[Date Prev][Date Next] [Chronological] [Thread] [Top]

User Pasword Hashing



Hello All,
    I have recently installed Openldap 2.0.18 on Red Hat Linux 6.0 and want to use its feature of automatic hashing of userpassword. I have been trying a number of methods i.e. by configuring openldap using different configure options i.e. --enable-spasswd --enable-kpasswd etc. I have also been trying after installing OpenSSL and Cyrus SASL again but I could not be able to get an automatically hashed password.
If I add a user to ldap with a plain text password it is saved in plain text not in hashed form.
Can anyone guide me through this problem that how to save an automatically hashed user-password in Openldap 2.0.18 database.
Following is the Config File I have been using for LDAP.
=================================================================
 
# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.8.8.7 2001/09/27 20:00:31 kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include  /usr/local/etc/openldap/schema/core.schema
include  /usr/local/etc/openldap/schema/cosine.schema
include  /usr/local/etc/openldap/schema/inetorgperson.schema
include  /usr/local/etc/openldap/schema/my.schema
 

# Define global ACLs to disable default read access.
 
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org
 
pidfile  /usr/local/var/slapd.pid
argsfile /usr/local/var/slapd.args
 
# Load dynamic backend modules:
# modulepath /usr/local/libexec/openldap
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la
 
#
# Sample Access Control
# Allow read access of root DSE
# Allow self write access
# Allow authenticated users read access
# Allow anonymous users to authenticate
#
#access to dn="" by * read
#access to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default is:
# Allow read by all
#
# rootdn can always write!
 
#######################################################################
# ldbm database definitions
#######################################################################
 
database ldbm
suffix  "o=etrango.com,c=us"
#suffix  "o=My Organization Name,c=US"
rootdn  "cn=Manager,o=etrango.com,c=us"
#rootdn  "cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
password-hash {SHA}
rootpw  secret
schemacheck  off
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory /usr/local/var/openldap-ldbm
# Indices to maintain
index objectClass eq
index cn,sn,uid eq
 
(Tariq Sultan)
Senior Software  Developer,
eTrango Inc.