Any value enclosed within a < and a > is a variable and can be set whenever a new LDAP entry
is created. This rule does not apply, however, to <id>. The <id> is a number determined by the
application used to edit the entry.
25.3. OpenLDAP Daemons and Utilities
The suite of OpenLDAP libraries and tools are included within the following packages:
• openldap — Contains the libraries necessary to run the OpenLDAP server and client applications.
• openldap-clients — Contains command line tools for viewing and modifying directories on an
LDAP server.
• openldap-servers — Contains the servers and other utilities necessary to configure and run an
LDAP server.
There are two servers contained in the openldap-servers package: the Standalone LDAP Daemon
(/usr/sbin/slapd) and the Standalone LDAP Update Replication Daemon (/usr/sbin/slurpd).
The slapd daemon is the standalone LDAP server while the slurpd daemon is used to synchronize
changes from one LDAP server to other LDAP servers on the network. The slurpd daemon is only
used when dealing with multiple LDAP servers.
To perform administrative tasks, the openldap-servers package installs the following utilities into
the /usr/sbin/ directory:
• slapadd — Adds entries from an LDIF file to an LDAP directory. For example, the command /
usr/sbin/slapadd -l ldif-input reads in the LDIF file, ldif-input, containing the new
entries.
Important
Only the root user may use /usr/sbin/slapadd. However, the directory server runs
as the ldap user. Therefore the directory server is unable to modify any files created by
slapadd. To correct this issue, after using slapadd, type the following command:
chown -R ldap /var/lib/ldap
• slapcat — Pulls entries from an LDAP directory in the default format, Sleepycat Software's
Berkeley DB system, and saves them in an LDIF file. For example, the command /usr/sbin/
slapcat -l ldif-output outputs an LDIF file called ldif-output containing the entries from
the LDAP directory.
• slapindex — Re-indexes the slapd directory based on the current content. This tool should be
run whenever indexing options within /etc/openldap/slapd.conf are changed.
• slappasswd — Generates an encrypted user password value for use with ldapmodify or the
rootpw value in the slapd configuration file, /etc/openldap/slapd.conf. Execute the /usr/
sbin/slappasswd command to create the password.
OpenLDAP Daemons and Utilities
405
Need help?
Do you have a question about the ENTERPRISE LINUX 5 - DEPLOYMENT and is the answer not in the manual?
Questions and answers