# bind_dn:cn=admin,dc=ingeek,dc=com # base: dc=ingeek,dc=com # LDAP_Search filter: (uid=%s) LDAP_SCBASE: ou=people,dc=ingeek,dc=com # 安装 yum install openldap openldap-clients openldap-servers -y service slapd start systemctl enable slapd slappasswd -h {SSHA} -s Ingeek2023 #生成管理员密码,下面生成的密码会有用到,保存下 #配置管理员信息于dc # ingeek 可以自主修改 com 可以自主修改 一般为cn或com cat > 01initDB.ldif << EOF dn: olcDatabase={2}hdb,cn=config changetype: modify replace: olcSuffix olcSuffix: dc=ingeek,dc=com dn: olcDatabase={2}hdb,cn=config changetype: modify replace: olcRootDN olcRootDN: cn=admin,dc=ingeek,dc=com dn: olcDatabase={2}hdb,cn=config changetype: modify replace: olcRootPW olcRootPW: {SSHA}WOgv4hlSJA/GD5/rHI2LyIE8tVNOzvPB EOF # #执行修改 ldapmodify -Y EXTERNAL -H ldapi:/// -f 01initDB.ldif= #添加 schema ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/openldap/schema/cosine.ldif ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/openldap/schema/nis.ldif ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/openldap/schema/inetorgperson.ldif #安装phpadmin yum install epel-release httpd phpldapadmin -y #修改phpldapadmin的配置文件,访问控制权限 vim /etc/httpd/conf.d/phpldapadmin.conf,允许谁访问 添加: Require all granted Allow from all #修改配置文件:vim /etc/phpldapadmin/config.php //$servers->setValue('login','attr','dn'); 这一行的注释去掉 //$servers->setValue('login','attr','uid'); 这一行注释掉 #重启httpd服务 service httpd restart systemctl enable httpd # 导出老服务 原服务器上导出备份文件 mkdir /opt/ldap /usr/sbin/slapcat > /data/ldap/1.ldif # systemctl stop slapd && systemctl status slapd rm -rf /var/lib/ldap/* cp /usr/share/openldap-servers/DB_CONFIG.example /var/lib/ldap/DB_CONFIG chown -R ldap:ldap /var/lib/ldap/* #导入老服务器导出的数据 slapadd -l /root/1.ldif chown -R ldap:ldap /var/lib/ldap/* systemctl start slapd systemctl status slapd