[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: openldap 2.4.6 - cn=config tree



Hello,

Jürgen Magin <gaston@octo-soft.de> writes:

> Dieter Kluenter schrieb:
>
>     Jürgen Magin <gaston@octo-soft.de> writes:
>
>         Hello Dieter
>         
>         It doesn't work in this way, well that's what i did an what i get:
>         Converting /tmp/slapd.conf to /usr/local/etc/openldap/slapd.d as written in man page -> ok no Errors
>
>         example for ldapsearch (i tried several variations)
>         ----------------------------------------------------------------------
>         ldapsearch -x -LLL -H ldap://localhost -b "dc=plisch,dc=local" -s one cn
>
>     If you want to browse the cn=config tree, you  ha be to set the
>     searchbase to cn=confg und bind as rootdn for this database
>
> Well that makes no difference, the result is the same.
>
> ldapsearch -x -LLL -H ldap://localhost -b cn=config -s sub '*' '+'
>
>     result: 32 no such object

anonymous search is not allowed on cn-config database, unless you have
set access rules which would allow this, as I mentioned you have to
bind as rootdn of this database.

> Hm, do i need the monitor dbd for this? That is one point
> which is not activated.

No.

-Dieter

-- 
Dieter Klünter | Systemberatung
http://www.dkluenter.de
GPG Key ID:8EF7B6C6