[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: AW: Setup help for directory_administrator



On Sun, 2002-07-07 at 16:31, Lutz Müller-Hipper wrote:
> Hi,
>  
> first you should check your ldap server with a simple ldapsearch. Otherwise look to your sladp.conf for dsa suffix. When you set your domain to torri.linux then is your base "dc=torri.linux" or "dc=torri,dc=linux", or maybe "o=..."
>  
> Lutz 

Below is my slapd.conf. The OS is RedHat 7.2.

Stephen

---------------

# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include		/etc/openldap/schema/core.schema
include		/etc/openldap/schema/cosine.schema
include		/etc/openldap/schema/inetorgperson.schema
include		/etc/openldap/schema/nis.schema
include 	/etc/openldap/schema/misc.schema
#include		/etc/openldap/schema/krb5-kdc.schema
#include		/etc/openldap/schema/redhat/rfc822-MailMember.schema
include		/etc/openldap/schema/redhat/autofs.schema
include		/etc/openldap/schema/redhat/kerberosobject.schema

# Define global ACLs to disable default read access.
#schemacheck on

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral	ldap://root.openldap.org

#pidfile		/var/run/slapd.pid
#argsfile	/var/run/slapd.args

#loglevel	2048 # Only entry parsing errors

#sasl-realm	TORRI.LINUX
#sasl-host	ldap.torri.linux

# Create a replication log in /var/lib/ldap for use by slurpd.
#replogfile	/var/lib/ldap/master-slapd.replog

# Load dynamic backend modules:
# modulepath	/usr/sbin/openldap
# moduleload	back_ldap.la
# moduleload	back_ldbm.la
# moduleload	back_passwd.la
# moduleload	back_shell.la

#
# The next two lines allow use of TLS for connections using a dummy test
# certificate, but you should generate a proper certificate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.
# TLSCertificateFile /usr/share/ssl/certs/slapd.pem
# TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
#
# Sample Access Control
#	Allow read access of root DSE
#	Allow self write access
#	Allow authenticated users read access
#	Allow anonymous users to authenticate
#
include /etc/openldap/slapd.access.conf

#######################################################################
# ldbm database definitions
#######################################################################

database	ldbm
suffix		"dc=torri,dc=linux"
#suffix		"o=My Organization Name,c=US"
rootdn		"dn=root, dc=torri, dc=linux"

loglevel	32

#rootdn		"cn=Manager,o=My Organization Name,c=US"
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw		{SSHA}uX2kSj2Uce+GILyFeHYwPjeNkLycFThq
# rootpw		{crypt}ijFYNcSNctBYg

# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd/tools. Mode 700 recommended.
directory	/var/lib/ldap

# Indices to maintain
index	objectClass,uid,uidNumber,gidNumber	eq
index	cn,mail,surname,givenname		eq,subinitial

# Replicas to which we should propagate changes
#replica host=ldap-1.example.com:389 tls=yes
#	bindmethod=sasl saslmech=GSSAPI
#	authcId=host/ldap-master.example.com@EXAMPLE.COM

TLSCertificateFile /etc/ssl/openldap/ldap.cert
TLSCertificateKeyFile /etc/ssl/openldap/ldap.key
TLSCACertificateFile /etc/ssl/openldap/ca.cert