OpenLDAP Setup Overview

This section provides a quick overview for installing and configuring an OpenLDAP directory. For more details, refer to the Quick-Start Guide on the OpenLDAP website available at

http://www.openldap.org/doc/admin/quickstart.html

and the LDAP Linux HOWTO available at

(http://www.redhat.com/mirrors/LDP/HOWTO/LDAP-HOWTO.html

  1. Install the openldap, openldap-servers, and openldap-clients RPMs, and any other LDAP-related RPMs that you need if they are not installed.

  2. Edit the /etc/openldap/slapd.conf file to reference your LDAP domain and server. Refer to the Section called slapd.conf for more information.

  3. Start slapd with the command:

    /sbin/service/ldap start

    After you have configured LDAP correctly, you can use chkconfig or serviceconf to configure LDAP to start up with the system.

  4. Create your LDAP directory. Examples of LDAP entries are provided at the PADL Software website:

    http://www.padl.com/ldap_examples.html
  5. Add entries to your LDAP directory with ldapadd.

  6. Use ldapsearch to see if slapd is working.

  7. At this point, your LDAP directory should exist. You can now configure your LDAP-enabled applications to use the LDAP directory.