Difference between revisions of "Debian LDAP Server Installation"

From Supercomputación y Cálculo Científico UIS
Line 47: Line 47:
 
2) Add the objects using the following command:
 
2) Add the objects using the following command:
  
{{Command| ldapadd -x -D cn=admin,dc=uis,dc=edu,dc=co -W -f base.ldif}}
+
{{Command|ldapadd -x -D cn=admin,dc=uis,dc=edu,dc=co -W -f base.ldif}}

Revision as of 21:31, 25 August 2014

Debian LDAP Server Installation

1) Install the following packages

apt-get install slapd ldap-utils


2) Configure LDAP. Debian installation scripts show a window where you can configure some parameters

       Set the LDAP administrator password
       Retype the password

Ldapserver1.png

Ldapserver2.png


NOTE: A new LDAP object is created (admin). The DN of this object is composed by its name (admin) plus the DNS domain of the LDAP server.


3) You can test the server executing the following command:

slapcat


Adding a New Directory Branch

1) Edit a file named base.ldif and add the following lines:

File: base.ldif

# create new
# change to your own suffix for the field 'dc=server,dc=world'
dn: ou=people,dc=uis,dc=edu,dc=co
objectClass: organizationalUnit
ou: people

dn: ou=groups,dc=uis,dc=edu,dc=co
objectClass: organizationalUnit
ou: groups 

2) Add the objects using the following command:

{{{1}}}