ldap_result: conn=1 op=3 p=3
send_ldap_response: msgid=4 tag=101 err=32
ber_flush: 27 bytes to sd 11
ldap_search_s: No such object (32)
matched DN: dc=cdac,dc=in
connection_get(11): got connid=1
connection_read(11): checking for input on id=1
ber_get_next
ber_get_next on fd 11 failed errno=0 (Success)
connection_closing: readying conn=1 sd=11 for close
connection_close: conn=1 sd=11
Here i m using ldap_search_s() and then using ldap_add_s() like this:
ldap_search_s( ld ,....)
-----
-----
ldap_add_s( ld ,...)
I am using the same LDAP* ld, which i got using the ldap_init(), in both the functions
slapd.conf:
=========
# This file should NOT be world readable.
#
include /usr/local/etc/openldap/schema/core.schema
include /usr/local/etc/openldap/schema/cosine.schema
include /usr/local/etc/openldap/schema/inetorgperson.schema
include /usr/local/etc/openldap/schema/new_core.schema
include /usr/local/etc/openldap/schema/gfsUserManage.schema
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org
pidfile /usr/local/var/run/slapd.pid
argsfile /usr/local/var/run/slapd.args
#######################################################################
# BDB database definitions
#######################################################################
database bdb
suffix "dc=cdac,dc=in"
rootdn "cn=Manager,dc=cdac,dc=in"
# Cleartext passwords, especially for the rootdn, should
# be avoid. See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory /usr/local/var/openldap-data
# Indices to maintain
index objectClass eq
olcAccess: to * by * write
--------------------------------------------------------------------------------------------------------------------------
Please tell me what is the problem.
Waiting for your reply.
Thanks
Rakesh Yadav
15 years, 2 months
Get Confuse on N-Way & Mirror Mode Replication
by Data Leung
Dear List ,
I am testing on Openldap-2.4.7 multi-master replication , and I had been read Openldap Admin page for a while already ( URL : http://www.openldap.org/doc/admin24/replication.html#delta-syncrepl%20rep... )
Now I get confuse on " N-Ray Multi-Master " & " Mirror Mode Multi-Master "
Hope somebody else could help.
Testing enviorment:
I got 3 office. Office A / Office B & Office C. Each office I got 2 x LDAP Server ( Totally 6 Openldap 2.4.7 )
Office A Openldap Server 1 = Server A1
Office A Openldap Server 2 = Server A2
Office B Openldap Server 1 = Server B1
Office B Openldap Server 2 = Server B2
Office C Openldap Server 1 = Server C1
Office C Openldap Server 2 = Server C2
The things I want :
Each node could " Read & Write " on it's own database and replication the other 5 left Openldap Server.
Question : I suppose to be use N-Ray Multi-Master OR Mirror Mode Multi-master ?
Question about N-Ray Multi-Master. ( Assume I have 6 physical Openldap 2.4.7 * Fresh Install * )
1. If I am looking to setup N-Ray Multi-Master , is that I need to make all 6 node as Provide And Consumer on each openldap servers slapd.conf ?
2. For consumer config in slapd.conf * assume i do a simple concumer config in Server A1 ) , is that I need point all the providers servers infomration in ServerA1 slapd.conf ?
3. IF Office A / Office & Office C VPN network is down and get resume after 10 mins, what's the recover procedure that I could make sure that all server by using same version of " Database" and each node database is consistence ?
Question about Mirror Mode mode Multi-Master.
1. Is that Multi-Master Mirror Mode only could support more than 2 x Openldap servers which's by usning Multi-Master Replication ?
2. Refer Question 1. Is that Multi-Master only allow to WRITE on 1 of 2 servers at the same time?
3. Is that possible make all 6 x Openldap Servers running as N-Ray + Mirror Mode Mode Multi-Master ( IF Mirror mode could support more than 2 x openldap-servers )
At last just want to understand that is there anyway make each node as multi-master and able to read / write it's own database & replication together.
4. IF Office A / Office & Office C VPN network is down and get resume after 10 mins, what's the recover procedure that I could make sure that all server by using same version of " Database" and each node database is consistence ?
Many thanks all of your help , and looking forward your reply .
>From Data Leung.
_________________________________________________________________
Express yourself instantly with MSN Messenger! Download today it's FREE!
http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/
15 years, 2 months
Re: LDAP Client & Server with Kerberos
by sanjay gupta
ldapsearch with debugging enabled and see what it's doing :-
[root@localhost tools]# ./ldapsearch -Y GSSAPI -d 1
ldap_create
ldap_sasl_interactive_bind_s: user selected: GSSAPI
ldap_int_sasl_bind: GSSAPI
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP 127.0.0.1:389
ldap_new_socket: 3
ldap_prepare_socket: 3
ldap_connect_to_host: Trying 127.0.0.1:389
ldap_connect_timeout: fd: 3 tm: -1 async: 0
ldap_int_sasl_open: host=localhost.localdomain
ldap_perror
ldap_sasl_interactive_bind_s: Unknown authentication method (-6)
additional info: SASL(-4): no mechanism available: No worthy mechs found
It seems that LDAP server has not
GSSAPI available.
So how can we add GSSAPI support in LDAP server for making it work??
Thanks,
Sanjay
----- Original Message ----
From: Buchan Milne <bgmilne(a)staff.telkomsa.net>
To: openldap-software(a)openldap.org
Cc: sanjay gupta <sanjay_cs1983(a)yahoo.com>
Sent: Monday, January 7, 2008 1:29:22 PM
Subject: Re: LDAP Client & Server with Kerberos
On Friday 04 January 2008 16:46:40 sanjay gupta wrote:
> Hello,
>
> I have done default compilation for openldap-2.3.38 now trying to run
ldap
> client (ldapsearch) with Kerberos so that ldap client can use session
> ticket to perform the LDAP lookup on LDAP server.Please let me know
what
> required to make ldap client work with kerberos.
>
> I did not see any option to compile & build openldap lib with
kerberos
> support & when I do ldapsearch with -K option it shows error
"ldapsearch:
> not compiled with Kerberos support".
$ ldapsearch
(specifically no -x flag, as you want SASL).
should be sufficient, assuming all your configuration is correct, you
have a
ticket, and the LDAP server has a keytab for ldap/$hostname, where you
are
connecting to '$hostname' (in your ldap.conf, or via -h $hostname).
Of course, some logging output from your LDAP server, and the KDCs the
LDAP
server and LDAP clients are configured to use would help.
> Please suggest me the right way to do ldapsearch with kerberos
support or
> what client & server command line option required to run it with
kerberos.
Without -x, ldapsearch will use SASL. Additionally, ldapsearch will try
and do
the most appropriate thing, with a ticket, if your LDAP server has
GSSAPI
available (and avertised as one of the supportedSASLMechanisms)
Regards,
Buchan
____________________________________________________________________________________
Looking for last minute shopping deals?
Find them fast with Yahoo! Search. http://tools.search.yahoo.com/newsearch/category.php?category=shopping
15 years, 2 months
About LDAP Sync
by Dmitrij Mironov
Hello guys,
I need to synchronize non-OpenLDAP LDAP v.2 server (RSA Keon) with OpenLDAP.
RSA Keon LDAP is master and it must be replicated to OpenLDAP slave
server. Question is - will that work? I mean - is it necessary to have
only OpenLDAP servers for Syncrepl to work, or consumer-side OpenLDAP
server can replicate with non-OpenLDAP LDAP server?
I will be very appreciate for any ideas on how to organize such
synchronization.
Thanks in advance.
BR,
Dmitrij
15 years, 2 months
Re: LDAP Client & Server with Kerberos
by sanjay gupta
I am using cyrus-sasl-2.1.18 and doing build by using following command :-
./configure --enable-gssapi=/usr/lib/ < /usr/lib have kerberos & GSSAPI library >
make
make install
Is cyrus-sasl-2.1.18 appropriate SASL mechansisms package??? if no then which
sasl should i use??
built cyrus-sasl against a Kerberos implementation means :-
do we need some option for build it ?? if yes then please this share with me.
