[prev in list] [next in list] [prev in thread] [next in thread] 

List:       openldap-software
Subject:    Re: lost installing ldap
From:       "dino bartolome" <dino () pobox ! com>
Date:       2001-04-29 18:33:49
[Download RAW message or body]

From: Tarjei Huse 
  To: 'dino bartolome' ; openldap-software@OpenLDAP.org 
  Sent: Sunday, April 29, 2001 3:07 AM
  Subject: RE: lost installing ldap


  Hi, 
   i had accidentally run slapd with the default configuration. So I have an ldbm \
database with dc=my-domain,dc=com.   Ok. Shutt down slapd, and delete all files in \
the ldap directory (NOT /etc/openldap , but the one specified as datadir in your \
slapd.conf). (PS: What is the base you have defined in slapd.conf? Make sure it's \
right) You can also  try logging inn with a ladap client and deleting those entries.  \
(Two hints: log in with the rootdn and make sure you do not have problems with your \
acls)

  btw i'm running redhat 7.0 w/ openldap 2.07

  i ran configure with
  . configure --prefix=/usr/local/openldap --exec-prefix=/usr/local/openldap --old
  includedir=/usr/local/openldap/oldinclude
  according to ./configure the datadir is within the share directory
  so /usr/local/openldap/share
  however there are no files within that directory. there is a
  /usr/local/openldap/share/openldap
  and thathas the following files:
  go500gw.help   ldapfriendly   rcpt500.help
  go500gw.help-  ldapfriendly-  rcpt500.help-

  should i delete the above files?

  my slapd.conf file specifies 
  database        ldbm
  suffix          "dc=dino,dc=com"
  #suffix         "o=My Organization Name, c=US"
  rootdn          "cn=Manager,dc=dino,dc=com"
  #rootdn         "cn=Manager, o=My Organization Name, c=US"
  # Cleartext passwords, especially for the rootdn, should
  # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
  # Use of strong authentication encouraged.
  rootpw          secret
  # The database directory MUST exist prior to running slapd AND
  # should only be accessable by the slapd/tools. Mode 700 recommended.
  directory       /usr/local/openldap/var/openldap-ldbm
  # Indices to maintain
  index   objectClass     eq



  is there an ldap client for windows that i could use or perhaps an easy to install \
ldap web intereface via apache?


[Attachment #3 (text/html)]

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN">
<HTML><HEAD>
<META http-equiv=Content-Type content="text/html; charset=iso-8859-1">
<META content="MSHTML 5.50.4611.1300" name=GENERATOR>
<STYLE></STYLE>
</HEAD>
<BODY bgColor=#ffffff>
<BLOCKQUOTE dir=ltr 
style="PADDING-RIGHT: 0px; PADDING-LEFT: 5px; MARGIN-LEFT: 5px; BORDER-LEFT: #000000 \
2px solid; MARGIN-RIGHT: 0px">  <DIV 
  style="BACKGROUND: #e4e4e4; FONT: 10pt arial; font-color: black"><B>From:</B> 
  <A title=tarjei@nu.no href="mailto:tarjei@nu.no">Tarjei Huse</A> </DIV>
  <DIV style="FONT: 10pt arial"><B>To:</B> <A title=dino@pobox.com 
  href="mailto:dino@pobox.com">'dino bartolome'</A> ; <A 
  title=openldap-software@OpenLDAP.org 
  href="mailto:openldap-software@OpenLDAP.org">openldap-software@OpenLDAP.org</A> 
  </DIV>
  <DIV style="FONT: 10pt arial"><B>Sent:</B> Sunday, April 29, 2001 3:07 
AM</DIV>
  <DIV style="FONT: 10pt arial"><B>Subject:</B> RE: lost installing ldap</DIV>
  <DIV><FONT face=Arial size=2></FONT><FONT face=Arial size=2></FONT><FONT 
  face=Arial size=2></FONT><BR></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN class=110275809-29042001><FONT 
  color=#0000ff>Hi,&nbsp;</FONT></SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN 
  class=110275809-29042001>&nbsp;</SPAN>i had accidentally run slapd with the 
  default configuration. So I have an ldbm database with 
  dc=my-domain,dc=com.<SPAN class=110275809-29042001><FONT 
  color=#0000ff>&nbsp;</FONT></SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN class=110275809-29042001><FONT 
  color=#0000ff>Ok. Shutt down slapd, and delete all files in the ldap directory 
  (NOT /etc/openldap , but the one specified as datadir in your 
  slapd.conf).&nbsp;(PS: What is the base you have defined in slapd.conf? Make 
  sure it's right) You can&nbsp;also&nbsp;</FONT>&nbsp;<FONT color=#0000ff>try 
  logging inn with a ladap client and deleting those 
  entries.</FONT></SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT color=#0000ff size=2><SPAN 
  class=110275809-29042001>(Two hints: log in with the rootdn and make sure you 
  do not have problems with your acls)</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT color=#0000ff size=2><SPAN 
  class=110275809-29042001></SPAN></FONT></FONT>&nbsp;</DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN class=110275809-29042001>btw i'm 
  running redhat 7.0 w/ openldap 2.07</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN 
  class=110275809-29042001></SPAN></FONT></FONT>&nbsp;</DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN class=110275809-29042001>i ran 
  configure with</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN class=110275809-29042001>. configure 
  --prefix=/usr/local/openldap --exec-prefix=/usr/local/openldap 
  --old<BR>includedir=/usr/local/openldap/oldinclude</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN class=110275809-29042001>according to 
  ./configure the datadir is within the share 
  directory</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN class=110275809-29042001>so 
  /usr/local/openldap/share</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN class=110275809-29042001>however 
  there are no files within that directory. there is 
a</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN 
  class=110275809-29042001>/usr/local/openldap/share/openldap</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN class=110275809-29042001>and thathas 
  the following files:</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN 
  class=110275809-29042001>go500gw.help&nbsp;&nbsp; ldapfriendly&nbsp;&nbsp; 
  rcpt500.help<BR>go500gw.help-&nbsp; ldapfriendly-&nbsp; 
  rcpt500.help-</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN 
  class=110275809-29042001></SPAN></FONT></FONT>&nbsp;</DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN class=110275809-29042001>should i 
  delete the above files?</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN 
  class=110275809-29042001></SPAN></FONT></FONT>&nbsp;</DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN 
  class=110275809-29042001>my&nbsp;slapd.conf file specifies 
  </SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN 
  class=110275809-29042001>database&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
  ldbm<BR>suffix&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
  "dc=dino,dc=com"<BR>#suffix&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
  "o=My Organization Name, 
  c=US"<BR>rootdn&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
  "cn=Manager,dc=dino,dc=com"<BR>#rootdn&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; \
  "cn=Manager, o=My Organization Name, c=US"<BR># Cleartext passwords, 
  especially for the rootdn, should<BR># be avoid.&nbsp; See slappasswd(8) and 
  slapd.conf(5) for details.<BR># Use of strong authentication 
  encouraged.<BR>rootpw&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
  secret<BR># The database directory MUST exist prior to running slapd AND<BR># 
  should only be accessable by the slapd/tools. Mode 700 
  recommended.<BR>directory&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
  /usr/local/openldap/var/openldap-ldbm<BR># Indices to 
  maintain<BR>index&nbsp;&nbsp; objectClass&nbsp;&nbsp;&nbsp;&nbsp; 
  eq</SPAN></FONT></FONT></DIV>
  <DIV><FONT face=Arial><FONT size=2><SPAN 
  class=110275809-29042001></SPAN></FONT></FONT>&nbsp;</DIV>
  <DIV><FONT face=Arial><FONT color=#0000ff size=2><SPAN 
  class=110275809-29042001></SPAN></FONT></FONT>&nbsp;</DIV>
  <DIV><FONT face=Arial><FONT color=#0000ff size=2><SPAN 
  class=110275809-29042001></SPAN></FONT></FONT>&nbsp;</DIV>
  <DIV><FONT face=Arial><FONT color=#0000ff size=2><SPAN 
  class=110275809-29042001>is there an ldap client for windows that i could use 
  or perhaps an easy to install ldap web intereface via 
  apache?</SPAN></FONT></FONT></DIV></BLOCKQUOTE></BODY></HTML>



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic