source: server/other/openldap.xml@ 94b42903

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 94b42903 was 94b42903, checked in by Bruce Dubbs <bdubbs@…>, 6 years ago

Archive openssl-1.1.x. Moved to LFS.
Update to v4l-utils-1.14.2.
Update to vlc-3.0.0.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@19748 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 26.3 KB
RevLine 
[0931098]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[0931098]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[c00932a]7 <!ENTITY openldap-download-http " ">
[12949fb]8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[2f1d148]9 <!ENTITY openldap-md5sum "00ff8301277cdfd0af728a6927042a13">
10 <!ENTITY openldap-size "5.5 MB">
11 <!ENTITY openldap-buildsize "55 MB (client), 107 MB (server)">
12 <!ENTITY openldap-time "0.7 SBU (client), 1.3 SBU (server)">
[0931098]13]>
14
[9a9a0fec]15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
[814e53c]16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
[b5e36dd]32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
[bdbc7fa1]37 &lfs81_checked;
[814e53c]38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
[b5e36dd]42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
[814e53c]45 </listitem>
46 <listitem>
[b5e36dd]47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
[814e53c]50 </listitem>
51 <listitem>
[b5e36dd]52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
[814e53c]55 </listitem>
56 <listitem>
[b5e36dd]57 <para>
58 Download size: &openldap-size;
59 </para>
[814e53c]60 </listitem>
61 <listitem>
[b5e36dd]62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
[814e53c]65 </listitem>
66 <listitem>
[b5e36dd]67 <para>
68 Estimated build time: &openldap-time;
69 </para>
[814e53c]70 </listitem>
71 </itemizedlist>
72
[6a604251]73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[ba432fd]74 <itemizedlist spacing="compact">
75 <listitem>
[b5e36dd]76 <para>
77 Required patch:
[2f5fc17]78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
[b5e36dd]79 </para>
[1ef8da9]80 </listitem>
[ba432fd]81 </itemizedlist>
82
[814e53c]83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
[b5e36dd]86 <para role="recommended">
[94b42903]87 <xref linkend="cyrus-sasl"/>
[b5e36dd]88 </para>
[814e53c]89
90 <bridgehead renderas="sect4">Optional</bridgehead>
[b5e36dd]91 <para role="optional">
92 <xref linkend="icu"/>,
[2f1d148]93 <xref linkend="gnutls"/>,
[cedda6d2]94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
[ec06894]96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
[cedda6d2]99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
[fcee45b]100 <xref linkend="db"/> (not recommended by the developers)
[b5e36dd]101 </para>
[814e53c]102
[3cb0c57]103 <para condition="html" role="usernotes">User Notes:
[bc6e56d]104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
[814e53c]106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
[12949fb]111 <note>
[b5e36dd]112 <para>
113 If you only need to install the client side <command>ldap*</command>
[defca61]114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
[b5e36dd]117 </para>
[12949fb]118
[2f5fc17]119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]120autoconf &amp;&amp;
[983db4c]121
[d6da5da]122./configure --prefix=/usr \
[12949fb]123 --sysconfdir=/etc \
[9ef1b6ff]124 --disable-static \
[d6da5da]125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
[f6d40b7d]128
[d6da5da]129make depend &amp;&amp;
[c612fc3]130make</userinput></screen>
131
132 <para>
133 Then, as the <systemitem class="username">root</systemitem> user:
134 </para>
135
136<screen role="root"><userinput>make install</userinput></screen>
[9ef1b6ff]137
[12949fb]138 </note>
[ec06894]139
[defca61]140 <warning>
[d9a02fd]141 <para>If upgrading from a previous installation that used Berkeley DB as
[defca61]142 the backend, you will need to dump the database(s) using the
143 <command>slapcat</command> utility, relocate all files in
144 <filename class="directory">/var/lib/openldap</filename>, change all
145 instances of <option>bdb</option> to <option>mdb</option> in
146 <filename>/etc/openldap/slapd.conf</filename> and any files in
147 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
148 using the <command>slapadd</command> utility after the installation is
149 completed.