Thanks,
Sanjay
----- Original Message ----
From: Quanah Gibson-Mount <quanah(a)zimbra.com>
To: sanjay gupta <sanjay_cs1983(a)yahoo.com>; openldap-software(a)openldap.org
Sent: Monday, January 7, 2008 10:36:04 PM
Subject: Re: LDAP Client & Server with Kerberos
--On January 7, 2008 12:06:40 AM -0800 sanjay gupta
<sanjay_cs1983(a)yahoo.com> wrote:
>
>
>
> ldapsearch with debugging enabled and see what it's doing :-
>
> [root@localhost tools]# ./ldapsearch -Y GSSAPI -d 1
> ldap_create
> ldap_sasl_interactive_bind_s: user selected: GSSAPI
> ldap_int_sasl_bind: GSSAPI
> ldap_new_connection 1 1 0
> ldap_int_open_connection
> ldap_connect_to_host: TCP 127.0.0.1:389
> ldap_new_socket: 3
> ldap_prepare_socket: 3
> ldap_connect_to_host: Trying 127.0.0.1:389
> ldap_connect_timeout: fd: 3 tm: -1 async: 0
> ldap_int_sasl_open: host=localhost.localdomain
> ldap_perror
> ldap_sasl_interactive_bind_s: Unknown authentication method (-6)
> additional info: SASL(-4): no mechanism available: No worthy
> mechs found
>
> It seems that LDAP server has not GSSAPI available.
>
> So how can we add GSSAPI support in LDAP server for making it work??
SASL mechanism support is determined by what mechanisms Cyrus-sasl has
available to it. Install the appropriate SASL mechansisms package on
your
particular distribution, or if you are building it yourself, make sure
you've built cyrus-sasl against a Kerberos implementation.
--Quanah
--
Quanah Gibson-Mount
Principal Software Engineer
Zimbra, Inc
--------------------
Zimbra :: the leader in open source messaging and collaboration
____________________________________________________________________________________
Never miss a thing. Make Yahoo your home page.
http://www.yahoo.com/r/hs
15 years, 2 months
Installation Problem
by jhall@vandaliamo.net
Ladies and Gentlemen,
I have been working toward getting openldap installed for a few days now,
and after all of the reading and searching I have done, I am still
receiving the dreaded Berkeley DB version mismatch error.
I have tried the installation with versions 4.2.52, 4.5.20 and 4.6.21 of
BerkeleyDB.
I have set CPPFLAGS and LDFLAGS as follows.
CPPFLAGS=-I/usr/local/BerkeleyDB4.5.20/include -I/usr/include
-I/usr/local/include
LDFLAGS=-L/usr/local/BerkeleyDB4.5.20/lib -L/usr/lib -L/usr/local/lib
Following is the output just before the error.
checking db.h usability... yes
checking db.h presence... yes
checking for db.h... yes
checking for Berkeley DB major version... 4
checking for Berkeley DB minor version... 5
checking for Berkeley DB link (-ldb45)... no
checking for Berkeley DB link (-ldb-45)... no
checking for Berkeley DB link (-ldb-4.5)... yes
checking for Berkeley DB version match... no
configure: error: Berkeley DB version mismatch
I am running FreeBSD 6.2.
Any suggestions would be greatly appreciated.
Thanks,
Jay
15 years, 2 months
File descriptor leak, slapd hangs and runs out of file descriptor
by Sam Tran
Dear All,
We are running OL 2.3.39 on Centos 5 i386 or x86_64. We have one
provider and three consumers (LDAP-sync repl).
Several applications perform LDAP write and read operations on the provider.
