Hi,
I am trying to setup a LDAP Server to let my applications (like wiki, phpbb, …) authenticate against ldap.
Using:
openSuSe 11.1
OpenLdap 2.x (provided by software management)
KDE 4.x
Yast provides an gui interface to setup and configure the ldap server, which I used.
Normally, based on most documentation I have read, the configuration file is /etc/openldap/slapd.conf.
This file contains a message, that yast will use a different method to configure ldap.
Note: The OpenLDAP configuration has been created by YaST. YaST does not
use /etc/openldap/slapd.conf to store the OpenLDAP configuration anymore.
YaST uses OpenLDAP’s dynamic configuration database (back-config) to
store the LDAP server’s configuration.
Question 1:
Does anyone know where yast stores the configuration? I was unable to find out so far!
Background reason for my question:
I wanted to add some entries to my ldap directory based on an example I found in the net.
See parts of the ldif-file to add:
dn: cn=users,ou=group,o=xxx
cn: users
objectClass: top
objectClass: posixGroup
gidNumber: 100
memberUid: larry
memberUid: moe
ldapadd does not accept the objectClass posixGroup.
After some investigation I am nearly sure, the reason is the missing “nis schema” in the configuration for the ldap server.
When I add the nix schema via the yast gui, it creates an error message where yast cannot write to the config file.
It is definitly not a access violation question since all other changes in the configuration via yast can be stored and take effect.
I guess, it is a conflict between the various schema already included in the configuration, probably.
Therefore, I would like to know where yast stores the configuration of the ldap server to have a look at in more detail.
Thanks if someone can help.
Regards
Karl-Heinz