[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: linux-authentication via openldap



Looks like logging is enabled on the openldap server, turn it off in
/etc/openldap/slapd.conf should help the speed.

Cheers,

David.

: -----Original Message-----
: From: owner-openldap-software@OpenLDAP.org
: [mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Steve
: Simeonidis
: Sent: Wednesday, January 16, 2002 1:35 AM
: To: openldap-software@OpenLDAP.org
: Subject: linux-authentication via openldap
:
:
: I've converted the passwd/shadow entries to ldap format.
: I can log on to the system but the following messages come
: up every second
: which slow down the system dramatically.
:
: changed /etc/nsswitch.conf (RedHat 7.2)
:  passwd:     ldap
: shadow:     ldap
: group:      ldap files
:
: /etc/openldap/ldap.conf
: HOST 127.0.0.1
: BASE dc=spherion,dc=com
: pam_crypt       local
:
: Do I have to make any other changes?
:
:
: Jan 15 15:22:18 apollo slapd[957]: conn=28 op=539863 SEARCH
: RESULT tag=101
: err=0 text=
: Jan 15 15:22:18 apollo slapd[957]: conn=28 op=539864 SRCH
: base="dc=spherion,dc=com" scope=2
: filter="(&(objectClass=posixGroup)(gidNumber=500))"
: Jan 15 15:22:18 apollo slapd[957]: conn=28 op=539864 SEARCH
: RESULT tag=101
: err=0 text=
: Jan 15 15:22:18 apollo slapd[957]: conn=28 op=539865 SRCH
: base="dc=spherion,dc=com" scope=2
: filter="(&(objectClass=posixAccount)(uidNumber=500))"
: Jan 15 15:22:18 apollo slapd[957]: conn=28 op=539865 SEARCH
: RESULT tag=101
: err=0 text=
: Jan 15 15:22:19 apollo slapd[957]: conn=28 op=539866 SRCH
: base="dc=spherion,dc=com" scope=2
: filter="(&(objectClass=posixAccount)(uidNumber=500))"
: Jan 15 15:22:19 apollo slapd[957]: conn=28 op=539866 SEARCH
: RESULT tag=101
: err=0 text=
: Jan 15 15:22:19 apollo slapd[957]: conn=28 op=539867 SRCH
: base="dc=spherion,dc=com" scope=2
: filter="(&(objectClass=posixGroup)(gidNumber=500))"
: Jan 15 15:22:19 apollo slapd[957]: conn=28 op=539867 SEARCH
: RESULT tag=101
: err=0 text=
: Jan 15 15:22:19 apollo slapd[957]: conn=28 op=539868 SRCH
: base="dc=spherion,dc=com" scope=2
: filter="(&(objectClass=posixAccount)(uidNumber=500))"
: Jan 15 15:22:19 apollo slapd[957]: conn=28 op=539868 SEARCH
: RESULT tag=101
: err=0 text=
: Jan 15 15:22:19 apollo slapd[957]: conn=28 op=539869 SRCH
: base="dc=spherion,dc=com" scope=2
: filter="(&(objectClass=posixGroup)(gidNumber=500))"
: Jan 15 15:22:19 apollo slapd[957]: conn=28 op=539869 SEARCH
: RESULT tag=101
: err=0 text=
: Jan 15 15:22:19 apollo slapd[957]: conn=28 op=539870 SRCH
: base="dc=spherion,dc=com" scope=2
: filter="(&(objectClass=posixAccount)(uidNumber=500))"
: Jan 15 15:22:19 apollo slapd[957]: conn=28 op=539870 SEARCH
: RESULT tag=101
: err=0 text=
: Jan 15 15:22:20 apollo slapd[957]: conn=28 op=539871 SRCH
: base="dc=spherion,dc=com" scope=2
: filter="(&(objectClass=posixAccount)(uidNumber=0))"
: Jan 15 15:22:20 apollo slapd[957]: conn=28 op=539871 SEARCH
: RESULT tag=101
: err=0 text=
:
:
: Steve Simeonidis
: Network Engineer, Spherion Education
: Spherion Group Ltd
:
: 1st Floor, 493 St. Kilda Rd, Melbourne VIC 3004, Australia
: Phone:  +61 3 9243 2382    Fax:    +61 3 9820 2010
: Email: stevesimeonidis@spherion.com
:
:
:
: