Hi,
In case we have entries which include some (administrative) attributes
not visible or writable by a number of our administrator accounts, is
there a way to allow these administrator accounts to create new entries
which will forcibly include the aforementioned attributes, e.g. by
providing default values to them? Ideally, these default attribute
values should be dependent on the logged-in user (administrator).
{In practice, these admins will be using a GUI to copy existing entries
to …
[View More]new ones; we want to make sure that any non-visible/non-writable
attributes will also be copied.}
Any hint regarding such an implementation would be appreciated.
Of course, we could create a front-end application where such operations
would be executed with elevated privileges so as to ensure writing of
any required attributes, but it would be nice if this is possible
without resorting to such a solution (by using standard openldap
functionality).
Thanks,
Nick
[View Less]
Hi, all,
I wanna set "backend perl" in my OpenLDAP configuration.
I used "--enable-perl" option to enable the perl programming backend. From
the config.log, it seems everything is fine. I list all the perl-related
entries in the config.log as below. I also attach my config.log in case you
want to check it.
---------------------------------------------------
configure:12106: checking for perl
configure:12124: found /usr/bin/perl
configure:12137: result: /usr/bin/perl
......
…
[View More]ac_cv_path_PERLBIN=/usr/bin/perl
.....
PERLBIN='/usr/bin/perl'
PERL_CPPFLAGS=' -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing
-pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE
-D_FILE_OFFSET_BITS=64 -I/usr/lib/perl/5.10/CORE '
......
SLAPD_PERL_LDFLAGS='-Wl,-E -fstack-protector -L/usr/local/lib
-L/usr/lib/perl/5.10/CORE -lperl -ldl -lm -lpthread -lcrypt'
---------------------------------------------------
However, when I start the slapd, the server fails to start with the
following message printed:
Mar 26 00:37:32 tianyin-desktop slapd[11062]:
/home/tianyin/openldap-2.4.30/etc/openldap/slapd.conf: line 103: <backend>
failed init (perl)!
I used GDB to trace the code and find the bomb point is in backend_info()
as follows. slapd failed to find the corresponding backend information, and
finally return NULL.
BackendInfo* backend_info(const char *type)
{
BackendInfo *bi;
/* search for the backend type */
=> LDAP_STAILQ_FOREACH(bi,&backendInfo,bi_next) {
if( strcasecmp(bi->bi_type, type) == 0 ) {
return bi;
}
}
return NULL;
}
The backtrace is:
#0 backend_info (type=0x91fb88 "perl") at backend.c:533
#1 0x000000000041f627 in config_generic (c=0x9201f0) at bconfig.c:1502
#2 0x0000000000434674 in config_set_vals (Conf=0x81a460, c=0x9201f0) at
config.c:345
#3 0x0000000000434bd3 in config_add_vals (Conf=0x81a460, c=0x9201f0) at
config.c:418
#4 0x0000000000435e27 in read_config_file (fname=0x5a5c40
"/home/tianyin/openldap-2.4.30/etc/openldap/slapd.conf", depth=0, cf=0x0,
cft=0x81a1a0) at config.c:783
#5 0x00000000004290de in read_config (fname=0x0, dir=0x0) at bconfig.c:4213
#6 0x000000000041ccf7 in main (argc=1, argv=0x7fffffffe2f8) at main.c:792
Does anyone use the perl programmable backend before?
Thanks in advance!
Tianyin
--
Tianyin XU,
http://cseweb.ucsd.edu/~tixu/
[View Less]
Hi Chris,
Wow, amazingly, it only happens to root. When I logged in as test, this is
the message in /var/log/secure :
Mar 23 11:03:16 mgrc-prod-sdb9 login: LOGIN ON tty1 BY test
The password for root is a known value, not some paswordless phrase or some
passphrase. What settings do I need to do for root?
On Fri, Mar 23, 2012 at 10:50 AM, Chris Jacobs
<Chris.Jacobs(a)apollogrp.edu>wrote:
> Is your root passwd set to a known value? Can you sudo or su to root? Is
> this an issue …
[View More]with any other local accounts?
