old-www/LDP/solrhe/Securing-Optimizing-Linux-R.../net-oLDAP.html

220 lines
3.6 KiB
HTML

<HTML
><HEAD
><TITLE
>Linux OpenLDAP Server</TITLE
><META
NAME="GENERATOR"
CONTENT="Modular DocBook HTML Stylesheet Version 1.60"><LINK
REL="HOME"
TITLE="Securing and Optimizing Linux"
HREF="index.html"><LINK
REL="UP"
TITLE="Software -Networking"
HREF="soft-net.html"><LINK
REL="PREVIOUS"
TITLE="Installed files"
HREF="chap25sec209.html"><LINK
REL="NEXT"
TITLE="Compile ans Install"
HREF="chap26sec210.html"></HEAD
><BODY
CLASS="chapter"
BGCOLOR="#FFFFFF"
TEXT="#000000"
LINK="#0000FF"
VLINK="#840084"
ALINK="#0000FF"
><DIV
CLASS="NAVHEADER"
><TABLE
WIDTH="100%"
BORDER="0"
CELLPADDING="0"
CELLSPACING="0"
><TR
><TH
COLSPAN="3"
ALIGN="center"
>Securing and Optimizing Linux: RedHat Edition -A Hands on Guide</TH
></TR
><TR
><TD
WIDTH="10%"
ALIGN="left"
VALIGN="bottom"
><A
HREF="chap25sec209.html"
>Prev</A
></TD
><TD
WIDTH="80%"
ALIGN="center"
VALIGN="bottom"
></TD
><TD
WIDTH="10%"
ALIGN="right"
VALIGN="bottom"
><A
HREF="chap26sec210.html"
>Next</A
></TD
></TR
></TABLE
><HR
ALIGN="LEFT"
WIDTH="100%"></DIV
><DIV
CLASS="chapter"
><H1
><A
NAME="AEN16038"
>Chapter 26. Linux OpenLDAP Server</A
></H1
><DIV
CLASS="TOC"
><DL
><DT
><B
>Table of Contents</B
></DT
><DT
>26.1. <A
HREF="chap26sec210.html"
>Compile ans Install</A
></DT
><DT
>26.2. <A
HREF="chap26sec211.html"
>Compile and Optimize</A
></DT
><DT
>26.3. <A
HREF="chap26sec212.html"
>Configurations</A
></DT
><DT
>26.4. <A
HREF="chap26sec213.html"
>Configure the <TT
CLASS="filename"
>/etc/ldap/slapd.conf</TT
> file</A
></DT
><DT
>26.5. <A
HREF="chap26sec214.html"
>Configure the <TT
CLASS="filename"
>/etc/rc.d/init.d/ldap</TT
> script file</A
></DT
><DT
>26.6. <A
HREF="chap26sec215.html"
>Securing OpenLDAP</A
></DT
><DT
>26.7. <A
HREF="chap26sec216.html"
>OpenLDAP Creation and Maintenance Tools</A
></DT
><DT
>26.8. <A
HREF="chap26sec217.html"
>Create the LDMB backend database on-line</A
></DT
><DT
>26.9. <A
HREF="chap26sec218.html"
>OpenLDAP Users Tools</A
></DT
><DT
>26.10. <A
HREF="chap26sec219.html"
>Installed files</A
></DT
></DL
></DIV
><DIV
CLASS="highlights"
><A
NAME="AEN16040"
></A
><P
>&#13; Until now, we have been talking about security and optimization in this book, so why would we talk about OpenLDAP? Well, the OpenLDAP directory server will expand our horizons through its many possibilities. We can use its replication
capability to centralize and consolidate different information on one server for all the others in our network. Imagine having the possibility of adding or disabling a Unix or NT account, setting access to a restricted Web server, and
adding a mail address or alias, all with a single operation available as an <SPAN
CLASS="acronym"
>NIS</SPAN
> service, with the added security of <SPAN
CLASS="acronym"
>SSL</SPAN
> encryption, and the speed of object-oriented hierarchies. Another interesting
use is to create an authoritative list of employees on one or more <SPAN
CLASS="acronym"
>LDAP</SPAN
> servers that can be accessible from your private network, or over the Internet.
</P
></DIV
></DIV
><DIV
CLASS="NAVFOOTER"
><HR
ALIGN="LEFT"
WIDTH="100%"><TABLE
WIDTH="100%"
BORDER="0"
CELLPADDING="0"
CELLSPACING="0"
><TR
><TD
WIDTH="33%"
ALIGN="left"
VALIGN="top"
><A
HREF="chap25sec209.html"
>Prev</A
></TD
><TD
WIDTH="34%"
ALIGN="center"
VALIGN="top"
><A
HREF="index.html"
>Home</A
></TD
><TD
WIDTH="33%"
ALIGN="right"
VALIGN="top"
><A
HREF="chap26sec210.html"
>Next</A
></TD
></TR
><TR
><TD
WIDTH="33%"
ALIGN="left"
VALIGN="top"
>Installed files</TD
><TD
WIDTH="34%"
ALIGN="center"
VALIGN="top"
><A
HREF="soft-net.html"
>Up</A
></TD
><TD
WIDTH="33%"
ALIGN="right"
VALIGN="top"
>Compile ans Install</TD
></TR
></TABLE
></DIV
></BODY
></HTML
>