Reg OpenLdap on Ubuntu
by Asimananda Mohanty
Hi All,
I am currently busy configuring OpenLdap on my newly installed Ubuntu 9.04.
Here is what I have done till now.
I followed the steps defined in
https://help.ubuntu.com/8.10/serverguide/C/openldap-server.html and
installation was successful. I installed PhpLdapAdmin also.
After I created certificate, key etc, I created a .ldif file
(enable-ca.ldif) with the following content :
*dn: cn=config
add: olcTLSCACertificateFile
olcTLSCACertificateFile: /etc/ssl/certs/cacert.pem
-
add: olcTLSCertificateFile
olcTLSCertificateFile: /etc/ssl/certs/server.crt
-
add: olcTLSCertificateKeyFile
olcTLSCertificateKeyFile: /etc/ssl/private/server.key*
Then I executed the command :
*ldapmodify -D "cn=admin,cn=config" -x -w 12345678 -f enable-ca.ldif*
and it was a success.
But after this, when I tried to restart slapd, I got errors like the
following :
*main: TLS init def ctx failed: -1*
I noticed that after I executed "ldapmodify -D "cn=admin,cn=config" -x -w
12345678 -f enable-ca.ldif", 3 lines are added to
/etc/ldap/slapd.d/cn=config.ldif
and when I commented the last two lines like the following, slapd started
successfully.
*olcTLSCACertificateFile: /etc/ssl/certs/cacert.pem
#olcTLSCertificateFile: /etc/ssl/certs/server.crt
#olcTLSCertificateKeyFile: /etc/ssl/private/server.key*
This looks quite strange.
Please help me resolving the same.
-Asimananda
13 years, 8 months
Forced password change not allowed
by mlb@imparisystems.com
I've got openLDAP running and installed the pam and nss libraries so it
would also control the Linux passwords. I'm trying to sign onto my server
using ssh - but once I enter my username and password, I get
WARNING: Your password has expired.
You must change your password now and login again!
Enter login(LDAP) password:
Now being a bad security person, I always use the exact same username /
password combination and they don't work.
If a use either nothing (just hit Enter) or if I put in the standard
password I get
passwd: Authentication information cannot be recovered
passwd: password unchanged
Connection to ubuntu closed.
If I enter in some nonsensical string I get
LDAP Password incorrect: try again
Enter login(LDAP) password:
However, that is the only root level user on the machine and I have TONS of
stuff on it. How do I fix? Is this an openLDAP issue or something else?
Thanks
13 years, 8 months
Mirror replication with multi databases
by KISTER RAPHAEL
Hello,
I have to deploy an OpenLDAP in mirror mode and my OpenLDAP have 10 database.
OpenLDAP is in 2.4.17 version and is deploy on Debian Lenny with Berkeley DB 4.6.
I would like to know if my config file is correct. Indeed, when i start my OpenLDAP and if i add some entries, these entries are not replicated on the second OpenLDAP.
This is my config file for the first OpenLDAP :
-----------------------------------------------------------------------
# Global section
serverID 1
# Inclusion des schemas
include /usr/local/etc/openldap/schema/core.schema
include /usr/local/etc/openldap/schema/spr.schema
# -1 ALL, 0 NODEBUG, 8 CONNECTION MANAGMT, 32 SEARCH FILTER PROCESS, 128 ACCESS CTRL, 256 STAT LOG (CON, OP, RES), 512 STAT LOG ENTRIES SENT, 16384 SYNC
loglevel 0
# The maximum number of entries that is returned for a search operation
sizelimit 500
# The tool-threads parameter sets the actual amount of cpu's that is used
# for indexing.
tool-threads 16
threads 32
pidfile /var/run/slapd.pid
argsfile /var/run/slapd.args
modulepath /usr/local/lib
moduleload back_hdb
moduleload back_ldap
moduleload back_monitor
moduleload syncprov.la
access to dn.base="" by * read
access to *
by self write
by dn="cn=admin,cn=config" write
by * read
access to dn.subtree="cn=Monitor"
by dn.exact="cn=admin,cn=config" write
by users read
by * none
backend hdb
#######################################################################
# BDB database definitions
#######################################################################
database monitor
# Dynamic Config
database config
rootdn "cn=admin,cn=config"
rootpw secret
############################################################################################
# Base Suffix 0
database hdb
suffix "suffix=0,dc=mycompany.com"
rootdn "cn=admin,cn=config"
subordinate
directory /u10/openldap
cachesize 200000
cachefree 10000
shm_key 1
dbconfig set_cachesize 0 268435456 1
dbconfig set_shm_key 1
dbconfig set_lg_regionmax 1048576
dbconfig set_lg_max 52428800
dbconfig set_lg_bsize 2097152
dbconfig set_tx_max 100
dbconfig set_lg_dir /u9/db-logs
dbconfig set_flags DB_LOG_AUTOREMOVE
#dbconfig set_flags DB_TXN_NOSYNC
index objectClass eq
index msisdn eq
# Index specifiques a la synchronisation
index entryCSN eq
index entryUUID eq
index contextCSN eq
# syncrepl directive
syncrepl rid=1
type=refreshAndPersist
provider=ldap://10.104.249.26
bindmethod=simple
binddn="cn=admin,cn=config"
credentials=secret
searchbase="suffix=0,dc=mycompany.com"
filter="(entryUUID=*)"
sizelimit="unlimited"
timelimit="unlimited"
schemachecking=on
retry="60 +"
mirrormode on
# define the provider to use the syncprov overlay
# (last directives in database section)
overlay syncprov
syncprov-checkpoint 100 10
############################################################################################
# Base Suffix 1
database hdb
suffix "suffix=1,dc=mycompany.com"
rootdn "cn=admin,cn=config"
subordinate
directory /u1/openldap
cachesize 200000
cachefree 10000
shm_key 11
dbconfig set_cachesize 0 268435456 1
dbconfig set_shm_key 11
dbconfig set_lg_regionmax 1048576
dbconfig set_lg_max 52428800
dbconfig set_lg_bsize 2097152
dbconfig set_tx_max 100
dbconfig set_lg_dir /u2/db-logs
dbconfig set_flags DB_LOG_AUTOREMOVE
#dbconfig set_flags DB_TXN_NOSYNC
index objectClass eq
index msisdn eq
# Index specifiques a la synchronisation
index entryCSN eq
index entryUUID eq
index contextCSN eq
# syncrepl directive
syncrepl rid=2
type=refreshAndPersist
provider=ldap://10.104.249.26
bindmethod=simple
binddn="cn=admin,cn=config"
credentials=secret
searchbase="suffix=1,dc=mycompany.com"
filter="(entryUUID=*)"
sizelimit="unlimited"
timelimit="unlimited"
schemachecking=on
retry="60 +"
mirrormode on
# define the provider to use the syncprov overlay
# (last directives in database section)
overlay syncprov
syncprov-checkpoint 100 10
############################################################################################
# Base Suffix 2
database hdb
suffix "suffix=2,dc=mycompany.com"
rootdn "cn=admin,cn=config"
subordinate
directory /u2/openldap
cachesize 200000
cachefree 10000
shm_key 21
dbconfig set_cachesize 0 268435456 1
dbconfig set_shm_key 21
dbconfig set_lg_regionmax 1048576
dbconfig set_lg_max 52428800
dbconfig set_lg_bsize 2097152
dbconfig set_tx_max 100
dbconfig set_lg_dir /u1/db-logs
dbconfig set_flags DB_LOG_AUTOREMOVE
#dbconfig set_flags DB_TXN_NOSYNC
index objectClass eq
index msisdn eq
# Index specifiques a la synchronisation
index entryCSN eq
index entryUUID eq
index contextCSN eq
# syncrepl directive
syncrepl rid=3
type=refreshAndPersist
provider=ldap://10.104.249.26
bindmethod=simple
binddn="cn=admin,cn=config"
credentials=secret
searchbase="suffix=2,dc=mycompany.com"
filter="(entryUUID=*)"
sizelimit="unlimited"
timelimit="unlimited"
schemachecking=on
retry="60 +"
mirrormode on
# define the provider to use the syncprov overlay
# (last directives in database section)
overlay syncprov
syncprov-checkpoint 100 10
############################################################################################
# Base Suffix 3
database hdb
suffix "suffix=3,dc=mycompany.com"
rootdn "cn=admin,cn=config"
subordinate
directory /u3/openldap
cachesize 200000
cachefree 10000
shm_key 31
dbconfig set_cachesize 0 268435456 1
dbconfig set_shm_key 31
dbconfig set_lg_regionmax 1048576
dbconfig set_lg_max 52428800
dbconfig set_lg_bsize 2097152
dbconfig set_tx_max 100
dbconfig set_lg_dir /u4/db-logs
dbconfig set_flags DB_LOG_AUTOREMOVE
#dbconfig set_flags DB_TXN_NOSYNC
index objectClass eq
index msisdn eq
# Index specifiques a la synchronisation
index entryCSN eq
index entryUUID eq
index contextCSN eq
# syncrepl directive
syncrepl rid=4
type=refreshAndPersist
provider=ldap://10.104.249.26
bindmethod=simple
binddn="cn=admin,cn=config"
credentials=secret
searchbase="suffix=3,dc=mycompany.com"
filter="(entryUUID=*)"
sizelimit="unlimited"
timelimit="unlimited"
schemachecking=on
retry="60 +"
mirrormode on
# define the provider to use the syncprov overlay
# (last directives in database section)
overlay syncprov
syncprov-checkpoint 100 10
############################################################################################
# Base Suffix 4
database hdb
suffix "suffix=4,dc=mycompany.com"
rootdn "cn=admin,cn=config"
subordinate
directory /u4/openldap
cachesize 200000
cachefree 10000
shm_key 41
dbconfig set_cachesize 0 268435456 1
dbconfig set_shm_key 41
dbconfig set_lg_regionmax 1048576
dbconfig set_lg_max 52428800
dbconfig set_lg_bsize 2097152
dbconfig set_tx_max 100
dbconfig set_lg_dir /u3/db-logs
dbconfig set_flags DB_LOG_AUTOREMOVE
#dbconfig set_flags DB_TXN_NOSYNC
index objectClass eq
index msisdn eq
# Index specifiques a la synchronisation
index entryCSN eq
index entryUUID eq
index contextCSN eq
# syncrepl directive
syncrepl rid=5
type=refreshAndPersist
provider=ldap://10.104.249.26
bindmethod=simple
binddn="cn=admin,cn=config"
credentials=secret
searchbase="suffix=4,dc=mycompany.com"
filter="(entryUUID=*)"
sizelimit="unlimited"
timelimit="unlimited"
schemachecking=on
retry="60 +"
mirrormode on
# define the provider to use the syncprov overlay
# (last directives in database section)
overlay syncprov
syncprov-checkpoint 100 10
############################################################################################
# Base Suffix 5
database hdb
suffix "suffix=5,dc=mycompany.com"
rootdn "cn=admin,cn=config"
subordinate
directory /u5/openldap
cachesize 200000
cachefree 10000
shm_key 51
dbconfig set_cachesize 0 268435456 1
dbconfig set_shm_key 51
dbconfig set_lg_regionmax 1048576
dbconfig set_lg_max 52428800
dbconfig set_lg_bsize 2097152
dbconfig set_tx_max 100
dbconfig set_lg_dir /u6/db-logs
dbconfig set_flags DB_LOG_AUTOREMOVE
#dbconfig set_flags DB_TXN_NOSYNC
index objectClass eq
index msisdn eq
# Index specifiques a la synchronisation
index entryCSN eq
index entryUUID eq
index contextCSN eq
# syncrepl directive
syncrepl rid=6
type=refreshAndPersist
provider=ldap://10.104.249.26
bindmethod=simple
binddn="cn=admin,cn=config"
credentials=secret
searchbase="suffix=5,dc=mycompany.com"
filter="(entryUUID=*)"
sizelimit="unlimited"
timelimit="unlimited"
schemachecking=on
retry="60 +"
mirrormode on
# define the provider to use the syncprov overlay
# (last directives in database section)
overlay syncprov
syncprov-checkpoint 100 10
############################################################################################
# Base Suffix 6
database hdb
suffix "suffix=6,dc=mycompany.com"
rootdn "cn=admin,cn=config"
subordinate
directory /u6/openldap
cachesize 200000
cachefree 10000
shm_key 61
dbconfig set_cachesize 0 268435456 1
dbconfig set_shm_key 61
dbconfig set_lg_regionmax 1048576
dbconfig set_lg_max 52428800
dbconfig set_lg_bsize 2097152
dbconfig set_tx_max 100
dbconfig set_lg_dir /u5/db-logs
dbconfig set_flags DB_LOG_AUTOREMOVE
#dbconfig set_flags DB_TXN_NOSYNC
index objectClass eq
index msisdn eq
# Index specifiques a la synchronisation
index entryCSN eq
index entryUUID eq
index contextCSN eq
# syncrepl directive
syncrepl rid=7
type=refreshAndPersist
provider=ldap://10.104.249.26
bindmethod=simple
binddn="cn=admin,cn=config"
credentials=secret
searchbase="suffix=6,dc=mycompany.com"
filter="(entryUUID=*)"
sizelimit="unlimited"
timelimit="unlimited"
schemachecking=on
retry="60 +"
mirrormode on
# define the provider to use the syncprov overlay
# (last directives in database section)
overlay syncprov
syncprov-checkpoint 100 10
############################################################################################
# Base Suffix 7
database hdb
suffix "suffix=7,dc=mycompany.com"
rootdn "cn=admin,cn=config"
subordinate
directory /u7/openldap
cachesize 200000
cachefree 10000
shm_key 71
dbconfig set_cachesize 0 268435456 1
dbconfig set_shm_key 71
dbconfig set_lg_regionmax 1048576
dbconfig set_lg_max 52428800
dbconfig set_lg_bsize 2097152
dbconfig set_tx_max 100
dbconfig set_lg_dir /u8/db-logs
dbconfig set_flags DB_LOG_AUTOREMOVE
#dbconfig set_flags DB_TXN_NOSYNC
index objectClass eq
index msisdn eq
# Index specifiques a la synchronisation
index entryCSN eq
index entryUUID eq
index contextCSN eq
# syncrepl directive
syncrepl rid=8
type=refreshAndPersist
provider=ldap://10.104.249.26
bindmethod=simple
binddn="cn=admin,cn=config"
credentials=secret
searchbase="suffix=7,dc=mycompany.com"
filter="(entryUUID=*)"
sizelimit="unlimited"
timelimit="unlimited"
schemachecking=on
retry="60 +"
mirrormode on
# define the provider to use the syncprov overlay
# (last directives in database section)
overlay syncprov
syncprov-checkpoint 100 10
############################################################################################
# Base Suffix 8
database hdb
suffix "suffix=8,dc=mycompany.com"
rootdn "cn=admin,cn=config"
subordinate
directory /u8/openldap
cachesize 200000
cachefree 10000
shm_key 81
dbconfig set_cachesize 0 268435456 1
dbconfig set_shm_key 81
dbconfig set_lg_regionmax 1048576
dbconfig set_lg_max 52428800
dbconfig set_lg_bsize 2097152
dbconfig set_tx_max 100
dbconfig set_lg_dir /u7/db-logs
dbconfig set_flags DB_LOG_AUTOREMOVE
#dbconfig set_flags DB_TXN_NOSYNC
index objectClass eq
index msisdn eq
# Index specifiques a la synchronisation
index entryCSN eq
index entryUUID eq
index contextCSN eq
# syncrepl directive
syncrepl rid=9
type=refreshAndPersist
provider=ldap://10.104.249.26
bindmethod=simple
binddn="cn=admin,cn=config"
credentials=secret
searchbase="suffix=8,dc=mycompany.com"
filter="(entryUUID=*)"
sizelimit="unlimited"
timelimit="unlimited"
schemachecking=on
retry="60 +"
mirrormode on
# define the provider to use the syncprov overlay
# (last directives in database section)
overlay syncprov
syncprov-checkpoint 100 10
############################################################################################
# Base Suffix 9
database hdb
suffix "suffix=9,dc=mycompany.com"
rootdn "cn=admin,cn=config"
subordinate
directory /u9/openldap
cachesize 200000
cachefree 10000
shm_key 91
dbconfig set_cachesize 0 268435456 1
dbconfig set_shm_key 91
dbconfig set_lg_regionmax 1048576
dbconfig set_lg_max 52428800
dbconfig set_lg_bsize 2097152
dbconfig set_tx_max 100
dbconfig set_lg_dir /u10/db-logs
dbconfig set_flags DB_LOG_AUTOREMOVE
#dbconfig set_flags DB_TXN_NOSYNC
index objectClass eq
index msisdn eq
# Index specifiques a la synchronisation
index entryCSN eq
index entryUUID eq
index contextCSN eq
# syncrepl directive
syncrepl rid=10
type=refreshAndPersist
provider=ldap://10.104.249.26
bindmethod=simple
binddn="cn=admin,cn=config"
credentials=secret
searchbase="suffix=9,dc=mycompany.com"
filter="(entryUUID=*)"
sizelimit="unlimited"
timelimit="unlimited"
schemachecking=on
retry="60 +"
mirrormode on
# define the provider to use the syncprov overlay
# (last directives in database section)
overlay syncprov
syncprov-checkpoint 100 10
############################################################################################
# Base racine
database hdb
suffix "dc=mycompany.com"
rootdn "cn=admin,cn=config"
directory /u0/openldap
dbconfig set_cachesize 0 268435456 1
dbconfig set_lg_regionmax 1048576
dbconfig set_lg_max 52428800
dbconfig set_lg_bsize 2097152
dbconfig set_tx_max 100
dbconfig set_lg_dir /u0/db-logs
dbconfig set_flags DB_LOG_AUTOREMOVE
#dbconfig set_flags DB_TXN_NOSYNC
index objectClass eq
index msisdn eq
index entryCSN eq
index entryUUID eq
index contextCSN eq
############################################################################################
------------------------------------------------------------------------------------------
The second file is the same, but serverID is 2 and i invert the provider for the replication.
Is this config is correct or i have to change something in order to have mirror sync to work ? Thank you for your help.
Raph
13 years, 8 months
Slow LDAP
by sgmayo@mail.bloomfield.k12.mo.us
Is there some way to speed up LDAP? I am guessing this has to do with it
searching the database on ldap? This is a new server and my old one did
not take that long. It is not as slow if just one or two people are
logging in with ldap, but when many login, it seems to bring ldap to a
bottle neck, I guess while searching the directory for all the names.
There are probably about 1000 users in my LDAP. Is that too large? I
assume it isn't since most of the other schools around have AD which is
basically Microsoft LDAP if I understand correctly and they have no
problems and have many more users than I have.
Can multiple schema's in the config file cause this? I know that on my
old server I had the following in slapd.conf:
core
cosine
inetorgperson
nis
samba
On my new one it has the above plus:
corba
duaconf
dyngroup
java
misc
openldap
ppolicy
collective
Those were just in there when I installed it so I left them. Should I
take them out or would that not have any affect on logins at all? I am
guessing that they wont' affect anything and it is more related to some
sort of configuration in my ldap configs.
Is there something else I need in a config? Here are my configs.
slapd.conf
include /etc/openldap/schema/corba.schema
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/duaconf.schema
include /etc/openldap/schema/dyngroup.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/java.schema
include /etc/openldap/schema/misc.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/openldap.schema
include /etc/openldap/schema/ppolicy.schema
include /etc/openldap/schema/collective.schema
include /etc/openldap/schema/samba.schema
loglevel -1
sizelimit -1
allow bind_v2
pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args
database bdb
suffix "dc=school,dc=bloomfield.k12.mo.us"
checkpoint 1024 15
rootdn "cn=Manager,dc=school,dc=bloomfield.k12.mo.us"
rootpw *****
directory /var/lib/ldap
index objectClass eq
index cn,sn,uid,displayName eq,pres,sub
index uidNumber,gidNumber eq
index memberUid eq
index sambaSID,sambaPrimaryGroupSID eq
index sambaDomainName eq
index default sub
database monitor
ldap.conf
SIZELIMIT 200
HOST 127.0.0.1 10.0.0.5
BASE dc=school,dc=bloomfield.k12.mo.us
I have a DB_CONFIG file that contains the following, but not sure if it
needs anything else or not:
set_cachesize 0 268435456 1
set_lg_regionmax 262144
set_lg_bsize 2097152
Thanks for any info.
--
Scott Mayo - System Administrator
Bloomfield Schools
PH: 573-568-5669 FA: 573-568-4565
Question: Because it reverses the logical flow of conversation.
Answer: Why is putting a reply at the top of the message frowned upon?
13 years, 9 months
Samba + ldap questions
by Allgood, John
Hey All
I am having a problems with using openldap and samba. We have been having issues with samba passwords expiring and I have tried several things to resolve the issues. The ldap server was setup using the smbldap-tools. When the password expires the only thing I have been able to do is to reset the password. I have tried the smbldap-usemod -B -1 &username to disable the SambaPwdMustChange. Also tried to set the SambaAcctFlags to UX. We set this ldap server up in hurry and did not have a chance to implement a proper password policy. This is using the stock version of Samba that came with RHEL5.
Best Regards
John Allgood
Senior Systems Administrator
Turbo, division of OHL
2251 Jesse Jewell Pky. NE
Gainesville, GA 30507
tel: (678) 989-3051 fax: (770) 531-7878
jallgood(a)ohl.com
www.ohl.com
______________________________________________________
This e-mail transmission may contain information that is proprietary, privileged and/or confidential and is intended exclusively for the person(s) to whom it is addressed. Any use, copying, retention or disclosure by any person other than the intended recipient or the intended recipient's designees is strictly prohibited. If you are not the intended recipient or their designee, please notify the sender immediately by return e-mail and delete all copies.
13 years, 9 months
recreating DB from ldiff
by Tihomir Culjaga
Hello,
I have an issue when adding entries to DB. for some reason im getting this
autput:
[root@ldap]# slapadd -f /etc/openldap/slapd.conf -l
/home/tculjaga/export.ldif -q -c
str2entry: entry -1 has multiple DNs
"lbsID=100,uniqueID=38512331810,ou=redirec" and
"uniqueID=38512322963,ou=redirecting,ou=sipDirektor,dc=ot,dc=hr"
slapadd: could not parse entry (line=1727833)
str2entry: entry -1 has multiple DNs "lbsID=100,uniqueID=385138" and
"uniqueID=38513899170,ou=redirecting,ou=sipDirektor,dc=ot,dc=hr"
slapadd: could not parse entry (line=10487774)
str2entry: entry -1 has multiple DNs
"lbsID=100,uniqueID=38514552151,ou=redirecting,ou=sipDirektor,dc=ot,dc=hr"
and "uniqueID=38514558227,ou=redirecting,ou=sipDirektor,dc=ot,dc=hr"
slapadd: could not parse entry (line=10895623)
Can someone please explain whats wrong ?
also, i went to lines listed above and found nothing strange at all ...
any help ?
13 years, 9 months
Select subtree with access filter
by Torsten Rehn
I have a number of objects scattered around my DIT that I want to
dynamically "tag" for access by a certain user by giving them a memberOf
attribute pointing to that user. Now here's the fun part: Is it possible
to also give that user access to the subtree starting at the "tagged"
object?
E.g. I have an office manager who manages a random number of rooms
around the building. I assign the rooms to him via memberOf, but the
rooms also have people in them that he should have access to.
For that I would need something like this:
access to filter.subtree="(memberOf=managerguy)" by managerguy read
Is there any way to do this today? Otherwise make it a feature request :)
--
Torsten Rehn
13 years, 9 months
the way to calculate the cache size.
by Huynhn, Nguyen Dac
Hi All,
Im tuning my LDAP DB (BDB type).
Im reading at
http://www.openldap.org/doc/admin24/tuning.html#Berkeley%20DB%20Cache
At 21.4.1.1
#(Number of hash buckets + number of overflow pages + number of duplicate
pages) * page size / 2
#The objectClass index for my example database is 5.9MB and
uses 3 hash buckets and 656 duplicate pages. So:
# ( 3 + 656 ) * 4KB / 2 =~ 1.3MB.
#With only this index enabled, I'd figure at least a 4MB cache for this
backend. (Of course you're using a single cache shared among all of the
database files, so the cache pages will most likely #get used for something
other than what you accounted for, but this gives you a fighting chance.)
I understand that: with each index ( in this case only objectclass is
indexed), we must calculate their cache size individually and sum every
them. (1)
- I can specify Number of hash buckets & Cache Size (2)by command
Shell> db_stat-4.4 -m | head -n 25
32771 Number of hash buckets used for page location
Pool file: <index>.bdb
<number> page size
- I can specify Number of overflow pages & Number of duplicate
pages by command
Shell> db_stat-4.4 -d *.bdb (3)
0 Number of tree duplicate page
0 Number of tree overflow pages
(1) Did I understand right?
(2) Which page size will we use, some of index file use 4K page size,
others use 16K page size?
(3) Do must I run for each index or *.bdb is still ok?
Could anyone help me? This chapter is not clearly huh?
Thank for reading
13 years, 9 months
ldapadd error while adding localized users
by anish patil
Hi all,
I am trying to add localized users into ldap i.e LANG=ja_JP.SJIS
while creating ldif file i am converting SJIS chars into UTF-8 format.
if i give value attribute "gecos:" in ldif file in localized format
I am not able add the user its giving me following error
<error>
additional info: gecos: value #0 invalid per syntax
</error>
If i am giving rest of the attributes in localized format it works fine
Only problem is with gecos field
can anyone tell is this the desired behavior or Am i missing something?
OpenLDAP version:2.4.11
O.S: RHEL 4.3
Thanks in advance
--
Anish Patil
13 years, 9 months