Hi all
I am using cpan Net::LDAP module to access LDAP entries. I want to
search LDAP entries using Net::LDAP search method. When I do search, I
want some limited number of entries from search result, for
this(searching) process I am using Net::LDAP::Control::VLV module. But
I get error on VLV response control. Please, any one have idea about
this error.
*
Error:* Died at vlv.pl line 50,
This is my example. I changed the font style of line 50
#!/usr/bin/perl -w
use Net::LDAP;
use …
[View More]Net::LDAP::Control::VLV;
use Net::LDAP::Constant qw( LDAP_CONTROL_VLVRESPONSE );
use Net::LDAP::Control::Sort;
sub procentry {
my ( $mesg, $entry) = @_;
# Return if there is no entry to process
if ( !defined($entry) ) {
return;
}
print "dn: " . $entry->dn() . "\n";
@attrs = $entry->attributes();
foreach $attr (@attrs) {
#printf("\t%s: %s\n", $attr, $entry->get_value($attr));
$attrvalue = $entry->get_value($attr,asref=>1);
#print $attr.":". $entry->get_value($attr)."\n";
foreach $value(@$attrvalue) {
print "$attr: $value\n";
}
}
$mesg->pop_entry;
print "\n";
}
$ldap = Net::LDAP->new( "localhost" );
# Get the first 20 entries
$vlv = Net::LDAP::Control::VLV->new(
before => 0, # No entries from before target entry
after => 19, # 19 entries after target entry
content => 0, # List size unknown
offset => 1, # Target entry is the first
);
my $sort = Net::LDAP::Control::Sort->new( order => 'cn' );
@args = ( base => "dc=example,dc=co,dc=in",
scope => "subtree",
filter => "(objectClass=inetOrgPerson)",
callback => \&procentry, # Call this sub for each entry
control => [ $sort, $vlv ],
);
$mesg = $ldap->search( @args );
# Get VLV response control
*($resp) = $mesg->control( LDAP_CONTROL_VLVRESPONSE ) or die;*
$vlv->response( $resp );
# Set the control to get the last 20 entries
$vlv->end;
$mesg = $ldap->search( @args );
# Get VLV response control
($resp) = $mesg->control( LDAP_CONTROL_VLVRESPONSE ) or die;
$vlv->response( $resp );
# Now get the previous page
$vlv->scroll_page( -1 );
$mesg = $ldap->search( @args );
# Get VLV response control
($resp) = $mes
# Now page with first entry starting with "B" in the middle
$vlv->before(9); # Change page to show 9 before
$vlv->after(10); # Change page to show 10 after
$vlv->assert("B"); # assert "B"
$mesg = $ldap->search( @args );g->control( LDAP_CONTROL_VLVRESPONSE ) or
die;
$vlv->response( $resp );
--
Venish Khant
www.deeproot.co.in
[View Less]
Hi All,
I have configured two servers with multi master replication. Below is my
configuration for synrepl on both servers.
Server One
------------
serverID 001
overlay syncprov
syncprov-checkpoint 100 10
syncrepl rid=000
provider=ldap://192.168.10.100
type=refreshAndPersist
retry="5 5 300 +"
searchbase="dc=example,dc=com"
attrs="*,+"
bindmethod=simple
binddn="cn=syncuser,dc=example,dc=com"
credentials=password
mirrormode TRUE
Server Two
--------------
serverID 002
…
[View More]overlay syncprov
syncprov-checkpoint 100 10
syncrepl rid=000
provider=ldap://192.168.10.25
type=refreshAndPersist
retry="5 5 300 +"
searchbase="dc=example,dc=com"
attrs="*,+"
bindmethod=simple
binddn="cn=syncuser,dc=example,dc=com"
credentials=password
mirrormode TRUE
Today one of user said that he was not able to login. So i checked in the
servers in one server i was able to login but on another server i was not
able to login with the same password. I have checked the contextCSN on
both server they are equal. In the log it is showing this
syncrepl_entry: rid=000 entry unchanged, ignored
(uid=user,ou=People,dc=example,dc=com)
Apr 28 12:14:17 mails slapd[16595]: syncrepl_entry: rid=000
uid=user,ou=People,dc=example,dc=com
Apr 28 12:14:17 mails slapd[16595]: syncrepl_entry: rid=000 be_add
uid=user,ou=People,dc=example,dc=com (68)
Apr 28 12:14:17 mails slapd[16595]: dn_callback : entries have identical
CSN uid=user,ou=People,dc=example,dc=com
20100422132507.789242Z#000000#002#000000
Can anyone help me why above message is showing in the log files and why
the user is not able to login.
Rgds,
Aravind M D
[View Less]
Hello again,
I'm having an odd issue with ppolicy and my master/slave config.
First, my goals
General use:
Slave handles all reads locally.
Writes get forwarded to the master by the slave.
Password policy:
When password failures happen on clients using slave ldap servers, the failures, etc, get passed to the master to get replicated to the slaves.
I understand this would be done using the ppolicy option: ppolicy_forward_updates
Authentication:
Actually authenticate …
[View More](more later).
To the problem:
---------------
When I leave the section in the chain bit of SLAVE slapd.conf below marked by lines intact (which bind as root):
* ppolicy_forward_updates seems to work great - the master shows matching "pwdFailureTime" attributes.
* Regardless of password entered, you get a shell. User/bad password = get a shell! This being a problem should be obvious.
I suspect that's due to the chain overlay section...
If I comment out the lines in the SLAVE slapd.conf:
* authentication actually requires authentication (bad password = no authentication)
* ppolicy_forward_updates don't work (no updates to master)
It's possible that from my description some may already know my issue - however, just to be sure, I've pasted below 'bare' versions of the:
* a master slapd.conf (sans schema includes)
* a slave slapd.conf (sans schema includes)
* /etc/ldap.conf (using slave)
* /etc/openldap/ldap.conf (same on all ldap servers) (thanks Howard - they are NOT the same)
* /etc/pam.d/system-auth-ac (CentOS 5.4; ssh refers to system-auth-ac for all types).
Thanks for any help (and, likely, pointing out any 'stupids' below),
- chris
PS: Feel free to critique - you won't hurt my feelings.
MASTER slapd.conf: (one of a pair, mirrored, active/passive fail over)
----------------------------------------------------------------------
serverID 1
loglevel 0
pidfile /usr/local/var/openldap-data/run/slapd.pid
argsfile /usr/local/var/openldap-data/run/slapd.args
TLSCipherSuite HIGH:MEDIUM:+SSLv2
TLSCACertificateFile /etc/openldap/cacerts/cacert.pem
TLSCertificateFile /etc/openldap/cacerts/servercrt.pem
TLSCertificateKeyFile /etc/openldap/cacerts/serverkey.pem
TLSVerifyClient never
password-hash {MD5}
sizelimit size.soft=500 size.hard=unlimited
timelimit time.soft=3600 time.soft=unlimited
database bdb
suffix "dc=unix,dc=aptimus,dc=net"
rootdn "uid=root,ou=people,dc=unix,dc=aptimus,dc=net"
rootpw "secret"
directory "/usr/local/var/openldap-data/aptimus"
include /etc/openldap/slapd.access.conf
index uid,cn,gidNumber,uidNumber,memberUid eq
index objectClass pres,eq
index operatingSystem pres,eq
index host pres,eq
index rack eq
index entryUUID eq
index uniqueMember eq
index entryCSN eq
index site eq
overlay ppolicy
ppolicy_hash_cleartext
ppolicy_use_lockout
overlay syncprov
syncprov-checkpoint 100 10
syncprov-sessionlog 10
syncrepl rid=2
provider=ldaps://ldapmaster2.corp.aptimus.net
type=refreshAndPersist
interval=00:00:10:00
searchbase="dc=unix,dc=aptimus,dc=net"
bindmethod=simple
binddn="uid=root,ou=people,dc=unix,dc=aptimus,dc=net"
credentials="secret"
retry="15 20 60 +"
mirrormode on
database monitor
SLAVE slapd.conf:
-----------------
serverID 13
loglevel 0
pidfile /usr/local/var/openldap-data/run/slapd.pid
argsfile /usr/local/var/openldap-data/run/slapd.args
TLSCipherSuite HIGH:MEDIUM:+SSLv2
TLSCACertificateFile /etc/openldap/cacerts/cacert.pem
TLSCertificateFile /etc/openldap/cacerts/servercrt.pem
TLSCertificateKeyFile /etc/openldap/cacerts/serverkey.pem
TLSVerifyClient never
password-hash {MD5}
sizelimit size.soft=500 size.hard=unlimited
