Ldap How To: A Quick Overview; Configuring Your System To Authenticate Using Openldap - Red Hat LINUX 7.2 Reference Manual

Hide thumbs Also See for LINUX 7.2:
Table of Contents

Advertisement

254
using LDAP directories. The nss_ldap and pam_ldap modules are provided in the nss_ldap
package.
Red Hat Linux also includes LDAP modules for the Apache Web server. The auth_ldap module
is for authenticating HTTP clients against the user entries in an LDAP directory. The php-ldap
module adds LDAP support to the PHP4 HTML-embedded scripting language. The auth_ldap
and php-ldap modules must be compiled into Apache as Dynamic Shared Objects (DSOs) in
order to work.

15.9 LDAP How To: A Quick Overview

This section provides a quick overview of the steps you will need to take to get an LDAP directory
working.
1.
Make sure the openldap, openldap-servers, and openldap-clients RPMs, and any
other LDAP-related RPMs that you need, are installed.
2.
Refer to either the Quick Start Guide at the OpenLDAP site ( http://www.openldap.org/doc/ad-
min/quickstart.html — start at "Edit the configuration file" since the LDAP files are already in-
stalled) or see the LDAP Linux HOWTO ( http://www.redhat.com/mirrors/LDP/HOWTO/LDAP-
HOWTO.html) for instructions on using LDAP on your system. Both of these documents cover
the rest of these steps in more detail.
3.
Edit the /etc/openldap/slapd.conf file to configure it for your system. (See Section
15.6.1, Edit /etc/openldap/slapd.conf for more information on editing slapd.conf.)
4.
Start slapd by typing /sbin/service/ldap start. (After you have configured LDAP
correctly, you should use chkconfig or serviceconf to configure LDAP to start up with the
system.)
5.
Create your LDAP directory (examples of LDAP entries are provided at the PADL Software
website at http://www.padl.com/ldap_examples.html).
6.
Add entries to your LDAP directory with ldapadd or with a script.
7.
Use ldapsearch to see if slapd is working.
8.
At this point, your LDAP directory should exist. The next step is to configure your LDAP-enabled
applications so that they can use the LDAP directory.
15.10 Configuring Your System to Authenticate
Using OpenLDAP
This section provides a brief overview of how to configure your Red Hat Linux system to authenticate
using OpenLDAP. Unless you're an OpenLDAP expert, you will probably need more documentation
Chapter 15:Lightweight Directory Access Protocol (LDAP)

Advertisement

Table of Contents
loading

This manual is also suitable for:

Linux 7.2

Table of Contents