Hi all, I have set up and LDAP server on a computer at my house connected, via a router, to a cable modem. The cable modem gets its IP address via DHCP. So, I have procured a dynamic domain name through DynDNS that is of the format yyy.xxx.org.
I was making progress in setting up my LDAP server and was ready to add the initial entries to the database. What follows are the steps I took and the results (errors) that I received. I am hoping someone can slapd.conf: --------------- # # See slapd.conf(5) for details on configuration options. # This file should NOT be world readable. # include /usr/local/etc/openldap/schema/core.schema include /usr/local/etc/openldap/schema/cosine.schema include /usr/local/etc/openldap/schema/nis.schema include /usr/local/etc/openldap/schema/inetorgperson.schema # Define global ACLs to disable default read access. # Do not enable referrals until AFTER you have a working directory # service AND an understanding of referrals. #referral ldap://root.openldap.org pidfile /usr/local/var/run/slapd.pid argsfile /usr/local/var/run/slapd.args # Load dynamic backend modules: # modulepath /usr/local/libexec/openldap # moduleload back_bdb.la # moduleload back_ldap.la # moduleload back_ldbm.la # moduleload back_passwd.la # moduleload back_shell.la # Sample security restrictions # Require integrity protection (prevent hijacking) # Require 112-bit (3DES or better) encryption for updates # Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 # Sample access control policy: # Root DSE: allow anyone to read it # Subschema (sub)entry DSE: allow anyone to read it # Other DSEs: # Allow self write access # Allow authenticated users read access # Allow anonymous users to authenticate # Directives needed to implement policy: # access to dn.base="" by * read # access to dn.base="cn=Subschema" by * read # access to * # by self write # by users read # by anonymous auth # # if no access controls are present, the default policy # allows anyone and everyone to read anything but restricts # updates to rootdn. (e.g., "access to * by * read") # # rootdn can always read and write EVERYTHING! ####################################################################### # BDB database definitions ####################################################################### database bdb suffix "dc=yyy,dc=xxx,dc=org" rootdn "cn=manager,dc=yyy,dc=xxx,dc=org" # Cleartext passwords, especially for the rootdn, should # be avoid. See slappasswd(8) and slapd.conf(5) for details. # Use of strong authentication encouraged. rootpw {SSHA}UzX/t+VIvUCUrNaiADg9tDfkMwyRy1od # The database directory MUST exist prior to running slapd AND # should only be accessible by the slapd and slap tools. # Mode 700 recommended. directory /usr/local/var/openldap-data #TLS info TLSCipherSuite HIGH:MEDIUM:+SSLv2 TLSCACertificateFile /usr/local/etc/openldap/cacert.pem TLSCertificateFile /usr/local/etc/openldap/slapdcert.pem TLSCertificateKeyFile /usr/local/etc/openldap/slapdkey.pem # Indices to maintain index objectClass eq top.ldif ---------- dn: dc=xxx,dc=yyy,dc=org objectClass: top objectClass: organization dc: yyy o: My Organization command issued: -------------------------- ldapadd -x -D "cn=manager,dc=yyy,dc=xxx,dc=org" -W -f top.ldif When I issue this command, I get: ldap_add: Naming violation (64) additional info: value of naming attribute 'dc' is not present in entry If I change top.ldif to: dn: dc=xxx,dc=yyy,dc=org objectClass: top objectClass: organization dc: yyy dc: xxx o: My Organization I get: ldap_add: Constraint violation (19) additional info: dc: multiple values provided Can someone tell me the correct way to handle setting up the LDAP server with a 3-part domain name as I am trying to do here? And if it is not possible, does anyone have any suggestions as to what my best options are? Thanks, Doss Buckalew
