source: server/other/openldap.xml@ 9dad1d4

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 9dad1d4 was 9dad1d4, checked in by Bruce Dubbs <bdubbs@…>, 10 years ago

Fix ownership for /var/lib/openldap

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@14490 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.2 KB
RevLine 
[0931098]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[0931098]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[c00932a]7 <!ENTITY openldap-download-http " ">
[12949fb]8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[32b1094f]9 <!ENTITY openldap-md5sum "423c1f23d2a0cb96b3e9baf7e9d7dda7">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "47 MB (client) 101 MB (server - additional 5 MB for the tests)">
[b83be3d]12 <!ENTITY openldap-time "0.9 SBU (client) 1.8 SBU (server - additional 3.4 SBU for the tests)">
[0931098]13]>
14
[9a9a0fec]15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
[814e53c]16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
[b5e36dd]32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
[0cd81e41]37 &lfs76_checked;
[814e53c]38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
[b5e36dd]42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
[814e53c]45 </listitem>
46 <listitem>
[b5e36dd]47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
[814e53c]50 </listitem>
51 <listitem>
[b5e36dd]52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
[814e53c]55 </listitem>
56 <listitem>
[b5e36dd]57 <para>
58 Download size: &openldap-size;
59 </para>
[814e53c]60 </listitem>
61 <listitem>
[b5e36dd]62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
[814e53c]65 </listitem>
66 <listitem>
[b5e36dd]67 <para>
68 Estimated build time: &openldap-time;
69 </para>
[814e53c]70 </listitem>
71 </itemizedlist>
72
[6a604251]73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[ba432fd]74 <itemizedlist spacing="compact">
75 <listitem>
[b5e36dd]76 <para>
77 Required patch:
[0760f1d]78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
[b5e36dd]79 </para>
[1ef8da9]80 </listitem>
81 <listitem>
[b5e36dd]82 <para>
83 Required patch:
[0760f1d]84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
[b5e36dd]85 </para>
[1ef8da9]86 </listitem>
[ba432fd]87 </itemizedlist>
88
[814e53c]89 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
90
91 <bridgehead renderas="sect4">Recommended</bridgehead>
[b5e36dd]92 <para role="recommended">
[9812278]93 <xref linkend="db"/> (only if building server),
94 <xref linkend="cyrus-sasl"/>, and
[b5e36dd]95 <xref linkend="openssl"/>
96 </para>
[814e53c]97
98 <bridgehead renderas="sect4">Optional</bridgehead>
[b5e36dd]99 <para role="optional">
100 <xref linkend="icu"/>,
[5e0662d]101 <xref linkend="mariadb"/> or
102 <ulink url="http://www.mysql.com/">MySQL</ulink> or
103 <xref linkend="postgresql"/>,
[b5e36dd]104 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
[bc6e56d]105 <xref linkend="pth"/> and
[b5e36dd]106 <xref linkend="unixodbc"/>
107 </para>
[814e53c]108
[3cb0c57]109 <para condition="html" role="usernotes">User Notes:
[bc6e56d]110 <ulink url="&blfs-wiki;/openldap"/>
111 </para>
[814e53c]112 </sect2>
113
114 <sect2 role="installation">
115 <title>Installation of OpenLDAP</title>
116
[12949fb]117 <note>
[b5e36dd]118 <para>
119 If you only need to install the client side <command>ldap*</command>
120 binaries, corresponding man pages, libraries and header files (referred to
[9ef1b6ff]121 as a <quote>client-only</quote> install), issue these
122 commands instead of the following ones (no test suite available):
[b5e36dd]123 </para>
[12949fb]124
[0760f1d]125<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
126patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
[439e942e]127autoconf &amp;&amp;
[983db4c]128
[32b1094f]129sed -i '/6.0.20/ a\\t__db_version_compat' configure &amp;&amp;
[983db4c]130
[d6da5da]131./configure --prefix=/usr \
[12949fb]132 --sysconfdir=/etc \
[9ef1b6ff]133 --disable-static \
[d6da5da]134 --enable-dynamic \
135 --disable-debug \
136 --disable-slapd &amp;&amp;
137make depend &amp;&amp;
[c612fc3]138make</userinput></screen>
139
140 <para>
141 Then, as the <systemitem class="username">root</systemitem> user:
142 </para>
143
144<screen role="root"><userinput>make install</userinput></screen>
[9ef1b6ff]145
[12949fb]146 </note>
147
[b194f2b]148 <para>
149 There should be a dedicated user and group to take control
