Open main menu

CDOT Wiki β

Changes

OpenLDAP Installation and Test

899 bytes added, 01:58, 23 November 2016
OpenLDAP Server Configuration directory
</pre>
* Some notes:
** cn=schema - contains the schema to be loaded by the slapd server. ** olcDatabase={2}hdb.ldif - the main configuration for the OpenLDAP server's database.* Initial contentsin the "cn=schema" directory:<pre> [root@localhost cn=schema]# ls -l
total 40
-rw-------. 1 ldap ldap 15578 Dec 16 2015 cn={0}core.ldif
</pre>
Standalone OpenLDAP server configuration * Initial contents in the "oldDatabase={2}hdb.ldif" file:<pre>[root@localhost cn=config]# cat olcDatabase\=\{2\}hdb.ldif #AUTO-GENERATED FILE - DO NOT EDIT!! Use ldapmodify.# You should setCRC32 2e34fa34dn: olcDatabase={2}hdbobjectClass: olcDatabaseConfigobjectClass: olcHdbConfigolcDatabase: {2}hdbolcDbDirectory: /var/lib/modify the following directivesldap### rootdn olcSuffix: dc=my- DN of the LDAP server administrator accountdomain,dc=com### rootpw olcRootDN: cn=Manager,dc=my- password for the administrator accountdomain,dc=comolcDbIndex: objectClass eq,presolcDbIndex: ou,cn,mail,surname,givenname eq,pres,substructuralObjectClass: olcHdbConfig### database entryUUID: 356a18aa-384e-1035-958d- what back end database to use25b49e5bf54ecreatorsName: cn=configcreateTimestamp: 20151216143659ZentryCSN: 20151216143659.541486Z#000000#000# suffix - 000000modifiersName: cn=configmodifyTimestamp: 20151216143659Z</pre> To use OpenLDAP directory to host Linux user account, you need to import three more existing schema: cosine, nis, and inetorgperson for the slapd server. You also need to update the DN of following fields in the "olcDatabase={2}hdb.ldif" file:* olcSuffix - update to reflect your base directory on the LDAP servercontext (or naming context)### directory * olcRootDN - where update to put the databasematch your naming context* olcRootPW - add (for olcRootDN)
=== OpenLDAP client configuration ===
1,760
edits