Running the OpenLDAP Proxy

 < Day Day Up > 



Now that you have successfully compiled the OpenLDAP proxy server, it is time to use it. Install and configure it at the location you previously configured. The configuration file is rather short; I forego access rights for brevity. Following is an example of a working configuration file. As always, use "dc=LdapAbc,dc=com" as root DN.

 # Short OpenLDAP configuration file # User administration is missing however # Global definitions:     pidfile          /usr/local/proxy/var/slapd.pid     argsfile         /usr/local/proxy/var/slapd.args # Database sections:           database        ldap           suffix          "dc=LdapAbc,dc=org"           uri             "ldap://127.0.0.1:689" 

After configuring the proxy server, you can start up the slapd daemon. If you want to see in real-time what the server is doing, start the daemon with the -d switch. Now try to run a query using the proxy server instead of the directory server. You may also compare the results with those you get if you directly use the directory server.



 < Day Day Up > 



The ABCs of LDAP. How to Install, Run, and Administer LDAP Services
The ABCs of LDAP: How to Install, Run, and Administer LDAP Services
ISBN: 0849313465
EAN: 2147483647
Year: 2003
Pages: 149

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net