LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 03-09-2006, 03:04 AM   #1
rkrishna
Member
 
Registered: Mar 2005
Location: chennai(madras), India
Distribution: slackware ofcourse
Posts: 654

Rep: Reputation: 32
Arrow openldap setup in slackware


in my department systems are shared using openldap (rh9-server, all the clients are mandriva) how can i set up openldap in slackware
i downloaded the slack pakg from linuxpackages, and installed

do i need to go for pam?
 
Old 03-09-2006, 03:23 AM   #2
GlowGlow
Member
 
Registered: Jun 2005
Posts: 111

Rep: Reputation: 15
Using PAM should not be necessary. I haven't tinkered with LDAP yet, so I can only give a pointer. If everything is set up correctly, you should be able to use LDAP for authentication by configuring nsswitch via /etc/nsswitch.conf. The lines

Code:
passwd:         files
shadow:         files
group:          files
could be changed to:

Code:
passwd:         files ldap
shadow:         files ldap
group:          files ldap
But please, look this up in the documentation before making any changes. This information is probably incomplete, but maybe it helps pointing in the right direction.
 
Old 03-09-2006, 05:17 AM   #3
rkrishna
Member
 
Registered: Mar 2005
Location: chennai(madras), India
Distribution: slackware ofcourse
Posts: 654

Original Poster
Rep: Reputation: 32
that means we need nss_ldap also??
i am googling but they were discussing about slapd, i dont want to setup a server, do i need slapd.conf.?

i want to run ldap in the boot time also so an rc.openldap must be there no?

Last edited by rkrishna; 03-09-2006 at 05:26 AM.
 
Old 03-09-2006, 08:31 AM   #4
danieldk
Member
 
Registered: Aug 2002
Posts: 150

Rep: Reputation: 15
Yep, you need nss_ldap, there is no good other way to make libc (and thus login) aware of LDAP for authentication. No need to run an LDAP server. Compiling nss_ldap and configuring ldap.conf should do the trick. openldap-clients is now in Slackware-Current, so you can download the SlackBuild from -current, and recompile it for 10.2 (I don't really know the LinuxPackages openldap package).
 
Old 03-09-2006, 11:30 PM   #5
rkrishna
Member
 
Registered: Mar 2005
Location: chennai(madras), India
Distribution: slackware ofcourse
Posts: 654

Original Poster
Rep: Reputation: 32
Quote:
openldap-clients is now in Slackware-Current,
ok i installed that, do i need to install nss ldap also along with the client?
 
Old 03-10-2006, 02:41 AM   #6
danieldk
Member
 
Registered: Aug 2002
Posts: 150

Rep: Reputation: 15
That's correct.
 
Old 03-11-2006, 12:35 AM   #7
rkrishna
Member
 
Registered: Mar 2005
Location: chennai(madras), India
Distribution: slackware ofcourse
Posts: 654

Original Poster
Rep: Reputation: 32
tht means for connecting to ldap server u only need 2 packages ldpclient(got this from slackware)+nss_ldap(from linux pakgs)and

i editted nsswhich.conf as described in first reply

added two entry to /etc/ldap.conf
"host" and "base" only do i need to edit more in this conf file
still now it is not working
what else to be added to this conf file??


how do i do authconf(if i have pam), waht about authentication
 
Old 03-11-2006, 01:57 AM   #8
danieldk
Member
 
Registered: Aug 2002
Posts: 150

Rep: Reputation: 15
It should not be necessary to use PAM. If you use PAM, you will probably need other modules. Did you correctly configure /etc/ldap.conf ? Are there any relevant errors in the system logs? Is a connection to the LDAP server made?

You can check the last question by running

tcpdump -i <ethernet interface>

on one terminal, and trying to log in through LDAP on an other terminal.
 
Old 03-12-2006, 04:13 AM   #9
rkrishna
Member
 
Registered: Mar 2005
Location: chennai(madras), India
Distribution: slackware ofcourse
Posts: 654

Original Poster
Rep: Reputation: 32
danieldk
Quote:
you correctly configure /etc/ldap.conf ?
how do we know, i am new to this
Quote:
Are there any relevant errors in the system logs?
means??
tcpdump -i eth0 --is this correct??
and trying to log in through LDAP--how??

also i made rc.openldap executable but it is not showing while system boots
 
Old 03-14-2006, 11:25 PM   #10
rkrishna
Member
 
Registered: Mar 2005
Location: chennai(madras), India
Distribution: slackware ofcourse
Posts: 654

Original Poster
Rep: Reputation: 32
someone help me, someone familiar with LDAP
please answer the questions from the previous post #9
(or else i wil read the help and manuals)
where is danieldk
 
Old 03-17-2006, 03:49 AM   #11
myboysherman
LQ Newbie
 
Registered: Sep 2003
Distribution: Slackware
Posts: 18

Rep: Reputation: 0
"not showing during boot"

There is probably nothing to call it. You need to either start it manually i.e. "/etc/rc.d/rc.openldap start" or add that line to the end of rc.local (making sure that rc.local is executable.)

Most of the other rc.scripts get called from rc.M or another script but custom ones usually need to be added.
 
Old 03-17-2006, 04:16 AM   #12
Alien Bob
Slackware Contributor
 
Registered: Sep 2005
Location: Eindhoven, The Netherlands
Distribution: Slackware
Posts: 8,559

Rep: Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106
Quote:
also i made rc.openldap executable but it is not showing while system boots
If you want to authenticate against a LDAP server somewhere on your network, you do not need to run your own local LDAP server. So, there is no reason to run rc.openldap at boot.

TIP
When you put a "rc" script in /etc/rc.d and make it executable, that does not mean that the script will be automatically started by Slackware when your computer boots. You will need to add something like the following lines to /etc/rc.d/rc.local (I am taking your rc.openldap script as an example):
Code:
if [ -x /etc/rc.d/rc.openldap ]; then
  echo "Starting LDAP server:    /etc/rc.d/rc.oipenldap start"
  /etc/rc.d/rc.openldap start
fi
That way, your script will run when Slackware boots (and it will show on the console). Disabling the script is as easy as "chmod -x rc.openldap"; you can leave the lines in rc.local intact.

Eric
 
Old 03-17-2006, 06:06 AM   #13
rkrishna
Member
 
Registered: Mar 2005
Location: chennai(madras), India
Distribution: slackware ofcourse
Posts: 654

Original Poster
Rep: Reputation: 32
thanks "Alien Bob" tht was a nice tip
Quote:
f you want to authenticate against a LDAP server somewhere on your network, you do not need to run your own local LDAP server.
then how will i connect to an ldap server? i want authentication(there in other machines authconf will work)

Last edited by rkrishna; 03-17-2006 at 06:14 AM.
 
Old 03-17-2006, 06:30 AM   #14
rkrishna
Member
 
Registered: Mar 2005
Location: chennai(madras), India
Distribution: slackware ofcourse
Posts: 654

Original Poster
Rep: Reputation: 32
when i rebooted the machine i got this message
Code:
Starting LDAP server:    /etc/rc.d/rc.openldap start
/etc/rc.d/rc.openldap: line 8: /usr/libexec/slapd: No such file or directory
i have installed "openldap-client-2.3.17-i486-1" downloaded from slack current "nss_ldap-244-i486-1wsa" from linuxpackages.
 
Old 03-17-2006, 07:58 AM   #15
Alien Bob
Slackware Contributor
 
Registered: Sep 2005
Location: Eindhoven, The Netherlands
Distribution: Slackware
Posts: 8,559

Rep: Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106Reputation: 8106
Quote:
when i rebooted the machine i got this message

Starting LDAP server: /etc/rc.d/rc.openldap start /etc/rc.d/rc.openldap: line 8: /usr/libexec/slapd: No such file or directory

i have installed "openldap-client-2.3.17-i486-1" downloaded from slack current
Now what did I tell you just before... you do not need to run rc.openldap because you only need the client functionality. The openldap-client package does not contain the slapd program (the server component).
About LDAP authentication in Slackware without using PAM: I know that this will not work with all LDAP servers. Try looking for more help, for instance on the alt.os.linux.slackware neewsgroup. I know of several regular posters there who have LDAP authentication on Slackware working.
If you can not get it to work at all, you might want to consider installing Dropline Gnome on your computer. Dropline will install PAM on your computer as well as Gnome.

Eric
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
slackware + openldap: could not locate usable POSIX Threads Nua Slackware 1 02-16-2006 06:59 AM
Slackware - Eth1 Setup and Port Setup help girlsmakegraves Linux - Networking 3 12-16-2005 11:11 AM
Setup OpenLDAP or OpenRadius Server for User Authentication? Akhran Linux - Newbie 1 08-10-2005 04:55 AM
Help installing Openldap on Slackware 9.1 puma1824 Slackware 3 03-03-2004 08:29 AM
Segmentation fault after OpenLDAP / Berkley DB (Slackware 8.1) cereal Linux - General 0 07-17-2003 12:34 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 05:35 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration