PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Openldap und SSL



DBGTMaster
28.02.07, 09:00
Hallo,

Ich benutze Suse Linux Enterprise Server 10 und bin dabei im LDAP eine SSL Verschlüsselung einzubauen.

Hab dazu auch eine schöne Doku gefunden:
http://www.rrze.uni-erlangen.de/dienste/arbeiten-rechnen/linux/howtos/ldap/ssl.shtml

Alles durchgearbeitet, will aber einfach nicht funktionieren. Beim erstellen des CAs oder Zertifikate gab es keine Fehler.

Hier die /etc/openldap/ldap.conf:


#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

HOST localhost
BASE dc=entwicklung,dc=sin
#URI ldap://ldap.example.com ldap://ldap-master.example.com:666

#SIZELIMIT 12
#TIMELIMIT 15
TLS_REQCERT demand
TLS_CACERTDIR /etc/openldap/key

und /etc/openldap/slapd.conf.


entwicklung1:/etc/openldap # vi /etc/openldap/slapd
entwicklung1:/etc/openldap # vi /etc/openldap/slapd.conf
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/samba3.schema
include /etc/openldap/schema/yast.schema
# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

pidfile /var/run/slapd/slapd.pid
argsfile /var/run/slapd/slapd.args

# Load dynamic backend modules:
modulepath /usr/lib/openldap/modules
# moduleload back_ldap.la
# moduleload back_meta.la
# moduleload back_monitor.la
# moduleload back_perl.la

# Sample security restrictions
# Require integrity protection (prevent hijacking)
# Require 112-bit (3DES or better) encryption for updates
# Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
# Root DSE: allow anyone to read it
# Subschema (sub)entry DSE: allow anyone to read it
# Other DSEs:
# Allow self write access to user password
# Allow anonymous users to authenticate
# Allow read access to everything else
# Directives needed to implement policy:
#access to dn.base=""
# by * read
#
#access to dn.base="cn=Subschema"
# by * read
# by * read
#
#access to attrs=userPassword,userPKCS12
# by self write
# by * auth
#
#access to attrs=shadowLastChange
# by self write
# by * read
#
access to *
by * write
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn. (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

################################################## #####################
# BDB database definitions
################################################## #####################

loglevel 128
allow bind_v2 bind_anon_cred bind_anon_dn update_anon
database bdb
suffix "dc=entwicklung,dc=sin"
checkpoint 1024 5
cachesize 10000
rootdn "cn=root,dc=entwicklung,dc=sin"
# Cleartext passwords, especially for the rootdn, should
# be avoid. See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw "{crypt}HQgDyVl4NteH."
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory /var/lib/ldap
# Indices to maintain
index objectClass eq

##
## ZERTIFIKAT FUER SSL
##

TLSCipherSuite HIGH:MEDIUM:+SSLv2:+SSLv3
TLSCertificateFile /etc/openldap/key/servercrt.pem
TLSCertificateKeyFile /etc/openldap/key/slapd_key.pem
TLSCACertificateFile /etc/openldap/key/slapd_cert.pem

Wenn ich mich nun z.b.: mit dem programm LDAPAdmin connecte kommt immer folgende Meldung:

LDAP Fehler: Server heruntergefahren

mfg