150 of the <command>slapd</command> daemon after it is
151 started. Issue the following commands as the
152 <systemitem class="username">root</systemitem> user:
153 </para>
154
155<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
156useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
157 -g ldap -s /bin/false ldap</userinput></screen>
158
[b5e36dd]159 <para>
160 Install <application>OpenLDAP</application> by
161 running the following commands:
162 </para>
[814e53c]163
[0760f1d]164<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
165patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
[439e942e]166autoconf &amp;&amp;
[983db4c]167
[32b1094f]168sed -i '/6.0.20/ a\\t__db_version_compat' configure &amp;&amp;
[983db4c]169
[d6da5da]170./configure --prefix=/usr \
171 --sysconfdir=/etc \
172 --localstatedir=/var \
[c00932a]173 --libexecdir=/usr/lib \
[d6da5da]174 --disable-static \
175 --disable-debug \
176 --enable-dynamic \
177 --enable-crypt \
178 --enable-spasswd \
179 --enable-modules \
180 --enable-rlookups \
[c00932a]181 --enable-backends=mod \
182 --enable-overlays=mod \
[d6da5da]183 --disable-ndb \
[b895aa3]184 --disable-sql &amp;&amp;
[0931098]185make depend &amp;&amp;
[d9091faa]186make</userinput></screen>
187
[b5e36dd]188 <para>
[4585084d]189 To test the results, issue: <command>make test</command>. Tests may fail
190 after a long time (~ 5 SBU).
[b5e36dd]191 </para>
[814e53c]192
[b5e36dd]193 <para>
194 Now, as the <systemitem class="username">root</systemitem> user:
195 </para>
[814e53c]196
197<screen role="root"><userinput>make install &amp;&amp;
[0c74155e]198
[117309d]199chmod -v 700 /var/lib/openldap &amp;&amp;
[9dad1d4]200chown -v -R ldap:ldap /var/lib/openldap &amp;&amp;
[117309d]201chmod -v 640 /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
202chown -v root:ldap /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
203install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
[b194f2b]204
[d6da5da]205install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
[1ef8da9]206cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
207cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
208cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
[814e53c]209
[117309d]210 <para>
211 Having slapd configuration files and ldap databases in /var/lib/openldap
212 readable by anyone is a SECURITY ISSUE, especially since a file stores
213 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
214 were used. Owner is root, so only root can modify the file, and group is
215 ldap, so that the group which owns slapd daemon could read but not modify
216 the file in case of a security breach.
217 </para>
218
[814e53c]219 </sect2>
220
221 <sect2 role="commands">
222 <title>Command Explanations</title>
223
[32b1094f]224 <para>
225 <command>sed ... configure</command>: Fix <command>configure</command>
226 script for building with <application>Berkeley DB-6.0.20</application> or
227 later.
228 </para>
229
[c00932a]230 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
[b5e36dd]231 href="../../xincludes/static-libraries.xml"/>
232
233 <para>
[9ef1b6ff]234 <parameter>--disable-debug</parameter>: This switch disables
[b5e36dd]235 the debugging code in <application>OpenLDAP</application>.
236 </para>
237
238 <para>
[9ef1b6ff]239 <parameter>--enable-dynamic</parameter>: This switch forces the
[b5e36dd]240 <application>OpenLDAP</application> libraries to be dynamically
241 linked to the executable programs.
242 </para>
243
244 <para>
[9ef1b6ff]245 <parameter>--enable-crypt</parameter>: This switch enables using of
[b5e36dd]246 <command>crypt(3)</command> passwords.
247 </para>
248
249 <para>
[9ef1b6ff]250 <parameter>--enable-spasswd</parameter>: This switch enables
[d6da5da]251 <application>SASL</application> password verification.
252 </para>
253
254 <para>
[9ef1b6ff]255 <parameter>--enable-modules</parameter>: This switch enables dynamic
[b5e36dd]256 module support.
257 </para>
258
259 <para>
[9ef1b6ff]260 <parameter>--enable-rlookups</parameter>: This switch enables
[b5e36dd]261 reverse lookups of client hostnames.
262 </para>
263
264 <para>
[9ef1b6ff]265 <parameter>--enable-backends</parameter>: This switch enables
[b5e36dd]266 all available backends.
267 </para>
268
269 <para>
[9ef1b6ff]270 <parameter>--enable-overlays</parameter>: This switch enables
[b5e36dd]271 all available overlays.
272 </para>
273
274 <para>
[9ef1b6ff]275 <parameter>--disable-ndb</parameter>: This switch disables
[0d7900a]276 <application>MySQL</application> NDB Cluster backend
[b5e36dd]277 which causes configure to fail if
278 <application>MySQL</application> is present.
279 </para>
280
281 <para>
[9ef1b6ff]282 <parameter>--disable-sql</parameter>: This switch explicitly
[b5e36dd]283 disables the SQL backend. Omit this switch if a SQL server is
284 installed and you are going to use a SQL backend.
285 </para>
286
[67bd7d46]287 <para>
288 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
289 the <filename class="directory">/usr/lib/openldap</filename> directory is
290 installed. Everything in that directory is a library, so it belongs under
291 <filename class="directory">/usr/lib</filename> instead of
292 <filename class="directory">/usr/libexec</filename>.
293 </para>
294
[b5e36dd]295 <para>
[d6da5da]296 <option>--enable-slp</option>: This switch enables
297 SLPv2 support. Use it if you have installed
[b5e36dd]298 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
299 </para>
[516a4acd]300
301 <note>
[b5e36dd]302 <para>
303 You can run <command>./configure --help</command> to see if there
[d6da5da]304 are other switch you can pass to the <command>configure</command>
[b5e36dd]305 command to enable other options or dependency packages.
306 </para>
[516a4acd]307 </note>
308
[814e53c]309 </sect2>
310
311 <sect2 role="configuration">
312 <title>Configuring OpenLDAP</title>
313
314 <sect3 id="openldap-config">
315 <title>Config Files</title>
316
[bc6e56d]317 <para>
318 <filename>/etc/openldap/*</filename>
319 </para>
[814e53c]320
321 <indexterm zone="openldap openldap-config">
[bc6e56d]322 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
[814e53c]323 </indexterm>
324
325 </sect3>
326
327 <sect3>
328 <title>Configuration Information</title>
329
[b5e36dd]330 <para>
331 Configuring the <command>slapd</command> servers can be complex.
332 Securing the LDAP directory, especially if you are storing non-public
333 data such as password databases, can also be a challenging task. You'll
334 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
335 <filename>/etc/openldap/ldap.conf</filename> files to set up
336 <application>OpenLDAP</application> for your particular needs.
337 </para>
[814e53c]338
339 <indexterm zone="openldap openldap-config">
340 <primary
341 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
342 </indexterm>
343
344 <indexterm zone="openldap openldap-config">
345 <primary
346 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
347 </indexterm>
348
[bc6e56d]349 <para>
350 Resources to assist you with topics such as choosing a directory
351 configuration, backend and database definitions, access control settings,
352 running as a user other than <systemitem class="username">root</systemitem>
353 and setting a <command>chroot</command> environment include:
354 </para>
[814e53c]355
[d6da5da]356 <itemizedlist spacing="compact">
[814e53c]357 <listitem>
[b5e36dd]358 <para>
359 The <command>slapd</command> man page.
360 </para>
[814e53c]361 </listitem>
362 <listitem>
[b5e36dd]363 <para>
364 The <filename>slapd.conf</filename> man page.
365 </para>
[814e53c]366 </listitem>
367 <listitem>
[b5e36dd]368 <para>
369 The <ulink url="http://www.openldap.org/doc/admin24/">
[0d7900a]370 OpenLDAP 2.4 Administrator's Guide</ulink>
[b5e36dd]371 (also installed locally in <filename class='directory'>
372 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
373 </para>
[814e53c]374 </listitem>
375 <listitem>
[b5e36dd]376 <para>
377 Documents located at
378 <ulink url="http://www.openldap.org/pub/"/>.
379 </para>
[814e53c]380 </listitem>
381 </itemizedlist>
382
383 </sect3>
384
385 <sect3>
386 <title>Mozilla Address Directory</title>
387
[b5e36dd]388 <para>
389 By default, LDAPv2 support is disabled in the
390 <filename>slapd.conf</filename> file. Once the database is properly
391 set up and <application>Mozilla</application> is configured to use the
392 directory, you must add <option>allow bind_v2</option> to the
393 <filename>slapd.conf</filename> file.
