Open LDAP

Justin Bennett Justin.Bennett at dynabrade.com
Wed Mar 26 14:32:35 EST 2003


I don't know much about setting up LDAP, I'm trying to get an openldap
server going to use for address books. It's running on redhat 7.3. I seem
to have it running but can't add any records.

[root at localhost tmp]# ldapadd -D "cn=root" -h localhost
ldap_sasl_interactive_bind_s: No such object

Any suggestions?



this is my slapd.conf file:


# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27
20:00:31 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include                /etc/openldap/schema/core.schema
include                /etc/openldap/schema/cosine.schema
include                /etc/openldap/schema/inetorgperson.schema
include                /etc/openldap/schema/nis.schema
include                /etc/openldap/schema/redhat/rfc822-MailMember.schema
include                /etc/openldap/schema/redhat/autofs.schema
include                /etc/openldap/schema/redhat/kerberosobject.schema

# Define global ACLs to disable default read access.
access to dn=".*,dc=dynabrade,dc=com" attr=userPassword
        by dn="cn=root,dc=dynabrade,dc=com" write
        by self write
        by * auth

access to dn=".*,dc=dynabrade,dc=com" attr=mail
        by dn="cn=root,dc=dynabrade,dc=com" write
        by self write
        by * read

access to dn=".*,ou=people,dc=dynabrade,dc=com"
        by * read

access to dn=".*,dc=dynabrade,dc=com"
        by self write
        by * read

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral        ldap://root.openldap.org

pidfile        //var/run/slapd.pid
argsfile        //var/run/slapd.args

# Create a replication log in /var/lib/ldap for use by slurpd.
#replogfile        /var/lib/ldap/master-slapd.replog

# Load dynamic backend modules:
# modulepath        /usr/sbin/openldap
# moduleload        back_ldap.la
# moduleload        back_ldbm.la
# moduleload        back_passwd.la
# moduleload        back_shell.la

#
# The next two lines allow use of TLS for connections using a dummy test
# certificate, but you should generate a proper certificate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
#
# Sample Access Control
#        Allow read access of root DSE
#        Allow self write access
#        Allow authenticated users read access
#        Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
#        by self write
#        by users read
#        by anonymous auth
#
# if no access controls are present, the default is:
#        Allow read by all
#
# rootdn can always write!

#######################################################################
# ldbm database definitions
#######################################################################

database        ldbm
suffix                "dc=dynabrade,dc=com"
#suffix                "o=My Organization Name,c=US"
rootdn                "cn=root,dc=dynabrade,dc=com"
#rootdn                "cn=root,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw                secret
# rootpw                {crypt}ijFYNcSNctBYg
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory        /var/lib/ldap
# Indices to maintain
index        objectClass,uid,uidNumber,gidNumber,memberUid        eq
index        cn,mail,surname,givenname                        eq,subinitial
# Replicas to which we should propagate changes
#replica host=ldap-1.example.com:389 tls=yes
#        bindmethod=sasl saslmech=GSSAPI
#        authcId=host/ldap-master.example.com at EXAMPLE.COM



-- 
-------------------------------------------
Justin Bennett
Red Hat (Linux) Certified Engineer
Network Administrator
Dynabrade Inc.
8989 Sheridan Dr
Clarence, NY 14031
716-631-0100 ext 215





More information about the nflug mailing list