Page 7 of 7 FirstFirst ... 567
Results 61 to 64 of 64

Thread: Installing OpenLDAP 2.1.x

  1. #61
    Join Date
    Aug 2002
    Posts
    3,959
    Rep Power
    25

    Default

    rootdn "cn=Manager,dc=example,dc=com"
    rootpw secret

    #ldapadd -x -D "cn=Manager,dc=xyzcompany,dc=com" -W -f /etc/openldap/xyzcompany.com.ldif
    Just making sure I understand. Your slapd.conf states that the ldap admin is

    cn=Manager,dc=example,dc=com

    However, when you are importing the ldif file you are stating that the ldap admin is

    cn=Manager,dc=xyzcompany,dc=com

    You need to use the same admin during the import that you have set up in the slapd.conf file.

    If that does not solve the issue, do the following:

    First, search your machine to make sure that only one slapd.conf exists.

    cd /

    find -name slapd.conf

    Secondly, post your slapd.conf file so I can have a look at the entire file. I think that you are overlooking something.

  2. #62
    Join Date
    Mar 2006
    Posts
    3
    Rep Power
    0

    Default

    Once again Thank u 4 the reply. i am sorry to tell u that it is a small mistake when I was sending the mail. Actually I configured like this.

    rootdn "cn=Manager,dc=example,dc=com"
    rootpw secret

    #ldapadd -x -D "cn=Manager,dc=example,dc=com" -W -f /etc/openldap/example.com.ldif



    ya I checked out the slapd.conf file. There is only one slapd.conf file which was in

    /etc/openldap/slapd.conf


    and I configured the slapd.conf file like this



    database ldbm
    suffix "dc=example,dc=com"
    rootdn "cn=Manager,dc=example,dc=com"
    rootpw security
    directory /var/lib/ldap/example.com


    I configured everything which I got the information from
    http://www.linuxhomenetworking.com/w...DAP_and_RADIUS

    Is there any easy method please tell me. I did with clear text password and with encrypted password also. But I got the same error. please give the solution.

  3. #63
    Join Date
    Aug 2002
    Posts
    3,959
    Rep Power
    25

    Default

    Here is a basic slapd.conf. I took the one I use in production and deleted some stuff. Try it and let me know how it works.



    # $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24 23:19:14 kurt Exp $
    #
    # See slapd.conf(5) for details on configuration options.
    # This file should NOT be world readable.
    #
    include /usr/local/etc/openldap/schema/core.schema
    include /usr/local/etc/openldap/schema/cosine.schema
    include /usr/local/etc/openldap/schema/nis.schema
    include /usr/local/etc/openldap/schema/inetorgperson.schema



    # Define global ACLs to disable default read access.

    # Do not enable referrals until AFTER you have a working directory
    # service AND an understanding of referrals.
    #referral ldap://root.openldap.org

    # Location of the replication log file
    #replogfile /var/log/slapd.replog


    #loglevel 296
    #pidfile /usr/local/var/slapd.pid
    #argsfile /usr/local/var/slapd.args

    # Load dynamic backend modules:
    # modulepath /usr/local/libexec/openldap
    # moduleload back_bdb.la
    # moduleload back_ldap.la
    # moduleload back_ldbm.la
    # moduleload back_passwd.la
    # moduleload back_shell.la

    # Sample security restrictions
    # Require integrity protection (prevent hijacking)
    # Require 112-bit (3DES or better) encryption for updates
    # Require 63-bit encryption for simple bind
    # security ssf=1 update_ssf=112 simple_bind=64

    # Sample access control policy:
    # Root DSE: allow anyone to read it
    # Subschema (sub)entry DSE: allow anyone to read it
    # Other DSEs:
    # Allow self write access
    # Allow authenticated users read access
    # Allow anonymous users to authenticate
    # Directives needed to implement policy:
    # access to dn.base="" by * read
    # access to dn.base="cn=Subschema" by * read
    # access to *
    # by self write
    # by users read
    # by anonymous auth
    #
    # if no access controls are present, the default policy is:
    # Allow read by all
    #
    # rootdn can always write!

    # ACL security


    access to *
    by * read

    TLSCipherSuite HIGH:MEDIUM:+SSLv2:+SSLv3+TLSv1


    ################################################## #####################
    # bdb database definitions
    ################################################## #####################

    database ldbm
    suffix "dc=example,dc=com"
    rootdn "cn=Manager,dc=example,dc=com"
    rootpw security

    directory /var/lib/ldap/example.com


    # Cleartext passwords, especially for the rootdn, should
    # be avoided. See slappasswd(8) and slapd.conf(5) for details.
    # Use of strong authentication encouraged.
    #rootpw secret
    # The database directory MUST exist prior to running slapd AND
    # should only be accessible by the slapd and slap tools.
    # Mode 700 recommended.


    # Indices to maintain. Indices make databases find data more quickly.

    index objectClass eq
    index cn pres,sub,eq
    index sn pres,sub,eq
    index givenName pres,sub,eq

    index uid pres,sub,eq

    index displayName pres,sub,eq


    Have a look at the documentation here:

    http://www.openldap.org/

    ldap_bind: Invalid credentials
    This sounds as if your ldap is setup okay. However, ldap is not accepting your user name and password. Not sure why.

  4. #64
    Join Date
    Oct 2003
    Posts
    538
    Rep Power
    0

    Default

    Saw thio spost kind of late... abbassham u get ur LDAP working properly yet?
    The limits you are living with right now, in very aspect of your existence, have been created by your mind. They are perceptions.
    And they are holding you back.
    You are capable of far more than you think you are.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •