LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 04-17-2007, 03:28 AM   #1
nipunap
LQ Newbie
 
Registered: Mar 2007
Posts: 7

Rep: Reputation: 0
LDAP server


Hi all,

I'm using Fedora Core 6 and Open LDAP server 2.3.27. but LDAP server is not working
well. phpldapadmin and gq tools are working nicely but they also can not access ldap
records. I can not insert any record into the LDAP server using slapadd command. when i
tring as follows it gives errors.

[root@localhost ~]# slapadd -l ldap.ldif
str2entry: entry -1 has no dn
slapadd: could not parse entry (line=8)
[root@localhost ~]#

here is my ldap.ldif file

1 # Organization for Example Corporation
2 dn:dc=ceit,dc=pdn,dc=ac,dc=lk
3 objectClass: dcObject
4 objectClass: organization
5 dc: ceit
6 o: Center of Information Technology
7 description: The Center of Information Technology
8
9 # Organizational Role for Directory Manager
10 dn:cn=Manager,dc=ceit,dc=pdn,dc=ac,dc=lk
11 objectClass: organizationalRole
12 cn: Manager
13 description: Directory Manager
14

here is my slap.conf file

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema

# Allow LDAPv2 client connections. This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath /usr/lib/openldap
# moduleload back_bdb.la
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it. Your client software
# may balk at self-signed certificates, however.
TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
TLSCertificateFile /etc/pki/tls/certs/slapd.pem
TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem
# Sample security restrictions
# Require integrity protection (prevent hijacking)
# Require 112-bit (3DES or better) encryption for updates
# Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
# Root DSE: allow anyone to read it
# Subschema (sub)entry DSE: allow anyone to read it
# Other DSEs:
# Allow self write access
# Allow authenticated users read access
# Allow anonymous users to authenticate
# Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn. (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database bdb
suffix "dc=ceit,dc=pdn,dc=ac,dc=lk"
rootdn "cn=Admin,dc=ceit,dc=pdn,dc=ac,dc=lk"
# Cleartext passwords, especially for the rootdn, should
# be avoided. See slappasswd(8) and slapd.conf(5) for details.
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn. (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database bdb
suffix "dc=ceit,dc=pdn,dc=ac,dc=lk"
rootdn "cn=Admin,dc=ceit,dc=pdn,dc=ac,dc=lk"
# Cleartext passwords, especially for the rootdn, should
# be avoided. See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw secret
rootpw {CRYPT}8MMD3mwsLN/wQ

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory /var/lib/ldap

# Indices to maintain for this database
index objectClass eq,pres
index ou,cn,mail,surname,givenname eq,pres,sub
index uidNumber,gidNumber,loginShell eq,pres
index uid,memberUid eq,pres,sub
index nisMapName,nisMapEntry eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
# bindmethod=sasl saslmech=GSSAPI
# authcId=host/ldap-master.example.com@EXAMPLE.COM

Can any one help me..?

--
Nipuna Perera
BLOG : http://nipunaperera.blogspot.com
 
Old 04-17-2007, 04:21 AM   #2
bathory
LQ Guru
 
Registered: Jun 2004
Location: Piraeus
Distribution: Slackware
Posts: 13,163
Blog Entries: 1

Rep: Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032Reputation: 2032
I guess that the line numbers are put by you and do not exist in the real ldif file. If not you have to remove them. Furthermore even though I'm not an LDAP expert I think that you must have "objectClass: top" before any other "objectClass" declarations.

dn: dc=ceit,dc=pdn,dc=ac,dc=lk
objectClass: top
objectClass: dcObject
objectClass: organization
dc: ceit
o: Center of Information Technology
description: The Center of Information Technology

dn: cn=Manager,dc=ceit,dc=pdn,dc=ac,dc=lk
objectClass: organizationalRole
cn: Manager
description: Directory Manager

Also you can remove comments and leave a space between the "dn:" and "dc=" to see if it works:

Regards
 
  


Reply

Tags
ldap, server



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LDAP: Can't contact master ldap server rulirahm Linux - Networking 2 07-14-2014 02:02 AM
authenticating through one ldap server that uses other ldap servers & active director dreamm Linux - Server 1 02-21-2007 08:22 AM
LDAP server not starting as user LDAP klnasveschuk Fedora 1 02-15-2007 04:49 AM
how do I move ldap database from old server to new server. gcarlisle Linux - General 1 10-07-2006 11:50 PM
LDAP server ignacioper Linux - General 0 03-28-2001 01:03 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 09:11 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration