LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Red Hat (https://www.linuxquestions.org/questions/red-hat-31/)
-   -   Openldap configuration on RHEL (https://www.linuxquestions.org/questions/red-hat-31/openldap-configuration-on-rhel-670839/)

ciphyre 09-18-2008 10:36 AM

Openldap configuration on RHEL
 
Does anyone know of any good howto's for installing and configuring openldap on RHEL, or specifically RHEL4? I'm an ldap newbie....

I installed the openldap RPM that comes on the RHEL4 CD however I am not confident my configuration is correct and ldap doesn't want to start. I have configured it to spit out more logging info but I don't know how to decipher most of what I am seeing. I have some reference material, but nothing specific to RHEL so I am flying a little blind.

Thanks.

TB0ne 09-18-2008 10:59 AM

Quote:

Originally Posted by ciphyre (Post 3284666)
Does anyone know of any good howto's for installing and configuring openldap on RHEL, or specifically RHEL4? I'm an ldap newbie....

I installed the openldap RPM that comes on the RHEL4 CD however I am not confident my configuration is correct and ldap doesn't want to start. I have configured it to spit out more logging info but I don't know how to decipher most of what I am seeing. I have some reference material, but nothing specific to RHEL so I am flying a little blind.

Thanks.

These might help you:

http://tldp.org/HOWTO/LDAP-HOWTO/
http://www.grennan.com/ldap-HOWTO.html

The second one has some info pertaining to RedHat, but both should be good starts. Be sure to shove in a decent LDAP management tool, if you don't already have one.

http://lam.sourceforge.net/
http://luma.sourceforge.net/
http://www.ldapadmintool.com/

There is one that works over your web browser, http://sourceforge.net/projects/phpldapadmin/, which makes it easier. Can do it from any browser, without the need for a 'fat' client installed on a particular workstation.

ciphyre 09-18-2008 11:39 AM

Quote:

Originally Posted by TB0ne (Post 3284688)
These might help you:

http://tldp.org/HOWTO/LDAP-HOWTO/
http://www.grennan.com/ldap-HOWTO.html

The second one has some info pertaining to RedHat, but both should be good starts. Be sure to shove in a decent LDAP management tool, if you don't already have one.

http://lam.sourceforge.net/
http://luma.sourceforge.net/
http://www.ldapadmintool.com/

There is one that works over your web browser, http://sourceforge.net/projects/phpldapadmin/, which makes it easier. Can do it from any browser, without the need for a 'fat' client installed on a particular workstation.

Thanks for the links, they are very helpful. My configuration seems to be correct, however when I start slapd I don't get control of the shell back:

/sbin/service ldap start
Checking configuration files for : config file testing succeeded
Starting slapd: [ OK ]

The process is running:

root 15610 15598 0 11:23 pts/4 00:00:00 initlog -q -c /usr/sbin/slapd -u ldap -h ldap:/// -d 5
ldap 15611 15610 0 11:23 pts/4 00:00:00 /usr/sbin/slapd -u ldap -h ldap:/// -d 5

As expected, closing the shell kills the process.

The log out looks like this:

Sep 18 11:02:52 Hostname slapd[15337]: @(#) $OpenLDAP: slapd 2.2.13 (Apr 24 2006 23:00:46) $ root@hs20-bc1-3.build.redhat.com:/usr/src/build/738770-i386/BUILD/openldap-2.2.13/openldap-2.2.13/build-servers/servers/slapd
Sep 18 11:02:52 Hostname slapd[15337]: daemon: IPv6 socket() failed errno=97 (Address family not supported by protocol)
Sep 18 11:02:53 Hostname slapd[15337]: bdb_initialize: Sleepycat Software: Berkeley DB 4.2.52: (December 3, 2003)
Sep 18 11:02:53 Hostname slapd[15337]: bdb_initialize: Sleepycat Software: Berkeley DB 4.2.52: (December 3, 2003)
Sep 18 11:02:53 Hostname slapd[15337]: bdb_db_init: Initializing BDB database
Sep 18 11:02:53 Hostname slapd[15337]: slapd starting

Looks like slpd is not fully started?

Any suggestions?

TB0ne 09-18-2008 12:01 PM

Quote:

Originally Posted by ciphyre (Post 3284726)
Thanks for the links, they are very helpful. My configuration seems to be correct, however when I start slapd I don't get control of the shell back:

/sbin/service ldap start
Checking configuration files for : config file testing succeeded
Starting slapd: [ OK ]

The process is running:

root 15610 15598 0 11:23 pts/4 00:00:00 initlog -q -c /usr/sbin/slapd -u ldap -h ldap:/// -d 5
ldap 15611 15610 0 11:23 pts/4 00:00:00 /usr/sbin/slapd -u ldap -h ldap:/// -d 5

As expected, closing the shell kills the process.

The log out looks like this:

Sep 18 11:02:52 Hostname slapd[15337]: @(#) $OpenLDAP: slapd 2.2.13 (Apr 24 2006 23:00:46) $ root@hs20-bc1-3.build.redhat.com:/usr/src/build/738770-i386/BUILD/openldap-2.2.13/openldap-2.2.13/build-servers/servers/slapd
Sep 18 11:02:52 Hostname slapd[15337]: daemon: IPv6 socket() failed errno=97 (Address family not supported by protocol)
Sep 18 11:02:53 Hostname slapd[15337]: bdb_initialize: Sleepycat Software: Berkeley DB 4.2.52: (December 3, 2003)
Sep 18 11:02:53 Hostname slapd[15337]: bdb_initialize: Sleepycat Software: Berkeley DB 4.2.52: (December 3, 2003)
Sep 18 11:02:53 Hostname slapd[15337]: bdb_db_init: Initializing BDB database
Sep 18 11:02:53 Hostname slapd[15337]: slapd starting

Looks like slpd is not fully started?

Any suggestions?

Hmm...are things working as long as you DON'T kill the shell? If so, you can try to do a "nohup /sbin/service ldap start 2>&1&", which will create another process, letting you close the shell without killing what you just started.


All times are GMT -5. The time now is 07:09 AM.