LDAP 在ubuntu14.04下的安装配置install and configure

https://help.ubuntu.com/lts/serverguide/openldap-server.html
if error occurs in reinstall, try this:
"1)sudo apt-get purge slapd
2)sudo apt-get install slapd ldap-utils
"
 
you can configure ldap after install:

When the installation is complete, we actually need to reconfigure the LDAP package. Type the following to bring up the package configuration tool:

sudo dpkg-reconfigure slapd

You will be asked a series of questions about how you'd like to configure the software.

  • Omit OpenLDAP server configuration? No

  • DNS domain name?

    • This will create the base structure of your directory path. Read the message to understand how it works.
    • There are no set rules for how to configure this. If you have an actual domain name on this server, you can use that. Otherwise, use whatever you'd like.
    • In this article, we will call it test.com 
  • Organization name?

    • Again, this is up to you
    • We will use example in this guide. 
  • Administrator password?

    • Use the password you configured during installation, or choose another one 
  • Database backend to use? HDB

  • Remove the database when slapd is purged? No

  • Move old database? Yes

  • Allow LDAPv2 protocol? No

https://www.digitalocean.com/community/tutorials/how-to-install-and-configure-a-basic-ldap-server-on-an-ubuntu-12-04-vps

The ldap-utils package comes with enough utilities to manage the directory but the long string of options needed can make them a burden to use. The ldapscripts package contains wrapper scripts to these utilities that some people find easier to use.

Install the package:

sudo apt-get install ldapscripts
#################################################
then add two nodes ou=Groups and ou=Users to the LDAP, before add a group to LDAP
a stupid bug:
if the passwd contain some special character like"@",","....anything like that, then you will get error when add group use 'sudo ldapaddgroup test',like: 
error adding group to ldap
so,give it a simple 'secret' passwd, like 'dog','monkey',,,,
############################################################################################## step by step :
first:
1)sudo apt-get purge slapd
2)sudo apt-get install slapd ldap-utils
do like above each some stupid error occurs that you can't solve.
second:
sudo dpkg-reconfigure lapd #configure according to the link2 above, you'd better don't configure it by hand.
third:
sudo apt-get install ldapscripts #install a convenient tools
and then, configure ldapscripts's configure file /etc/ldapscripts/ldapscripts.conf, add sentences, like:
SERVER=localhost
BINDDN='cn=admin,dc=example,dc=com'
BINDPWDFILE='/etc/ldapscripts/ldapscripts.passwd'
SUFFIX='dc=example,dc=com'
GSUFFIX='ou=Groups'
USUFFIX='ou=Users'
fourth:
add passwd to ldapscripts.passwd file :
sudo sh -c "echo -n 'monkey' > /etc/ldapscripts/ldapscripts.passwd"

then: you can operate LDAP using ldapscripts commands according to link 1.
warning: ldapscript will always return 'error adding group qa to LDAP',if the group already exists
http://www.meso.northwestern.edu/intranet/recipies/useful-computer-files-and-programs/configuring-group-linux-servers-and-terminals-with-ldap-kerberos-and-nfs/ldap-user-and-group-management
start LDAP server:  /etc/init.d/lsapd
原文地址:https://www.cnblogs.com/kungfupanda/p/4704439.html