probleme openldap + mandrake 10.0

probleme openldap + mandrake 10.0 - Logiciels - Linux et OS Alternatifs

Marsh Posté le 22-10-2004 à 23:07:21    

j'ai suivi a la lettre le quick start d'openldap 2.1 et pourtant quand je demarre le serveur  
 
avec slapd -d 256  j'obtiens  
 
 
bdb_initialize: Sleepycat Software: Berkeley DB 4.2.52: (March 25, 2004)
bdb_db_init: Initializing BDB database
slapd starting
 
 
 
Mais quand je fais  : ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts
 
# extended LDIF
#
# LDAPv3
# base <> with scope base
# filter: (objectclass=*)
# requesting: ALL
#
 
# search result
search: 2
result: 0 Success
 
# numResponses: 1
 
 
 
Et j'ai l'erreur  
 
conn=1 fd=10 ACCEPT from IP=127.0.0.1:33124 (IP=0.0.0.0:389)
conn=1 op=0 BIND dn="" method=128
conn=1 op=0 RESULT tag=97 err=0 text=
conn=1 op=1 SRCH base="" scope=0 filter="(objectClass=*)"
conn=1 op=1 RESULT tag=101 err=0 text=
conn=1 op=2 UNBIND
conn=1 fd=10 closed
 
 
 
Il m'est impossbible d'inserer des données dans openldap.
 
Voici ce que j'obtiens :
 
 
ldapadd -x -D "cn=Manager,dc=example,dc=com" -W -f example.ldif
Enter LDAP Password:
ldap_bind: Invalid credentials (49)
 
 
Merci de me repondre.
 
 
 
Voivi mon fichier slpad.conf
 
 
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.6 2001/04/20 23:32:43 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
# Modified by Christian Zoffoli <czoffoli@linux-mandrake.com>
# Version 0.2
#
 
include /usr/share/openldap/schema/core.schema
include /usr/share/openldap/schema/cosine.schema
include /usr/share/openldap/schema/corba.schema  
include /usr/share/openldap/schema/inetorgperson.schema
include /usr/share/openldap/schema/java.schema  
include /usr/share/openldap/schema/krb5-kdc.schema
include /usr/share/openldap/schema/kerberosobject.schema
include /usr/share/openldap/schema/misc.schema
include /usr/share/openldap/schema/nis.schema
include /usr/share/openldap/schema/openldap.schema  
include /usr/share/openldap/schema/autofs.schema
include /usr/share/openldap/schema/samba.schema
include /usr/share/openldap/schema/kolab.schem
 
#include /usr/share/openldap/schema/rfc822-MailMember.schema
#include /usr/share/openldap/schema/pilot.schema
#include /usr/share/openldap/schema/qmail.schema
#include /usr/share/openldap/schema/mull.schema
#include /usr/share/openldap/schema/netscape-profile.schema
#include /usr/share/openldap/schema/trust.schema
#include /usr/share/openldap/schema/dns.schema
#include /usr/share/openldap/schema/cron.schema
 
include /etc/openldap/schema/local.schema
 
 
# Define global ACLs to disable default read access.
include  /etc/openldap/slapd.access.conf
 
 
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org
 
pidfile  /var/run/ldap/slapd.pid
argsfile /var/run/ldap/slapd.args
 
modulepath /usr/lib/openldap
#moduleload      back_dnssrv.la
#moduleload      back_ldap.la
#moduleload      back_meta.la
#moduleload      back_monitor.la
#moduleload      back_passwd.la
#moduleload      back_sql.la
 
# SASL config
#sasl-host ldap.example.com
 
# To allow TLS-enabled connections, create /etc/ssl/openldap/ldap.pem
# and uncomment the following lines.
#TLSRandFile            /dev/random
#TLSCipherSuite         HIGH:MEDIUM:+SSLv2
TLSCertificateFile      /etc/ssl/openldap/ldap.pem
TLSCertificateKeyFile   /etc/ssl/openldap/ldap.pem
#TLSCACertificatePath   /etc/ssl/openldap/
#TLSCACertificateFile    /etc/ssl/cacert.pem
TLSCACertificateFile    /etc/ssl/openldap/ldap.pem
#TLSVerifyClient never # ([never]|allow|try|demand)
 
# logging
loglevel 256
 
#######################################################################
# database definitions
#######################################################################
 
database bdb
suffix  "dc=example,dc=com"
#suffix  "o=My Organization Name,c=US"
rootdn  "cn=Manager,dc=example,dc=com"
#rootdn  "cn=Manager,o=My Organization Name,c=US"
 
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw  secret
# rootpw  {crypt}ijFYNcSNctBYg
 
# The database directory MUST exist prior to running slapd AND  
# should only be accessable by the slapd/tools. Mode 700 recommended.
directory /var/lib/ldap
 
# Indices to maintain
#index objectClass    eq
index objectClass,uid,uidNumber,gidNumber eq
index cn,mail,surname,givenname  eq,subinitial
# samba searches on sid
#index sambaSID    eq
 
# Basic ACL (deprecated in favour of ACLs in /etc/openldap/slapd.access.conf)
#access to attr=userPassword
#        by self write
#        by anonymous auth
#        by dn="uid=root,ou=People,dc=example,dc=com" write
#        by * none
 
#access to *
#        by dn="uid=root,ou=People,dc=example,dc=com" write
#        by * read
 
# ACL ensuring replicator has write access
#access to *
# by group="cn=Replicator,ou=Group,dc=example,dc=com" write
# by * read
 
# Replica configuration (if this server is a slave)
#updatedn        "cn=ldap-master.example.com,ou=Hosts,dc=example,dc=com"
#updateref       "ldap://ldap-master.example.com"
 
# Replication configuration (if this server is a master)
#replica host=ldap-slave1.example.com:389
#        binddn="cn=ldap-master.example.com,ou=Hosts,dc=example,dc=com"
#        bindmethod=simple credentials="mypassword"
 
# Uncomment to enable statistics gathering at basedn cn=monitor (load monitor
# module above too)
#database monitor

Reply

Marsh Posté le 22-10-2004 à 23:07:21   

Reply

Sujets relatifs:

Leave a Replay

Make sure you enter the(*)required information where indicate.HTML code is not allowed