Sponsored Content
Full Discussion: Need OpenLDAP Help
Operating Systems Linux Red Hat Need OpenLDAP Help Post 302341318 by rjlohman on Wednesday 5th of August 2009 01:31:24 PM
Old 08-05-2009
Need OpenLDAP Help

Hi, all:
I'm studying for the RHCE and have hit the section on configuring an OpenLDAP client. I'd like to practice this, but I can't get an OpenLDAP server set up. I followed the directions in RedHat's Deployment Guide, and it looks like the server is up and running, but I can't get the directory populated.

I try to do the initial population with the following (as root):

~/entry:

dn: dc=lohman,dc=home
objectClass: dcObject
objectClass: organization
o: Home
dc:lohman

# ldapadd -xf ~/entry
adding new entry "dc=lohman,dc=home"
ldapadd: Invalid DN syntax (34)
additional info: invalid DN

My OpenLDAP server is hp01.lohman.home (using internal dns for my home network).

I also tried installing phpldapadmin, but for whatever reason, I can't log into that. When I installed it, the original ldap.conf that I placed the password into (per RH Deployment Guide instructions) turned up missing, and there appears to be a different ldap.conf file in its place.

Any ideas?
TIA,
RJL

Last edited by rjlohman; 08-05-2009 at 02:40 PM.. Reason: further clarification of problem
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Openldap-2.1.17 and redhat 7.1 alpha

BerkeleyDB not available That's what I get when I ./configure openeldap. I did get the Berkeley package and it seemed to install fine. I mean I had no errors. Then I move on to installing Openldap and I always get this message. Someone said to edit ld.so.conf with the BerkeleyDB path and I... (2 Replies)
Discussion started by: benzo
2 Replies

2. UNIX for Advanced & Expert Users

OpenLDAP and Apache

Hello! I'm starting to panic here! I'm trying to authorize Subversion (via apache) users at my company here via LDAP. Sure everything works when just authorizing users with require valid-user But! That is not what I'm looking for, I wish to Authorize by membership in specifik groups... This... (0 Replies)
Discussion started by: Esaia
0 Replies

3. AIX

openLDAP with Aix

hello I have a P570 with 3 partitions. These partitions are available, since 1 year. So there are a lot of users, files, etc, on these partition I must now install an openldap with Debian to manage all these users. But several pb: on LDAP, we are 1 iud for user and one home directory, 1 gid... (0 Replies)
Discussion started by: pascalbout
0 Replies

4. UNIX for Advanced & Expert Users

User's deletion in OpenLDAP

Hi, I am using OpenLDAP for authenticating my postfix mail server. Now i have to clean up some resigned users from the LDAP directory. I have the list of common names (CN) with me, how can i delete the LDAP users form with that list. Regards, Hima Kiran (2 Replies)
Discussion started by: ghimakiran
2 Replies

5. Solaris

OpenLDAP setup

At work I'm been givin the task to move are backend servers from NIS to LDAP. We have mostly Solaris 10 servers, as well as a few Redhat servers. I am going to use openLDAP as the LDAP server. I'm looking for a good how to guide on setting up the openLDAP server. Most of the docs I have found seem... (0 Replies)
Discussion started by: bitlord
0 Replies

6. Solaris

Openldap configuration

I m using Intel solaris 10 version . I m trying to install openldap and used several documents and package versions . But every time I got CC PATH error and while I solved the CC issue , I got Barkley DB error . :wall: Is there any perticular site from where I can install and configure... (1 Reply)
Discussion started by: sanjee
1 Replies

7. UNIX for Advanced & Expert Users

OpenLDAP and Solaris10 problems

Hi All, I have configured OpenLDAP sucessfully and set following results indicating that the user is loaded on the LDAP database test5:/ $ cat /etc/passwd | grep admin777 test5:/ $ getent passwd admin777 admin777:x:5011:1000::/:/bin/bash test5:/ $ id admin777 uid=5011(admin777)... (0 Replies)
Discussion started by: esawyja
0 Replies

8. UNIX for Advanced & Expert Users

SSL/TLS with openldap

Hello to all, I'm beguinner in Linux instalations and I'm trying to Communicate from Web Sites that i have running under apache with openLDAP for users authentication using SSL mediation that seems to be connected with LDAPS. Can someone advise me how to do this, I have already installed... (1 Reply)
Discussion started by: CPMarco
1 Replies

9. Red Hat

Openldap 2.4.31 replication

Hi, I have done setup for openldap master and slave. Its working fine and replicating also. But it is working only with plane text password in syncrepl . How we can use encrypted password here also like we are using in rootpw ? Below portion is working. syncrepl rid=101 ... (3 Replies)
Discussion started by: Priy
3 Replies
LDAPMODIFY(1)						      General Commands Manual						     LDAPMODIFY(1)

NAME
ldapmodify, ldapadd - LDAP modify entry and LDAP add entry tools SYNOPSIS
ldapmodify [-a] [-c] [-n] [-v] [-k] [-K] [-M[M]] [-d debuglevel] [-D binddn] [-W] [-w passwd] [-H ldapuri] [-h ldaphost] [-p ldapport] [-P 2|3] [-O security-properties] [-I] [-Q] [-U authcid] [-x] [-X authzid] [-Y mech] [-Z[Z]] [-f file] ldapadd [-c] [-n] [-v] [-k] [-K] [-M[M]] [-d debuglevel] [-D binddn] [-W] [-w passwd] [-h ldaphost] [-p ldapport] [-P 2|3] [-O security- properties] [-I] [-Q] [-U authcid] [-x] [-X authzid] [-Y mech] [-Z[Z]] [-f file] DESCRIPTION
ldapmodify is a shell-accessible interface to the ldap_modify(3) and ldap_add(3) library calls. ldapadd is implemented as a hard link to the ldapmodify tool. When invoked as ldapadd the -a (add new entry) flag is turned on automatically. ldapmodify opens a connection to an LDAP server, binds, and modifies or adds entries. The entry information is read from standard input or from file through the use of the -f option. OPTIONS
-a Add new entries. The default for ldapmodify is to modify existing entries. If invoked as ldapadd, this flag is always set. -c Continuous operation mode. Errors are reported, but ldapmodify will continue with modifications. The default is to exit after reporting an error. -n Show what would be done, but don't actually modify entries. Useful for debugging in conjunction with -v. -v Use verbose mode, with many diagnostics written to standard output. -k Use Kerberos IV authentication instead of simple authentication. It is assumed that you already have a valid ticket granting ticket. You must compile with Kerberos support for this option to have any effect. -K Same as -k, but only does step 1 of the Kerberos IV bind. This is useful when connecting to a slapd and there is no x500dsa.host- name principal registered with your Kerberos Domain Controller(s). -F Force application of all changes regardless of the contents of input lines that begin with replica: (by default, replica: lines are compared against the LDAP server host and port in use to decide if a replog record should actually be applied). -M[M] Enable manage DSA IT control. -MM makes control critical. -d debuglevel Set the LDAP debugging level to debuglevel. ldapmodify must be compiled with LDAP_DEBUG defined for this option to have any effect. -f file Read the entry modification information from file instead of from standard input. -x Use simple authentication instead of SASL. -D binddn Use the Distinguished Name binddn to bind to the LDAP directory. -W Prompt for simple authentication. This is used instead of specifying the password on the command line. -w passwd Use passwd as the password for simple authentication. -H ldapuri Specify URI(s) referring to the ldap server(s). -h ldaphost Specify an alternate host on which the ldap server is running. Deprecated in favor of -H. -p ldapport Specify an alternate TCP port where the ldap server is listening. Deprecated in favor of -H. -P 2|3 Specify the LDAP protocol version to use. -O security-properties Specify SASL security properties. -I Enable SASL Interactive mode. Always prompt. Default is to prompt only as needed. -Q Enable SASL Quiet mode. Never prompt. -U authcid Specify the authentication ID for SASL bind. The form of the ID depends on the actual SASL mechanism used. -X authzid Specify the requested authorization ID for SASL bind. authzid must be one of the following formats: dn:<distinguished name> or u:<username> -Y mech Specify the SASL mechanism to be used for authentication. If it's not specified, the program will choose the best mechanism the server knows. -Z[Z] Issue StartTLS (Transport Layer Security) extended operation. If you use -ZZ, the command will require the operation to be success- ful. INPUT FORMAT
The contents of file (or standard input if no -f flag is given on the command line) should conform to the format defined in slapd.replog(5), with the exceptions noted below. Lines that begin with "replica:" are matched against the LDAP server host and port in use to decide if a particular replog record should be applied. Any other lines that precede the "dn:" line are ignored. The -F flag can be used to force ldapmodify to apply all of the replog changes, regardless of the presence or absence of any "replica:" lines. If no "changetype:" line is present, the default is "add" if the -a flag is set (or if the program was invoked as ldapmodify) and "modify" otherwise. If changetype is "modify" and no "add:", "replace:", or "delete:" lines appear, the default is "replace" for and "add" ldapmodify(1) for ldapadd(1). Note that the above exceptions to the slapd.replog(5) format allow ldif(5) entries to be used as input to ldapmodify or ldapadd. EXAMPLES
Assuming that the file /tmp/entrymods exists and has the contents: dn: cn=Modify Me, dc=example, dc=com changetype: modify replace: mail mail: modme@OpenLDAP.org - add: title title: Grand Poobah - add: jpegPhoto jpegPhoto:< file://tmp/modme.jpeg - delete: description - the command: ldapmodify -r -f /tmp/entrymods will replace the contents of the "Modify Me" entry's mail attribute with the value "modme@example.com", add a title of "Grand Poobah", and the contents of the file "/tmp/modme.jpeg" as a jpegPhoto, and completely remove the description attribute. Assuming that the file /tmp/newentry exists and has the contents: dn: cn=Barbara Jensen, dc=example, dc=com objectClass: person cn: Barbara Jensen cn: Babs Jensen sn: Jensen title: the world's most famous mythical manager mail: bjensen@example.com uid: bjensen the command: ldapadd -f /tmp/entrymods will add a new entry for Babs Jensen, using the values from the file /tmp/newentry. Assuming that the file /tmp/newentry exists and has the contents: dn: cn=Barbara Jensen, dc=example, dc=com changetype: delete the command: ldapmodify -f /tmp/entrymods will remove Babs Jensen's entry. DIAGNOSTICS
Exit status is zero if no errors occur. Errors result in a non-zero exit status and a diagnostic message being written to standard error. SEE ALSO
ldapadd(1), ldapdelete(1), ldapmodrdn(1), ldapsearch(1), ldap.conf(5), ldap(3), ldap_add(3), ldap_delete(3), ldap_modify(3), ldap_mod- rdn(3), slapd.replog(5) BUGS
There is no interactive mode, but there probably should be. AUTHOR
The OpenLDAP Project <http://www.openldap.org/> ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 20 August 2001 LDAPMODIFY(1)
All times are GMT -4. The time now is 06:20 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy