Openldap Setup Overview - Red Hat ENTERPRISE LINUX 3 Reference Manual

Hide thumbs Also See for ENTERPRISE LINUX 3:
Table of Contents

Advertisement

206
Extending the schema to match certain specialized requirements is quite involved and beyond the
scope of this chapter. Visit http://www.openldap.org/doc/admin/schema.html for information.

13.6. OpenLDAP Setup Overview

This section provides a quick overview for installing and configuring an OpenLDAP directory. For
more details, refer to the following URLs:
http://www.openldap.org/doc/admin/quickstart.html — The Quick-Start Guide on the OpenLDAP
website.
http://www.redhat.com/mirrors/LDP/HOWTO/LDAP-HOWTO.html — The LDAP Linux HOWTO
from the Linux Documentation Project, mirrored on Red Hat's website.
The basic steps for creating an LDAP server are as follows:
1. Install the
openldap
2. Edit the
/etc/openldap/slapd.conf
Section 13.6.1 Editing
3. Start
with the command:
slapd
/sbin/service ldap start
After configuring LDAP, use
figure LDAP to start at boot time. For more information about configuring services, refer to the
chapter titled Controlling Access to Services in the Red Hat Enterprise Linux System Adminis-
tration Guide.
4. Add entries to an LDAP directory with
5. Use
ldapsearch
6. At this point, the LDAP directory should be functioning properly and can be configured with
LDAP-enabled applications.
13.6.1. Editing
/etc/openldap/slapd.conf
To use the
LDAP server, modify its configuration file,
slapd
specify the correct domain and server.
The
line names the domain for which the LDAP server provides information and should be
suffix
changed from:
suffix
so that it reflects a fully qualified domain name. For example:
suffix
"dc=example,dc=com"
The
entry is the Distinguished Name (DN) for a user who is unrestricted by access controls
rootdn
or administrative limit parameters set for operations on the LDAP directory. The
thought of as the root user for the LDAP directory. In the configuration file, change the
from its default value as in the following example:
rootdn
Chapter 13. Lightweight Directory Access Protocol (LDAP)
,
openldap-servers
/etc/openldap/slapd.conf
chkconfig
to determine if
slapd
"dc=your-domain,dc=com"
"cn=root,dc=example,dc=com"
, and
openldap-clients
file to specify the LDAP domain and server. Refer to
for more information.
, or the Services Configuration Tool to con-
,
ntsysv
.
ldapadd
is accessing the information correctly.
/etc/openldap/slapd.conf
RPMs.
, to
user can be
rootdn
line
rootdn

Advertisement

Table of Contents
loading

Table of Contents