LDAP How To: A Quick Overview

This section provides a quick overview of the steps you'll need to take to get an LDAP directory working.

  1. Make sure the openldap RPM, and any other LDAP-related RPMS that you need, are installed.

  2. See either the Quick Start Guide at the OpenLDAP site (http://www.openldap.org/faq/data/cache/172.html; start at "Create configuration file for slapd," since the LDAP files are already installed), or see the Linux-LDAP HOWTO (http://www.linuxdoc.org/HOWTO/LDAP-HOWTO.html) for instructions on using LDAP on your system. Both cover the rest of these steps.

  3. Edit the slapd.conf file to get it right for your system.

  4. Start slapd.

  5. Create your LDAP directory (examples of LDAP entries are provided at the PADL Software website at http://www.padl.com/ldap_examples.html).

  6. Add entries to your LDAP directory with ldapadd or with a script.

  7. Use ldapsearch to see if slapd is working.

  8. At this point, your LDAP directory should exist. The next step is to configure your LDAP-enabled applications so that they can use the LDAP directory.