2011/5/13 Stuart Henderson <s...@spacehopper.org>:
> you're confused between OpenLDAP and ldapd -
>
> ldapd is the OpenBSD LDAP daemon, part of the base OS.
>
> the OpenLDAP daemon is called slapd, installed with the openldap-server 
> package.

Unfortunately, the OpenBSD ldapd isn't fully finished yet (even the
man page says that). So, if you plan to use it, make sure everything
you need works nicely for you.
I remember testing it couple of months ago on 4.8-stable - for example
if you fed it a mod_replace query to delete one value from a field
with more of them (typically groups->memberUid), it wouldn't touch the
one you wanted out and just delete the rest :-)
Or there were some crashes on searches for non-existent
users/groups/dunno. But that may be already fixed.
If martinh@ is reading this, maybe he'll find it useful. Because
otherwise the daemon rocks, easy-to-use-configuration and memory-wise.
If anyone's interested, I was using the simplest possible setup for
users and groups database to log in against:

# the very top
dn: o=storkhole
objectClass: top
objectClass: domain
o: storkhole

# ou=Users
dn: ou=Users,o=storkhole
objectClass: organizationalUnit
description: all the fancy users
ou: Users

# ou=Users, uid=myusr1 (an example of an user)
dn: uid=myusr1,ou=Users,o=storkhole
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
uid: myusr1
cn: canonical name
sn: surname
homeDirectory: /home/myusr1
loginShell: /bin/ksh
mail: m...@mail.com
uidNumber: 1001
gidNumber: 100
userPassword: {CRYPT}$1$qc3rdebg$H5DsvSd4.1gjTfGPQZex67

# ou=Groups
dn: ou=Groups,o=storkhole
objectClass: organizationalUnit
description: all the fancy groups
ou: Groups

# ou=Groups, cn=mygroup1 (an example of a group)
dn: cn=mygroup1,ou=Groups,o=storkhole
objectClass: top
objectClass: posixGroup
cn: mygroup1
gidNumber: 1001
memberUid: myusr1

-- 
Martin Pelikan

Reply via email to