For the second time in 2 months, we had what it looked like a file
descriptor leak on the provider: file descriptors were not closed at
all or fast enough. At the same time, slapd was unresponsive. Here is
what the logs shows:
[snip]
Dec 31 10:00:02 info-ldap-003 slapd[29329]: conn=87886 fd=75 ACCEPT
from IP=127.0.0.1:47391 (IP=0.0.0.0:389)
Dec 31 10:00:02 info-ldap-003 slapd[29329]: conn=87887 fd=76 ACCEPT
from IP=172.16.8.39:55065 (IP=0.0.0.0:636)
Dec 31 10:00:02 info-ldap-003 slapd[29329]: conn=87887 fd=76 TLS
established tls_ssf=256 ssf=256
Dec 31 10:00:36 info-ldap-003 slapd[29329]: conn=87888 fd=77 ACCEPT
from IP=172.16.77.245:1285 (IP=0.0.0.0:389)
Dec 31 10:01:01 info-ldap-003 slapd[29329]: conn=87889 fd=78 ACCEPT
from IP=172.16.8.39:55073 (IP=0.0.0.0:636)
Dec 31 10:01:01 info-ldap-003 slapd[29329]: conn=87890 fd=79 ACCEPT
from IP=172.16.8.39:55074 (IP=0.0.0.0:636)
Dec 31 10:01:01 info-ldap-003 slapd[29329]: conn=87891 fd=80 ACCEPT
from IP=172.16.8.39:55075 (IP=0.0.0.0:636)
Dec 31 10:01:01 info-ldap-003 slapd[29329]: conn=87889 fd=78 TLS
established tls_ssf=256 ssf=256
Dec 31 10:01:01 info-ldap-003 slapd[29329]: conn=87890 fd=79 TLS
established tls_ssf=256 ssf=256
Dec 31 10:01:01 info-ldap-003 slapd[29329]: conn=87891 fd=80 TLS
established tls_ssf=256 ssf=256
Dec 31 10:01:28 info-ldap-003 slapd[29329]: conn=87892 fd=81 ACCEPT
from IP=10.0.0.23:47414 (IP=0.0.0.0:389)
Dec 31 10:01:28 info-ldap-003 slapd[29329]: conn=87892 fd=81 closed
(connection lost)
Dec 31 10:01:28 info-ldap-003 slapd[29329]: conn=87893 fd=81 ACCEPT
from IP=10.0.0.23:47415 (IP=0.0.0.0:389)
Dec 31 10:01:40 info-ldap-003 slapd[29329]: conn=87894 fd=82 ACCEPT
from IP=172.16.8.31:47692 (IP=0.0.0.0:636)
Dec 31 10:01:40 info-ldap-003 slapd[29329]: conn=87894 fd=82 closed
(TLS negotiation failure)
Dec 31 10:01:44 info-ldap-003 slapd[29329]: conn=87895 fd=82 ACCEPT
from IP=10.0.0.23:47741 (IP=0.0.0.0:636)
Dec 31 10:01:44 info-ldap-003 slapd[29329]: conn=87895 fd=82 closed
(TLS negotiation failure)
Dec 31 10:01:44 info-ldap-003 slapd[29329]: conn=87896 fd=82 ACCEPT
from IP=172.16.8.31:47757 (IP=0.0.0.0:636)
Dec 31 10:01:44 info-ldap-003 slapd[29329]: conn=87896 fd=82 closed
(TLS negotiation failure)
Dec 31 10:01:46 info-ldap-003 slapd[29329]: conn=87897 fd=82 ACCEPT
from IP=172.16.8.31:47760 (IP=0.0.0.0:389)
Dec 31 10:01:46 info-ldap-003 slapd[29329]: conn=87897 fd=82 closed
(connection lost)
Dec 31 10:01:46 info-ldap-003 slapd[29329]: conn=87898 fd=82 ACCEPT
from IP=172.16.8.31:47761 (IP=0.0.0.0:389)
Dec 31 10:01:49 info-ldap-003 slapd[29329]: conn=87899 fd=83 ACCEPT
from IP=172.16.8.31:47774 (IP=0.0.0.0:389)
Dec 31 10:01:54 info-ldap-003 slapd[29329]: conn=87900 fd=84 ACCEPT
from IP=172.16.8.31:47785 (IP=0.0.0.0:389)
Dec 31 10:01:54 info-ldap-003 slapd[29329]: conn=87900 fd=84 closed
(connection lost)
Dec 31 10:01:54 info-ldap-003 slapd[29329]: conn=87901 fd=84 ACCEPT
