[Date Prev][Date Next] [Chronological] [Thread] [Top]

LDAP Won't start



Hi, I need to install ldap for a project for my school, and after all the installation process, executing the following command fails to start slapd :

# /etc/init.d/ldap start
Vérification des fichiers de configuration pour :config file testing succeeded
Démarrage de slapd : [ÉCHOUÉ]


here are my slapd.conf and ldap.conf :

***********************************************************************************
ldap.conf
-----------------------------------------------------------------------------------
HOST 127.0.0.1
BASE dc=idealx,dc=com
***********************************************************************************
slapd.conf
-----------------------------------------------------------------------------------
#
# See slapd.conf(6) for details on configuration options.
# This file should NOT be world readable.
#

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /usr/local/var/run/slapd.pid
argsfile        /usr/local/var/run/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/local/libexec/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!
include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/nis.schema
include         /etc/openldap/schema/samba.schema

#######################################################################
# BDB database definitions
#######################################################################

database        bdb
suffix          "dc=idealx,dc=com"
rootdn          "cn=root,dc=idealx,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw          ldappasswd
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /var/lib/ldap
# Indices to maintain

#index  objectClass     eq
index   objectClass,uidNumber,gidNumber eq
index   cn,sn,uid,displayName           pres,sub,eq
index   memberUid,mail,givenname                eq,subinitial
index   sambaSID,sambaPrimaryGroupSID,sambaDomainName   eq

access  to attrs=userPassword,sambaLMPassword,sambaNTPassword
        by self write
        by anonymous auth
        by * none
access  to *
        by * read
***********************************************************************************


Thanks for your help !

Mathieu