PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : ldap error: no_such_attribute



phil2k5
25.10.06, 07:41
hi leuts,

bin mit meinem ldapserver jetzt n stück weiter, deswegen das neue thema
ich hab einen recht hilfreichen artikel gefunden, und den ldap server danach eingerichtet,

http://www.linux-magazin.de/Artikel/ausgabe/2001/05/openldap/openldap.html


bekomm aber diese fehlermeldung, und kommt da nicht weiter:
ldapadd -D "cn=Manager, o=sarraum,c=net" -W < sarraum.net.l dif
Enter LDAP Password:
ldap_sasl_interactive_bind_s: No such attribute (16)

hier die slapd.conf, hab mich weitesgehend an den artikel gehalten, der rest ist aus der version, die schon als default seit der installation da ist

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema

schemacheck off

# Allow LDAPv2 client connections. This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath /usr/lib/openldap
# moduleload back_bdb.la
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it. Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
# TLSCertificateFile /etc/pki/tls/certs/slapd.pem
# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem

# Sample security restrictions
# Require integrity protection (prevent hijacking)
# Require 112-bit (3DES or better) encryption for updates
# Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
# Root DSE: allow anyone to read it
# Subschema (sub)entry DSE: allow anyone to read it
# Other DSEs:
# Allow self write access
# Allow authenticated users read access
# Allow anonymous users to authenticate
# Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn. (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

################################################## #####################
# ldbm and/or bdb database definitions
################################################## #####################

database ldbm
suffix "o=sarraum,c=net"
rootdn "cn=Manager,o=sarraum,c=net"

# Cleartext passwords, especially for the rootdn, should
# be avoided. See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw secret
# rootpw {crypt}ijFYNcSNctBYg

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory /var/lib/ldap


#--------------

defaultaccess none

access to attrs="userpassword"
by self write
by * compare

acess to *
by self write
by dn=".+" read
by * none

acess to *
by dn="^$$" none
by * read





# Indices to maintain for this database
index objectClass eq,pres
index ou,cn,mail,surname,givenname eq,pres,sub
index uidNumber,gidNumber,loginShell eq,pres
index uid,memberUid eq,pres,sub
index nisMapName,nisMapEntry eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
# bindmethod=sasl saslmech=GSSAPI
# authcId=host/ldap-master.example.com@EXAMPLE.COM



und hier die ldif:


dn: o=sarraum, c=net
objectclass: organization

dn: cn=Manager, o=sarraum, c=net
cn: Manager
sn: Manager
objectclass: person

dn: ou=normalo, o=sarraum, c=net
ou: normalo
objectclass: top
objectclass: organizationalUnit

mkahle
25.10.06, 11:12
versuch's mal mit:

ldapadd -x -D "cn=Manager, o=sarraum,c=net" -W < sarraum.net.ldif

phil2k5
25.10.06, 12:03
danke,

das führt allerdings zum nächsten fehler: (als Passwort secret eingegeben)

ldapadd -x -D "cn=Manager, o=sarraum,c=net" -W < sarraum.net.ldif
Enter LDAP Password:
ldap_bind: Invalid credentials (49)