from IP=172.16.8.31:47786 (IP=0.0.0.0:389)
Dec 31 10:01:57 info-ldap-003 slapd[29329]: conn=87902 fd=85 ACCEPT
from IP=172.16.8.31:47788 (IP=0.0.0.0:389)
Dec 31 10:02:02 info-ldap-003 slapd[29329]: conn=87903 fd=86 ACCEPT
from IP=172.16.8.39:55083 (IP=0.0.0.0:636)
Dec 31 10:02:02 info-ldap-003 slapd[29329]: conn=87903 fd=86 TLS
established tls_ssf=256 ssf=256
Dec 31 10:02:02 info-ldap-003 slapd[29329]: conn=87904 fd=87 ACCEPT
from IP=172.16.8.39:55086 (IP=0.0.0.0:636)
Dec 31 10:02:02 info-ldap-003 slapd[29329]: conn=87904 fd=87 TLS
established tls_ssf=256 ssf=256
Dec 31 10:02:02 info-ldap-003 slapd[29329]: conn=87905 fd=88 ACCEPT
from IP=172.16.8.39:55088 (IP=0.0.0.0:636)
Dec 31 10:02:02 info-ldap-003 slapd[29329]: conn=87905 fd=88 TLS
established tls_ssf=256 ssf=256
Dec 31 10:02:23 info-ldap-003 slapd[29329]: conn=87906 fd=89 ACCEPT
from IP=172.16.8.31:47816 (IP=0.0.0.0:389)
Dec 31 10:02:23 info-ldap-003 slapd[29329]: conn=87906 fd=89 closed
(connection lost)
Dec 31 10:02:23 info-ldap-003 slapd[29329]: conn=87907 fd=89 ACCEPT
from IP=172.16.8.31:47817 (IP=0.0.0.0:389)
Dec 31 10:02:26 info-ldap-003 slapd[29329]: conn=87908 fd=90 ACCEPT
from IP=172.16.8.31:47819 (IP=0.0.0.0:389)
Dec 31 10:02:31 info-ldap-003 slapd[29329]: conn=87909 fd=91 ACCEPT
from IP=172.16.8.31:47822 (IP=0.0.0.0:389)
Dec 31 10:02:31 info-ldap-003 slapd[29329]: conn=87909 fd=91 closed
(connection lost)
Dec 31 10:02:31 info-ldap-003 slapd[29329]: conn=87910 fd=91 ACCEPT
from IP=172.16.8.31:47823 (IP=0.0.0.0:389)
Dec 31 10:02:34 info-ldap-003 slapd[29329]: conn=87911 fd=92 ACCEPT
from IP=172.16.8.31:47825 (IP=0.0.0.0:389)
Dec 31 10:02:36 info-ldap-003 slapd[29329]: conn=87912 fd=93 ACCEPT
from IP=172.16.8.38:4592 (IP=0.0.0.0:636)
Dec 31 10:02:36 info-ldap-003 slapd[29329]: conn=87912 fd=93 TLS
established tls_ssf=128 ssf=128
Dec 31 10:02:59 info-ldap-003 slapd[29329]: conn=87913 fd=94 ACCEPT
from IP=172.16.8.31:47834 (IP=0.0.0.0:389)
Dec 31 10:02:59 info-ldap-003 slapd[29329]: conn=87913 fd=94 closed
(connection lost)
Dec 31 10:02:59 info-ldap-003 slapd[29329]: conn=87914 fd=94 ACCEPT
from IP=172.16.8.31:47835 (IP=0.0.0.0:389)
Dec 31 10:03:01 info-ldap-003 slapd[29329]: conn=87915 fd=95 ACCEPT
from IP=172.16.8.39:39120 (IP=0.0.0.0:636)
Dec 31 10:03:01 info-ldap-003 slapd[29329]: conn=87916 fd=96 ACCEPT
from IP=172.16.8.39:39121 (IP=0.0.0.0:636)
Dec 31 10:03:01 info-ldap-003 slapd[29329]: conn=87915 fd=95 TLS
established tls_ssf=256 ssf=256
[snip]
I restarted slapd, which fixed the problem.
The first time that problem occurred, slapd ran out of file descriptor.
I don't know what triggered the problem. Prior to the problem there
was no increase in load, all LDAP operations were performed
successfully.
I would appreciate it if anyone could give me some pointers on how to
troubleshoot the problem.
Thanks in advance.
