[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Problems Connecting to The LDAP server



Hi

	I tried the -x option but I still get an error which is : 
# ldapadd -x -D "cn=Manager, dc=localserver, dc=com" -W < manager
Enter LDAP Password:
ldap_bind: Can't contact LDAP server

The manager file contains the following lines:
dn: dc=localserver, dc=com
dc: localserver
o: TCS Ltd
objectclass: organization
objectclass: dcObject

dn: cn=Manager, dc=localserver, dc=com
cn: Manager
sn: Manager
objectclass: person

	Also have tried the ldapadd with the following parameters:
 # ldapadd -x -f manager
ldap_bind: Can't contact LDAP server

# ldapadd -x -W -f manager
Enter LDAP Password:
ldap_bind: Can't contact LDAP server

The server is running as well

TIA

Regards

Tim

> -----Original Message-----
> From: Fernando Medina [mailto:fmedina@nic.pibnet.com]
> Sent: 03 September 2001 18:24
> To: Casio
> Subject: Re: Problems Connecting to The LDAP server
> 
> 
> use the -x option so that bind is simple not encrypted...
> 
> that should do it...
> 
> 
> On Mon, 2001-09-03 at 11:29, Casio wrote:
> > Help!,
> > 
> > I am new at this so bare with me. I have set up (I think) all 
> of the file
> > correctly but when I try to add an entry to the server I get 
> the following
> > message:
> > 
> > # ldapadd -D "cn=Manager, dc=localserver, dc=com" -W -U Manager 
> < manager
> > Enter LDAP Password:
> > Error->ldap_sasl_interactive_bind_s: Can't contact LDAP server
> > 
> > The server is running and I know I have typed the right 
> password. Here is my
> > slapd.conf file:
> > 
> > # $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.4 
> 2000/08/26 17:06:18
> > kurt Exp $
> > #
> > # See slapd.conf(5) for details on configuration options.
> > # This file should NOT be world readable.
> > #
> > include         /etc/openldap/schema/core.schema
> > 
> > # Define global ACLs to disable default read access.
> > 
> > # Do not enable referrals until AFTER you have a working directory
> > # service AND an understanding of referrals.
> > #referral       ldap://root.openldap.org
> > 
> > pidfile         /var/run/slapd.pid
> > argsfile        /var/run/slapd.args
> > 
> > # Load dynamic backend modules:
> >  modulepath     /usr/lib/openldap/openldap
> >  moduleload     back_ldap.la
> >  moduleload     back_ldbm.la
> >  moduleload     back_passwd.la
> >  moduleload     back_shell.la
> > 
> > #######################################################################
> > # ldbm database definitions
> > #######################################################################
> > 
> > database        ldbm
> > suffix          "dc=localserver, dc=com"
> > suffix          "o=TCS Ltd, c=UK"
> > rootdn          "cn=Manager, dc=kryptonite, dc=com"
> > #rootdn         "cn=Manager, o=My Organization Name, c=US"
> > # Cleartext passwords, especially for the rootdn, should
> > # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
> > # Use of strong authentication encouraged.
> > rootpw          secret
> > # The database directory MUST exist prior to running slapd AND
> > # should only be accessable by the slapd/tools. Mode 700 recommended.
> > directory       /var/lib/ldap/openldap-ldbm
> > # Indices to maintain
> > 
> > Is it because I don't have any indices? anywhere here is my ldap.conf:
> > 
> > # $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.4.8.6 2000/09/05
> > 17:54:38 kurt Exp $
> > #
> > # LDAP Defaults
> > #
> > 
> > # See ldap.conf(5) for details
> > # This file should be world readable but not world writable.
> > 
> > BASE    dc=localserver, dc=com
> > PORT    389
> > URI     ldap://ldap.localserver.com 
> ldap://ldap-master.localserver.com:666
> > 
> > SIZELIMIT       12
> > TIMELIMIT       15
> > DEREF           never
> > 
> > 
> > TIA
> > 
> > 
> > Regards
> > 
> > Tim Casson-Smith
> -- 
> Fernando Medina, Jr.
> fmedina@nic.pibnet.com
> Grupo Financiero Uno
> 
>