[K12OSN] OpenLDAP, again

Dan Bo faengoy at yahoo.com
Thu Aug 19 07:42:23 UTC 2004


OK, the k12ltsp.org site appears unreachable by me, so
I can't look at the HowTo that I know is on the site,
and googling gives me answers that aren't relavent to
me.

I have a computer which has been K12LTSP for a couple
fo years and seen many upgrades.  Right now, it's
running FC3Beta1.  The computer also serves web pages
across  my ADSL via dyndns.org. OpenLDAP and all the
deps are installed, but I can't seem to get it all
working.

What I need is really simple: unified logon and
address info for sessions and several web apps that
are installed and LDAP enabled. I don't need (or want)
any other machines authenticating from this one, just
the clients (which have X on the server) and the web
apps (also on this server).

Here are my .conf files:

/etc/openldap/slapd.conf
#
# See slapd.conf(5) for details on configuration
options.
# This file should NOT be world readable.
#
include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include        
/etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/nis.schema
 
# Allow LDAPv2 client connections.  This is NOT the
default.
allow bind_v2
 
# Do not enable referrals until AFTER you have a
working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org
 
pidfile         /var/run/slapd.pid
argsfile        /var/run/slapd.args
 
# Load dynamic backend modules:
# modulepath    /usr/sbin/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la
 
# The next three lines allow use of TLS for encrypting
connections using a
# dummy test certificate which you can generate by
changing to
# /usr/share/ssl/certs, running "make slapd.pem", and
fixing permissions on
# slapd.pem so that the ldap user or group can read
it.  Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile
/usr/share/ssl/certs/ca-bundle.crt
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
 
# Sample security restrictions
#       Require integrity protection (prevent
hijacking)
#       Require 112-bit (3DES or better) encryption
for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64
 
# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read
it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default
policy
# allows anyone and everyone to read anything but
restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!
 
#######################################################################
# ldbm and/or bdb database definitions
#######################################################################
 
database        bdb
suffix          "dc=uncledans, dc=is-a-geek, dc=com"
rootdn          "cn=manager,dc=uncledans,
dc=is-a-geek, dc=com"
# Cleartext passwords, especially for the rootdn,
should
# be avoided.  See slappasswd(8) and slapd.conf(5) for
details.
# Use of strong authentication encouraged.
# rootpw                secret
rootpw          {SSHA}XaEU0YcjeBJXViDSLfwTU8z7T/WUA3Sm
 
# The database directory MUST exist prior to running
slapd AND
# should only be accessible by the slapd and slap
tools.
# Mode 700 recommended.
directory       /var/lib/ldap
 
# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub
 
# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
#     bindmethod=sasl saslmech=GSSAPI
#     authcId=host/ldap-master.example.com at EXAMPLE.COM

/etc/ldap.conf
# @(#)$Id: ldap.conf,v 1.24 2001/09/20 14:12:26 lukeh
Exp $
#
# This is the configuration file for the LDAP
nameservice
# switch library and the LDAP PAM module.
#
# PADL Software
# http://www.padl.com
#
 
# Your LDAP server. Must be resolvable without using
LDAP.
host 127.0.0.1
 
# The distinguished name of the search base.
base dc=localhost,dc=localdomain
 
# Another way to specify your LDAP server is to
provide an
# uri with the server name. This allows to use
# Unix Domain Sockets to connect to a local LDAP
Server.
#uri ldap://127.0.0.1/
#uri ldaps://127.0.0.1/
#uri ldapi://%2fvar%2frun%2fldapi_sock/
# Note: %2f encodes the '/' used as directory
separator
 
# The LDAP version to use (defaults to 3
# if supported by client library)
#ldap_version 3
 
# The distinguished name to bind to the server with.
# Optional: default is to bind anonymously.
#binddn cn=proxyuser,dc=example,dc=com
 
# The credentials to bind with.
# Optional: default is no credential.
#bindpw secret
 
# The distinguished name to bind to the server with
# if the effective user ID is root. Password is
# stored in /etc/ldap.secret (mode 600)
#rootbinddn cn=manager,dc=example,dc=com
 
# The port.
# Optional: default is 389.
#port 389
 
# The search scope.
#scope sub
#scope one
#scope base
 
# Search timelimit
#timelimit 30
 
# Bind timelimit
#bind_timelimit 30
 
# Idle timelimit; client will close connections
# (nss_ldap only) if the server has not been contacted
# for the number of seconds specified below.
#idle_timelimit 3600
 
# Filter to AND with uid=%s
#pam_filter objectclass=account
 
# The user ID attribute (defaults to uid)
#pam_login_attribute uid
 
# Search the root DSE for the password policy (works
# with Netscape Directory Server)
#pam_lookup_policy yes
 
# Check the 'host' attribute for access control
# Default is no; if set to yes, and user has no
# value for the host attribute, and pam_ldap is
# configured for account management (authorization)
# then the user will not be allowed to login.
#pam_check_host_attr yes
 
# Group to enforce membership of
#pam_groupdn cn=PAM,ou=Groups,dc=example,dc=com
 
# Group member attribute
#pam_member_attribute uniquemember
 
# Specify a minium or maximum UID number allowed
#pam_min_uid 0
#pam_max_uid 0
 
# Template login attribute, default template user
# (can be overriden by value of former attribute
# in user's entry)
#pam_login_attribute userPrincipalName
#pam_template_login_attribute uid
#pam_template_login nobody
 
