[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: smbldap-populate error



tis 2012-01-03 klockan 19:59 +0100 skrev AdriÃn ArÃvalo Tirado:
> First of all. Thanks for the response.
> 
> I'm totally new to LDAP (so, excuse me if I ask for nonsenses) and, to
> be honest, I don't know which method uses my distro (Debian 6) for
> configuration. On every documentation I see, they use
> /etc/slapd/slapd.conf, but in my case that file doesn't exist.
> 
> Therefore, I'm using /usr/share/slapd/slapd.conf (The only slapd.conf I find).
> 
> However, this is the /etc/ldap structure, so, it might be
> /etc/ldap/slapd.d method:

Current debian (from squeeze and on) uses slapd.conf when bootstraping
slapd for the first time (debconf asks you about domain-name and
root-passwd when installing slapd.)

Afterwards it is slapd.d/cn=config/ forever.

That little schema_convert.conf is a somewhat specialized version of
slapd.conf and only intended for generating .ldif from .schema.


#
# verktyg fÃr att konvertera schema till ldif
#
# ----
# slaptest -f ~/Skrivbord/Sysadm/ldap/dump_schema_som_ldif/schema_convert.conf -F ~/Skrivbord/Sysadm/ldap/dump_schema_som_ldif/dump-databas/
# slapcat -F ~/Skrivbord/Sysadm/ldap/dump_schema_som_ldif/dump-databas/ -n0 -s cn=schema,cn=config
# ----

include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema
include		/etc/ldap/schema/autofs.schema

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
# pidfile         /var/run/slapd/slapd.pid

# # List of arguments that were passed to the server
# argsfile        /var/run/slapd/slapd.args

# # Read slapd.conf(5) for possible values
# loglevel        none

# # Where the dynamically loaded modules are stored
# modulepath	/usr/lib/ldap
# moduleload	back_@BACKEND@

# # The maximum number of entries that is returned for a search operation
# sizelimit 500

# # The tool-threads parameter sets the actual amount of cpu's that is used
# # for indexing.
# tool-threads 1

# #######################################################################
# # Specific Backend Directives for @BACKEND@:
# # Backend specific directives apply to this backend until another
# # 'backend' directive occurs
# backend		@BACKEND@

# #######################################################################
# # Specific Backend Directives for 'other':
# # Backend specific directives apply to this backend until another
# # 'backend' directive occurs
# #backend		<other>

# #######################################################################
# # Specific Directives for database #1, of type @BACKEND@:
# # Database specific directives apply to this databasse until another
# # 'database' directive occurs
# database        @BACKEND@

# # The base of your directory in database #1
# suffix          "@SUFFIX@"

# # rootdn directive for specifying a superuser on the database. This is needed
# # for syncrepl.
# # rootdn          "cn=admin,@SUFFIX@"

# # Where the database file are physically stored for database #1
# directory       "/var/lib/ldap"

# # The dbconfig settings are used to generate a DB_CONFIG file the first
# # time slapd starts.  They do NOT override existing an existing DB_CONFIG
# # file.  You should therefore change these settings in DB_CONFIG directly
# # or remove DB_CONFIG and restart slapd for changes to take effect.

# # For the Debian package we use 2MB as default but be sure to update this
# # value if you have plenty of RAM
# dbconfig set_cachesize 0 2097152 0

# # Sven Hartge reported that he had to set this value incredibly high
# # to get slapd running at all. See http://bugs.debian.org/303057 for more
# # information.

# # Number of objects that can be locked at the same time.
# dbconfig set_lk_max_objects 1500
# # Number of locks (both requested and granted)
# dbconfig set_lk_max_locks 1500
# # Number of lockers
# dbconfig set_lk_max_lockers 1500

# # Indexing options for database #1
# index           objectClass eq

# # Save the time that the entry gets modified, for database #1
# lastmod         on

# # Checkpoint the BerkeleyDB database periodically in case of system
# # failure and to speed slapd shutdown.
# checkpoint      512 30

# # The userPassword by default can be changed
# # by the entry owning it if they are authenticated.
# # Others should not be able to see it, except the
# # admin entry below
# # These access lines apply to database #1 only
# access to attrs=userPassword,shadowLastChange
#         by dn="@ADMIN@" write
#         by anonymous auth
#         by self write
#         by * none

# # Ensure read access to the base for things like
# # supportedSASLMechanisms.  Without this you may
# # have problems with SASL not knowing what
# # mechanisms are available and the like.
# # Note that this is covered by the 'access to *'
# # ACL below too but if you change that as people
# # are wont to do you'll still need this if you
# # want SASL (and possible other things) to work 
# # happily.
# access to dn.base="" by * read

# # The admin dn has full write access, everyone else
# # can read everything.
# access to *
#         by dn="@ADMIN@" write
#         by * read

# # For Netscape Roaming support, each user gets a roaming
# # profile for which they have write access to
# #access to dn=".*,ou=Roaming,o=morsnet"
# #        by dn="@ADMIN@" write
# #        by dnattr=owner write

# #######################################################################
# # Specific Directives for database #2, of type 'other' (can be @BACKEND@ too):
# # Database specific directives apply to this databasse until another
# # 'database' directive occurs
# #database        <other>

# # The base of your directory for database #2
# #suffix		"dc=debian,dc=org"