Changeset 3a58850 for server/other


Ignore:
Timestamp:
03/11/2018 03:37:18 PM (6 years ago)
Author:
Pierre Labastie <pieere@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 8.3, 8.4, 9.0, 9.1, basic, bdubbs/svn, elogind, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, lazarus, lxqt, perl-modules, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
7f80ece
Parents:
4f29081
Message:

Update configuration instructions for openldap

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@19940 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • server/other/openldap.xml

    r4f29081 r3a58850  
    322322      <title>Config Files</title>
    323323
    324       <para>
    325         <filename>/etc/openldap/*</filename>
    326       </para>
     324      <itemizedlist spacing="compact">
     325        <listitem>
     326          <para>
     327            For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
     328            <filename>~/.ldaprc</filename>
     329          </para>
     330        </listitem>
     331        <listitem>
     332          <para>
     333            For LDAP server, two configuration mechanisms are used:
     334            a legacy <filename>/etc/openldap/slapd.conf</filename>
     335            configuration file and the recommended
     336            <emphasis>slapd-config</emphasis> system, using an LDIF database
     337            stored in
     338            <filename class="directory">/etc/openldap/slapd.d</filename>.
     339          </para>
     340        </listitem>
     341      </itemizedlist>
    327342
    328343      <indexterm zone="openldap openldap-config">
    329         <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
     344        <primary
     345          sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
     346      </indexterm>
     347
     348      <indexterm zone="openldap openldap-config">
     349        <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
     350      </indexterm>
     351
     352      <indexterm zone="openldap openldap-config">
     353        <primary
     354          sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
     355      </indexterm>
     356
     357      <indexterm zone="openldap openldap-config">
     358        <primary
     359          sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
    330360      </indexterm>
    331361
     
    338368        Configuring the <command>slapd</command> servers can be complex.
    339369        Securing the LDAP directory, especially if you are storing non-public
    340         data such as password databases, can also be a challenging task. You'll
    341         need to modify the <filename>/etc/openldap/slapd.conf</filename> and
    342         <filename>/etc/openldap/ldap.conf</filename> files to set up
    343         <application>OpenLDAP</application> for your particular needs.
    344       </para>
     370        data such as password databases, can also be a challenging task. In
     371        order to set up <application>OpenLDAP</application>, you'll need to
     372        modify either the <filename>/etc/openldap/slapd.conf</filename>
     373        file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
     374        file and then use <command>ldapadd</command> to create de LDAP
     375        configuration database in
     376        <filename class="directory">/etc/openldap/slapd.d</filename>
     377        (recommended by the OpenLDAP documentation).
     378      </para>
     379
     380      <para>
     381        The shipped configuration files suppose the loadable modules are
     382        installed with their <filename class="extension">.la</filename>
     383        files, which may not be true if you remove those files as instructed
     384        in <xref linkend="libtool"/>. If this is the case, issue, as the
     385        <systemitem class="username">root</systemitem> user:
     386      </para>
     387
     388<screen role="root"><userinput>sed 's/\.la$//' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
    345389
    346390      <note>
     
    352396        </para>
    353397      </note>
    354       <indexterm zone="openldap openldap-config">
    355         <primary
    356         sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
    357       </indexterm>
    358 
    359       <indexterm zone="openldap openldap-config">
    360         <primary
    361         sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
    362       </indexterm>
    363398
    364399      <para>
    365400        Resources to assist you with topics such as choosing a directory
    366         configuration, backend and database definitions, access control settings,
    367         running as a user other than <systemitem class="username">root</systemitem>
     401        configuration, backend and database definitions, access control
     402        settings, running as a user other than
     403        <systemitem class="username">root</systemitem>
    368404        and setting a <command>chroot</command> environment include:
    369405      </para>
     
    372408        <listitem>
    373409          <para>
    374             The <command>slapd</command> man page.
    375           </para>
    376         </listitem>
    377         <listitem>
    378           <para>
    379             The <filename>slapd.conf</filename> man page.
     410            The <emphasis role="strong">slapd(8)</emphasis> man page.
     411          </para>
     412        </listitem>
     413        <listitem>
     414          <para>
     415            The <emphasis role="strong">slapd.conf(5)</emphasis> and
     416            <emphasis role="strong">slapd-config(5)</emphasis> man pages.
    380417          </para>
    381418        </listitem>
     
    384421            The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
    385422            Administrator's Guide</ulink> (also installed locally in
    386             <filename class='directory'>
     423            <filename class="directory">
    387424            /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
    388425          </para>
Note: See TracChangeset for help on using the changeset viewer.