ldap configuration

awatef harbaoui har_awatef at yahoo.fr
Thu Apr 13 16:26:59 UTC 2006


      
hello!
I've configured the file slapd.conf and the problem is that when i write the command "ldapadd -x -W -h localhost -D "cn=root,dc=localhost,dc=localdomain" "
in the shell, it asks me the password and when i tape the corrrect password i get no answer
please tell me what to do?

command:
[root at localhost openldap]# ldapadd -x -W -h localhost -D "cn=root,dc=localhost,dc=localdomain"
Enter LDAP Password:


this is what i get when i tape a wrong password:

[root at localhost openldap]# ldapadd -x -W -h localhost -D "cn=root,dc=localhost,dc=localdomain"
Enter LDAP Password:
ldap_bind: Invalid credentials (49)

here is the content of the file slapd.conf:


# # See slapd.conf(5) for details on configuration options. 
# This file should NOT be world readable. 
# include  /etc/openldap/schema/core.schema 
include  /etc/openldap/schema/cosine.schema 
include  /etc/openldap/schema/inetorgperson.schema
include  /etc/openldap/schema/nis.schema  
# Allow LDAPv2 client connections.  This is NOT the default. allow bind_v2  
# Do not enable referrals until AFTER you have a working directory 
# service AND an understanding of referrals. 
#referral ldap://root.openldap.org  pidfile  /var/run/slapd.pid argsfile /var/run/slapd.args  
# Load dynamic backend modules: # modulepath /usr/sbin/openldap 
# moduleload back_bdb.la 
# moduleload back_ldap.la 
# moduleload back_ldbm.la 
# moduleload back_passwd.la
# moduleload back_shell.la  
# The next three lines allow use of TLS for encrypting connections using a 
# dummy test certificate which you can generate by changing to 
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on 
# slapd.pem so that the ldap user or group can read it.  Your client software 
# may balk at self-signed certificates, however. 
# TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt 
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem 
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem  
# Sample security restrictions # Require integrity protection (prevent hijacking) 
# Require 112-bit (3DES or better) encryption for updates 
# Require 63-bit encryption for simple bind # security ssf=1 update_ssf=112 simple_bind=64 
# Sample access control policy:
 # Root DSE: allow anyone to read it
 # Subschema (sub)entry DSE: allow anyone to read it 
# Other DSEs: 
#  Allow self write access 
#  Allow authenticated users read access 
#  Allow anonymous users to authenticate 
# Directives needed to implement policy: 
# access to dn.base="" by * read 
# access to dn.base="cn=Subschema" by * read 
# access to * # by self write # by users read 
# by anonymous auth # 
# if no access controls are present, the default policy 
# allows anyone and everyone to read anything but restricts 
# updates to rootdn.  (e.g., "access to * by * read") # 
# rootdn can always read and write EVERYTHING!  
####################################################################### #
ldbm and/or bdb database definitions 
#######################################################################  
database bdb
suffix  "dc=localhost,dc=localdomain" 
rootdn  "cn=root,dc=localhost,dc=localdomain" 
# Cleartext passwords, especially for the rootdn, should 
# be avoided.  See slappasswd(8) and slapd.conf(5) for details. 
# Use of strong authentication encouraged.
# rootpw  secret 
# rootpw  {crypt}ijFYNcSNctBYg  
# The database directory MUST exist prior to running slapd AND  
# should only be accessible by the slapd and slap tools. 
# Mode 700 recommended. directory /var/lib/ldap  
# Indices to maintain for this database index objectClass                       eq,pres index ou,cn,mail,surname,givenname     
 eq,pres,sub index uidNumber,gidNumber,loginShell   
 eq,pres index uid,memberUid                     
eq,pres,sub index nisMapName,nisMapEntry           
 eq,pres,sub 
 # Replicas of this database 
#replogfile /var/lib/ldap/openldap-master-replog 
#replica host=ldap-1.example.com:389 starttls=critical 
#     bindmethod=sasl saslmech=GSSAPI 
#     authcId=host/ldap-master.example.com at EXAMPLE.COM 
rootpw  {SSHA}kuT0cfxPxTVMRmrMVw+HDBr1IYSCkgcA 

		
---------------------------------
 Faites de Yahoo! votre page d'accueil sur le web pour retrouver directement vos services préférés : vérifiez vos nouveaux mails, lancez vos recherches et suivez l'actualité en temps réel. Cliquez ici.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/fedora-list/attachments/20060413/3000546b/attachment-0001.htm>


More information about the fedora-list mailing list