source: server/other/openldap.xml@ fa2aa72

11.0 11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since fa2aa72 was fa2aa72, checked in by Douglas R. Reno <renodr@…>, 3 years ago

At Bruce's request, revert OpenLDAP update. See ticket #15430 for context.

  • Property mode set to 100644
File size: 27.9 KB
RevLine 
[0931098]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[0931098]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[5c7dcead]7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[12949fb]8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[fa2aa72]9 <!ENTITY openldap-md5sum "11b5b3f4e6ec528bb475ac614fa80dc0">
10 <!ENTITY openldap-size "6.1 MB">
[6b10603f]11 <!ENTITY openldap-buildsize "54 MB (client), 91 MB (server)">
[279fc64]12 <!ENTITY openldap-time "0.5 SBU (client), 1.0 SBU (server)">
[0931098]13]>
14
[9a9a0fec]15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
[814e53c]16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <date>$Date$</date>
20 </sect1info>
21
22 <title>OpenLDAP-&openldap-version;</title>
23
24 <indexterm zone="openldap">
25 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
26 </indexterm>
27
28 <sect2 role="package">
29 <title>Introduction to OpenLDAP</title>
30
[b5e36dd]31 <para>
32 The <application>OpenLDAP</application> package provides an open
33 source implementation of the Lightweight Directory Access Protocol.
34 </para>
35
[9ab3e85]36 &lfs110_checked;
[814e53c]37
38 <bridgehead renderas="sect3">Package Information</bridgehead>
39 <itemizedlist spacing="compact">
40 <listitem>
[b5e36dd]41 <para>
42 Download (HTTP): <ulink url="&openldap-download-http;"/>
43 </para>
[814e53c]44 </listitem>
45 <listitem>
[b5e36dd]46 <para>
47 Download (FTP): <ulink url="&openldap-download-ftp;"/>
48 </para>
[814e53c]49 </listitem>
50 <listitem>
[b5e36dd]51 <para>
52 Download MD5 sum: &openldap-md5sum;
53 </para>
[814e53c]54 </listitem>
55 <listitem>
[b5e36dd]56 <para>
57 Download size: &openldap-size;
58 </para>
[814e53c]59 </listitem>
60 <listitem>
[b5e36dd]61 <para>
62 Estimated disk space required: &openldap-buildsize;
63 </para>
[814e53c]64 </listitem>
65 <listitem>
[b5e36dd]66 <para>
67 Estimated build time: &openldap-time;
68 </para>
[814e53c]69 </listitem>
70 </itemizedlist>
71
[6a604251]72 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[ba432fd]73 <itemizedlist spacing="compact">
74 <listitem>
[b5e36dd]75 <para>
76 Required patch:
[365c6fb]77 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
[b5e36dd]78 </para>
[1ef8da9]79 </listitem>
[ba432fd]80 </itemizedlist>
81
[814e53c]82 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
83
84 <bridgehead renderas="sect4">Recommended</bridgehead>
[b5e36dd]85 <para role="recommended">
[94b42903]86 <xref linkend="cyrus-sasl"/>
[b5e36dd]87 </para>
[814e53c]88
89 <bridgehead renderas="sect4">Optional</bridgehead>
[b5e36dd]90 <para role="optional">
[2f1d148]91 <xref linkend="gnutls"/>,
[cedda6d2]92 <xref linkend="pth"/>,
93 <xref linkend="unixodbc"/>,
[ec06894]94 <xref linkend="mariadb"/> or
95 <xref linkend="postgresql"/> or
96 <ulink url="http://www.mysql.com/">MySQL</ulink>,
[cedda6d2]97 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
[ef0d8f4]98 <xref linkend="db"/> (for slapd, but deprecated)
[b5e36dd]99 </para>
[814e53c]100
[3cb0c57]101 <para condition="html" role="usernotes">User Notes:
[bc6e56d]102 <ulink url="&blfs-wiki;/openldap"/>
103 </para>
[814e53c]104 </sect2>
105
106 <sect2 role="installation">
107 <title>Installation of OpenLDAP</title>
108
[12949fb]109 <note>
[b5e36dd]110 <para>
111 If you only need to install the client side <command>ldap*</command>
[defca61]112 binaries, corresponding man pages, libraries and header files (referred
113 to as a <quote>client-only</quote> install), issue these commands
114 instead of the following ones (no test suite available):
[b5e36dd]115 </para>
[12949fb]116
[365c6fb]117<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]118autoconf &amp;&amp;
[983db4c]119
[d6da5da]120./configure --prefix=/usr \
[12949fb]121 --sysconfdir=/etc \
[9ef1b6ff]122 --disable-static \
[d6da5da]123 --enable-dynamic \
[8b533c84]124 --enable-versioning \
[d6da5da]125 --disable-debug \
126 --disable-slapd &amp;&amp;
[f6d40b7d]127
[d6da5da]128make depend &amp;&amp;
[c612fc3]129make</userinput></screen>
130
131 <para>
132 Then, as the <systemitem class="username">root</systemitem> user:
133 </para>
134
[fbe35773]135<screen role="nodump"><userinput>make install</userinput></screen>
[9ef1b6ff]136
[12949fb]137 </note>
[ec06894]138
[b194f2b]139 <para>
140 There should be a dedicated user and group to take control
141 of the <command>slapd</command> daemon after it is
142 started. Issue the following commands as the
143 <systemitem class="username">root</systemitem> user:
144 </para>
145
146<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
[68d5b0e]147useradd -c "OpenLDAP Daemon Owner" \
148 -d /var/lib/openldap -u 83 \
149 -g ldap -s /bin/false ldap</userinput></screen>
[b194f2b]150
[b5e36dd]151 <para>
152 Install <application>OpenLDAP</application> by
153 running the following commands:
154 </para>
[814e53c]155
[365c6fb]156<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
[439e942e]157autoconf &amp;&amp;
[983db4c]158
[d6da5da]159./configure --prefix=/usr \
160 --sysconfdir=/etc \
161 --localstatedir=/var \
[c00932a]162 --libexecdir=/usr/lib \
[d6da5da]163 --disable-static \
[8b533c84]164 --enable-versioning \
[d6da5da]165 --disable-debug \
[2f1d148]166 --with-tls=openssl \
[fcee45b]167 --with-cyrus-sasl \
[d6da5da]168 --enable-dynamic \
169 --enable-crypt \
170 --enable-spasswd \
[fcee45b]171 --enable-slapd \
[d6da5da]172 --enable-modules \
[f7841987]173 --enable-rlookups \
[c00932a]174 --enable-backends=mod \
[d6da5da]175 --disable-ndb \
[fcee45b]176 --disable-sql \
[8b533c84]177 --disable-wt \
[defca61]178 --enable-overlays=mod &amp;&amp;
[fcee45b]179
[0931098]180make depend &amp;&amp;
[d9091faa]181make</userinput></screen>
182
[b5e36dd]183 <para>
[9266f172]184 The tests appear to be fragile. Errors may cause the tests to abort
[ec06894]185 prior to finishing, apparently due to timing issues. The tests
[9266f172]186 take about 65 minutes and are processor independent.
[ec06894]187 To test the results, issue: <command>make test</command>.
[b5e36dd]188 </para>
[814e53c]189
[b5e36dd]190 <para>
191 Now, as the <systemitem class="username">root</systemitem> user:
192 </para>
[814e53c]193
194<screen role="root"><userinput>make install &amp;&amp;
[0c74155e]195
[e087139]196sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
197
[6b52571]198install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
[f6d40b7d]199
[defca61]200install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
[68d5b0e]201chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
202chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
[b194f2b]203
[68d5b0e]204install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
205cp -vfr doc/{drafts,rfc,guide} \
206 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
[117309d]207
[814e53c]208 </sect2>
209
210 <sect2 role="commands">
211 <title>Command Explanations</title>
212
[c00932a]213 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
[b5e36dd]214 href="../../xincludes/static-libraries.xml"/>
215
216 <para>
[9ef1b6ff]217 <parameter>--disable-debug</parameter>: This switch disables
[b5e36dd]218 the debugging code in <application>OpenLDAP</application>.
