source: server/other/openldap.xml@ 83f3feb

12.1 12.2 gimp3 ken/TL2024 lazarus rahul/power-profiles-daemon trunk xry111/for-12.3 xry111/llvm18 xry111/spidermonkey128
Last change on this file since 83f3feb was 4671375, checked in by Bruce Dubbs <bdubbs@…>, 8 months ago

Archive pth.

  • Property mode set to 100644
File size: 28.7 KB
RevLine 
[ab4fdfc]1<?xml version="1.0" encoding="UTF-8"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[0931098]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[5c7dcead]7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[e1e58be]8 <!ENTITY openldap-download-ftp " ">
[d0d22ee2]9 <!ENTITY openldap-md5sum "5259e75484be71563e3f5c33d64a274d">
[f934af8]10 <!ENTITY openldap-size "6.2 MB">
[d0d22ee2]11 <!ENTITY openldap-buildsize "60 MB (client and server)">
[14a0924]12 <!ENTITY openldap-time "0.4 SBU (client), 1.1 SBU (server)">
[0931098]13]>
14
[9a9a0fec]15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
[814e53c]16 <?dbhtml filename="openldap.html"?>
17
18
19 <title>OpenLDAP-&openldap-version;</title>
20
21 <indexterm zone="openldap">
22 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
23 </indexterm>
24
25 <sect2 role="package">
26 <title>Introduction to OpenLDAP</title>
27
[b5e36dd]28 <para>
29 The <application>OpenLDAP</application> package provides an open
30 source implementation of the Lightweight Directory Access Protocol.
31 </para>
32
[c8b719a]33 &lfs120_checked;
[814e53c]34
35 <bridgehead renderas="sect3">Package Information</bridgehead>
36 <itemizedlist spacing="compact">
37 <listitem>
[b5e36dd]38 <para>
39 Download (HTTP): <ulink url="&openldap-download-http;"/>
40 </para>
[814e53c]41 </listitem>
42 <listitem>
[b5e36dd]43 <para>
44 Download (FTP): <ulink url="&openldap-download-ftp;"/>
45 </para>
[814e53c]46 </listitem>
47 <listitem>
[b5e36dd]48 <para>
49 Download MD5 sum: &openldap-md5sum;
50 </para>
[814e53c]51 </listitem>
52 <listitem>
[b5e36dd]53 <para>
54 Download size: &openldap-size;
55 </para>
[814e53c]56 </listitem>
57 <listitem>
[b5e36dd]58 <para>
59 Estimated disk space required: &openldap-buildsize;
60 </para>
[814e53c]61 </listitem>
62 <listitem>
[b5e36dd]63 <para>
64 Estimated build time: &openldap-time;
65 </para>
[814e53c]66 </listitem>
67 </itemizedlist>
68
[6a604251]69 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[ba432fd]70 <itemizedlist spacing="compact">
71 <listitem>
[b5e36dd]72 <para>
73 Required patch:
[ec211399]74 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
[b5e36dd]75 </para>
[1ef8da9]76 </listitem>
[ba432fd]77 </itemizedlist>
78
[814e53c]79 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
80
81 <bridgehead renderas="sect4">Recommended</bridgehead>
[b5e36dd]82 <para role="recommended">
[8558044]83 <xref linkend="cyrus-sasl"/>
[b5e36dd]84 </para>
[814e53c]85
86 <bridgehead renderas="sect4">Optional</bridgehead>
[b5e36dd]87 <para role="optional">
[2f1d148]88 <xref linkend="gnutls"/>,
[cedda6d2]89 <xref linkend="unixodbc"/>,
[ec06894]90 <xref linkend="mariadb"/> or
91 <xref linkend="postgresql"/> or
[90fb8f6]92 <ulink url="https://www.mysql.com/">MySQL</ulink>,
[d40dd18]93 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
94 <ulink url="https://docs.mongodb.com/manual/core/wiredtiger/">WiredTiger</ulink>, and
[dcd5a063]95 &berkeley-db; (for slapd, also deprecated)
[b5e36dd]96 </para>
[814e53c]97
98 </sect2>
99
100 <sect2 role="installation">
101 <title>Installation of OpenLDAP</title>
102
[12949fb]103 <note>
[b5e36dd]104 <para>
105 If you only need to install the client side <command>ldap*</command>
[defca61]106 binaries, corresponding man pages, libraries and header files (referred
107 to as a <quote>client-only</quote> install), issue these commands
108 instead of the following ones (no test suite available):
[b5e36dd]109 </para>
[12949fb]110
[ec211399]111<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]112autoconf &amp;&amp;
[983db4c]113
[68dfef54]114./configure --prefix=/usr \
115 --sysconfdir=/etc \
116 --disable-static \
117 --enable-dynamic \
118 --disable-versioning \
119 --disable-debug \
[d6da5da]120 --disable-slapd &amp;&amp;
[f6d40b7d]121
[d6da5da]122make depend &amp;&amp;
[c612fc3]123make</userinput></screen>
124
125 <para>
126 Then, as the <systemitem class="username">root</systemitem> user:
127 </para>
128
[fbe35773]129<screen role="nodump"><userinput>make install</userinput></screen>
[9ef1b6ff]130
[12949fb]131 </note>
[ec06894]132
[b194f2b]133 <para>
134 There should be a dedicated user and group to take control
135 of the <command>slapd</command> daemon after it is
136 started. Issue the following commands as the
137 <systemitem class="username">root</systemitem> user:
138 </para>
139
140<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
[68d5b0e]141useradd -c "OpenLDAP Daemon Owner" \
142 -d /var/lib/openldap -u 83 \
143 -g ldap -s /bin/false ldap</userinput></screen>
[b194f2b]144
[b5e36dd]145 <para>
146 Install <application>OpenLDAP</application> by
147 running the following commands:
148 </para>
[814e53c]149
[ec211399]150<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]151autoconf &amp;&amp;
[983db4c]152
[d6da5da]153./configure --prefix=/usr \
154 --sysconfdir=/etc \
155 --localstatedir=/var \
[c00932a]156 --libexecdir=/usr/lib \
[d6da5da]157 --disable-static \
[68dfef54]158 --disable-versioning \
[d6da5da]159 --disable-debug \
[2f1d148]160 --with-tls=openssl \
[fcee45b]161 --with-cyrus-sasl \
[14a0924]162 --without-systemd \
[d6da5da]163 --enable-dynamic \
164 --enable-crypt \
165 --enable-spasswd \
[fcee45b]166 --enable-slapd \
[d6da5da]167 --enable-modules \
[f7841987]168 --enable-rlookups \
[c00932a]169 --enable-backends=mod \
[fcee45b]170 --disable-sql \
[8b533c84]171 --disable-wt \
[defca61]172 --enable-overlays=mod &amp;&amp;
[fcee45b]173
[0931098]174make depend &amp;&amp;
[d9091faa]175make</userinput></screen>
176
[b5e36dd]177 <para>
[f0518e6c]178 The tests are fragile, and errors may cause the tests to abort
179 prior to finishing. Some errors may happen due to timing problems.
180 The tests take around an hour, and the time is CPU independent due
181 to delays in the tests. On most systems, the tests will run up to the
182 <filename>test065-proxyauth for mdb</filename> test.
[ec06894]183 To test the results, issue: <command>make test</command>.
[b5e36dd]184 </para>
[814e53c]185
[b5e36dd]186 <para>
187 Now, as the <systemitem class="username">root</systemitem> user:
188 </para>
[814e53c]189
190<screen role="root"><userinput>make install &amp;&amp;
[0c74155e]191
[e087139]192sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
193
[6b52571]194install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
[f6d40b7d]195
[defca61]196install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
[68d5b0e]197chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
198chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
[b194f2b]199
[68d5b0e]200install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
201cp -vfr doc/{drafts,rfc,guide} \
202 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
[117309d]203
[814e53c]204 </sect2>
205
206 <sect2 role="commands">
207 <title>Command Explanations</title>
208
[c00932a]209 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
[b5e36dd]210 href="../../xincludes/static-libraries.xml"/>
211
212 <para>
[9ef1b6ff]213 <parameter>--disable-debug</parameter>: This switch disables
[b5e36dd]214 the debugging code in <application>OpenLDAP</application>.
215 </para>
216
217 <para>
[9ef1b6ff]218 <parameter>--enable-dynamic</parameter>: This switch forces the
[b5e36dd]219 <application>OpenLDAP</application> libraries to be dynamically
220 linked to the executable programs.
221 </para>
222
[8b533c84]223 <para>
[875b3b57]224 <parameter>--disable-versioning</parameter>: This switch disables
[8b533c84]225 symbol versioning in the <application>OpenLDAP</application> libraries.
[875b3b57]226 <!-- obsolete?
227 Without this, some applications might generate a warning about missing
228 symbol versions.-->
[8b533c84]229 </para>
230
[b5e36dd]231 <para>
[972906e]232 <parameter>--enable-crypt</parameter>: This switch enables using
[23b54336]233 <ulink role='man' url='&man;crypt.3'>crypt(3)</ulink> passwords.
[b5e36dd]234 </para>
235
236 <para>
[9ef1b6ff]237 <parameter>--enable-spasswd</parameter>: This switch enables
[d6da5da]238 <application>SASL</application> password verification.
239 </para>
240
241 <para>
[9ef1b6ff]242 <parameter>--enable-modules</parameter>: This switch enables dynamic
[b5e36dd]243 module support.
244 </para>
245
246 <para>
[9ef1b6ff]247 <parameter>--enable-rlookups</parameter>: This switch enables
[b5e36dd]248 reverse lookups of client hostnames.
249 </para>
250
251 <para>
[9ef1b6ff]252 <parameter>--enable-backends</parameter>: This switch enables
[b5e36dd]253 all available backends.
254 </para>
255
256 <para>
[9ef1b6ff]257 <parameter>--enable-overlays</parameter>: This switch enables
[b5e36dd]258 all available overlays.
259 </para>
260
[6b7a631]261<!--
[b5e36dd]262 <para>
[6b7a631]263 <parameter>- -disable-ndb</parameter>: This switch disables
[0d7900a]264 <application>MySQL</application> NDB Cluster backend
[b5e36dd]265 which causes configure to fail if
266 <application>MySQL</application> is present.
267 </para>
[6b7a631]268-->
[b5e36dd]269
270 <para>
[9ef1b6ff]271 <parameter>--disable-sql</parameter>: This switch explicitly
[b5e36dd]272 disables the SQL backend. Omit this switch if a SQL server is
273 installed and you are going to use a SQL backend.
274 </para>
275
[8b533c84]276 <para>
277 <parameter>--disable-wt</parameter>: This switch explicitly
278 disables the WiredTiger backend. Omit this switch if WiredTiger is
279 installed and you are going to use a WiredTiger backend.
280 </para>
281
[67bd7d46]282 <para>
283 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
284 the <filename class="directory">/usr/lib/openldap</filename> directory is
285 installed. Everything in that directory is a library, so it belongs under
286 <filename class="directory">/usr/lib</filename> instead of
287 <filename class="directory">/usr/libexec</filename>.
288 </para>
289
[b5e36dd]290 <para>
[d6da5da]291 <option>--enable-slp</option>: This switch enables
292 SLPv2 support. Use it if you have installed
[b5e36dd]293 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
294 </para>
[ec06894]295
[516a4acd]296 <note>
[b5e36dd]297 <para>
298 You can run <command>./configure --help</command> to see if there
[d6da5da]299 are other switch you can pass to the <command>configure</command>
[b5e36dd]300 command to enable other options or dependency packages.
301 </para>
[516a4acd]302 </note>
303
[6b52571]304 <para>
305 <command>install ...</command>, <command>chown ...</command>,
306 and <command>chmod ...</command>:
307 Having slapd configuration files and ldap databases in /var/lib/openldap
308 readable by anyone is a SECURITY ISSUE, especially since a file stores the
309 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
310 were used. The owner is root, so only root can modify the file, and group is
311 ldap, so that the group which owns slapd daemon could read but not modify
[ec06894]312 the file in case of a security breach.
