Introduction  Download  Installation  Configuration  LDAP  HOWTO  Reference  

LDAP Server Setup

mod_authz_ldap must make some assumptions on how information is stored in the directory. These assumptions are implicitely documented in the configuration manual. Later versions will hopefully include a more detailed description here. In the meantime, the following example of a minimal LDAP directory that works with mod_authz_ldap may be helpful.

# othello,dc=ch
dn: dc=othello,dc=ch
objectClass: top

# People,dc=othello,dc=ch
dn: ou=People,dc=othello,dc=ch
objectClass: top

# Group,dc=othello,dc=ch
dn: ou=Group,dc=othello,dc=ch
objectClass: top

# afm,People,dc=othello,dc=ch
dn: uid=afm,ou=People,dc=othello,dc=ch
objectClass: account
objectClass: posixAccount
objectClass: top
cn: Andreas Mueller
uid: afm
uidNumber: 100
gidNumber: 100
userPassword:: XXXXXXXX
homeDirectory: /home/afm
loginShell: /usr/local/bin/bash
gecos: Andreas F Mueller

# AuthzLDAPCertmap,dc=othello,dc=ch
dn: ou=AuthzLDAPCertmap,dc=othello,dc=ch
objectClass: top

# afm,AuthzLDAPCertmap,dc=othello,dc=ch
dn: uid=afm,ou=AuthzLDAPCertmap,dc=othello,dc=ch
objectClass: top
objectClass: authzLDAPmap
issuerDN: /C=CH/ST=Schwyz/L=Altendorf/O=Othello/CN=Othello internal C
 A/Email=ca@othello.ch
subjectDN: /C=CH/ST=Schwyz/L=Altendorf/O=Othello/CN=Andreas Mueller/E
 mail=afm@othello.ch
owner: uid=afm,ou=People,dc=othello,dc=ch

# group1,Group,dc=othello,dc=ch
dn: cn=group1,ou=Group,dc=othello,dc=ch
objectClass: top
objectClass: groupOfNames
cn: group1
member: uid=afm,ou=People,dc=othello,dc=ch
member: uid=jackie,ou=People,dc=othello,dc=ch

# group2,Group,dc=othello,dc=ch
dn: cn=group2,ou=Group,dc=othello,dc=ch
objectClass: top
objectClass: groupOfNames
cn: group2
member: uid=jackie,ou=People,dc=othello,dc=ch

 
© Dr. Andreas Müller, Beratung und Entwicklung.