PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : LDAP Server neustarten



linuxjohnny
08.02.08, 19:00
Hi,

Ich habe mir mal nen LDAP Server zu testzwecken augesetzt hat ja auch gut geklappt bist jetzt:)

Ich kann den Server nicht neustarten sprich ich finde das file unter /etc/init.d/ldap nicht.

Wo kann ich dann den Server neustarten?

MFG

Kevin Haag

bla!zilla
08.02.08, 19:32
Welche Distribution??

Alternativ:

/etc/init.d/openldap
/etc/init.d/slapd

linuxjohnny
08.02.08, 19:42
Es ist ein Debian System.
Danke für den Tipp es war slapd

noch eine andere Frage:


ldap_sasl_interactive_bind_s: No such attribute (16)

Was bedeutet das?

Ich kann auch nicht auf den Server connecten.

Ich weiss das es viele Möglichkeiten gibt die falsch sein könnten aber vielleicht hilft der text zur Problemlösung.

MFG

Kevin Haag

bla!zilla
08.02.08, 21:57
Wann erscheint der Fehler? Versuch mal beim Verbindungsaufbau -x.

MiGo
08.02.08, 22:31
Was bedeutet das?
Das es das Attribut nicht gibt :)

Poste bitte die ganze Fehlermeldung, dann sehen wir weiter.


Ich kann auch nicht auf den Server connecten.
Und wie genau versuchst du das? Poste am besten auch mal die config von ldap.

linuxjohnny
08.02.08, 22:38
Also hier mal meine config. Ich habe aber keine Ahnung ob das stimmt.

ldap.conf

# $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.9 2000/09/04 19:57:01 kurt Exp $
#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

BASE dc=example, dc=com
URI ldap://10.0.0.11 ldap://ldap-master.example.com:666

#SIZELIMIT 12
#TIMELIMIT 15
#DEREF never


sldap.conf

# This is the main slapd configuration file. See slapd.conf(5) for more
# info on the configuration options.

################################################## #####################
# Global Directives:

# Features to permit
#allow bind_v2

# Schema and objectClass definitions
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/inetorgperson.schema

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile /var/run/slapd/slapd.pid

# List of arguments that were passed to the server
argsfile /var/run/slapd/slapd.args

# Read slapd.conf(5) for possible values
loglevel 0

# Where the dynamically loaded modules are stored
modulepath /usr/lib/ldap
moduleload back_bdb

# The maximum number of entries that is returned for a search operation
sizelimit 500

# The tool-threads parameter sets the actual amount of cpu's that is used
# for indexing.
tool-threads 1

################################################## #####################
# Specific Backend Directives for bdb:
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
backend bdb
checkpoint 512 30

################################################## #####################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend <other>

################################################## #####################
# Specific Directives for database #1, of type bdb:
# Database specific directives apply to this databasse until another
# 'database' directive occurs
database bdb

# The base of your directory in database #1
suffix "dc=MSHEIMNETZ"

# rootdn directive for specifying a superuser on the database. This is needed
# for syncrepl.
rootdn "cn=admin,dc=MSHEIMNETZ"

# Where the database file are physically stored for database #1
directory "/var/lib/ldap"

# For the Debian package we use 2MB as default but be sure to update this
# value if you have plenty of RAM
dbconfig set_cachesize 0 2097152 0

# Sven Hartge reported that he had to set this value incredibly high
# to get slapd running at all. See http://bugs.debian.org/303057
# for more information.

# Number of objects that can be locked at the same time.
dbconfig set_lk_max_objects 1500
# Number of locks (both requested and granted)
dbconfig set_lk_max_locks 1500
# Number of lockers
dbconfig set_lk_max_lockers 1500

# Indexing options for database #1
index objectClass eq

# Save the time that the entry gets modified, for database #1
lastmod on

# Where to store the replica logs for database #1
# replogfile /var/lib/ldap/replog

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
# These access lines apply to database #1 only
access to attrs=userPassword,shadowLastChange
by dn="cn=admin,dc=MSHEIMNETZ" write
by anonymous auth
by self write
by * none

# Ensure read access to the base for things like
# supportedSASLMechanisms. Without this you may
# have problems with SASL not knowing what
# mechanisms are available and the like.
# Note that this is covered by the 'access to *'
# ACL below too but if you change that as people
# are wont to do you'll still need this if you
# want SASL (and possible other things) to work
# happily.
access to dn.base="" by * read

# The admin dn has full write access, everyone else
# can read everything.
access to *
by dn="cn=admin,dc=MSHEIMNETZ" write
by * read

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
#access to dn=".*,ou=Roaming,o=morsnet"
# by dn="cn=admin,dc=MSHEIMNETZ" write
# by dnattr=owner write

################################################## #####################
# Specific Directives for database #2, of type 'other' (can be bdb too):
# Database specific directives apply to this databasse until another
# 'database' directive occurs
#database <other>

# The base of your directory for database #2
#suffix "dc=debian,dc=org"


nun versuchte ich mit einem Tool (ldapbrowser) auf den Server zuzugreifen um den Server zu verwalten.

Noch zur Fehlermeldung:


srv2:~# ldapsearch
ldap_sasl_interactive_bind_s: No such attribute (16)

bla!zilla
09.02.08, 09:11
Du musst dich am LDAP Server authentifizieren, vor der Search. Versuche bitte mal -x.

linuxjohnny
09.02.08, 09:25
Also ich habe es mal mit -x versucht da kommt das raus:


srv2:~# ldapsearch -x
# extended LDIF
#
# LDAPv3
# base <> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# search result
search: 2
result: 32 No such object

# numResponses: 1

Weiss heisst das nun?

MFG

Kevin Haag

bla!zilla
09.02.08, 09:48
Das dein Server jetzt antwortet, deine Anfrage via ldapsearch aber Müll war.