централизованный authenticaion с OpenLDAP для Red Hat Linux с slapd.conf конфигурацией

Я нашел ответ на своей регистрации на nginx форуме - http://forum.nginx.org/read.php?2,127854

Ответ, в моем случае, должен установить:

request_terminate_timeout=30s

в конфигурации php-fpm (обычно /etc/php5/fpm/php-fpm.conf)

Отметьте, можно использовать значения кроме 30-х также.

Я использовал его для соответствия моему значению в основном php.ini файл, который является:

max_execution_time = 30

Спасибо все.:-)

1
задан 10 August 2012 в 17:27
3 ответа

Your question is pretty badly formed, Naveen. It seems like you know what you want to do, but you haven't really thought through (or researched) how to accomplish it.

The general outline for setting up LDAP-based authentication is:

  1. Decide on a directory structure
    You need to figure out what your LDAP directory will look like.
    Think like an AD deployment (much as it pains me to say such things).
  2. Install an LDAP server
    You should use Yum/Apt/whatever your OS standard way of installing stuff is for this part.
    There's no sense in making work for yourself by building it from source unless you have to.
  3. Add the RFC 2307 schema, and anything else you need
    RFC 2307 is the minimum. You probably also want to add the sudo schema if you use sudo, and the OpenSSH LDAP Public Keys schema if you use SSH.
  4. Configure your OS
    Enable the OpenSSH-LPK (LDAP Public Keys) patch if you intend to use it.
    Install pam_ldap/nss_ldap (or pam_ldapd) and add LDAP to your nsswitch.conf file.
  5. Populate your LDAP Directory
    Add a couple of users and groups.
  6. Test and Profit.

There are a number of tutorials which will help you out if you google around.
There are also some words from RedHat on the subject, though I can't vouch for their accuracy as I don't run RedHat in my environment.

2
ответ дан 3 December 2019 в 17:54

You should configure pam and nss-pam-ldapd on the client, to allow the LDAP directory servers to be used as a primary source of name service information for users, hosts, groups, and other.

Now all depends wich client you have, for fedora and rhel the "Deployment Guide" is a good resource.

Anyway you can configure them with system-config-authentication or authconfig authconfig-tui.

this command works to configure my fedora 19 machine against my openLdap directory:

authconfig --updateall --passalgo=md5 --enableldap --enableldapauth --ldapserver=myserver.mydomain --ldapbasedn=dc=mycompany --enableldaptls --enableldapstarttls --ldaploadcacert=http://myserver.mydomain/server.pem

For other distros you must googling a bit.

2
ответ дан 3 December 2019 в 17:54
0
ответ дан 3 December 2019 в 17:54

Теги

Похожие вопросы