timelimit time.soft=3600 time.soft=unlimited
overlay chain
chain-uri ldaps://ldap-vip.corp.aptimus.net/
chain-rebind-as-user TRUE
vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv
chain-idassert-bind bindmethod="simple"
binddn="uid=root,ou=people,dc=unix,dc=aptimus,dc=net"
credentials="Ten%20two"
mode="self"
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
chain-tls ldaps
chain-return-error TRUE
database bdb
suffix "dc=unix,dc=aptimus,dc=net"
rootdn "uid=root,ou=people,dc=unix,dc=aptimus,dc=net"
rootpw "secret"
directory "/usr/local/var/openldap-data/aptimus"
include /etc/openldap/slapd.access.conf
index uid,cn,gidNumber,uidNumber,memberUid eq
index objectClass pres,eq
index operatingSystem pres,eq
index host pres,eq
index rack eq
index entryUUID eq
index uniqueMember eq
index entryCSN eq
index site eq
overlay ppolicy
ppolicy_hash_cleartext
ppolicy_use_lockout
ppolicy_forward_updates
syncrepl rid=1
provider=ldaps://ldap-vip.corp.aptimus.net
type=refreshAndPersist
interval=00:00:10:00
searchbase="dc=unix,dc=aptimus,dc=net"
bindmethod=simple
binddn="uid=root,ou=people,dc=unix,dc=aptimus,dc=net"
credentials="secret"
retry="15 20 60 +"
updateref "ldaps://ldap-vip.corp.aptimus.net"
database monitor
/etc/openldap/ldap.conf: (same on all LDAP servers)
---------------------------------------------------
uri ldaps://localhost
base dc=unix,dc=aptimus,dc=net
network_timeout 0
sizelimit 0
timelimit 0
tls_cacert /etc/openldap/cacerts/cacert.pem
tls_reqcert demand
/etc/ldap.conf: (on client using slave)
---------------------------------------
uri ldaps://ldap-vip.dc1.aptimus.net
timelimit 10
bind_timelimit 10
bind_policy soft
base dc=unix,dc=aptimus,dc=net
scope sub
ssl on
tls_checkpeer no
tls_cacertfile /etc/openldap/cacert.pem (contents same as /etc/openldap/cacerts/cacert.pem)
pam_login_attribute uid
pam_lookup_policy yes
pam_password exop
/etc/pam.d/system-auth-ac:
--------------------------
auth required pam_env.so
auth sufficient pam_unix.so nullok try_first_pass
auth requisite pam_succeed_if.so uid >= 500 quiet
auth sufficient pam_ldap.so use_first_pass
auth required pam_deny.so
account required pam_unix.so broken_shadow
account sufficient pam_localuser.so
account sufficient pam_succeed_if.so uid < 500 quiet
account [default=bad success=ok user_unknown=ignore] pam_ldap.so
account required pam_permit.so
password requisite pam_cracklib.so try_first_pass retry=3
password sufficient pam_unix.so sha256 shadow nullok try_first_pass use_authtok
password sufficient pam_ldap.so use_authtok
password required pam_deny.so
session optional pam_keyinit.so revoke
session required pam_limits.so
session optional pam_mkhomedir.so
session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
session required pam_unix.so
session optional pam_ldap.so
This message is private and confidential. If you have received it in error, please notify the sender and remove it from your system.
[View Less]
> On 15/04/2010 16:38, Joe Friedeggs wrote:
>>
>> I need to build a Red Hat rpm for the latest OpenLDAP release. I am looking for spec file, howto page, or anything else that might speed up this project. Any advice/suggestions would be greatly appreciated.
>
> The folks at LTB-project maintain RPMs for recent OpenLDAP releases. You
> could either use their pre-built RPMs or grab their spec file from the
> repository:
>
> http://ltb-project.org/wiki/documentation/…
[View More]openldap-rpm
>
> Jonathan
I googled the HECK out of that rpm.......how did I miss the LBT :-(
Thanks, Jonathan, that is just what I was looking for. And thanks to all others that provided input.
Joe
_________________________________________________________________
Hotmail: Trusted email with Microsoft’s powerful SPAM protection.
http://clk.atdmt.com/GBL/go/196390706/direct/01/
[View Less]
Hello,
Could someone tell which openldap library version first included
keepalive paches giving acces to following options :
LDAP_OPT_X_KEEPALIVE_IDLE
LDAP_OPT_X_KEEPALIVE_PROBES
LDAP_OPT_X_KEEPALIVE_INTERVAL
I have submitted a patch on freeradius for the rlm_ldap module for using
those options to solve firewall/load-balancers LDAP session timeout by
generation regular tcp keepalive packets ont LDAP sockets, and I see my
current linux distros does not seems to have fresh-enough openldap
…
[View More]library version to support this.
debian squeeze libldap2-dev
2.4.17
CentOS 5.4 openldap-devel-2.3.43-3.el5 2.3.43
Best regards
Fred MAISON
[View Less]
Hi.
I've got this error with a Zope/Plone site :
Traceback (most recent call last):
File
"/zope/z_sgec/Zope-2.10.11-final-py2.4/lib/python/Zope2/Startup/run.py",
line 56, in ?
run()
File
"/zope/z_sgec/Zope-2.10.11-final-py2.4/lib/python/Zope2/Startup/run.py",
line 21, in run
starter.prepare()
File
"/home/zope/z_sgec/Zope-2.10.11-final-py2.4/lib/python/Zope2/Startup/__init__.py",
line 102, in prepare
self.startZope()
File
"/home/zope/z_sgec/Zope-2.10.11-final-py2.4/lib/…
[View More]python/Zope2/Startup/__init__.py",
line 278, in startZope
Zope2.startup()
File
"/home/zope/z_sgec/Zope-2.10.11-final-py2.4/lib/python/Zope2/__init__.py",
line 47, in startup
_startup()
File
"/home/zope/z_sgec/Zope-2.10.11-final-py2.4/lib/python/Zope2/App/startup.py",
line 45, in startup
OFS.Application.import_products()
File
"/home/zope/z_sgec/Zope-2.10.11-final-py2.4/lib/python/OFS/Application.py",
line 686, in import_products
import_product(product_dir, product_name, raise_exc=debug_mode)
File
"/home/zope/z_sgec/Zope-2.10.11-final-py2.4/lib/python/OFS/Application.py",
line 709, in import_product
product=__import__(pname, global_dict, global_dict, silly)
File
"/home/zope/z_sgec/buildout-cache/eggs/Products.LDAPMultiPlugins-1.9-py2.4.egg/Products/LDAPMultiPlugins/__init__.py",
line 22, in ?
from Products.LDAPMultiPlugins.LDAPMultiPlugin import
addLDAPMultiPluginForm
File
"/home/zope/z_sgec/buildout-cache/eggs/Products.LDAPMultiPlugins-1.9-py2.4.egg/Products/LDAPMultiPlugins/LDAPMultiPlugin.py",
line 29, in ?
from Products.LDAPUserFolder import manage_addLDAPUserFolder
File
"/home/zope/z_sgec/buildout-cache/eggs/Products.LDAPUserFolder-2.16-py2.4.egg/Products/LDAPUserFolder/__init__.py",
line 20, in ?
from Products.LDAPUserFolder.LDAPUserFolder import LDAPUserFolder
File
"/home/zope/z_sgec/buildout-cache/eggs/Products.LDAPUserFolder-2.16-py2.4.egg/Products/LDAPUserFolder/LDAPUserFolder.py",
line 47, in ?
from Products.LDAPUserFolder.LDAPDelegate import filter_format
File
"/home/zope/z_sgec/buildout-cache/eggs/Products.LDAPUserFolder-2.16-py2.4.egg/Products/LDAPUserFolder/LDAPDelegate.py",
line 19, in ?
import ldap
File
"/home/zope/z_sgec/buildout-cache/eggs/python_ldap-2.3.11-py2.4-linux-i686.egg/ldap/__init__.py",
line 22, in ?
from _ldap import *
ImportError:
/home/zope/z_sgec/buildout-cache/eggs/python_ldap-2.3.11-py2.4-linux-i686.egg/_ldap.so:
undefined symbol: gnutls_alert_send
I have install gnutls1.3, recompiled openldap, python-ldap, and so on,
but nothing works.
Anyone could help me ?
Thanks.
--
*Jean-Sébastien Mansart *- Développeur Web
Email : jean-sebastien.mansart(a)bayard-service.com
<mailto:jean-sebastien.mansart@bayard-service.com>
Tel : 04 79 26 28 29
*Bayard Service Edition *
Savoie Technolac - House Boat
BP308 - 73377 Le Bourget du Lac Cedex
www.bayardserviceweb.com <http://www.bayardserviceweb.com>
[View Less]
I've been trying to research how to correctly escape search filters, and I
can't find any single
reliable source that makes sense.
I look at RFC 2253 (http://www.ietf.org/rfc/rfc2253.txt) section 2.4,
and this IBM webpage (
http://publib.boulder.ibm.com/infocenter/iseries/v5r3/index.jsp?topic=/rzah…
),
and they both seem to suggest that you need to escape (for example) the '+'
sign.
But when I escape a search filter like this:
(&(objectclass=person)(facsimileTelephoneNumber=+1234))
to …
[View More]this:
(&(objectclass=person)(facsimileTelephoneNumber=\+1234))
it results in a bad filter.
My hunch is that perhaps DNs, attribute names, and attribute values are all
escaped different.
Is there a simple explanation online on how to escape search filters?
Thanks,
- Jeremiah
[View Less]
On Tue, Apr 27, 2010 at 3:43 PM, repudi8or repu <repudi8or(a)gmail.com> wrote:
> Thanks for the response Masarati,
>
> I have setup with mode=self, but still the same error.
>
> Maybe im having a conceptual issue here. What i am trying to do is ensure
> the backend functions prior to looking at the configuring the frontend
> correctly. I am configuring the solaris openldap slapd with back-ldap and
> pcache and am expecting to be able to simulate a fronted …
[View More]authentication
> process using ldapsearch to the solaris openldap proxy. The backend ldap
> service is AD @ backendldap.core.dir.mycompany.com. the proxy box i will
> refer to as openldapproxy (openldapproxy.core.dir.mycompany.com)"
>
> my database ldap section now looks like this :-
> backendldap.core.dir.mycompany.com"
>
> database ldap
> uri "ldap://backendldap.core.dir.mycompany.com"
> suffix "ou=People,ou=eProfile,dc=core,dc=dir,dc=mycompany,dc=com"
> rootdn "dc=core,dc=dir,dc=mycompany,dc=com"
> idassert-bind
> bindmethod=simple binddn="cn=mybindid,cn=users,dc=core,dc=dir,dc=mycompany,dc=com" credentials="password"
> mode=self
>
> i am testing by running ldapsearch on the openldapproxy host itself in the
> following manner :-
> # /usr/local/bin/ldapsearch -x -h localhost -b
> ou=People,ou=eProfile,dc=core,dc=dir,dc=mycompany,dc=com employeeID=12345678
>
> the proxied bind goes out to the backend AD as i have shown in the below
> discussion. The response returned is :-
> # filter: employeeID=12345678
> # requesting: ALL
> #
> # search result
> search: 2
> result: 48 Inappropriate authentication
> # numResponses: 1
>
> Running slapd in diag mode i see the following in the debug output :-
> do_bind: v3 anonymous bind
> connection_get(11)
> connection_get(11): got connid=1014
> connection_read(11): checking for input on id=1014
> ber_get_next
> ber_get_next: tag 0x30 len 105 contents:
> op tag 0x63, time 1272346583
> ber_get_next
> conn=1014 op=1 do_search
> ber_scanf fmt ({miiiib) ber:
> >>> dnPrettyNormal:
> <ou=People,ou=eProfile,dc=core,dc=dir,dc=mycompany,dc=com>
> => ldap_bv2dn(ou=People,ou=eProfile,dc=core,dc=dir,dc=mycompany,dc=com,0)
> <= ldap_bv2dn(ou=People,ou=eProfile,dc=core,dc=dir,dc=mycompany,dc=com)=0
> => ldap_dn2bv(272)
> <= ldap_dn2bv(ou=People,ou=eProfile,dc=core,dc=dir,dc=mycompany,dc=com)=0
> => ldap_dn2bv(272)
> <= ldap_dn2bv(ou=people,ou=eprofile,dc=core,dc=dir,dc=mycompany,dc=com)=0
> <<< dnPrettyNormal:
> <ou=People,ou=eProfile,dc=core,dc=dir,dc=mycompany,dc=com>,
> <ou=people,ou=eprofile,dc=core,dc=dir,dc=mycompany,dc=com>
> SRCH "ou=People,ou=eProfile,dc=core,dc=dir,dc=mycompany,dc=com" 2 0 0 0
> 0
> ber_scanf fmt ({mm}) ber:
> filter: (?=undefined)
> ber_scanf fmt ({M}}) ber:
> attrs:
> ==> limits_get: conn=1014 op=1 self="[anonymous]"
> this="ou=people,ou=eprofile,dc=core,dc=dir,dc=telstra,dc=com"
> send_ldap_result: conn=1014 op=1 p=3
> send_ldap_result: err=48 matched="" text=""
> send_ldap_response: msgid=2 tag=101 err=48
> Note the anonymous bind, I need this to be a simply authenticated bind
> using the idassert binddn and credentials
> Note the "self="[anonymous]"............... I was expecting that it should
> have been self=[USERID_THAT_RAN_THE_LDAPSEARCH]
>
> Regards Rep
> On Tue, Apr 27, 2010 at 1:55 PM, <masarati(a)aero.polimi.it> wrote:
>
>> > Hi Folks,
>> >
>> > I am having troubles configuring openladp to my requirements.
