OpenLDAP

Aus Meine Wiki
Zur Navigation springen Zur Suche springen


210.4 Konfiguration eines OpenLDAP-Service

Test Server mit Ubuntu 16.04.1 LTS
Benötigt werden packages slapd und ldap-utils respectively.
Installation auf Ubuntu. Link


1 Hostname angepasst.
2 sudo apt install slapd ldap-utils (5 Pakete ca. 17,2 MB: ldap-utils libltdl7 libodbc1 libslp1 slapd)
3 Password für Administrator-Eintrag in LDAP-Verzeichnis muss konfiguriert werden.
4 Konfigurations Wizard: sudo dpkg-reconfigure slapd Mehr
5 Installation Web Interface: sudo apt-get install phpldapadmin


Windows LDAP DC

How can I determine my user account's OU in a Windows domain?

 H:\>whoami /fqdn
 CN=Administrator,CN=Users,DC=Domain,DC=local

How to enable LDAP over SSL with a third-party certification authority

You can enable LDAP over SSL (LDAPS) by installing a properly formatted certificate from either a Microsoft certification authority (CA) or a non-Microsoft CA according to the guidelines in this article.

Win + R mmc
Ctrl + M (Snap-in hinzufügen)

Verifying an LDAPS connection

After a certificate is installed, follow these steps to verify that LDAPS is enabled:
Start the Active Directory Administration Tool (Ldp.exe).
Note This program is installed in the Windows 2000 Support Tools.
On the Connection menu, click Connect.
Type the name of the domain controller to which you want to connect.
Type 636 as the port number.
Click OK.
RootDSE information should print in the right pane, indicating a successful connection.