[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Paquet slapd



On 10 jun 2004, Raphaël Bordet wrote:


 [ ... ]

> > Malheureusement, en 2 jours, tout ce que j'ai réussi à faire
> > c'est installer slapd. Impossible de me connecter sur le LDAP
> > j'obtiens toujours le même résultat: INVALID CREDENTIALS. Je
> > suis sûr du mot de passe, de l'adresse du serveur, du port
> > utilisé, du DN. Enfin bref, je suis sûr d'avoir fait les
> > bonnes configurations mais je n'arrive toujours pas à
> > m'authentifier sur le serveur :(
> 
> Ce type d'erreur est typiquement un problème d'ACL.
> 
> Peut-on voir le fichier slapd.conf ?

,----[ slapd.conf ]
| # This is the main slapd configuration file. See slapd.conf(5) for more
| # info on the configuration options.
| 
| #######################################################################
| # Global Directives:
| 
| # Features to permit
| #allow bind_v2
| 
| # Schema and objectClass definitions
| include         /etc/ldap/schema/core.schema
| include         /etc/ldap/schema/cosine.schema
| include         /etc/ldap/schema/nis.schema
| include         /etc/ldap/schema/inetorgperson.schema
| 
| # Schema check allows for forcing entries to
| # match schemas for their objectClasses's
| schemacheck     on
| 
| # Where the pid file is put. The init.d script
| # will not stop the server if you change this.
| pidfile         /var/run/slapd/slapd.pid
| 
| # List of arguments that were passed to the server
| argsfile        /var/run/slapd.args
| 
| # Read slapd.conf(5) for possible values
| loglevel        0
| 
| # Where the dynamically loaded modules are stored
| modulepath	/usr/lib/ldap
| moduleload	back_ldbm
| 
| #######################################################################
| # Specific Backend Directives for ldbm:
| # Backend specific directives apply to this backend until another
| # 'backend' directive occurs
| backend		ldbm
| 
| #######################################################################
| # Specific Backend Directives for 'other':
| # Backend specific directives apply to this backend until another
| # 'backend' directive occurs
| #backend		<other>
| 
| #######################################################################
| # Specific Directives for database #1, of type ldbm:
| # Database specific directives apply to this databasse until another
| # 'database' directive occurs
| database        ldbm
| 
| # The base of your directory in database #1
| suffix          "dc=ldap,dc=gnu-rox,dc=org"
| 
| # Where the database file are physically stored for database #1
| directory       "/var/lib/ldap"
| 
| # Indexing options for database #1
| index           objectClass eq
| 
| # Save the time that the entry gets modified, for database #1
| lastmod         on
| 
| # Where to store the replica logs for database #1
| # replogfile	/var/lib/ldap/replog
| 
| # The userPassword by default can be changed
| # by the entry owning it if they are authenticated.
| # Others should not be able to see it, except the
| # admin entry below
| # These access lines apply to database #1 only
| access to attribute=userPassword
|         by dn="cn=admin,dc=ldap,dc=gnu-rox,dc=org" write
|         by anonymous auth
|         by self write
|         by * none
| 
| # Ensure read access to the base for things like
| # supportedSASLMechanisms.  Without this you may
| # have problems with SASL not knowing what
| # mechanisms are available and the like.
| # Note that this is covered by the 'access to *'
| # ACL below too but if you change that as people
| # are wont to do you'll still need this if you
| # want SASL (and possible other things) to work 
| # happily.
| access to dn.base="" by * read
| 
| # The admin dn has full write access, everyone else
| # can read everything.
| access to *
|         by dn="cn=admin,dc=ldap,dc=gnu-rox,dc=org" write
|         by * read
| 
| # For Netscape Roaming support, each user gets a roaming
| # profile for which they have write access to
| #access to dn=".*,ou=Roaming,o=morsnet"
| #        by dn="cn=admin,dc=ldap,dc=gnu-rox,dc=org" write
| #        by dnattr=owner write
| 
| #######################################################################
| # Specific Directives for database #2, of type 'other' (can be ldbm too):
| # Database specific directives apply to this databasse until another
| # 'database' directive occurs
| #database        <other>
| 
| # The base of your directory for database #2
| #suffix		"dc=debian,dc=org"
`----

En gros c'est le fichier par défaut _après_ installation et
configuration du paquet.

Si tu vois ce qui cloche...
-- 
GNUSFR.ORG                       http://gnusfr.org/
EMACSFR.ORG                      http://emacsfr.org/
Xavier Maillard                  Tel: +33 6 68 04 64 37

Attachment: pgpUU0xxAjhHT.pgp
Description: PGP signature


Reply to: