LDAP Problem

Discussion in 'Installation/Configuration' started by pinguingilo, Dec 22, 2006.

  1. pinguingilo

    pinguingilo New Member

    I have configration LDAP...But When i can't running the ldap daemon..the error like this :

    Code:
    Dec 22 06:27:56 ngoprek runuser: nss_ldap: failed to bind to LDAP server ldap://192.168.0.134: Can't contact LDAP server
    Dec 22 06:27:56 ngoprek runuser: nss_ldap: reconnecting to LDAP server (sleeping 64 seconds)...
    Dec 22 06:29:00 ngoprek runuser: nss_ldap: failed to bind to LDAP server ldap://192.168.0.134: Can't contact LDAP server
    Dec 22 06:29:00 ngoprek runuser: nss_ldap: could not search LDAP server - Server is unavailable
    Dec 22 06:29:00 ngoprek runuser: nss_ldap: failed to bind to LDAP server ldap://192.168.0.134: Can't contact LDAP server
    Dec 22 06:29:00 ngoprek runuser: nss_ldap: failed to bind to LDAP server ldap://192.168.0.134: Can't contact LDAP server
    Dec 22 06:29:00 ngoprek runuser: nss_ldap: reconnecting to LDAP server (sleeping 4 seconds)...
    Dec 22 06:29:04 ngoprek runuser: nss_ldap: failed to bind to LDAP server ldap://192.168.0.134: Can't contact LDAP server
    Dec 22 06:29:04 ngoprek runuser: nss_ldap: reconnecting to LDAP server (sleeping 8 seconds)...
    Dec 22 06:29:12 ngoprek runuser: nss_ldap: failed to bind to LDAP server ldap://192.168.0.134: Can't contact LDAP server
    Dec 22 06:29:12 ngoprek runuser: nss_ldap: reconnecting to LDAP server (sleeping 16 seconds)...
    
    and here my slapd.conf
    Code:
    #
    # See slapd.conf(5) for details on configuration options.
    # This file should NOT be world readable.
    #
    include         /etc/openldap/schema/core.schema
    include         /etc/openldap/schema/cosine.schema
    include         /etc/openldap/schema/inetorgperson.schema
    include         /etc/openldap/schema/nis.schema
    
    # Allow LDAPv2 client connections.  This is NOT the default.
    allow bind_v2
    
    # Do not enable referrals until AFTER you have a working directory
    # service AND an understanding of referrals.
    #referral       ldap://root.openldap.org
    
    pidfile         /var/run/openldap/slapd.pid
    argsfile        /var/run/openldap/slapd.args
    
    # Load dynamic backend modules:
    # modulepath    /usr/lib/openldap
    # moduleload    back_bdb.la
    # moduleload    back_ldap.la
    # moduleload    back_ldbm.la
    # moduleload    back_passwd.la
    # moduleload    back_shell.la
    
    # The next three lines allow use of TLS for encrypting connections using a
    # dummy test certificate which you can generate by changing to
    # /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
    # slapd.pem so that the ldap user or group can read it.  Your client software
    # may balk at self-signed certificates, however.
    # TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
    # TLSCertificateFile /etc/pki/tls/certs/slapd.pem
    # TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem
    # Sample security restrictions
    #       Require integrity protection (prevent hijacking)
    #       Require 112-bit (3DES or better) encryption for updates
    #       Require 63-bit encryption for simple bind
    # security ssf=1 update_ssf=112 simple_bind=64
    
    # Sample access control policy:
    #       Root DSE: allow anyone to read it
    #       Subschema (sub)entry DSE: allow anyone to read it
    #       Other DSEs:
    #               Allow self write access
    #               Allow authenticated users read access
    #               Allow anonymous users to authenticate
    #       Directives needed to implement policy:
    # access to dn.base="" by * read
    # access to dn.base="cn=Subschema" by * read
    # access to *
    #       by self write
    #       by users read
    #       by anonymous auth
    #
    # if no access controls are present, the default policy
    # allows anyone and everyone to read anything but restricts
    # updates to rootdn.  (e.g., "access to * by * read")
    #
    # rootdn can always read and write EVERYTHING!
    
    #######################################################################
    # ldbm and/or bdb database definitions
    #######################################################################
    
    database        bdb
    suffix          "dc=ngoprek,dc=or.id"
    rootdn          "cn=admin,dc=ngoprek,dc=or.id"
    # Cleartext passwords, especially for the rootdn, should
    
    # be avoided.  See slappasswd(8) and slapd.conf(5) for details.
    # Use of strong authentication encouraged.
     rootpw         {SSHA}l3+V1UC3uY2paungaPSvqOgiVJ4yXiZ0
    # rootpw                {crypt}ijFYNcSNctBYg
    
    # The database directory MUST exist prior to running slapd AND
    # should only be accessible by the slapd and slap tools.
    # Mode 700 recommended.
    directory       /var/lib/ldap/ngoprek.or.id/
    
    # Indices to maintain for this database
    index objectClass                       eq,pres
    index ou,cn,mail,surname,givenname      eq,pres,sub
    index uidNumber,gidNumber,loginShell    eq,pres
    index uid,memberUid                     eq,pres,sub
    index nisMapName,nisMapEntry            eq,pres,sub
    
    # Replicas of this database
    #replogfile /var/lib/ldap/openldap-master-replog
    #replica host=ldap-1.example.com:389 starttls=critical
    #     bindmethod=sasl saslmech=GSSAPI
    #     authcId=host/[email protected]
    
    help me !!!
     
  2. falko

    falko Super Moderator Howtoforge Staff

    Is your LDAP server running on 192.168.0.134?
     
  3. pinguingilo

    pinguingilo New Member

    yup

    Yes....my LDAP Server running on 192.168.0.134
     
  4. falko

    falko Super Moderator Howtoforge Staff

    What's the output of
    Code:
    netstat -tap
    and
    Code:
    ifconfig
    ?
     
  5. murmel

    murmel New Member

    Maybe your computer starts the LDAP-service before your network-interface is started?
    Are you able to log into any account from your ldapserver when you've booted or does it try to connect to the server in infinity? :eek:
     

Share This Page