394 </para>
[814e53c]395
396 </sect3>
397
398 <sect3 id="openldap-init">
399 <title>Boot Script</title>
400
[b5e36dd]401 <para>
402 To automate the startup of the LDAP server at system bootup,
[d9d26317]403 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
[b5e36dd]404 included in the <xref linkend="bootscripts"/> package
405 using the following command:
406 </para>
[814e53c]407
408 <indexterm zone="openldap openldap-init">
[d9d26317]409 <primary sortas="f-slapd">slapd</primary>
[814e53c]410 </indexterm>
411
[d9d26317]412<screen role="root"><userinput>make install-slapd</userinput></screen>
[814e53c]413
414 <note>
[b5e36dd]415 <para>
[0d7900a]416 You'll need to modify the
417 <filename>/etc/sysconfig/slapd</filename> to include the
418 parameters needed for your specific configuration. See the
[b5e36dd]419 <command>slapd</command> man page for parameter information.
420 </para>
[814e53c]421 </note>
422
423 </sect3>
424
425 <sect3>
426 <title>Testing the Configuration</title>
427
[b5e36dd]428 <para>
429 Start the LDAP server using the init script:
430 </para>
[814e53c]431
[d9d26317]432<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
[814e53c]433
[b5e36dd]434 <para>
435 Verify access to the LDAP server with the following command:
436 </para>
[814e53c]437
438<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
439
[b5e36dd]440 <para>
441 The expected result is:
442 </para>
[814e53c]443
[0931098]444<screen><computeroutput># extended LDIF
445#
446# LDAPv3
447# base &lt;&gt; with scope base
448# filter: (objectclass=*)
[814e53c]449# requesting: namingContexts
[0931098]450#
451
452#
453dn:
454namingContexts: dc=my-domain,dc=com
455
456# search result
457search: 2
458result: 0 Success
459
460# numResponses: 2
461# numEntries: 1</computeroutput></screen>
462
[814e53c]463 </sect3>
464
465 </sect2>
466
467 <sect2 role="content">
468 <title>Contents</title>
469
470 <segmentedlist>
471 <segtitle>Installed Programs</segtitle>
472 <segtitle>Installed Libraries</segtitle>
473 <segtitle>Installed Directories</segtitle>
474
475 <seglistitem>
[b5e36dd]476 <seg>
477 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
[4585084d]478 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
479 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
480 and slaptest
[b5e36dd]481 </seg>
482 <seg>
[4585084d]483 liblber.so, libldap.so, libldap_r.so,
484 and several under /usr/lib/openldap
[b5e36dd]485 </seg>
486 <seg>
487 /etc/openldap,
[4585084d]488 /usr/lib/openldap,
489 /usr/share/doc/openldap-&openldap-version;, and
[b5e36dd]490 /var/lib/openldap
491 </seg>
[814e53c]492 </seglistitem>
493 </segmentedlist>
494
495 <variablelist>
496 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
497 <?dbfo list-presentation="list"?>
498 <?dbhtml list-presentation="table"?>
499
500 <varlistentry id="ldapadd">
501 <term><command>ldapadd</command></term>
502 <listitem>
[b5e36dd]503 <para>
504 opens a connection to an LDAP server, binds and adds entries.
505 </para>
[814e53c]506 <indexterm zone="openldap ldapadd">
507 <primary sortas="b-ldapadd">ldapadd</primary>
508 </indexterm>
509 </listitem>
510 </varlistentry>
511
512 <varlistentry id="ldapcompare">
513 <term><command>ldapcompare</command></term>
514 <listitem>
[b5e36dd]515 <para>
516 opens a connection to an LDAP server, binds and performs
517 a compare using specified parameters.
518 </para>
[814e53c]519 <indexterm zone="openldap ldapcompare">
520 <primary sortas="b-ldapcompare">ldapcompare</primary>
521 </indexterm>
522 </listitem>
523 </varlistentry>
524
525 <varlistentry id="ldapdelete">
526 <term><command>ldapdelete</command></term>
527 <listitem>
[b5e36dd]528 <para>
529 opens a connection to an LDAP server, binds and deletes
530 one or more entries.
531 </para>
[814e53c]532 <indexterm zone="openldap ldapdelete">
533 <primary sortas="b-ldapdelete">ldapdelete</primary>
534 </indexterm>
535 </listitem>
536 </varlistentry>
537
[c00932a]538 <varlistentry id="ldapexop">
539 <term><command>ldapexop</command></term>
540 <listitem>
[b5e36dd]541 <para>
[0d7900a]542 issues the LDAP extended operation specified by
[b5e36dd]543 oid or one of the special keywords whoami,
544 cancel, or refresh.
545 </para>
[c00932a]546 <indexterm zone="openldap ldapexop">
547 <primary sortas="b-ldapexop">ldapexop</primary>
548 </indexterm>
549 </listitem>
550 </varlistentry>
551
[814e53c]552 <varlistentry id="ldapmodify">
553 <term><command>ldapmodify</command></term>
554 <listitem>
[b5e36dd]555 <para>
556 opens a connection to an LDAP server, binds and modifies entries.
557 </para>
[814e53c]558 <indexterm zone="openldap ldapmodify">
559 <primary sortas="b-ldapmodify">ldapmodify</primary>
560 </indexterm>
561 </listitem>
562 </varlistentry>
563
564 <varlistentry id="ldapmodrdn">
565 <term><command>ldapmodrdn</command></term>
566 <listitem>
[b5e36dd]567 <para>
568 opens a connection to an LDAP server, binds and modifies
569 the RDN of entries.
570 </para>
[814e53c]571 <indexterm zone="openldap ldapmodrdn">
572 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
573 </indexterm>
574 </listitem>
575 </varlistentry>
576
577 <varlistentry id="ldappasswd">
578 <term><command>ldappasswd</command></term>
579 <listitem>
[b5e36dd]580 <para>
581 is a tool used to set the password of an LDAP user.
582 </para>
[814e53c]583 <indexterm zone="openldap ldappasswd">
584 <primary sortas="b-ldappasswd">ldappasswd</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
589 <varlistentry id="ldapsearch">
590 <term><command>ldapsearch</command></term>
591 <listitem>
[b5e36dd]592 <para>
593 opens a connection to an LDAP server, binds and performs
594 a search using specified parameters.
595 </para>
[814e53c]596 <indexterm zone="openldap ldapsearch">
597 <primary sortas="b-ldapsearch">ldapsearch</primary>
598 </indexterm>
599 </listitem>
600 </varlistentry>
601
[c00932a]602 <varlistentry id="ldapurl">
603 <term><command>ldapurl</command></term>
604 <listitem>
[b5e36dd]605 <para>
[0d7900a]606 is a command that allows to either compose or
[b5e36dd]607 decompose LDAP URIs.
608 </para>
[c00932a]609 <indexterm zone="openldap ldapurl">
610 <primary sortas="b-ldapurl">ldapurl</primary>
611 </indexterm>
612 </listitem>
613 </varlistentry>
614
[814e53c]615 <varlistentry id="ldapwhoami">
616 <term><command>ldapwhoami</command></term>
617 <listitem>
[b5e36dd]618 <para>
619 opens a connection to an LDAP server, binds and displays
620 whoami information.
621 </para>
[814e53c]622 <indexterm zone="openldap ldapwhoami">
623 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
[c00932a]628 <varlistentry id="slapacl">
629 <term><command>slapacl</command></term>
630 <listitem>
[b5e36dd]631 <para>
[0d7900a]632 is used to check the behavior of slapd by verifying
633 access to directory data according to the access control
[b5e36dd]634 list directives defined in its configuration.
635 </para>
[c00932a]636 <indexterm zone="openldap slapacl">
637 <primary sortas="b-slapacl">slapacl</primary>
638 </indexterm>
639 </listitem>
640 </varlistentry>
641
[814e53c]642 <varlistentry id="slapadd">
643 <term><command>slapadd</command></term>
644 <listitem>
[b5e36dd]645 <para>
646 is used to add entries specified in LDAP Directory Interchange
647 Format (LDIF) to an LDAP database.
648 </para>
[814e53c]649 <indexterm zone="openldap slapadd">
650 <primary sortas="b-slapadd">slapadd</primary>
651 </indexterm>
652 </listitem>
653 </varlistentry>
654
[c00932a]655 <varlistentry id="slapauth">
656 <term><command>slapauth</command></term>
657 <listitem>
[b5e36dd]658 <para>
[0d7900a]659 is used to check the behavior of the slapd
[b5e36dd]660 in mapping identities for authentication and
661 authorization purposes, as specified in slapd.conf.
662 </para>
[c00932a]663 <indexterm zone="openldap slapauth">
664 <primary sortas="b-slapauth">slapauth</primary>
665 </indexterm>
666 </listitem>
667 </varlistentry>
668
[814e53c]669 <varlistentry id="slapcat">
670 <term><command>slapcat</command></term>
671 <listitem>
[b5e36dd]672 <para>
673 is used to generate an LDAP LDIF output based upon the
674 contents of a slapd database.
675 </para>
[814e53c]676 <indexterm zone="openldap slapcat">
677 <primary sortas="b-slapcat">slapcat</primary>
678 </indexterm>
679 </listitem>
680 </varlistentry>
681
682 <varlistentry id="slapd">
683 <term><command>slapd</command></term>
684 <listitem>
[b5e36dd]685 <para>
686 is the standalone LDAP server.
