source: server/other/openldap.xml@ f0518e6c

12.0 12.1 ken/TL2024 ken/tuningfonts lazarus plabs/newcss python3.11 rahul/power-profiles-daemon renodr/vulkan-addition trunk xry111/llvm18
Last change on this file since f0518e6c was f0518e6c, checked in by Douglas R. Reno <renodr@…>, 10 months ago

OpenLDAP: Update and reword the information about tests

  • Property mode set to 100644
File size: 28.7 KB
RevLine 
[0931098]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[0931098]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[5c7dcead]7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[12949fb]8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[d0d22ee2]9 <!ENTITY openldap-md5sum "5259e75484be71563e3f5c33d64a274d">
[f934af8]10 <!ENTITY openldap-size "6.2 MB">
[d0d22ee2]11 <!ENTITY openldap-buildsize "60 MB (client and server)">
[14a0924]12 <!ENTITY openldap-time "0.4 SBU (client), 1.1 SBU (server)">
[0931098]13]>
14
[9a9a0fec]15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
[814e53c]16 <?dbhtml filename="openldap.html"?>
17
18
19 <title>OpenLDAP-&openldap-version;</title>
20
21 <indexterm zone="openldap">
22 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
23 </indexterm>
24
25 <sect2 role="package">
26 <title>Introduction to OpenLDAP</title>
27
[b5e36dd]28 <para>
29 The <application>OpenLDAP</application> package provides an open
30 source implementation of the Lightweight Directory Access Protocol.
31 </para>
32
[4b6e2b2]33 &lfs113_checked;
[814e53c]34
35 <bridgehead renderas="sect3">Package Information</bridgehead>
36 <itemizedlist spacing="compact">
37 <listitem>
[b5e36dd]38 <para>
39 Download (HTTP): <ulink url="&openldap-download-http;"/>
40 </para>
[814e53c]41 </listitem>
42 <listitem>
[b5e36dd]43 <para>
44 Download (FTP): <ulink url="&openldap-download-ftp;"/>
45 </para>
[814e53c]46 </listitem>
47 <listitem>
[b5e36dd]48 <para>
49 Download MD5 sum: &openldap-md5sum;
50 </para>
[814e53c]51 </listitem>
52 <listitem>
[b5e36dd]53 <para>
54 Download size: &openldap-size;
55 </para>
[814e53c]56 </listitem>
57 <listitem>
[b5e36dd]58 <para>
59 Estimated disk space required: &openldap-buildsize;
60 </para>
[814e53c]61 </listitem>
62 <listitem>
[b5e36dd]63 <para>
64 Estimated build time: &openldap-time;
65 </para>
[814e53c]66 </listitem>
67 </itemizedlist>
68
[6a604251]69 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[ba432fd]70 <itemizedlist spacing="compact">
71 <listitem>
[b5e36dd]72 <para>
73 Required patch:
[ec211399]74 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
[b5e36dd]75 </para>
[1ef8da9]76 </listitem>
[ba432fd]77 </itemizedlist>
78
[814e53c]79 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
80
81 <bridgehead renderas="sect4">Recommended</bridgehead>
[b5e36dd]82 <para role="recommended">
[8558044]83 <xref linkend="cyrus-sasl"/>
[b5e36dd]84 </para>
[814e53c]85
86 <bridgehead renderas="sect4">Optional</bridgehead>
[b5e36dd]87 <para role="optional">
[2f1d148]88 <xref linkend="gnutls"/>,
[cedda6d2]89 <xref linkend="pth"/>,
90 <xref linkend="unixodbc"/>,
[ec06894]91 <xref linkend="mariadb"/> or
92 <xref linkend="postgresql"/> or
[90fb8f6]93 <ulink url="https://www.mysql.com/">MySQL</ulink>,
[d40dd18]94 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
95 <ulink url="https://docs.mongodb.com/manual/core/wiredtiger/">WiredTiger</ulink>, and
[ef0d8f4]96 <xref linkend="db"/> (for slapd, but deprecated)
[b5e36dd]97 </para>
[814e53c]98
99 </sect2>
100
101 <sect2 role="installation">
102 <title>Installation of OpenLDAP</title>
103
[12949fb]104 <note>
[b5e36dd]105 <para>
106 If you only need to install the client side <command>ldap*</command>
[defca61]107 binaries, corresponding man pages, libraries and header files (referred
108 to as a <quote>client-only</quote> install), issue these commands
109 instead of the following ones (no test suite available):
[b5e36dd]110 </para>
[12949fb]111
[ec211399]112<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]113autoconf &amp;&amp;
[983db4c]114
[d6da5da]115./configure --prefix=/usr \
[12949fb]116 --sysconfdir=/etc \
[9ef1b6ff]117 --disable-static \
[d6da5da]118 --enable-dynamic \
[8995282]119 --enable-versioning=yes \
[d6da5da]120 --disable-debug \
121 --disable-slapd &amp;&amp;
[f6d40b7d]122
[d6da5da]123make depend &amp;&amp;
[c612fc3]124make</userinput></screen>
125
126 <para>
127 Then, as the <systemitem class="username">root</systemitem> user:
128 </para>
129
[fbe35773]130<screen role="nodump"><userinput>make install</userinput></screen>
[9ef1b6ff]131
[12949fb]132 </note>
[ec06894]133
[b194f2b]134 <para>
135 There should be a dedicated user and group to take control
136 of the <command>slapd</command> daemon after it is
137 started. Issue the following commands as the
138 <systemitem class="username">root</systemitem> user:
139 </para>
140
141<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
[68d5b0e]142useradd -c "OpenLDAP Daemon Owner" \
143 -d /var/lib/openldap -u 83 \
144 -g ldap -s /bin/false ldap</userinput></screen>
[b194f2b]145
[b5e36dd]146 <para>
147 Install <application>OpenLDAP</application> by
148 running the following commands:
149 </para>
[814e53c]150
[ec211399]151<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]152autoconf &amp;&amp;
[983db4c]153
[d6da5da]154./configure --prefix=/usr \
155 --sysconfdir=/etc \
156 --localstatedir=/var \
[c00932a]157 --libexecdir=/usr/lib \
[d6da5da]158 --disable-static \
[8995282]159 --enable-versioning=yes \
[d6da5da]160 --disable-debug \
[2f1d148]161 --with-tls=openssl \
[fcee45b]162 --with-cyrus-sasl \
[14a0924]163 --without-systemd \
[d6da5da]164 --enable-dynamic \
165 --enable-crypt \
166 --enable-spasswd \
[fcee45b]167 --enable-slapd \
[d6da5da]168 --enable-modules \
[f7841987]169 --enable-rlookups \
[c00932a]170 --enable-backends=mod \
[fcee45b]171 --disable-sql \
[8b533c84]172 --disable-wt \
[defca61]173 --enable-overlays=mod &amp;&amp;
[fcee45b]174
[0931098]175make depend &amp;&amp;
[d9091faa]176make</userinput></screen>
177
[b5e36dd]178 <para>
[f0518e6c]179 The tests are fragile, and errors may cause the tests to abort
180 prior to finishing. Some errors may happen due to timing problems.
181 The tests take around an hour, and the time is CPU independent due
182 to delays in the tests. On most systems, the tests will run up to the
183 <filename>test065-proxyauth for mdb</filename> test.
[ec06894]184 To test the results, issue: <command>make test</command>.
[b5e36dd]185 </para>
[814e53c]186
[b5e36dd]187 <para>
188 Now, as the <systemitem class="username">root</systemitem> user:
189 </para>
[814e53c]190
191<screen role="root"><userinput>make install &amp;&amp;
[0c74155e]192
[e087139]193sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
194
[6b52571]195install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
[f6d40b7d]196
[defca61]197install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
[68d5b0e]198chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
199chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
[b194f2b]200
[68d5b0e]201install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
202cp -vfr doc/{drafts,rfc,guide} \
203 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
[117309d]204
[814e53c]205 </sect2>
206
207 <sect2 role="commands">
208 <title>Command Explanations</title>
209
[c00932a]210 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
[b5e36dd]211 href="../../xincludes/static-libraries.xml"/>
212
213 <para>
[9ef1b6ff]214 <parameter>--disable-debug</parameter>: This switch disables
[b5e36dd]215 the debugging code in <application>OpenLDAP</application>.
216 </para>
217
218 <para>
[9ef1b6ff]219 <parameter>--enable-dynamic</parameter>: This switch forces the
[b5e36dd]220 <application>OpenLDAP</application> libraries to be dynamically
221 linked to the executable programs.
222 </para>
223
[8b533c84]224 <para>
[8558044]225 <parameter>--enable-versioning</parameter>: This switch enables
[8b533c84]226 symbol versioning in the <application>OpenLDAP</application> libraries.
[8558044]227 Without this, some applications might generate a warning about missing symbol versions.
[8b533c84]228 </para>
229
[b5e36dd]230 <para>
[972906e]231 <parameter>--enable-crypt</parameter>: This switch enables using
[b5e36dd]232 <command>crypt(3)</command> passwords.
233 </para>
234
235 <para>
[9ef1b6ff]236 <parameter>--enable-spasswd</parameter>: This switch enables
[d6da5da]237 <application>SASL</application> password verification.
238 </para>
239
240 <para>
[9ef1b6ff]241 <parameter>--enable-modules</parameter>: This switch enables dynamic
[b5e36dd]242 module support.
243 </para>
244
245 <para>
[9ef1b6ff]246 <parameter>--enable-rlookups</parameter>: This switch enables
[b5e36dd]247 reverse lookups of client hostnames.
248 </para>
249
250 <para>
[9ef1b6ff]251 <parameter>--enable-backends</parameter>: This switch enables
[b5e36dd]252 all available backends.
253 </para>
254
255 <para>
[9ef1b6ff]256 <parameter>--enable-overlays</parameter>: This switch enables
[b5e36dd]257 all available overlays.
258 </para>
259
[6b7a631]260<!--
[b5e36dd]261 <para>
[6b7a631]262 <parameter>- -disable-ndb</parameter>: This switch disables
[0d7900a]263 <application>MySQL</application> NDB Cluster backend
[b5e36dd]264 which causes configure to fail if
265 <application>MySQL</application> is present.
266 </para>
[6b7a631]267-->
[b5e36dd]268
269 <para>
[9ef1b6ff]270 <parameter>--disable-sql</parameter>: This switch explicitly
[b5e36dd]271 disables the SQL backend. Omit this switch if a SQL server is
272 installed and you are going to use a SQL backend.
273 </para>
274
[8b533c84]275 <para>
276 <parameter>--disable-wt</parameter>: This switch explicitly
277 disables the WiredTiger backend. Omit this switch if WiredTiger is
278 installed and you are going to use a WiredTiger backend.
279 </para>
280
[67bd7d46]281 <para>
282 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
283 the <filename class="directory">/usr/lib/openldap</filename> directory is
284 installed. Everything in that directory is a library, so it belongs under
285 <filename class="directory">/usr/lib</filename> instead of
286 <filename class="directory">/usr/libexec</filename>.
287 </para>
288
[b5e36dd]289 <para>
[d6da5da]290 <option>--enable-slp</option>: This switch enables
291 SLPv2 support. Use it if you have installed
[b5e36dd]292 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
293 </para>
[ec06894]294
[516a4acd]295 <note>
[b5e36dd]296 <para>
297 You can run <command>./configure --help</command> to see if there
[d6da5da]298 are other switch you can pass to the <command>configure</command>
[b5e36dd]299 command to enable other options or dependency packages.
300 </para>
[516a4acd]301 </note>
302
[6b52571]303 <para>
304 <command>install ...</command>, <command>chown ...</command>,
305 and <command>chmod ...</command>:
306 Having slapd configuration files and ldap databases in /var/lib/openldap
307 readable by anyone is a SECURITY ISSUE, especially since a file stores the
308 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
309 were used. The owner is root, so only root can modify the file, and group is
310 ldap, so that the group which owns slapd daemon could read but not modify
[ec06894]311 the file in case of a security breach.