219 </para>
220
221 <para>
[9ef1b6ff]222 <parameter>--enable-dynamic</parameter>: This switch forces the
[b5e36dd]223 <application>OpenLDAP</application> libraries to be dynamically
224 linked to the executable programs.
225 </para>
226
[8b533c84]227 <para>
228 <parameter>--enable-versioning</parameter>: This switch enables
229 symbol versioning in the <application>OpenLDAP</application> libraries.
230 Without this, some applications might generate a warning about missing symbol versions.
231 </para>
232
[b5e36dd]233 <para>
[972906e]234 <parameter>--enable-crypt</parameter>: This switch enables using
[b5e36dd]235 <command>crypt(3)</command> passwords.
236 </para>
237
238 <para>
[9ef1b6ff]239 <parameter>--enable-spasswd</parameter>: This switch enables
[d6da5da]240 <application>SASL</application> password verification.
241 </para>
242
243 <para>
[9ef1b6ff]244 <parameter>--enable-modules</parameter>: This switch enables dynamic
[b5e36dd]245 module support.
246 </para>
247
248 <para>
[9ef1b6ff]249 <parameter>--enable-rlookups</parameter>: This switch enables
[b5e36dd]250 reverse lookups of client hostnames.
251 </para>
252
253 <para>
[9ef1b6ff]254 <parameter>--enable-backends</parameter>: This switch enables
[b5e36dd]255 all available backends.
256 </para>
257
258 <para>
[9ef1b6ff]259 <parameter>--enable-overlays</parameter>: This switch enables
[b5e36dd]260 all available overlays.
261 </para>
262
263 <para>
[9ef1b6ff]264 <parameter>--disable-ndb</parameter>: This switch disables
[0d7900a]265 <application>MySQL</application> NDB Cluster backend
[b5e36dd]266 which causes configure to fail if
267 <application>MySQL</application> is present.
268 </para>
269
270 <para>
[9ef1b6ff]271 <parameter>--disable-sql</parameter>: This switch explicitly
[b5e36dd]272 disables the SQL backend. Omit this switch if a SQL server is
273 installed and you are going to use a SQL backend.
274 </para>
275
[8b533c84]276 <para>
277 <parameter>--disable-wt</parameter>: This switch explicitly
278 disables the WiredTiger backend. Omit this switch if WiredTiger is
279 installed and you are going to use a WiredTiger backend.
280 </para>
281
[67bd7d46]282 <para>
283 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
284 the <filename class="directory">/usr/lib/openldap</filename> directory is
285 installed. Everything in that directory is a library, so it belongs under
286 <filename class="directory">/usr/lib</filename> instead of
287 <filename class="directory">/usr/libexec</filename>.
288 </para>
289
[b5e36dd]290 <para>
[d6da5da]291 <option>--enable-slp</option>: This switch enables
292 SLPv2 support. Use it if you have installed
[b5e36dd]293 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
294 </para>
[ec06894]295
[516a4acd]296 <note>
[b5e36dd]297 <para>
298 You can run <command>./configure --help</command> to see if there
[d6da5da]299 are other switch you can pass to the <command>configure</command>
[b5e36dd]300 command to enable other options or dependency packages.
301 </para>
[516a4acd]302 </note>
303
[6b52571]304 <para>
305 <command>install ...</command>, <command>chown ...</command>,
306 and <command>chmod ...</command>:
307 Having slapd configuration files and ldap databases in /var/lib/openldap
308 readable by anyone is a SECURITY ISSUE, especially since a file stores the
309 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
310 were used. The owner is root, so only root can modify the file, and group is
311 ldap, so that the group which owns slapd daemon could read but not modify
[ec06894]312 the file in case of a security breach.
[6b52571]313 </para>
314
[814e53c]315 </sect2>
316
317 <sect2 role="configuration">
318 <title>Configuring OpenLDAP</title>
319
320 <sect3 id="openldap-config">
321 <title>Config Files</title>
322
[3a58850]323 <itemizedlist spacing="compact">
324 <listitem>
325 <para>
326 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
327 <filename>~/.ldaprc</filename>
328 </para>
329 </listitem>
330 <listitem>
331 <para>
332 For LDAP server, two configuration mechanisms are used:
333 a legacy <filename>/etc/openldap/slapd.conf</filename>
334 configuration file and the recommended
335 <emphasis>slapd-config</emphasis> system, using an LDIF database
336 stored in
337 <filename class="directory">/etc/openldap/slapd.d</filename>.
338 </para>
339 </listitem>
340 </itemizedlist>
[814e53c]341
342 <indexterm zone="openldap openldap-config">
[3a58850]343 <primary
344 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
345 </indexterm>
346
347 <indexterm zone="openldap openldap-config">
348 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
349 </indexterm>
350
351 <indexterm zone="openldap openldap-config">
352 <primary
353 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
354 </indexterm>
355
356 <indexterm zone="openldap openldap-config">
357 <primary
358 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
[814e53c]359 </indexterm>
360
361 </sect3>
362
363 <sect3>
364 <title>Configuration Information</title>
365
[b5e36dd]366 <para>
367 Configuring the <command>slapd</command> servers can be complex.
368 Securing the LDAP directory, especially if you are storing non-public
[3a58850]369 data such as password databases, can also be a challenging task. In
370 order to set up <application>OpenLDAP</application>, you'll need to
371 modify either the <filename>/etc/openldap/slapd.conf</filename>
372 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
[de18f82e]373 file and then use <command>ldapadd</command> to create the LDAP
[3a58850]374 configuration database in
375 <filename class="directory">/etc/openldap/slapd.d</filename>
376 (recommended by the OpenLDAP documentation).
377 </para>
[6f3460d2]378<!--
[3a58850]379 <para>
380 The shipped configuration files suppose the loadable modules are
381 installed with their <filename class="extension">.la</filename>
382 files, which may not be true if you remove those files as instructed
383 in <xref linkend="libtool"/>. If this is the case, issue, as the
384 <systemitem class="username">root</systemitem> user:
[b5e36dd]385 </para>
[814e53c]386
[085689e]387<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
[6f3460d2]388-->
[2bd7e513]389 <warning>
[d9a02fd]390 <para>
391 The instructions above install an empty LDAP structure and a default
392 <filename>/etc/openldap/slapd.conf</filename> file, which are
393 suitable for testing the build and other packages using LDAP. Do not
394 use them on a production server.
395 </para>
[2bd7e513]396 </warning>
[814e53c]397
[bc6e56d]398 <para>
399 Resources to assist you with topics such as choosing a directory
[3a58850]400 configuration, backend and database definitions, access control
401 settings, running as a user other than
402 <systemitem class="username">root</systemitem>
[bc6e56d]403 and setting a <command>chroot</command> environment include:
404 </para>
[814e53c]405
[d6da5da]406 <itemizedlist spacing="compact">
[814e53c]407 <listitem>
[b5e36dd]408 <para>
[3a58850]409 The <emphasis role="strong">slapd(8)</emphasis> man page.
[b5e36dd]410 </para>
[814e53c]411 </listitem>
412 <listitem>
[b5e36dd]413 <para>
[3a58850]414 The <emphasis role="strong">slapd.conf(5)</emphasis> and
415 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
[b5e36dd]416 </para>
[814e53c]417 </listitem>
418 <listitem>
[b5e36dd]419 <para>
[8b533c84]420 The <ulink url="http://www.openldap.org/doc/admin25/"> OpenLDAP 2.5
[ec06894]421 Administrator's Guide</ulink> (also installed locally in
[3a58850]422 <filename class="directory">
[b5e36dd]423 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
424 </para>
[814e53c]425 </listitem>
426 <listitem>
[b5e36dd]427 <para>
428 Documents located at
429 <ulink url="http://www.openldap.org/pub/"/>.
430 </para>
[814e53c]431 </listitem>
432 </itemizedlist>
433
434 </sect3>
435
[de18f82e]436<!--
[814e53c]437 <sect3>
438 <title>Mozilla Address Directory</title>
439
[b5e36dd]440 <para>
441 By default, LDAPv2 support is disabled in the
442 <filename>slapd.conf</filename> file. Once the database is properly
443 set up and <application>Mozilla</application> is configured to use the
444 directory, you must add <option>allow bind_v2</option> to the
445 <filename>slapd.conf</filename> file.
446 </para>
[814e53c]447
448 </sect3>
[de18f82e]449 -->
[814e53c]450
451 <sect3 id="openldap-init">
[1258125]452 <title><phrase revision="sysv">Boot Script</phrase>
453 <phrase revision="systemd">Systemd Unit</phrase></title>
[814e53c]454
[b5e36dd]455 <para>
456 To automate the startup of the LDAP server at system bootup,
[1258125]457 install the
458 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
459 init script</phrase>
460 <phrase revision="systemd"><filename>slapd.service</filename>
461 unit</phrase> included in the
462 <xref linkend="bootscripts" revision="sysv"/>
463 <xref linkend="systemd-units" revision="systemd"/>
464 package using the following command:
[b5e36dd]465 </para>
[814e53c]466
467 <indexterm zone="openldap openldap-init">
[d9d26317]468 <primary sortas="f-slapd">slapd</primary>
[814e53c]469 </indexterm>
470
[d9d26317]471<screen role="root"><userinput>make install-slapd</userinput></screen>
[814e53c]472
473 <note>
[b5e36dd]474 <para>
[2bd7e513]475 You'll need to modify
[1258125]476 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
477 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
478 to include the parameters needed for your specific configuration. See
479 the <command>slapd</command> man page for parameter information.
[b5e36dd]480 </para>
[814e53c]481 </note>
482
483 </sect3>
484
485 <sect3>
486 <title>Testing the Configuration</title>
487
[b5e36dd]488 <para>
[1258125]489 Start the LDAP server using
490 <phrase revision="sysv">the init script:</phrase>
491 <phrase revision="systemd">systemctl:</phrase>
[b5e36dd]492 </para>
[814e53c]493
[1258125]494<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
495
496<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
[814e53c]497
[b5e36dd]498 <para>
499 Verify access to the LDAP server with the following command:
500 </para>
[814e53c]501
502<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
503
[b5e36dd]504 <para>
505 The expected result is:
506 </para>
[814e53c]507
[0931098]508<screen><computeroutput># extended LDIF
509#
510# LDAPv3
[6b52571]511# base &lt;&gt; with scope baseObject
[0931098]512# filter: (objectclass=*)
[814e53c]513# requesting: namingContexts
[0931098]514#
515
516#
517dn:
518namingContexts: dc=my-domain,dc=com
519
520# search result
521search: 2
522result: 0 Success
523
524# numResponses: 2
525# numEntries: 1</computeroutput></screen>
526
[814e53c]527 </sect3>
528
529 </sect2>
530
531 <sect2 role="content">
532 <title>Contents</title>
533
534 <segmentedlist>
535 <segtitle>Installed Programs</segtitle>
536 <segtitle>Installed Libraries</segtitle>
537 <segtitle>Installed Directories</segtitle>
538
539 <seglistitem>
[b5e36dd]540 <seg>
541 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
[4585084d]542 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
543 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
544 and slaptest
[b5e36dd]545 </seg>
546 <seg>
