dhcp 4.3.2 with ldap backend

Kristof Van Doorsselaere kristof.vandoorsselaere at hogent.be
Fri May 8 09:07:19 UTC 2015


Dear DHCP user list,

I’m trying to setup a new dual stack (ipv4/ipv6) dhcp server for my company.

We are using an ldap backend (for fixed ip’s and mac address verification).

Up till now we used a old 4.1.1 dhcp server, but for the new server I prefer to use the latest 4.3.2 source. Using this source, I’m unable to start the dhcp server, same config works fine with 4.2.8. So it seems ldap is broken in 4.3.2. , or other/extra config is required

The reason I require 4.3 is ipv6, ipv6 support in 4.2.8 is limited, for example I’m missing options loke pool6, so I’m unable to setup a failover cluster.

I found a bug report: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=723773 but it’s unclear for me what the satus of this bug is.

My dhcp ldap config:


ldap-server “ldaptest.example.com";

ldap-port 636;

ldap-username “uid=admin dc=example, dc=com";

ldap-password “secret";

ldap-base-dn “dc=example, dc=com";

ldap-method dynamic;

ldap-debug-file "/var/log/dhcp-ldap-startup.log";

ldap-ssl ldaps;

The error I’m getting:


May  6 08:49:38 fulaga systemd: Starting IPv4 DHCP server on ...

May  6 08:49:39 fulaga dhcpd: Cannot set LDAP TLS crl check option: Can't contact LDAP server

May  6 08:49:39 fulaga dhcpd: LDAPS session successfully enabled to ldaptest.example.com:636

May  6 08:49:39 fulaga dhcpd: Error: Cannot login into ldap server ldaptest.example.com:636: Can't contact LDAP server

May  6 08:49:39 fulaga dhcpd: Configuration file errors encountered — exiting


Thanks in advance for your replies.


Kristof
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.isc.org/pipermail/dhcp-users/attachments/20150508/9c548bc3/attachment.html>


More information about the dhcp-users mailing list