# AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: Fedora Deployment Guide\n" "POT-Creation-Date: 2011-02-22T00:50:50\n" "PO-Revision-Date: 2011-08-21 06:50+0000\n" "Last-Translator: Automatically generated\n" "Language-Team: Japanese \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "Language: ja\n" "Plural-Forms: nplurals=1; plural=0\n" #. Tag: title #, no-c-format msgid "Lightweight Directory Access Protocol (LDAP)" msgstr "" #. Tag: para #, no-c-format msgid "" "LDAP (Lightweight Directory " "Access Protocol) is a set of open protocols used to access centrally stored " "information over a network. It is based on the X.500 standard for directory sharing, but is" " less complex and resource-intensive. For this reason, LDAP is sometimes " "referred to as X.500 Lite." msgstr "" #. Tag: para #, no-c-format msgid "" "Like X.500, LDAP organizes information in a hierarchal manner using " "directories. These directories can store a variety of information such as " "names, addresses, or phone numbers, and can even be used in a manner similar" " to the Network Information Service " "(NIS), enabling anyone to access their account from any " "machine on the LDAP enabled network." msgstr "" #. Tag: para #, no-c-format msgid "" "LDAP is commonly used as a virtual phone directory, allowing users to easily" " access contact information for other users. Additionally, it can refer a " "user to another LDAP servers throughout the world, and thus provide an ad-" "hoc global repository of information. However, it is most frequently used " "within individual organizations such as universities, government " "departments, and private companies." msgstr "" #. Tag: para #, no-c-format msgid "" "This chapter cover the installation and configuration of " "OpenLDAP 2.4, an open source implementation of " "the LDAPv2 and LDAPv3 protocols." msgstr "" #. Tag: title #, no-c-format msgid "Introduction to LDAP" msgstr "" #. Tag: para #, no-c-format msgid "" "Using a client/server architecture, LDAP provides reliable means to create a" " central information directory accessible from the network. When a client " "attempts to modify information within this directory, the server verifies " "the user has permission to make the change, and then adds or updates the " "entry as requested. To ensure the communication is secure, the " "Secure Sockets Layer (SSL) or " "Transport Layer Security (TLS) " "cryptographic protocols can be used to prevent an attacker from intercepting" " the transmission." msgstr "" #. Tag: para #, no-c-format msgid "" "The LDAP server supports several database systems, which gives " "administrators the flexibility to choose the best suited solution for the " "type of information they are planning to serve. Because of a well-defined " "client Application Programming Interface " "(API), the number of applications able to communicate " "with an LDAP server is numerous, and increasing in both quantity and " "quality." msgstr "" #. Tag: title #, no-c-format msgid "LDAP Terminology" msgstr "" #. Tag: para #, no-c-format msgid "" "The following is a list of LDAP-specific terms that are used within this " "chapter:" msgstr "" #. Tag: term #, no-c-format msgid "entry" msgstr "" #. Tag: para #, no-c-format msgid "" "A single unit within an LDAP directory. Each entry is identified by its " "unique Distinguished Name (DN)." msgstr "" #. Tag: term #, no-c-format msgid "attribute" msgstr "" #. Tag: para #, no-c-format msgid "" "Information directly associated with an entry. For example, if an " "organization is represented as an LDAP entry, attributes associated with " "this organization might include an address, a fax number, etc. Similarly, " "people can be represented as entries with common attributes such as personal" " telephone number or email address." msgstr "" #. Tag: para #, no-c-format msgid "" "While certain attributes are optional, other are required. Required " "attributes are specified using the definition, " "and can be found in schema files located in the /etc/openldap/schema/ directory." msgstr "" #. Tag: para #, no-c-format msgid "" "The assertion of an attribute and its corresponding value is also referred " "to as a Relative Distinguished Name " "(RDN). Unlike distinguished names that are unique " "globally, a relative distinguished name is only unique