Entré d'un user dans ldap impossible

Fermé
goueg83460 Messages postés 57 Date d'inscription mercredi 23 novembre 2005 Statut Membre Dernière intervention 7 août 2009 - 7 août 2009 à 15:01
mel21lio Messages postés 275 Date d'inscription mardi 14 juillet 2009 Statut Membre Dernière intervention 21 octobre 2009 - 10 août 2009 à 15:50
Bonjour, je suis en train de configurer un server openldap sur un centos 10.
Je rencontre quelques problèmes lorsque je veux ajouter des users dans mon catalogue.

Voici ma configuration dans le fichier slapd.conf:

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema

# Allow LDAPv2 client connections. This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath /usr/lib/openldap

# modules available in openldap-servers-overlays RPM package:
# moduleload accesslog.la
# moduleload auditlog.la
# moduleload denyop.la
# moduleload dyngroup.la
# moduleload dynlist.la
# moduleload lastmod.la
# moduleload pcache.la
# moduleload ppolicy.la
# moduleload refint.la
# moduleload retcode.la
# moduleload rwm.la
# moduleload smbk5pwd.la
# moduleload syncprov.la
# moduleload translucent.la
# moduleload unique.la
# moduleload valsort.la

# modules available in openldap-servers-sql RPM package:
# moduleload back_sql.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it. Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
# TLSCertificateFile /etc/pki/tls/certs/slapd.pem
# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem

# Sample security restrictions
# Require integrity protection (prevent hijacking)
# Require 112-bit (3DES or better) encryption for updates
# Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
# Root DSE: allow anyone to read it
# Subschema (sub)entry DSE: allow anyone to read it
# Other DSEs:
# Allow self write access
# Allow authenticated users read access
# Allow anonymous users to authenticate
# Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn. (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!


#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database bdb
suffix dc=centos,dc=com
rootdn cn=root,dc=centos,dc=com
# Cleartext passwords, especially for the rootdn, should
# be avoided. See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw secret
# rootpw {crypt}ijFYNcSNctBYg

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory /var/lib/ldap

# Indices to maintain for this database
index objectClass eq,pres
index ou,cn,mail,surname,givenname eq,pres,sub
index uidNumber,gidNumber,loginShell eq,pres
index uid,memberUid eq,pres,sub
index nisMapName,nisMapEntry eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
# bindmethod=sasl saslmech=GSSAPI
# authcId=host/ldap-master.example.com@EXAMPLE.COM

------------------------

Voici le fichier users que j'essai d'importer dans mon catalogue:

dn: cn=toto,dc=centos,dc=com
sn: toto
cn: toto
objectClass: person



je tape cette commande pour ajouter le user:

ldapadd -x -D cn=root,dc=centos,dc=com -W -f user.txt

Voici l'erreur que j'ai:

ldapadd -x -D cn=root,dc=centos,dc=com -W -f user.txt
Enter LDAP Password:
adding new entry "cn=toto,dc=centos,dc=com"
ldapadd: No such object (32)


J'ai déjà plusieurs recherches sur google mais sans succés. J'espere que quelqu'un pourra m'aider.

Merci à tous d'avance pour votre aide.
A voir également:

1 réponse

mel21lio Messages postés 275 Date d'inscription mardi 14 juillet 2009 Statut Membre Dernière intervention 21 octobre 2009 25
10 août 2009 à 15:50
ce message ldapadd: No such object (32)
signifie que cn=root,dc=centos,dc=com

ne correspond pas a
dn: cn=toto,dc=centos,dc=com
sn: toto
cn: toto
objectClass: person


je ne suis pas sur mais essaye de rentrer un user plus complet
n'oublie pas le uid

ton toto il existe tu a modifié le schéma de ldap pour avoir le cn --> toto?




voici mets propre conf openldap --- > j'ais fais du dev autour de openldap il y'a 1 mois
extrais de la conf du serveur
suffix "dc=kelkoo,dc=net"
rootdn "cn=admin,dc=kelkoo,dc=net"

ldapadd -vx -H ldaps://frg-vt-qa-xen-04.bench.kelkoo.net -D "cn=admin,dc=kelkoo,dc=net" -w root -f mel21lio.ldif


le ldif

dn: uid=mel21lio,ou=people,dc=kelkoo,dc=net
objectClass: OpenLDAPperson
objectClass: posixAccount
objectClass: shadowAccount
givenName: Lionel (ldap frg-vt)
cn: Lionel Gadile
sn: Gadille
userPassword: mel21lio
uidNumber: 10005
shadowExpire: -1
shadowLastChange: 1
gidNumber: 1005
organizationalStatus: Active
otherMailbox: lionel.gadille
homeDirectory: /home/mel21lio
uid: mel21lio
mail:xx@xx.fr
0