ubuntu install ldap

sudo apt install slapd ldap-utils

During installation, you will be asked to create an administrator password (Figure 1) for the LDAP directory

After the installation is complete, you may want to modify the default directory information tree (DIT) suffix. Let us continue to do so now. We will change the DIT dc = linuxidc, dc = com. You can make changes according to their company's network requirements. To do this, run the following command:

sudo dpkg-reconfigure slapd

When prompted, the first question to answer "No" (omitting the initial configuration). For our DNS name, we will enter linuxidc.com (Figure 2)

Configuring the DNS name to suit your needs.

Then, the system will ask you to configure your organization's name and enter / verify the administrator password you created during installation. When finished, select the MDB as the database back end, and then select No to remove the database when clearing slapd. Finally, select Yes to move the old database, you have completed the installation and configuration.

Guess you like

Origin www.cnblogs.com/wanzixiang163/p/11872851.html