Hello World from OSS Silicon Valley


HowToUse/OpenLDAP/2.4


#contents

*Prerequisite [#qb980aa1]
-Cent OS installation (You can refer [[Overall/CentOS]])
-Installation of Cent OS installation (You can refer [[HowToUse/CentOS/6.5]])
-Installation of PHP LDAP Admin

*Install&Setup [#k3f4920b]
:Step.1|
Install OpenLDAP server and clients.

 #  yum install openldap-servers openldap-clients

:Step.2|
Remove unnecessary config files.

 # rm -rf /etc/openldap/slapd.d/*
 # rm -rf /var/lib/ldap/*

:Step.3|
Prepare default config files.

 # cp -a /usr/share/openldap-servers/DB_CONFIG.example /var/lib/ldap/DB_CONFIG
 # chown ldap. /var/lib/ldap/DB_CONFIG
 # cp -a /usr/share/openldap-servers/slapd.conf.obsolete /etc/openldap/slapd.conf 

:Step.4|
Config slapd.conf.

 # vi /etc/openldap/slapd.conf

Example of slapd.conf

[https://github.com/nasebanal/nb-deliverykit/blob/master/chef-repo/site-cookbooks/openldap/templates/default/slapd.conf Github - nb-deliverykit]

:Step.5|
Launch ldap server.

 # /etc/init.d/slapd start
 # chkconfig slapd on

*HowToUse [#jc131a5c]
**Create Account (Person) [#ua9471e6]
:Step.1|
Access PHP LDAP Admin page.

#ref(CreateAccount_fig1.png,,500x267,)

:Step.2| 
Login with DN Root.

#ref(CreateAccount_fig2.png,,500x267,)

#ref(CreateAccount_fig3.png,,500x267,)

:Step.3|
Create new ObjectClass "Person".

#ref(CreateAccount_fig4.png,,500x267,)

#ref(CreateAccount_fig5.png,,500x267,)

#ref(CreateAccount_fig6.png,,500x267,)

:Step.4|
Click "Commit" button, then you will see new account was created.

#ref(CreateAccount_fig7.png,,500x267,)


*Author [#h3c81b45]
S.Yatsuzuka