150 </para>
151 </warning>
[12949fb]152
[b194f2b]153 <para>
154 There should be a dedicated user and group to take control
155 of the <command>slapd</command> daemon after it is
156 started. Issue the following commands as the
157 <systemitem class="username">root</systemitem> user:
158 </para>
159
160<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
[68d5b0e]161useradd -c "OpenLDAP Daemon Owner" \
162 -d /var/lib/openldap -u 83 \
163 -g ldap -s /bin/false ldap</userinput></screen>
[b194f2b]164
[b5e36dd]165 <para>
166 Install <application>OpenLDAP</application> by
167 running the following commands:
168 </para>
[814e53c]169
[9562079c]170<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]171autoconf &amp;&amp;
[983db4c]172
[d6da5da]173./configure --prefix=/usr \
174 --sysconfdir=/etc \
175 --localstatedir=/var \
[c00932a]176 --libexecdir=/usr/lib \
[d6da5da]177 --disable-static \
178 --disable-debug \
[2f1d148]179 --with-tls=openssl \
[fcee45b]180 --with-cyrus-sasl \
[d6da5da]181 --enable-dynamic \
182 --enable-crypt \
183 --enable-spasswd \
[fcee45b]184 --enable-slapd \
[d6da5da]185 --enable-modules \
[f7841987]186 --enable-rlookups \
[c00932a]187 --enable-backends=mod \
[d6da5da]188 --disable-ndb \
[fcee45b]189 --disable-sql \
[97684fbc]190 --disable-shell \
191 --disable-bdb \
192 --disable-hdb \
[defca61]193 --enable-overlays=mod &amp;&amp;
[fcee45b]194
[0931098]195make depend &amp;&amp;
[d9091faa]196make</userinput></screen>
197
[b5e36dd]198 <para>
[9266f172]199 The tests appear to be fragile. Errors may cause the tests to abort
[ec06894]200 prior to finishing, apparently due to timing issues. The tests
[9266f172]201 take about 65 minutes and are processor independent.
[ec06894]202 To test the results, issue: <command>make test</command>.
[b5e36dd]203 </para>
[814e53c]204
[b5e36dd]205 <para>
206 Now, as the <systemitem class="username">root</systemitem> user:
207 </para>
[814e53c]208
209<screen role="root"><userinput>make install &amp;&amp;
[0c74155e]210
[6b52571]211install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
[f6d40b7d]212
[defca61]213install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
[68d5b0e]214chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
215chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
[b194f2b]216
[68d5b0e]217install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
218cp -vfr doc/{drafts,rfc,guide} \
219 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
[117309d]220
[814e53c]221 </sect2>
222
223 <sect2 role="commands">
224 <title>Command Explanations</title>
225
[c00932a]226 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
[b5e36dd]227 href="../../xincludes/static-libraries.xml"/>
228
229 <para>
[9ef1b6ff]230 <parameter>--disable-debug</parameter>: This switch disables
[b5e36dd]231 the debugging code in <application>OpenLDAP</application>.
232 </para>
233
234 <para>
[9ef1b6ff]235 <parameter>--enable-dynamic</parameter>: This switch forces the
[b5e36dd]236 <application>OpenLDAP</application> libraries to be dynamically
237 linked to the executable programs.
238 </para>
239
240 <para>
[9ef1b6ff]241 <parameter>--enable-crypt</parameter>: This switch enables using of
[b5e36dd]242 <command>crypt(3)</command> passwords.
243 </para>
244
245 <para>
[9ef1b6ff]246 <parameter>--enable-spasswd</parameter>: This switch enables
[d6da5da]247 <application>SASL</application> password verification.
248 </para>
249
250 <para>
[9ef1b6ff]251 <parameter>--enable-modules</parameter>: This switch enables dynamic
[b5e36dd]252 module support.