>> >
>> > I am setting up an openldap server running on solaris 10 x86 to use as
>> > a ldap proxy authentication server.
>> >
>> > My issue is that i cant get it to send authenticated simple binds to the
>> > backend ldap system. I am running wireshark and when i ldapsearch direct
>> > to
>> > the backend ldap i see a bind which looks like this :-
>> > Lightweight-Directory-Access-Protocol
>> > LDAPMessage bindRequest(1)
>> > "cn=mybindid,cn=users,dc=core,dc=dir,dc=mycompany,dc=com" simple
>> > messageID: 1
>> > protocolOp: bindRequest (0)
>> > bindRequest
>> > version: 3
>> > name:
>> > cn=mybindid,cn=users,dc=core,dc=dir,dc=mycompany,dc=com
>> > authentication: simple (0)
>> > simple: 384174656C73747261316732
>> >
>> > However when i initiate an ldapsearch to my local solaris slapd and
>> > capture
>> > the proxied backldap bind to the backend ldap system it looks like this
>> :-
>> > Lightweight-Directory-Access-Protocol
>> > LDAPMessage bindRequest(1) "<ROOT>" simple
>> > messageID: 1
>> > protocolOp: bindRequest (0)
>> > bindRequest
>> > version: 3
>> > name:
>> > authentication: simple (0)
>> > simple: <MISSING>
>> >
>> > I am having trouble working out from the documentation if it should be
>> > acl-bind or idassert-bind or some other option which influences the
>> > backend
>> > bind. I have tried both those to no avail.
>> > Here is the "database ldap" section from my slapd.conf
>> >
>> > #######################################################################
>> > # ldap database definitions
>> > #######################################################################
>> > database ldap
>> > uri "ldap://backendldap.core.dir.mycompany.com"
>> > suffix "ou=People,ou=eProfile,dc=core,dc=dir,dc=mycompany,dc=com"
>> > rootdn "dc=core,dc=dir,dc=mycompany,dc=com"
>> > acl-bind bindmethod=simple
>> > binddn="cn=mybindid,cn=users,dc=core,dc=dir,dc=mycompany,dc=com"
>> > credentials="password"
>> > idassert-bind bindmethod=simple
>> > binddn="cn=mybindid,cn=users,dc=core,dc=dir,dc=mycompany,dc=com"
>> > credentials="password"
>>
>> The relevant directive is "idassert-bind", since you appear to be looking
>> for an identity assertion. I hope what you posted was screwed up by the
>> mailer: continuation lines must start with whitespace. What is missing
>> above is the "mode=self" parameter to "idassert-bind". Try something like
>>
>> idassert-bind bindmethod=simple
>> binddn="cn=mybindid,cn=users,dc=core,dc=dir,dc=mycompany,dc=com"
>> credentials="password"
>> mode=self
>>
>> p.
>>
>> > overlay pcache
>> > proxycache bdb 400 1 50 1200
>> > directory /var/openldap-data
>> > cachesize 10000
>> > index cn,sn,uid pres,eq,sub
>> > index objectclass eq
>> >
>> > proxycachequeries 400
>> > proxyattrset 0 uid mail cn sn givenName
>> > proxytemplate (uid=) 0 600
>> > proxytemplate (mail=) 0 600
>> > proxytemplate (&(uid=)(mail=)) 0 600
>> >
>> > Any help would be greatly appreciated
>> >
>> > Regards Rep
>> >
>>
>>
>>
>
[View Less]