[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ldap
Subject:    [ldap] openldap2: ldap_bind: Can't contact LDAP server (81)
From:       Bernd Bradenahl <bbradenahl () arcor ! de>
Date:       2003-12-05 12:12:00
[Download RAW message or body]

Hallo List,

since the upgrade from openldap 1.3 on SuSE 8.2 to openldap2 on SuSE
9.0 I can't bind to the ldap server:

I've exported the old ldbm on openLDAP 1.3 as ldif and rebuilt the database with
slapadd for the openldap2-Server as bdb with the new slapd.conf of openldap2, the
first try with ldbm had the same result as follows:

me@linux:~> ldapsearch -v -h local -x
ldap_init( local, 0 )
ldap_bind: Can't contact LDAP server (81)

Das Selbe mit -h ldap:/// oder  -h ldap://localhost/

me@linux:~> ldapsearch -v -x
ldap_initialize( <DEFAULT> )

und hängt

can anyone tell me how I con get this stuff run without SALS and Kerberos?
All my adresses on evolution are in this directory. A try acording to the 
manual, with example.com had the same result. Is this a SuSE-Bug or my fault?
With openldap 1.3 everything had been so easy, but it is not part of SuSE 9.0!

I'd be greatfull for any hint, www.openldap.org is not reachable for me in 
the moment.


Ciao

 
Bernd Bradenahl
www.ib2be.de



slapd.conf:

# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24
23:19:14 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/misc.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/my.schema
include         /etc/openldap/schema/myevolutionperson.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /var/run/slapd/slapd.pid
argsfile        /var/run/slapd/slapd.args

# Load dynamic backend modules:
 modulepath     /usr/lib/openldap/modules
 moduleload     back_bdb.la
 moduleload     back_ldap.la
# moduleload    back_ldbm.la
 moduleload     back_passwd.la
# moduleload    back_shell.la

access to dn="" by * read
access to attr=userPassword
        by self write
        by users auth
        by anonymous auth
        by dn="cn=Admin,o=ib2be,c=de" write
        by * none
access to *
        by dn="cn=Admin,o=ib2be,c=de" write
        by self write
        by anonymous read



#######################################################################
# database definitions
#######################################################################

#database       ldbm
backend         bdb
database        bdb
#suffix         "dc=example,dc=com"
#rootdn         "cn=Manager,dc=example,dc=com"
suffix         "o=ib2be,c=de"
rootdn         "cn=Manager,o=ib2be,c=de"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw {SSHA}3RZdTDhzLDbkd0I8PUoXq2ijnMFQA+l5 #secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /var/lib/ldap
# Indices to maintain
index   objectClass,cn,mail     eq


LDIF der alten ldbm:

Anfang

dn: o=ib2be,c=de
objectClass: top
objectClass: organization
o: ib2be

dn: ou=Mailinglists,o=ib2be,c=de
objectClass: top
objectClass: organizationalUnit
ou: Mailinglists

dn: cn=postmaster,o=ib2be,c=de
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
cn: Postmaster
sn: postmaster
mail: postmaster@ib2be.de
st: D
givenName: Vorname
o: ib2be

... usw.

debug des slapd:

linux:/home/me # /usr/lib/openldap/slapd -d -1 -h ldap:/// -u ldap -g
ldap
@(#) $OpenLDAP: slapd 2.1.22 (Oct  2 2003 22:52:20) $
       
root@Wright:/usr/src/packages/BUILD/openldap-2.1.22/servers/slapd
daemon_init: ldap:///
daemon_init: listen on ldap:///
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
daemon: initialized ldap:///
daemon_init: 2 listeners opened
slapd init: initiated server.
slap_sasl_init: initialized!
bdb_initialize: initialize BDB backend
bdb_initialize: Sleepycat Software: Berkeley DB 4.1.25: (September 23,
2003)
reading config file /etc/openldap/slapd.conf
line 6 (include         /etc/openldap/schema/core.schema)
reading config file /etc/openldap/schema/core.schema

.
.
.

    2.5.13.1 (distinguishedNameMatch): matchingRuleUse: ( 2.5.13.1 NAME
'distinguishedNameMatch' APPLIES ( contact $ dITRedirect $
associatedName $ secretary $ documentAuthor $ manager $ seeAlso $
roleOccupant $ owner $ member $ distinguishedName $ aliasedObjectName $
namingContexts $ subschemaSubentry $ modifiersName $ creatorsName ) )
    2.5.13.0 (objectIdentifierMatch): matchingRuleUse: ( 2.5.13.0 NAME
'objectIdentifierMatch' APPLIES ( supportedApplicationContext $
supportedFeatures $ supportedExtension $ supportedControl $
structuralObjectClass $ objectClass ) )
slapd startup: initiated.
bdb_db_open: o=ib2be,c=de
bdb_db_open: dbenv_open(/var/lib/ldap)
slapd starting
daemon: added 6r
daemon: added 7r
daemon: select: listen=6 active_threads=0 tvp=NULL
daemon: select: listen=7 active_threads=0 tvp=NULL



---
You are currently subscribed to ldap@umich.edu as: [ldap@progressive-comp.com]
To unsubscribe send email to ldap-request@umich.edu with the word UNSUBSCRIBE as the \
SUBJECT of the message.


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic