[Date Prev][Date Next] [Chronological] [Thread] [Top]

client-pr option for meta backend



Hello,

 

I have set up a meta backend with OpenLDAP 2.4.42 on an Ubuntu Server 16.04.

 

This is working with some ldapsearch but meta directory will be used by a VMware vCenter. The vCenter LDAP client uses the pagedResultsControl, which is disabled by default for the meta backend (according to the slapd-meta documentation).

 

I tried to enable it with the “olcDbClientPr” option, with this ldif file:

dn: olcDatabase={2}meta,cn=config

changetype: modify

add: olcDbClientPr

olcDbClientPr: accept-unsolicited

 

But I get this error message:

modifying entry "olcDatabase={2}meta,cn=config"

ldap_modify: Other (e.g., implementation specific) error (80)

      additional info: <olcDbClientPr> handler exited with -1026

 

Here is the configuration of the meta backend:

dn: olcDatabase={2}meta

objectClass: olcDatabaseConfig

objectClass: olcMetaConfig

olcDatabase: {2}meta

olcSuffix: dc=meta,dc=local

olcLastMod: FALSE

olcRootDN: cn=manager,dc=meta,dc=local

olcRootPW:: e1NTSEF9S3VmQ2VFUEhUV2tyWWRkQnZLVUdkbEp4QSt6UDU2Zmk=

structuralObjectClass: olcMetaConfig

entryUUID: 7115068a-f1bb-1036-8e31-07775d6d5e9e

creatorsName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

createTimestamp: 20170630083957Z

olcSizeLimit: 30000

olcLimits: {0}users size.prtotal=1000 pr.size=1000

entryCSN: 20170704141941.224315Z#000000#000#000000

modifiersName: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth

 

 

Is something wrong with this type of configuration ?

 

 

Regards,

 

cid:image001.gif@01CBF2E5.34FD28F0

 

Laurent PERRIN

Service Infra aux Projets

Orange Applications for Business
SCE/OAB/DPO/DT/SF/CLOUDS

tel. +33 4 37 24 62 85

Mob : 07 84 12 78 79

laurent2.perrin@orange.com
139 rue Vendôme 69006 Lyon
www.orange-business.com

 

cid:image002.gif@01CBF2E5.34FD28F0

 

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.