>
>
> - chris
>
> Chris Jacobs
> Systems Administrator, Technology Services Group
>
> Apollo Group | Apollo Marketing & Product Development | Aptimus, Inc.
> 1501 4th Ave | Suite 2500 | Seattle, WA 98101
> direct 206.839.8245 | cell 206.601.3256 | Fax 206.644.0628
> email: chris.jacobs(a)apollogrp.edu
>
> ------------------------------
> *From*: SYeen Su <seauyeen(a)mgrc.com.my>
> *To*: Chris Jacobs
> *Cc*: mlstarling31(a)hotmail.com <mlstarling31(a)hotmail.com>;
> openldap-technical(a)openldap.org <openldap-technical(a)openldap.org>
> *Sent*: Thu Mar 22 19:47:06 2012
>
> *Subject*: Re: Root not allowed to login
>
> Hello Chris,
>
> THis is what I got when I tried logging in from the KVM console/ILOM:
>
> login: pam_ldap: error trying to bind as user
> "uid=root,ou=People,dc=synamatix,dc=com" (Invalid credentials)
> Mar 23 10:44:40 mgrc-prod-sdb9 login: ROOT LOGIN ON tty1
>
> It will alaways try to bind as user "uid=root" even though root is local.
>
> On Fri, Mar 23, 2012 at 10:37 AM, Chris Jacobs <Chris.Jacobs(a)apollogrp.edu
> > wrote:
>
>> What do your logs say when root tries to login?
>>
>>
>> Chris Jacobs
>> Systems Administrator, Technology Services Group
>>
>> Apollo Group | Apollo Marketing & Product Development | Aptimus, Inc.
>> 1501 4th Ave | Suite 2500 | Seattle, WA 98101
>> direct 206.839.8245 | cell 206.601.3256 | Fax 206.644.0628
>> email: chris.jacobs(a)apollogrp.edu
>>
>> ------------------------------
>> *From*: SYeen Su <seauyeen(a)mgrc.com.my>
>> *To*: Chris Jacobs
>> *Cc*: mlstarling31(a)hotmail.com <mlstarling31(a)hotmail.com>;
>> openldap-technical(a)openldap.org <openldap-technical(a)openldap.org>
>> *Sent*: Thu Mar 22 19:32:07 2012
>>
>> *Subject*: Re: Root not allowed to login
>>
>> Hi Chris,
>>
>> For testing purpose I disabled the PermitRootLogin to yes temporarily.
>> Usually it's no and the failure was noticed when the server lost connection
>> to the ldap server and even root ( that's local) is not able to log in.
>> Hence, I started investigating what is wrong. Bottomline, via console, root
>> is not able to log in if there is no network connectivity to ldap and I am
>> trying to solve this issue because if even root and any othe rlocal users
>> cannot log in via console, I am not able to check what is wrong with the
>> network, the only option is to reboot, which is what I'd like to avoid.
>>
>>
>> On Fri, Mar 23, 2012 at 10:14 AM, Chris Jacobs <
>> Chris.Jacobs(a)apollogrp.edu> wrote:
>>
>>> Syeen,
>>>
>>> Are you trying to login remotely? Or at the local console?
>>>
>>> If remotely, this may be standard behavior as usually PermitRootLogin is
>>> set to no in /etc/ssh/sshd_config - which I would NOT recommend changing.
>>> During an outage, local console access would have to be used (via ILO, some
>>> KVM over IP, etc, solution).
>>>
>>> Other than that, everything in your system-auth-ac and nsswitch.conf
>>> look fine to me.
