Difference between revisions of "Debian LDAP Server Installation"

From Supercomputación y Cálculo Científico UIS
Line 32: Line 32:
 
1) Edit a file named base.ldif and add the following lines:  
 
1) Edit a file named base.ldif and add the following lines:  
  
{{File|base.ldif|
+
{{File|base.ldif|<pre><nowiki>
  
 
                 # create new
 
                 # create new
Line 43: Line 43:
 
                 objectClass: organizationalUnit
 
                 objectClass: organizationalUnit
 
                 ou: groups  
 
                 ou: groups  
}}
+
</nowiki></pre>}}
  
 
         4.2) Agregue con el comando
 
         4.2) Agregue con el comando
  
 
                 ldapadd -x -D cn=admin,dc=uis,dc=edu,dc=co -W -f base.ldif
 
                 ldapadd -x -D cn=admin,dc=uis,dc=edu,dc=co -W -f base.ldif

Revision as of 21:30, 25 August 2014

Debian LDAP Server Installation

1) Install the following packages

apt-get install slapd ldap-utils


2) Configure LDAP. Debian installation scripts show a window where you can configure some parameters

       Set the LDAP administrator password
       Retype the password

Ldapserver1.png

Ldapserver2.png


NOTE: A new LDAP object is created (admin). The DN of this object is composed by its name (admin) plus the DNS domain of the LDAP server.


3) You can test the server executing the following command:

slapcat


Adding a New Directory Branch

1) Edit a file named base.ldif and add the following lines:

File: base.ldif

                # create new
                # change to your own suffix for the field 'dc=server,dc=world'
                dn: ou=people,dc=uis,dc=edu,dc=co
                objectClass: organizationalUnit
                ou: people

                dn: ou=groups,dc=uis,dc=edu,dc=co
                objectClass: organizationalUnit
                ou: groups 
       4.2) Agregue con el comando
               ldapadd -x -D cn=admin,dc=uis,dc=edu,dc=co -W -f base.ldif