[6b52571]312 </para>
313
[814e53c]314 </sect2>
315
316 <sect2 role="configuration">
317 <title>Configuring OpenLDAP</title>
318
319 <sect3 id="openldap-config">
320 <title>Config Files</title>
321
[3a58850]322 <itemizedlist spacing="compact">
323 <listitem>
324 <para>
325 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
326 <filename>~/.ldaprc</filename>
327 </para>
328 </listitem>
329 <listitem>
330 <para>
331 For LDAP server, two configuration mechanisms are used:
332 a legacy <filename>/etc/openldap/slapd.conf</filename>
333 configuration file and the recommended
334 <emphasis>slapd-config</emphasis> system, using an LDIF database
335 stored in
336 <filename class="directory">/etc/openldap/slapd.d</filename>.
337 </para>
338 </listitem>
339 </itemizedlist>
[814e53c]340
341 <indexterm zone="openldap openldap-config">
[3a58850]342 <primary
343 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
344 </indexterm>
345
346 <indexterm zone="openldap openldap-config">
347 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
348 </indexterm>
349
350 <indexterm zone="openldap openldap-config">
351 <primary
352 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
353 </indexterm>
354
355 <indexterm zone="openldap openldap-config">
356 <primary
357 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
[814e53c]358 </indexterm>
359
360 </sect3>
361
362 <sect3>
363 <title>Configuration Information</title>
364
[b5e36dd]365 <para>
366 Configuring the <command>slapd</command> servers can be complex.
367 Securing the LDAP directory, especially if you are storing non-public
[3a58850]368 data such as password databases, can also be a challenging task. In
369 order to set up <application>OpenLDAP</application>, you'll need to
[8558044]370 modify either the <filename>/etc/openldap/slapd.conf</filename>
[3a58850]371 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
[de18f82e]372 file and then use <command>ldapadd</command> to create the LDAP
[3a58850]373 configuration database in
374 <filename class="directory">/etc/openldap/slapd.d</filename>
375 (recommended by the OpenLDAP documentation).
376 </para>
[6f3460d2]377<!--
[3a58850]378 <para>
379 The shipped configuration files suppose the loadable modules are
380 installed with their <filename class="extension">.la</filename>
381 files, which may not be true if you remove those files as instructed
382 in <xref linkend="libtool"/>. If this is the case, issue, as the
383 <systemitem class="username">root</systemitem> user:
[b5e36dd]384 </para>
[814e53c]385
[085689e]386<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
[6f3460d2]387-->
[2bd7e513]388 <warning>
[d9a02fd]389 <para>
390 The instructions above install an empty LDAP structure and a default
391 <filename>/etc/openldap/slapd.conf</filename> file, which are
392 suitable for testing the build and other packages using LDAP. Do not
393 use them on a production server.
394 </para>
[2bd7e513]395 </warning>
[814e53c]396
[bc6e56d]397 <para>
398 Resources to assist you with topics such as choosing a directory
[3a58850]399 configuration, backend and database definitions, access control
400 settings, running as a user other than
401 <systemitem class="username">root</systemitem>
[bc6e56d]402 and setting a <command>chroot</command> environment include:
403 </para>
[814e53c]404
[d6da5da]405 <itemizedlist spacing="compact">
[814e53c]406 <listitem>
[b5e36dd]407 <para>
[3a58850]408 The <emphasis role="strong">slapd(8)</emphasis> man page.
[b5e36dd]409 </para>
[814e53c]410 </listitem>
411 <listitem>
[b5e36dd]412 <para>
[3a58850]413 The <emphasis role="strong">slapd.conf(5)</emphasis> and
414 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
[b5e36dd]415 </para>
[814e53c]416 </listitem>
417 <listitem>
[b5e36dd]418 <para>
[b0c28cf]419 The <ulink url="https://www.openldap.org/doc/admin26/"> OpenLDAP 2.6
[ec06894]420 Administrator's Guide</ulink> (also installed locally in
[3a58850]421 <filename class="directory">
[b5e36dd]422 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
423 </para>
[814e53c]424 </listitem>
425 <listitem>
[b5e36dd]426 <para>
427 Documents located at
[90fb8f6]428 <ulink url="https://www.openldap.org/pub/"/>.
[b5e36dd]429 </para>
[814e53c]430 </listitem>
431 </itemizedlist>
432
433 </sect3>
434
[de18f82e]435<!--
[814e53c]436 <sect3>
437 <title>Mozilla Address Directory</title>
438
[b5e36dd]439 <para>
440 By default, LDAPv2 support is disabled in the
441 <filename>slapd.conf</filename> file. Once the database is properly
442 set up and <application>Mozilla</application> is configured to use the
443 directory, you must add <option>allow bind_v2</option> to the
444 <filename>slapd.conf</filename> file.
445 </para>
[814e53c]446
447 </sect3>
[de18f82e]448 -->
[814e53c]449
450 <sect3 id="openldap-init">
[1258125]451 <title><phrase revision="sysv">Boot Script</phrase>
452 <phrase revision="systemd">Systemd Unit</phrase></title>
[814e53c]453
[b5e36dd]454 <para>
455 To automate the startup of the LDAP server at system bootup,
[1258125]456 install the
457 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
458 init script</phrase>
459 <phrase revision="systemd"><filename>slapd.service</filename>
460 unit</phrase> included in the
461 <xref linkend="bootscripts" revision="sysv"/>
462 <xref linkend="systemd-units" revision="systemd"/>
463 package using the following command:
[b5e36dd]464 </para>
[814e53c]465
466 <indexterm zone="openldap openldap-init">
[d9d26317]467 <primary sortas="f-slapd">slapd</primary>
[814e53c]468 </indexterm>
469
[d9d26317]470<screen role="root"><userinput>make install-slapd</userinput></screen>
[814e53c]471
472 <note>
[b5e36dd]473 <para>
[2bd7e513]474 You'll need to modify
[1258125]475 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
476 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
477 to include the parameters needed for your specific configuration. See
478 the <command>slapd</command> man page for parameter information.
[b5e36dd]479 </para>
[814e53c]480 </note>
481
482 </sect3>
483
484 <sect3>
485 <title>Testing the Configuration</title>
486
[b5e36dd]487 <para>
[1258125]488 Start the LDAP server using
489 <phrase revision="sysv">the init script:</phrase>
490 <phrase revision="systemd">systemctl:</phrase>
[b5e36dd]491 </para>
[814e53c]492
[1258125]493<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
494
495<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
[814e53c]496
[b5e36dd]497 <para>
498 Verify access to the LDAP server with the following command:
499 </para>
[814e53c]500
501<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
502
[b5e36dd]503 <para>
504 The expected result is:
505 </para>
[814e53c]506
[0931098]507<screen><computeroutput># extended LDIF
508#
509# LDAPv3
[6b52571]510# base &lt;&gt; with scope baseObject
[0931098]511# filter: (objectclass=*)
[814e53c]512# requesting: namingContexts
[0931098]513#
514
515#
516dn:
517namingContexts: dc=my-domain,dc=com
518
519# search result
520search: 2
521result: 0 Success
522
523# numResponses: 2
524# numEntries: 1</computeroutput></screen>
525
[814e53c]526 </sect3>
527
528 </sect2>
529
530 <sect2 role="content">
531 <title>Contents</title>
532
533 <segmentedlist>
534 <segtitle>Installed Programs</segtitle>
535 <segtitle>Installed Libraries</segtitle>
536 <segtitle>Installed Directories</segtitle>
537
538 <seglistitem>
[b5e36dd]539 <seg>
540 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
[d40dd18]541 ldappasswd, ldapsearch, ldapurl, ldapvc, ldapwhoami, slapacl, slapadd,
542 slapauth, slapcat, slapd, slapdn, slapindex, slapmodify, slappasswd,
543 slapschema, and slaptest
[b5e36dd]544 </seg>
545 <seg>
[d40dd18]546 liblber.so, libldap.so, and several under /usr/lib/openldap
[b5e36dd]547 </seg>
548 <seg>
[52e175b]549 /etc/openldap,
550 /{usr,var}/lib/openldap, and
[68d5b0e]551 /usr/share/doc/openldap-&openldap-version;
[b5e36dd]552 </seg>
[814e53c]553 </seglistitem>
554 </segmentedlist>
555
556 <variablelist>
557 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
558 <?dbfo list-presentation="list"?>
559 <?dbhtml list-presentation="table"?>
560
561 <varlistentry id="ldapadd">
562 <term><command>ldapadd</command></term>
563 <listitem>
[b5e36dd]564 <para>
[4c24eb0a]565 opens a connection to an LDAP server, binds and adds entries
[b5e36dd]566 </para>
[814e53c]567 <indexterm zone="openldap ldapadd">
568 <primary sortas="b-ldapadd">ldapadd</primary>
569 </indexterm>
570 </listitem>
571 </varlistentry>
572
573 <varlistentry id="ldapcompare">
574 <term><command>ldapcompare</command></term>
575 <listitem>
[b5e36dd]576 <para>
577 opens a connection to an LDAP server, binds and performs
[4c24eb0a]578 a compare using specified parameters
[b5e36dd]579 </para>
[814e53c]580 <indexterm zone="openldap ldapcompare">
581 <primary sortas="b-ldapcompare">ldapcompare</primary>
582 </indexterm>
583 </listitem>
584 </varlistentry>
585
586 <varlistentry id="ldapdelete">
587 <term><command>ldapdelete</command></term>
588 <listitem>
[b5e36dd]589 <para>
590 opens a connection to an LDAP server, binds and deletes
[4c24eb0a]591 one or more entries
[b5e36dd]592 </para>
[814e53c]593 <indexterm zone="openldap ldapdelete">
594 <primary sortas="b-ldapdelete">ldapdelete</primary>
595 </indexterm>
596 </listitem>
597 </varlistentry>
598
[c00932a]599 <varlistentry id="ldapexop">
600 <term><command>ldapexop</command></term>
601 <listitem>
[b5e36dd]602 <para>
[0d7900a]603 issues the LDAP extended operation specified by
[b5e36dd]604 oid or one of the special keywords whoami,
[4c24eb0a]605 cancel, or refresh
[b5e36dd]606 </para>
[c00932a]607 <indexterm zone="openldap ldapexop">
608 <primary sortas="b-ldapexop">ldapexop</primary>
609 </indexterm>
610 </listitem>
611 </varlistentry>
612
[814e53c]613 <varlistentry id="ldapmodify">
614 <term><command>ldapmodify</command></term>
615 <listitem>
[b5e36dd]616 <para>
[4c24eb0a]617 opens a connection to an LDAP server, binds and modifies entries
[b5e36dd]618 </para>
[814e53c]619 <indexterm zone="openldap ldapmodify">
620 <primary sortas="b-ldapmodify">ldapmodify</primary>
621 </indexterm>
622 </listitem>
623 </varlistentry>
624
625 <varlistentry id="ldapmodrdn">
626 <term><command>ldapmodrdn</command></term>
627 <listitem>
[b5e36dd]628 <para>
629 opens a connection to an LDAP server, binds and modifies
[4c24eb0a]630 the RDN of entries
[b5e36dd]631 </para>
[814e53c]632 <indexterm zone="openldap ldapmodrdn">
633 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
634 </indexterm>
635 </listitem>
636 </varlistentry>
637
638 <varlistentry id="ldappasswd">
639 <term><command>ldappasswd</command></term>
640 <listitem>
[b5e36dd]641 <para>
[4c24eb0a]642 is a tool used to set the password of an LDAP user
[b5e36dd]643 </para>
[814e53c]644 <indexterm zone="openldap ldappasswd">
645 <primary sortas="b-ldappasswd">ldappasswd</primary>
646 </indexterm>
647 </listitem>
648 </varlistentry>
649
650 <varlistentry id="ldapsearch">
651 <term><command>ldapsearch</command></term>
652 <listitem>
[b5e36dd]653 <para>
654 opens a connection to an LDAP server, binds and performs
[4c24eb0a]655 a search using specified parameters
[b5e36dd]656 </para>
[814e53c]657 <indexterm zone="openldap ldapsearch">
658 <primary sortas="b-ldapsearch">ldapsearch</primary>
659 </indexterm>
660 </listitem>
661 </varlistentry>
662
[c00932a]663 <varlistentry id="ldapurl">
664 <term><command>ldapurl</command></term>
665 <listitem>
[b5e36dd]666 <para>
[0d7900a]667 is a command that allows to either compose or
[4c24eb0a]668 decompose LDAP URIs
[b5e36dd]669 </para>
[c00932a]670 <indexterm zone="openldap ldapurl">
671 <primary sortas="b-ldapurl">ldapurl</primary>
672 </indexterm>
673 </listitem>
674 </varlistentry>
675
[d40dd18]676 <varlistentry id="ldapvc">
677 <term><command>ldapvc</command></term>
678 <listitem>
679 <para>
680 verifies LDAP credentials
681 </para>
682 <indexterm zone="openldap ldapvc">
683 <primary sortas="b-ldapvc">ldapvc</primary>
684 </indexterm>
685 </listitem>
686 </varlistentry>
687
[814e53c]688 <varlistentry id="ldapwhoami">
689 <term><command>ldapwhoami</command></term>
690 <listitem>
[b5e36dd]691 <para>
692 opens a connection to an LDAP server, binds and displays
[4c24eb0a]693 whoami information
[b5e36dd]694 </para>
[814e53c]695 <indexterm zone="openldap ldapwhoami">
696 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
697 </indexterm>
698 </listitem>
699 </varlistentry>
700
[c00932a]701 <varlistentry id="slapacl">
702 <term><command>slapacl</command></term>
703 <listitem>
[b5e36dd]704 <para>
[0d7900a]705 is used to check the behavior of slapd by verifying
706 access to directory data according to the access control
[4c24eb0a]707 list directives defined in its configuration
[b5e36dd]708 </para>
[c00932a]709 <indexterm zone="openldap slapacl">
710 <primary sortas="b-slapacl">slapacl</primary>
711 </indexterm>
712 </listitem>
713 </varlistentry>
714
[814e53c]715 <varlistentry id="slapadd">
716 <term><command>slapadd</command></term>
717 <listitem>
[b5e36dd]718 <para>
719 is used to add entries specified in LDAP Directory Interchange
[4c24eb0a]720 Format (LDIF) to an LDAP database
[b5e36dd]721 </para>
[814e53c]722 <indexterm zone="openldap slapadd">
723 <primary sortas="b-slapadd">slapadd</primary>
724 </indexterm>
725 </listitem>
726 </varlistentry>
727
[c00932a]728 <varlistentry id="slapauth">
729 <term><command>slapauth</command></term>
730 <listitem>
[b5e36dd]731 <para>
[0d7900a]732 is used to check the behavior of the slapd
[b5e36dd]733 in mapping identities for authentication and
[4c24eb0a]734 authorization purposes, as specified in slapd.conf
[b5e36dd]735 </para>
[c00932a]736 <indexterm zone="openldap slapauth">
737 <primary sortas="b-slapauth">slapauth</primary>
738 </indexterm>
739 </listitem>
740 </varlistentry>
741
[814e53c]742 <varlistentry id="slapcat">
743 <term><command>slapcat</command></term>
744 <listitem>
[b5e36dd]745 <para>
746 is used to generate an LDAP LDIF output based upon the
[4c24eb0a]747 contents of a slapd database
[b5e36dd]748 </para>
[814e53c]749 <indexterm zone="openldap slapcat">
750 <primary sortas="b-slapcat">slapcat</primary>
751 </indexterm>
752 </listitem>
753 </varlistentry>
754
755 <varlistentry id="slapd">
756 <term><command>slapd</command></term>
757 <listitem>
[b5e36dd]758 <para>
[4c24eb0a]759 is the standalone LDAP server
[b5e36dd]760 </para>
[814e53c]761 <indexterm zone="openldap slapd">
762 <primary sortas="b-slapd">slapd</primary>
763 </indexterm>
764 </listitem>
765 </varlistentry>
766
767 <varlistentry id="slapdn">
768 <term><command>slapdn</command></term>
769 <listitem>
[b5e36dd]770 <para>
[4c24eb0a]771 checks a list of string-represented DNs based on schema syntax
[b5e36dd]772 </para>
[814e53c]773 <indexterm zone="openldap slapdn">
774 <primary sortas="b-slapdn">slapdn</primary>
775 </indexterm>
776 </listitem>
777 </varlistentry>
778
779 <varlistentry id="slapindex">
780 <term><command>slapindex</command></term>
781 <listitem>
[b5e36dd]782 <para>
783 is used to regenerate slapd indexes based upon the current
[4c24eb0a]784 contents of a database
[b5e36dd]785 </para>
[814e53c]786 <indexterm zone="openldap slapindex">
