[Date Prev][Date Next] [Chronological] [Thread] [Top]

Syncrepl and proxyAgent password expiration



Title: Syncrepl and proxyAgent password expiration

Hi,


I'm just trying to get sync replication working and it seems really simple but
things are just not working....  I'm trying to replicate the entire tree and,
well, nothing is happening on the other server.  I update the master and
nothing gets sync'd out. 

Please remember that I'm new to a lot of the OpenLDAP features and some architectural changes that have happened in the last 3-4 years.  Also, I've been working on this for a few weeks (the whole LDAP project for the company) and I'm seriously burned out.  Don't make assumptions that I did the simplest of things.

I have two problems:  1) the proxyAgent password expired.  Should this even have a password time limit?  Anyhow, how do I reset to have the same password?  I can't really go out and change all the clients.  (I don't believe this should have ppolicy and it doesn't have it in it's profile.  2)  The sync repl problem as stated above.  The files are below.

Thanks in advance for bearing with me,



I have a RedHat ES 4 server running OpenLDAP and a Solaris 10 running OpenLDAP
from Blastwave.

Provider is on RH, Slapd is:

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/nis.schema
include         /etc/openldap/schema/ppolicy.schema
include         /etc/openldap/schema/DUAConfigProfile.schema
include         /etc/openldap/schema/Solaris.schema

#include                /etc/openldap/schema/solaris-nis.schema
# Allow LDAPv2 client connections.  This is NOT the default.
#allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /var/run/slapd.pid
argsfile        /var/run/slapd.args

# Load dynamic backend modules:
modulepath      /usr/sbin/openldap
moduleload      back_bdb.la
moduleload      accesslog.la
moduleload      syncprov.la
# moduleload    back_hdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# The next three lines allow use of TLS for encrypting connections using a
[root@crazytrain openldap]# ls
cacerts    DB_CONFIG.example  ldap.conf.default  slapd.conf        
slapd.conf.default
DB_CONFIG  ldap.conf          schema             slapd.conf.070820 
slapd.conf.works
[root@crazytrain openldap]# cp slapd.conf slapd.conf.new
[root@crazytrain openldap]# vi !$
vi slapd.conf.new
[root@crazytrain openldap]# more slapd.conf.new
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/nis.schema
include         /etc/openldap/schema/ppolicy.schema
include         /etc/openldap/schema/DUAConfigProfile.schema
include         /etc/openldap/schema/Solaris.schema

#include                /etc/openldap/schema/solaris-nis.schema

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /var/run/slapd.pid
argsfile        /var/run/slapd.args

# Load dynamic backend modules:
modulepath      /usr/sbin/openldap
moduleload      back_bdb.la
moduleload      accesslog.la
moduleload      syncprov.la
# moduleload    back_hdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.  Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem

access to *
     by dn.base="uid=replicator,ou=System Accounts,dc=eagleaccess,dc=com" read
access to attrs=userPassword
       by self write
       by * auth
access to *
       by users read
       by * read
access to *
        by self write
        by * read

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database        bdb
cachesize       10000

# Transaction Log settings
#set_lg_dir logs
loglevel        0

suffix          "dc=eagleaccess,dc=com"
rootdn          "cn=Manager,dc=eagleaccess,dc=com"

# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
#rootpw {SSHA}TauQheAnWoIwYfcP3zFpfe78PsAmCe1q
rootpw secret

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /var/lib/ldap

# Indices to maintain for this database
index default                           eq,pres
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub
index entryCSN,entryUUID                eq

overlay         ppolicy
ppolicy_default "cn=Standard Policy,ou=Policies,dc=eagleaccess,dc=com"
ppolicy_use_lockout

overlay syncprov
syncprov-checkpoint 1000 60
syncprov-sessionlog 100

# Let the replica DN have limitless searches
limits dn.exact="uid=Replicator,ou=System Accounts,dc=eagleaccess,dc=com"
time.soft=unlimited time.hard=unl
imited size.soft=unlimited size.hard=unlimited


Consumer on Solaris is:

# more *.new
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /opt/csw/etc/openldap/schema/core.schema
include         /opt/csw/etc/openldap/schema/cosine.schema
include         /opt/csw/etc/openldap/schema/inetorgperson.schema
include         /opt/csw/etc/openldap/schema/nis.schema
include         /opt/csw/etc/openldap/schema/ppolicy.schema
include         /opt/csw/etc/openldap/schema/DUAConfigProfile.schema
include         /opt/csw/etc/openldap/schema/Solaris.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /opt/csw/var/run/slapd.pid
argsfile        /opt/csw/var/run/slapd.args