>>>
>>> - chris
>>>
>>>
>>> *Chris Jacobs,** *Jr. Unix System Administrator
>>> Apollo Group | Apollo Marketing | ITG
>>>
>>> 2001 6th Ave, Suite 3200 | Seattle, WA 98121-2522
>>> phone: 206.441.9100 x1245 | mobile: 206.601.3256 | fax: 206.441.9661
>>>
>>> email: chris.jacobs(a)apollogrp.edu
>>>
>>> ------------------------------
>>> *From:* SYeen Su [seauyeen(a)mgrc.com.my]
>>> *Sent:* Thursday, March 22, 2012 7:13 PM
>>>
>>> *To:* Chris Jacobs
>>> *Cc:* mlstarling31(a)hotmail.com; openldap-technical(a)openldap.org
>>> *Subject:* Re: Root not allowed to login
>>>
>>> Hi Chris,
>>>
>>> Exactly, all my configuration seems correct as I have compared. Hmm
>>> let's just say i am not familiar with sssd and to migrate to sssd, I think
>>> i gotta spend some time studying it. So, i know, i took the easy way out by
>>> just porting over my previous ldap configuration to RHEL6.
>>>
>>> Anyway, my snippets from /etc/nsswitch.conf file as below:
>>>
>>> *passwd: files ldap
>>> shadow: files ldap
>>> group: files ldap
>>> *
>>> It matches yours too, right? If i put the sequence the other way round,
>>> root practically cannot log in at all!
>>>
>>> What else do I need to configure on my client side? I am lost!
>>>
>>> On Fri, Mar 23, 2012 at 10:10 AM, Chris Jacobs <
>>> Chris.Jacobs(a)apollogrp.edu> wrote:
>>>
>>>> Again, this isn't an openldap issue, but...
>>>>
>>>> Your /etc/pam.d/system-auth-ac file looks fine to me - it matches both
>>>> our CentOS5 and CentOS6 machines.
>>>>
>>>> I looked and was unable to find any attachments or included snippets
>>>> from your /etc/nsswitch.conf file.
>>>>
>>>> On our systems using PADL's pam_ldap, you should have in there:
>>>> passwd: files ldap
>>>> shadow: files ldap
>>>> group: files ldap
>>>>
>>>> Digression: I'm a little surprised you're using pam's padl software.
>>>> Between nss-pam-ldapd and sssd we decided to embrace the apparent future
>>>> and have successfully moved to sssd for our CentOS 6 boxes.
>>>> ** This doesn't impact your problem though. **
>>>>
>>>> *Chris Jacobs,** *Jr. Unix System Administrator
>>>> Apollo Group | Apollo Marketing | ITG
>>>>
>>>> 2001 6th Ave, Suite 3200 | Seattle, WA 98121-2522
>>>> phone: 206.441.9100 x1245 | mobile: 206.601.3256 | fax: 206.441.9661
>>>>
>>>> email: chris.jacobs(a)apollogrp.edu
>>>>
>>>> ------------------------------
>>>> *From:* SYeen Su [seauyeen(a)mgrc.com.my]
>>>> *Sent:* Thursday, March 22, 2012 6:22 PM
>>>> *To:* Chris Jacobs
>>>> *Cc:* mlstarling31(a)hotmail.com; openldap-technical(a)openldap.org
>>>>
>>>> *Subject:* Re: Root not allowed to login
>>>>
>>>> Hi Chris,
>>>>
>>>> That's what I suspect too but I am not sure how else to tweak my pam
>>>> and nsswitch files. Do you have any suggestions? Below is my
>>>> pam.d/system-auth file and my nsswitch file excerpt has been attached
>>>> previously.
>>>>
>>>> #%PAM-1.0
>>>> # This file is auto-generated.
>>>> # User changes will be destroyed the next time authconfig is run.
>>>> auth required pam_env.so
>>>> auth sufficient pam_unix.so nullok try_first_pass
>>>> auth requisite pam_succeed_if.so uid >= 500 quiet
>>>> auth sufficient pam_ldap.so use_first_pass
>>>> auth required pam_deny.so
>>>>
>>>> account required pam_unix.so broken_shadow
>>>> account sufficient pam_localuser.so
>>>> account sufficient pam_succeed_if.so uid < 500 quiet
>>>> account [default=bad success=ok user_unknown=ignore] pam_ldap.so
>>>> account required pam_permit.so
>>>>
>>>> password requisite pam_cracklib.so try_first_pass retry=3
>>>> dcredit=-2 ucredit=-2 lcredit=-2 ocredit=-2 minlen=8 type=strong
>>>> password sufficient pam_unix.so md5 shadow nullok try_first_pass
>>>> use_authtok
>>>> password sufficient pam_ldap.so use_authtok
>>>> password required pam_deny.so
>>>>
>>>> session optional pam_keyinit.so revoke
>>>> session required pam_limits.so
>>>> session [success=1 default=ignore] pam_succeed_if.so service in
>>>> crond quiet use_uid
>>>> session required pam_unix.so
>>>> session optional pam_ldap.so
>>>>
>>>> Is there anything amiss with my pam file? If you need to have a look at
>>>> my login and sshd pam file, please tell me so.
>>>>
>>>> Thanks a lot.
>>>>
>>>> On Fri, Mar 23, 2012 at 9:17 AM, Chris Jacobs <
>>>> Chris.Jacobs(a)apollogrp.edu> wrote:
>>>>
>>>>> The timeouts are how long to wait for ldap to respond. It should
>>>>> check local (normally via pam) next.
>>>>>
>>>>> We have our user's in LDAP and can still login using the local
>>>>> accounts.
>>>>>
>>>>> Your issue isn't an LDAP problem, it's a pam/nsswitch/local issue.
>>>>>
>>>>> - chris
>>>>>
>>>>> Chris Jacobs
>>>>> Systems Administrator, Technology Services Group
>>>>>
>>>>> Apollo Group | Apollo Marketing & Product Development | Aptimus,
>>>>> Inc.
>>>>> 1501 4th Ave | Suite 2500 | Seattle, WA 98101
>>>>> direct 206.839.8245 | cell 206.601.3256 | Fax 206.644.0628
>>>>> email: chris.jacobs(a)apollogrp.edu
>>>>>
>>>>> ------------------------------
>>>>> *From*: openldap-technical-bounces(a)OpenLDAP.org<openldap-technical-bounces(a)OpenLDAP.org>
>>>>>
>>>>> *To*: Michael Starling <mlstarling31(a)hotmail.com>
>>>>> *Cc*: openldap <openldap-technical(a)openldap.org>
>>>>> *Sent*: Thu Mar 22 18:10:55 2012
>>>>> *Subject*: Re: Root not allowed to login
>>>>>
>>>>> Hi Michael,
>>>>>
>>>>> I have changed the timelimit and bind_timelimit to 4 but it still
>>>>> checks with ldap immediately ( I mean when root logs in ). i doubt it has
>>>>> anything to do with the time because it checks immediately without any
>>>>> delay.
>>>>>
>>>>> On Thu, Mar 22, 2012 at 9:51 PM, Michael Starling <
>>>>> mlstarling31(a)hotmail.com> wrote:
>>>>>
>>>>>> Try setting your timelimt and bind_timelimit to something like a
>>>>>> bit lower.
>>>>>>
>>>>>> timelimit 4
>>>>>>
>>>>>> bind_timelimit 4
>>>>>>
>>>>>> ------------------------------
>>>>>> Date: Thu, 22 Mar 2012 17:03:56 +0800
>>>>>> Subject: Root not allowed to login
>>>>>> From: seauyeen(a)mgrc.com.my
>>>>>> To: openldap-technical(a)openldap.org
>>>>>>
>>>>>>
>>>>>> Hi,
>>>>>>
>>>>>> My client is installed with RHEL 6.0 and I am using OpenLDAP 2.4.
>>>>>> When the box loses connection with the ldap server, even the root cannot
>>>>>> log in as it tries to bind with the ldap server. This can be seen when I
>>>>>> log in with root and the message below appears :
>>>>>>
>>>>>> sshd: pam_ldap: error trying to bind as user "uid=root, ou=People,
>>>>>> dc=example,dc=com" (Invalid credentials).
>>>>>>
>>>>>> My root user is not even in the ldap database. When connection is
>>>>>> fine, the message above does not affect the login of root. The login of
>>>>>> root is only screwed up when the box loses connectivity.
>>>>>>
>>>>>> Attached are my pam.d/system-auth file, pam.d/login, pam./dsshd and
>>>>>> ldap.conf files.
>>>>>>
>>>>>> I have been googling around but some either switch to kerberos, or
>>>>>> the question is left unatttended to. Please help. I can only resort to
>>>>>> restarting the box whenever this happens. How can I configure the ldap so
>>>>>> that local users can login when there's no connectivity to ldap server?
>>>>>>
>>>>>> Thanks heaps!
>>>>>>
>>>>>> --
>>>>>>
>>>>>>
>>>>>>
>>>>>> ------------------------------
>>>>>> MGRC - *Sequence. Analyse. Innovate.*
>>>>>> *Su Seau Yeen
>>>>>> Manager, IT Operations
>>>>>> ***
>>>>>> *Malaysian Genomics Resource Centre Berhad (MGRC)*
>>>>>> T: +6 03 2283 1820 | F: +6 03 2282 8102 | M: +6 012 6784642 |
>>>>>> www.mgrc.com.my
>>>>>> ------------------------------
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>>
>>>>>> This e-mail is intended only for the use of the individual or
>>>>>> entity to which it is addressed and may contain confidential and/or
>>>>>> privileged material. Any review, retransmission, dissemination or other use
>>>>>> of or taking of any action in reliance upon this information by persons or
>>>>>> entities other than the intended recipient, is strictly prohibited. If you
>>>>>> receive this e-mail in error, please contact us immediately by return
>>>>>> e-mail and delete the original message(s).
>>>>>>
>>>>>
>>>>>
>>>>>
>>>>> --
>>>>>
>>>>>
>>>>>
>>>>> ------------------------------
>>>>> MGRC - *Sequence. Analyse. Innovate.*
>>>>> *Su Seau Yeen
>>>>> Manager, IT Operations
>>>>> ***
>>>>> *Malaysian Genomics Resource Centre Berhad (MGRC)*
>>>>> T: +6 03 2283 1820 | F: +6 03 2282 8102 | M: +6 012 6784642 |
>>>>> www.mgrc.com.my
>>>>> ------------------------------
>>>>>
>>>>>
>>>>>
>>>>>
>>>>>
>>>>>
>>>>>
>>>>> This e-mail is intended only for the use of the individual or
>>>>> entity to which it is addressed and may contain confidential and/or
>>>>> privileged material. Any review, retransmission, dissemination or other use
>>>>> of or taking of any action in reliance upon this information by persons or
>>>>> entities other than the intended recipient, is strictly prohibited. If you
>>>>> receive this e-mail in error, please contact us immediately by return
>>>>> e-mail and delete the original message(s).
>>>>>
>>>>> ------------------------------
>>>>> This message is private and confidential. If you have received it in
>>>>> error, please notify the sender and remove it from your system.
>>>>>
>>>>>
>>>>
>>>>
>>>> --
>>>>
>>>>
>>>>
>>>> ------------------------------
>>>> MGRC - *Sequence. Analyse. Innovate.*
>>>> *Su Seau Yeen
>>>> Manager, IT Operations
>>>> ***
>>>> *Malaysian Genomics Resource Centre Berhad (MGRC)*
>>>> T: +6 03 2283 1820 | F: +6 03 2282 8102 | M: +6 012 6784642 |
>>>> www.mgrc.com.my
>>>> ------------------------------
>>>>
>>>>
>>>>
>>>>
>>>>
>>>>
>>>>
>>>> This e-mail is intended only for the use of the individual or entity
>>>> to which it is addressed and may contain confidential and/or privileged
>>>> material. Any review, retransmission, dissemination or other use of or
>>>> taking of any action in reliance upon this information by persons or
>>>> entities other than the intended recipient, is strictly prohibited. If you
>>>> receive this e-mail in error, please contact us immediately by return
>>>> e-mail and delete the original message(s).
>>>>
>>>> ------------------------------
>>>> This message is private and confidential. If you have received it in
>>>> error, please notify the sender and remove it from your system.
>>>>
>>>>
>>>
>>>
>>> --
>>>
>>>
>>>
>>> ------------------------------
>>> MGRC - *Sequence. Analyse. Innovate.*
>>> *Su Seau Yeen
>>> Manager, IT Operations
>>> ***
>>> *Malaysian Genomics Resource Centre Berhad (MGRC)*
>>> T: +6 03 2283 1820 | F: +6 03 2282 8102 | M: +6 012 6784642 |
>>> www.mgrc.com.my
>>> ------------------------------
>>>
>>>
>>>
>>>
>>>
>>>
>>>
>>> This e-mail is intended only for the use of the individual or entity
>>> to which it is addressed and may contain confidential and/or privileged
>>> material. Any review, retransmission, dissemination or other use of or
>>> taking of any action in reliance upon this information by persons or
>>> entities other than the intended recipient, is strictly prohibited. If you
>>> receive this e-mail in error, please contact us immediately by return
>>> e-mail and delete the original message(s).
>>>
>>> ------------------------------
>>> This message is private and confidential. If you have received it in
>>> error, please notify the sender and remove it from your system.
>>>
>>>
>>
>>
>> --
>>
>>
>>
>> ------------------------------
>> MGRC - *Sequence. Analyse. Innovate.*
>> *Su Seau Yeen
>> Manager, IT Operations
>> ***
>> *Malaysian Genomics Resource Centre Berhad (MGRC)*
>> T: +6 03 2283 1820 | F: +6 03 2282 8102 | M: +6 012 6784642 |
>> www.mgrc.com.my
>> ------------------------------
>>
>>
>>
>>
>>
>>
>>
>> This e-mail is intended only for the use of the individual or entity
>> to which it is addressed and may contain confidential and/or privileged
>> material. Any review, retransmission, dissemination or other use of or
>> taking of any action in reliance upon this information by persons or
>> entities other than the intended recipient, is strictly prohibited. If you
>> receive this e-mail in error, please contact us immediately by return
>> e-mail and delete the original message(s).
>>
>> ------------------------------
>> This message is private and confidential. If you have received it in
>> error, please notify the sender and remove it from your system.
>>
>>
>
>
> --
>
>
>
> ------------------------------
> MGRC - *Sequence. Analyse. Innovate.*
> *Su Seau Yeen
> Manager, IT Operations
> ***
> *Malaysian Genomics Resource Centre Berhad (MGRC)*
> T: +6 03 2283 1820 | F: +6 03 2282 8102 | M: +6 012 6784642 |
> www.mgrc.com.my
> ------------------------------
>
>
>
>
>
>
>
> This e-mail is intended only for the use of the individual or entity to
> which it is addressed and may contain confidential and/or privileged
> material. Any review, retransmission, dissemination or other use of or
> taking of any action in reliance upon this information by persons or
> entities other than the intended recipient, is strictly prohibited. If you
> receive this e-mail in error, please contact us immediately by return
> e-mail and delete the original message(s).
>
> ------------------------------
> This message is private and confidential. If you have received it in
> error, please notify the sender and remove it from your system.
>
>
--
------------------------------
MGRC - *Sequence. Analyse. Innovate.*
*Su Seau Yeen
Manager, IT Operations
** *
*Malaysian Genomics Resource Centre Berhad (MGRC)*
T: +6 03 2283 1820 | F: +6 03 2282 8102 | M: +6 012 6784642 |
www.mgrc.com.my
------------------------------
This e-mail is intended only for the use of the individual or entity to
which it is addressed and may contain confidential and/or privileged
material. Any review, retransmission, dissemination or other use of or
taking of any action in reliance upon this information by persons or
entities other than the intended recipient, is strictly prohibited. If you
receive this e-mail in error, please contact us immediately by return
e-mail and delete the original message(s).
[View Less]
Hi, all,
Does anyone know where I can report bugs in OpenLDAP?
It seems that OpenLDAP does not have bugzilla.
Thanks,
Tianyin
--
Tianyin XU,
http://cseweb.ucsd.edu/~tixu/
Hi all,
I am configuring N-way mmr between 2 Providers (there are no consumers as
of now) . My master servers are in this case: ldap1.example.org and
ldap2.example.org .
version used are:
openldap-servers-2.4.23-20.el6.x86_64
I am using
http://www.openldap.org/doc/admin24/replication.html#N-Way%20Multi-Masteras
my reference for configuration.
My syncrepl for cn=config database is as follows:
#Specify ServerID for both the masters
dn: cn=config
changetype: modify
add: olcServerID
…
[View More]olcServerID: 101 ldap://ldap1.example.org
olcServerID: 201 ldap://ldap2.example.org
#Enable Syncprov Overlay for config database
dn: olcOverlay=syncprov,olcDatabase={0}config,cn=config
changetype: add
objectclass: olcOverlayConfig
objectclass: olcSyncProvConfig
olcOverlay: syncprov
#Configure SyncRepl for config database
dn: olcDatabase={0}config,cn=config
changetype: modify
add: olcSyncRepl
olcSyncRepl: rid=001
provider=ldap://ldap1.example.orgbinddn="cn=admin,cn=config"
bindmethod=simple
credentials=config searchbase="cn=config" type=refreshAndPersist retry="5
5 300 5" timeout=1
olcSyncRepl: rid=002
provider=ldap://ldap2.example.orgbinddn="cn=admin,cn=config"
bindmethod=simple
credentials=config searchbase="cn=config" type=refreshAndPersist retry="5
5 300 5" timeout=1
-
add: olcMirrorMode
olcMirrorMode: TRUE
my syncrepl for bdb is as follows:
dn: olcDatabase={2}bdb,cn=config
changetype: modify
add: olcSyncRepl
olcSyncRepl: rid=003
provider=ldap://ldap1.example.orgbinddn="cn=replicator,ou=Admins,dc=example,dc=org"
bindmethod=simple
credentials=Secret123 searchbase="dc=example,dc=org"
type=refreshAndPersist retry="5 5 5 +"
olcSyncRepl: rid=004
provider=ldap://ldap2.example.orgbinddn="cn=replicator,ou=Admins,dc=example,dc=org"
bindmethod=simple
credentials=Secret123 searchbase="dc=example,dc=org"
type=refreshAndPersist retry="5 5 5 +"
-
add: olcMirrorMode
olcMirrorMode: TRUE
dn: olcOverlay=syncprov,olcDatabase={2}bdb,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: syncprov
Q) I would like to know should i have 2 syncrepl agreements in both
Masters (ldap1.example.org and ldap2.example.org)
Q) On provider-1 (ldap1.example.org) can i just have 1 single olcsyncrepl
specifying the provider as "ldap2" ?
dn: olcDatabase={2}bdb,cn=config
changetype: modify
add: olcSyncRepl
olcSyncRepl: rid=003
provider=ldap://ldap2.example.orgbinddn="cn=replicator,ou=Admins,dc=example,dc=org"
bindmethod=simple
credentials=Secret123 searchbase="dc=example,dc=org"
type=refreshAndPersist retry="5 5 5 +"
-
add: olcMirrorMode
olcMirrorMode: TRUE
Q) What is the use of specify the olcsyncrepl which is pointing to it's own
provider ?
Any pointers on the above would be helpful
Regards
Niranjan
[View Less]
I used the newest version, i.e., OpenLDAP-2.4.30, my OS is ubuntu 10.04,
and the libltdl version is 2.2.6b-2ubuntu1.
I used the following configuration setting in my slapd.conf, trying to load
a module.
moduleload /home/tianyin/openldap-2.4.30/module/mod_info.so
start slapd, and the log shows that:
Mar 24 22:06:49 tianyin-desktop slapd[7952]: lt_dlopenext failed:
(/home/tianyin/openldap-2.4.30/module/mod_info.so) file not found
I'm sure that I used the correct path by ls the path (i'm not …
[View More]stupid)
# ll /home/tianyin/openldap-2.4.30/module/mod_info.so
-rwxr-xr-x 1 tianyin tianyin 194708 2012-03-24 21:05
/home/tianyin/openldap-2.4.30/module/mod_info.so*
use gdb to trace the code. I find the problem is caused by libltdl:
if ((module->lib = lt_dlopenext(file)) == NULL) {
error = lt_dlerror();
#ifdef HAVE_EBCDIC
strcpy( ebuf, error );
__etoa( ebuf );
error = ebuf;
#endif
=> Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name,
error, 0);
the call chain is as follows:
#0 module_load (file_name=0x91507b
"/home/tianyin/openldap-2.4.30/module/mod_info.so", argc=0, argv=0x0) at
module.c:190
#1 0x0000000000421284 in config_generic (c=0x915760) at bconfig.c:2021
#2 0x0000000000433a00 in config_set_vals (Conf=0x814a40, c=0x915760) at
config.c:345
#3 0x0000000000433f5f in config_add_vals (Conf=0x814a40, c=0x915760) at
config.c:418
#4 0x00000000004351b3 in read_config_file (fname=0x5a0a98
"/home/tianyin/openldap-2.4.30/etc/openldap/slapd.conf", depth=0, cf=0x0,
cft=0x8140c0) at config.c:783
#5 0x000000000042846b in read_config (fname=0x0, dir=0x0) at bconfig.c:4213
#6 0x000000000041c217 in main (argc=1, argv=0x7fffffffe2f8) at main.c:792
error returned by lt_dlerror() is a misleading log message, which is really
annoying.
Thanks,
Tianyin
--
Tianyin XU,
http://cseweb.ucsd.edu/~tixu/
[View Less]
Hi,
I've a program which links to both libldap & libldap_r dynamically. I've been running this program with openldap 2.4.23 without any problem. But when I upgraded to openldap 2.4.30, the program crashes with segfault. The crash occurs at the end when the program is closing connections. I googled and found that libldap & libldap_r should not be used in same process space bcos they one is non-threadsafe and other is threadsafe and they have same symbols. It is difficult for me to solve …
[View More]the problem by changing my compile configuration bcos my program loads 2 third party libraries which load these different versions of ldaplibraries.
One solution for me is to make a soft link from libldap to libldap_r, i.e make everyone use the threadsafe library. Would it be create any problems ?
Also, can anyone tell why I did not face the problem in 2.4.23 - I mean is there any compile time setting in openldap for this - which I've missed in 2.4.30 ?
Thanks and Regards,
Amol Kulkarni.
[View Less]
Hi All,
Versions of my software are :
OpenLDAP 2.2.13-7.4E
Samba : 3.0.10-1.4E.11
I am a newbie trying to implement nested groups for openLDAP.
Does the above version of OpenLDAP support nested groups ?
I have been trying multiple ways to implement nested groups
(1) As per my understanding, I could add sids of the subgroups as value of sambSIDList
My ldif file :
dn: cn=PDM,ou=Groups,dc=example,dc=com
cn: PDM
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 625
sambaSid: …
[View More]S-1-5-21-3782130030-2455357663-1162092550-626
sambaGroupType: 2
sambaSIDList: S-1-5-21-3782130030-2455357663-1162092550-620 <-- another group entry
sambaSIDList: S-1-5-21-3782130030-2455357663-1162092550-622 <- another group entry
This does not work for me. I read somewhere that this just works for local groups and not domain groups which all of the above groups are.
(2) Another idea was to edit the nis.schema and include "member" attribute in posixGroup, which can take other group entries as members.
My ldif file is:
dn: cn=LKM2,ou=Groups,dc=example,dc=com
cn: LKM2
objectClass: posixGroup
objectClass: sambaGroupMapping
objectClass: top
gidNumber: 6099
sambaSid: S-1-5-21-3782130030-2455357663-1162092550-6090
sambaGroupType: 5
displayName: example
member: cn=LKM,ou=groups,dc=example,dc=com
member: cn=ken1,ou=People, dc=example,dc=com
Even this did not work.
Am I missing something?
Do let me know if I should post output of something else also.
Thanks in advance.
Apologies if I posted this twice.
Rgds,
Utsav
[View Less]
hi,
i've a second question:
posixAccount and posixShadow are auxiliary objectClasses but i don't
understand which is their structural objectclass. i've seen some
examples with account object class. is it this one?