免费注册 查看新帖 |

Chinaunix

  平台 论坛 博客 文库
最近访问板块 发新帖
查看: 4022 | 回复: 1
打印 上一主题 下一主题

ldap_bind: Invalid credentials (49) [复制链接]

论坛徽章:
0
跳转到指定楼层
1 [收藏(0)] [报告]
发表于 2008-11-11 16:14 |只看该作者 |倒序浏览
#ldapadd -x -D "cn=root,o=mydomain.com" -W -f /usr/local/etc/openldap/yml.ldif
Enter LDAP Password:
ldap_bind: Invalid credentials (49)

fedora系统,但是运行ldapadd,ldapsearch等任何命令都会出现上面显示的错误,我的slapd.conf配置信息如下,位置在/usr/local/etc/openldap/slapd.conf,各位高手请帮帮忙,小女子不胜感激。
See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#

include         /usr/local/etc/openldap/schema/core.schema
#include         /usr/local/etc/openldap/schema/cosine.schema
#include         /usr/local/etc/openldap/schema/inetorgperson.schema
#include         /usr/local/etc/openldap/schema/nis.schema
#include         /usr/local/etc/openldap/schema/openldap.schema


# Define global ACLs to disable default read access.




# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /usr/local/var/run/slapd.pid
argsfile        /usr/local/var/run/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_bdb.la
# moduleload    back_hdb.la
# moduleload    back_ldap.la

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read"
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# BDB database definitions
#######################################################################

database        bdb
suffix          "o=mydomain.com"
rootdn          "cn=root,o=mydomain.com"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd( and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          1225
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /usr/local/var/openldap-data
# Indices to maintain
index   objectClass     eq
"slapd.conf" 74L, 2369C written

论坛徽章:
0
2 [报告]
发表于 2008-11-11 16:22 |只看该作者
我网上查了很多相关信息,但都没什么建设性意见

因为fedora系统自带了一个LDAP,但仅有ldap.conf的配置档,却没有slapd.conf服务器这个重要的conf档,所以我就下了一个openldap,自己安装了下,不知道是不是因为两者冲突造成的(我试图将自带的那个卸载掉,一直不成功,有很多关联)

领导布置的任务,要求将mail server与LDAP结合,但我这LDAP server捣腾好多天了,还是没能成功,眼看指定日期快到了,还望各位帮帮忙,非常非常感激。
您需要登录后才可以回帖 登录 | 注册

本版积分规则 发表回复

  

北京盛拓优讯信息技术有限公司. 版权所有 京ICP备16024965号-6 北京市公安局海淀分局网监中心备案编号:11010802020122 niuxiaotong@pcpop.com 17352615567
未成年举报专区
中国互联网协会会员  联系我们:huangweiwei@itpub.net
感谢所有关心和支持过ChinaUnix的朋友们 转载本站内容请注明原作者名及出处

清除 Cookies - ChinaUnix - Archiver - WAP - TOP