Outlook 2007 + OpenLdap + CentOS 5.2
1/22/2010 03:30:00 PM
Posted by johnhomer
1. Install OpenLDAP
yum install openldap-servers.i386
2. Install LDAP clients
yum install openldap-clients.i386
3. Edit the file /etc/openldap/slapd.conf. Make necessary changes specially “dc=companyname,dc=com”
suffix “dc=companyname,dc=com”
rootdn “cn=manager,dc=companyname,dc=com”
rootpw {SSHA}wCaiPZjCvjCbQX7xp8j/95zBnl9XQQIj
Note: The rootpw parameter is the hash from the command slappasswd -s test
4. Copy the file /etc/openldap/DB_CONFIG.example to /var/lib/ldap as DB_CONFIG
cp /etc/openldap/DB_CONFIG.example /var/lib/ldap/DB_CONFIG
5. Restart the LDAP service
service ldap restart
6. Create a file named base.ldif
dn: dc=companyname,dc=com
dc: companyname
objectClass: domain
7. Import base.ldif into your directory
ldapadd -x -D “cn=manager,dc=companyname,dc=com” -W -f base.ldif
Note: Note that the password is the same password in slapd.conf.
8. Populate your directory. Create a file named entries.ldif
dn: ou=People,dc=companyname,dc=com
ou: People
objectClass: organizationalUnit
dn: uid=Juan,ou=People,dc=companyname,dc=com
uid: juandelacruz
cn: Juan dela Cruz
displayName: Juan dela Cruz
givenName: Juan
sn: Cruz
objectClass: inetOrgPerson
userPassword: {SSHA}6TjW/MbEe4Eahqgo1ccTPSjHHtSKcOcs
mail: [email protected]
9. Import entries.ldif
ldapadd -x -D “cn=manager,dc=companyname,dc=coml” -W -f entries.ldif -c
10. Now you are done. Configure your Outlook client. You can leave most settings to default. Of importance is the Server Name and Search Base settings which should be set to “dc=companyname,dc=com”.
This entry was posted on October 4, 2009 at 12:14 pm, and is filed under
linux
. Follow any responses to this post through RSS. You can leave a response, or trackback from your own site.
Subscribe to:
Post Comments (Atom)
Post a Comment