LDAP stuff

Top Page
Attachments:
Message as email
+ (text/plain)
Delete this message
Reply to this message
Author: Craig White
Date:  
Subject: LDAP stuff
On Sun, 2003-12-21 at 07:02, Don Calfa wrote:
> I guess I need to know if this is normal first before I go into the
> depths of this.
>
> service ldap start
> Starting slapd:                                            [  OK  ]

>
> service ldap stop
> Stopping slapd: /etc/init.d/ldap: line 196: kill: (29285) - No such process
> /etc/init.d/ldap: line 196: kill: (29281) - No such process
>                                                            [  OK  ]

>
> Maybe this is a reason for it to seem not to work?
>
> Could I also see your slapd.conf file?

----
ps aux|grep slapd

if it's running...should be something like...
ldap      5025  0.0  0.4 16692 4692 ?        S    10:28   0:00
/usr/sbin/slapd -u ldap -h ldap://localhost/ ldaps:///
root      5048  0.0  0.0  3676  656 pts/7    S    10:33   0:00 grep
slapd


---
slapd.conf - still a work of confusion in process ;-)

# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27
20:00:31 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/nis.schema
include         /etc/openldap/schema/redhat/autofs.schema
include         /etc/openldap/schema/redhat/kerberosobject.schema
include         /etc/openldap/schema/misc.schema
include         /etc/openldap/schema/samba.schema


# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org


#pidfile        //var/run/slapd.pid
#argsfile       //var/run/slapd.args


# Create a replication log in /var/lib/ldap for use by slurpd.
# replogfile    /var/lib/ldap/master-slapd.replog


loglevel        256


# Load dynamic backend modules:
# modulepath    /usr/sbin/openldap
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la


#
# The next three lines allow use of TLS for connections using a dummy
test
# certificate, but you should generate a proper certificate by changing
to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions
on
# slapd.pem so that the ldap user or group can read it.
#TLSCertificateFile /usr/share/ssl/certs/slapd.pem
#TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
#TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.cert

TLSCipherSuite           HIGH:MEDIUM:+SSLv2
TLSCertificateFile      /etc/openldap/ldap.cert
TLSCertificateKeyFile   /etc/openldap/ldap.key
TLSCACertificateFile    /etc/openldap/ca.crt


#
# Sample Access Control
#       Allow read access of root DSE
#       Allow self write access
#       Allow authenticated users read access
#       Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default is:
#       Allow read by all
#
# rootdn can always write!


access to dn=".*,o=Customer,c=US" attr=userPassword
        by dn="cn=root,o=Customer,c=US" write
        by self write
        by * auth


access to dn=".*,o=Customer,c=US" attr=mail
        by dn="cn=root,o=Customer,c=US" write
        by self write
        by * read


access to dn=".*,ou=People,o=Customer,c=US"
        by * read


access to dn=".*,o=Customer,c=US"
        by self write
        by * read


#######################################################################
# ldbm database definitions
#######################################################################

database        ldbm


suffix          "o=Customer,c=US"
rootdn          "cn=root,o=Customer,c=US"
rootpw          REMOVED


directory       /var/lib/ldap
password-hash   {crypt}
password-crypt-salt-format      "$1$%.8s"


## Indices to maintain
## required by OpenLDAP
index   objectclass             eq
index   cn                      pres,sub,eq
index   sn                      pres,sub,eq
index   uidNumber,gidNumber     eq
index   mail,givenname          eq,subinitial


## required to support pdb_getsampwnam
index uid                       pres,sub,eq
# required to support pdb_getsambapwrid()
#index displayName              pres,sub,eq


## uncomment these if you are storing posixAccount and
## posixGroup entries in the directory as well
#index uidNumber                eq
#index gidNumber                eq
index memberUid                 eq


index   sambaSID                eq
index   sambaPrimaryGroupSID    eq
index   sambaDomainName         eq
index   default                 sub


Good luck

Craig