[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Newbie installation help!



Mike.

This is your ldapadd command:
[root@bulger-test openldap]# ldapadd -f intown.ldif -x -D
"cn=Manager,dc=intown,dc=com" -w mike  <----
ldap_bind: Invalid credentials
[root@bulger-test openldap]#


However, in your slapd.conf file, you have the rootdn set as:
"cn=Manager,dc=intownvet,dc=com"

These must match (ie. intownvet != intown)

Jack

-----Original Message-----
From: Joseph, Michael [mailto:mjoseph@akamai.com]
Sent: Friday, December 28, 2001 10:41 AM
To: 'Jack Leong'
Subject: RE: Newbie installation help!


Jack,

  Thank you so much for the response. It is set to mike:  Here is the file:
There are multiple
files (slapd.conf) this is the one in /usr/local/etc/openldap/.  Also how do
I know for sure
that slapd is running okay?

Thanks alot!

Mike

[root@bulger-test openldap]# more slapd.conf
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31
kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /usr/local/etc/openldap/schema/core.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /usr/local/var/slapd.pid
argsfile        /usr/local/var/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

#
# Sample Access Control
#       Allow read access of root DSE
#       Allow self write access
#       Allow authenticated users read access
#       Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default is:
#       Allow read by all
#
# rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

database        ldbm
suffix          "dc=intownvet,dc=com"
#suffix         "o=My Organization Name,c=US"
rootdn          "cn=Manager,dc=intownvet,dc=com"
#rootdn         "cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          mike
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory       /usr/local/var/openldap-ldbm
# Indices to maintain
index   objectClass     eq
[root@bulger-test openldap]#
[root@bulger-test openldap]#
[root@bulger-test openldap]#
[root@bulger-test openldap]#
[root@bulger-test openldap]#
[root@bulger-test openldap]#
[root@bulger-test openldap]#
[root@bulger-test openldap]#
[root@bulger-test openldap]#
[root@bulger-test openldap]# who
mike     pts/0    Dec 28 06:04 (akafire.akamai.com)
[root@bulger-test openldap]# finger
Login     Name             Tty      Idle  Login Time   Office     Office
Phone
mike      Michael Joseph   pts/0          Dec 28 06:04 (akafire.akamai.com)
[root@bulger-test openldap]# date
Fri Dec 28 09:21:14 EST 2001
[root@bulger-test openldap]# id
uid=0(root) gid=0(root)
groups=0(root),1(bin),2(daemon),3(sys),4(adm),6(disk),10(wheel)
[root@bulger-test openldap]# pwd
/usr/local/etc/openldap
[root@bulger-test openldap]# cd /
[root@bulger-test /]# find . -name slapd.conf -print
./home/mike/openldap-2.0.18/servers/slapd/slapd.conf
./home/mike/openldap-2.0.18/servers/slapd/back-sql/rdbms_depend/mssql/slapd.
conf
./home/mike/openldap-2.0.18/servers/slapd/back-sql/rdbms_depend/mysql/slapd.
conf
./home/mike/openldap-2.0.18/servers/slapd/back-sql/rdbms_depend/oracle/slapd
.conf
./home/mike/openldap-2.0.18/tests/data/slapd.conf
./usr/local/etc/openldap/slapd.conf
[root@bulger-test /]# cd /usr/local/etc/openldap
[root@bulger-test openldap]# ls
intown.ldif        ldapfilter.conf          ldapsearchprefs.conf.default
schema
ldap.conf          ldapfilter.conf.default  ldaptemplates.conf
slapd.conf
ldap.conf.default  ldapsearchprefs.conf     ldaptemplates.conf.default
slapd.conf.default
[root@bulger-test openldap]# more slapd.conf
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31
kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /usr/local/etc/openldap/schema/core.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /usr/local/var/slapd.pid
argsfile        /usr/local/var/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

#
# Sample Access Control
#       Allow read access of root DSE
#       Allow self write access
#       Allow authenticated users read access
#       Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default is:
#       Allow read by all
#
# rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

database        ldbm
suffix          "dc=intownvet,dc=com"
#suffix         "o=My Organization Name,c=US"
rootdn          "cn=Manager,dc=intownvet,dc=com"
#rootdn         "cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          mike
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory       /usr/local/var/openldap-ldbm
# Indices to maintain
index   objectClass     eq
[root@bulger-test openldap]#

-----Original Message-----
From: Jack Leong [mailto:jleong@collectivebid.com]
Sent: Friday, December 28, 2001 10:39 AM
To: Joseph, Michael; openldap-software@OpenLDAP.org
Subject: RE: Newbie installation help!


check in your slapd.conf file that the rootpw is set to 'mike'. There seems
to be a mismatch and hence the 'ldap_bind: Invalid credentials' message.

Jack

-----Original Message-----
From: owner-openldap-software@OpenLDAP.org
[mailto:owner-openldap-software@OpenLDAP.org]On Behalf Of Joseph,
Michael
Sent: Friday, December 28, 2001 10:22 AM
To: openldap-software@OpenLDAP.org
Subject: Newbie installation help!


I have a RedHat 7 installation which I am attempting to configure OpenLDAP
on.
I read the prerequisite software packages and determined that the underlying
OS has
most of what I need for a basic test without much of the enhanced security
features
which I will add on once I check out how the software works with various
clients.

So I followed the instructions for installation and I got through all the
steps including
successful passing of the "make test" step.  However I failed on the
following:

[root@bulger-test openldap]# ldapadd -f intown.ldif -x -D
"cn=Manager,dc=intown,dc=com" -w mike
ldap_bind: Invalid credentials
[root@bulger-test openldap]#

I did not specifically install a database.  Could that be the problem or is
the embedded gdbm supposed
to work?

I checked the slapd.conf file pretty carefully, but did not find anything
wrong there.  I also do not
see slapd running, but in the slapd.pid there is a PID listed and running.

Any help would be greatly appreciated!

Mike