CentOS LDAP安装配置

安装:

  1. Install the openldap, openldap-servers, and openldap-clients RPMs.
  2. Edit the /etc/openldap/slapd.conf file to specify the LDAP domain and server. Refer toSection 24.6.1, “Editing /etc/openldap/slapd.conf” for more information.
  3. Start slapd with the command:
    /sbin/service ldap start
  4. After configuring LDAP, use chkconfig, /usr/sbin/ntsysv, or the Services Configuration Tool to configure LDAP to start at boot time. For more information about configuring services, refer toChapter 15, Controlling Access to Services.
  5. Add entries to an LDAP directory with ldapadd.
  6. Use ldapsearch to determine if slapd is accessing the information correctly.
  7. At this point, the LDAP directory should be functioning properly and can be configured with LDAP-enabled applications

http://www.centos.org/docs/5/html/Deployment_Guide-en-US/s1-ldap-quickstart.html

————————————————————————————————————————————————————————————————

服务:

On RH based systems, though the daemon is called slapd, the script in /etc/init.d
is called ldap. (This has changed in Fedora 12. Fedora 12's init scripts now call
it slapd. If using Fedora 12 or later, use slapd as the service name, rather than
ldap.) To start the program, on a system prior to Fedora 12

http://home.roadrunner.com/~computertaijutsu/ldap.html

 

————————————————————————————————————————————————————————————————

开机启动:

Assuming that you want the service to start each time the system boots, add it to
startup services with

chkconfig ldap on

http://home.roadrunner.com/~computertaijutsu/ldap.html

 

 

posted @ 2013-09-27 10:40  长城的草  阅读(669)  评论(0编辑  收藏  举报