[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: openldap 2.4.6 - cn=config tree



Hello Dieter

It doesn't work in this way, well that's what i did an what i get:
Converting /tmp/slapd.conf to /usr/local/etc/openldap/slapd.d as written in man page -> ok no Errors

Starting slapd
-------------------
22825 pts/3    S+     0:00  |   |   \_ grep slapd
 3400 ?        Ssl    0:00 /usr/local/libexec/slapd -F /usr/local/etc/openldap/slapd.d

Log entry in /var/log   messsages
----------------------------------------------
Nov 13 08:52:16 asterisk slapd[22865]: @(#) $OpenLDAP: slapd 2.4.5beta (Oct 26 2007 10:34:48) $ root@asterisk:/tmp/openldap-2.4.5beta/servers/slapd
Nov 13 08:52:16 asterisk slapd[22866]: bdb_monitor_open: monitoring disabled; configure monitor database to enable
Nov 13 08:52:16 asterisk slapd[22866]: slapd starting


Contens of /usr/local/etc/openldap/slapd.d/cn=config.ldif
-------------------------------------------------------------------------------
dn: cn=config
objectClass: olcGlobal
cn: config
olcConfigFile: /tmp/slapd.conf
olcConfigDir: /usr/local/etc/openldap/slapd.d
olcAllows: bind_v2
olcArgsFile: /var/run/slapd/slapd.args
olcAttributeOptions: lang-
olcAuthzPolicy: none
olcConcurrency: 0
olcConnMaxPending: 100
olcConnMaxPendingAuth: 1000
olcGentleHUP: FALSE
olcIdleTimeout: 0
olcIndexSubstrIfMaxLen: 4
olcIndexSubstrIfMinLen: 2
olcIndexSubstrAnyLen: 4
olcIndexSubstrAnyStep: 2
olcLocalSSF: 71
olcLogLevel: Stats
olcPidFile: /var/run/slapd/slapd.pid
olcReadOnly: FALSE
olcSaslSecProps: noplain,noanonymous
olcSockbufMaxIncoming: 262143
olcSockbufMaxIncomingAuth: 16777215
olcThreads: 32
olcTLSCRLCheck: none
olcTLSVerifyClient: never
olcToolThreads: 1
structuralObjectClass: olcGlobal
entryUUID: c56b3736-221d-102c-878a-03137c14d0c8
creatorsName: cn=config
createTimestamp: 20071108081011Z
entryCSN: 20071108081011.179913Z#000000#000#000000
modifiersName: cn=config
modifyTimestamp: 20071108081011Z


example for ldapsearch (i tried several variations)
----------------------------------------------------------------------
ldapsearch -x -LLL -H ldap://localhost -b "dc=plisch,dc=local" -s one cn

Result
---------
dn: cn=NextfreeUnixId,dc=Plisch,dc=local
cn: NextfreeUnixId

dn: ou=Services,dc=Plisch,dc=local

dn: ou=Groups,dc=Plisch,dc=local

dn: sambaDomainName=PLISCH,dc=Plisch,dc=local

dn: ou=Users,dc=Plisch,dc=local

dn: sambaDomainName=ODIN,dc=Plisch,dc=local

dn: ou=Organigram,dc=Plisch,dc=local

dn: cn=replikator,dc=Plisch,dc=local
cn: replikator

dn: cn=odin,dc=Plisch,dc=local
cn: odin

dn: ou=Machines,dc=Plisch,dc=local

Hmm, cn=config entries doesn't appear. Where is my mistake?


Dieter Kluenter schrieb:
Jürgen Magin <gaston@octo-soft.de> writes:

  
Hello list

I got openldap 2.4.6 and play around with it.
Well i took an old slapd.conf and converted it to an slapd.d directory.
So far so good, but when i start ldap server (it works without error
message)
i can't find the "cn=config" tree in the directory.
Do i anything wrong? Did i misunderstand something?
Any help will be appreciate.
    

ldapsearch -x -H ldap://localhost -b "" -s base configContext
namingContexts monitorContext 
This should be one line.

-Dieter

  


-- 
Mit freundlichen Grüßen

Jürgen Magin


**************************************************************
#                                                            #
#  OCTOGON Software Development GmbH                         #
#  HRB: 6 2065 Amtsgericht Lampertheim                       #
#  http://www.octo-soft.de                                   #
#                                                            #
#  Jürgen Magin, Einsteinstr. 11, D 68519 Viernheim          #
#                                                            #
#  Tel   : +49 6204/738353                                   #
#  Fax   : +49 6204/914875                                   #
#  EMail : gaston@octo-soft.de                               #
#                                                            #
**************************************************************