[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: how to edit cn=config



You are correct that ldapmodify-style changes are the intent of back-config. Note that in 2.4, back-config supports full ACLs. You might want to start your debugging there; perhaps you are missing permissions? Once you get your ldapsearch working at the command line, you can move on to the GUI.

On Wed, 7 Nov 2007, Scott Classen wrote:

Hello openldap community,

I am using openldap 2.4.6 (recently migrated directly from 2.3.37). I am using this for a very small community of users. I will have maybe 50-60 users.

I have recently converted from using slapd.conf to using the slapd.d backend ldap database for configuring my openldap server. I am, however, unclear on the proper method to make changes to my configuration. When using slapd.conf it was fairly straight forward: edit the file with vi and restart slapd.

When using slapd.d should I directly edit the various LDIF files within the slapd.d/cn=config folder? This doesn't really seem like the proper way to do things so I haven't done this.

I'm fairly certain that I should make ldapmodify style LDIF files, but that can be a bit cumbersome for quick configuration changes. So I've started experimenting with various ldap GUI interfaces (phpldapadmin and JXplorer), thinking that they might display the entire cn=config databse in a human-readable form, but neither returns information about cn=config. Indeed a simple ldapsearch doesn't return any information either.

ldapsearch -x -D "uid=bigcheese,dc=my,dc=domain" -W "cn=config"

I know that my slapd.d backend is working because I've renamed the slapd.conf file so it is no longer recognized by slapd.

Any help or advice would be greatly appreciated.

Scott

ps I've read both the version 2.3 and 2.4 Administrator's Guide several times.