source: server/other/openldap.xml@ 5156197

11.0 11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 5156197 was 45ab6c7, checked in by Xi Ruoyao <xry111@…>, 3 years ago

more SVN prop clean up

Remove "$LastChanged$" everywhere, and also some unused $Date$

  • Property mode set to 100644
File size: 27.4 KB
RevLine 
[0931098]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[0931098]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[5c7dcead]7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[12949fb]8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[d50c7080]9 <!ENTITY openldap-md5sum "c203d735ba69976e5b28dc39006f29b5">
[6b10603f]10 <!ENTITY openldap-size "5.7 MB">
11 <!ENTITY openldap-buildsize "54 MB (client), 91 MB (server)">
[279fc64]12 <!ENTITY openldap-time "0.5 SBU (client), 1.0 SBU (server)">
[0931098]13]>
14
[9a9a0fec]15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
[814e53c]16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <date>$Date$</date>
20 </sect1info>
21
22 <title>OpenLDAP-&openldap-version;</title>
23
24 <indexterm zone="openldap">
25 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
26 </indexterm>
27
28 <sect2 role="package">
29 <title>Introduction to OpenLDAP</title>
30
[b5e36dd]31 <para>
32 The <application>OpenLDAP</application> package provides an open
33 source implementation of the Lightweight Directory Access Protocol.
34 </para>
35
[b3148f55]36 &lfs101_checked;
[814e53c]37
38 <bridgehead renderas="sect3">Package Information</bridgehead>
39 <itemizedlist spacing="compact">
40 <listitem>
[b5e36dd]41 <para>
42 Download (HTTP): <ulink url="&openldap-download-http;"/>
43 </para>
[814e53c]44 </listitem>
45 <listitem>
[b5e36dd]46 <para>
47 Download (FTP): <ulink url="&openldap-download-ftp;"/>
48 </para>
[814e53c]49 </listitem>
50 <listitem>
[b5e36dd]51 <para>
52 Download MD5 sum: &openldap-md5sum;
53 </para>
[814e53c]54 </listitem>
55 <listitem>
[b5e36dd]56 <para>
57 Download size: &openldap-size;
58 </para>
[814e53c]59 </listitem>
60 <listitem>
[b5e36dd]61 <para>
62 Estimated disk space required: &openldap-buildsize;
63 </para>
[814e53c]64 </listitem>
65 <listitem>
[b5e36dd]66 <para>
67 Estimated build time: &openldap-time;
68 </para>
[814e53c]69 </listitem>
70 </itemizedlist>
71
[6a604251]72 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[ba432fd]73 <itemizedlist spacing="compact">
74 <listitem>
[b5e36dd]75 <para>
76 Required patch:
[365c6fb]77 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
[b5e36dd]78 </para>
[1ef8da9]79 </listitem>
[ba432fd]80 </itemizedlist>
81
[814e53c]82 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
83
84 <bridgehead renderas="sect4">Recommended</bridgehead>
[b5e36dd]85 <para role="recommended">
[94b42903]86 <xref linkend="cyrus-sasl"/>
[b5e36dd]87 </para>
[814e53c]88
89 <bridgehead renderas="sect4">Optional</bridgehead>
[b5e36dd]90 <para role="optional">
[2f1d148]91 <xref linkend="gnutls"/>,
[cedda6d2]92 <xref linkend="pth"/>,
93 <xref linkend="unixodbc"/>,
[ec06894]94 <xref linkend="mariadb"/> or
95 <xref linkend="postgresql"/> or
96 <ulink url="http://www.mysql.com/">MySQL</ulink>,
[cedda6d2]97 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
[ef0d8f4]98 <xref linkend="db"/> (for slapd, but deprecated)
[b5e36dd]99 </para>
[814e53c]100
[3cb0c57]101 <para condition="html" role="usernotes">User Notes:
[bc6e56d]102 <ulink url="&blfs-wiki;/openldap"/>
103 </para>
[814e53c]104 </sect2>
105
106 <sect2 role="installation">
107 <title>Installation of OpenLDAP</title>
108
[12949fb]109 <note>
[b5e36dd]110 <para>
111 If you only need to install the client side <command>ldap*</command>
[defca61]112 binaries, corresponding man pages, libraries and header files (referred
113 to as a <quote>client-only</quote> install), issue these commands
114 instead of the following ones (no test suite available):
[b5e36dd]115 </para>
[12949fb]116
[365c6fb]117<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]118autoconf &amp;&amp;
[983db4c]119
[d6da5da]120./configure --prefix=/usr \
[12949fb]121 --sysconfdir=/etc \
[9ef1b6ff]122 --disable-static \
[d6da5da]123 --enable-dynamic \
124 --disable-debug \
125 --disable-slapd &amp;&amp;
[f6d40b7d]126
[d6da5da]127make depend &amp;&amp;
[c612fc3]128make</userinput></screen>
129
130 <para>
131 Then, as the <systemitem class="username">root</systemitem> user:
132 </para>
133
[fbe35773]134<screen role="nodump"><userinput>make install</userinput></screen>
[9ef1b6ff]135
[12949fb]136 </note>
[ec06894]137
[b194f2b]138 <para>
139 There should be a dedicated user and group to take control
140 of the <command>slapd</command> daemon after it is
141 started. Issue the following commands as the
142 <systemitem class="username">root</systemitem> user:
143 </para>
144
145<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
[68d5b0e]146useradd -c "OpenLDAP Daemon Owner" \
147 -d /var/lib/openldap -u 83 \
148 -g ldap -s /bin/false ldap</userinput></screen>
[b194f2b]149
[b5e36dd]150 <para>
151 Install <application>OpenLDAP</application> by
152 running the following commands:
153 </para>
[814e53c]154
[365c6fb]155<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]156autoconf &amp;&amp;
[983db4c]157
[d6da5da]158./configure --prefix=/usr \
159 --sysconfdir=/etc \
160 --localstatedir=/var \
[c00932a]161 --libexecdir=/usr/lib \
[d6da5da]162 --disable-static \
163 --disable-debug \
[2f1d148]164 --with-tls=openssl \
[fcee45b]165 --with-cyrus-sasl \
[d6da5da]166 --enable-dynamic \
167 --enable-crypt \
168 --enable-spasswd \
[fcee45b]169 --enable-slapd \
[d6da5da]170 --enable-modules \
[f7841987]171 --enable-rlookups \
[c00932a]172 --enable-backends=mod \
[d6da5da]173 --disable-ndb \
[fcee45b]174 --disable-sql \
[97684fbc]175 --disable-shell \
176 --disable-bdb \
177 --disable-hdb \
[defca61]178 --enable-overlays=mod &amp;&amp;
[fcee45b]179
[0931098]180make depend &amp;&amp;
[d9091faa]181make</userinput></screen>
182
[b5e36dd]183 <para>
[9266f172]184 The tests appear to be fragile. Errors may cause the tests to abort
[ec06894]185 prior to finishing, apparently due to timing issues. The tests
[9266f172]186 take about 65 minutes and are processor independent.
[ec06894]187 To test the results, issue: <command>make test</command>.
[b5e36dd]188 </para>
[814e53c]189
[b5e36dd]190 <para>
191 Now, as the <systemitem class="username">root</systemitem> user:
192 </para>
[814e53c]193
194<screen role="root"><userinput>make install &amp;&amp;
[0c74155e]195
[e087139]196sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
197
[6b52571]198install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
[f6d40b7d]199
[defca61]200install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
[68d5b0e]201chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
202chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
[b194f2b]203
[68d5b0e]204install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
205cp -vfr doc/{drafts,rfc,guide} \
206 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
[117309d]207
[814e53c]208 </sect2>
209
210 <sect2 role="commands">
211 <title>Command Explanations</title>
212
[c00932a]213 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
[b5e36dd]214 href="../../xincludes/static-libraries.xml"/>
215
216 <para>
[9ef1b6ff]217 <parameter>--disable-debug</parameter>: This switch disables
[b5e36dd]218 the debugging code in <application>OpenLDAP</application>.
219 </para>
220
221 <para>
[9ef1b6ff]222 <parameter>--enable-dynamic</parameter>: This switch forces the
[b5e36dd]223 <application>OpenLDAP</application> libraries to be dynamically
224 linked to the executable programs.
225 </para>
226
227 <para>
[972906e]228 <parameter>--enable-crypt</parameter>: This switch enables using
[b5e36dd]229 <command>crypt(3)</command> passwords.
230 </para>
231
232 <para>
[9ef1b6ff]233 <parameter>--enable-spasswd</parameter>: This switch enables
[d6da5da]234 <application>SASL</application> password verification.
235 </para>
236
237 <para>
[9ef1b6ff]238 <parameter>--enable-modules</parameter>: This switch enables dynamic
[b5e36dd]239 module support.
240 </para>
241
242 <para>
[9ef1b6ff]243 <parameter>--enable-rlookups</parameter>: This switch enables
[b5e36dd]244 reverse lookups of client hostnames.
245 </para>
246
247 <para>
[9ef1b6ff]248 <parameter>--enable-backends</parameter>: This switch enables
[b5e36dd]249 all available backends.
250 </para>
251
252 <para>
[9ef1b6ff]253 <parameter>--enable-overlays</parameter>: This switch enables
[b5e36dd]254 all available overlays.
255 </para>
256
257 <para>
[9ef1b6ff]258 <parameter>--disable-ndb</parameter>: This switch disables
[0d7900a]259 <application>MySQL</application> NDB Cluster backend
[b5e36dd]260 which causes configure to fail if
261 <application>MySQL</application> is present.
262 </para>
263
264 <para>
[9ef1b6ff]265 <parameter>--disable-sql</parameter>: This switch explicitly
[b5e36dd]266 disables the SQL backend. Omit this switch if a SQL server is
267 installed and you are going to use a SQL backend.
268 </para>
269
[67bd7d46]270 <para>
271 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
272 the <filename class="directory">/usr/lib/openldap</filename> directory is
273 installed. Everything in that directory is a library, so it belongs under
274 <filename class="directory">/usr/lib</filename> instead of
275 <filename class="directory">/usr/libexec</filename>.
276 </para>
277
[b5e36dd]278 <para>
[d6da5da]279 <option>--enable-slp</option>: This switch enables
280 SLPv2 support. Use it if you have installed
[b5e36dd]281 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
282 </para>
[ec06894]283
[516a4acd]284 <note>
[b5e36dd]285 <para>
286 You can run <command>./configure --help</command> to see if there
[d6da5da]287 are other switch you can pass to the <command>configure</command>
[b5e36dd]288 command to enable other options or dependency packages.
289 </para>
[516a4acd]290 </note>
291
[6b52571]292 <para>
293 <command>install ...</command>, <command>chown ...</command>,
294 and <command>chmod ...</command>:
295 Having slapd configuration files and ldap databases in /var/lib/openldap
296 readable by anyone is a SECURITY ISSUE, especially since a file stores the
297 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
298 were used. The owner is root, so only root can modify the file, and group is
299 ldap, so that the group which owns slapd daemon could read but not modify
[ec06894]300 the file in case of a security breach.
[6b52571]301 </para>
302
[814e53c]303 </sect2>
304
305 <sect2 role="configuration">
306 <title>Configuring OpenLDAP</title>
307
308 <sect3 id="openldap-config">
309 <title>Config Files</title>
310
[3a58850]311 <itemizedlist spacing="compact">
312 <listitem>
313 <para>
314 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
315 <filename>~/.ldaprc</filename>
316 </para>
317 </listitem>
318 <listitem>
319 <para>
320 For LDAP server, two configuration mechanisms are used:
321 a legacy <filename>/etc/openldap/slapd.conf</filename>
322 configuration file and the recommended
323 <emphasis>slapd-config</emphasis> system, using an LDIF database
324 stored in
325 <filename class="directory">/etc/openldap/slapd.d</filename>.
326 </para>
327 </listitem>
328 </itemizedlist>
[814e53c]329
330 <indexterm zone="openldap openldap-config">
[3a58850]331 <primary
332 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
333 </indexterm>
334
335 <indexterm zone="openldap openldap-config">
336 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
337 </indexterm>
338
339 <indexterm zone="openldap openldap-config">
340 <primary
341 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
342 </indexterm>
343
344 <indexterm zone="openldap openldap-config">
345 <primary
346 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
[814e53c]347 </indexterm>
348
349 </sect3>
350
351 <sect3>
352 <title>Configuration Information</title>
353
[b5e36dd]354 <para>
355 Configuring the <command>slapd</command> servers can be complex.
356 Securing the LDAP directory, especially if you are storing non-public
[3a58850]357 data such as password databases, can also be a challenging task. In
358 order to set up <application>OpenLDAP</application>, you'll need to
359 modify either the <filename>/etc/openldap/slapd.conf</filename>
360 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
[de18f82e]361 file and then use <command>ldapadd</command> to create the LDAP
[3a58850]362 configuration database in
363 <filename class="directory">/etc/openldap/slapd.d</filename>
364 (recommended by the OpenLDAP documentation).
365 </para>
[6f3460d2]366<!--
[3a58850]367 <para>
368 The shipped configuration files suppose the loadable modules are
369 installed with their <filename class="extension">.la</filename>
370 files, which may not be true if you remove those files as instructed
371 in <xref linkend="libtool"/>. If this is the case, issue, as the
372 <systemitem class="username">root</systemitem> user:
[b5e36dd]373 </para>
[814e53c]374
[085689e]375<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
[6f3460d2]376-->
[2bd7e513]377 <warning>
[d9a02fd]378 <para>
379 The instructions above install an empty LDAP structure and a default
380 <filename>/etc/openldap/slapd.conf</filename> file, which are
381 suitable for testing the build and other packages using LDAP. Do not
382 use them on a production server.
383 </para>
[2bd7e513]384 </warning>
[814e53c]385
[bc6e56d]386 <para>
387 Resources to assist you with topics such as choosing a directory
[3a58850]388 configuration, backend and database definitions, access control
389 settings, running as a user other than
390 <systemitem class="username">root</systemitem>
[bc6e56d]391 and setting a <command>chroot</command> environment include:
392 </para>
[814e53c]393
[d6da5da]394 <itemizedlist spacing="compact">
[814e53c]395 <listitem>
[b5e36dd]396 <para>
[3a58850]397 The <emphasis role="strong">slapd(8)</emphasis> man page.
[b5e36dd]398 </para>
[814e53c]399 </listitem>
400 <listitem>
[b5e36dd]401 <para>
[3a58850]402 The <emphasis role="strong">slapd.conf(5)</emphasis> and
403 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
[b5e36dd]404 </para>
[814e53c]405 </listitem>
406 <listitem>
[b5e36dd]407 <para>
[6b52571]408 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
[ec06894]409 Administrator's Guide</ulink> (also installed locally in
[3a58850]410 <filename class="directory">
[b5e36dd]411 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
412 </para>
[814e53c]413 </listitem>
414 <listitem>
[b5e36dd]415 <para>
416 Documents located at
417 <ulink url="http://www.openldap.org/pub/"/>.
418 </para>
[814e53c]419 </listitem>
420 </itemizedlist>
421
422 </sect3>
423
[de18f82e]424<!--
[814e53c]425 <sect3>
426 <title>Mozilla Address Directory</title>
427
[b5e36dd]428 <para>
429 By default, LDAPv2 support is disabled in the
430 <filename>slapd.conf</filename> file. Once the database is properly
431 set up and <application>Mozilla</application> is configured to use the
432 directory, you must add <option>allow bind_v2</option> to the
433 <filename>slapd.conf</filename> file.
434 </para>
[814e53c]435
436 </sect3>
[de18f82e]437 -->
[814e53c]438
439 <sect3 id="openldap-init">
[1258125]440 <title><phrase revision="sysv">Boot Script</phrase>
441 <phrase revision="systemd">Systemd Unit</phrase></title>
[814e53c]442
[b5e36dd]443 <para>
444 To automate the startup of the LDAP server at system bootup,
[1258125]445 install the
446 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
447 init script</phrase>
448 <phrase revision="systemd"><filename>slapd.service</filename>
449 unit</phrase> included in the
450 <xref linkend="bootscripts" revision="sysv"/>
451 <xref linkend="systemd-units" revision="systemd"/>
452 package using the following command:
[b5e36dd]453 </para>
[814e53c]454
455 <indexterm zone="openldap openldap-init">
[d9d26317]456 <primary sortas="f-slapd">slapd</primary>
[814e53c]457 </indexterm>
458
[d9d26317]459<screen role="root"><userinput>make install-slapd</userinput></screen>
[814e53c]460
461 <note>
[b5e36dd]462 <para>
[2bd7e513]463 You'll need to modify
[1258125]464 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
465 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
466 to include the parameters needed for your specific configuration. See
467 the <command>slapd</command> man page for parameter information.
[b5e36dd]468 </para>
[814e53c]469 </note>
470
471 </sect3>
472
473 <sect3>
474 <title>Testing the Configuration</title>
475
[b5e36dd]476 <para>
[1258125]477 Start the LDAP server using
478 <phrase revision="sysv">the init script:</phrase>
479 <phrase revision="systemd">systemctl:</phrase>
[b5e36dd]480 </para>
[814e53c]481
[1258125]482<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
483
484<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
[814e53c]485
[b5e36dd]486 <para>
487 Verify access to the LDAP server with the following command:
488 </para>
[814e53c]489
490<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
491
[b5e36dd]492 <para>
493 The expected result is:
494 </para>
[814e53c]495
[0931098]496<screen><computeroutput># extended LDIF
497#
498# LDAPv3
[6b52571]499# base &lt;&gt; with scope baseObject
[0931098]500# filter: (objectclass=*)
[814e53c]501# requesting: namingContexts
[0931098]502#
503
504#
505dn:
506namingContexts: dc=my-domain,dc=com
507
508# search result
509search: 2
510result: 0 Success
511
512# numResponses: 2
513# numEntries: 1</computeroutput></screen>
514
[814e53c]515 </sect3>
516
517 </sect2>
518
519 <sect2 role="content">
520 <title>Contents</title>
521
522 <segmentedlist>
523 <segtitle>Installed Programs</segtitle>
524 <segtitle>Installed Libraries</segtitle>
525 <segtitle>Installed Directories</segtitle>
526
527 <seglistitem>
[b5e36dd]528 <seg>
529 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
[4585084d]530 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
531 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
532 and slaptest
[b5e36dd]533 </seg>
534 <seg>
