Re: When login from one application, error=49 error show up, but other application's login are all right.

2011-03-07 Thread Andrew Findlay
On Fri, Mar 04, 2011 at 11:01:28AM +, mahao...@gmail.com wrote: To: openldap-...@openldap.org This is not a bug-report at this stage so I am directing replies to openldap-technical@openldap.org. This user can logged in confluence successfully, but when could not log in fisheye. Log of

Re: execve problem with back-shell

2011-03-07 Thread Buchan Milne
On Monday, 7 March 2011 01:52:21 Michael Smith wrote: buildd@vernadsky:/build/buildd/openldap2.3-2.4.9/debian/build/servers/slap d WARNING: No dynamic config support for database shell. slapd starting syncrepl_entry: rid=123 LDAP_RES_SEARCH_ENTRY(LDAP_SYNC_ADD) syncrepl_entry: rid=123

[Solved] Poor performance on Solaris

2011-03-07 Thread Juergen.Sprenger
Hi, first I wish to thank all those who supplied helpful hints to solve the problem, especially Quanah Gibson-Mount and Howard Chu. My performance issue was solved by switching from memory mapped keys to shared memory keys for hdb as suggested by Quanah and Howard. Putting 'shm_key 10' into

LDAP browsers and cn=config

2011-03-07 Thread Gervase Markham
How does one use an LDAP browser to view and change the cn=config config? I am using the OpenLDAP 2.4.23 package from Ubuntu 10.10, and have been using both luma and more recently ApacheDS. I have tried an enormous number of ways all afternoon, but feel I'm stumbling in the dark. Do I have to

Re: LDAP browsers and cn=config

2011-03-07 Thread Gervase Markham
Hi Torsten, Thanks for your help! On 07/03/11 17:37, Torsten Schlabach (Tascel eG) wrote: Take a look at the olcAccess attribute values of your cn=config database. This should tell you who's allowed to read it or not. I did add a value to try and make this work (see below), but perhaps I

Re: LDAP browsers and cn=config

2011-03-07 Thread Gervase Markham
On 07/03/11 17:49, Gervase Markham wrote: oldRootDN: cn=admin,cn=config ^ And that would be the problem :-| Thank you for your help. shuffles feet in an embarrassed fashion Gerv

Re: execve problem with back-shell

2011-03-07 Thread Michael Smith
Thanks for the suggestions, folks! On Mon, 7 Mar 2011 12:56:58 +0200 Buchan Milne bgmi...@staff.telkomsa.net wrote: What are the permissions of /usr/local/bin/backshell.sh ? ~# ls -l /usr/local/bin/backshell.sh -rwxr-xr-x 1 mike mike 95 2011-03-04 15:29 /usr/local/bin/backshell.sh Problem

Another thought on backends

2011-03-07 Thread Michael Smith
Anybody interested in collaborating on a back-python analogous to back-perl? After a cursory glance at the code for the latter, it looks like it wouldn't be hard to adapt for the Python case. -- -- Michael J. perlophobos Smith m...@smithbowen.net

Re: execve problem with back-shell

2011-03-07 Thread Andrew Findlay
On Mon, Mar 07, 2011 at 02:07:36PM -0500, Michael Smith wrote: ~# ls -l /usr/local/bin/backshell.sh -rwxr-xr-x 1 mike mike 95 2011-03-04 15:29 /usr/local/bin/backshell.sh I assume that you can actually execute that from the command-line... (As the openldap user). Problem is the same if I try

Re: [Solved] Poor performance on Solaris

2011-03-07 Thread Howard Chu
juergen.spren...@swisscom.com wrote: Hi, first I wish to thank all those who supplied helpful hints to solve the problem, especially Quanah Gibson-Mount and Howard Chu. My performance issue was solved by switching from memory mapped keys to shared memory keys for hdb as suggested by Quanah

back_shell anomaly with distribution example deploy

2011-03-07 Thread Marco Pizzoli
Hi list, I'm having a problem in using the example back_shell example of OL distribution. I'm using OL 2.4.21 as released in Ubuntu10.04 distribution. This is my database definition: databaseshell suffix dc=pippo,dc=it search /tmp/slapd_search.sh This is the example

Re: LDAP browsers and cn=config

2011-03-07 Thread Howard Chu
Gervase Markham wrote: On 07/03/11 17:49, Gervase Markham wrote: oldRootDN: cn=admin,cn=config ^ And that would be the problem :-| Thank you for your help.shuffles feet in an embarrassed fashion cn=config is an LDAP database, it is not a collection of files for you to edit by hand.

Re: Another thought on backends

2011-03-07 Thread Howard Chu
Michael Smith wrote: Anybody interested in collaborating on a back-python analogous to back-perl? After a cursory glance at the code for the latter, it looks like it wouldn't be hard to adapt for the Python case. Go ahead if you like. Though it may be simpler to just use back-sock. -- --

Re: execve problem with back-shell

2011-03-07 Thread Michael Smith
On Mon, 7 Mar 2011 19:49:50 + Andrew Findlay andrew.find...@skills-1st.co.uk wrote: Do you have AppArmor or SELinux enabled? A security framework of that sort might well prevent slapd from executing other programs. Hooray! That was it! Either my distro (Ubuntu server) incorporates an

Re: Another thought on backends

2011-03-07 Thread Michael Smith
On Mon, 07 Mar 2011 13:36:45 -0800 Howard Chu h...@symas.com wrote: Go ahead if you like. Though it may be simpler to just use back-sock. *Blush*. And so it would. I didn't even know there *was* a back-sock; the openLDAP version I installed with the distro package tool doesn't seem to

LDAP single sign on with samba

2011-03-07 Thread Lumeng Lim
not sure if this is the right place. would like to implement samba with ldap as well as authentication using sonicwall basically, I just want to be able to manage groups, users and computers. would like your help on where I can start so I can implement this properly.