Ignore:
Timestamp:
01/31/2016 06:49:17 AM (8 years ago)
Author:
DJ Lucas <dj@…>
Branches:
systemd-13485
Children:
d19fb65
Parents:
957e8a3d
Message:

Merge Section V. from trunk.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/branches/systemd@16885 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • server/other/openldap.xml

    r957e8a3d r2df08064  
    77  <!ENTITY openldap-download-http " ">
    88  <!ENTITY openldap-download-ftp  "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
    9   <!ENTITY openldap-md5sum        "47c8e2f283647a6105b8b0325257e922">
     9  <!ENTITY openldap-md5sum        "49ca65e27891fcf977d78c10f073c705">
    1010  <!ENTITY openldap-size          "5.4 MB">
    11   <!ENTITY openldap-buildsize     "53 MB (client), 103 MB (server, additional 5 MB for the tests)">
    12   <!ENTITY openldap-time          "0.6 SBU (client), 1.1 SBU (server, additional 3.4 SBU for the tests)">
     11  <!ENTITY openldap-buildsize     "53 MB (client), 103 MB (server)">
     12  <!ENTITY openldap-time          "0.7 SBU (client), 1.3 SBU (server)">
    1313]>
    1414
     
    3535    </para>
    3636
    37     &lfs77_checked;
     37    &lfs78_checked;
    3838
    3939    <bridgehead renderas="sect3">Package Information</bridgehead>
     
    9191    <bridgehead renderas="sect4">Optional</bridgehead>
    9292    <para role="optional">
    93       <xref linkend="db"/> (not recommended by the
    94       developers due to license incompatiblities),
    9593      <xref linkend="icu"/>,
    96       <xref linkend="mariadb"/> or
    97       <xref linkend="postgresql"/>,
    9894      <xref linkend="pth"/>,
    99       <xref linkend="unixodbc"/> and
    100       <ulink url="http://www.openslp.org/">OpenSLP</ulink>
     95      <xref linkend="unixodbc"/>,
     96        <xref linkend="mariadb"/> or
     97        <xref linkend="postgresql"/> or
     98        <ulink url="http://www.mysql.com/">MySQL</ulink>,
     99      <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
     100      <xref linkend="db"/> (not recommended by the developers)
    101101    </para>
    102102
     
    138138
    139139    <warning>
    140       <para>
    141         If upgrading from a previos installation that used Berkeley DB as
    142         the backend, you will need to dump the database(s) using the
    143         <command>slapcat</command> utility, relocate all files in
    144         <filename class="directory">/var/lib/openldap</filename>, change all
    145         instances of <option>bdb</option> to <option>mdb</option> in
    146         <filename>/etc/openldap/slapd.conf</filename> and any files in
    147         <filename class="directory">/etc/openldap/slapd.d</filename>, and import
    148         using the <command>slapadd</command> utility after the installation is
    149         completed.
     140      <para>If upgrading from a previos installation that used Berkeley DB as
     141      the backend, you will need to dump the database(s) using the
     142      <command>slapcat</command> utility, relocate all files in
     143      <filename class="directory">/var/lib/openldap</filename>, change all
     144      instances of <option>bdb</option> to <option>mdb</option> in
     145      <filename>/etc/openldap/slapd.conf</filename> and any files in
     146      <filename class="directory">/etc/openldap/slapd.d</filename>, and import
     147      using the <command>slapadd</command> utility after the installation is
     148      completed.
    150149      </para>
    151150    </warning>
     
    159158
    160159<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
    161 useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
    162         -g ldap -s /bin/false ldap</userinput></screen>
     160useradd  -c "OpenLDAP Daemon Owner" \
     161         -d /var/lib/openldap -u 83 \
     162         -g ldap -s /bin/false ldap</userinput></screen>
    163163
    164164    <para>
     
    176176            --disable-static      \
    177177            --disable-debug       \
     178            --with-tls=openssl    \
     179            --with-cyrus-sasl     \
    178180            --enable-dynamic      \
    179181            --enable-crypt        \
    180182            --enable-spasswd      \
     183            --enable-slapd        \
    181184            --enable-modules      \
    182             --enable-rlookups     \
    183185            --enable-backends=mod \
    184             --enable-overlays=mod \
     186            --disable-ndb         \
     187            --disable-sql         \
     188            --disable-shell       \
    185189            --disable-bdb         \
    186190            --disable-hdb         \
    187             --disable-ndb         \
    188             --disable-sql &amp;&amp;
     191            --enable-overlays=mod &amp;&amp;
     192
    189193make depend &amp;&amp;
    190194make</userinput></screen>
    191195
    192196    <para>
    193       To test the results, issue: <command>make -k test</command>.
     197      The tests appear to be fragile.  Errors may cause the tests to abort
     198      prior to finishing, apparently due to timing issues.  The tests
     199      take about 65 minutes and are processor independent.
     200      To test the results, issue: <command>make test</command>.
    194201    </para>
    195202
     
    202209install -v -dm700 -o ldap -g ldap /var/lib/openldap     &amp;&amp;
    203210install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
    204 chmod -v 640       /etc/openldap/slapd.{conf,ldif}      &amp;&amp;
    205 chown -v root:ldap /etc/openldap/slapd.{conf,ldif}      &amp;&amp;
    206 
    207 install -v -dm755              /usr/share/doc/openldap-&openldap-version; &amp;&amp;
    208 cp -vfr doc/{drafts,rfc,guide} /usr/share/doc/openldap-&openldap-version;</userinput></screen>
    209 
    210     <para>
    211       Having slapd configuration files and ldap databases in /var/lib/openldap
    212       readable by anyone is a SECURITY ISSUE, especially since a file stores
    213       admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
    214       were used. Owner is root, so only root can modify the file, and group is
    215       ldap, so that the group which owns slapd daemon could read but not modify
    216       the file in case of a security breach.
    217     </para>
     211chmod   -v    640     /etc/openldap/slapd.{conf,ldif}   &amp;&amp;
     212chown   -v  root:ldap /etc/openldap/slapd.{conf,ldif}   &amp;&amp;
     213
     214install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
     215cp      -vfr      doc/{drafts,rfc,guide} \
     216                  /usr/share/doc/openldap-&openldap-version;</userinput></screen>
    218217
    219218  </sect2>
     
    264263      <parameter>--enable-overlays</parameter>: This switch enables
    265264      all available overlays.
    266     </para>
    267 
    268     <para>
    269       <parameter>--disable-bdb --disable-hdb</parameter>: These
    270       switches disable
    271       <application>Berkeley DB</application> backend due to
    272       license incompatiblities with latest version of
    273       <application>Berkeley DB</application>.
    274265    </para>
    275266
     
    308299      </para>
    309300    </note>
     301
     302    <para>
     303      <command>install ...</command>, <command>chown ...</command>,
     304      and <command>chmod ...</command>:
     305      Having slapd configuration files and ldap databases in /var/lib/openldap
     306      readable by anyone is a SECURITY ISSUE, especially since a file stores the
     307      admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
     308      were used. The owner is root, so only root can modify the file, and group is
     309      ldap, so that the group which owns slapd daemon could read but not modify
     310      the file in case of a security breach.
     311    </para>
    310312
    311313  </sect2>
     
    371373            The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
    372374            Administrator's Guide</ulink> (also installed locally in
    373             <filename class="directory">
     375            <filename class='directory'>
    374376            /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
    375377          </para>
     
    488490        <seg>
    489491          /etc/openldap,
    490           /usr/lib/openldap,
    491           /usr/share/doc/openldap-&openldap-version;, and
    492           /var/lib/openldap
     492          /{usr,var}/lib/openldap, and
     493          /usr/share/doc/openldap-&openldap-version;
    493494        </seg>
    494495      </seglistitem>
Note: See TracChangeset for help on using the changeset viewer.