openldap-2.1.17

Introduction to OpenLDAP

Download location (HTTP):       
Download location (FTP):        ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/openldap-2.1.17.tgz
Version used:                   2.1.17
Package size:                   2.0 MB
Estimated Disk space required:  102 MB

The OpenLDAP package provides an open source implementation of the Lightweight Directory Access Protocol.

OpenLDAP depends on:
db-4.1.25

Installation of OpenLDAP

Install OpenLDAP by running the following commands:

./configure --prefix=/usr --sysconfdir=/etc --disable-debug \
   --libexecdir=/usr/sbin --enable-ldbm &&
make depend &&
make &&
make test &&
make install &&

Installation command explanations

--prefix=/usr : Sets the prefix for almost all the file paths to /usr.

--sysconfdir=/etc : Sets the configuration file directory to avoid the default of /usr/etc.

--libexecdir=/usr/sbin : Puts the server executables in /usr/sbin instead of /usr/libexec.

--enable-ldbm : Enable the most recent version of the Berkeley DB.

--disable-debug : Disable debugging code.

make test: Validate correct build of the package.

Configuring OpenLDAP

The only configuration needed for ldap is to run ldconfig. The LDAP server can be started by /usr/sbin/slapd as described in the man page slapd(8).

Data can be added to the LDAP database via ldapadd. Other programs that can use the database include ldapsearch, ldapmodify, ldapdelete, and ldappasswd. For more information see the appropriate man page.

Contents

The OpenLDAP package contains slapd, slurpd, libldap libraries and various utilities, tools, and sample clients.

Description

slapd

slapd is the stand-alone LDAP server.

slurpd

slurpd is the stand-alone LDAP replication server.

LDAP libraries

LDAP libraries support the LDAP programs and provide functionality for other programs interacting with LDAP.

Utilites, Tools, and Sample Clients

The package also provides numerous support programs.