source: server/other/openldap/openldap-config.xml@ 97c2592

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 6.0 6.1 6.2 6.2.0 6.2.0-rc1 6.2.0-rc2 6.3 6.3-rc1 6.3-rc2 6.3-rc3 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb v1_0 v5_0 v5_0-pre1 v5_1 v5_1-pre1 xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 97c2592 was 97c2592, checked in by Bruce Dubbs <bdubbs@…>, 21 years ago

Adding ldap files

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@639 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 486 bytes
RevLine 
[97c2592]1<sect2>
2<title>Configuring OpenLDAP</title>
3<para>The only configuration needed for ldap is to run <userinput>ldconfig</userinput>.
4The LDAP server can be started by <userinput>/usr/sbin/slapd</userinput> as described in
5the man page slapd(8). </para>
6
7<para>Data can be added to the LDAP database via ldapadd. Other programs that can
8use the database include ldapsearch, ldapmodify, ldapdelete, and ldappasswd. For
9more information see the appropriate man page.</para>
10</sect2>
11
Note: See TracBrowser for help on using the repository browser.