[6b52571]313 </para>
314
[814e53c]315 </sect2>
316
317 <sect2 role="configuration">
318 <title>Configuring OpenLDAP</title>
319
320 <sect3 id="openldap-config">
321 <title>Config Files</title>
322
[3a58850]323 <itemizedlist spacing="compact">
324 <listitem>
325 <para>
326 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
327 <filename>~/.ldaprc</filename>
328 </para>
329 </listitem>
330 <listitem>
331 <para>
332 For LDAP server, two configuration mechanisms are used:
333 a legacy <filename>/etc/openldap/slapd.conf</filename>
334 configuration file and the recommended
335 <emphasis>slapd-config</emphasis> system, using an LDIF database
336 stored in
337 <filename class="directory">/etc/openldap/slapd.d</filename>.
338 </para>
339 </listitem>
340 </itemizedlist>
[814e53c]341
342 <indexterm zone="openldap openldap-config">
[3a58850]343 <primary
344 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
345 </indexterm>
346
347 <indexterm zone="openldap openldap-config">
348 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
349 </indexterm>
350
351 <indexterm zone="openldap openldap-config">
352 <primary
353 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
354 </indexterm>
355
356 <indexterm zone="openldap openldap-config">
357 <primary
358 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
[814e53c]359 </indexterm>
360
361 </sect3>
362
363 <sect3>
364 <title>Configuration Information</title>
365
[b5e36dd]366 <para>
367 Configuring the <command>slapd</command> servers can be complex.
368 Securing the LDAP directory, especially if you are storing non-public
[3a58850]369 data such as password databases, can also be a challenging task. In
370 order to set up <application>OpenLDAP</application>, you'll need to
[8558044]371 modify either the <filename>/etc/openldap/slapd.conf</filename>
[3a58850]372 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
[de18f82e]373 file and then use <command>ldapadd</command> to create the LDAP
[3a58850]374 configuration database in
375 <filename class="directory">/etc/openldap/slapd.d</filename>
376 (recommended by the OpenLDAP documentation).
377 </para>
[6f3460d2]378<!--
[3a58850]379 <para>
380 The shipped configuration files suppose the loadable modules are
381 installed with their <filename class="extension">.la</filename>
382 files, which may not be true if you remove those files as instructed
383 in <xref linkend="libtool"/>. If this is the case, issue, as the
384 <systemitem class="username">root</systemitem> user:
[b5e36dd]385 </para>
[814e53c]386
[085689e]387<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
[6f3460d2]388-->
[2bd7e513]389 <warning>
[d9a02fd]390 <para>
391 The instructions above install an empty LDAP structure and a default
392 <filename>/etc/openldap/slapd.conf</filename> file, which are
393 suitable for testing the build and other packages using LDAP. Do not
394 use them on a production server.
395 </para>
[2bd7e513]396 </warning>
[814e53c]397
[bc6e56d]398 <para>
399 Resources to assist you with topics such as choosing a directory
[3a58850]400 configuration, backend and database definitions, access control
401 settings, running as a user other than
402 <systemitem class="username">root</systemitem>
[bc6e56d]403 and setting a <command>chroot</command> environment include:
404 </para>
[814e53c]405
[d6da5da]406 <itemizedlist spacing="compact">
[814e53c]407 <listitem>
[b5e36dd]408 <para>
[23b54336]409 The <ulink role='man' url='&man;slapd.8'>slapd(8)</ulink> man
410 page.
[b5e36dd]411 </para>
[814e53c]412 </listitem>
413 <listitem>
[b5e36dd]414 <para>
[23b54336]415 The <ulink role='man'
416 url='&man;slapd.conf.5'>slapd.conf(5)</ulink> and
417 <ulink role='man'
418 url='&man;slapd-config.5'>slapd-config(5)</ulink> man pages.
[b5e36dd]419 </para>
[814e53c]420 </listitem>
421 <listitem>
[b5e36dd]422 <para>
[b0c28cf]423 The <ulink url="https://www.openldap.org/doc/admin26/"> OpenLDAP 2.6
[ec06894]424 Administrator's Guide</ulink> (also installed locally in
[3a58850]425 <filename class="directory">
[b5e36dd]426 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
427 </para>
[814e53c]428 </listitem>
429 <listitem>
[b5e36dd]430 <para>
431 Documents located at
[90fb8f6]432 <ulink url="https://www.openldap.org/pub/"/>.
[b5e36dd]433 </para>
[814e53c]434 </listitem>
435 </itemizedlist>
436
437 </sect3>
438
[de18f82e]439<!--
[814e53c]440 <sect3>
441 <title>Mozilla Address Directory</title>
442
[b5e36dd]443 <para>
444 By default, LDAPv2 support is disabled in the
445 <filename>slapd.conf</filename> file. Once the database is properly
446 set up and <application>Mozilla</application> is configured to use the
447 directory, you must add <option>allow bind_v2</option> to the
448 <filename>slapd.conf</filename> file.
449 </para>
[814e53c]450
451 </sect3>
[de18f82e]452 -->
[814e53c]453
454 <sect3 id="openldap-init">
[1258125]455 <title><phrase revision="sysv">Boot Script</phrase>
456 <phrase revision="systemd">Systemd Unit</phrase></title>
[814e53c]457
[b5e36dd]458 <para>
459 To automate the startup of the LDAP server at system bootup,
[1258125]460 install the
461 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
462 init script</phrase>
463 <phrase revision="systemd"><filename>slapd.service</filename>
464 unit</phrase> included in the
465 <xref linkend="bootscripts" revision="sysv"/>
466 <xref linkend="systemd-units" revision="systemd"/>
467 package using the following command:
[b5e36dd]468 </para>
[814e53c]469
470 <indexterm zone="openldap openldap-init">
[d9d26317]471 <primary sortas="f-slapd">slapd</primary>
[814e53c]472 </indexterm>
473
[d9d26317]474<screen role="root"><userinput>make install-slapd</userinput></screen>
[814e53c]475
476 <note>
[b5e36dd]477 <para>
[2bd7e513]478 You'll need to modify
[1258125]479 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
480 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
481 to include the parameters needed for your specific configuration. See
482 the <command>slapd</command> man page for parameter information.
[b5e36dd]483 </para>
[814e53c]484 </note>
485
486 </sect3>
487
488 <sect3>
489 <title>Testing the Configuration</title>
490
[b5e36dd]491 <para>
[1258125]492 Start the LDAP server using
493 <phrase revision="sysv">the init script:</phrase>
494 <phrase revision="systemd">systemctl:</phrase>
[b5e36dd]495 </para>
[814e53c]496
[1258125]497<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
498
499<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
[814e53c]500
[b5e36dd]501 <para>
502 Verify access to the LDAP server with the following command:
503 </para>
[814e53c]504
505<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
506
[b5e36dd]507 <para>
508 The expected result is:
509 </para>
[814e53c]510
[0931098]511<screen><computeroutput># extended LDIF
512#
513# LDAPv3
[6b52571]514# base &lt;&gt; with scope baseObject
[0931098]515# filter: (objectclass=*)
[814e53c]516# requesting: namingContexts
[0931098]517#
518
519#
520dn:
521namingContexts: dc=my-domain,dc=com
522
523# search result
524search: 2
525result: 0 Success
526
527# numResponses: 2
528# numEntries: 1</computeroutput></screen>
529
[814e53c]530 </sect3>
531
532 </sect2>
533
534 <sect2 role="content">
535 <title>Contents</title>
536
537 <segmentedlist>
538 <segtitle>Installed Programs</segtitle>
539 <segtitle>Installed Libraries</segtitle>
540 <segtitle>Installed Directories</segtitle>
541
542 <seglistitem>
[b5e36dd]543 <seg>
544 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
[d40dd18]545 ldappasswd, ldapsearch, ldapurl, ldapvc, ldapwhoami, slapacl, slapadd,
546 slapauth, slapcat, slapd, slapdn, slapindex, slapmodify, slappasswd,
547 slapschema, and slaptest
[b5e36dd]548 </seg>
549 <seg>
[d40dd18]550 liblber.so, libldap.so, and several under /usr/lib/openldap
[b5e36dd]551 </seg>
552 <seg>
[52e175b]553 /etc/openldap,
554 /{usr,var}/lib/openldap, and
[68d5b0e]555 /usr/share/doc/openldap-&openldap-version;
[b5e36dd]556 </seg>
[814e53c]557 </seglistitem>
558 </segmentedlist>
559
560 <variablelist>
561 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
562 <?dbfo list-presentation="list"?>
563 <?dbhtml list-presentation="table"?>
564
565 <varlistentry id="ldapadd">
566 <term><command>ldapadd</command></term>
567 <listitem>
[b5e36dd]568 <para>
[4c24eb0a]569 opens a connection to an LDAP server, binds and adds entries
[b5e36dd]570 </para>
[814e53c]571 <indexterm zone="openldap ldapadd">
572 <primary sortas="b-ldapadd">ldapadd</primary>
573 </indexterm>
574 </listitem>
575 </varlistentry>
576
577 <varlistentry id="ldapcompare">
578 <term><command>ldapcompare</command></term>
579 <listitem>
[b5e36dd]580 <para>
581 opens a connection to an LDAP server, binds and performs
[4c24eb0a]582 a compare using specified parameters
[b5e36dd]583 </para>
[814e53c]584 <indexterm zone="openldap ldapcompare">
585 <primary sortas="b-ldapcompare">ldapcompare</primary>
586 </indexterm>
587 </listitem>
588 </varlistentry>
589
590 <varlistentry id="ldapdelete">
591 <term><command>ldapdelete</command></term>
592 <listitem>
[b5e36dd]593 <para>
594 opens a connection to an LDAP server, binds and deletes
[4c24eb0a]595 one or more entries
[b5e36dd]596 </para>
[814e53c]597 <indexterm zone="openldap ldapdelete">
598 <primary sortas="b-ldapdelete">ldapdelete</primary>
599 </indexterm>
600 </listitem>
601 </varlistentry>
602
[c00932a]603 <varlistentry id="ldapexop">
604 <term><command>ldapexop</command></term>
605 <listitem>
[b5e36dd]606 <para>
[0d7900a]607 issues the LDAP extended operation specified by
[b5e36dd]608 oid or one of the special keywords whoami,
[4c24eb0a]609 cancel, or refresh
[b5e36dd]610 </para>
[c00932a]611 <indexterm zone="openldap ldapexop">
612 <primary sortas="b-ldapexop">ldapexop</primary>
613 </indexterm>
614 </listitem>
615 </varlistentry>
616
[814e53c]617 <varlistentry id="ldapmodify">
618 <term><command>ldapmodify</command></term>
619 <listitem>
[b5e36dd]620 <para>
[4c24eb0a]621 opens a connection to an LDAP server, binds and modifies entries
[b5e36dd]622 </para>
[814e53c]623 <indexterm zone="openldap ldapmodify">
624 <primary sortas="b-ldapmodify">ldapmodify</primary>
625 </indexterm>
626 </listitem>
627 </varlistentry>
628
629 <varlistentry id="ldapmodrdn">
630 <term><command>ldapmodrdn</command></term>
631 <listitem>
[b5e36dd]632 <para>
633 opens a connection to an LDAP server, binds and modifies
[4c24eb0a]634 the RDN of entries
[b5e36dd]635 </para>
[814e53c]636 <indexterm zone="openldap ldapmodrdn">
637 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
638 </indexterm>
639 </listitem>
640 </varlistentry>
641
642 <varlistentry id="ldappasswd">
643 <term><command>ldappasswd</command></term>
644 <listitem>
[b5e36dd]645 <para>
[4c24eb0a]646 is a tool used to set the password of an LDAP user
[b5e36dd]647 </para>
[814e53c]648 <indexterm zone="openldap ldappasswd">
649 <primary sortas="b-ldappasswd">ldappasswd</primary>
650 </indexterm>
651 </listitem>
652 </varlistentry>
653
654 <varlistentry id="ldapsearch">
655 <term><command>ldapsearch</command></term>
656 <listitem>
[b5e36dd]657 <para>
658 opens a connection to an LDAP server, binds and performs
[4c24eb0a]659 a search using specified parameters
[b5e36dd]660 </para>
[814e53c]661 <indexterm zone="openldap ldapsearch">
662 <primary sortas="b-ldapsearch">ldapsearch</primary>
663 </indexterm>
664 </listitem>
665 </varlistentry>
666
[c00932a]667 <varlistentry id="ldapurl">
668 <term><command>ldapurl</command></term>
669 <listitem>
[b5e36dd]670 <para>
[0d7900a]671 is a command that allows to either compose or
[4c24eb0a]672 decompose LDAP URIs
[b5e36dd]673 </para>
[c00932a]674 <indexterm zone="openldap ldapurl">
675 <primary sortas="b-ldapurl">ldapurl</primary>
676 </indexterm>
677 </listitem>
678 </varlistentry>
679
[d40dd18]680 <varlistentry id="ldapvc">
681 <term><command>ldapvc</command></term>
682 <listitem>
683 <para>
684 verifies LDAP credentials
685 </para>
686 <indexterm zone="openldap ldapvc">
687 <primary sortas="b-ldapvc">ldapvc</primary>
688 </indexterm>
689 </listitem>
690 </varlistentry>
691
[814e53c]692 <varlistentry id="ldapwhoami">
693 <term><command>ldapwhoami</command></term>
694 <listitem>
[b5e36dd]695 <para>
696 opens a connection to an LDAP server, binds and displays
[4c24eb0a]697 whoami information
[b5e36dd]698 </para>
[814e53c]699 <indexterm zone="openldap ldapwhoami">
700 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
701 </indexterm>
702 </listitem>
703 </varlistentry>
704
[c00932a]705 <varlistentry id="slapacl">
706 <term><command>slapacl</command></term>
707 <listitem>
[b5e36dd]708 <para>
[0d7900a]709 is used to check the behavior of slapd by verifying
710 access to directory data according to the access control
[4c24eb0a]711 list directives defined in its configuration
[b5e36dd]712 </para>
[c00932a]713 <indexterm zone="openldap slapacl">
714 <primary sortas="b-slapacl">slapacl</primary>
715 </indexterm>
716 </listitem>
717 </varlistentry>
718
[814e53c]719 <varlistentry id="slapadd">
720 <term><command>slapadd</command></term>
721 <listitem>
[b5e36dd]722 <para>
723 is used to add entries specified in LDAP Directory Interchange
[4c24eb0a]724 Format (LDIF) to an LDAP database
[b5e36dd]725 </para>
[814e53c]726 <indexterm zone="openldap slapadd">
727 <primary sortas="b-slapadd">slapadd</primary>
728 </indexterm>
729 </listitem>
730 </varlistentry>
731
[c00932a]732 <varlistentry id="slapauth">
733 <term><command>slapauth</command></term>
734 <listitem>
[b5e36dd]735 <para>
[0d7900a]736 is used to check the behavior of the slapd
[b5e36dd]737 in mapping identities for authentication and
[4c24eb0a]738 authorization purposes, as specified in slapd.conf
[b5e36dd]739 </para>
[c00932a]740 <indexterm zone="openldap slapauth">
741 <primary sortas="b-slapauth">slapauth</primary>
742 </indexterm>
743 </listitem>
744 </varlistentry>
745
[814e53c]746 <varlistentry id="slapcat">
747 <term><command>slapcat</command></term>
748 <listitem>
[b5e36dd]749 <para>
750 is used to generate an LDAP LDIF output based upon the
[4c24eb0a]751 contents of a slapd database
[b5e36dd]752 </para>
[814e53c]753 <indexterm zone="openldap slapcat">
754 <primary sortas="b-slapcat">slapcat</primary>
755 </indexterm>
756 </listitem>
757 </varlistentry>
758
759 <varlistentry id="slapd">
760 <term><command>slapd</command></term>
761 <listitem>
[b5e36dd]762 <para>
[4c24eb0a]763 is the standalone LDAP server
[b5e36dd]764 </para>
[814e53c]765 <indexterm zone="openldap slapd">
766 <primary sortas="b-slapd">slapd</primary>
767 </indexterm>
768 </listitem>
769 </varlistentry>
770
771 <varlistentry id="slapdn">
772 <term><command>slapdn</command></term>
773 <listitem>
[b5e36dd]774 <para>
[4c24eb0a]775 checks a list of string-represented DNs based on schema syntax
[b5e36dd]776 </para>
[814e53c]777 <indexterm zone="openldap slapdn">
778 <primary sortas="b-slapdn">slapdn</primary>
779 </indexterm>
780 </listitem>
781 </varlistentry>
782
783 <varlistentry id="slapindex">
784 <term><command>slapindex</command></term>
785 <listitem>
[b5e36dd]786 <para>
787 is used to regenerate slapd indexes based upon the current
[4c24eb0a]788 contents of a database
[b5e36dd]789 </para>
[814e53c]790 <indexterm zone="openldap slapindex">
791 <primary sortas="b-slapindex">slapindex</primary>
792 </indexterm>
793 </listitem>
794 </varlistentry>
795
[d40dd18]796 <varlistentry id="slapmodify">
797 <term><command>slapmodify</command></term>
798 <listitem>
799 <para>
800 modifies entries in a slapd database
801 </para>
802 <indexterm zone="openldap slapmodify">
803 <primary sortas="b-slapmodify">slapmodify</primary>
804 </indexterm>
805 </listitem>
806 </varlistentry>
807
[814e53c]808 <varlistentry id="slappasswd">
809 <term><command>slappasswd</command></term>
810 <listitem>
[b5e36dd]811 <para>
[4c24eb0a]812 is an <application>OpenLDAP</application> password utility
[b5e36dd]813 </para>
[814e53c]814 <indexterm zone="openldap slappasswd">
815 <primary sortas="b-slappasswd">slappasswd</primary>
816 </indexterm>
817 </listitem>
818 </varlistentry>
819
[c00932a]820 <varlistentry id="slapschema">
821 <term><command>slapschema</command></term>
822 <listitem>
[b5e36dd]823 <para>
[0d7900a]824 is used to check schema compliance of the contents
[4c24eb0a]825 of a slapd database
[b5e36dd]826 </para>
[c00932a]827 <indexterm zone="openldap slapschema">
828 <primary sortas="b-slapschema">slapschema</primary>
829 </indexterm>
830 </listitem>
831 </varlistentry>
832
[814e53c]833 <varlistentry id="slaptest">
834 <term><command>slaptest</command></term>
835 <listitem>
[b5e36dd]836 <para>
[4c24eb0a]837 checks the sanity of the <filename>slapd.conf</filename> file
[b5e36dd]838 </para>
[814e53c]839 <indexterm zone="openldap slaptest">
840 <primary sortas="b-slaptest">slaptest</primary>
841 </indexterm>
842 </listitem>
843 </varlistentry>
844
845 <varlistentry id="liblber">
[d6da5da]846 <term><filename class="libraryfile">liblber.so</filename></term>
[814e53c]847 <listitem>
[b5e36dd]848 <para>
[1ef8da9]849 is a set of Lightweight Basic Encoding Rules routines. These
[b5e36dd]850 routines are used by the LDAP library routines to encode and decode
851 LDAP protocol elements using the (slightly simplified) Basic
852 Encoding Rules defined by LDAP. They are not normally used directly
853 by an LDAP application program except in the handling of controls
[4c24eb0a]854 and extended operations
[b5e36dd]855 </para>
[814e53c]856 <indexterm zone="openldap liblber">
[c00932a]857 <primary sortas="c-liblber">liblber.so</primary>
[814e53c]858 </indexterm>
859 </listitem>
860 </varlistentry>
861
862 <varlistentry id="libldap">
[d6da5da]863 <term><filename class="libraryfile">libldap.so</filename></term>
[814e53c]864 <listitem>
[b5e36dd]865 <para>
866 supports the LDAP programs and provide functionality for
[4c24eb0a]867 other programs interacting with LDAP
[b5e36dd]868 </para>
[814e53c]869 <indexterm zone="openldap libldap">
[c00932a]870 <primary sortas="c-libldap">libldap.so</primary>
[814e53c]871 </indexterm>
872 </listitem>
873 </varlistentry>
874
[d40dd18]875 <!--
[814e53c]876 <varlistentry id="libldap_r">
[d6da5da]877 <term><filename class="libraryfile">libldap_r.so</filename></term>
[814e53c]878 <listitem>
[b5e36dd]879 <para>
880 contains the functions required by the LDAP programs to
[4c24eb0a]881 produce the results from LDAP requests
[b5e36dd]882 </para>
[814e53c]883 <indexterm zone="openldap libldap_r">
[c00932a]884 <primary sortas="c-libldap_r">libldap_r.so</primary>
[814e53c]885 </indexterm>
886 </listitem>
887 </varlistentry>
[d40dd18]888 -->
[814e53c]889
890 </variablelist>
891
892 </sect2>
[9905a3c]893
894</sect1>
Note: See TracBrowser for help on using the repository browser.