# Load dynamic backend modules:
modulepath      /opt/csw/libexec/openldap
moduleload      ppolicy.la
moduleload      back_bdb.la
# moduleload    syncprov.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
#access to dn.base="" by * read
#access to dn.base="cn=Subschema" by * read
#access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!
#     # Global access permissions
access to attrs=userPassword
       by self write
       by * auth
access to *
       by users read
       by * read
access to *
       by self write
       by * read

#######################################################################
# BDB database definitions
#######################################################################

database        bdb
cachesize       10000
suffix          "dc=eagleaccess,dc=com"
rootdn          "cn=manager2,dc=eagleaccess,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          secret

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /opt/csw/var/openldap-data

# Indices to maintain for this database
index objectClass,entryCSN              eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub

overlay         ppolicy
ppolicy_default "cn=Standard Policy,ou=Policies,dc=eagleaccess,dc=com"
ppolicy_use_lockout

# syncrepl specific indices
index entryUUID eq

# syncrepl directives
syncrepl  rid=100
              provider=ldap://ldap1.eagleaccess.com:389
              type=refreshAndPersist
              retry="60 +"
              searchbase="dc=eagleaccess,dc=com"
              filter="(objectClass=*)"
              scope=sub
              attrs="*,+"
              schemachecking=off
              updatedn="cn=Manager2,dc=eagleaccess,dc=com"
              bindmethod=simple
              binddn="uid=Replicator,ou=System Accounts,dc=eagleaccess,dc=com"
              credentials=secret

updateref     ldap://ldap1.eagleaccess.com


People are starting to get a little uneasy about the time this is taking to
get working, so I'm desperate and mailing.  (I can usually plow through
anything) 

Output from debug level 1 on the provider is:

bdb_dn2entry("cn=proxyagent,ou=profile,dc=eagleaccess,dc=com")
bdb_entry_get: rc=0
ppolicy_bind: Entry cn=proxyAgent,ou=Profile,dc=eagleaccess,dc=com has an
expired password: 0 grace logins
send_ldap_response: msgid=1 tag=97 err=49
ber_flush: 14 bytes to sd 17
connection_get(17): got connid=266
connection_read(17): checking for input on id=266
ber_get_next
ber_get_next: tag 0x30 len 5 contents:
do_unbind
ber_get_next
ber_get_next on fd 17 failed errno=0 (Success)
connection_closing: readying conn=266 sd=17 for close
connection_close: deferring conn=266 sd=17
connection_resched: attempting closing conn=266 sd=17
connection_close: conn=266 sd=17
>>> slap_listener(ldap:///)
connection_get(17): got connid=267
connection_read(17): checking for input on id=267
ber_get_next
ber_get_next: tag 0x30 len 73 contents:
ber_get_next
do_bind
ber_scanf fmt ({imt) ber:
ber_scanf fmt (m}) ber:
>>> dnPrettyNormal: <uid=Replicator,ou=System Accounts,dc=eagleaccess,dc=com>
<<< dnPrettyNormal: <uid=Replicator,ou=System Accounts,dc=eagleaccess,dc=com>,
<uid=replicator,ou=system accounts,dc=eagleaccess,dc=com>
do_bind: version=3 dn="uid=Replicator,ou=System
Accounts,dc=eagleaccess,dc=com" method=128
bdb_dn2entry("uid=replicator,ou=system accounts,dc=eagleaccess,dc=com")
=> bdb_dn2id("ou=system accounts,dc=eagleaccess,dc=com")
<= bdb_dn2id: got id=0x00000051
=> bdb_dn2id("uid=replicator,ou=system accounts,dc=eagleaccess,dc=com")
<= bdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found
(-30990)
bdb_dn2entry("uid=replicator,ou=system accounts,dc=eagleaccess,dc=com")
=> bdb_dn2id("uid=replicator,ou=system accounts,dc=eagleaccess,dc=com")
<= bdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found
(-30990)
entry_decode: "ou=System Accounts,dc=eagleaccess,dc=com"
<= entry_decode(ou=System Accounts,dc=eagleaccess,dc=com)
send_ldap_result: conn=267 op=0 p=3
send_ldap_response: msgid=1 tag=97 err=49
ber_flush: 14 bytes to sd 17
connection_get(17): got connid=267
connection_read(17): checking for input on id=267
ber_get_next
ber_get_next: tag 0x30 len 5 contents:
ber_get_next
do_unbind
connection_closing: readying conn=267 sd=17 for close
connection_resched: attempting closing conn=267 sd=17
connection_close: conn=267 sd=17

Thank you,

Paul Pathiakis