Thursday, November 08, 2018

CentOS/RedHat 7 OpenLDAP Proxy


This post still using SLAPD configuration files which is getting obsoleted. But still works.



# yum install openldap-servers


# vi /etc/openldap/slapd.conf
--------------------------------------------------------------------
# Global Schemas.
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/dyngroup.schema
include /etc/openldap/schema/nis.schema

# Global Options.
conn_max_pending 1000
sockbuf_max_incoming 4194303
pidfile  /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args

sizelimit unlimited
limits * size.pr=0 size.prtotal=none

# Allow everything that can be retrieved to be read
readonly on
access to *
       by * read

# LDAP Proxy Options
modulepath /usr/lib64/openldap

loglevel stats
#loglevel none
#loglevel any


# module for the target ldap-server
moduleload back_ldap.la

# Type of database
database ldap
uri "ldaps://your_ldap_server.test.com"
suffix "your_ldap_search_suffix"

# If your ldap server requires binding, then 
rootdn "bind_user_dn"
rootpw "xxxxxx"

conn-ttl 3600

--------------------------------------------------------------------

Add configuration option to 

# vi /etc/sysconfig/slapd

# Any custom options
SLAPD_OPTIONS="-f /etc/openldap/slapd.conf"

Try starting SLAPD proxy

# systemctl start slapd.service


If your firewall stop running, stop it for test.
Or add rule to allow 389 (or 636 if LDAPS) port to go through

# systemctl stop firewalld
# systemctl disable firewalld









1 comment:

personal blog said...

I am grateful to this blog site providing special as well as useful understanding concerning this subject.
Date Comparison Using Javascript