[LDAP / MMC] impossible de démarrer correctement mmc-agent

Hello,

Voilà ce que je veux faire : administrer LDAP à travers MMC

Voilà mon problème : # /etc/init.d/mmc-agent restart

[quote]Restarting Mandriva Management Console XML-RPC Agent: mmc-agent 2.3.2 starting…
Using Python 2.5.5 (r255:77872, Feb 1 2010, 19:53:42)
Using Python Twisted 9.0.0
Running as euid = 0, egid = 0
Importing available MMC plugins
Can’t bind to LDAP: invalid credentials.
Plugin base not loaded.
MMC agent can’t run without the base plugin. Exiting.
-e failed.[/quote]

[quote]/etc/ldap/slapd.conf: line 111: rootdn is always granted unlimited privileges.
/etc/ldap/slapd.conf: line 128: rootdn is always granted unlimited privileges.
config file testing succeeded[/quote]

Voilà mes fichiers de conf :

base.ini

[code][ldap]

LDAP we are connected to

host = 127.0.0.1

LDAP base DN

baseDN = dc=test, dc=com

Users location in the LDAP

baseUsersDN = ou=Users, %(basedn)s

Groups location in the LDAP

baseGroupsDN = ou=Groups, %(basedn)s

LDAP manager

rootName = cn=admin, %(basedn)s
password = secret

If enabled, the MMC will create/move/delete the home of the users

Else will do nothing, but only write user informations into LDAP

userHomeAction = 1

Skeleton directory to populate a new home directory

skelDir = /etc/skel

If set, all new users will belong to this group when created

defaultUserGroup = Domain Users

Default home directory for users

defaultHomeDir = /home

user uid number start

uidStart = 10000

group gid number start

gidStart = 10000

LDAP log file path

logfile = /var/log/ldap.log

FDS log file path

logfile = /opt/fedora-ds/slapd-hostname/logs/access

you can specify here where you can authorized creation of your homedir

default is your defaultHomeDir

example:

authorizedHomeDir = /home, /home2, /mnt/depot/newhome

LDAP user password scheme to use

Possible values are “ssha” and “crypt”

passwordscheme = ssha

[backup-tools]

Path of the backup tools

path = /usr/lib/mmc/backup-tools

Where are put the archives

destpath = /home/archives

User authentication configuration

#[authentication]

Authenticators chain

#method = baseldap externalldap

baseldap authenticator configuration

#[authentication_baseldap]

Set a list of login that will only be authentified using this authenticator

#authonly = root

Externalldap authenticator configuration

#[authentication_externalldap]

Login list that won’t be authenticated with this authenticator

#exclude = root

LDAP server URL

#ldapurl = ldap://192.168.0.1:389

LDAP suffix where to search for user

#suffix = cn=Users,dc=mandriva,dc=com

How to bind to the LDAP. Empty if anonymous

#bindname = cn=account, cn=Users, dc=linboxad, dc=com
#bindpasswd = s3cr3t
#bindname =
#bindpasswd =

User filter

#filter = objectClass=*

User attribute containing her/his login

#attr = cn

User provisioning configuration

#[provisioning]
#method = externalldap

externalldap provisioner configuration

#[provisioning_externalldap]

Login list that won’t be provisioned with this provisioner

#exclude = root

These attributes are mandatory to create a user

#ldap_uid = cn
#ldap_givenName = sn
#ldap_sn = sn

Other attributes to fill in

#ldap_mail = mail
#…

We are able to fill the ACL fields the user logs in according to the value of

an attribute from the external LDAP.

What is the field name ?

#profile_attr =

Here we define two profiles: profile1 and profile2

profile1 allows the user to log in and change her/his password in the web

interface

#profile_acl_profile1= :base#users#passwd/

profile2 disallows the user to do anything (no ACL defined)

#profile_acl_profile2 =

… You can define as much profile_acl_* options as you need

For each profile, we can create a group of user, and put users with a given

profile in the corresponding group automatically when they log in.

Set the next line to True to activate profile to group mapping

#profile_group_mapping = False

A prefix for the created group can be set

#profile_group_prefix =[/code]

slapd.conf

[code]# Allow LDAPv2 binds
allow bind_v2

This is the main slapd configuration file. See slapd.conf(5) for more

info on the configuration options.

#######################################################################

Global Directives:

Features to permit

#allow bind_v2

Schema and objectClass definitions

include /etc/ldap/schema/core.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/inetorgperson.schema

Where the pid file is put. The init.d script

will not stop the server if you change this.

pidfile /var/run/slapd/slapd.pid

List of arguments that were passed to the server

argsfile /var/run/slapd/slapd.args

Read slapd.conf(5) for possible values

loglevel none

Where the dynamically loaded modules are stored

modulepath /usr/lib/ldap
moduleload back_hdb

The maximum number of entries that is returned for a search operation

sizelimit 500

The tool-threads parameter sets the actual amount of cpu’s that is used

for indexing.

tool-threads 1

#######################################################################

Specific Backend Directives for hdb:

Backend specific directives apply to this backend until another

‘backend’ directive occurs

backend hdb

#######################################################################

Specific Backend Directives for ‘other’:

Backend specific directives apply to this backend until another

‘backend’ directive occurs

#backend
#######################################################################

Specific Directives for database #1, of type hdb:

Database specific directives apply to this databasse until another

‘database’ directive occurs

database hdb

The base of your directory in database #1

suffix “dc=test,dc=com”

rootdn directive for specifying a superuser on the database. This is needed

for syncrepl.

rootdn “cn=admin,dc=test,dc=com”

Where the database file are physically stored for database #1

directory “/var/lib/ldap”

The dbconfig settings are used to generate a DB_CONFIG file the first

time slapd starts. They do NOT override existing an existing DB_CONFIG

file. You should therefore change these settings in DB_CONFIG directly

or remove DB_CONFIG and restart slapd for changes to take effect.

For the Debian package we use 2MB as default but be sure to update this

value if you have plenty of RAM

dbconfig set_cachesize 0 2097152 0

Sven Hartge reported that he had to set this value incredibly high

to get slapd running at all. See http://bugs.debian.org/303057 for more

information.

Number of objects that can be locked at the same time.

dbconfig set_lk_max_objects 1500

Number of locks (both requested and granted)

dbconfig set_lk_max_locks 1500

Number of lockers

dbconfig set_lk_max_lockers 1500

Indexing options for database #1

index objectClass eq

Save the time that the entry gets modified, for database #1

lastmod on

Checkpoint the BerkeleyDB database periodically in case of system

failure and to speed slapd shutdown.

checkpoint 512 30

Where to store the replica logs for database #1

replogfile /var/lib/ldap/replog

The userPassword by default can be changed

by the entry owning it if they are authenticated.

Others should not be able to see it, except the

admin entry below

These access lines apply to database #1 only

access to attrs=userPassword,shadowLastChange
by dn=“cn=admin,dc=test,dc=com” write
by anonymous auth
by self write
by * none

Ensure read access to the base for things like

supportedSASLMechanisms. Without this you may

have problems with SASL not knowing what

mechanisms are available and the like.

Note that this is covered by the ‘access to *’

ACL below too but if you change that as people

are wont to do you’ll still need this if you

want SASL (and possible other things) to work

happily.

access to dn.base="" by * read

The admin dn has full write access, everyone else

can read everything.

access to *
by dn=“cn=admin,dc=test,dc=com” write
by * read

For Netscape Roaming support, each user gets a roaming

profile for which they have write access to

#access to dn=".*,ou=Roaming,o=morsnet"

by dn=“cn=admin,dc=test,dc=com” write

by dnattr=owner write

#######################################################################

Specific Directives for database #2, of type ‘other’ (can be hdb too):

Database specific directives apply to this databasse until another

‘database’ directive occurs

#database

The base of your directory for database #2

#suffix “dc=debian,dc=org”
[/code]

mon sourcelist, des fois que…

[quote]## squeeze
deb ftp.fr.debian.org/debian/ squeeze main contrib non-free
deb-src ftp.fr.debian.org/debian/ squeeze main contrib non-free

squeeze multimedia

deb mirror.home-dn.net/debian-multimedia squeeze main
deb-src mirror.home-dn.net/debian-multimedia squeeze main

squeeze security

deb security.debian.org/ squeeze/updates main contrib non-free
deb-src security.debian.org/ squeeze/updates main contrib non-free

deb mds.mandriva.org/pub/mds/debian lenny main[/quote]

donc concretement, MMC n’arrive pas à se connecter à LDAP, bien que j’ai paramétré correctement mes identifiants… J’ai essayé plein de choses, je ne vois plus quoi faire :frowning: