[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Step-by-step guide to roaming access



I guess you're referring to OpenLdap roaming access when you said that it
doesn't really work right? I've tried roaming access with NS-DS4 and it's
fine.

Another reason why it might not work is that the bookmarks updated on the
LDAP server must actually have a newer timestamp compared to the one in
your local PC. Then only it'll update the local copy (providing you state
that you want to overwrite). 

The 2nd possible reason is that netscape on your first PC is still opened
and not closed while you start accessing it from your 2nd PC. This will
definitely cause roaming access to fail.

These 2 observations were noticed when I was running Netscape DS 4.



regards,
Aaron AW Soon-Aun
......................................................................
Info          : http://www.post1.com/~aaron/info
PGP Public Key: http://www.post1.com/~aaron/aaron.asc 
......................................................................

On Fri, 7 May 1999, Brooks David Smith wrote:

> 
> After further testing my doubts about the access control were shown to be
> justified.  The root administrator can save and restore the roaming files
> but no-one else can.  Further, the guy that says it doesn't *really* work
> is correct.  The files are saved on the LDAP database but if I go to
> another computer and try to syncronize my bookmarks, nothing takes place
> even though it looks like files are being downloaded.
> 
> This seems to need some more work before it really works. :-(
> 
> 				-brooks-
> 
> 
> On Thu, 6 May 1999, Aaron Aw wrote:
> 
> > Date: Thu, 6 May 1999 11:00:14 +0800 (SGT)
> > From: Aaron Aw <aaron@sjug.org>
> > Reply-To: Aaron Aw <aaron@post1.com>
> > To: Brooks David Smith <brooks@uwm.edu>
> > Subject: Re: Step-by-step guide to roaming access
> > 
> > Thanks Brooks! I'll give it a try and see.
> > 
> > 
> > regards,
> > Aaron AW Soon-Aun
> > ......................................................................
> > Info          : http://www.post1.com/~aaron/info
> > PGP Public Key: http://www.post1.com/~aaron/aaron.asc 
> > ......................................................................
> > 
> > On Tue, 4 May 1999, Brooks David Smith wrote:
> > 
> > > 
> > > Here are the basic steps:
> > > 
> > > 1) Add includes for the attribute definitions and object definitions for
> > > roaming access to the slapd.conf file.  Here are mine:
> > > 
> > > In slapd.conf add the "*" lines.
> > > 
> > > 	include /usr/local/etc/openldap/slapd.at.conf
> > > *	include /usr/local/etc/openldap/slapd.roaming-at.conf
> > > 	include /usr/local/etc/openldap/slapd.oc.conf
> > > 	include /usr/local/etc/openldap/slapd.local_oc.conf
> > > *	include /usr/local/etc/openldap/slapd.roaming-oc.conf
> > > 
> > > My slapd.roaming-at.conf looks like:
> > > 
> > > attribute nsLIPtrURL 		ces 
> > > attribute nsLIPrefs 		ces 
> > > attribute nsLIProfileName 	cis 
> > > attribute nsLIData 		bin
> > > attribute nsLIElementType 	cis
> > > attribute nsLIServerType 	cis
> > > attribute nsLIVersion 		bin
> > > 
> > > My slapd.roaming-oc.conf looks like:
> > > 
> > > objectclass nsLIPtr
> > >         requires
> > >                 objectclass
> > >         allows
> > >                 nsliptrurl,
> > >                 owner
> > > 
> > > objectclass nsLIProfile
> > >         requires
> > >                 objectclass,
> > >                 nsliprofilename
> > >         allows
> > >                 nsliprefs,
> > >                 uid,
> > >                 owner
> > > 
> > >  objectclass nsLIProfileElement
> > >         requires
> > >                 objectclass,
> > >                 nslielementtype
> > >         allows
> > >                 owner,
> > >                 nslidata,
> > >                 nsliversion
> > > 
> > >  objectclass nsLIServer
> > >         requires
> > >                 objectclass,
> > >                 serverhostname
> > >         allows
> > >                 description,
> > >                 cn,
> > >                 nsserverport,
> > >                 nsliservertype,
> > >                 serverroot
> > >   
> > > 
> > > My aci control that's included from slapd.conf also is:
> > > 
> > > # Roaming profile access rules
> > > 
> > > access to
> > > 	attrs=nsLIPtrURL,owner,nsLIPrefs,nsLIProfileName,
> > > 	nsLIData,nsLIElementType,nsLIServerType,nsLIVersion,
> > > 	serverhostname,userpassword
> > >     by self write
> > >     by dn="uid=brooks,ou=people,o=uwm.edu" write
> > >     by * compare
> > > 
> > > 
> > > This has not been checked completely.  You may want to check
> > > the aci more throroughly.
> > > 
> > > 
> > > I run the following LDIF data through ldapmodify:
> > > 
> > > 
> > > dn: ou=roaming, o=uwm.edu 
> > > objectclass: top 
> > > objectclass: organizationalUnit
> > > ou: roaming 
> > > 
> > > dn: nsLIProfileName=brooks, ou=roaming, o=uwm.edu
> > > changetype: add 
> > > objectclass: top 
> > > objectclass: nsLIProfile 
> > > nsLIProfileName: brooks 
> > > uid: brooks
> > > owner: uid=brooks, ou=people, o=uwm.edu   
> > > 
> > > 
> > > Then I set up the roaming parameters in the Netscape
> > > Communicator with 
> > > 
> > > User Name: brooks
> > > 
> > > Ldap Directory Server
> > > 
> > > 	Address:
> > > ldap://brooks.csd.uwm.edu/nsliprofilename=brooks,ou=roaming,o=uwm.edu
> > > 
> > > 	User DN: uid=brooks,ou=people,o=uwm.edu
> > > 
> > > 
> > > 
> > > 
> > > 
> > > The trick for me was knowing what to put in the LDAP Directory Server
> > > address field.
> > > 
> > > 
> > > 
> > > I think I've gone through all the steps but, if you have problems, feel
> > > free to ask questions.
> > > 
> > > 
> > > 				-brooks-
> > > 
> > > 
> > > 
> > > 
> > 
> > 
>