database.sarang.net
UserID
Passwd
Database
DBMS
MySQL
PostgreSQL
Firebird
Oracle
Informix
Sybase
MS-SQL
DB2
Cache
CUBRID
ㆍLDAP
ALTIBASE
Tibero
DB 문서들
스터디
Community
공지사항
자유게시판
구인|구직
DSN 갤러리
도움주신분들
Admin
운영게시판
최근게시물
LDAP Q&A 3130 게시물 읽기
No. 3130
ldapadd 질문입니다..
작성자
박진성(millox)
작성일
2010-01-05 11:50
조회수
5,812

제가 지금 리룩스 프로젝트중인데요..

책을 보며 따라하는중인데 버젼이 달라서인지 조금씩 틀리긴 한대..

밑에 다른분이 이 문제로 질문하신거 같은데...

저랑은 조금 다른거 같아서 올립니다..

여기서 막히는데요..

#ldapadd -x -D "cn=Manager,dc=linux,dc=com" -W -f base.ldif

Enter LDAP Password:
ldap_bind: Invalid credentials (49)

이렇게 대답이 나오네요..

원래 새로 추가된다는 메세지가 나오면 성공이라고 하는데...

머가 문제인지 잘 모르겟어요..

 

slapd.conf 파일은 다음과 같고요

#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/schema/core.schema   #필수 스키마
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/nis.schema #LDAP + PAM을 위한 스키마

# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /var/run/openldap/slapd.pid
argsfile        /var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/lib/openldap

# modules available in openldap-servers-overlays RPM package:
# moduleload accesslog.la
# moduleload auditlog.la
# moduleload denyop.la
# moduleload dyngroup.la
# moduleload dynlist.la
# moduleload lastmod.la
# moduleload pcache.la
# moduleload ppolicy.la
# moduleload refint.la
# moduleload retcode.la
# moduleload rwm.la
# moduleload smbk5pwd.la
# moduleload syncprov.la
# moduleload translucent.la
# moduleload unique.la
# moduleload valsort.la

# modules available in openldap-servers-sql RPM package:
# moduleload back_sql.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on


# slapd.pem so that the ldap user or group can read it.  Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
# TLSCertificateFile /etc/pki/tls/certs/slapd.pem
# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database        bdb
suffix          "dc=linux.com,dc=com"
rootdn          "cn=Manager,dc=244,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
#rootpw         secret
#rootpw         {SSHA}9UIGBdFs+zNRlCGMzcTyWQufNhC+pOjd
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database        bdb
suffix          "dc=linux.com,dc=com"
rootdn          "cn=Manager,dc=244,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
#rootpw         secret
#rootpw         {SSHA}9UIGBdFs+zNRlCGMzcTyWQufNhC+pOjd

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /var/lib/ldap

# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
#     bindmethod=sasl saslmech=GSSAPI
#     authcId=host/ldap-master.example.com@EXAMPLE.COM

#Open LDAP log level configration
loglevel        256

빠른 답변 부탁드립니다..꾸벅..
 

이 글에 대한 댓글이 총 1건 있습니다.

음 패스워드가 틀려서 그런건데요.

config화일에서

#rootpw         {SSHA}9UIGBdFs+zNRlCGMzcTyWQufNhC+pOjd

패스워드를 설정한 곳이 한곳도 없네요. #을 없애고 패스워드도 설정해 보세요.그럼

송상준(sjsong)님이 2010-01-06 15:10에 작성한 댓글입니다.
[Top]
No.
제목
작성자
작성일
조회
3133openldap 트리 구조에 대해 [3]
포쿠테
2010-01-08
6162
3132ldapadd 에러에 대해 (ldap_add: Invalid syntax (21) additional info: objectclass: value #0 invalid per syntax) [3]
포쿠테
2010-01-08
7478
3131ldapadd 밑에 질문 후..다른 에러입니다.. [1]
박진성
2010-01-07
5793
3130ldapadd 질문입니다.. [1]
박진성
2010-01-05
5812
3101너무 바빠간만에 왔습니다 [1]
송상준
2009-11-04
5601
3081josso를 이용하고 있습니다. 윈도우 IE 문제 없나요..?
이승환
2009-09-11
5743
3030active directory 에서 jndi 로 권한 정보를 가져올 수 있나요?
짜집기
2009-07-29
6540
Valid XHTML 1.0!
All about the DATABASE... Copyleft 1999-2023 DSN, All rights reserved.
작업시간: 0.049초, 이곳 서비스는
	PostgreSQL v16.1로 자료를 관리합니다