tags:

views:

2270

answers:

4

Hi

I'm trying to configure an ejabberd installation, using LDAP authentication, but I just can't login, even with the admin user. This is part of my ejabberd.cfg file:

%...
{auth_method, ldap}.
{ldap_servers, ["server2000.tek2000.local"]}.
{ldap_port,389}.
{ldap_uidattr, "uid"}.
{ldap_base, "dc=server2000,dc=tek2000,dc=com"}.
{ldap_rootdn, "[email protected]"}.
{ldap_password, "secret"}.
%...

What am I missing?

I must say that, with OpenFire, I can connect using this credentials/configuration.

I'm using Spark as my client application.

Thanks

A: 

I'd expect that your ldap_rootdn should actually look something like

cn=tempadm,dc=server2000,dc=tek2000,dc=com

rather than the format you've used there.

Jon Topper
A: 

Still not working...

More advice, please.

Thanks

Armadillo
A: 

I've seen it before where you actually must supply the LDAP:// before the actual path... so for this example

LDAP://cn=tempadm,dc=server2000,dc=tek2000,dc=com

And I've also seen it before where LDAP needed to be in all caps. I don't know anything about what you're using, but just in the time I've used LDAP those were a few things I've discovered.

Hugoware
A: 

I'm having similar problems to the original question. My ejabberd server doesn't seem to be able to connect to a local OpenLDAP instance for authentication. I just see this error repeatedly in /var/log/ejabberd/ejabberd.log:

=ERROR REPORT==== 2010-01-25 14:05:20 ===
E(<0.262.0>:eldap:873) : LDAP connection failed on localhost:636
Reason: econnrefused

It's displaying that error every second in the log file...

colemanm