per entry." msgstr "" #. Tag: term #, no-c-format msgid "LDIF" msgstr "" #. Tag: para #, no-c-format msgid "" "The LDAP Data Interchange Format " "(LDIF) is a plain text representation of an LDAP entry. " "It takes the following form:" msgstr "" #. Tag: screen #, no-c-format msgid "" "id dn: distinguished_name\n" "attribute_type: attribute_value\n" "attribute_type: attribute_value\n" "…" msgstr "" #. Tag: para #, no-c-format msgid "" "The optional id is a number determined by the " "application that is used to edit the entry. Each entry can contain as many " "attribute_type and " "attribute_value pairs as needed, as long as they " "are all defined in a corresponding schema file. A blank line indicates the " "end of an entry." msgstr "" #. Tag: title #, no-c-format msgid "OpenLDAP Features" msgstr "" #. Tag: para #, no-c-format msgid "The OpenLDAP suite provides a number of important features:" msgstr "" #. Tag: para #, no-c-format msgid "" "LDAPv3 Support — Many of the changes in the protocol " "since LDAP version 2 are designed to make LDAP more secure. Among other " "improvements, this includes the support for Simple Authentication and " "Security Layer (SASL), Transport Layer Security " "(TLS), and Secure Sockets Layer (SSL) " "protocols." msgstr "" #. Tag: para #, no-c-format msgid "" "LDAP Over IPC — The use of inter-process communication " "(IPC) enhances security by eliminating the need to " "communicate over a network." msgstr "" #. Tag: para #, no-c-format msgid "" "IPv6 Support — OpenLDAP is compiant with Internet " "Protocol version 6 (IPv6), the next generation of the " "Internet Protocol." msgstr "" #. Tag: para #, no-c-format msgid "" "LDIFv1 Support — OpenLDAP is fully compliant with LDIF " "version 1." msgstr "" #. Tag: para #, no-c-format msgid "" "Updated C API — The current C API improves the way " "programmers can connect to and use LDAP directory servers." msgstr "" #. Tag: para #, no-c-format msgid "" "Enhanced Standalone LDAP Server — This includes an " "updated access control system, thread pooling, better tools, and much more." msgstr "" #. Tag: title #, no-c-format msgid "OpenLDAP Server Setup" msgstr "" #. Tag: para #, no-c-format msgid "" "The typical steps to set up an LDAP server on &MAJOROS; are as follows:" msgstr "" #. Tag: para #, no-c-format msgid "" "Install the OpenLDAP suite. Refer to for more information on required packages." msgstr "" #. Tag: para #, no-c-format msgid "" "Edit the LDIF files in the /etc/openldap/slapd.d/ directory as described" " in ." msgstr "" #. Tag: para #, no-c-format msgid "" "Start the slapd service as " "described in ." msgstr "" #. Tag: para #, no-c-format msgid "" "Use the ldapadd utility to add entries to the LDAP " "directory." msgstr "" #. Tag: para #, no-c-format msgid "" "Use the ldapsearch utility to verify that the slapd service is accessing the information " "correctly." msgstr "" #. Tag: title #, no-c-format msgid "Installing the OpenLDAP Suite" msgstr "" #. Tag: para #, no-c-format msgid "" "The suite of OpenLDAP libraries and tools is provided by the following " "packages:" msgstr "" #. Tag: title #, no-c-format msgid "List of OpenLDAP packages" msgstr "" #. Tag: entry #, no-c-format msgid "Package" msgstr "" #. Tag: entry #, no-c-format msgid "Description" msgstr "" #. Tag: entry #, no-c-format msgid "openldap" msgstr "" #. Tag: entry #, no-c-format msgid "" "A package containing the libraries necessary to run the OpenLDAP server and " "client applications." msgstr "" #. Tag: entry #, no-c-format msgid "openldap-clients" msgstr "" #. Tag: entry #, no-c-format msgid "" "A package containing the command line utilities for viewing and modifying " "directories on an LDAP server." msgstr "" #. Tag: entry #, no-c-format msgid "openldap-servers" msgstr "" #. Tag: entry #, no-c-format msgid "" "A package containing both the services and utilities to configure and run an" " LDAP server. This includes the Standalone LDAP " "Daemon, slapd." msgstr "" #. Tag: entry #, no-c-format msgid "openldap-servers-sql" msgstr "" #. Tag: entry #, no-c-format msgid "A package containing the SQL support module." msgstr "" #. Tag: entry #, no-c-format msgid "compat-openldap" msgstr "" #. Tag: entry #, no-c-format msgid "A package containing the OpenLDAP compatibility libraries." msgstr "" #. Tag: para #, no-c-format msgid "" "Additionally, the following packages are commonly used along with the LDAP " "server, and extend its functionality:" msgstr "" #. Tag: title #, no-c-format msgid "List of additional LDAP packages" msgstr "" #. Tag: entry #, no-c-format msgid "nss-pam-ldapd" msgstr "" #. Tag: entry #, no-c-format msgid "" "A package containing nslcd, a " "local LDAP name service that allows a user to perform local LDAP queries." msgstr "" #. Tag: entry #, no-c-format msgid "mod_authz_ldap" msgstr "" #. Tag: para #, no-c-format msgid "" "A package containing mod_authz_ldap, the LDAP authorization " "module for the Apache HTTP Server. This module uses the short form of the " "distinguished name for a subject and the issuer of the client SSL " "certificate to determine the distinguished name of the user within an LDAP " "directory. It is also capable of authorizing users based on attributes of " "that user's LDAP directory entry, determining access to assets based on the " "user and group privileges of the asset, and denying access for users with " "expired passwords. Note that the mod_ssl module is required when using the " "mod_authz_ldap module." msgstr "" #. Tag: entry #, no-c-format msgid "php-ldap" msgstr "" #. Tag: entry #, no-c-format msgid "" "A package containing the ldap " "module, which allows PHP scripts to access information stored in an LDAP " "directory." msgstr "" #. Tag: para #, no-c-format msgid "" "To install these packages, use the yum command in the " "following form:" msgstr "" #. Tag: screen #, no-c-format msgid "" "yum " "package…" msgstr "" #. Tag: para #, no-c-format msgid "" "For example, to perform the basic LDAP server installation, type the " "following at a shell prompt:" msgstr "" #. Tag: screen #, no-c-format msgid "" "~]# yum install openldap openldap-clients openldap-servers compat-" "openldap" msgstr "" #. Tag: para #, no-c-format msgid "" "Note that you must have superuser privileges (that is, you must be logged in" " as root) to run this command. " "For more information on how to install new packages in &MAJOROS;, refer to " "." msgstr "" #. Tag: title #, no-c-format msgid "Overview of OpenLDAP Server Utilities" msgstr "" #. Tag: para #, no-c-format msgid "" "To perform administrative tasks, the openldap-servers " "package installs the following utilities along with the slapd service:" msgstr "" #. Tag: title #, no-c-format msgid "List of OpenLDAP server utilities" msgstr "" #. Tag: entry #, no-c-format msgid "Command" msgstr "" #. Tag: entry #, no-c-format msgid "slapacl" msgstr "" #. Tag: entry #, no-c-format msgid "Allows you to check the access to a list of attributes." msgstr "" #. Tag: entry #, no-c-format msgid "slapadd" msgstr "" #. Tag: entry #, no-c-format msgid "Allows you to add entries from an LDIF file to an LDAP directory." msgstr "" #. Tag: entry #, no-c-format msgid "slapauth" msgstr "" #. Tag: entry #, no-c-format msgid "" "Allows you to check a list of IDs for authentication and authorization " "permissions." msgstr "" #. Tag: entry #, no-c-format msgid "slapcat" msgstr "" #. Tag: entry #, no-c-format msgid "" "Allows you to pull entries from an LDAP directory in the default format and " "save them in an LDIF file." msgstr "" #. Tag: entry #, no-c-format msgid "slapindex" msgstr "" #. Tag: entry #, no-c-format msgid "" "Allows you to re-index the slapd " "directory based on the current content. Run this utility whenever you change" " indexing options in the configuration file." msgstr "" #. Tag: entry #, no-c-format msgid "slappasswd" msgstr "" #. Tag: entry #, no-c-format msgid "" "Allows you to create an encrypted user password to be used with the " "ldapmodify utility, or in the slapd configuration file." msgstr "" #. Tag: entry #, no-c-format msgid "slapschema" msgstr "" #. Tag: entry #, no-c-format msgid "" "Allows you to check the compliance of a database with the corresponding " "schema." msgstr "" #. Tag: entry #, no-c-format msgid "slaptest" msgstr "" #. Tag: entry #, no-c-format msgid "Allows you to check the LDAP server configuration." msgstr "" #. Tag: entry #, no-c-format msgid "" "slapd_db_archive, slapd_db_checkpoint," " slapd_db_deadlock, slapd_db_dump, " "slapd_db_hotbackup, slapd_db_load, " "slapd_db_printlog, slapd_db_recover, " "slapd_db_sql, slapd_db_stat, " "slapd_db_upgrade, slapd_db_verify" msgstr "" #. Tag: entry #, no-c-format msgid "" "Provides a set of tools to work with Berkeley DB " "(BDB)." msgstr "" #. Tag: title #, no-c-format msgid "Important: Make Sure the Files Have Correct Owner" msgstr "" #. Tag: para #, no-c-format msgid "" "Although only root can run " "slapadd, the slapd service runs as the ldap user. Because of this, the directory " "server is unable to modify any files created by slapadd. " "To correct this issue, after running the slapd utility, " "type the following at a shell prompt:" msgstr "" #. Tag: screen #, no-c-format msgid "~]# chown -R ldap:ldap /var/lib/ldap" msgstr "" #. Tag: title #, no-c-format msgid "" "Warning: Stop slapd Before Using " "These Utilities" msgstr "" #. Tag: para #, no-c-format msgid "" "To preserve the data integrity, stop the slapd service before using " "slapadd, slapcat, or " "slapindex. You can do so by typing the following at a " "shell prompt:" msgstr "" #. Tag: screen #, no-c-format msgid "" "~]# service slapd stop\n" "Stopping slapd: [ OK ]" msgstr "" #. Tag: para #, no-c-format msgid "" "For more information on how to start, stop, restart, and check the current " "status of the slapd service, " "refer to ." msgstr "" #. Tag: title #, no-c-format msgid "Overview of OpenLDAP Client Utilities" msgstr "" #. Tag: para #, no-c-format msgid "" "The openldap-clients package installs the following " "utilities which can be used to add, modify, and delete entries in an LDAP " "directory:" msgstr "" #. Tag: title #, no-c-format msgid "List of OpenLDAP client utilities" msgstr "" #. Tag: entry #, no-c-format msgid "ldapadd" msgstr "" #. Tag: entry #, no-c-format msgid "" "Allows you to add entries to an LDAP directory, either from a file, or from " "standard input. It is a symbolic link to ldapmodify -a." msgstr "" #. Tag: entry #, no-c-format msgid "ldapcompare" msgstr "" #. Tag: entry #, no-c-format msgid "Allows you to compare given attribute with an LDAP directory entry." msgstr "" #. Tag: entry #, no-c-format msgid "ldapdelete" msgstr "" #. Tag: entry #, no-c-format msgid "Allows you to delete entries from an LDAP directory." msgstr "" #. Tag: entry #, no-c-format msgid "ldapexop" msgstr "" #. Tag: entry #, no-c-format msgid "Allows you to perform extended LDAP operations." msgstr "" #. Tag: entry #, no-c-format msgid "ldapmodify" msgstr "" #. Tag: entry #, no-c-format msgid "" "Allows you to modify entries in an LDAP directory, either from a file, or " "from standard input." msgstr "" #. Tag: entry #, no-c-format msgid "ldapmodrdn" msgstr "" #. Tag: entry #, no-c-format msgid "Allows you to modify the RDN value of an LDAP directory entry." msgstr "" #. Tag: entry #, no-c-format msgid "ldappasswd" msgstr "" #. Tag: entry #, no-c-format msgid "Allows you to set or change the password for an LDAP user." msgstr "" #. Tag: entry #, no-c-format msgid "ldapsearch" msgstr "" #. Tag: entry #, no-c-format msgid "Allows you to search LDAP directory entries." msgstr "" #. Tag: entry #, no-c-format msgid "ldapurl" msgstr "" #. Tag: entry #, no-c-format msgid "Allows you to compose or decompose LDAP URLs." msgstr "" #. Tag: entry #, no-c-format msgid "ldapwhoami" msgstr "" #. Tag: entry #, no-c-format msgid "" "Allows you to perform a operation on an LDAP server." msgstr "" #. Tag: para #, no-c-format msgid "" "With the exception of ldapsearch, each of these utilities" " is more easily used by referencing a file containing the changes to be made" " rather than typing a command for each entry to be changed within an LDAP " "directory. The format of such a file is outlined in the man page for each " "utility." msgstr "" #. Tag: title #, no-c-format msgid "Overview of Common LDAP Client Applications" msgstr "" #. Tag: para #, no-c-format msgid "" "Although there are various graphical LDAP clients capable of creating and " "modifying directories on the server, none of them is included in &MAJOROS;. " "Popular applications that can access directories in a read-only mode include" " Mozilla Thunderbird, " "Evolution, or Ekiga." msgstr "" #. Tag: title #, no-c-format msgid "Configuring an OpenLDAP Server" msgstr "" #. Tag: para #, no-c-format msgid "" "OpenLDAP configuration files are installed into the " "/etc/openldap/ directory. The following is a brief list" " highlighting the most important directories and files:" msgstr "" #. Tag: title #, no-c-format msgid "List of OpenLDAP configuration files and directories" msgstr "" #. Tag: entry #, no-c-format msgid "Path" msgstr "" #. Tag: entry #, no-c-format msgid "/etc/openldap/ldap.conf" msgstr "" #. Tag: entry #, no-c-format msgid "" "The configuration file for client applications that use the OpenLDAP " "libraries. This includes ldapadd, " "ldapsearch, Evolution, etc." msgstr "" #. Tag: entry #, no-c-format msgid "/etc/openldap/slapd.d/" msgstr "" #. Tag: entry #, no-c-format msgid "" "The directory containing the slapd configuration files." msgstr "" #. Tag: entry #, no-c-format msgid "/etc/openldap/schema/" msgstr "" #. Tag: entry #, no-c-format msgid "" "The directory containing the schema files used by the slapd service. The redhat/ subdirectory holds customized schemas" " distributed by &OSORG; for &MAJOROS;." msgstr "" #. Tag: title #, no-c-format msgid "The /etc/openldap/schema/ Directory" msgstr "" #. Tag: para #, no-c-format msgid "" "The /etc/openldap/schema/ directory holds LDAP " "definitions, previously located in the slapd.at.conf " "and slapd.oc.conf files. The " "/etc/openldap/schema/redhat/ directory holds customized" " schemas distributed by Red Hat for &MAJOROS;." msgstr "" #. Tag: para #, no-c-format msgid "" "All attribute syntax definitions and " "objectclass definitions are now located in the " "different schema files. The various schema files are referenced in " "/etc/openldap/slapd.conf using " "include lines, as shown in this example:" msgstr "" #. Tag: screen #, no-c-format msgid "" "include /etc/openldap/schema/core.schema\n" "include /etc/openldap/schema/cosine.schema\n" "include /etc/openldap/schema/inetorgperson.schema\n" "include /etc/openldap/schema/nis.schema\n" "include /etc/openldap/schema/rfc822-MailMember.schema\n" "include /etc/openldap/schema/redhat/autofs.schema" msgstr "" #. Tag: title #, no-c-format msgid "Warning" msgstr "" #. Tag: para #, no-c-format msgid "" "Do not modify schema items defined in the schema files installed by " "OpenLDAP." msgstr "" #. Tag: para #, no-c-format msgid "" "It is possible to extend the schema used by OpenLDAP to support additional " "attribute types and object classes using the default schema files as a " "guide. To do this, create a local.schema file in the " "/etc/openldap/schema/ directory. Reference this new " "schema within slapd.conf by adding the following line " "below the default include schema lines:" msgstr "" #. Tag: screen #, no-c-format msgid "include /etc/openldap/schema/local.schema" msgstr "" #. Tag: para #, no-c-format msgid "" "Next, define new attribute types and object classes within the " "local.schema file. Many organizations use existing " "attribute types from the schema files installed by default and add new " "object classes to the local.schema file." msgstr "" #. Tag: para #, no-c-format msgid "" "Extending the schema to match certain specialized requirements is quite " "involved and beyond the scope of this chapter. Refer to for information." msgstr "" #. Tag: title #, no-c-format msgid "Editing /etc/openldap/slapd.conf" msgstr "" #. Tag: para #, no-c-format msgid "" "To use the slapd LDAP server, modify its configuration " "file, /etc/openldap/slapd.conf, to specify the correct " "domain and server." msgstr "" #. Tag: para #, no-c-format msgid "" "The suffix line names the domain for which the LDAP " "server provides information and should be changed from:" msgstr "" #. Tag: screen #, no-c-format msgid "suffix \"dc=your-domain,dc=com\"" msgstr "" #. Tag: para #, no-c-format msgid "" "Edit it accordingly so that it reflects a fully qualified domain name. For " "example:" msgstr "" #. Tag: screen #, no-c-format msgid "suffix \"dc=example,dc=com\"" msgstr "" #. Tag: para #, no-c-format msgid "" "The rootdn entry is the Distinguished Name (DN) for a " "user who is unrestricted by access controls or administrative limit " "parameters set for operations on the LDAP directory. The " "rootdn user can be thought of as the root user for the " "LDAP directory. In the configuration file, change the " "rootdn line from its default value as in the following " "example:" msgstr "" #. Tag: screen #, no-c-format msgid "rootdn \"cn=root,dc=example,dc=com\"" msgstr "" #. Tag: para #, no-c-format msgid "" "When populating an LDAP directory over a network, change the " "rootpw line — replacing the default value with an " "encrypted password string. To create an encrypted password string, type the " "following command:" msgstr "" #. Tag: screen #, no-c-format msgid "slappasswd" msgstr "" #. Tag: para #, no-c-format msgid "" "When prompted, type and then re-type a password. The program prints the " "resulting encrypted password to the shell prompt." msgstr "" #. Tag: para #, no-c-format msgid "" "Next, copy the newly created encrypted password into the " "/etc/openldap/slapd.conf on one of the " "rootpw lines and remove the hash sign " "(#)." msgstr "" #. Tag: para #, no-c-format msgid "When finished, the line should look similar to the following example:" msgstr "" #. Tag: screen #, no-c-format msgid "rootpw {SSHA}vv2y+i6V6esazrIv70xSSnNAJE18bb2u" msgstr "" #. Tag: para #, no-c-format msgid "" "LDAP passwords, including the rootpw directive specified " "in /etc/openldap/slapd.conf, are sent over the network " "unencrypted, unless TLS encryption is enabled." msgstr "" #. Tag: para #, no-c-format msgid "" "To enable TLS encryption, review the comments in " "/etc/openldap/slapd.conf and refer to the man page for " "slapd.conf." msgstr "" #. Tag: para #, no-c-format msgid "" "For added security, the rootpw directive should be " "commented out after populating the LDAP directory by preceding it with a " "hash sign (#)." msgstr "" #. Tag: para #, no-c-format msgid "" "When using the /usr/sbin/slapadd command line tool " "locally to populate the LDAP directory, use of the rootpw" " directive is not necessary." msgstr "" #. Tag: title #, no-c-format msgid "Important" msgstr "" #. Tag: para #, no-c-format msgid "" "Only the root user can use /usr/sbin/slapadd. However, " "the directory server runs as the ldap user. Therefore, " "the directory server is unable to modify any files created by " "slapadd. To correct this issue, after using " "slapadd, type the following command:" msgstr "" #. Tag: screen #, no-c-format msgid "chown -R ldap /var/lib/ldap" msgstr "" #. Tag: title #, no-c-format msgid "Running an OpenLDAP Server" msgstr "" #. Tag: para #, no-c-format msgid "" "This section describes how to start, stop, restart, and check the current " "status of the Standalone LDAP Daemon. For more " "information on how to manage system services in general, refer to ." msgstr "" #. Tag: title #, no-c-format msgid "Starting the Service" msgstr "" #. Tag: para #, no-c-format msgid "" "To run the slapd service, type " "the following at a shell prompt:" msgstr "" #. Tag: screen #, no-c-format msgid "" "~]# service slapd start\n" "Starting slapd: [ OK ]" msgstr "" #. Tag: para #, no-c-format msgid "" "If you want the service to start automatically at the boot time, use the " "following command:" msgstr "" #. Tag: screen #, no-c-format msgid "~]# chkconfig slapd on" msgstr "" #. Tag: para #, no-c-format msgid "" "Note that you can also use the Service " "Configuration utility as described in ." msgstr "" #. Tag: title #, no-c-format msgid "Stopping the Service" msgstr "" #. Tag: para #, no-c-format msgid "" "To stop the running slapd " "service, type the following at a shell prompt:" msgstr "" #. Tag: para #, no-c-format msgid "" "To prevent the service from starting automatically at the boot time, type:" msgstr "" #. Tag: screen #, no-c-format msgid "~]# chkconfig slapd off" msgstr "" #. Tag: para #, no-c-format msgid "" "Alternatively, you can use the Service " "Configuration utility as described in ." msgstr "" #. Tag: title #, no-c-format msgid "Restarting the Service" msgstr "" #. Tag: para #, no-c-format msgid "" "To restart the running slapd " "service, type the following at a shell prompt:" msgstr "" #. Tag: screen #, no-c-format msgid "" "~]# service slapd restart\n" "Stopping slapd: [ OK ]\n" "Starting slapd: [ OK ]" msgstr "" #. Tag: para #, no-c-format msgid "" "This stops the service, and then starts it again. Use this command to reload" " the configuration." msgstr "" #. Tag: title #, no-c-format msgid "Checking the Service Status" msgstr "" #. Tag: para #, no-c-format msgid "" "To check whether the service is running, type the following at a shell " "prompt:" msgstr "" #. Tag: screen #, no-c-format msgid "" "~]# service slapd status\n" "slapd (pid 3672) is running..." msgstr "" #. Tag: title #, no-c-format msgid "Configuring a System to Authenticate Using OpenLDAP" msgstr "" #. Tag: para #, no-c-format msgid "" "In order to configure a system to authenticate using OpenLDAP, make sure " "that the appropriate packages are installed on both LDAP server and client " "machines. For information on how to set up the server, follow the " "instructions in and . On a client, type the following at a " "shell prompt:" msgstr "" #. Tag: screen #, no-c-format msgid "" "~]# yum install openldap openldap-clients nss-pam-ldapd" msgstr "" #. Tag: para #, no-c-format msgid "" "Note that this section provides a brief overview only. Unless you are an " "OpenLDAP expert, refer to for more " "detailed information." msgstr "" #. Tag: title #, no-c-format msgid "Using LDAP with PAM" msgstr "" #. Tag: para #, no-c-format msgid "" "&MAJOROS; allows you to configure standard PAM-enabled applications to use " "LDAP for authentication. To do so, select " "SystemAdministrationAuthentication" " from the panel (or type system-config-authentication at " "a shell prompt) to start the Authentication " "Configuration, and enter the superuser password when prompted." " Then select the LDAP option from the " "User Account Database pulldown menu, adjust the " "additional options, and click Apply to confirm your " "changes." msgstr "" #. Tag: title #, no-c-format msgid "" "Using the Authentication Configuration utility" msgstr "" #. Tag: para #, no-c-format msgid "" "For more information about configuring PAM, refer to the Pluggable Authentication Modules (PAM) " "chapter of the &MAJOROSVER; Security Guide and the " "PAM man pages." msgstr "" #. Tag: title #, no-c-format msgid "Migrating Old Authentication Information to LDAP Format" msgstr "" #. Tag: para #, no-c-format msgid "" "The migrationtools package provides a set of shell and " "Perl scripts to help you migrate authentication information into an LDAP " "format. To install this package, type the following at a shell prompt:" msgstr "" #. Tag: screen #, no-c-format msgid "~]# yum install migrationtools" msgstr "" #. Tag: para #, no-c-format msgid "" "This will install the scripts to the /usr/share/migrationtools/ directory. Once " "installed, open the " "/usr/share/migrationtools/migrate_common.ph file in the" " text editor such as vi or " "nano, and change the following lines to reflect " "the correct domain, for example:" msgstr "" #. Tag: screen #, no-c-format msgid "" "# Default DNS domain\n" "$DEFAULT_MAIL_DOMAIN = \"example.com\";\n" "\n" "# Default base\n" "$DEFAULT_BASE = \"dc=example,dc=com\";" msgstr "" #. Tag: para #, no-c-format msgid "" "Refer to to decide which " "script to run in order to migrate the user database." msgstr "" #. Tag: title #, no-c-format msgid "Commonly used LDAP migration scripts" msgstr "" #. Tag: entry #, no-c-format msgid "Existing Name Service" msgstr "" #. Tag: entry #, no-c-format msgid "Is LDAP Running?" msgstr "" #. Tag: entry #, no-c-format msgid "Script to Use" msgstr "" #. Tag: entry #, no-c-format msgid "/etc flat files" msgstr "" #. Tag: entry #, no-c-format msgid "yes" msgstr "" #. Tag: entry #, no-c-format msgid "migrate_all_online.sh" msgstr "" #. Tag: entry #, no-c-format msgid "no" msgstr "" #. Tag: entry #, no-c-format msgid "migrate_all_offline.sh" msgstr "" #. Tag: entry #, no-c-format msgid "NetInfo" msgstr "" #. Tag: entry #, no-c-format msgid "migrate_all_netinfo_online.sh" msgstr "" #. Tag: entry #, no-c-format msgid "migrate_all_netinfo_offline.sh" msgstr "" #. Tag: entry #, no-c-format msgid "NIS (YP)" msgstr "" #. Tag: entry #, no-c-format msgid "migrate_all_nis_online.sh" msgstr "" #. Tag: entry #, no-c-format msgid "migrate_all_nis_offline.sh" msgstr "" #. Tag: para #, no-c-format msgid "" "For more information on how to use these scripts, refer to the " "README and the migration-tools.txt" " files in the " "/usr/share/doc/migrationtools-version/" " directory." msgstr "" #. Tag: title #, no-c-format msgid "Additional Resources" msgstr "" #. Tag: para #, no-c-format msgid "" "The following resources offer additional information on the Lightweight " "Directory Access Protocol. Before configuring LDAP on your system, it is " "highly recommended that you review these resources, especially the OpenLDAP " "website and the LDAP HOWTO." msgstr "" #. Tag: title #, no-c-format msgid "Installed Documentation" msgstr "" #. Tag: para #, no-c-format msgid "" "/usr/share/docs/openldap-<versionnumber>/" " directory — Contains a general README document and " "miscellaneous information." msgstr "" #. Tag: para #, no-c-format msgid "" "LDAP related man pages — There are a number of man pages for the various " "applications and configuration files involved with LDAP. The following is a " "list of some of the more important man pages." msgstr "" #. Tag: term #, no-c-format msgid "Client Applications" msgstr "" #. Tag: para #, no-c-format msgid "" "man ldapadd — Describes how to add entries to an LDAP " "directory." msgstr "" #. Tag: para #, no-c-format msgid "" "man ldapdelete — Describes how to delete entries within " "an LDAP directory." msgstr "" #. Tag: para #, no-c-format msgid "" "man ldapmodify — Describes how to modify entries within " "an LDAP directory." msgstr "" #. Tag: para #, no-c-format msgid "" "man ldapsearch — Describes how to search for entries " "within an LDAP directory." msgstr "" #. Tag: para #, no-c-format msgid "" "man ldappasswd — Describes how to set or change the " "password of an LDAP user." msgstr "" #. Tag: para #, no-c-format msgid "" "man ldapcompare — Describes how to use the " "ldapcompare tool." msgstr "" #. Tag: para #, no-c-format msgid "" "man ldapwhoami — Describes how to use the " "ldapwhoami tool." msgstr "" #. Tag: para #, no-c-format msgid "" "man ldapmodrdn — Describes how to modify the RDNs of " "entries." msgstr "" #. Tag: term #, no-c-format msgid "Server Applications" msgstr "" #. Tag: para #, no-c-format msgid "" "man slapd — Describes command line options for the LDAP " "server." msgstr "" #. Tag: term #, no-c-format msgid "Administrative Applications" msgstr "" #. Tag: para #, no-c-format msgid "" "man slapadd — Describes command line options used to add " "entries to a slapd database." msgstr "" #. Tag: para #, no-c-format msgid "" "man slapcat — Describes command line options used to " "generate an LDIF file from a slapd database." msgstr "" #. Tag: para #, no-c-format msgid "" "man slapindex — Describes command line options used to " "regenerate an index based upon the contents of a slapd " "database." msgstr "" #. Tag: para #, no-c-format msgid "" "man slappasswd — Describes command line options used to " "generate user passwords for LDAP directories." msgstr "" #. Tag: term #, no-c-format msgid "Configuration Files" msgstr "" #. Tag: para #, no-c-format msgid "" "man ldap.conf — Describes the format and options " "available within the configuration file for LDAP clients." msgstr "" #. Tag: title #, no-c-format msgid "Useful Websites" msgstr "" #. Tag: term #, no-c-format msgid "" msgstr "" #. Tag: para #, no-c-format msgid "" "The current version of the OpenLDAP Software " "Administrator's Guide." msgstr "" #. Tag: term #, no-c-format msgid "" msgstr "" #. Tag: para #, no-c-format msgid "" "Jeff Hodges' LDAP Roadmap & " "FAQ containing links to several useful resources and emerging " "news concerning the LDAP protocol." msgstr "" #. Tag: term #, no-c-format msgid "" msgstr "" #. Tag: para #, no-c-format msgid "" "A collection of articles that offer a good introduction to LDAP, including " "methods to design a directory tree and customizing directory structures." msgstr "" #. Tag: term #, no-c-format msgid "" msgstr "" #. Tag: para #, no-c-format msgid "A website of developers of several useful LDAP tools." msgstr "" #. Tag: title #, no-c-format msgid "Related Books" msgstr "" #. Tag: term #, no-c-format msgid "" "OpenLDAP by Example by John Terpstra" " and Benjamin Coles; Prentice Hall." msgstr "" #. Tag: para #, no-c-format msgid "A collection of practical exercises in the OpenLDAP deployment." msgstr "" #. Tag: term #, no-c-format msgid "" "Implementing LDAP by Mark Wilcox; " "Wrox Press, Inc." msgstr "" #. Tag: para #, no-c-format msgid "" "A book covering LDAP from both the system administrator's and software " "developer's perspective." msgstr "" #. Tag: term #, no-c-format msgid "" "Understanding and Deploying LDAP Directory Services " "by Tim Howes et al.; Macmillan Technical Publishing." msgstr "" #. Tag: para #, no-c-format msgid "" "A book covering LDAP design principles, as well as its deployment in a " "production environment." msgstr ""