Configuration Files

 < Day Day Up > 



The default location of the configuration files is $prefix/etc/openldap. In this directory there are two configuration files (ldap.conf and slapd.conf) and the directory "schema," which contains the standard schema files delivered with the OpenLDAP distribution (to be discussed later). The ldap.conf file configures default parameters for client applications; however, every user can apply different parameters. The client tools look first in the home directory of the user launching the command if they find a file called ldaprc or .ldaprc. If such a file exists, the parameters configured in it are used; if not, the systemwide configuration file is used. What can be configured with this file you can read about in the manual page of ldap.conf (in UNIX, the command is man ldap.conf).

The file slapd.conf contains the configuration for the OpenLDAP server, the subject of this section.

The directory "schema" contains a number of standard schema files. If you extend the schema as described in Chapter 4 or Chapter 7, you should put your new object class and attribute type definitions in a separate file in this directory. Following is a brief look at the standard schema files OpenLDAP provides:

  • core.schema: As the name suggests this is the core schema file, inasmuch as it provides you with the most important object classes and attribute definitions. It contains the schema elements as defined in RFCs 2252-2256 and some additional schema information from RFC 1274 (uid/dc), RFC 2079 (URI), RFC 2247 (dc/dcObject), RFC 2587 (PKD, RFC 2589 (Dynamic Directory Services), and RFC 2377 (uidObject).

  • cosine.schema: LDAPv3 schema derived from X.500 cosine "pilot" schema as described in RFC 1274. This subject should be considered as "work in progress" and is documented in "draft-ietf-asid-ldapv3-attributes-03.txt".

  • inetorgperson.schema: Describes the object class and its attribute definitions of the inetOrgPerson object class as defined in RFC 2798. It depends on the core and cosine schema files.

  • openldap.schema: Describes object classes and attribute definitions provided by the OpenLDAP project for informational purposes only. It depends on core, cosine, and inetorgperson schema files.

  • nis.schema: Describes object class and attribute definitions needed to substitute the Network Information System (defined by Sun Microsystems) with LDAP. RFC 2307 describes NIS object classes and attribute definitions.

  • misc.schema: Experimental description of object class and attribute definitions used for LDAP-based mail routing as described by:

    • draft-lachman-laser-ldap-mail-routing-02.txt

    • draft-srivastava-ldap-mail-00.txt

  • java.schema: Describes object class and attribute definitions needed to hold Java classes in a directory as defined by RFC 2713. The schema defines schema elements to represent Java serialized objects [Serial], Java marshalled objects [RMI], Java remote objects [RMI], and JNDI references [JNDI].

  • corba.schema: Describes object class and attribute definitions needed to hold CORBA references in a directory. CORBA is the Common Object Request Broker Architecture as defined by the Object Management Group (OMG).



 < Day Day Up > 



The ABCs of LDAP. How to Install, Run, and Administer LDAP Services
The ABCs of LDAP: How to Install, Run, and Administer LDAP Services
ISBN: 0849313465
EAN: 2147483647
Year: 2003
Pages: 149

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net