[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: failure to connect ldap



On 04/05/10 16:45, m.anis wrote:
Hi all,
i just install open-ldap server, and i'm following this steps:
i'm installing it on FreeBSD 8.0


Hello,

#*cd /usr/local/etc/openldap*
#*sed -I .old 's/rootpw/# rootpw/' slapd.conf*
#*echo -n "rootpw ">> slapd.conf*
#*slappasswd>> slapd.conf

*#*ee /usr/local/etc/openldap/slapd.conf*

suffix "dc=example,dc=com"
rootdn "cn=Manager,dc=example,dc=com"

here what i confused about,
i'm running this on localhost, so what should i use?
suffix "dc=localhost,dc=localdomain" or my host name
( i got it from nslookup from windows) is
11.<unit name>.<institute name>.ac.id
suffix "dc=11.<unit name>.<institute name>
,dc=ac.id" or anything else?


I'm confused too. You should use whatever you've defined in 'slapd.conf'. I would say the most common practice is to use domain.tld you are about to implement LDAP to eg. dc=mydomain,dc=tld
Then, to connect to LDAP, use DN: cn=Manager,dc=mydomain,dc=tld

Note: I notice you did ok.


then when i tried to do this
#*ldapadd -x -D "cn=Manager,dc=*example*,dc=*com*" -W -f domainmgr.ldif -c

it asks for my password, then i insert my password and then and error
messages occured
ldap bind: can't contact LDAP server (-1)


Insert password that you have generated by % slappasswd; and written into 'slapd.conf'.
eg. 'rootpw		{SSHA}Some1337SecureHashHere'

Also make sure % slapd; is running and listening. I don't know if *BSD possesses % netstat; command, but in case it does:

% netstat -nlp | grep slapd;

More information from 'slapd.conf' would be helpful.

i had search through google but i don't get the answer,
thanks for your help,
*




Regards,
Zdenek

--
Zdenek Styblik
Net/Linux admin
OS TurnovFree.net
email: stybla@turnovfree.net
jabber: stybla@jabber.turnovfree.net