[4585084d]547 liblber.so, libldap.so, libldap_r.so,
548 and several under /usr/lib/openldap
[b5e36dd]549 </seg>
550 <seg>
[52e175b]551 /etc/openldap,
552 /{usr,var}/lib/openldap, and
[68d5b0e]553 /usr/share/doc/openldap-&openldap-version;
[b5e36dd]554 </seg>
[814e53c]555 </seglistitem>
556 </segmentedlist>
557
558 <variablelist>
559 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
560 <?dbfo list-presentation="list"?>
561 <?dbhtml list-presentation="table"?>
562
563 <varlistentry id="ldapadd">
564 <term><command>ldapadd</command></term>
565 <listitem>
[b5e36dd]566 <para>
[4c24eb0a]567 opens a connection to an LDAP server, binds and adds entries
[b5e36dd]568 </para>
[814e53c]569 <indexterm zone="openldap ldapadd">
570 <primary sortas="b-ldapadd">ldapadd</primary>
571 </indexterm>
572 </listitem>
573 </varlistentry>
574
575 <varlistentry id="ldapcompare">
576 <term><command>ldapcompare</command></term>
577 <listitem>
[b5e36dd]578 <para>
579 opens a connection to an LDAP server, binds and performs
[4c24eb0a]580 a compare using specified parameters
[b5e36dd]581 </para>
[814e53c]582 <indexterm zone="openldap ldapcompare">
583 <primary sortas="b-ldapcompare">ldapcompare</primary>
584 </indexterm>
585 </listitem>
586 </varlistentry>
587
588 <varlistentry id="ldapdelete">
589 <term><command>ldapdelete</command></term>
590 <listitem>
[b5e36dd]591 <para>
592 opens a connection to an LDAP server, binds and deletes
[4c24eb0a]593 one or more entries
[b5e36dd]594 </para>
[814e53c]595 <indexterm zone="openldap ldapdelete">
596 <primary sortas="b-ldapdelete">ldapdelete</primary>
597 </indexterm>
598 </listitem>
599 </varlistentry>
600
[c00932a]601 <varlistentry id="ldapexop">
602 <term><command>ldapexop</command></term>
603 <listitem>
[b5e36dd]604 <para>
[0d7900a]605 issues the LDAP extended operation specified by
[b5e36dd]606 oid or one of the special keywords whoami,
[4c24eb0a]607 cancel, or refresh
[b5e36dd]608 </para>
[c00932a]609 <indexterm zone="openldap ldapexop">
610 <primary sortas="b-ldapexop">ldapexop</primary>
611 </indexterm>
612 </listitem>
613 </varlistentry>
614
[814e53c]615 <varlistentry id="ldapmodify">
616 <term><command>ldapmodify</command></term>
617 <listitem>
[b5e36dd]618 <para>
[4c24eb0a]619 opens a connection to an LDAP server, binds and modifies entries
[b5e36dd]620 </para>
[814e53c]621 <indexterm zone="openldap ldapmodify">
622 <primary sortas="b-ldapmodify">ldapmodify</primary>
623 </indexterm>
624 </listitem>
625 </varlistentry>
626
627 <varlistentry id="ldapmodrdn">
628 <term><command>ldapmodrdn</command></term>
629 <listitem>
[b5e36dd]630 <para>
631 opens a connection to an LDAP server, binds and modifies
[4c24eb0a]632 the RDN of entries
[b5e36dd]633 </para>
[814e53c]634 <indexterm zone="openldap ldapmodrdn">
635 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
636 </indexterm>
637 </listitem>
638 </varlistentry>
639
640 <varlistentry id="ldappasswd">
641 <term><command>ldappasswd</command></term>
642 <listitem>
[b5e36dd]643 <para>
[4c24eb0a]644 is a tool used to set the password of an LDAP user
[b5e36dd]645 </para>
[814e53c]646 <indexterm zone="openldap ldappasswd">
647 <primary sortas="b-ldappasswd">ldappasswd</primary>
648 </indexterm>
649 </listitem>
650 </varlistentry>
651
652 <varlistentry id="ldapsearch">
653 <term><command>ldapsearch</command></term>
654 <listitem>
[b5e36dd]655 <para>
656 opens a connection to an LDAP server, binds and performs
[4c24eb0a]657 a search using specified parameters
[b5e36dd]658 </para>
[814e53c]659 <indexterm zone="openldap ldapsearch">
660 <primary sortas="b-ldapsearch">ldapsearch</primary>
661 </indexterm>
662 </listitem>
663 </varlistentry>
664
[c00932a]665 <varlistentry id="ldapurl">
666 <term><command>ldapurl</command></term>
667 <listitem>
[b5e36dd]668 <para>
[0d7900a]669 is a command that allows to either compose or
[4c24eb0a]670 decompose LDAP URIs
[b5e36dd]671 </para>
[c00932a]672 <indexterm zone="openldap ldapurl">
673 <primary sortas="b-ldapurl">ldapurl</primary>
674 </indexterm>
675 </listitem>
676 </varlistentry>
677
[814e53c]678 <varlistentry id="ldapwhoami">
679 <term><command>ldapwhoami</command></term>
680 <listitem>
[b5e36dd]681 <para>
682 opens a connection to an LDAP server, binds and displays
[4c24eb0a]683 whoami information
[b5e36dd]684 </para>
[814e53c]685 <indexterm zone="openldap ldapwhoami">
686 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
687 </indexterm>
688 </listitem>
689 </varlistentry>
690
[c00932a]691 <varlistentry id="slapacl">
692 <term><command>slapacl</command></term>
693 <listitem>
[b5e36dd]694 <para>
[0d7900a]695 is used to check the behavior of slapd by verifying
696 access to directory data according to the access control
[4c24eb0a]697 list directives defined in its configuration
[b5e36dd]698 </para>
[c00932a]699 <indexterm zone="openldap slapacl">
700 <primary sortas="b-slapacl">slapacl</primary>
701 </indexterm>
702 </listitem>
703 </varlistentry>
704
[814e53c]705 <varlistentry id="slapadd">
706 <term><command>slapadd</command></term>
707 <listitem>
[b5e36dd]708 <para>
709 is used to add entries specified in LDAP Directory Interchange
[4c24eb0a]710 Format (LDIF) to an LDAP database
[b5e36dd]711 </para>
[814e53c]712 <indexterm zone="openldap slapadd">
713 <primary sortas="b-slapadd">slapadd</primary>
714 </indexterm>
715 </listitem>
716 </varlistentry>
717
[c00932a]718 <varlistentry id="slapauth">
719 <term><command>slapauth</command></term>
720 <listitem>
[b5e36dd]721 <para>
[0d7900a]722 is used to check the behavior of the slapd
[b5e36dd]723 in mapping identities for authentication and
[4c24eb0a]724 authorization purposes, as specified in slapd.conf
[b5e36dd]725 </para>
[c00932a]726 <indexterm zone="openldap slapauth">
727 <primary sortas="b-slapauth">slapauth</primary>
728 </indexterm>
729 </listitem>
730 </varlistentry>
731
[814e53c]732 <varlistentry id="slapcat">
733 <term><command>slapcat</command></term>
734 <listitem>
[b5e36dd]735 <para>
736 is used to generate an LDAP LDIF output based upon the
[4c24eb0a]737 contents of a slapd database
[b5e36dd]738 </para>
[814e53c]739 <indexterm zone="openldap slapcat">
740 <primary sortas="b-slapcat">slapcat</primary>
741 </indexterm>
742 </listitem>
743 </varlistentry>
744
745 <varlistentry id="slapd">
746 <term><command>slapd</command></term>
747 <listitem>
[b5e36dd]748 <para>
[4c24eb0a]749 is the standalone LDAP server
[b5e36dd]750 </para>
[814e53c]751 <indexterm zone="openldap slapd">
752 <primary sortas="b-slapd">slapd</primary>
753 </indexterm>
754 </listitem>
755 </varlistentry>
756
757 <varlistentry id="slapdn">
758 <term><command>slapdn</command></term>
759 <listitem>
[b5e36dd]760 <para>
[4c24eb0a]761 checks a list of string-represented DNs based on schema syntax
[b5e36dd]762 </para>
[814e53c]763 <indexterm zone="openldap slapdn">
764 <primary sortas="b-slapdn">slapdn</primary>
765 </indexterm>
766 </listitem>
767 </varlistentry>
768
769 <varlistentry id="slapindex">
770 <term><command>slapindex</command></term>
771 <listitem>
[b5e36dd]772 <para>
773 is used to regenerate slapd indexes based upon the current
[4c24eb0a]774 contents of a database
[b5e36dd]775 </para>
[814e53c]776 <indexterm zone="openldap slapindex">
777 <primary sortas="b-slapindex">slapindex</primary>
778 </indexterm>
779 </listitem>
780 </varlistentry>
781
782 <varlistentry id="slappasswd">
783 <term><command>slappasswd</command></term>
784 <listitem>
[b5e36dd]785 <para>
[4c24eb0a]786 is an <application>OpenLDAP</application> password utility
[b5e36dd]787 </para>
[814e53c]788 <indexterm zone="openldap slappasswd">
789 <primary sortas="b-slappasswd">slappasswd</primary>
790 </indexterm>
791 </listitem>
792 </varlistentry>
793
[c00932a]794 <varlistentry id="slapschema">
795 <term><command>slapschema</command></term>
796 <listitem>
[b5e36dd]797 <para>
[0d7900a]798 is used to check schema compliance of the contents
[4c24eb0a]799 of a slapd database
[b5e36dd]800 </para>
[c00932a]801 <indexterm zone="openldap slapschema">
802 <primary sortas="b-slapschema">slapschema</primary>
803 </indexterm>
804 </listitem>
805 </varlistentry>
806
[814e53c]807 <varlistentry id="slaptest">
808 <term><command>slaptest</command></term>
809 <listitem>
[b5e36dd]810 <para>
[4c24eb0a]811 checks the sanity of the <filename>slapd.conf</filename> file
[b5e36dd]812 </para>
[814e53c]813 <indexterm zone="openldap slaptest">
814 <primary sortas="b-slaptest">slaptest</primary>
815 </indexterm>
816 </listitem>
817 </varlistentry>
818
819 <varlistentry id="liblber">
[d6da5da]820 <term><filename class="libraryfile">liblber.so</filename></term>
[814e53c]821 <listitem>
[b5e36dd]822 <para>
[1ef8da9]823 is a set of Lightweight Basic Encoding Rules routines. These
[b5e36dd]824 routines are used by the LDAP library routines to encode and decode
825 LDAP protocol elements using the (slightly simplified) Basic
826 Encoding Rules defined by LDAP. They are not normally used directly
827 by an LDAP application program except in the handling of controls
[4c24eb0a]828 and extended operations
[b5e36dd]829 </para>
[814e53c]830 <indexterm zone="openldap liblber">
[c00932a]831 <primary sortas="c-liblber">liblber.so</primary>
[814e53c]832 </indexterm>
833 </listitem>
834 </varlistentry>
835
836 <varlistentry id="libldap">
[d6da5da]837 <term><filename class="libraryfile">libldap.so</filename></term>
[814e53c]838 <listitem>
[b5e36dd]839 <para>
840 supports the LDAP programs and provide functionality for
[4c24eb0a]841 other programs interacting with LDAP
[b5e36dd]842 </para>
[814e53c]843 <indexterm zone="openldap libldap">
[c00932a]844 <primary sortas="c-libldap">libldap.so</primary>
[814e53c]845 </indexterm>
846 </listitem>
847 </varlistentry>
848
849 <varlistentry id="libldap_r">
[d6da5da]850 <term><filename class="libraryfile">libldap_r.so</filename></term>
[814e53c]851 <listitem>
[b5e36dd]852 <para>
853 contains the functions required by the LDAP programs to
[4c24eb0a]854 produce the results from LDAP requests
[b5e36dd]855 </para>
[814e53c]856 <indexterm zone="openldap libldap_r">
[c00932a]857 <primary sortas="c-libldap_r">libldap_r.so</primary>
[814e53c]858 </indexterm>
859 </listitem>
860 </varlistentry>
861
862 </variablelist>
863
864 </sect2>
[9905a3c]865
866</sect1>
Note: See TracBrowser for help on using the repository browser.