787 <primary sortas="b-slapindex">slapindex</primary>
788 </indexterm>
789 </listitem>
790 </varlistentry>
791
[d40dd18]792 <varlistentry id="slapmodify">
793 <term><command>slapmodify</command></term>
794 <listitem>
795 <para>
796 modifies entries in a slapd database
797 </para>
798 <indexterm zone="openldap slapmodify">
799 <primary sortas="b-slapmodify">slapmodify</primary>
800 </indexterm>
801 </listitem>
802 </varlistentry>
803
[814e53c]804 <varlistentry id="slappasswd">
805 <term><command>slappasswd</command></term>
806 <listitem>
[b5e36dd]807 <para>
[4c24eb0a]808 is an <application>OpenLDAP</application> password utility
[b5e36dd]809 </para>
[814e53c]810 <indexterm zone="openldap slappasswd">
811 <primary sortas="b-slappasswd">slappasswd</primary>
812 </indexterm>
813 </listitem>
814 </varlistentry>
815
[c00932a]816 <varlistentry id="slapschema">
817 <term><command>slapschema</command></term>
818 <listitem>
[b5e36dd]819 <para>
[0d7900a]820 is used to check schema compliance of the contents
[4c24eb0a]821 of a slapd database
[b5e36dd]822 </para>
[c00932a]823 <indexterm zone="openldap slapschema">
824 <primary sortas="b-slapschema">slapschema</primary>
825 </indexterm>
826 </listitem>
827 </varlistentry>
828
[814e53c]829 <varlistentry id="slaptest">
830 <term><command>slaptest</command></term>
831 <listitem>
[b5e36dd]832 <para>
[4c24eb0a]833 checks the sanity of the <filename>slapd.conf</filename> file
[b5e36dd]834 </para>
[814e53c]835 <indexterm zone="openldap slaptest">
836 <primary sortas="b-slaptest">slaptest</primary>
837 </indexterm>
838 </listitem>
839 </varlistentry>
840
841 <varlistentry id="liblber">
[d6da5da]842 <term><filename class="libraryfile">liblber.so</filename></term>
[814e53c]843 <listitem>
[b5e36dd]844 <para>
[1ef8da9]845 is a set of Lightweight Basic Encoding Rules routines. These
[b5e36dd]846 routines are used by the LDAP library routines to encode and decode
847 LDAP protocol elements using the (slightly simplified) Basic
848 Encoding Rules defined by LDAP. They are not normally used directly
849 by an LDAP application program except in the handling of controls
[4c24eb0a]850 and extended operations
[b5e36dd]851 </para>
[814e53c]852 <indexterm zone="openldap liblber">
[c00932a]853 <primary sortas="c-liblber">liblber.so</primary>
[814e53c]854 </indexterm>
855 </listitem>
856 </varlistentry>
857
858 <varlistentry id="libldap">
[d6da5da]859 <term><filename class="libraryfile">libldap.so</filename></term>
[814e53c]860 <listitem>
[b5e36dd]861 <para>
862 supports the LDAP programs and provide functionality for
[4c24eb0a]863 other programs interacting with LDAP
[b5e36dd]864 </para>
[814e53c]865 <indexterm zone="openldap libldap">
[c00932a]866 <primary sortas="c-libldap">libldap.so</primary>
[814e53c]867 </indexterm>
868 </listitem>
869 </varlistentry>
870
[d40dd18]871 <!--
[814e53c]872 <varlistentry id="libldap_r">
[d6da5da]873 <term><filename class="libraryfile">libldap_r.so</filename></term>
[814e53c]874 <listitem>
[b5e36dd]875 <para>
876 contains the functions required by the LDAP programs to
[4c24eb0a]877 produce the results from LDAP requests
[b5e36dd]878 </para>
[814e53c]879 <indexterm zone="openldap libldap_r">
[c00932a]880 <primary sortas="c-libldap_r">libldap_r.so</primary>
[814e53c]881 </indexterm>
882 </listitem>
883 </varlistentry>
[d40dd18]884 -->
[814e53c]885
886 </variablelist>
887
888 </sect2>
[9905a3c]889
890</sect1>
Note: See TracBrowser for help on using the repository browser.