Openldap Daemons And Utilities - Red Hat ENTERPRISE LINUX 4.5.0 Reference Manual

Table of Contents

Advertisement

Each entry can contain as many
indicates the end of an entry.
Caution
All
<attrtype>
schema file to use this information.
Any value enclosed within a
entry is created. This rule does not apply, however, to
determined by the application used to edit the entry.

3. OpenLDAP Daemons and Utilities

The suite of OpenLDAP libraries and tools are included within the following packages:
— Contains the libraries necessary to run the OpenLDAP server and client
openldap
applications.
openldap-clients
an LDAP server.
openldap-servers
an LDAP server.
There are two servers contained in the
Daemon (
/usr/sbin/slapd
(
).
/usr/sbin/slurpd
The
daemon is the standalone LDAP server while the
slapd
synchronize changes from one LDAP server to other LDAP servers on the network. The
daemon is only used when dealing with multiple LDAP servers.
To perform administrative tasks, the
into the
directory:
/usr/sbin/
— Adds entries from an LDIF file to an LDAP directory. For example, the command
slapadd
/usr/sbin/slapadd -l ldif-input
entries.
<attrtype>: <attrvalue>
and
<attrvalue>
and a
is a variable and can be set whenever a new LDAP
<
>
— Contains command line tools for viewing and modifying directories on
— Contains the servers and other utilities necessary to configure and run
openldap-servers
) and the Standalone LDAP Update Replication Daemon
openldap-servers
reads in the LDIF file,
OpenLDAP Daemons and Utilities
pairs as needed. A blank line
pairs must be defined in a corresponding
. The
<id>
<id>
package: the Standalone LDAP
daemon is used to
slurpd
package installs the following utilities
ldif-input
is a number
slurpd
, containing the new
237

Advertisement

Table of Contents
loading

Table of Contents