[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: client-pr option for meta backend



Hi,

I have successfully built the slapd package with SLAPD_META_CLIENT_PR defined and was able to add the " olcDbClientPr" option.

But it seems my issue was not coming from this option. 

I made tcpdump capture to check the packets and I found that my openldap server was not responding to the client with control in the searchResDone.

To sum up:

Client ==> openLdap (meta backend): Control header is in the searchRequest
OpenLDAP (meta backend) ==> Active Directory: Control header is in the searchRequest
Active Directory ==> OpenLDAP (meta backend): Control header is in the searchResDone
OpenLDAP (meta backend) ==> Client: Control header is not in the searchResDone

This control Header should not be passed to client ?


Regards,
Laurent

-----Message d'origine-----
De : Quanah Gibson-Mount [mailto:quanah@symas.com] 
Envoyé : mercredi 5 juillet 2017 18:07
À : PERRIN Laurent OBS/OAB; openldap-technical@openldap.org
Objet : Re: client-pr option for meta backend

--On Wednesday, July 05, 2017 10:41 AM +0000 laurent2.perrin@orange.com
wrote:

>
>
> Hello,
>
>
>
> I have set up a meta backend with OpenLDAP 2.4.42 on an Ubuntu Server 
> 16.04.
>
>
>
> This is working with some ldapsearch but meta directory will be used 
> by a VMware vCenter. The vCenter LDAP client uses the 
> pagedResultsControl, which is disabled by default for the meta backend 
> (according to the slapd-meta documentation).

Hi Luarent,

The client-pr code is currently ifdef'd behind LDAP_DEVEL, which means it is not enabled by default.  It appears there is a bug here, in that either the feature should be moved out from being behind LDAP_DEVEL or the documentation should be removed from the man page.  If you need use of this feature, you need to define SLAPD_META_CLIENT_PR when compiling OpenLDAP.

>From back-meta.h:

#ifdef LDAP_DEVEL
#define SLAPD_META_CLIENT_PR 1
#endif /* LDAP_DEVEL */


--Quanah

--

Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>


_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.