[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: anyone else with 4dc's having problems



> Your slapd.conf is wrong. You have:
>
> <snip>
>   database        ldbm
>   suffix          "dc=it97,dc=dyn, dc=dhs, dc=org"
>   suffix          "o=it,c=DE"
>   rootdn          "cn=ithum,o=it,c=DE"
>   directory       /var/lib/ldap
>   index   objectClass,uid,uidNumber,gidNumber,memberUid   eq
>   index   cn,mail,surname,givenname                       eq,subinitial
> </snip>
thanks - well, openldap was removed and reinstalled; 
listing 1 shows the RedHat7.1 original slpad.conf 
(only uncommented lines)
in /etc/openldap/
what I've done trying to follow your recommendations:
1) slapd.conf
- hashes for the lines with TSL
- suffix          "dc=it97,dc=dyn, dc=dhs, dc=org"
- rootdn          "cn=ithum,dc=it97,dc=dyn, dc=dhs, dc=org"
- rootpw = secret
2) ldap.conf
- base dc=dc=it97,dc=dyn, dc=dhs, dc=org
test:
 netstat -anp|grep 389
tcp        0      0 0.0.0.0:389             0.0.0.0:*               LISTEN    
  12906/slapd
ok - 
3) make a basic ldif file and use ldapadd
(ldif very carefully edited)
result:
ldapadd -f adr.ldif -x -D "cn=ithum,dc=it97,dc=dyn,dc=dhs,dc=org" -w secret
adding new entry "dc=it97,dc=dyn, dc=dhs, dc=org"
adding new entry "uid=ithum, dc=it97,dc=dyn, dc=dhs, dc=org"
ok - try ldapsearch:
ldapsearch objectclass=\*
ldap_sasl_interactive_bind_s: No such attribute

4) connect from a ldap-client 
error - no such object (0x20) // one of those famous error messages
of course no such object since no database was created:
ls -lrt
-rw-------    1 root     root          445 Aug 24 09:57 adr.ldif
-rw-------    1 ldap     ldap        12540 Aug 24 09:59 sn.gdbm
-rw-------    1 ldap     ldap        12428 Aug 24 09:59 objectClass.gdbm
-rw-------    1 ldap     ldap        12296 Aug 24 09:59 nextid.gdbm
-rw-------    1 ldap     ldap        13324 Aug 24 09:59 cn.gdbm
-rw-------    1 ldap     ldap        12316 Aug 24 09:59 uid.gdbm
-rw-------    1 ldap     ldap        12708 Aug 24 09:59 mail.gdbm
-rw-------    1 ldap     ldap        13092 Aug 24 09:59 id2entry.gdbm
-rw-------    1 ldap     ldap        12677 Aug 24 09:59 dn2id.gdbm

new ldif test:
dn: cn=ithum,dc=it97,dc=dyn, dc=dhs, dc=org
changetype: modify
add: description
description: trying hard with openldap
result:
modifying entry "uid=ithum, dc=it97,dc=dyn, dc=dhs, dc=org"
ldap_modify: Type or value exists
        additional info: modify: add values failed

ok - next look how is to create a database in the documentation
what I'm doing for a little while now meanwhile also considering to use some 
tools;
but what's wrong at this point?
I 've a running server being able to add but can't connect?

thanks for your answer
i.t

// listing 1, uncommented orig. RH7.1 slapd.conf
include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/nis.schema
include         /etc/openldap/schema/redhat/autofs.schema
include         /etc/openldap/schema/redhat/kerberosobject.schema
include         /etc/openldap/schema/redhat/rfc822-MailMember.schema
TLSCertificateFile /usr/share/ssl/certs/slapd.pem
TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
database        ldbm
suffix          "dc=my-domain,dc=com"
rootdn          "cn=Manager,dc=my-domain,dc=com"
directory       /var/lib/ldap
index   cn,mail,surname,givenname                       eq,subinitial
index   objectClass,uid,uidNumber,gidNumber,memberUid   eq
// eol //