source: server/other/openldap.xml@ 83e4705

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 9.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 83e4705 was 83e4705, checked in by Bruce Dubbs <bdubbs@…>, 4 years ago

Remove optional dependency from openldap no longer used

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@22620 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 28.0 KB
RevLine 
[0931098]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[0931098]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[c00932a]7 <!ENTITY openldap-download-http " ">
[12949fb]8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[ea84865]9 <!ENTITY openldap-md5sum "2a47a6bb4319357ea7b032c45283e79e">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "49 MB (client), 109 MB (server)">
[012ec62]12 <!ENTITY openldap-time "0.4 SBU (client using parallelism=4), 1.2 SBU (server)">
[0931098]13]>
14
[9a9a0fec]15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
[814e53c]16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
[b5e36dd]32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
[6030130]37 &lfs90_checked;
[814e53c]38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
[b5e36dd]42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
[814e53c]45 </listitem>
46 <listitem>
[b5e36dd]47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
[814e53c]50 </listitem>
51 <listitem>
[b5e36dd]52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
[814e53c]55 </listitem>
56 <listitem>
[b5e36dd]57 <para>
58 Download size: &openldap-size;
59 </para>
[814e53c]60 </listitem>
61 <listitem>
[b5e36dd]62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
[814e53c]65 </listitem>
66 <listitem>
[b5e36dd]67 <para>
68 Estimated build time: &openldap-time;
69 </para>
[814e53c]70 </listitem>
71 </itemizedlist>
72
[6a604251]73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[ba432fd]74 <itemizedlist spacing="compact">
75 <listitem>
[b5e36dd]76 <para>
77 Required patch:
[2f5fc17]78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
[b5e36dd]79 </para>
[1ef8da9]80 </listitem>
[ba432fd]81 </itemizedlist>
82
[814e53c]83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
[b5e36dd]86 <para role="recommended">
[94b42903]87 <xref linkend="cyrus-sasl"/>
[b5e36dd]88 </para>
[814e53c]89
90 <bridgehead renderas="sect4">Optional</bridgehead>
[b5e36dd]91 <para role="optional">
[2f1d148]92 <xref linkend="gnutls"/>,
[cedda6d2]93 <xref linkend="pth"/>,
94 <xref linkend="unixodbc"/>,
[ec06894]95 <xref linkend="mariadb"/> or
96 <xref linkend="postgresql"/> or
97 <ulink url="http://www.mysql.com/">MySQL</ulink>,
[cedda6d2]98 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
[ef0d8f4]99 <xref linkend="db"/> (for slapd, but deprecated)
[b5e36dd]100 </para>
[814e53c]101
[3cb0c57]102 <para condition="html" role="usernotes">User Notes:
[bc6e56d]103 <ulink url="&blfs-wiki;/openldap"/>
104 </para>
[814e53c]105 </sect2>
106
107 <sect2 role="installation">
108 <title>Installation of OpenLDAP</title>
109
[12949fb]110 <note>
[b5e36dd]111 <para>
112 If you only need to install the client side <command>ldap*</command>
[defca61]113 binaries, corresponding man pages, libraries and header files (referred
114 to as a <quote>client-only</quote> install), issue these commands
115 instead of the following ones (no test suite available):
[b5e36dd]116 </para>
[12949fb]117
[2bd7e513]118<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]119autoconf &amp;&amp;
[983db4c]120
[d6da5da]121./configure --prefix=/usr \
[12949fb]122 --sysconfdir=/etc \
[9ef1b6ff]123 --disable-static \
[d6da5da]124 --enable-dynamic \
125 --disable-debug \
126 --disable-slapd &amp;&amp;
[f6d40b7d]127
[d6da5da]128make depend &amp;&amp;
[c612fc3]129make</userinput></screen>
130
131 <para>
132 Then, as the <systemitem class="username">root</systemitem> user:
133 </para>
134
[2bd7e513]135<screen role="nodump"><userinput>make install
[2bc3253]136
[b3848881]137ln -sf ../lib/slapd /usr/sbin/slapd</userinput></screen>
[9ef1b6ff]138
[12949fb]139 </note>
[ec06894]140
[defca61]141 <warning>
[d9a02fd]142 <para>If upgrading from a previous installation that used Berkeley DB as
[defca61]143 the backend, you will need to dump the database(s) using the
144 <command>slapcat</command> utility, relocate all files in
145 <filename class="directory">/var/lib/openldap</filename>, change all
146 instances of <option>bdb</option> to <option>mdb</option> in
147 <filename>/etc/openldap/slapd.conf</filename> and any files in
148 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
149 using the <command>slapadd</command> utility after the installation is
150 completed.
151 </para>
152 </warning>
[12949fb]153
[b194f2b]154 <para>
155 There should be a dedicated user and group to take control
156 of the <command>slapd</command> daemon after it is
157 started. Issue the following commands as the
158 <systemitem class="username">root</systemitem> user:
159 </para>
160
161<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
[68d5b0e]162useradd -c "OpenLDAP Daemon Owner" \
163 -d /var/lib/openldap -u 83 \
164 -g ldap -s /bin/false ldap</userinput></screen>
[b194f2b]165
[b5e36dd]166 <para>
167 Install <application>OpenLDAP</application> by
168 running the following commands:
169 </para>
[814e53c]170
[9562079c]171<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]172autoconf &amp;&amp;
[983db4c]173
[d6da5da]174./configure --prefix=/usr \
175 --sysconfdir=/etc \
176 --localstatedir=/var \
[c00932a]177 --libexecdir=/usr/lib \
[d6da5da]178 --disable-static \
179 --disable-debug \
[2f1d148]180 --with-tls=openssl \
[fcee45b]181 --with-cyrus-sasl \
[d6da5da]182 --enable-dynamic \
183 --enable-crypt \
184 --enable-spasswd \
[fcee45b]185 --enable-slapd \
[d6da5da]186 --enable-modules \
[f7841987]187 --enable-rlookups \
[c00932a]188 --enable-backends=mod \
[d6da5da]189 --disable-ndb \
[fcee45b]190 --disable-sql \
[97684fbc]191 --disable-shell \
192 --disable-bdb \
193 --disable-hdb \
[defca61]194 --enable-overlays=mod &amp;&amp;
[fcee45b]195
[0931098]196make depend &amp;&amp;
[d9091faa]197make</userinput></screen>
198
[b5e36dd]199 <para>
[9266f172]200 The tests appear to be fragile. Errors may cause the tests to abort
[ec06894]201 prior to finishing, apparently due to timing issues. The tests
[9266f172]202 take about 65 minutes and are processor independent.
[ec06894]203 To test the results, issue: <command>make test</command>.
[b5e36dd]204 </para>
[814e53c]205
[b5e36dd]206 <para>
207 Now, as the <systemitem class="username">root</systemitem> user:
208 </para>
[814e53c]209
210<screen role="root"><userinput>make install &amp;&amp;
[0c74155e]211
[e087139]212sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
213
[6b52571]214install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
[f6d40b7d]215
[defca61]216install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
[68d5b0e]217chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
218chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
[b194f2b]219
[68d5b0e]220install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
221cp -vfr doc/{drafts,rfc,guide} \
222 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
[117309d]223
[814e53c]224 </sect2>
225
226 <sect2 role="commands">
227 <title>Command Explanations</title>
228
[c00932a]229 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
[b5e36dd]230 href="../../xincludes/static-libraries.xml"/>
231
232 <para>
[9ef1b6ff]233 <parameter>--disable-debug</parameter>: This switch disables
[b5e36dd]234 the debugging code in <application>OpenLDAP</application>.
235 </para>
236
237 <para>
[9ef1b6ff]238 <parameter>--enable-dynamic</parameter>: This switch forces the
[b5e36dd]239 <application>OpenLDAP</application> libraries to be dynamically
240 linked to the executable programs.
241 </para>
242
243 <para>
[9ef1b6ff]244 <parameter>--enable-crypt</parameter>: This switch enables using of
[b5e36dd]245 <command>crypt(3)</command> passwords.
246 </para>
247
248 <para>
[9ef1b6ff]249 <parameter>--enable-spasswd</parameter>: This switch enables
[d6da5da]250 <application>SASL</application> password verification.
251 </para>
252
253 <para>
[9ef1b6ff]254 <parameter>--enable-modules</parameter>: This switch enables dynamic
[b5e36dd]255 module support.
256 </para>
257
258 <para>
[9ef1b6ff]259 <parameter>--enable-rlookups</parameter>: This switch enables
[b5e36dd]260 reverse lookups of client hostnames.
261 </para>
262
263 <para>
[9ef1b6ff]264 <parameter>--enable-backends</parameter>: This switch enables
[b5e36dd]265 all available backends.
266 </para>
267
268 <para>
[9ef1b6ff]269 <parameter>--enable-overlays</parameter>: This switch enables
[b5e36dd]270 all available overlays.
271 </para>
272
273 <para>
[9ef1b6ff]274 <parameter>--disable-ndb</parameter>: This switch disables
[0d7900a]275 <application>MySQL</application> NDB Cluster backend
[b5e36dd]276 which causes configure to fail if
277 <application>MySQL</application> is present.
278 </para>
279
280 <para>
[9ef1b6ff]281 <parameter>--disable-sql</parameter>: This switch explicitly
[b5e36dd]282 disables the SQL backend. Omit this switch if a SQL server is
283 installed and you are going to use a SQL backend.
284 </para>
285
[67bd7d46]286 <para>
287 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
288 the <filename class="directory">/usr/lib/openldap</filename> directory is
289 installed. Everything in that directory is a library, so it belongs under
290 <filename class="directory">/usr/lib</filename> instead of
291 <filename class="directory">/usr/libexec</filename>.
292 </para>
293
[b5e36dd]294 <para>
[d6da5da]295 <option>--enable-slp</option>: This switch enables
296 SLPv2 support. Use it if you have installed
[b5e36dd]297 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
298 </para>
[ec06894]299
[516a4acd]300 <note>
[b5e36dd]301 <para>
302 You can run <command>./configure --help</command> to see if there
[d6da5da]303 are other switch you can pass to the <command>configure</command>
[b5e36dd]304 command to enable other options or dependency packages.
305 </para>
[516a4acd]306 </note>
307
[6b52571]308 <para>
309 <command>install ...</command>, <command>chown ...</command>,
310 and <command>chmod ...</command>:
311 Having slapd configuration files and ldap databases in /var/lib/openldap
312 readable by anyone is a SECURITY ISSUE, especially since a file stores the
313 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
314 were used. The owner is root, so only root can modify the file, and group is
315 ldap, so that the group which owns slapd daemon could read but not modify
[ec06894]316 the file in case of a security breach.
[6b52571]317 </para>
318
[814e53c]319 </sect2>
320
321 <sect2 role="configuration">
322 <title>Configuring OpenLDAP</title>
323
324 <sect3 id="openldap-config">
325 <title>Config Files</title>
326
[3a58850]327 <itemizedlist spacing="compact">
328 <listitem>
329 <para>
330 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
331 <filename>~/.ldaprc</filename>
332 </para>
333 </listitem>
334 <listitem>
335 <para>
336 For LDAP server, two configuration mechanisms are used:
337 a legacy <filename>/etc/openldap/slapd.conf</filename>
338 configuration file and the recommended
339 <emphasis>slapd-config</emphasis> system, using an LDIF database
340 stored in
341 <filename class="directory">/etc/openldap/slapd.d</filename>.
342 </para>
343 </listitem>
344 </itemizedlist>
[814e53c]345
346 <indexterm zone="openldap openldap-config">
[3a58850]347 <primary
348 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
349 </indexterm>
350
351 <indexterm zone="openldap openldap-config">
352 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
353 </indexterm>
354
355 <indexterm zone="openldap openldap-config">
356 <primary
357 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
358 </indexterm>
359
360 <indexterm zone="openldap openldap-config">
361 <primary
362 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
[814e53c]363 </indexterm>
364
365 </sect3>
366
367 <sect3>
368 <title>Configuration Information</title>
369
[b5e36dd]370 <para>
371 Configuring the <command>slapd</command> servers can be complex.
372 Securing the LDAP directory, especially if you are storing non-public
[3a58850]373 data such as password databases, can also be a challenging task. In
374 order to set up <application>OpenLDAP</application>, you'll need to
375 modify either the <filename>/etc/openldap/slapd.conf</filename>
376 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
377 file and then use <command>ldapadd</command> to create de LDAP
378 configuration database in
379 <filename class="directory">/etc/openldap/slapd.d</filename>
380 (recommended by the OpenLDAP documentation).
381 </para>
[6f3460d2]382<!--
[3a58850]383 <para>
384 The shipped configuration files suppose the loadable modules are
385 installed with their <filename class="extension">.la</filename>
386 files, which may not be true if you remove those files as instructed
387 in <xref linkend="libtool"/>. If this is the case, issue, as the
388 <systemitem class="username">root</systemitem> user:
[b5e36dd]389 </para>
[814e53c]390
[085689e]391<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
[6f3460d2]392-->
[2bd7e513]393 <warning>
[d9a02fd]394 <para>
395 The instructions above install an empty LDAP structure and a default
396 <filename>/etc/openldap/slapd.conf</filename> file, which are
397 suitable for testing the build and other packages using LDAP. Do not
398 use them on a production server.
399 </para>
[2bd7e513]400 </warning>
[814e53c]401
[bc6e56d]402 <para>
403 Resources to assist you with topics such as choosing a directory
[3a58850]404 configuration, backend and database definitions, access control
405 settings, running as a user other than
406 <systemitem class="username">root</systemitem>
[bc6e56d]407 and setting a <command>chroot</command> environment include:
408 </para>
[814e53c]409
[d6da5da]410 <itemizedlist spacing="compact">
[814e53c]411 <listitem>
[b5e36dd]412 <para>
[3a58850]413 The <emphasis role="strong">slapd(8)</emphasis> man page.
[b5e36dd]414 </para>
[814e53c]415 </listitem>
416 <listitem>
[b5e36dd]417 <para>
[3a58850]418 The <emphasis role="strong">slapd.conf(5)</emphasis> and
419 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
[b5e36dd]420 </para>
[814e53c]421 </listitem>
422 <listitem>
[b5e36dd]423 <para>
[6b52571]424 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
[ec06894]425 Administrator's Guide</ulink> (also installed locally in
[3a58850]426 <filename class="directory">
[b5e36dd]427 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
428 </para>
[814e53c]429 </listitem>
430 <listitem>
[b5e36dd]431 <para>
432 Documents located at
433 <ulink url="http://www.openldap.org/pub/"/>.
434 </para>
[814e53c]435 </listitem>
436 </itemizedlist>
437
438 </sect3>
439
440 <sect3>
441 <title>Mozilla Address Directory</title>
442
[b5e36dd]443 <para>
444 By default, LDAPv2 support is disabled in the
445 <filename>slapd.conf</filename> file. Once the database is properly
446 set up and <application>Mozilla</application> is configured to use the
447 directory, you must add <option>allow bind_v2</option> to the
448 <filename>slapd.conf</filename> file.
449 </para>
[814e53c]450
451 </sect3>
452
453 <sect3 id="openldap-init">
[1258125]454 <title><phrase revision="sysv">Boot Script</phrase>
455 <phrase revision="systemd">Systemd Unit</phrase></title>
[814e53c]456
[b5e36dd]457 <para>
458 To automate the startup of the LDAP server at system bootup,
[1258125]459 install the
460 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
461 init script</phrase>
462 <phrase revision="systemd"><filename>slapd.service</filename>
463 unit</phrase> included in the
464 <xref linkend="bootscripts" revision="sysv"/>
465 <xref linkend="systemd-units" revision="systemd"/>
466 package using the following command:
[b5e36dd]467 </para>
[814e53c]468
469 <indexterm zone="openldap openldap-init">
[d9d26317]470 <primary sortas="f-slapd">slapd</primary>
[814e53c]471 </indexterm>
472
[d9d26317]473<screen role="root"><userinput>make install-slapd</userinput></screen>
[814e53c]474
475 <note>
[b5e36dd]476 <para>
[2bd7e513]477 You'll need to modify
[1258125]478 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
479 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
480 to include the parameters needed for your specific configuration. See
481 the <command>slapd</command> man page for parameter information.
