Forum |  HardWare.fr | News | Articles | PC | S'identifier | S'inscrire | Shop Recherche
1159 connectés 

 


 Mot :   Pseudo :  
 
Bas de page
Auteur Sujet :

Problème avec SLAPD

n°1122573
JohNseN
Tactical player de Cod 2/4/5.
Posté le 17-03-2009 à 15:43:44  profilanswer
 

Bonjour, je suis sur Debian Etch et je veux installer slapd ainsi que samba donc.
 
Dès que je veux le lancer il me dit :
 

Citation :


Starting OpenLDAP: slapd - failed.
The operation failed but no output was produced. For hints on what went
wrong please refer to the system's logfiles (e.g. /var/log/syslog) or
try running the daemon in Debug mode like via "slapd -d 16383" (warning:
this will create copious output).
 
Below, you can find the command line options used by this script to
run slapd. Do not forget to specify those options if you
want to look to debugging output:
slapd -g openldap -u openldap -f /etc/ldap/slapd.conf
invoke-rc.d: initscript slapd, action "start" failed.
dpkg: error processing slapd (--configure):
subprocess post-installation script returned error exit status 1
Setting up db4.2-util (4.2.52+dfsg-5) ...
Setting up ldap-utils (2.4.11-1) ...
Errors were encountered while processing:
slapd
E: Sub-process /usr/bin/dpkg returned an error code (1)
A package failed to install. Trying to recover:
Setting up slapd (2.4.11-1) ...
Backing up /etc/ldap/slapd.conf in /var/backups/slapd-2.4.11-1... done.
Starting OpenLDAP: slapd - failed.
The operation failed but no output was produced. For hints on what went
wrong please refer to the system's logfiles (e.g. /var/log/syslog) or
try running the daemon in Debug mode like via "slapd -d 16383" (warning:
this will create copious output).
 
Below, you can find the command line options used by this script to
run slapd. Do not forget to specify those options if you
want to look to debugging output:
slapd -g openldap -u openldap -f /etc/ldap/slapd.conf
invoke-rc.d: initscript slapd, action "start" failed.
dpkg: error processing slapd (--configure):
subprocess post-installation script returned error exit status 1
Errors were encountered while processing:
slapd


 
 
Mon fichier de config :

Citation :


# Specific Backend Directives for bdb:
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
backend bdb
checkpoint 512 30
 
#######################################################################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend <other>
 
#######################################################################
# Specific Directives for database #1, of type bdb:
# Database specific directives apply to this databasse until another
# 'database' directive occurs
database bdb
 
# The base of your directory in database #1
######## Donnez le nom de votre base LDAP (normalement debconf a rajouté pour vous cette ligne)
suffix "dc=XXXXXXX,dc=XXXXXXXX"
######## Donnez le nom de votre base LDAP avec le nom Admin. ( ligne à créer)
rootdn "cn=admin,dc=XXXXXXXXXXXx,dc=XXXXXXXX"
######## Dans une console root lancez la commande slappasswd, donnez votre mot de passe que vous aviez
######## mis à l'installation de slapd (dans debconf), la commande vous renvoie le mot de passe crypté,
######## copiez le. ( ligne à créer)
rootpw {SSHA}ecUmYLMqgXsSyx3yQODiXkimaoZkAzdk
 
 
 
# Where the database file are physically stored for database #1
directory "/var/lib/ldap"
 
# Indexing options for database #1
index objectClass eq
 
# Save the time that the entry gets modified, for database #1
lastmod on
 
# Where to store the replica logs for database #1
# replogfile /var/lib/ldap/replog
 
# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
# These access lines apply to database #1 only
access to attrs=userPassword
by dn="cn=admin,dc=XXXXXXX,dc=XXXX" write
by anonymous auth
by self write
by * none
 
# Ensure read access to the base for things like
# supportedSASLMechanisms. Without this you may
# have problems with SASL not knowing what
# mechanisms are available and the like.
# Note that this is covered by the 'access to *'
# ACL below too but if you change that as people
# are wont to do you'll still need this if you
# want SASL (and possible other things) to work
# happily.
access to dn.base="" by * read
 
# The admin dn has full write access, everyone else
# can read everything.
access to *
by dn="cn=admin,dc=XXXXXX,dc=XXX" write
by * read


 
 
Si vous avez une idée ? Merci d'avance, je perds patience là..


---------------
Quand tu sais pas, tu tapes.
mood
Publicité
Posté le 17-03-2009 à 15:43:44  profilanswer
 

n°1122605
black_lord
Modérateur
Truth speaks from peacefulness
Posté le 17-03-2009 à 17:23:30  profilanswer
 

regarde dans les logs, comme le programme te le dit...


---------------
uptime is for lousy system administrators what Viagra is for impotent people - mes unixeries - github me
n°1122699
JohNseN
Tactical player de Cod 2/4/5.
Posté le 18-03-2009 à 09:19:39  profilanswer
 

Ouep mais j'y comprend pas grand chose en fait..

Citation :

Mar 17 13:25:48 debianftp slapd[1795]: daemon: shutdown requested and initiated.
Mar 17 13:25:48 debianftp slapd[1795]: slapd shutdown: waiting for 0 threads to terminate
Mar 17 13:25:48 debianftp slapd[1795]: slapd stopped.
Mar 17 13:25:48 debianftp slapd[2300]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 13:25:48 debianftp slapd[2300]: /etc/ldap/slapd.conf: line 140: <suffix> Only one suffix is allowed on this hdb backend
Mar 17 13:25:48 debianftp slapd[2300]: slapd stopped.
Mar 17 13:25:48 debianftp slapd[2300]: connections_destroy: nothing to destroy.
Mar 17 13:29:03 debianftp slapd[2314]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 13:29:03 debianftp slapd[2314]: /etc/ldap/slapd.conf: line 140: <suffix> Only one suffix is allowed on this hdb backend
Mar 17 13:29:03 debianftp slapd[2314]: slapd stopped.
Mar 17 13:29:03 debianftp slapd[2314]: connections_destroy: nothing to destroy.
Mar 17 13:33:45 debianftp slapd[2335]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 13:33:45 debianftp slapd[2335]: /etc/ldap/schema/core.schema: line 89 attributetype: Duplicate attr ibuteType: "2.5.4.2"
Mar 17 13:33:45 debianftp slapd[2335]: slapd stopped.
Mar 17 13:33:45 debianftp slapd[2335]: connections_destroy: nothing to destroy.
Mar 17 13:34:04 debianftp slapd[2338]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 13:34:04 debianftp slapd[2338]: /etc/ldap/schema/core.schema: line 89 attributetype: Duplicate attr ibuteType: "2.5.4.2"
Mar 17 13:34:04 debianftp slapd[2338]: slapd stopped.
Mar 17 13:34:04 debianftp slapd[2338]: connections_destroy: nothing to destroy.
Mar 17 13:34:57 debianftp slapd[2345]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 13:34:57 debianftp slapd[2345]: /etc/ldap/schema/core.schema: line 89 attributetype: Duplicate attr ibuteType: "2.5.4.2"
Mar 17 13:34:57 debianftp slapd[2345]: slapd stopped.
Mar 17 13:34:57 debianftp slapd[2345]: connections_destroy: nothing to destroy.
Mar 17 13:42:00 debianftp slapd[2355]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 13:42:01 debianftp slapd[2355]: /etc/ldap/schema/core.schema: line 89 attributetype: Duplicate attr ibuteType: "2.5.4.2"
Mar 17 13:42:01 debianftp slapd[2355]: slapd stopped.
Mar 17 13:42:01 debianftp slapd[2355]: connections_destroy: nothing to destroy.
Mar 17 14:17:01 debianftp /USR/SBIN/CRON[2363]: (root) CMD ( cd / && run-parts --report /etc/cron.hourly )
Mar 17 14:17:26 debianftp slapd[2371]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 14:17:26 debianftp slapd[2371]: /etc/ldap/schema/core.schema: line 89 attributetype: Duplicate attr ibuteType: "2.5.4.2"
Mar 17 14:17:26 debianftp slapd[2371]: slapd stopped.
Mar 17 14:17:26 debianftp slapd[2371]: connections_destroy: nothing to destroy.
Mar 17 14:34:04 debianftp slapd[2724]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 14:34:04 debianftp slapd[2724]: /etc/ldap/schema/core.schema: line 89 attributetype: Duplicate attr ibuteType: "2.5.4.2"
Mar 17 14:34:04 debianftp slapd[2724]: slapd stopped.
Mar 17 14:34:04 debianftp slapd[2724]: connections_destroy: nothing to destroy.
Mar 17 14:34:10 debianftp slapd[2844]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 14:34:10 debianftp slapd[2844]: /etc/ldap/schema/core.schema: line 89 attributetype: Duplicate attr ibuteType: "2.5.4.2"
Mar 17 14:34:10 debianftp slapd[2844]: slapd stopped.
Mar 17 14:34:10 debianftp slapd[2844]: connections_destroy: nothing to destroy.
Mar 17 14:57:06 debianftp slapd[3199]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 14:57:07 debianftp slapd[3199]: /etc/ldap/schema/core.schema: line 89 attributetype: Duplicate attr ibuteType: "2.5.4.2"
Mar 17 14:57:07 debianftp slapd[3199]: slapd stopped.
Mar 17 14:57:07 debianftp slapd[3199]: connections_destroy: nothing to destroy.
Mar 17 14:57:16 debianftp slapd[3319]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 14:57:17 debianftp slapd[3319]: /etc/ldap/schema/core.schema: line 89 attributetype: Duplicate attr ibuteType: "2.5.4.2"
Mar 17 14:57:17 debianftp slapd[3319]: slapd stopped.
Mar 17 14:57:17 debianftp slapd[3319]: connections_destroy: nothing to destroy.
Mar 17 15:03:30 debianftp slapd[3332]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 15:03:30 debianftp slapd[3332]: slapd stopped.
Mar 17 15:03:30 debianftp slapd[3332]: connections_destroy: nothing to destroy.
Mar 17 15:06:55 debianftp slapd[3467]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 15:06:56 debianftp slapd[3467]: slapd stopped.
Mar 17 15:06:56 debianftp slapd[3467]: connections_destroy: nothing to destroy.
Mar 17 15:07:05 debianftp slapd[3580]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 15:07:06 debianftp slapd[3580]: slapd stopped.
Mar 17 15:07:06 debianftp slapd[3580]: connections_destroy: nothing to destroy.
Mar 17 15:17:02 debianftp /USR/SBIN/CRON[3588]: (root) CMD ( cd / && run-parts --report /etc/cron.hourly )
Mar 17 16:17:02 debianftp /USR/SBIN/CRON[3672]: (root) CMD ( cd / && run-parts --report /etc/cron.hourly )
Mar 17 17:17:01 debianftp /USR/SBIN/CRON[3680]: (root) CMD ( cd / && run-parts --report /etc/cron.hourly )
Mar 17 18:17:01 debianftp /USR/SBIN/CRON[3701]: (root) CMD ( cd / && run-parts --report /etc/cron.hourly )
Mar 17 18:56:15 debianftp slapd[3942]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 18:56:16 debianftp slapd[3942]: slapd stopped.
Mar 17 18:56:16 debianftp slapd[3942]: connections_destroy: nothing to destroy.
Mar 17 18:56:23 debianftp slapd[4055]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 18:56:23 debianftp slapd[4055]: slapd stopped.
Mar 17 18:56:23 debianftp slapd[4055]: connections_destroy: nothing to destroy.
Mar 17 19:17:01 debianftp /USR/SBIN/CRON[4063]: (root) CMD ( cd / && run-parts --report /etc/cron.hourly )
Mar 17 20:17:01 debianftp /USR/SBIN/CRON[4079]: (root) CMD ( cd / && run-parts --report /etc/cron.hourly )
Mar 17 20:21:48 debianftp slapd[4087]: @(#) $OpenLDAP: slapd 2.4.11 (Oct 12 2008 04:13:21) $#012#011buildd @ninsei:/build/buildd/openldap-2.4.11/debian/build/servers/slapd
Mar 17 20:21:48 debianftp slapd[4087]: slapd stopped.
Mar 17 20:21:48 debianftp slapd[4087]: connections_destroy: nothing to destroy.

.
 
Peut-être pouvez-vous m'aider ? Merci..


---------------
Quand tu sais pas, tu tapes.

Aller à :
Ajouter une réponse
 

Sujets relatifs
Problème création serveur samba utilisateur WinXpProblème avec la gestion des permisions
Aptitude/Apt : Problème ![Resolu]Probleme Config Autoscan Network sous BT3 Final
probleme de résolution apres jeux videoSlapd/openldap : directive checkpoint et taille des log
[RedHat 5.2] - Problème de librairiesExim + Spamassassin : problème d'identification des mails
Probleme d'affichage avec eeeBox Asus 160G LINUX et écran Asus VK191SProblème de redirection de log
Plus de sujets relatifs à : Problème avec SLAPD


Copyright © 1997-2022 Hardware.fr SARL (Signaler un contenu illicite / Données personnelles) / Groupe LDLC / Shop HFR