[4585084d]535 liblber.so, libldap.so, libldap_r.so,
536 and several under /usr/lib/openldap
[b5e36dd]537 </seg>
538 <seg>
[52e175b]539 /etc/openldap,
540 /{usr,var}/lib/openldap, and
[68d5b0e]541 /usr/share/doc/openldap-&openldap-version;
[b5e36dd]542 </seg>
[814e53c]543 </seglistitem>
544 </segmentedlist>
545
546 <variablelist>
547 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
548 <?dbfo list-presentation="list"?>
549 <?dbhtml list-presentation="table"?>
550
551 <varlistentry id="ldapadd">
552 <term><command>ldapadd</command></term>
553 <listitem>
[b5e36dd]554 <para>
[4c24eb0a]555 opens a connection to an LDAP server, binds and adds entries
[b5e36dd]556 </para>
[814e53c]557 <indexterm zone="openldap ldapadd">
558 <primary sortas="b-ldapadd">ldapadd</primary>
559 </indexterm>
560 </listitem>
561 </varlistentry>
562
563 <varlistentry id="ldapcompare">
564 <term><command>ldapcompare</command></term>
565 <listitem>
[b5e36dd]566 <para>
567 opens a connection to an LDAP server, binds and performs
[4c24eb0a]568 a compare using specified parameters
[b5e36dd]569 </para>
[814e53c]570 <indexterm zone="openldap ldapcompare">
571 <primary sortas="b-ldapcompare">ldapcompare</primary>
572 </indexterm>
573 </listitem>
574 </varlistentry>
575
576 <varlistentry id="ldapdelete">
577 <term><command>ldapdelete</command></term>
578 <listitem>
[b5e36dd]579 <para>
580 opens a connection to an LDAP server, binds and deletes
[4c24eb0a]581 one or more entries
[b5e36dd]582 </para>
[814e53c]583 <indexterm zone="openldap ldapdelete">
584 <primary sortas="b-ldapdelete">ldapdelete</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
[c00932a]589 <varlistentry id="ldapexop">
590 <term><command>ldapexop</command></term>
591 <listitem>
[b5e36dd]592 <para>
[0d7900a]593 issues the LDAP extended operation specified by
[b5e36dd]594 oid or one of the special keywords whoami,
[4c24eb0a]595 cancel, or refresh
[b5e36dd]596 </para>
[c00932a]597 <indexterm zone="openldap ldapexop">
598 <primary sortas="b-ldapexop">ldapexop</primary>
599 </indexterm>
600 </listitem>
601 </varlistentry>
602
[814e53c]603 <varlistentry id="ldapmodify">
604 <term><command>ldapmodify</command></term>
605 <listitem>
[b5e36dd]606 <para>
[4c24eb0a]607 opens a connection to an LDAP server, binds and modifies entries
[b5e36dd]608 </para>
[814e53c]609 <indexterm zone="openldap ldapmodify">
610 <primary sortas="b-ldapmodify">ldapmodify</primary>
611 </indexterm>
612 </listitem>
613 </varlistentry>
614
615 <varlistentry id="ldapmodrdn">
616 <term><command>ldapmodrdn</command></term>
617 <listitem>
[b5e36dd]618 <para>
619 opens a connection to an LDAP server, binds and modifies
[4c24eb0a]620 the RDN of entries
[b5e36dd]621 </para>
[814e53c]622 <indexterm zone="openldap ldapmodrdn">
623 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
628 <varlistentry id="ldappasswd">
629 <term><command>ldappasswd</command></term>
630 <listitem>
[b5e36dd]631 <para>
[4c24eb0a]632 is a tool used to set the password of an LDAP user
[b5e36dd]633 </para>
[814e53c]634 <indexterm zone="openldap ldappasswd">
635 <primary sortas="b-ldappasswd">ldappasswd</primary>
636 </indexterm>
637 </listitem>
638 </varlistentry>
639
640 <varlistentry id="ldapsearch">
641 <term><command>ldapsearch</command></term>
642 <listitem>
[b5e36dd]643 <para>
644 opens a connection to an LDAP server, binds and performs
[4c24eb0a]645 a search using specified parameters
[b5e36dd]646 </para>
[814e53c]647 <indexterm zone="openldap ldapsearch">
648 <primary sortas="b-ldapsearch">ldapsearch</primary>
649 </indexterm>
650 </listitem>
651 </varlistentry>
652
[c00932a]653 <varlistentry id="ldapurl">
654 <term><command>ldapurl</command></term>
655 <listitem>
[b5e36dd]656 <para>
[0d7900a]657 is a command that allows to either compose or
[4c24eb0a]658 decompose LDAP URIs
[b5e36dd]659 </para>
[c00932a]660 <indexterm zone="openldap ldapurl">
661 <primary sortas="b-ldapurl">ldapurl</primary>
662 </indexterm>
663 </listitem>
664 </varlistentry>
665
[814e53c]666 <varlistentry id="ldapwhoami">
667 <term><command>ldapwhoami</command></term>
668 <listitem>
[b5e36dd]669 <para>
670 opens a connection to an LDAP server, binds and displays
[4c24eb0a]671 whoami information
[b5e36dd]672 </para>
[814e53c]673 <indexterm zone="openldap ldapwhoami">
674 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
675 </indexterm>
676 </listitem>
677 </varlistentry>
678
[c00932a]679 <varlistentry id="slapacl">
680 <term><command>slapacl</command></term>
681 <listitem>
[b5e36dd]682 <para>
[0d7900a]683 is used to check the behavior of slapd by verifying
684 access to directory data according to the access control
[4c24eb0a]685 list directives defined in its configuration
[b5e36dd]686 </para>
[c00932a]687 <indexterm zone="openldap slapacl">
688 <primary sortas="b-slapacl">slapacl</primary>
689 </indexterm>
690 </listitem>
691 </varlistentry>
692
[814e53c]693 <varlistentry id="slapadd">
694 <term><command>slapadd</command></term>
695 <listitem>
[b5e36dd]696 <para>
697 is used to add entries specified in LDAP Directory Interchange
[4c24eb0a]698 Format (LDIF) to an LDAP database
[b5e36dd]699 </para>
[814e53c]700 <indexterm zone="openldap slapadd">
701 <primary sortas="b-slapadd">slapadd</primary>
702 </indexterm>
703 </listitem>
704 </varlistentry>
705
[c00932a]706 <varlistentry id="slapauth">
707 <term><command>slapauth</command></term>
708 <listitem>
[b5e36dd]709 <para>
[0d7900a]710 is used to check the behavior of the slapd
[b5e36dd]711 in mapping identities for authentication and
[4c24eb0a]712 authorization purposes, as specified in slapd.conf
[b5e36dd]713 </para>
[c00932a]714 <indexterm zone="openldap slapauth">
715 <primary sortas="b-slapauth">slapauth</primary>
716 </indexterm>
717 </listitem>
718 </varlistentry>
719
[814e53c]720 <varlistentry id="slapcat">
721 <term><command>slapcat</command></term>
722 <listitem>
[b5e36dd]723 <para>
724 is used to generate an LDAP LDIF output based upon the
[4c24eb0a]725 contents of a slapd database
[b5e36dd]726 </para>
[814e53c]727 <indexterm zone="openldap slapcat">
728 <primary sortas="b-slapcat">slapcat</primary>
729 </indexterm>
730 </listitem>
731 </varlistentry>
732
733 <varlistentry id="slapd">
734 <term><command>slapd</command></term>
735 <listitem>
[b5e36dd]736 <para>
[4c24eb0a]737 is the standalone LDAP server
[b5e36dd]738 </para>
[814e53c]739 <indexterm zone="openldap slapd">
740 <primary sortas="b-slapd">slapd</primary>
741 </indexterm>
742 </listitem>
743 </varlistentry>
744
745 <varlistentry id="slapdn">
746 <term><command>slapdn</command></term>
747 <listitem>
[b5e36dd]748 <para>
[4c24eb0a]749 checks a list of string-represented DNs based on schema syntax
[b5e36dd]750 </para>
[814e53c]751 <indexterm zone="openldap slapdn">
752 <primary sortas="b-slapdn">slapdn</primary>
753 </indexterm>
