您的位置:首页 > 运维架构 > Linux

CentOS LDAP安装配置

2013-09-27 10:40 127 查看
安装:

Install the openldap, openldap-servers, and openldap-clients RPMs.

Edit the /etc/openldap/slapd.conf file to specify the LDAP domain and server. Refer toSection 24.6.1, “Editing /etc/openldap/slapd.conf” for more information.

Start slapd with the command:

/sbin/service ldap start


After configuring LDAP, use chkconfig, /usr/sbin/ntsysv, or the Services Configuration Tool to configure LDAP to start at boot time. For more information about configuring services, refer toChapter 15, Controlling Access to Services.

Add entries to an LDAP directory with ldapadd.

Use ldapsearch to determine if slapd is accessing the information correctly.

At this point, the LDAP directory should be functioning properly and can be configured with LDAP-enabled applications

http://www.centos.org/docs/5/html/Deployment_Guide-en-US/s1-ldap-quickstart.html

————————————————————————————————————————————————————————————————

服务:

On RH based systems, though the daemon is called slapd, the script in /etc/init.d
is called ldap. (This has changed in Fedora 12. Fedora 12's init scripts now call
it slapd. If using Fedora 12 or later, use slapd as the service name, rather than
ldap.) To start the program, on a system prior to Fedora 12

http://home.roadrunner.com/~computertaijutsu/ldap.html

————————————————————————————————————————————————————————————————

开机启动:

Assuming that you want the service to start each time the system boots, add it to
startup services with

chkconfig ldap on


http://home.roadrunner.com/~computertaijutsu/ldap.html
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: