From mboxrd@z Thu Jan 1 00:00:00 1970
Received: from lists.gentoo.org ([140.105.134.102] helo=robin.gentoo.org)
by finch.gentoo.org with esmtp (Exim 4.60)
(envelope-from
-# emerge openldap pam_ldap nss_ldap migrationtools -# chown ldap:ldap /var/lib/openldap-ldbm /var/lib/openldap-data /var/lib/openldap-slurp +# emerge ">=net-nds/openldap-2.3.38" pam_ldap nss_ldap
-Edit
+# slappasswd +New password: my-password +Re-enter new password: my-password +{SSHA}EzP6I82DZRnW+ou6lyiXHGxSpSOw2XO4 ++ +
+Now edit the LDAP Server config at
-# Include the needed data schemes +# Include the needed data schemes below core.schema include /etc/openldap/schema/cosine.schema include /etc/openldap/schema/inetorgperson.schema include /etc/openldap/schema/nis.schema -# Use md5 to hash the passwords -password-hash {md5} +Uncomment modulepath and hdb module +# Load dynamic backend modules: +modulepath /usr/lib/openldap/openldap +# moduleload back_shell.so +# moduleload back_relay.so +# moduleload back_perl.so +# moduleload back_passwd.so +# moduleload back_null.so +# moduleload back_monitor.so +# moduleload back_meta.so +moduleload back_hdb.so +# moduleload back_dnssrv.so + +# Uncomment sample access restrictions (Note: maintain indentation!) +access to dn.base="" by * read +access to dn.base="cn=Subschema" by * read +access to * + by self write + by users read + by anonymous auth -# Define SSL and TLS properties (optional) -TLSCertificateFile /etc/ssl/ldap.pem -TLSCertificateKeyFile /etc/openldap/ssl/ldap.pem -TLSCACertificateFile /etc/ssl/ldap.pem -(Further down...) +# BDB Database definition -database ldbm +database hdb suffix "dc=genfic,dc=com" +checkpoint 32 30 # <kbyte> <min> rootdn "cn=Manager,dc=genfic,dc=com" -rootpw {MD5}Xr4ilOzQ4PCOq3aQ0qbuaQ== +rootpw {SSHA}EzP6I82DZRnW+ou6lyiXHGxSpSOw2XO4 directory /var/lib/openldap-ldbm index objectClass eq - -(You can get an encrypted password like above with slappasswd -h {Md5})
-Next we edit the LDAP configuration file: +Next we edit the LDAP Client configuration file:
@@ -199,32 +222,18 @@(Add the following...) BASE dc=genfic, dc=com -URI ldaps://auth.genfic.com:636/ +URI ldap://auth.genfic.com:389/ TLS_REQCERT allow
-Now you will generate an SSL certificate to secure your directory.
-Answer the question you receive as good as possible. When asked for your
-
-# cd /etc/ssl -# openssl req -config /etc/ssl/openssl.cnf -new -x509 -nodes -out \ -ldap.pem -keyout /etc/openldap/ssl/ldap.pem -days 999999 -# chown ldap:ldap /etc/openldap/ssl/ldap.pem -- -
Now edit
-OPTS="-h 'ldaps:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'" +# Note: we don't use cn=config here, so stay with this line: +OPTS="-h 'ldap:// ldapi://%2fvar%2frun%2fopenldap%2fslapd.sock'"
@@ -253,60 +262,22 @@
-Next, we migrate the user accounts. Open
-
-Now run the migration scripts:
-
-This last step migrated the files above to ldif files read by LDAP. Now lets add the files to our directory:
-
-If you come across an error in your ldif files, you can resume from where you
-left off by using
-Now edit
Now change
-You can start using the directory to authenticate users in
-apache/proftpd/qmail/samba. You can manage it with Webmin, which provides a
-really easy management interface. You can also use gq or
-directory_administrator.
+You can start using the directory to authenticate users in
+apache/proftpd/qmail/samba. You can manage it with Webmin, which provides an
+easy management interface. You can also use phpldapadmin, luma, diradm or lat.
-$DEFAULT_BASE = "dc=genfic,dc=com";
-$EXTENDED_SCHEMA = 1;
-
-
-
-# export ETC_SHADOW=/etc/shadow
-# cd /usr/share/migrationtools
-# ./migrate_base.pl > /tmp/base.ldif
-# ./migrate_group.pl /etc/group /tmp/group.ldif
-# ./migrate_hosts.pl /etc/hosts /tmp/hosts.ldif
-# ./migrate_passwd.pl /etc/passwd /tmp/passwd.ldif
-
-
-
-# ldapadd -D "cn=Manager,dc=genfic,dc=com" -W -f /tmp/base.ldif
-# ldapadd -D "cn=Manager,dc=genfic,dc=com" -W -f /tmp/group.ldif
-# ldapadd -D "cn=Manager,dc=genfic,dc=com" -W -f /tmp/passwd.ldif
-# ldapadd -D "cn=Manager,dc=genfic,dc=com" -W -f /tmp/hosts.ldif
-
-
-
-auth required pam_env.so
-auth sufficient pam_unix.so likeauth nullok shadow
-auth sufficient pam_ldap.so use_first_pass
-auth required pam_deny.so
-
-account requisite pam_unix.so
-account sufficient pam_localuser.so
-account required pam_ldap.so
-
-password required pam_cracklib.so retry=3
-password sufficient pam_unix.so nullok use_authtok shadow md5
-password sufficient pam_ldap.so use_authtok use_first_pass
-password required pam_deny.so
-
-session required pam_limits.so
-session required pam_unix.so
-session required pam_mkhomedir.so skel=/etc/skel/ umask=0066
-session optional pam_ldap.so
-
+