[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Configuring OpenLDAP on Ubuntu 8.10



Ok Folks,

Just before I was ready to tear my hair out...I have resolved all the issues...

The first issue was that my root base dn was 'dc=nodomain' and not 'dc=example,dc=com'...I don't know why 'phpldapadmin' was showing it that way...

I had to upgrade 'phpldapadmin' for it to reflect correct root base dn. For all Ubuntu users I would recommened to use 'phpldapadmin' from SFN rather using it from Ubuntu source.

The second & new issue that I came across was that while adding organisational unit I was getting following error:
0x32 (LDAP_INSUFFICIENT_ACCESS)

I soon realised that I was logging in as 'cn=admin,dc=config'. I logged out and logged in back as 'cn=admin,dc=nodomain' and got rid of all the issues...

Now every thing is working like a breeze...being able to work with both command line and ldap browser :)

Thanks to all of you....

Cheers,
Parag




On Sun, Sep 20, 2009 at 12:44 PM, Parag Kalra <paragkalra@gmail.com> wrote:
Hello All,

First let me thank - Zdenek, I was able to connect to my ldap server using 'phpldapadmin'.

As I am new to LDAP I would again like appologize if my questions are funny...anyways coming back to the problem...

During installation it only asked for the password and not for base root settings. However on doing 'Googly' I found that on Ubuntu the settings are 'cn=admin,cn=config'

Then using the password and above settings I was able to login through 'phpldapadmin'. On logging in I can see my root base dn set to 'dc=example,dc=com'. Kindly correct me if I am wrong - if those are my base root settings I am okay with it. Also PFA screenshot to have a look at my settings.

Now my next aim is to add a organisational unit to it. So my ldiff file looks like following:
dn: ou=family,dc=example,dc=com
ou: family
objectClass: organizationalUnit

# ldapadd -D "cn=admin,cn=config" -W -x -f add_ou.ldiff
Enter LDAP Password:
adding new entry "ou=family,dc=example,dc=com"
ldap_add: Server is unwilling to perform (53)
    additional info: no global superior knowledge

I tried the same thing through ldap browser - 'phpldapadmin' but getting the same error.

Where am I going wrong?

Cheers,
Parag





On Sun, Sep 20, 2009 at 12:14 PM, Dieter Kluenter <dieter@dkluenter.de> wrote:
Parag Kalra <paragkalra@gmail.com> writes:

> Hello Folks,
>
> I just installed OpenLDAP ('slapd-2.4.11') and 'ldap-utils' on my Ubuntu 8.10
> using Synaptic Manager.
>
> I have following queries related to configuring LDAP on Ubuntu. First &
> Foremost I am completely new to LDAP so please don't mind if my questions are
> really funny [icon_s]
>
> 1. After installation the file '/etc/ldap/ldap.conf' doesn't seem to contain
> the parameters like 'rootpw' & 'rootdn'. Am I seeing the wrong file or is
> there any other ldap configuration file on Ubuntu?

The file /etc/openldap/ldap.conf contains information for ldap
clients and not the server configuration.
Ubuntu creats the configuration backend cn=config, there should be a
directory /etc/openldap/slapd./ which contains all relavant data. This
data can be modified by means of the protocol, that is via openldap
tools like ldapmodify or a GUI tool to your liking.

> 2. What is my default root node address and how to change it?

you have answered all questions when setting up the server, so you
should know.
>
> 3. My machine doesn't have any FQDN. Its name is - 'station3' and I don't
> intend to give it a FQDN. Now my question can I have my root node address set
> to 'dc=station3,dc=home'? If yes, then I guess it has to be through
> 'ldapmodify' but can someone please share the exact syntax?

The naming of the directory information base is not dependend of the
domain name service.
The easiest way to modify the database is to delete cn=config and all
database files, probably in /var/lib/ldap, and start from scratch.

-Dieter
--
Dieter Klünter | Systemberatung
http://dkluenter.de
GPG Key ID:8EF7B6C6
53°37'09,95"N
10°08'02,42"E