Differences between revisions 4 and 5
Revision 4 as of 2004-12-01 05:58:56
Size: 1227
Editor: anonymous
Comment:
Revision 5 as of 2005-01-03 09:11:53
Size: 1236
Editor: anonymous
Comment:
Deletions are marked like this. Additions are marked like this.
Line 4: Line 4:
tetten

Configuring LDAP Authentication for Debian

OpenLDAPSetup

tetten

1. Install the ["OpenLDAP"] package [http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&keywords=slapd slapd]

Do 'apt-get install slapd', answering prompts as required and generaly picking defaults except where they are obviously examples.

2. Edit the LDAP configuration file

To make using LDAP utilities like 'ldapsearch' a little less painful, edit /etc/ldap/ldap.conf (installed by the 'libldap2' package on the stable (a.k.a. 'woody') distribution) to set:

 BASE dc=<yourhost>,dc=<your>,dc=<domain>
 URI ldap://localhost

3. Tune your LDAP server performance

To improve LDAP performance, edit /etc/ldap/slapd.conf to set more indexes than the stable (a.k.a. 'woody') default of just objectClass (taken from the Mandrake documentation):

  index objectclass,uid,uidNumber,gidNumber eq
  index cn,mail,surname,givenName           eq,subinitial

4. Update the LDAP indexes

Make sure the indexes are updated by doing (as root):

  # /etc/init.d/slapd stop
  # slapindex
  # /etc/init.d/slapd start


  • ["LDAPAuthentication"]