HostedDB - Dedicated UNIX Servers

Securing-Optimizing-RH-Linux-1_2_322
Comments and suggestions concerning this book should be mailed to gmourani@videotron.ca © Copyright 1999-2000 Gerhard Mourani and Open Network Architecture ® 322 attribute is writable only by the specified cn entry (admin), and comparable by everybody else. See your user manual for more information. Configuration of the “/etc/rc.d/init.d/ldap” script file Configure your “/etc/rc.d/init.d/ldap” script file to start and stop LDAP Server. Create the ldap script file (touch /etc/rc.d/init.d/ldap) and add: #!/bin/sh # # ldap This shell script takes care of starting and stopping # ldap servers (slapd and slurpd). # # chkconfig: - 70 40 # description: LDAP stands for Lightweight Directory Access Protocol, used \ #              for implementing the industry standard directory services. # processname: slapd # config: /etc/openldap/slapd.conf # pidfile: /var/run/slapd.pid # Source function library. . /etc/rc.d/init.d/functions # Source networking configuration. . /etc/sysconfig/network # Check that networking is up. [ ${NETWORKING} = "no" ] && exit 0 [ -f /usr/sbin/slapd ] || exit 0 [ -f /usr/sbin/slurpd ] || exit 0 RETVAL=0 # See how we were called. case "$1" in     start)         # Start daemons.         echo -n "Starting ldap: "         daemon slapd RETVAL=$? if [ $RETVAL -eq 0 ]; then             if grep -q "^replogfile" /etc/openldap/slapd.conf; then daemon slurpd RETVAL=$? [ $RETVAL -eq 0 ] && pidof slurpd | cut -f 1 -d " " > /var/run/slurpd             fi fi         echo [ $RETVAL -eq 0 ] && touch /var/lock/subsys/ldap         ;;     stop)         # Stop daemons. echo -n "Shutting down ldap: " killproc slapd RETVAL=$? if [ $RETVAL -eq 0 ]; then     if grep -q "^replogfile" /etc/openldap/slapd.conf; then killproc slurpd RETVAL=$?