As already pointed out by Kurt, the "group" access requires the member attr to have DN syntax (or, as an exception, nameUID syntax: that of uniqueMember, in short, for historical reasons). The syntax of nisNetgroupTriple is 1.3.6.1.1.1.0.0 which is not DN syntax. Moreover, the nisNetgroupTriple does not provide an equality rule, which means it wouldn't be possible to compare instances of it, assuming one can extract the hostname portion.Checking configuration files for slurpd: /etc/openldap/userauth.acl:
line 82: group "cn=linuxa,ou=netgroup,dc=example,dc=com":
inappropriate syntax: 1.3.6.1.1.1.0.0
<access clause> ::= access to <what> [ by <who> <access> [ <control> ] ]+
Could you please post a few sample lines of cn=linuxa
Here they are:
# linuxa, netgroup, example.com dn: cn=linuxa,ou=netgroup,dc=example,dc=com objectClass: nisNetgroup objectClass: top cn: linuxa nisNetgroupTriple: (pclx01.example.com,-,-) nisNetgroupTriple: (pclx02.example.com,-,-) nisNetgroupTriple: (pclx03.example.com,-,-) (...)
p.
Ing. Pierangelo Masarati OpenLDAP Core Team
SysNet s.n.c. Via Dossi, 8 - 27100 Pavia - ITALIA http://www.sys-net.it ------------------------------------------ Office: +39.02.23998309 Mobile: +39.333.4963172 Email: pierangelo.masarati@sys-net.it ------------------------------------------