dhcp 4.3.2 with ldap backend

Kristof Van Doorsselaere kristof.vandoorsselaere at hogent.be
Mon May 11 15:03:01 UTC 2015



> Op 11-mei-2015 om 16:17 heeft "A.L.M.Buxey at lboro.ac.uk" <A.L.M.Buxey at lboro.ac.uk> het volgende geschreven:
> 
> Hi,
> 
>> These are installed:
>> 
>> [root at new_server dhcp-4.3.2]# yum list installed | grep ldap
>> openldap.x86_64                 2.4.39-6.el7                           @base    
>> openldap-clients.x86_64         2.4.39-6.el7                           @base    
>> openldap-devel.x86_64           2.4.39-6.el7                           @base    
>> [root@ new_server dhcp-4.3.2]#
> 
> in your previous email you said only openldap-devel was present
> 

Sorry, I thought only the openldap_devel pkg was relevant for my question

>> I suppose I don’t need: openldap-servers.x86_64 if my ldap runs on another machine?
> 
> correct.
> 
> 
> try running dhcpd with more debugging on an run eg tcpdump to see if the server
> is even talking to the remote server

I have run tcpdump on the ldap server, but never see inbound from my dhcp when testing 4.3.2, while with 4.2.8 I do see the ldapsearch requests

>  I've got a feeling its either system ldap.conf
> missing a setting or having an incorrect setting - as already stated  

I can't believe since 4.2.8 runs fine on this server 

> OR its that 4.3.x
> has new options/config for this - cant recall off top of head.

Can' find any special ldap relatief docs for dhcpd 4.3.2 :-(
>   you running the
> older 4.2.x version on the same server for side-by-side testing/validation of
> the system/OS and config?

Yes

> 
> alan
> _______________________________________________
> dhcp-users mailing list
> dhcp-users at lists.isc.org
> https://lists.isc.org/mailman/listinfo/dhcp-users

It would be nice if someone else can validate 4.3.2 with ldap enabled on centos 7 or another Linux flavor

Kristof


More information about the dhcp-users mailing list