2

I am really new to OpenLDAP. I am trying to view all the settings in cn=config and attempt to change the value of olcSizeLimit (http://www.openldap.org/doc/admin24/slapdconf2.html#cn=config)

I try the following command (as root in the server terminal) but it prompts that it cannot find anything

root@admin:/home/administrator# ldapsearch -D "cn=admin,dc=domain,dc=com" -b "cn=config" -W >Enter LDAP Password:

extended LDIF

LDAPv3 base with scope subtree

filter: (objectclass=*)

requesting: ALL

search result

search: 2

result: 32 No such object

numResponses: 1

cn=admin,dc=domain,dc=com is the default administrator setup during OpenLDAP installation and is the olcRootDN

Any help? Btw I am using OpenLDAP 2.4 install on Ubuntu 14.04.1

1 Answer 1

7

cn=admin,dc=domain,dc=com is the administrator for your main database, but probably not for the OLC. By default, connecting as the root user over ldapi:// allows you to manage the configuration.

As root: ldapsearch -Y EXTERNAL -H ldapi:// -b cn=config

2
  • Hello, thanks for the help. I tried the command and it works.So even though cn=admin,dc=domain,dc=com is the olcRootDN, it doesn't mean that it can edit the cn=config file? Anyways, what is ldapi://?
    – caveman
    Jan 1, 2015 at 2:41
  • 3
    @caveman: cn=config is a separate database with a separate admin account. ldapi:// is a method to connect directly to the server bypassing authentication. It only works on the host running the LDAP server as it uses Unix domain sockets and is usually limited to the root user (uid=0,gid=0).
    – Sven
    Jan 1, 2015 at 11:06

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .