[CentOS] LDAP/iptables

Craig White craigwhite at azapple.com
Mon Sep 5 20:17:29 UTC 2005


On Mon, 2005-09-05 at 15:36 -0400, Thomas E Dukes wrote:
>  
> > -----Original Message-----
> > From: centos-bounces at centos.org 
> > [mailto:centos-bounces at centos.org] On Behalf Of Sean O'Connell
> > Sent: Monday, September 05, 2005 2:37 PM
> > To: CentOS mailing list
> > Subject: RE: [CentOS] LDAP/iptables
> > 
> > Eddie-
> > 
> > It doesn't look like the slapd is opening up a TCP port. It 
> > only appears to have opened unix sockets. Running lsof on 
> > working slapd, I see the following in addition to stuff you reported:
> > 
> > slapd   2511 ldap    6u  IPv6    7136316             TCP 
> > *:ldap (LISTEN)
> > slapd   2511 ldap    7u  IPv4    7136317             TCP 
> > *:ldap (LISTEN)
> > slapd   2511 ldap    8u  IPv6    7136320             TCP 
> > *:ldaps (LISTEN)
> > slapd   2511 ldap    9u  IPv4    7136321             TCP 
> > *:ldaps (LISTEN)
> > 
> > I think there might be an issue with your slapd.conf.
> > 
> 
> Sean,
> 
> I really appreciate your help with this!
> 
> Here's my slapd.conf:
> 
> #
> # See slapd.conf(5) for details on configuration options.
> # This file should NOT be world readable.
> #
> include		/etc/openldap/schema/core.schema
> include		/etc/openldap/schema/cosine.schema
> include		/etc/openldap/schema/inetorgperson.schema
> include		/etc/openldap/schema/nis.schema
> 
> # Allow LDAPv2 client connections.  This is NOT the default.
> allow bind_v2
> 
> # Do not enable referrals until AFTER you have a working directory
> # service AND an understanding of referrals.
> #referral	ldap://root.openldap.org
> 
> pidfile		/var/run/slapd.pid
> argsfile	/var/run/slapd.args
> 
> # Load dynamic backend modules:
> # modulepath	/usr/sbin/openldap
> # moduleload	back_bdb.la
> # moduleload	back_ldap.la
> # moduleload	back_ldbm.la
> # moduleload	back_passwd.la
> # moduleload	back_shell.la
> 
> # The next three lines allow use of TLS for encrypting connections using a
> # dummy test certificate which you can generate by changing to
> # /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
> # slapd.pem so that the ldap user or group can read it.  Your client
> software
> # may balk at self-signed certificates, however.
> # TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
> # TLSCertificateFile /usr/share/ssl/certs/slapd.pem
> # TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem
> 
> # Sample security restrictions
> #	Require integrity protection (prevent hijacking)
> #	Require 112-bit (3DES or better) encryption for updates
> #	Require 63-bit encryption for simple bind
> # security ssf=1 update_ssf=112 simple_bind=64
> 
> # Sample access control policy:
> #	Root DSE: allow anyone to read it
> #	Subschema (sub)entry DSE: allow anyone to read it
> #	Other DSEs:
> #		Allow self write access
> #		Allow authenticated users read access
> #		Allow anonymous users to authenticate
> #	Directives needed to implement policy:
> # access to dn.base="" by * read
> # access to dn.base="cn=Subschema" by * read
> # access to *
> #	by self write
> #	by users read
> #	by anonymous auth
> #
> # if no access controls are present, the default policy
> # allows anyone and everyone to read anything but restricts
> # updates to rootdn.  (e.g., "access to * by * read")
> #
> # rootdn can always read and write EVERYTHING!
> 
> #######################################################################
> # ldbm and/or bdb database definitions
> #######################################################################
> 
> database	bdb
> suffix		"dc=palmettodomains,dc=com"
> #rootdn		"cn=Manager,dc=palmetodomains,dc=com"
> rootdn		"uid=root,cn=palmettodomains.com,cn=digest-md5,cn=auth"
> # Cleartext passwords, especially for the rootdn, should
> # be avoided.  See slappasswd(8) and slapd.conf(5) for details.
> # Use of strong authentication encouraged.
> # rootpw		secret
> # rootpw		"{SHA}xqFH8zno0DblfNcUXu2A/6U3txQ="
> 
> # The database directory MUST exist prior to running slapd AND 
> # should only be accessible by the slapd and slap tools.
> # Mode 700 recommended.
> directory	/var/lib/ldap
> 
> # Indices to maintain for this database
> index objectClass                       eq,pres
> index ou,cn,mail,surname,givenname      eq,pres,sub
> index uidNumber,gidNumber,loginShell    eq,pres
> index uid,memberUid                     eq,pres,sub
> index nisMapName,nisMapEntry            eq,pres,sub
> 
> # Replicas of this database
> #replogfile /var/lib/ldap/openldap-master-replog
> #replica host=ldap-1.example.com:389 starttls=critical
> #     bindmethod=sasl saslmech=GSSAPI
> #     authcId=host/ldap-master.example.com at EXAMPLE.COM
> 
> sasl-regexp uid=(.*),cn=palmettodomains,cn=DIGEST-MD5,cn=auth uid=$1
> 
> It's pretty much the default config.  Anything jump out at you?
> 
> What should be in ldap.conf?  Everything is commented out by default.
----
and how are you starting ldap ?

service ldap start?

Craig




More information about the CentOS mailing list