687 </para>
[814e53c]688 <indexterm zone="openldap slapd">
689 <primary sortas="b-slapd">slapd</primary>
690 </indexterm>
691 </listitem>
692 </varlistentry>
693
694 <varlistentry id="slapdn">
695 <term><command>slapdn</command></term>
696 <listitem>
[b5e36dd]697 <para>
698 checks a list of string-represented DNs based on schema syntax.
699 </para>
[814e53c]700 <indexterm zone="openldap slapdn">
701 <primary sortas="b-slapdn">slapdn</primary>
702 </indexterm>
703 </listitem>
704 </varlistentry>
705
706 <varlistentry id="slapindex">
707 <term><command>slapindex</command></term>
708 <listitem>
[b5e36dd]709 <para>
710 is used to regenerate slapd indexes based upon the current
711 contents of a database.
712 </para>
[814e53c]713 <indexterm zone="openldap slapindex">
714 <primary sortas="b-slapindex">slapindex</primary>
715 </indexterm>
716 </listitem>
717 </varlistentry>
718
719 <varlistentry id="slappasswd">
720 <term><command>slappasswd</command></term>
721 <listitem>
[b5e36dd]722 <para>
723 is an <application>OpenLDAP</application> password utility.
724 </para>
[814e53c]725 <indexterm zone="openldap slappasswd">
726 <primary sortas="b-slappasswd">slappasswd</primary>
727 </indexterm>
728 </listitem>
729 </varlistentry>
730
[c00932a]731 <varlistentry id="slapschema">
732 <term><command>slapschema</command></term>
733 <listitem>
[b5e36dd]734 <para>
[0d7900a]735 is used to check schema compliance of the contents
[b5e36dd]736 of a slapd database.
737 </para>
[c00932a]738 <indexterm zone="openldap slapschema">
739 <primary sortas="b-slapschema">slapschema</primary>
740 </indexterm>
741 </listitem>
742 </varlistentry>
743
[814e53c]744 <varlistentry id="slaptest">
745 <term><command>slaptest</command></term>
746 <listitem>
[b5e36dd]747 <para>
748 checks the sanity of the <filename>slapd.conf</filename> file.
749 </para>
[814e53c]750 <indexterm zone="openldap slaptest">
751 <primary sortas="b-slaptest">slaptest</primary>
752 </indexterm>
753 </listitem>
754 </varlistentry>
755
756 <varlistentry id="liblber">
[d6da5da]757 <term><filename class="libraryfile">liblber.so</filename></term>
[814e53c]758 <listitem>
[b5e36dd]759 <para>
[1ef8da9]760 is a set of Lightweight Basic Encoding Rules routines. These
[b5e36dd]761 routines are used by the LDAP library routines to encode and decode
762 LDAP protocol elements using the (slightly simplified) Basic
763 Encoding Rules defined by LDAP. They are not normally used directly
764 by an LDAP application program except in the handling of controls
765 and extended operations.
766 </para>
[814e53c]767 <indexterm zone="openldap liblber">
[c00932a]768 <primary sortas="c-liblber">liblber.so</primary>
[814e53c]769 </indexterm>
770 </listitem>
771 </varlistentry>
772
773 <varlistentry id="libldap">
[d6da5da]774 <term><filename class="libraryfile">libldap.so</filename></term>
[814e53c]775 <listitem>
[b5e36dd]776 <para>
777 supports the LDAP programs and provide functionality for
778 other programs interacting with LDAP.
779 </para>
[814e53c]780 <indexterm zone="openldap libldap">
[c00932a]781 <primary sortas="c-libldap">libldap.so</primary>
[814e53c]782 </indexterm>
783 </listitem>
784 </varlistentry>
785
786 <varlistentry id="libldap_r">
[d6da5da]787 <term><filename class="libraryfile">libldap_r.so</filename></term>
[814e53c]788 <listitem>
[b5e36dd]789 <para>
790 contains the functions required by the LDAP programs to
791 produce the results from LDAP requests.
792 </para>
[814e53c]793 <indexterm zone="openldap libldap_r">
[c00932a]794 <primary sortas="c-libldap_r">libldap_r.so</primary>
[814e53c]795 </indexterm>
796 </listitem>
797 </varlistentry>
798
799 </variablelist>
800
801 </sect2>
[9905a3c]802
803</sect1>
Note: See TracBrowser for help on using the repository browser.