--
Sam
15 years, 2 months
LDAP Client & Server with Kerberos
by sanjay gupta
Hello,
I have done default compilation for openldap-2.3.38 now trying to run ldap client (ldapsearch) with Kerberos
so that ldap client can use session ticket to perform the LDAP lookup on LDAP server.Please let me know
what required to make ldap client work with kerberos.
I did not see any option to compile & build openldap lib with kerberos support & when I do ldapsearch with -K
option it shows error "ldapsearch: not compiled with Kerberos support".
Please suggest me the right way to do ldapsearch with kerberos support or what client & server command line option
required to run it with kerberos.
Thanks,
Sanjay
-- Original Message ----
From: "openldap-software-confirm+c57aee62dadf6ea2552adc5fffb125daccf275e8(a)OpenLDAP.org" <openldap-software-confirm+c57aee62dadf6ea2552adc5fffb125daccf275e8(a)OpenLDAP.org>
To: sanjay_cs1983(a)yahoo.com
Sent: Friday, January 4, 2008 6:17:10 PM
Subject: Your confirmation is required to join the openldap-software mailing list
Mailing list subscription confirmation notice for mailing list
openldap-software
We have received a request from 202.153.43.18 for subscription of your
email address, "sanjay_cs1983(a)yahoo.com", to the
openldap-software(a)openldap.org mailing list. To confirm that you want
to be added to this mailing list, simply reply to this message,
keeping the Subject: header intact. Or visit this web page:
http://www.openldap.org/lists/mm/confirm/openldap-software/c57aee62dadf6e...
Or include the following line -- and only the following line -- in a
message to openldap-software-request(a)openldap.org:
confirm c57aee62dadf6ea2552adc5fffb125daccf275e8
Note that simply sending a `reply' to this message should work from
most mail readers, since that usually leaves the Subject: line in the
right form (additional "Re:" text in the Subject: is okay).
If you do not wish to be subscribed to this list, please simply
disregard this message. If you think you are being maliciously
subscribed to the list, or have any other questions, send them to
openldap-software-owner(a)openldap.org.
____________________________________________________________________________________
Looking for last minute shopping deals?
Find them fast with Yahoo! Search. http://tools.search.yahoo.com/newsearch/category.php?category=shopping
15 years, 2 months
problems binding to openldap
by Svancara, Randall
I just set up OpenLDAP authentication on ubuntu linux. Linux authenticates against the LDAP database just fine.
The only thing that seems odd is trying to bind to the ldap server using the following search
ldapsearch -x -h localhost -b "dc=private,dc=biz" -D "uid=someuser,ou=people,dc=private,dc=biz" -w xxxxxx uid=anotheruser
ldap_bind: Invalid credentials (49)
But if I try the search using the cn, instead of uid, i can bind just fine:
ldapsearch -x -h localhost -b "dc=private,dc=biz" -D "cn=Some User,ou=people,dc=private,dc=biz" -w xxxxxx uid=anotheruser
# extended LDIF
#
# LDAPv3
# base <dc=private,dc=biz> with scope subtree
# filter: uid=Beth
# requesting: ALL
......
I am trying to figure out why I can not bind using uid? Any ideas?
I can provide more information if needed.
Thanks,
Randall
15 years, 2 months
Re: PANIC: fatal region error detected; run recovery OR Internal (implementation specific) error (80)
by Brent Clark
Hi thanks for this, its just what the openldap manual advised me.
Ill correct this now.
Kind Regards
Brent Clark
On Jan 6, 2008 2:30 AM, Quanah Gibson-Mount <quanah(a)zimbra.com> wrote:
> --On Sunday, January 06, 2008 1:34 AM +0200 Brent Clark
> <brentgclarklist(a)gmail.com> wrote:
>
> > Hi all
> >
> > Im starting to take the plunge to learn LDAP.
> >
> > Im reading the "OpenLDAP Software 2.3 Administrators Guide".
>
> > If someone could help, I would me most grateful.
>
> Why do you have two different databases trying to store their data in the
> *same* directory? That's a sure suicide.
>
> --Quanah
>
> --
>
> Quanah Gibson-Mount
> Principal Software Engineer
> Zimbra, Inc
> --------------------
> Zimbra :: the leader in open source messaging and collaboration
>
15 years, 2 months