All: Moving towards storing configuration data in ldap, I imported the local.xml (provided example configuration) and tried the following: lconf -v --reformat --ldapurl ldaps://ldap1.emergen.biz --config local The output of this results in: setting /proc/sys/net/core/rmem_max to at least 16777216 setting /proc/sys/net/core/wmem_max to at least 16777216 service not found: MNT_node55.emergen.biz_UUID The command: NAME=local LDAPURL=ldaps://ldap1.emergen.biz sh llmount.sh results in the same error. Note: Without specifying LDAPURL it works flawlessly. Also: initially these tests were returning "Could not contact ldap server", which was a result of allow bind_anon_dn not being set in slapd.conf. Though I have added that for testing, is it not possible to either specify the password, or just do an anonymous bind altogether? Any help / pointers would be much appreciated. Regards, -- Mustafa A. Hashmi mahashmi@gmail.com mh@stderr.net
On 5/11/06, Mustafa A. Hashmi <mahashmi@gmail.com> wrote:> service not found: MNT_node55.emergen.biz_UUID >Please note: On the ldap server, the dn: fs=lustre,config=local,uuid=PROFILE_node55.emergen.biz_UUID exists which houses an attribute ''mountpointRef'' with the value: MNT_node55.emergen.biz_UUID Regards, -- Mustafa A. Hashmi mahashmi@gmail.com mh@stderr.net
The Lustre LDAP integration is based off of older slapd/LDAP implementations. To get a more modern slapd server to work in a compatible fashion you need to add both of the following options: bind_anon_dn to allow passwordless access update_anon to allow lactive updates Your command line includes the --reformat flag but the MNT reference in the output you provided suggests that you are trying to perform a client mount... I would suggest breaking it down into steps, i.e. use the --group option to limit the scope of the lconf operation to the specific devices in turn that you want to format, and verify that that works. E.g. % lconf --reformat --ldapurl ldap://<ldaphost> --config <config> \ --group <mds_or_ost_name> You may also want to add an explicit hostname override as well; by default the local hostname is used and if that is not the hostname associated with the device definitions then no config information will be found, e.g. add --node <name> to the command line. Finally I would recommend adding a generic client definition to the configuration, e.g, client, or client_<interconnect_type> if more than one interconnect is configured, with a nid value of ''*''. And then when you want to mount just add --node client (or whatever is appropriate) to the command line and it will find the generic client entry and dynamically determine the nid to use for the client to talk to the servers. Fergal. -- Fergal.McCarthy@HP.com (The contents of this message and any attachments to it are confidential and may be legally privileged. If you have received this message in error you should delete it from your system immediately and advise the sender. To any recipient of this message within HP, unless otherwise stated, you should consider this message and attachments as "HP CONFIDENTIAL".) -----Original Message----- From: lustre-discuss-bounces@clusterfs.com [mailto:lustre-discuss-bounces@clusterfs.com] On Behalf Of Mustafa A. Hashmi Sent: 11 May 2006 09:35 To: lustre-discuss@clusterfs.com Subject: [Lustre-discuss] Integrating LDAP with Lustre All: Moving towards storing configuration data in ldap, I imported the local.xml (provided example configuration) and tried the following: lconf -v --reformat --ldapurl ldaps://ldap1.emergen.biz --config local The output of this results in: setting /proc/sys/net/core/rmem_max to at least 16777216 setting /proc/sys/net/core/wmem_max to at least 16777216 service not found: MNT_node55.emergen.biz_UUID The command: NAME=local LDAPURL=ldaps://ldap1.emergen.biz sh llmount.sh results in the same error. Note: Without specifying LDAPURL it works flawlessly. Also: initially these tests were returning "Could not contact ldap server", which was a result of allow bind_anon_dn not being set in slapd.conf. Though I have added that for testing, is it not possible to either specify the password, or just do an anonymous bind altogether? Any help / pointers would be much appreciated. Regards, -- Mustafa A. Hashmi mahashmi@gmail.com mh@stderr.net _______________________________________________ Lustre-discuss mailing list Lustre-discuss@clusterfs.com https://mail.clusterfs.com/mailman/listinfo/lustre-discuss
> On 5/11/06, Mustafa A. Hashmi <mahashmi@gmail.com> wrote: > > > service not found: MNT_node55.emergen.biz_UUID > > > Please note: On the ldap server, the dn: > > fs=lustre,config=local,uuid=PROFILE_node55.emergen.biz_UUID > > exists which houses an attribute ''mountpointRef'' with the value: > MNT_node55.emergen.biz_UUIDApologies about the noise, however, I turned up debugging on the ldap server and found: bdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found The reason behind this is the bind switched to anonymous and I need to actually bind with the rootdn for this db. So, back to the original question of sending the password along with the bind request, or specifying it somewhere? Thanks & regards, -- Mustafa A. Hashmi mahashmi@gmail.com mh@stderr.net
Thank you all. I actually read that ldap support will be phased out just a while back so moved away from it. Regards, Mustafa. On 5/11/06, Peter J. Braam <braam@clusterfs.com> wrote:> Hi Mustafa: > > I think it is important to let you know that LDAP support will be > dropped from Lustre 1.6. > > - Peter -** truncated by sender **
Hi Mustafa: I think it is important to let you know that LDAP support will be dropped from Lustre 1.6. - Peter -> -----Original Message----- > From: lustre-discuss-bounces@clusterfs.com > [mailto:lustre-discuss-bounces@clusterfs.com] On Behalf Of > Mustafa A. Hashmi > Sent: Thursday, May 11, 2006 2:35 AM > To: lustre-discuss@clusterfs.com > Subject: [Lustre-discuss] Integrating LDAP with Lustre > > All: > > Moving towards storing configuration data in ldap, I imported > the local.xml (provided example configuration) and tried the > following: > > lconf -v --reformat --ldapurl ldaps://ldap1.emergen.biz --config local > > The output of this results in: > > setting /proc/sys/net/core/rmem_max to at least 16777216 > setting /proc/sys/net/core/wmem_max to at least 16777216 > service not found: MNT_node55.emergen.biz_UUID > > The command: NAME=local LDAPURL=ldaps://ldap1.emergen.biz sh > llmount.sh results in the same error. > > Note: Without specifying LDAPURL it works flawlessly. > > Also: initially these tests were returning "Could not contact > ldap server", which was a result of allow bind_anon_dn not > being set in slapd.conf. Though I have added that for > testing, is it not possible to either specify the password, > or just do an anonymous bind altogether? > > Any help / pointers would be much appreciated. > > Regards, > -- > Mustafa A. Hashmi > mahashmi@gmail.com > mh@stderr.net > _______________________________________________ > Lustre-discuss mailing list > Lustre-discuss@clusterfs.com > https://mail.clusterfs.com/mailman/listinfo/lustre-discuss > >