Просмотр сообщений

В этом разделе можно просмотреть все сообщения, сделанные этим пользователем.


Темы - wavedocs

Страницы: [1]
1
Всем привет.
Ситуация следующая:
OC: Debian
# cat /etc/debian_version
7.3

Версия slapd
root@ldap ~ # dpkg --list | grep slapd
ii  slapd                              2.4.31-1+nmu2                 amd64        OpenLDAP server (slapd)
root@ldap ~ #

Создал файл slapd.conf
root@ldap ~ # cat /root/slapd.conf
# Global Directives:
# Features to permit
#allow bind_v2
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/collective.schema
include /etc/ldap/schema/corba.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/duaconf.schema
include /etc/ldap/schema/dyngroup.schema
include /etc/ldap/schema/inetorgperson.schema
include /etc/ldap/schema/java.schema
include /etc/ldap/schema/misc.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/openldap.schema
include /etc/ldap/schema/ppolicy.schema
##include /etc/ldap/schema/samba.schema

TLSCertificateFile /etc/ldap/ssl/ldapscert.pem
TLSCertificateKeyFile /etc/ldap/ssl/ldapscert.pem
TLSCipherSuite TLSv1+RSA:!NULL
TLSVerifyClient never
 
# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd/slapd.pid
 
# List of arguments that were passed to the server
argsfile        /var/run/slapd/slapd.args
 
# Read slapd.conf(5) for possible values
loglevel        3
 
# Where the dynamically loaded modules are stored
modulepath /usr/lib/ldap
moduleload back_hdb
 
# The maximum number of entries that is returned for a search operation
sizelimit 500
 
# The tool-threads parameter sets the actual amount of cpu's that is used
# for indexing.
tool-threads 2
 
#######################################################################
# Specific Backend Directives for hdb:
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
backend hdb
 
#######################################################################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend    <other>
 
#######################################################################
# Specific Directives for database #1, of type hdb:
# Database specific directives apply to this databasse until another
# 'database' directive occurs
database        hdb
 
# The base of your directory in database #1
suffix          "dc=domain,dc=ru"
 
# rootdn directive for specifying a superuser on the database. This is needed
# for syncrepl.
rootdn          "cn=admin,dc=domain,dc=ru"
rootpw          {SHA}XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX=

# Where the database file are physically stored for database #1
directory       "/var/lib/ldap"
 
# The dbconfig settings are used to generate a DB_CONFIG file the first
# time slapd starts.  They do NOT override existing an existing DB_CONFIG
# file.  You should therefore change these settings in DB_CONFIG directly
# or remove DB_CONFIG and restart slapd for changes to take effect.
 
# For the Debian package we use 2MB as default but be sure to update this
# value if you have plenty of RAM
dbconfig set_cachesize 0 2097152 0
 
# Sven Hartge reported that he had to set this value incredibly high
# to get slapd running at all. See http://bugs.debian.org/303057 for more
# information.
 
# Number of objects that can be locked at the same time.
dbconfig set_lk_max_objects 1500
# Number of locks (both requested and granted)
dbconfig set_lk_max_locks 1500
# Number of lockers
dbconfig set_lk_max_lockers 1500
 
# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,sn,mail,givenname           eq,pres,sub
index uidNumber,gidNumber,memberUid     eq,pres
index loginShell                        eq,pres
## required to support pdb_getsampwnam
index uid                               pres,sub,eq
## required to support pdb_getsambapwrid()
index displayName                       pres,sub,eq
index nisMapName,nisMapEntry            eq,pres,sub
##index sambaSID                          eq
##index sambaPrimaryGroupSID              eq
##index sambaDomainName                   eq
index default                           sub
index uniqueMember                      eq
##index sambaGroupType                    eq
##index sambaSIDList                      eq
 
# Save the time that the entry gets modified, for database #1
lastmod         off
 
# Checkpoint the BerkeleyDB database periodically in case of system
# failure and to speed slapd shutdown.
checkpoint      512 30
 
# Where to store the replica logs for database #1
# replogfile /var/lib/ldap/replog
 
# users can authenticate and change their password

access to attrs=userPassword,shadowLastChange
        by dn="cn=admin,dc=domain,dc=ru" write
        by anonymous auth
        by self write
        by * none

# Ensure read access to the base for things like
# supportedSASLMechanisms.  Without this you may
# have problems with SASL not knowing what
# mechanisms are available and the like.
# Note that this is covered by the 'access to *'
# ACL below too but if you change that as people
# are wont to do you'll still need this if you
# want SASL (and possible other things) to work
# happily.
access to dn.base="" by * read

# The admin dn has full write access, everyone else
# can read everything.
access to *
        by dn="cn=admin,dc=domain,dc=ru" write
        by * read
 
#######################################################################
# Specific Directives for database #2, of type 'other' (can be hdb too):
# Database specific directives apply to this databasse until another
# 'database' directive occurs
#database        <other>
 
# The base of your directory for database #2
#suffix "dc=debian,dc=org"
/etc/init.d/slapd stop
mv /etc/ldap/slapd.d /etc/ldap/slapd.d_backup
slaptest -f /root/slapd.conf -F /etc/ldap/slapd.d/
/etc/init.d/slapd start

Страницы: [1]