Differences

This shows you the differences between two versions of the page.

Link to this comparison view

en:linux:openldap [2011/01/16 18:34]
matthieu
en:linux:openldap [2011/01/16 18:47] (current)
matthieu [Changing the schema]
Line 16: Line 16:
 By default, anonymous access is allowed. By default, anonymous access is allowed.
  
-To check that the LDAP serveur is answering, use the command :+To check that the LDAP server is answering, use the command :
  
 <code> <code>
Line 44: Line 44:
 ===== Configuration ===== ===== Configuration =====
  
-To the reconfigure the base DN, the easiest way is to use dpkg-reconfigure.+To change the base DN, the easiest way is to use dpkg-reconfigure.
  
 <code> <code>
Line 151: Line 151:
   * Other tools [[http://www.zytrax.com/books/ldap/apb/#tools|here]]   * Other tools [[http://www.zytrax.com/books/ldap/apb/#tools|here]]
  
-===== Editing LDAP tree =====+===== Editing the LDAP tree =====
  
 Once the server is running, you next need to define his tree and add entries. Once the server is running, you next need to define his tree and add entries.
Line 157: Line 157:
 ==== Import LDIF datas with slapadd ==== ==== Import LDIF datas with slapadd ====
  
-slapadd allows to import directly a database into slapd. One advantage is to modify internal values (like creation date) very useful when restoring a database.+slapadd allows to import directly a database into slapd. One advantage is that slapadd can modify internal values (like creation date) very useful when restoring a database.
  
-It's the ideal command to reimport result given by the command slapcat described below.+It's the ideal command to reimport result given by the command slapcat described [[#Export datas to LDIF|below]].
  
-The main limitation of slapadd is taht you need to stop slapd to use it.+The main limitation of slapadd is that you need to stop slapd to use it.
  
 **:!: check that slapd is owner of the files avec using slapadd, otherwise it will refuse to restart.** **:!: check that slapd is owner of the files avec using slapadd, otherwise it will refuse to restart.**
Line 289: Line 289:
 When using slapcat, the new entries should appear into the LDIF export. When using slapcat, the new entries should appear into the LDIF export.
  
-===== Changin the schema ===== +===== Changing the schema ===== 
-The LDAP schema defines the structure of entries. It often appears that the predefinned types are not enough.+The LDAP schema defines the structure of entries. It often appears that the predefined types are not enough.
  
 For example, I am using two new types : For example, I am using two new types :
en/linux/openldap.1295199278.txt.gz · Last modified: 2011/01/16 18:34 (external edit)
Recent changes RSS feed Debian Powered by PHP Valid XHTML 1.0 Valid CSS Driven by DokuWiki