# HEADS UP: the pam_crypt, pam_nds_passwd,
# and pam_ad_passwd options are no
# longer supported.
 
# Do not hash the password at all; presume
# the directory server will do it, if
# necessary. This is the default.
#pam_password clear
 
# Hash password locally; required for University of
# Michigan LDAP server, and works with Netscape
# Directory Server if you're using the UNIX-Crypt
# hash mechanism and not using the NT Synchronization
# service.
#pam_password crypt
 
# Remove old password first, then update in
# cleartext. Necessary for use with Novell
# Directory Services (NDS)
#pam_password nds
 
# Update Active Directory password, by
# creating Unicode password and updating
# unicodePwd attribute.
#pam_password ad
 
# Use the OpenLDAP password change
# extended operation to update the password.
#pam_password exop
 
# RFC2307bis naming contexts
# Syntax:
# nss_base_XXX          base?scope?filter
# where scope is {base,one,sub}
# and filter is a filter to be &'d with the
# default filter.
# You can omit the suffix eg:
# nss_base_passwd       ou=People,
# to append the default base DN but this
# may incur a small performance impact.
#nss_base_passwd       
ou=People,dc=example,dc=com?one
#nss_base_shadow       
ou=People,dc=example,dc=com?one
#nss_base_group         ou=Group,dc=example,dc=com?one
#nss_base_hosts         ou=Hosts,dc=example,dc=com?one
#nss_base_services     
ou=Services,dc=example,dc=com?one
#nss_base_networks     
ou=Networks,dc=example,dc=com?one
#nss_base_protocols    
ou=Protocols,dc=example,dc=com?one
#nss_base_rpc           ou=Rpc,dc=example,dc=com?one
#nss_base_ethers       
ou=Ethers,dc=example,dc=com?one
#nss_base_netmasks     
ou=Networks,dc=example,dc=com?ne
#nss_base_bootparams   
ou=Ethers,dc=example,dc=com?one
#nss_base_aliases      
ou=Aliases,dc=example,dc=com?one
#nss_base_netgroup     
ou=Netgroup,dc=example,dc=com?one
 
# attribute/objectclass mapping
# Syntax:
#nss_map_attribute      rfc2307attribute       
mapped_attribute
#nss_map_objectclass    rfc2307objectclass     
mapped_objectclass
 
# configure --enable-nds is no longer supported.
# For NDS now do:
#nss_map_attribute uniqueMember member
 
# configure --enable-mssfu-schema is no longer
supported.
# For MSSFU now do:
#nss_map_objectclass posixAccount User
#nss_map_attribute uid msSFUName
#nss_map_attribute uniqueMember posixMember
#nss_map_attribute userPassword msSFUPassword
#nss_map_attribute homeDirectory msSFUHomeDirectory
#nss_map_objectclass posixGroup Group
#pam_login_attribute msSFUName
#pam_filter objectclass=User
#pam_password ad
 
# configure --enable-authpassword is no longer
supported
# For authPassword support, now do:
#nss_map_attribute userPassword authPassword
#pam_password nds
 
# For IBM SecureWay support, do:
#nss_map_objectclass posixAccount aixAccount
#nss_map_attribute uid userName
#nss_map_attribute gidNumber gid
#nss_map_attribute uidNumber uid
#nss_map_attribute userPassword passwordChar
#nss_map_objectclass posixGroup aixAccessGroup
#nss_map_attribute cn groupName
#nss_map_attribute uniqueMember member
#pam_login_attribute userName
#pam_filter objectclass=aixAccount
#pam_password clear
 
# Netscape SDK LDAPS
#ssl on
 
# Netscape SDK SSL options
#sslpath /etc/ssl/certs/cert7.db
 
# OpenLDAP SSL mechanism
# start_tls mechanism uses the normal LDAP port, LDAPS
typically 636
#ssl start_tls
#ssl on
 
# OpenLDAP SSL options
# Require and verify server certificate (yes/no)
# Default is "no"
#tls_checkpeer yes
 
# CA certificates for server certificate verification
# At least one of these are required if tls_checkpeer
is "yes"
#tls_cacertfile /etc/ssl/ca.cert
#tls_cacertdir /etc/ssl/certs
 
# SSL cipher suite
# See man ciphers for syntax
#tls_ciphers TLSv1
 
# Client certificate and key
# Use these, if your server requires client
authentication.
#tls_cert
#tls_key
ssl start_tls
pam_password md5

I have tried the files with both these host settings
and with dc=localhost,dc=localdomain

here is a look at my seesion to migrate:

[root at master /]# service ldap restart Stopping slapd: 
                                          [FAILED]
Checking configuration files for slapd: config file
testing succeeded
Starting slapd:                                       
    [  OK  ]

 but I keep getting the error:

ldap_bind: Can't contact LDAP server (-1)

Thanks in advance

Dan

=====
Trouble opening PDFs?  Try the advice at http://www.onestopenglish.com/lessonshare/archiveread.htm

Official Thai -> English translation at reasonable rates.  Contact me to find out more.


		
_______________________________
Do you Yahoo!?
Win 1 of 4,000 free domain names from Yahoo! Enter now.
http://promotions.yahoo.com/goldrush





More information about the K12OSN mailing list