754 </listitem>
755 </varlistentry>
756
757 <varlistentry id="slapindex">
758 <term><command>slapindex</command></term>
759 <listitem>
[b5e36dd]760 <para>
761 is used to regenerate slapd indexes based upon the current
[4c24eb0a]762 contents of a database
[b5e36dd]763 </para>
[814e53c]764 <indexterm zone="openldap slapindex">
765 <primary sortas="b-slapindex">slapindex</primary>
766 </indexterm>
767 </listitem>
768 </varlistentry>
769
770 <varlistentry id="slappasswd">
771 <term><command>slappasswd</command></term>
772 <listitem>
[b5e36dd]773 <para>
[4c24eb0a]774 is an <application>OpenLDAP</application> password utility
[b5e36dd]775 </para>
[814e53c]776 <indexterm zone="openldap slappasswd">
777 <primary sortas="b-slappasswd">slappasswd</primary>
778 </indexterm>
779 </listitem>
780 </varlistentry>
781
[c00932a]782 <varlistentry id="slapschema">
783 <term><command>slapschema</command></term>
784 <listitem>
[b5e36dd]785 <para>
[0d7900a]786 is used to check schema compliance of the contents
[4c24eb0a]787 of a slapd database
[b5e36dd]788 </para>
[c00932a]789 <indexterm zone="openldap slapschema">
790 <primary sortas="b-slapschema">slapschema</primary>
791 </indexterm>
792 </listitem>
793 </varlistentry>
794
[814e53c]795 <varlistentry id="slaptest">
796 <term><command>slaptest</command></term>
797 <listitem>
[b5e36dd]798 <para>
[4c24eb0a]799 checks the sanity of the <filename>slapd.conf</filename> file
[b5e36dd]800 </para>
[814e53c]801 <indexterm zone="openldap slaptest">
802 <primary sortas="b-slaptest">slaptest</primary>
803 </indexterm>
804 </listitem>
805 </varlistentry>
806
807 <varlistentry id="liblber">
[d6da5da]808 <term><filename class="libraryfile">liblber.so</filename></term>
[814e53c]809 <listitem>
[b5e36dd]810 <para>
[1ef8da9]811 is a set of Lightweight Basic Encoding Rules routines. These
[b5e36dd]812 routines are used by the LDAP library routines to encode and decode
813 LDAP protocol elements using the (slightly simplified) Basic
814 Encoding Rules defined by LDAP. They are not normally used directly
815 by an LDAP application program except in the handling of controls
[4c24eb0a]816 and extended operations
[b5e36dd]817 </para>
[814e53c]818 <indexterm zone="openldap liblber">
[c00932a]819 <primary sortas="c-liblber">liblber.so</primary>
[814e53c]820 </indexterm>
821 </listitem>
822 </varlistentry>
823
824 <varlistentry id="libldap">
[d6da5da]825 <term><filename class="libraryfile">libldap.so</filename></term>
[814e53c]826 <listitem>
[b5e36dd]827 <para>
828 supports the LDAP programs and provide functionality for
[4c24eb0a]829 other programs interacting with LDAP
[b5e36dd]830 </para>
[814e53c]831 <indexterm zone="openldap libldap">
[c00932a]832 <primary sortas="c-libldap">libldap.so</primary>
[814e53c]833 </indexterm>
834 </listitem>
835 </varlistentry>
836
837 <varlistentry id="libldap_r">
[d6da5da]838 <term><filename class="libraryfile">libldap_r.so</filename></term>
[814e53c]839 <listitem>
[b5e36dd]840 <para>
841 contains the functions required by the LDAP programs to
[4c24eb0a]842 produce the results from LDAP requests
[b5e36dd]843 </para>
[814e53c]844 <indexterm zone="openldap libldap_r">
[c00932a]845 <primary sortas="c-libldap_r">libldap_r.so</primary>
[814e53c]846 </indexterm>
847 </listitem>
848 </varlistentry>
849
850 </variablelist>
851
852 </sect2>
[9905a3c]853
854</sect1>
Note: See TracBrowser for help on using the repository browser.