OnWorks Linux and Windows Online WorkStations

Logo

Free Hosting Online for WorkStations

< Previous | Contents | Next >

1.2. Post-install Inspection


The installation process set up 2 DITs. One for slapd-config and one for your own data (dc=example,dc=com). Let's take a look.

• This is what the slapd-config database/DIT looks like. Recall that this database is LDIF-based and lives under /etc/ldap/slapd.d:


/etc/ldap/slapd.d/

/etc/ldap/slapd.d/cn=config.ldif

/etc/ldap/slapd.d/cn=config

/etc/ldap/slapd.d/cn=config/cn=schema

/etc/ldap/slapd.d/cn=config/cn=schema/cn={1}cosine.ldif

/etc/ldap/slapd.d/cn=config/cn=schema/cn={0}core.ldif

/etc/ldap/slapd.d/cn=config/cn=schema/cn={2}nis.ldif

/etc/ldap/slapd.d/cn=config/cn=schema/cn={3}inetorgperson.ldif

/etc/ldap/slapd.d/cn=config/cn=module{0}.ldif

/etc/ldap/slapd.d/cn=config/olcDatabase={0}config.ldif

/etc/ldap/slapd.d/cn=config/olcDatabase={-1}frontend.ldif

/etc/ldap/slapd.d/cn=config/olcDatabase={1}mdb.ldif

/etc/ldap/slapd.d/cn=config/olcBackend={0}mdb.ldif

/etc/ldap/slapd.d/cn=config/cn=schema.ldif


image

Do not edit the slapd-config database directly. Make changes via the LDAP protocol (utilities).



• This is what the slapd-config DIT looks like via the LDAP protocol:


sudo ldapsearch -Q -LLL -Y EXTERNAL -H ldapi:/// -b cn=config dn


dn: cn=config


dn: cn=module{0},cn=config


dn: cn=schema,cn=config


dn: cn={0}core,cn=schema,cn=config


dn: cn={1}cosine,cn=schema,cn=config


dn: cn={2}nis,cn=schema,cn=config


dn: cn={3}inetorgperson,cn=schema,cn=config


dn: olcBackend={0}mdb,cn=config


dn: olcDatabase={-1}frontend,cn=config


dn: olcDatabase={0}config,cn=config


dn: olcDatabase={1}mdb,cn=config


Explanation of entries:

cn=config: global settings

cn=module{0},cn=config: a dynamically loaded module

cn=schema,cn=config: contains hard-coded system-level schema

cn={0}core,cn=schema,cn=config: the hard-coded core schema

cn={1}cosine,cn=schema,cn=config: the cosine schema

cn={2}nis,cn=schema,cn=config: the nis schema

cn={3}inetorgperson,cn=schema,cn=config: the inetorgperson schema

olcBackend={0}mdb,cn=config: the 'mdb' backend storage type

olcDatabase={-1}frontend,cn=config: frontend database, default settings for other databases

olcDatabase={0}config,cn=config: slapd configuration database (cn=config)

olcDatabase={1}mdb,cn=config: your database instance (dc=example,dc=com)

• This is what the dc=example,dc=com DIT looks like:


ldapsearch -x -LLL -H ldap:/// -b dc=example,dc=com dn


dn: dc=example,dc=com


dn: cn=admin,dc=example,dc=com


Explanation of entries:

dc=example,dc=com: base of the DIT

cn=admin,dc=example,dc=com: administrator (rootDN) for this DIT (set up during package install)


Top OS Cloud Computing at OnWorks: