[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Cannot get users to load



Title: RE: Cannot get users to load

Pulling this back onto the list. :-)

Melanie wanted us to know:
>   Thank you for your help. I'm trying ldapmodify instead and getting the
>   error  ldap_add  can't contact LDAP server (-1). Slapd is running. Any
>   ideas?
We need to see what exact commands you are running.  It would help if
you also posted the ACL's in your slapd.conf, including any default ACL
that might exist.
>   Does this return anything better?
>     ldapsearch -x -b 'dc=services,dc=egginc,dc=com' '(objectclass=*)'
Did it make a difference?  Did it work properly?


I ran the above command as with these results
ldapsearch -x -b 'dc=services,dc=egginc,dc=com' '(objectclass=*)'
# extended LDIF
#
# LDAPv3
# base <dc=services,dc=egginc,dc=com> with scope sub
# filter: (objectclass=*)
# requesting: ALL
#
# search result
search: 2
result: 32 No such object
# numResponses: 1

>   How about specifying a bind identity and password? (unknown at this
>   point if you allow anonymous binds.)

If you post your ACL's, this will be answered.
Here is my slapd.conf file. I only changed the basics
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /usr/local/etc/openldap/schema/core.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /usr/local/var/run/slapd.pid
argsfile        /usr/local/var/run/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# BDB database definitions
#######################################################################

database        bdb
suffix          "dc=services,dc=egginc,dc=com"
rootdn          "cn=Manager,dc=services,dc=egginc,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /usr/local/var/openldap-data
# Indices to maintain
index cn,sn,uid, pres,eq,approx,sub
index telephonenumber,emailaddress pres,eq
index   objectClass     eq