source: server/other/openldap.xml@ f6d40b7d

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since f6d40b7d was f6d40b7d, checked in by Fernando de Oliveira <fernando@…>, 8 years ago
  • liblinear-210: typo and minor "gqap".
  • Update to openldap-2.4.44.
  • Update to libwnck-3.14.1.
  • Update to cups-2.1.3.
  • v4l-utils-1.10.0: typo.
  • Update to vlc-2.2.2.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@16912 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.3 KB
RevLine 
[0931098]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[0931098]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[c00932a]7 <!ENTITY openldap-download-http " ">
[12949fb]8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[f6d40b7d]9 <!ENTITY openldap-md5sum "693ac26de86231f8dcae2b4e9d768e51">
[32b1094f]10 <!ENTITY openldap-size "5.4 MB">
[f6d40b7d]11 <!ENTITY openldap-buildsize "53 MB (client), 102 MB (server)">
12 <!ENTITY openldap-time "0.7 SBU (client), 1.2 SBU (server)">
[0931098]13]>
14
[9a9a0fec]15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
[814e53c]16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
[b5e36dd]32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
[90cb5d6]37 &lfs78_checked;
[814e53c]38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
[b5e36dd]42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
[814e53c]45 </listitem>
46 <listitem>
[b5e36dd]47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
[814e53c]50 </listitem>
51 <listitem>
[b5e36dd]52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
[814e53c]55 </listitem>
56 <listitem>
[b5e36dd]57 <para>
58 Download size: &openldap-size;
59 </para>
[814e53c]60 </listitem>
61 <listitem>
[b5e36dd]62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
[814e53c]65 </listitem>
66 <listitem>
[b5e36dd]67 <para>
68 Estimated build time: &openldap-time;
69 </para>
[814e53c]70 </listitem>
71 </itemizedlist>
72
[6a604251]73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[ba432fd]74 <itemizedlist spacing="compact">
75 <listitem>
[b5e36dd]76 <para>
77 Required patch:
[6b52571]78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
[b5e36dd]79 </para>
[1ef8da9]80 </listitem>
[ba432fd]81 </itemizedlist>
82
[814e53c]83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
[b5e36dd]86 <para role="recommended">
[fcee45b]87 <xref linkend="cyrus-sasl"/> and
[b5e36dd]88 <xref linkend="openssl"/>
89 </para>
[814e53c]90
91 <bridgehead renderas="sect4">Optional</bridgehead>
[b5e36dd]92 <para role="optional">
93 <xref linkend="icu"/>,
[cedda6d2]94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
[ec06894]96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
[cedda6d2]99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
[fcee45b]100 <xref linkend="db"/> (not recommended by the developers)
[b5e36dd]101 </para>
[814e53c]102
[3cb0c57]103 <para condition="html" role="usernotes">User Notes:
[bc6e56d]104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
[814e53c]106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
[12949fb]111 <note>
[b5e36dd]112 <para>
113 If you only need to install the client side <command>ldap*</command>
[defca61]114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
[b5e36dd]117 </para>
[12949fb]118
[6b52571]119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]120autoconf &amp;&amp;
[983db4c]121
[d6da5da]122./configure --prefix=/usr \
[12949fb]123 --sysconfdir=/etc \
[9ef1b6ff]124 --disable-static \
[d6da5da]125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
[f6d40b7d]128
[d6da5da]129make depend &amp;&amp;
[c612fc3]130make</userinput></screen>
131
132 <para>
133 Then, as the <systemitem class="username">root</systemitem> user:
134 </para>
135
136<screen role="root"><userinput>make install</userinput></screen>
[9ef1b6ff]137
[12949fb]138 </note>
[ec06894]139
[defca61]140 <warning>
[6b52571]141 <para>If upgrading from a previos installation that used Berkeley DB as
[defca61]142 the backend, you will need to dump the database(s) using the
143 <command>slapcat</command> utility, relocate all files in
144 <filename class="directory">/var/lib/openldap</filename>, change all
145 instances of <option>bdb</option> to <option>mdb</option> in
146 <filename>/etc/openldap/slapd.conf</filename> and any files in
147 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
148 using the <command>slapadd</command> utility after the installation is
149 completed.
150 </para>
151 </warning>
[12949fb]152
[b194f2b]153 <para>
154 There should be a dedicated user and group to take control
155 of the <command>slapd</command> daemon after it is
156 started. Issue the following commands as the
157 <systemitem class="username">root</systemitem> user:
158 </para>
159
160<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
[68d5b0e]161useradd -c "OpenLDAP Daemon Owner" \
162 -d /var/lib/openldap -u 83 \
163 -g ldap -s /bin/false ldap</userinput></screen>
[b194f2b]164
[b5e36dd]165 <para>
166 Install <application>OpenLDAP</application> by
167 running the following commands:
168 </para>
[814e53c]169
[6b52571]170<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]171autoconf &amp;&amp;
[983db4c]172
[d6da5da]173./configure --prefix=/usr \
174 --sysconfdir=/etc \
175 --localstatedir=/var \
[c00932a]176 --libexecdir=/usr/lib \
[d6da5da]177 --disable-static \
178 --disable-debug \
[fcee45b]179 --with-tls=openssl \
180 --with-cyrus-sasl \
[d6da5da]181 --enable-dynamic \
182 --enable-crypt \
183 --enable-spasswd \
[fcee45b]184 --enable-slapd \
[d6da5da]185 --enable-modules \
[c00932a]186 --enable-backends=mod \
[d6da5da]187 --disable-ndb \
[fcee45b]188 --disable-sql \
[97684fbc]189 --disable-shell \
190 --disable-bdb \
191 --disable-hdb \
[defca61]192 --enable-overlays=mod &amp;&amp;
[fcee45b]193
[0931098]194make depend &amp;&amp;
[d9091faa]195make</userinput></screen>
196
[b5e36dd]197 <para>
[9266f172]198 The tests appear to be fragile. Errors may cause the tests to abort
[ec06894]199 prior to finishing, apparently due to timing issues. The tests
[9266f172]200 take about 65 minutes and are processor independent.
[ec06894]201 To test the results, issue: <command>make test</command>.
[b5e36dd]202 </para>
[814e53c]203
[b5e36dd]204 <para>
205 Now, as the <systemitem class="username">root</systemitem> user:
206 </para>
[814e53c]207
208<screen role="root"><userinput>make install &amp;&amp;
[0c74155e]209
[6b52571]210install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
[f6d40b7d]211
[defca61]212install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
[68d5b0e]213chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
214chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
[b194f2b]215
[68d5b0e]216install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
217cp -vfr doc/{drafts,rfc,guide} \
218 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
[117309d]219
[814e53c]220 </sect2>
221
222 <sect2 role="commands">
223 <title>Command Explanations</title>
224
[c00932a]225 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
[b5e36dd]226 href="../../xincludes/static-libraries.xml"/>
227
228 <para>
[9ef1b6ff]229 <parameter>--disable-debug</parameter>: This switch disables
[b5e36dd]230 the debugging code in <application>OpenLDAP</application>.
231 </para>
232
233 <para>
[9ef1b6ff]234 <parameter>--enable-dynamic</parameter>: This switch forces the
[b5e36dd]235 <application>OpenLDAP</application> libraries to be dynamically
236 linked to the executable programs.
237 </para>
238
239 <para>
[9ef1b6ff]240 <parameter>--enable-crypt</parameter>: This switch enables using of
[b5e36dd]241 <command>crypt(3)</command> passwords.
242 </para>
243
244 <para>
[9ef1b6ff]245 <parameter>--enable-spasswd</parameter>: This switch enables
[d6da5da]246 <application>SASL</application> password verification.
247 </para>
248
249 <para>
[9ef1b6ff]250 <parameter>--enable-modules</parameter>: This switch enables dynamic
[b5e36dd]251 module support.
252 </para>
253
254 <para>
[9ef1b6ff]255 <parameter>--enable-rlookups</parameter>: This switch enables
[b5e36dd]256 reverse lookups of client hostnames.
257 </para>
258
259 <para>
[9ef1b6ff]260 <parameter>--enable-backends</parameter>: This switch enables
[b5e36dd]261 all available backends.
262 </para>
263
264 <para>
[9ef1b6ff]265 <parameter>--enable-overlays</parameter>: This switch enables
[b5e36dd]266 all available overlays.
267 </para>
268
269 <para>
[9ef1b6ff]270 <parameter>--disable-ndb</parameter>: This switch disables
[0d7900a]271 <application>MySQL</application> NDB Cluster backend
[b5e36dd]272 which causes configure to fail if
273 <application>MySQL</application> is present.
274 </para>
275
276 <para>
[9ef1b6ff]277 <parameter>--disable-sql</parameter>: This switch explicitly
[b5e36dd]278 disables the SQL backend. Omit this switch if a SQL server is
279 installed and you are going to use a SQL backend.
280 </para>
281
[67bd7d46]282 <para>
283 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
284 the <filename class="directory">/usr/lib/openldap</filename> directory is
285 installed. Everything in that directory is a library, so it belongs under
286 <filename class="directory">/usr/lib</filename> instead of
287 <filename class="directory">/usr/libexec</filename>.
288 </para>
289
[b5e36dd]290 <para>
[d6da5da]291 <option>--enable-slp</option>: This switch enables
292 SLPv2 support. Use it if you have installed
[b5e36dd]293 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
294 </para>
[ec06894]295
[516a4acd]296 <note>
[b5e36dd]297 <para>
298 You can run <command>./configure --help</command> to see if there
[d6da5da]299 are other switch you can pass to the <command>configure</command>
[b5e36dd]300 command to enable other options or dependency packages.
301 </para>
[516a4acd]302 </note>
303
[6b52571]304 <para>
305 <command>install ...</command>, <command>chown ...</command>,
306 and <command>chmod ...</command>:
307 Having slapd configuration files and ldap databases in /var/lib/openldap
308 readable by anyone is a SECURITY ISSUE, especially since a file stores the
309 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
310 were used. The owner is root, so only root can modify the file, and group is
311 ldap, so that the group which owns slapd daemon could read but not modify
[ec06894]312 the file in case of a security breach.
[6b52571]313 </para>
314
[814e53c]315 </sect2>
316
317 <sect2 role="configuration">
318 <title>Configuring OpenLDAP</title>
319
320 <sect3 id="openldap-config">
321 <title>Config Files</title>
322
[bc6e56d]323 <para>
324 <filename>/etc/openldap/*</filename>
325 </para>
[814e53c]326
327 <indexterm zone="openldap openldap-config">
[bc6e56d]328 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
[814e53c]329 </indexterm>
330
331 </sect3>
332
333 <sect3>
334 <title>Configuration Information</title>
335
[b5e36dd]336 <para>
337 Configuring the <command>slapd</command> servers can be complex.
338 Securing the LDAP directory, especially if you are storing non-public
339 data such as password databases, can also be a challenging task. You'll
340 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
341 <filename>/etc/openldap/ldap.conf</filename> files to set up
342 <application>OpenLDAP</application> for your particular needs.
343 </para>
[814e53c]344
345 <indexterm zone="openldap openldap-config">
346 <primary
347 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
348 </indexterm>
349
350 <indexterm zone="openldap openldap-config">
351 <primary
352 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
353 </indexterm>
354
[bc6e56d]355 <para>
356 Resources to assist you with topics such as choosing a directory
357 configuration, backend and database definitions, access control settings,
358 running as a user other than <systemitem class="username">root</systemitem>
359 and setting a <command>chroot</command> environment include:
360 </para>
[814e53c]361
[d6da5da]362 <itemizedlist spacing="compact">
[814e53c]363 <listitem>
[b5e36dd]364 <para>
365 The <command>slapd</command> man page.
366 </para>
[814e53c]367 </listitem>
368 <listitem>
[b5e36dd]369 <para>
370 The <filename>slapd.conf</filename> man page.
371 </para>
[814e53c]372 </listitem>
373 <listitem>
[b5e36dd]374 <para>
[6b52571]375 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
[ec06894]376 Administrator's Guide</ulink> (also installed locally in
[6b52571]377 <filename class='directory'>
[b5e36dd]378 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
379 </para>
[814e53c]380 </listitem>
381 <listitem>
[b5e36dd]382 <para>
383 Documents located at
384 <ulink url="http://www.openldap.org/pub/"/>.
385 </para>
[814e53c]386 </listitem>
387 </itemizedlist>
388
389 </sect3>
390
391 <sect3>
392 <title>Mozilla Address Directory</title>
393
[b5e36dd]394 <para>
395 By default, LDAPv2 support is disabled in the
396 <filename>slapd.conf</filename> file. Once the database is properly
397 set up and <application>Mozilla</application> is configured to use the
398 directory, you must add <option>allow bind_v2</option> to the
399 <filename>slapd.conf</filename> file.
400 </para>
[814e53c]401
402 </sect3>
403
404 <sect3 id="openldap-init">
405 <title>Boot Script</title>
406
[b5e36dd]407 <para>
408 To automate the startup of the LDAP server at system bootup,
[d9d26317]409 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
[b5e36dd]410 included in the <xref linkend="bootscripts"/> package
411 using the following command:
412 </para>
[814e53c]413
414 <indexterm zone="openldap openldap-init">
[d9d26317]415 <primary sortas="f-slapd">slapd</primary>
[814e53c]416 </indexterm>
417
[d9d26317]418<screen role="root"><userinput>make install-slapd</userinput></screen>
[814e53c]419
420 <note>
[b5e36dd]421 <para>
[0d7900a]422 You'll need to modify the
423 <filename>/etc/sysconfig/slapd</filename> to include the
424 parameters needed for your specific configuration. See the
[b5e36dd]425 <command>slapd</command> man page for parameter information.
426 </para>
[814e53c]427 </note>
428
429 </sect3>
430
431 <sect3>
432 <title>Testing the Configuration</title>
433
[b5e36dd]434 <para>
435 Start the LDAP server using the init script:
436 </para>
[814e53c]437
[d9d26317]438<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
[814e53c]439
[b5e36dd]440 <para>
441 Verify access to the LDAP server with the following command:
442 </para>
[814e53c]443
444<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
445
[b5e36dd]446 <para>
447 The expected result is:
448 </para>
[814e53c]449
[0931098]450<screen><computeroutput># extended LDIF
451#
452# LDAPv3
[6b52571]453# base &lt;&gt; with scope baseObject
[0931098]454# filter: (objectclass=*)
[814e53c]455# requesting: namingContexts
[0931098]456#
457
458#
459dn:
460namingContexts: dc=my-domain,dc=com
461
462# search result
463search: 2
464result: 0 Success
465
466# numResponses: 2
467# numEntries: 1</computeroutput></screen>
468
[814e53c]469 </sect3>
470
471 </sect2>
472
473 <sect2 role="content">
474 <title>Contents</title>
475
476 <segmentedlist>
477 <segtitle>Installed Programs</segtitle>
478 <segtitle>Installed Libraries</segtitle>
479 <segtitle>Installed Directories</segtitle>
480
481 <seglistitem>
[b5e36dd]482 <seg>
483 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
[4585084d]484 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
485 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
486 and slaptest
[b5e36dd]487 </seg>
488 <seg>
[4585084d]489 liblber.so, libldap.so, libldap_r.so,
490 and several under /usr/lib/openldap
[b5e36dd]491 </seg>
492 <seg>
[52e175b]493 /etc/openldap,
494 /{usr,var}/lib/openldap, and
[68d5b0e]495 /usr/share/doc/openldap-&openldap-version;
[b5e36dd]496 </seg>
[814e53c]497 </seglistitem>
498 </segmentedlist>
499
500 <variablelist>
501 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
502 <?dbfo list-presentation="list"?>
503 <?dbhtml list-presentation="table"?>
504
505 <varlistentry id="ldapadd">
506 <term><command>ldapadd</command></term>
507 <listitem>
[b5e36dd]508 <para>
509 opens a connection to an LDAP server, binds and adds entries.
510 </para>
[814e53c]511 <indexterm zone="openldap ldapadd">
512 <primary sortas="b-ldapadd">ldapadd</primary>
513 </indexterm>
514 </listitem>
515 </varlistentry>
516
517 <varlistentry id="ldapcompare">
518 <term><command>ldapcompare</command></term>
519 <listitem>
[b5e36dd]520 <para>
521 opens a connection to an LDAP server, binds and performs
522 a compare using specified parameters.
523 </para>
[814e53c]524 <indexterm zone="openldap ldapcompare">
525 <primary sortas="b-ldapcompare">ldapcompare</primary>
526 </indexterm>
527 </listitem>
528 </varlistentry>
529
530 <varlistentry id="ldapdelete">
531 <term><command>ldapdelete</command></term>
532 <listitem>
[b5e36dd]533 <para>
534 opens a connection to an LDAP server, binds and deletes
535 one or more entries.
536 </para>
[814e53c]537 <indexterm zone="openldap ldapdelete">
538 <primary sortas="b-ldapdelete">ldapdelete</primary>
539 </indexterm>
540 </listitem>
541 </varlistentry>
542
[c00932a]543 <varlistentry id="ldapexop">
544 <term><command>ldapexop</command></term>
545 <listitem>
[b5e36dd]546 <para>
[0d7900a]547 issues the LDAP extended operation specified by
[b5e36dd]548 oid or one of the special keywords whoami,
549 cancel, or refresh.
550 </para>
[c00932a]551 <indexterm zone="openldap ldapexop">
552 <primary sortas="b-ldapexop">ldapexop</primary>
553 </indexterm>
554 </listitem>
555 </varlistentry>
556
[814e53c]557 <varlistentry id="ldapmodify">
558 <term><command>ldapmodify</command></term>
559 <listitem>
[b5e36dd]560 <para>
561 opens a connection to an LDAP server, binds and modifies entries.
562 </para>
[814e53c]563 <indexterm zone="openldap ldapmodify">
564 <primary sortas="b-ldapmodify">ldapmodify</primary>
565 </indexterm>
566 </listitem>
567 </varlistentry>
568
569 <varlistentry id="ldapmodrdn">
570 <term><command>ldapmodrdn</command></term>
571 <listitem>
[b5e36dd]572 <para>
573 opens a connection to an LDAP server, binds and modifies
574 the RDN of entries.
575 </para>
[814e53c]576 <indexterm zone="openldap ldapmodrdn">
577 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
578 </indexterm>
579 </listitem>
580 </varlistentry>
581
582 <varlistentry id="ldappasswd">
583 <term><command>ldappasswd</command></term>
584 <listitem>
[b5e36dd]585 <para>
586 is a tool used to set the password of an LDAP user.
587 </para>
[814e53c]588 <indexterm zone="openldap ldappasswd">
589 <primary sortas="b-ldappasswd">ldappasswd</primary>
590 </indexterm>
591 </listitem>
592 </varlistentry>
593
594 <varlistentry id="ldapsearch">
595 <term><command>ldapsearch</command></term>
596 <listitem>
[b5e36dd]597 <para>
598 opens a connection to an LDAP server, binds and performs
599 a search using specified parameters.
600 </para>
[814e53c]601 <indexterm zone="openldap ldapsearch">
602 <primary sortas="b-ldapsearch">ldapsearch</primary>
603 </indexterm>
604 </listitem>
605 </varlistentry>
606
[c00932a]607 <varlistentry id="ldapurl">
608 <term><command>ldapurl</command></term>
609 <listitem>
[b5e36dd]610 <para>
[0d7900a]611 is a command that allows to either compose or
[b5e36dd]612 decompose LDAP URIs.
613 </para>
[c00932a]614 <indexterm zone="openldap ldapurl">
615 <primary sortas="b-ldapurl">ldapurl</primary>
616 </indexterm>
617 </listitem>
618 </varlistentry>
619
[814e53c]620 <varlistentry id="ldapwhoami">
621 <term><command>ldapwhoami</command></term>
622 <listitem>
[b5e36dd]623 <para>
624 opens a connection to an LDAP server, binds and displays
625 whoami information.
626 </para>
[814e53c]627 <indexterm zone="openldap ldapwhoami">
628 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
629 </indexterm>
630 </listitem>
631 </varlistentry>
632
[c00932a]633 <varlistentry id="slapacl">
634 <term><command>slapacl</command></term>
635 <listitem>
[b5e36dd]636 <para>
[0d7900a]637 is used to check the behavior of slapd by verifying
638 access to directory data according to the access control
[b5e36dd]639 list directives defined in its configuration.
640 </para>
[c00932a]641 <indexterm zone="openldap slapacl">
642 <primary sortas="b-slapacl">slapacl</primary>
643 </indexterm>
644 </listitem>
645 </varlistentry>
646
[814e53c]647 <varlistentry id="slapadd">
648 <term><command>slapadd</command></term>
649 <listitem>
[b5e36dd]650 <para>
651 is used to add entries specified in LDAP Directory Interchange
652 Format (LDIF) to an LDAP database.
653 </para>
[814e53c]654 <indexterm zone="openldap slapadd">
655 <primary sortas="b-slapadd">slapadd</primary>
656 </indexterm>
657 </listitem>
658 </varlistentry>
659
[c00932a]660 <varlistentry id="slapauth">
661 <term><command>slapauth</command></term>
662 <listitem>
[b5e36dd]663 <para>
[0d7900a]664 is used to check the behavior of the slapd
[b5e36dd]665 in mapping identities for authentication and
666 authorization purposes, as specified in slapd.conf.
667 </para>
[c00932a]668 <indexterm zone="openldap slapauth">
669 <primary sortas="b-slapauth">slapauth</primary>
670 </indexterm>
671 </listitem>
672 </varlistentry>
673
[814e53c]674 <varlistentry id="slapcat">
675 <term><command>slapcat</command></term>
676 <listitem>
[b5e36dd]677 <para>
678 is used to generate an LDAP LDIF output based upon the
679 contents of a slapd database.
680 </para>
[814e53c]681 <indexterm zone="openldap slapcat">
682 <primary sortas="b-slapcat">slapcat</primary>
683 </indexterm>
684 </listitem>
685 </varlistentry>
686
687 <varlistentry id="slapd">
688 <term><command>slapd</command></term>
689 <listitem>
[b5e36dd]690 <para>
691 is the standalone LDAP server.
692 </para>
[814e53c]693 <indexterm zone="openldap slapd">
694 <primary sortas="b-slapd">slapd</primary>
695 </indexterm>
696 </listitem>
697 </varlistentry>
698
699 <varlistentry id="slapdn">
700 <term><command>slapdn</command></term>
701 <listitem>
[b5e36dd]702 <para>
703 checks a list of string-represented DNs based on schema syntax.
704 </para>
[814e53c]705 <indexterm zone="openldap slapdn">
706 <primary sortas="b-slapdn">slapdn</primary>
707 </indexterm>
708 </listitem>
709 </varlistentry>
710
711 <varlistentry id="slapindex">
712 <term><command>slapindex</command></term>
713 <listitem>
[b5e36dd]714 <para>
715 is used to regenerate slapd indexes based upon the current
716 contents of a database.
717 </para>
[814e53c]718 <indexterm zone="openldap slapindex">
719 <primary sortas="b-slapindex">slapindex</primary>
720 </indexterm>
721 </listitem>
722 </varlistentry>
723
724 <varlistentry id="slappasswd">
725 <term><command>slappasswd</command></term>
726 <listitem>
[b5e36dd]727 <para>
728 is an <application>OpenLDAP</application> password utility.
729 </para>
[814e53c]730 <indexterm zone="openldap slappasswd">
731 <primary sortas="b-slappasswd">slappasswd</primary>
732 </indexterm>
733 </listitem>
734 </varlistentry>
735
[c00932a]736 <varlistentry id="slapschema">
737 <term><command>slapschema</command></term>
738 <listitem>
[b5e36dd]739 <para>
[0d7900a]740 is used to check schema compliance of the contents
[b5e36dd]741 of a slapd database.
742 </para>
[c00932a]743 <indexterm zone="openldap slapschema">
744 <primary sortas="b-slapschema">slapschema</primary>
745 </indexterm>
746 </listitem>
747 </varlistentry>
748
[814e53c]749 <varlistentry id="slaptest">
750 <term><command>slaptest</command></term>
751 <listitem>
[b5e36dd]752 <para>
753 checks the sanity of the <filename>slapd.conf</filename> file.
754 </para>
[814e53c]755 <indexterm zone="openldap slaptest">
756 <primary sortas="b-slaptest">slaptest</primary>
757 </indexterm>
758 </listitem>
759 </varlistentry>
760
761 <varlistentry id="liblber">
[d6da5da]762 <term><filename class="libraryfile">liblber.so</filename></term>
[814e53c]763 <listitem>
[b5e36dd]764 <para>
[1ef8da9]765 is a set of Lightweight Basic Encoding Rules routines. These
[b5e36dd]766 routines are used by the LDAP library routines to encode and decode
767 LDAP protocol elements using the (slightly simplified) Basic
768 Encoding Rules defined by LDAP. They are not normally used directly
769 by an LDAP application program except in the handling of controls
770 and extended operations.
771 </para>
[814e53c]772 <indexterm zone="openldap liblber">
[c00932a]773 <primary sortas="c-liblber">liblber.so</primary>
[814e53c]774 </indexterm>
775 </listitem>
776 </varlistentry>
777
778 <varlistentry id="libldap">
[d6da5da]779 <term><filename class="libraryfile">libldap.so</filename></term>
[814e53c]780 <listitem>
[b5e36dd]781 <para>
782 supports the LDAP programs and provide functionality for
783 other programs interacting with LDAP.
784 </para>
[814e53c]785 <indexterm zone="openldap libldap">
[c00932a]786 <primary sortas="c-libldap">libldap.so</primary>
[814e53c]787 </indexterm>
788 </listitem>
789 </varlistentry>
790
791 <varlistentry id="libldap_r">
[d6da5da]792 <term><filename class="libraryfile">libldap_r.so</filename></term>
[814e53c]793 <listitem>
[b5e36dd]794 <para>
795 contains the functions required by the LDAP programs to
796 produce the results from LDAP requests.
797 </para>
[814e53c]798 <indexterm zone="openldap libldap_r">
[c00932a]799 <primary sortas="c-libldap_r">libldap_r.so</primary>
[814e53c]800 </indexterm>
801 </listitem>
802 </varlistentry>
803
804 </variablelist>
805
806 </sect2>
[9905a3c]807
808</sect1>
Note: See TracBrowser for help on using the repository browser.