[b5e36dd]482 </para>
[814e53c]483 </note>
484
485 </sect3>
486
487 <sect3>
488 <title>Testing the Configuration</title>
489
[b5e36dd]490 <para>
[1258125]491 Start the LDAP server using
492 <phrase revision="sysv">the init script:</phrase>
493 <phrase revision="systemd">systemctl:</phrase>
[b5e36dd]494 </para>
[814e53c]495
[1258125]496<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
497
498<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
[814e53c]499
[b5e36dd]500 <para>
501 Verify access to the LDAP server with the following command:
502 </para>
[814e53c]503
504<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
505
[b5e36dd]506 <para>
507 The expected result is:
508 </para>
[814e53c]509
[0931098]510<screen><computeroutput># extended LDIF
511#
512# LDAPv3
[6b52571]513# base &lt;&gt; with scope baseObject
[0931098]514# filter: (objectclass=*)
[814e53c]515# requesting: namingContexts
[0931098]516#
517
518#
519dn:
520namingContexts: dc=my-domain,dc=com
521
522# search result
523search: 2
524result: 0 Success
525
526# numResponses: 2
527# numEntries: 1</computeroutput></screen>
528
[814e53c]529 </sect3>
530
531 </sect2>
532
533 <sect2 role="content">
534 <title>Contents</title>
535
536 <segmentedlist>
537 <segtitle>Installed Programs</segtitle>
538 <segtitle>Installed Libraries</segtitle>
539 <segtitle>Installed Directories</segtitle>
540
541 <seglistitem>
[b5e36dd]542 <seg>
543 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
[4585084d]544 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
545 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
546 and slaptest
[b5e36dd]547 </seg>
548 <seg>
[4585084d]549 liblber.so, libldap.so, libldap_r.so,
550 and several under /usr/lib/openldap
[b5e36dd]551 </seg>
552 <seg>
[52e175b]553 /etc/openldap,
554 /{usr,var}/lib/openldap, and
[68d5b0e]555 /usr/share/doc/openldap-&openldap-version;
[b5e36dd]556 </seg>
[814e53c]557 </seglistitem>
558 </segmentedlist>
559
560 <variablelist>
561 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
562 <?dbfo list-presentation="list"?>
563 <?dbhtml list-presentation="table"?>
564
565 <varlistentry id="ldapadd">
566 <term><command>ldapadd</command></term>
567 <listitem>
[b5e36dd]568 <para>
569 opens a connection to an LDAP server, binds and adds entries.
570 </para>
[814e53c]571 <indexterm zone="openldap ldapadd">
572 <primary sortas="b-ldapadd">ldapadd</primary>
573 </indexterm>
574 </listitem>
575 </varlistentry>
576
577 <varlistentry id="ldapcompare">
578 <term><command>ldapcompare</command></term>
579 <listitem>
[b5e36dd]580 <para>
581 opens a connection to an LDAP server, binds and performs
582 a compare using specified parameters.
583 </para>
[814e53c]584 <indexterm zone="openldap ldapcompare">
585 <primary sortas="b-ldapcompare">ldapcompare</primary>
586 </indexterm>
587 </listitem>
588 </varlistentry>
589
590 <varlistentry id="ldapdelete">
591 <term><command>ldapdelete</command></term>
592 <listitem>
[b5e36dd]593 <para>
594 opens a connection to an LDAP server, binds and deletes
595 one or more entries.
596 </para>
[814e53c]597 <indexterm zone="openldap ldapdelete">
598 <primary sortas="b-ldapdelete">ldapdelete</primary>
599 </indexterm>
600 </listitem>
601 </varlistentry>
602
[c00932a]603 <varlistentry id="ldapexop">
604 <term><command>ldapexop</command></term>
605 <listitem>
[b5e36dd]606 <para>
[0d7900a]607 issues the LDAP extended operation specified by
[b5e36dd]608 oid or one of the special keywords whoami,
609 cancel, or refresh.
610 </para>
[c00932a]611 <indexterm zone="openldap ldapexop">
612 <primary sortas="b-ldapexop">ldapexop</primary>
613 </indexterm>
614 </listitem>
615 </varlistentry>
616
[814e53c]617 <varlistentry id="ldapmodify">
618 <term><command>ldapmodify</command></term>
619 <listitem>
[b5e36dd]620 <para>
621 opens a connection to an LDAP server, binds and modifies entries.
622 </para>
[814e53c]623 <indexterm zone="openldap ldapmodify">
624 <primary sortas="b-ldapmodify">ldapmodify</primary>
625 </indexterm>
626 </listitem>
627 </varlistentry>
628
629 <varlistentry id="ldapmodrdn">
630 <term><command>ldapmodrdn</command></term>
631 <listitem>
[b5e36dd]632 <para>
633 opens a connection to an LDAP server, binds and modifies
634 the RDN of entries.
635 </para>
[814e53c]636 <indexterm zone="openldap ldapmodrdn">
637 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
638 </indexterm>
639 </listitem>
640 </varlistentry>
641
642 <varlistentry id="ldappasswd">
643 <term><command>ldappasswd</command></term>
644 <listitem>
[b5e36dd]645 <para>
646 is a tool used to set the password of an LDAP user.
647 </para>
[814e53c]648 <indexterm zone="openldap ldappasswd">
649 <primary sortas="b-ldappasswd">ldappasswd</primary>
650 </indexterm>
651 </listitem>
652 </varlistentry>
653
654 <varlistentry id="ldapsearch">
655 <term><command>ldapsearch</command></term>
656 <listitem>
[b5e36dd]657 <para>
658 opens a connection to an LDAP server, binds and performs
659 a search using specified parameters.
660 </para>
[814e53c]661 <indexterm zone="openldap ldapsearch">
662 <primary sortas="b-ldapsearch">ldapsearch</primary>
663 </indexterm>
664 </listitem>
665 </varlistentry>
666
[c00932a]667 <varlistentry id="ldapurl">
668 <term><command>ldapurl</command></term>
669 <listitem>
[b5e36dd]670 <para>
[0d7900a]671 is a command that allows to either compose or
[b5e36dd]672 decompose LDAP URIs.
673 </para>
[c00932a]674 <indexterm zone="openldap ldapurl">
675 <primary sortas="b-ldapurl">ldapurl</primary>
676 </indexterm>
677 </listitem>
678 </varlistentry>
679
[814e53c]680 <varlistentry id="ldapwhoami">
681 <term><command>ldapwhoami</command></term>
682 <listitem>
[b5e36dd]683 <para>
684 opens a connection to an LDAP server, binds and displays
685 whoami information.
686 </para>
[814e53c]687 <indexterm zone="openldap ldapwhoami">
688 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
689 </indexterm>
690 </listitem>
691 </varlistentry>
692
[c00932a]693 <varlistentry id="slapacl">
694 <term><command>slapacl</command></term>
695 <listitem>
[b5e36dd]696 <para>
[0d7900a]697 is used to check the behavior of slapd by verifying
698 access to directory data according to the access control
[b5e36dd]699 list directives defined in its configuration.
700 </para>
[c00932a]701 <indexterm zone="openldap slapacl">
702 <primary sortas="b-slapacl">slapacl</primary>
703 </indexterm>
704 </listitem>
705 </varlistentry>
706
[814e53c]707 <varlistentry id="slapadd">
708 <term><command>slapadd</command></term>
709 <listitem>
[b5e36dd]710 <para>
711 is used to add entries specified in LDAP Directory Interchange
712 Format (LDIF) to an LDAP database.
713 </para>
[814e53c]714 <indexterm zone="openldap slapadd">
715 <primary sortas="b-slapadd">slapadd</primary>
716 </indexterm>
717 </listitem>
718 </varlistentry>
719
[c00932a]720 <varlistentry id="slapauth">
721 <term><command>slapauth</command></term>
722 <listitem>
[b5e36dd]723 <para>
[0d7900a]724 is used to check the behavior of the slapd
[b5e36dd]725 in mapping identities for authentication and
726 authorization purposes, as specified in slapd.conf.
727 </para>
[c00932a]728 <indexterm zone="openldap slapauth">
729 <primary sortas="b-slapauth">slapauth</primary>
730 </indexterm>
731 </listitem>
732 </varlistentry>
733
[814e53c]734 <varlistentry id="slapcat">
735 <term><command>slapcat</command></term>
736 <listitem>
[b5e36dd]737 <para>
738 is used to generate an LDAP LDIF output based upon the
739 contents of a slapd database.
740 </para>
[814e53c]741 <indexterm zone="openldap slapcat">
742 <primary sortas="b-slapcat">slapcat</primary>
743 </indexterm>
744 </listitem>
745 </varlistentry>
746
747 <varlistentry id="slapd">
748 <term><command>slapd</command></term>
749 <listitem>
[b5e36dd]750 <para>
751 is the standalone LDAP server.
752 </para>
[814e53c]753 <indexterm zone="openldap slapd">
754 <primary sortas="b-slapd">slapd</primary>
755 </indexterm>
756 </listitem>
757 </varlistentry>
758
759 <varlistentry id="slapdn">
760 <term><command>slapdn</command></term>
761 <listitem>
[b5e36dd]762 <para>
763 checks a list of string-represented DNs based on schema syntax.
764 </para>
[814e53c]765 <indexterm zone="openldap slapdn">
766 <primary sortas="b-slapdn">slapdn</primary>
767 </indexterm>
768 </listitem>
769 </varlistentry>
770
771 <varlistentry id="slapindex">
772 <term><command>slapindex</command></term>
773 <listitem>
[b5e36dd]774 <para>
775 is used to regenerate slapd indexes based upon the current
776 contents of a database.
777 </para>
[814e53c]778 <indexterm zone="openldap slapindex">
779 <primary sortas="b-slapindex">slapindex</primary>
780 </indexterm>
781 </listitem>
782 </varlistentry>
783
784 <varlistentry id="slappasswd">
785 <term><command>slappasswd</command></term>
786 <listitem>
[b5e36dd]787 <para>
788 is an <application>OpenLDAP</application> password utility.
789 </para>
[814e53c]790 <indexterm zone="openldap slappasswd">
791 <primary sortas="b-slappasswd">slappasswd</primary>
792 </indexterm>
793 </listitem>
794 </varlistentry>
795
[c00932a]796 <varlistentry id="slapschema">
797 <term><command>slapschema</command></term>
798 <listitem>
[b5e36dd]799 <para>
[0d7900a]800 is used to check schema compliance of the contents
[b5e36dd]801 of a slapd database.
802 </para>
[c00932a]803 <indexterm zone="openldap slapschema">
804 <primary sortas="b-slapschema">slapschema</primary>
805 </indexterm>
806 </listitem>
807 </varlistentry>
808
[814e53c]809 <varlistentry id="slaptest">
810 <term><command>slaptest</command></term>
811 <listitem>
[b5e36dd]812 <para>
813 checks the sanity of the <filename>slapd.conf</filename> file.
814 </para>
[814e53c]815 <indexterm zone="openldap slaptest">
816 <primary sortas="b-slaptest">slaptest</primary>
817 </indexterm>
818 </listitem>
819 </varlistentry>
820
821 <varlistentry id="liblber">
[d6da5da]822 <term><filename class="libraryfile">liblber.so</filename></term>
[814e53c]823 <listitem>
[b5e36dd]824 <para>
[1ef8da9]825 is a set of Lightweight Basic Encoding Rules routines. These
[b5e36dd]826 routines are used by the LDAP library routines to encode and decode
827 LDAP protocol elements using the (slightly simplified) Basic
828 Encoding Rules defined by LDAP. They are not normally used directly
829 by an LDAP application program except in the handling of controls
830 and extended operations.
831 </para>
[814e53c]832 <indexterm zone="openldap liblber">
[c00932a]833 <primary sortas="c-liblber">liblber.so</primary>
[814e53c]834 </indexterm>
835 </listitem>
836 </varlistentry>
837
838 <varlistentry id="libldap">
[d6da5da]839 <term><filename class="libraryfile">libldap.so</filename></term>
[814e53c]840 <listitem>
[b5e36dd]841 <para>
842 supports the LDAP programs and provide functionality for
843 other programs interacting with LDAP.
844 </para>
[814e53c]845 <indexterm zone="openldap libldap">
[c00932a]846 <primary sortas="c-libldap">libldap.so</primary>
[814e53c]847 </indexterm>
848 </listitem>
849 </varlistentry>
850
851 <varlistentry id="libldap_r">
[d6da5da]852 <term><filename class="libraryfile">libldap_r.so</filename></term>
[814e53c]853 <listitem>
[b5e36dd]854 <para>
855 contains the functions required by the LDAP programs to
856 produce the results from LDAP requests.
857 </para>
[814e53c]858 <indexterm zone="openldap libldap_r">
[c00932a]859 <primary sortas="c-libldap_r">libldap_r.so</primary>
[814e53c]860 </indexterm>
861 </listitem>
862 </varlistentry>
863
864 </variablelist>
865
866 </sect2>
[9905a3c]867
868</sect1>
Note: See TracBrowser for help on using the repository browser.