1752569 Members
4893 Online
108788 Solutions
New Discussion юеВ

LDAP Issue.

 
skd
Occasional Advisor

LDAP Issue.

Hello All,

Just joined this Forum and this is my question.

Hope you will help me to resolve the issue.

Issue - Unable to add or delete the user from LDAP.
+++++++++++
Unable to delete
[root@crm93a openldap]# ldapdelete -h h1crm93a -D "uid=div123,dc=sss,dc=dk" -w bindPassword "cn=diva,ou=People"
SASL/DIGEST-MD5 authentication started
ldap_sasl_interactive_bind_s: Internal (implementation specific) error (80)
additional info: SASL(-13): user not found: no secret in database
[root@crm93a openldap]#
+++++++++++++++++

Unable to add
++++++++++++++++
ldapadd -x -w zz0chKQnsUcJmJFYuzQ+K7 -D cn=Manager,dc=sss,dc=dk -f /root/ldap/ldap/15470.ldif
adding new entry "uid=15470,ou=People,dc=sas,dc=dk"
ldap_add: Internal (implementation specific) error (80)
additional info: entry store failed
++++++++++++++

Please let me know if more details need.

Thanks in Advance.
5 REPLIES 5
Steven E. Protter
Exalted Contributor

Re: LDAP Issue.

Shalom,

Need to know the following:

OS: uname -a
Version of LDAP

What integration document you are using.

Looks to me like steps were missed in the configuration.

SEP
Steven E Protter
Owner of ISN Corporation
http://isnamerica.com
http://hpuxconsulting.com
Sponsor: http://hpux.ws
Twitter: http://twitter.com/hpuxlinux
Founder http://newdatacloud.com
skd
Occasional Advisor

Re: LDAP Issue.

Hi,

Please find the details
# uname -a
Linux crm93a 2.6.9-78.0.13.ELsmp #1 SMP Wed Jan 7 17:45:52 EST 2009 x86_64 x86_64 x86_64 GNU/Linux
=======================

# /usr/bin/ldapsearch -VV
ldapsearch: @(#) $OpenLDAP: ldapsearch 2.2.13 (Mar 22 2007 17:44:13) $
brewbuilder@hs20-bc2-2.build.redhat.com:/builddir/build/BUILD/openldap-2.2.13/openldap-2.2.13/build-clients/clients/tools
(LDAP library: OpenLDAP 20213)

skd
Occasional Advisor

Re: LDAP Issue.

Did some troubleshoot and found unable to connect to the port via telnet.
Restarted the service - but still same issue.
================================
#cat /etc/services | grep -i ldap
ldap 389/tcp
ldap 389/udp
ldaps 636/tcp # LDAP over SSL
ldaps 636/udp # LDAP over SSL
[root@crm93a ~]# telnet crm93a 389
Trying 159.19.18.61...
telnet: connect to address 159.19.18.61: Connection refused
telnet: Unable to connect to remote host: Connection refused
[root@crm93a ~]# telnet crm93a 636
Trying 159.19.18.61...
telnet: connect to address 159.19.18.61: Connection refused
telnet: Unable to connect to remote host: Connection refused

++++++++++++++++++++++++++

root@crm93a xinetd.d]# service ldap restart
Stopping slapd: [ OK ]
Stopping slurpd: [ OK ]
Starting slapd: [ OK ]
Starting slurpd: [ OK ]
[root@crm93a xinetd.d]# service ldap status
slapd (pid 27713) is running...
slurpd (pid 27719) is running...
[root@crm93a xinetd.d]# tail -f /var/log/messages
Aug 19 15:21:39 crm93a exiting on signal 15
Aug 19 15:21:39 crm93a syslogd 1.4.1: restart.
Aug 19 15:21:39 crm93a syslog: syslogd startup succeeded
Aug 19 15:21:39 crm93a kernel: klogd 1.4.1, log source = /proc/kmsg started.
Aug 19 15:21:39 crm93a syslog: klogd startup succeeded
Aug 19 15:21:39 crm93a syslog: syslogd shutdown succeeded
Aug 19 15:21:53 crm93a ldap: slapd shutdown succeeded
Aug 19 15:21:53 crm93a ldap: slurpd shutdown succeeded
Aug 19 15:21:54 crm93a ldap: slapd startup succeeded
Aug 19 15:21:54 crm93a ldap: slurpd startup succeeded
======================

Please let me know - how to resolve the port issue.

Thanks,
skd
skd
Occasional Advisor

Re: LDAP Issue.

Issue resolved..

Issue - due to database crash.

++++++++++++++++++++
1) Stope the service
/etc/init.d/ldap stop

killall slapd

2) Make a backup of your existing directory structure:

tar -cvzf ldap.tar.gz /var/lib/ldap/*


3) Perform a recovery:

/usr/sbin/slapd_db_recover -h /var/lib/ldap

4) Dump the directory structure to a text file

slapcat -l ldap.ldif


5) Verify that the resultant file (ldap.ldif) contains directory entries. If it does not, or if slapcat returned errors in step 4, try running db_recover in catastrophic mode:

/usr/sbin/slapd_db_recover -h /var/lib/ldap -v -c

6) Delete the corrupted LDAP directory with the following command:

rm -fr /var/lib/ldap/*

7) Recreate the DB_CONFIG file, which contains some basic informations for the bdb backend:

echo -en "set_cachesize 0 15000000 1\nset_lg_bsize 2097152\n" >/var/lib/ldap/DB_CONFIG


8) Reload the LDAP directory from the ldap.ldif file you produced in step 4 with the following command:

slapadd -l ldap.ldif

9) The files have to be owned by the user "ldap", hence we have to run

chown -R ldap:ldap /var/lib/ldap

10) Start the LDAP server

/etc/init.d/ldap start

++++++++++++++++
skd
Occasional Advisor

Re: LDAP Issue.

Issue resolved