253 </para>
254
255 <para>
[9ef1b6ff]256 <parameter>--enable-rlookups</parameter>: This switch enables
[b5e36dd]257 reverse lookups of client hostnames.
258 </para>
259
260 <para>
[9ef1b6ff]261 <parameter>--enable-backends</parameter>: This switch enables
[b5e36dd]262 all available backends.
263 </para>
264
265 <para>
[9ef1b6ff]266 <parameter>--enable-overlays</parameter>: This switch enables
[b5e36dd]267 all available overlays.
268 </para>
269
270 <para>
[9ef1b6ff]271 <parameter>--disable-ndb</parameter>: This switch disables
[0d7900a]272 <application>MySQL</application> NDB Cluster backend
[b5e36dd]273 which causes configure to fail if
274 <application>MySQL</application> is present.
275 </para>
276
277 <para>
[9ef1b6ff]278 <parameter>--disable-sql</parameter>: This switch explicitly
[b5e36dd]279 disables the SQL backend. Omit this switch if a SQL server is
280 installed and you are going to use a SQL backend.
281 </para>
282
[67bd7d46]283 <para>
284 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
285 the <filename class="directory">/usr/lib/openldap</filename> directory is
286 installed. Everything in that directory is a library, so it belongs under
287 <filename class="directory">/usr/lib</filename> instead of
288 <filename class="directory">/usr/libexec</filename>.
289 </para>
290
[b5e36dd]291 <para>
[d6da5da]292 <option>--enable-slp</option>: This switch enables
293 SLPv2 support. Use it if you have installed
[b5e36dd]294 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
295 </para>
[ec06894]296
[516a4acd]297 <note>
[b5e36dd]298 <para>
299 You can run <command>./configure --help</command> to see if there
[d6da5da]300 are other switch you can pass to the <command>configure</command>
[b5e36dd]301 command to enable other options or dependency packages.
302 </para>
[516a4acd]303 </note>
304
[6b52571]305 <para>
306 <command>install ...</command>, <command>chown ...</command>,
307 and <command>chmod ...</command>:
308 Having slapd configuration files and ldap databases in /var/lib/openldap
309 readable by anyone is a SECURITY ISSUE, especially since a file stores the
310 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
311 were used. The owner is root, so only root can modify the file, and group is
312 ldap, so that the group which owns slapd daemon could read but not modify
[ec06894]313 the file in case of a security breach.
[6b52571]314 </para>
315
[814e53c]316 </sect2>
317
318 <sect2 role="configuration">
319 <title>Configuring OpenLDAP</title>
320
321 <sect3 id="openldap-config">
322 <title>Config Files</title>
323
[bc6e56d]324 <para>
325 <filename>/etc/openldap/*</filename>
326 </para>
[814e53c]327
328 <indexterm zone="openldap openldap-config">
[bc6e56d]329 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
[814e53c]330 </indexterm>
331
332 </sect3>
333
334 <sect3>
335 <title>Configuration Information</title>
336
[b5e36dd]337 <para>
338 Configuring the <command>slapd</command> servers can be complex.
339 Securing the LDAP directory, especially if you are storing non-public
340 data such as password databases, can also be a challenging task. You'll
341 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
342 <filename>/etc/openldap/ldap.conf</filename> files to set up
343 <application>OpenLDAP</application> for your particular needs.
344 </para>
[814e53c]345
[d9a02fd]346 <note>
347 <para>
348 The instructions above install an empty LDAP structure and a default
349 <filename>/etc/openldap/slapd.conf</filename> file, which are
350 suitable for testing the build and other packages using LDAP. Do not
351 use them on a production server.
352 </para>
353 </note>
[814e53c]354 <indexterm zone="openldap openldap-config">
355 <primary
356 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
357 </indexterm>
358
359 <indexterm zone="openldap openldap-config">
360 <primary
361 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
362 </indexterm>
363
[bc6e56d]364 <para>
365 Resources to assist you with topics such as choosing a directory
366 configuration, backend and database definitions, access control settings,
367 running as a user other than <systemitem class="username">root</systemitem>
368 and setting a <command>chroot</command> environment include:
369 </para>
[814e53c]370
[d6da5da]371 <itemizedlist spacing="compact">
[814e53c]372 <listitem>
[b5e36dd]373 <para>
374 The <command>slapd</command> man page.
375 </para>
[814e53c]376 </listitem>
377 <listitem>
[b5e36dd]378 <para>
379 The <filename>slapd.conf</filename> man page.
380 </para>
[814e53c]381 </listitem>
382 <listitem>
[b5e36dd]383 <para>
[6b52571]384 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
[ec06894]385 Administrator's Guide</ulink> (also installed locally in
[6b52571]386 <filename class='directory'>
[b5e36dd]387 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
388 </para>
[814e53c]389 </listitem>
390 <listitem>
[b5e36dd]391 <para>
392 Documents located at
393 <ulink url="http://www.openldap.org/pub/"/>.
394 </para>
[814e53c]395 </listitem>
396 </itemizedlist>
397
398 </sect3>
399
400 <sect3>
401 <title>Mozilla Address Directory</title>
402
[b5e36dd]403 <para>
404 By default, LDAPv2 support is disabled in the
405 <filename>slapd.conf</filename> file. Once the database is properly
406 set up and <application>Mozilla</application> is configured to use the
407 directory, you must add <option>allow bind_v2</option> to the
408 <filename>slapd.conf</filename> file.
409 </para>
[814e53c]410
411 </sect3>
412
413 <sect3 id="openldap-init">
[1258125]414 <title><phrase revision="sysv">Boot Script</phrase>
415 <phrase revision="systemd">Systemd Unit</phrase></title>
[814e53c]416
[b5e36dd]417 <para>
418 To automate the startup of the LDAP server at system bootup,
[1258125]419 install the
420 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
421 init script</phrase>
422 <phrase revision="systemd"><filename>slapd.service</filename>
423 unit</phrase> included in the
424 <xref linkend="bootscripts" revision="sysv"/>
425 <xref linkend="systemd-units" revision="systemd"/>
426 package using the following command:
[b5e36dd]427 </para>
[814e53c]428
429 <indexterm zone="openldap openldap-init">
[d9d26317]430 <primary sortas="f-slapd">slapd</primary>
[814e53c]431 </indexterm>
432
[d9d26317]433<screen role="root"><userinput>make install-slapd</userinput></screen>
[814e53c]434
435 <note>
[b5e36dd]436 <para>
[0d7900a]437 You'll need to modify the
[1258125]438 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
439 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
440 to include the parameters needed for your specific configuration. See
441 the <command>slapd</command> man page for parameter information.
[b5e36dd]442 </para>
[814e53c]443 </note>
444
445 </sect3>
446
447 <sect3>
448 <title>Testing the Configuration</title>
449
[b5e36dd]450 <para>
[1258125]451 Start the LDAP server using
452 <phrase revision="sysv">the init script:</phrase>
453 <phrase revision="systemd">systemctl:</phrase>
[b5e36dd]454 </para>
[814e53c]455
[1258125]456<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
457
458<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
[814e53c]459
[b5e36dd]460 <para>
461 Verify access to the LDAP server with the following command:
462 </para>
[814e53c]463
464<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
465
[b5e36dd]466 <para>
467 The expected result is:
468 </para>
[814e53c]469
[0931098]470<screen><computeroutput># extended LDIF
471#
472# LDAPv3
[6b52571]473# base &lt;&gt; with scope baseObject
[0931098]474# filter: (objectclass=*)
[814e53c]475# requesting: namingContexts
[0931098]476#
477
478#
479dn:
480namingContexts: dc=my-domain,dc=com
481
482# search result
483search: 2
484result: 0 Success
485
486# numResponses: 2
487# numEntries: 1</computeroutput></screen>
488
[814e53c]489 </sect3>
490
491 </sect2>
492
493 <sect2 role="content">
494 <title>Contents</title>
495
496 <segmentedlist>
497 <segtitle>Installed Programs</segtitle>
498 <segtitle>Installed Libraries</segtitle>
499 <segtitle>Installed Directories</segtitle>
500
501 <seglistitem>
[b5e36dd]502 <seg>
503 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
[4585084d]504 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
505 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
506 and slaptest
[b5e36dd]507 </seg>
508 <seg>
[4585084d]509 liblber.so, libldap.so, libldap_r.so,
510 and several under /usr/lib/openldap
[b5e36dd]511 </seg>
512 <seg>
[52e175b]513 /etc/openldap,
514 /{usr,var}/lib/openldap, and
[68d5b0e]515 /usr/share/doc/openldap-&openldap-version;
[b5e36dd]516 </seg>
[814e53c]517 </seglistitem>
518 </segmentedlist>
519
520 <variablelist>
521 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
522 <?dbfo list-presentation="list"?>
523 <?dbhtml list-presentation="table"?>
524
525 <varlistentry id="ldapadd">
526 <term><command>ldapadd</command></term>
527 <listitem>
[b5e36dd]528 <para>
529 opens a connection to an LDAP server, binds and adds entries.
530 </para>
[814e53c]531 <indexterm zone="openldap ldapadd">
532 <primary sortas="b-ldapadd">ldapadd</primary>
533 </indexterm>
534 </listitem>
535 </varlistentry>
536
537 <varlistentry id="ldapcompare">
538 <term><command>ldapcompare</command></term>
539 <listitem>
[b5e36dd]540 <para>
541 opens a connection to an LDAP server, binds and performs
542 a compare using specified parameters.
543 </para>
[814e53c]544 <indexterm zone="openldap ldapcompare">
545 <primary sortas="b-ldapcompare">ldapcompare</primary>
546 </indexterm>
547 </listitem>
548 </varlistentry>
549
550 <varlistentry id="ldapdelete">
551 <term><command>ldapdelete</command></term>
552 <listitem>
[b5e36dd]553 <para>
554 opens a connection to an LDAP server, binds and deletes
555 one or more entries.
556 </para>
[814e53c]557 <indexterm zone="openldap ldapdelete">
558 <primary sortas="b-ldapdelete">ldapdelete</primary>
559 </indexterm>
560 </listitem>
561 </varlistentry>
562
[c00932a]563 <varlistentry id="ldapexop">
564 <term><command>ldapexop</command></term>
565 <listitem>
[b5e36dd]566 <para>
[0d7900a]567 issues the LDAP extended operation specified by
[b5e36dd]568 oid or one of the special keywords whoami,
569 cancel, or refresh.
570 </para>
[c00932a]571 <indexterm zone="openldap ldapexop">
572 <primary sortas="b-ldapexop">ldapexop</primary>
573 </indexterm>
574 </listitem>
575 </varlistentry>
576
[814e53c]577 <varlistentry id="ldapmodify">
578 <term><command>ldapmodify</command></term>
579 <listitem>
[b5e36dd]580 <para>
581 opens a connection to an LDAP server, binds and modifies entries.
582 </para>
[814e53c]583 <indexterm zone="openldap ldapmodify">
584 <primary sortas="b-ldapmodify">ldapmodify</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
589 <varlistentry id="ldapmodrdn">
590 <term><command>ldapmodrdn</command></term>
591 <listitem>
[b5e36dd]592 <para>
593 opens a connection to an LDAP server, binds and modifies
594 the RDN of entries.
595 </para>
[814e53c]596 <indexterm zone="openldap ldapmodrdn">
597 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
598 </indexterm>
599 </listitem>
600 </varlistentry>
601
602 <varlistentry id="ldappasswd">
603 <term><command>ldappasswd</command></term>
604 <listitem>
[b5e36dd]605 <para>
606 is a tool used to set the password of an LDAP user.
607 </para>
[814e53c]608 <indexterm zone="openldap ldappasswd">
609 <primary sortas="b-ldappasswd">ldappasswd</primary>
610 </indexterm>
611 </listitem>
612 </varlistentry>
613
614 <varlistentry id="ldapsearch">
615 <term><command>ldapsearch</command></term>
616 <listitem>
[b5e36dd]617 <para>
618 opens a connection to an LDAP server, binds and performs
619 a search using specified parameters.
620 </para>
[814e53c]621 <indexterm zone="openldap ldapsearch">
622 <primary sortas="b-ldapsearch">ldapsearch</primary>
623 </indexterm>
624 </listitem>
625 </varlistentry>
626
[c00932a]627 <varlistentry id="ldapurl">
628 <term><command>ldapurl</command></term>
629 <listitem>
[b5e36dd]630 <para>
[0d7900a]631 is a command that allows to either compose or
[b5e36dd]632 decompose LDAP URIs.
633 </para>
[c00932a]634 <indexterm zone="openldap ldapurl">
635 <primary sortas="b-ldapurl">ldapurl</primary>
636 </indexterm>
637 </listitem>
638 </varlistentry>
639
[814e53c]640 <varlistentry id="ldapwhoami">
641 <term><command>ldapwhoami</command></term>
642 <listitem>
[b5e36dd]643 <para>
644 opens a connection to an LDAP server, binds and displays
645 whoami information.
646 </para>
[814e53c]647 <indexterm zone="openldap ldapwhoami">
648 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
649 </indexterm>
650 </listitem>
651 </varlistentry>
652
[c00932a]653 <varlistentry id="slapacl">
654 <term><command>slapacl</command></term>
655 <listitem>
[b5e36dd]656 <para>
[0d7900a]657 is used to check the behavior of slapd by verifying
658 access to directory data according to the access control
[b5e36dd]659 list directives defined in its configuration.
660 </para>
[c00932a]661 <indexterm zone="openldap slapacl">
662 <primary sortas="b-slapacl">slapacl</primary>
663 </indexterm>
664 </listitem>
665 </varlistentry>
666
[814e53c]667 <varlistentry id="slapadd">
668 <term><command>slapadd</command></term>
669 <listitem>
[b5e36dd]670 <para>
671 is used to add entries specified in LDAP Directory Interchange
672 Format (LDIF) to an LDAP database.
673 </para>
[814e53c]674 <indexterm zone="openldap slapadd">
675 <primary sortas="b-slapadd">slapadd</primary>
676 </indexterm>
677 </listitem>
678 </varlistentry>
679
[c00932a]680 <varlistentry id="slapauth">
681 <term><command>slapauth</command></term>
682 <listitem>
[b5e36dd]683 <para>
[0d7900a]684 is used to check the behavior of the slapd
[b5e36dd]685 in mapping identities for authentication and
686 authorization purposes, as specified in slapd.conf.
687 </para>
[c00932a]688 <indexterm zone="openldap slapauth">
689 <primary sortas="b-slapauth">slapauth</primary>
690 </indexterm>
691 </listitem>
692 </varlistentry>
693
[814e53c]694 <varlistentry id="slapcat">
695 <term><command>slapcat</command></term>
696 <listitem>
[b5e36dd]697 <para>
698 is used to generate an LDAP LDIF output based upon the
699 contents of a slapd database.
700 </para>
[814e53c]701 <indexterm zone="openldap slapcat">
702 <primary sortas="b-slapcat">slapcat</primary>
703 </indexterm>
704 </listitem>
705 </varlistentry>
706
707 <varlistentry id="slapd">
708 <term><command>slapd</command></term>
709 <listitem>
[b5e36dd]710 <para>
711 is the standalone LDAP server.
712 </para>
[814e53c]713 <indexterm zone="openldap slapd">
714 <primary sortas="b-slapd">slapd</primary>
715 </indexterm>
716 </listitem>
717 </varlistentry>
718
719 <varlistentry id="slapdn">
720 <term><command>slapdn</command></term>
721 <listitem>
[b5e36dd]722 <para>
723 checks a list of string-represented DNs based on schema syntax.
724 </para>
[814e53c]725 <indexterm zone="openldap slapdn">
726 <primary sortas="b-slapdn">slapdn</primary>
727 </indexterm>
728 </listitem>
729 </varlistentry>
730
731 <varlistentry id="slapindex">
732 <term><command>slapindex</command></term>
733 <listitem>
[b5e36dd]734 <para>
735 is used to regenerate slapd indexes based upon the current
736 contents of a database.
737 </para>
[814e53c]738 <indexterm zone="openldap slapindex">
739 <primary sortas="b-slapindex">slapindex</primary>
740 </indexterm>
741 </listitem>
742 </varlistentry>
743
744 <varlistentry id="slappasswd">
745 <term><command>slappasswd</command></term>
746 <listitem>
[b5e36dd]747 <para>
748 is an <application>OpenLDAP</application> password utility.
749 </para>
[814e53c]750 <indexterm zone="openldap slappasswd">
751 <primary sortas="b-slappasswd">slappasswd</primary>
752 </indexterm>
753 </listitem>
754 </varlistentry>
755
[c00932a]756 <varlistentry id="slapschema">
757 <term><command>slapschema</command></term>
758 <listitem>
[b5e36dd]759 <para>
[0d7900a]760 is used to check schema compliance of the contents
[b5e36dd]761 of a slapd database.
762 </para>
[c00932a]763 <indexterm zone="openldap slapschema">
764 <primary sortas="b-slapschema">slapschema</primary>
765 </indexterm>
766 </listitem>
767 </varlistentry>
768
[814e53c]769 <varlistentry id="slaptest">
770 <term><command>slaptest</command></term>
771 <listitem>
[b5e36dd]772 <para>
773 checks the sanity of the <filename>slapd.conf</filename> file.
774 </para>
[814e53c]775 <indexterm zone="openldap slaptest">
776 <primary sortas="b-slaptest">slaptest</primary>
777 </indexterm>
778 </listitem>
779 </varlistentry>
780
781 <varlistentry id="liblber">
[d6da5da]782 <term><filename class="libraryfile">liblber.so</filename></term>
[814e53c]783 <listitem>
[b5e36dd]784 <para>
[1ef8da9]785 is a set of Lightweight Basic Encoding Rules routines. These
[b5e36dd]786 routines are used by the LDAP library routines to encode and decode
787 LDAP protocol elements using the (slightly simplified) Basic
788 Encoding Rules defined by LDAP. They are not normally used directly
789 by an LDAP application program except in the handling of controls
790 and extended operations.
791 </para>
[814e53c]792 <indexterm zone="openldap liblber">
[c00932a]793 <primary sortas="c-liblber">liblber.so</primary>
[814e53c]794 </indexterm>
795 </listitem>
796 </varlistentry>
797
798 <varlistentry id="libldap">
[d6da5da]799 <term><filename class="libraryfile">libldap.so</filename></term>
[814e53c]800 <listitem>
[b5e36dd]801 <para>
802 supports the LDAP programs and provide functionality for
803 other programs interacting with LDAP.
804 </para>
[814e53c]805 <indexterm zone="openldap libldap">
[c00932a]806 <primary sortas="c-libldap">libldap.so</primary>
[814e53c]807 </indexterm>
808 </listitem>
809 </varlistentry>
810
811 <varlistentry id="libldap_r">
[d6da5da]812 <term><filename class="libraryfile">libldap_r.so</filename></term>
[814e53c]813 <listitem>
[b5e36dd]814 <para>
815 contains the functions required by the LDAP programs to
816 produce the results from LDAP requests.
817 </para>
[814e53c]818 <indexterm zone="openldap libldap_r">
[c00932a]819 <primary sortas="c-libldap_r">libldap_r.so</primary>
[814e53c]820 </indexterm>
821 </listitem>
822 </varlistentry>
823
824 </variablelist>
825
826 </sect2>
[9905a3c]827
828</sect1>
Note: See TracBrowser for help on using the repository browser.