source: server/other/openldap.xml@ fbe35773

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since fbe35773 was fbe35773, checked in by Douglas R. Reno <renodr@…>, 4 years ago

Remove an unnecessary command in OpenLDAP that leads to a broken symlink. Notice in the configure script that we disable slapd, but then we try to make a symlink to it.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@23543 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 28.0 KB
RevLine 
[0931098]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[0931098]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[c00932a]7 <!ENTITY openldap-download-http " ">
[12949fb]8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[eed90c8]9 <!ENTITY openldap-md5sum "0d2025896cf1c17af7304ecc57ec9531">
10 <!ENTITY openldap-size "5.6 MB">
11 <!ENTITY openldap-buildsize "54 MB (client), 103 MB (server)">
[972906e]12 <!ENTITY openldap-time "0.5 SBU (client using parallelism=4), 1.0 SBU (server)">
[0931098]13]>
14
[9a9a0fec]15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
[814e53c]16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
[b5e36dd]32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
[7ffeb4bd]37 &lfs91_checked;
[814e53c]38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
[b5e36dd]42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
[814e53c]45 </listitem>
46 <listitem>
[b5e36dd]47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
[814e53c]50 </listitem>
51 <listitem>
[b5e36dd]52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
[814e53c]55 </listitem>
56 <listitem>
[b5e36dd]57 <para>
58 Download size: &openldap-size;
59 </para>
[814e53c]60 </listitem>
61 <listitem>
[b5e36dd]62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
[814e53c]65 </listitem>
66 <listitem>
[b5e36dd]67 <para>
68 Estimated build time: &openldap-time;
69 </para>
[814e53c]70 </listitem>
71 </itemizedlist>
72
[6a604251]73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[ba432fd]74 <itemizedlist spacing="compact">
75 <listitem>
[b5e36dd]76 <para>
77 Required patch:
[54c5c16]78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-2.patch"/>
[b5e36dd]79 </para>
[1ef8da9]80 </listitem>
[ba432fd]81 </itemizedlist>
82
[814e53c]83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
[b5e36dd]86 <para role="recommended">
[94b42903]87 <xref linkend="cyrus-sasl"/>
[b5e36dd]88 </para>
[814e53c]89
90 <bridgehead renderas="sect4">Optional</bridgehead>
[b5e36dd]91 <para role="optional">
[2f1d148]92 <xref linkend="gnutls"/>,
[cedda6d2]93 <xref linkend="pth"/>,
94 <xref linkend="unixodbc"/>,
[ec06894]95 <xref linkend="mariadb"/> or
96 <xref linkend="postgresql"/> or
97 <ulink url="http://www.mysql.com/">MySQL</ulink>,
[cedda6d2]98 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
[ef0d8f4]99 <xref linkend="db"/> (for slapd, but deprecated)
[b5e36dd]100 </para>
[814e53c]101
[3cb0c57]102 <para condition="html" role="usernotes">User Notes:
[bc6e56d]103 <ulink url="&blfs-wiki;/openldap"/>
104 </para>
[814e53c]105 </sect2>
106
107 <sect2 role="installation">
108 <title>Installation of OpenLDAP</title>
109
[12949fb]110 <note>
[b5e36dd]111 <para>
112 If you only need to install the client side <command>ldap*</command>
[defca61]113 binaries, corresponding man pages, libraries and header files (referred
114 to as a <quote>client-only</quote> install), issue these commands
115 instead of the following ones (no test suite available):
[b5e36dd]116 </para>
[12949fb]117
[54c5c16]118<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-2.patch &amp;&amp;
[439e942e]119autoconf &amp;&amp;
[983db4c]120
[d6da5da]121./configure --prefix=/usr \
[12949fb]122 --sysconfdir=/etc \
[9ef1b6ff]123 --disable-static \
[d6da5da]124 --enable-dynamic \
125 --disable-debug \
126 --disable-slapd &amp;&amp;
[f6d40b7d]127
[d6da5da]128make depend &amp;&amp;
[c612fc3]129make</userinput></screen>
130
131 <para>
132 Then, as the <systemitem class="username">root</systemitem> user:
133 </para>
134
[fbe35773]135<screen role="nodump"><userinput>make install</userinput></screen>
[9ef1b6ff]136
[12949fb]137 </note>
[ec06894]138
[defca61]139 <warning>
[27b601a]140 <para>
141 If upgrading from a previous installation that used Berkeley DB as
142 the backend, you will need to dump the database(s) using the
143 <command>slapcat</command> utility, relocate all files in
144 <filename class="directory">/var/lib/openldap</filename>, change all
145 instances of <option>bdb</option> to <option>mdb</option> in
146 <filename>/etc/openldap/slapd.conf</filename> and any files in
147 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
148 using the <command>slapadd</command> utility after the installation is
149 completed.
[defca61]150 </para>
151 </warning>
[12949fb]152
[b194f2b]153 <para>
154 There should be a dedicated user and group to take control
155 of the <command>slapd</command> daemon after it is
156 started. Issue the following commands as the
157 <systemitem class="username">root</systemitem> user:
158 </para>
159
160<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
[68d5b0e]161useradd -c "OpenLDAP Daemon Owner" \
162 -d /var/lib/openldap -u 83 \
163 -g ldap -s /bin/false ldap</userinput></screen>
[b194f2b]164
[b5e36dd]165 <para>
166 Install <application>OpenLDAP</application> by
167 running the following commands:
168 </para>
[814e53c]169
[54c5c16]170<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-2.patch &amp;&amp;
[439e942e]171autoconf &amp;&amp;
[983db4c]172
[d6da5da]173./configure --prefix=/usr \
174 --sysconfdir=/etc \
175 --localstatedir=/var \
[c00932a]176 --libexecdir=/usr/lib \
[d6da5da]177 --disable-static \
178 --disable-debug \
[2f1d148]179 --with-tls=openssl \
[fcee45b]180 --with-cyrus-sasl \
[d6da5da]181 --enable-dynamic \
182 --enable-crypt \
183 --enable-spasswd \
[fcee45b]184 --enable-slapd \
[d6da5da]185 --enable-modules \
[f7841987]186 --enable-rlookups \
[c00932a]187 --enable-backends=mod \
[d6da5da]188 --disable-ndb \
[fcee45b]189 --disable-sql \
[97684fbc]190 --disable-shell \
191 --disable-bdb \
192 --disable-hdb \
[defca61]193 --enable-overlays=mod &amp;&amp;
[fcee45b]194
[0931098]195make depend &amp;&amp;
[d9091faa]196make</userinput></screen>
197
[b5e36dd]198 <para>
[9266f172]199 The tests appear to be fragile. Errors may cause the tests to abort
[ec06894]200 prior to finishing, apparently due to timing issues. The tests
[9266f172]201 take about 65 minutes and are processor independent.
[ec06894]202 To test the results, issue: <command>make test</command>.
[b5e36dd]203 </para>
[814e53c]204
[b5e36dd]205 <para>
206 Now, as the <systemitem class="username">root</systemitem> user:
207 </para>
[814e53c]208
209<screen role="root"><userinput>make install &amp;&amp;
[0c74155e]210
[e087139]211sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
212
[6b52571]213install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
[f6d40b7d]214
[defca61]215install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
[68d5b0e]216chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
217chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
[b194f2b]218
[68d5b0e]219install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
220cp -vfr doc/{drafts,rfc,guide} \
221 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
[117309d]222
[814e53c]223 </sect2>
224
225 <sect2 role="commands">
226 <title>Command Explanations</title>
227
[c00932a]228 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
[b5e36dd]229 href="../../xincludes/static-libraries.xml"/>
230
231 <para>
[9ef1b6ff]232 <parameter>--disable-debug</parameter>: This switch disables
[b5e36dd]233 the debugging code in <application>OpenLDAP</application>.
234 </para>
235
236 <para>
[9ef1b6ff]237 <parameter>--enable-dynamic</parameter>: This switch forces the
[b5e36dd]238 <application>OpenLDAP</application> libraries to be dynamically
239 linked to the executable programs.
240 </para>
241
242 <para>
[972906e]243 <parameter>--enable-crypt</parameter>: This switch enables using
[b5e36dd]244 <command>crypt(3)</command> passwords.
245 </para>
246
247 <para>
[9ef1b6ff]248 <parameter>--enable-spasswd</parameter>: This switch enables
[d6da5da]249 <application>SASL</application> password verification.
250 </para>
251
252 <para>
[9ef1b6ff]253 <parameter>--enable-modules</parameter>: This switch enables dynamic
[b5e36dd]254 module support.
255 </para>
256
257 <para>
[9ef1b6ff]258 <parameter>--enable-rlookups</parameter>: This switch enables
[b5e36dd]259 reverse lookups of client hostnames.
260 </para>
261
262 <para>
[9ef1b6ff]263 <parameter>--enable-backends</parameter>: This switch enables
[b5e36dd]264 all available backends.
265 </para>
266
267 <para>
[9ef1b6ff]268 <parameter>--enable-overlays</parameter>: This switch enables
[b5e36dd]269 all available overlays.
270 </para>
271
272 <para>
[9ef1b6ff]273 <parameter>--disable-ndb</parameter>: This switch disables
[0d7900a]274 <application>MySQL</application> NDB Cluster backend
[b5e36dd]275 which causes configure to fail if
276 <application>MySQL</application> is present.
277 </para>
278
279 <para>
[9ef1b6ff]280 <parameter>--disable-sql</parameter>: This switch explicitly
[b5e36dd]281 disables the SQL backend. Omit this switch if a SQL server is
282 installed and you are going to use a SQL backend.
283 </para>
284
[67bd7d46]285 <para>
286 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
287 the <filename class="directory">/usr/lib/openldap</filename> directory is
288 installed. Everything in that directory is a library, so it belongs under
289 <filename class="directory">/usr/lib</filename> instead of
290 <filename class="directory">/usr/libexec</filename>.
291 </para>
292
[b5e36dd]293 <para>
[d6da5da]294 <option>--enable-slp</option>: This switch enables
295 SLPv2 support. Use it if you have installed
[b5e36dd]296 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
297 </para>
[ec06894]298
[516a4acd]299 <note>
[b5e36dd]300 <para>
301 You can run <command>./configure --help</command> to see if there
[d6da5da]302 are other switch you can pass to the <command>configure</command>
[b5e36dd]303 command to enable other options or dependency packages.
304 </para>
[516a4acd]305 </note>
306
[6b52571]307 <para>
308 <command>install ...</command>, <command>chown ...</command>,
309 and <command>chmod ...</command>:
310 Having slapd configuration files and ldap databases in /var/lib/openldap
311 readable by anyone is a SECURITY ISSUE, especially since a file stores the
312 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
313 were used. The owner is root, so only root can modify the file, and group is
314 ldap, so that the group which owns slapd daemon could read but not modify
[ec06894]315 the file in case of a security breach.
[6b52571]316 </para>
317
[814e53c]318 </sect2>
319
320 <sect2 role="configuration">
321 <title>Configuring OpenLDAP</title>
322
323 <sect3 id="openldap-config">
324 <title>Config Files</title>
325
[3a58850]326 <itemizedlist spacing="compact">
327 <listitem>
328 <para>
329 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
330 <filename>~/.ldaprc</filename>
331 </para>
332 </listitem>
333 <listitem>
334 <para>
335 For LDAP server, two configuration mechanisms are used:
336 a legacy <filename>/etc/openldap/slapd.conf</filename>
337 configuration file and the recommended
338 <emphasis>slapd-config</emphasis> system, using an LDIF database
339 stored in
340 <filename class="directory">/etc/openldap/slapd.d</filename>.
341 </para>
342 </listitem>
343 </itemizedlist>
[814e53c]344
345 <indexterm zone="openldap openldap-config">
[3a58850]346 <primary
347 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
348 </indexterm>
349
350 <indexterm zone="openldap openldap-config">
351 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
352 </indexterm>
353
354 <indexterm zone="openldap openldap-config">
355 <primary
356 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
357 </indexterm>
358
359 <indexterm zone="openldap openldap-config">
360 <primary
361 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
[814e53c]362 </indexterm>
363
364 </sect3>
365
366 <sect3>
367 <title>Configuration Information</title>
368
[b5e36dd]369 <para>
370 Configuring the <command>slapd</command> servers can be complex.
371 Securing the LDAP directory, especially if you are storing non-public
[3a58850]372 data such as password databases, can also be a challenging task. In
373 order to set up <application>OpenLDAP</application>, you'll need to
374 modify either the <filename>/etc/openldap/slapd.conf</filename>
375 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
376 file and then use <command>ldapadd</command> to create de LDAP
377 configuration database in
378 <filename class="directory">/etc/openldap/slapd.d</filename>
379 (recommended by the OpenLDAP documentation).
380 </para>
[6f3460d2]381<!--
[3a58850]382 <para>
383 The shipped configuration files suppose the loadable modules are
384 installed with their <filename class="extension">.la</filename>
385 files, which may not be true if you remove those files as instructed
386 in <xref linkend="libtool"/>. If this is the case, issue, as the
387 <systemitem class="username">root</systemitem> user:
[b5e36dd]388 </para>
[814e53c]389
[085689e]390<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
[6f3460d2]391-->
[2bd7e513]392 <warning>
[d9a02fd]393 <para>
394 The instructions above install an empty LDAP structure and a default
395 <filename>/etc/openldap/slapd.conf</filename> file, which are
396 suitable for testing the build and other packages using LDAP. Do not
397 use them on a production server.
398 </para>
[2bd7e513]399 </warning>
[814e53c]400
[bc6e56d]401 <para>
402 Resources to assist you with topics such as choosing a directory
[3a58850]403 configuration, backend and database definitions, access control
404 settings, running as a user other than
405 <systemitem class="username">root</systemitem>
[bc6e56d]406 and setting a <command>chroot</command> environment include:
407 </para>
[814e53c]408
[d6da5da]409 <itemizedlist spacing="compact">
[814e53c]410 <listitem>
[b5e36dd]411 <para>
[3a58850]412 The <emphasis role="strong">slapd(8)</emphasis> man page.
[b5e36dd]413 </para>
[814e53c]414 </listitem>
415 <listitem>
[b5e36dd]416 <para>
[3a58850]417 The <emphasis role="strong">slapd.conf(5)</emphasis> and
418 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
[b5e36dd]419 </para>
[814e53c]420 </listitem>
421 <listitem>
[b5e36dd]422 <para>
[6b52571]423 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
[ec06894]424 Administrator's Guide</ulink> (also installed locally in
[3a58850]425 <filename class="directory">
[b5e36dd]426 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
427 </para>
[814e53c]428 </listitem>
429 <listitem>
[b5e36dd]430 <para>
431 Documents located at
432 <ulink url="http://www.openldap.org/pub/"/>.
433 </para>
[814e53c]434 </listitem>
435 </itemizedlist>
436
437 </sect3>
438
439 <sect3>
440 <title>Mozilla Address Directory</title>
441
[b5e36dd]442 <para>
443 By default, LDAPv2 support is disabled in the
444 <filename>slapd.conf</filename> file. Once the database is properly
445 set up and <application>Mozilla</application> is configured to use the
446 directory, you must add <option>allow bind_v2</option> to the
447 <filename>slapd.conf</filename> file.
448 </para>
[814e53c]449
450 </sect3>
451
452 <sect3 id="openldap-init">
[1258125]453 <title><phrase revision="sysv">Boot Script</phrase>
454 <phrase revision="systemd">Systemd Unit</phrase></title>
[814e53c]455
[b5e36dd]456 <para>
457 To automate the startup of the LDAP server at system bootup,
[1258125]458 install the
459 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
460 init script</phrase>
461 <phrase revision="systemd"><filename>slapd.service</filename>
462 unit</phrase> included in the
463 <xref linkend="bootscripts" revision="sysv"/>
464 <xref linkend="systemd-units" revision="systemd"/>
465 package using the following command:
[b5e36dd]466 </para>
[814e53c]467
468 <indexterm zone="openldap openldap-init">
[d9d26317]469 <primary sortas="f-slapd">slapd</primary>
[814e53c]470 </indexterm>
471
[d9d26317]472<screen role="root"><userinput>make install-slapd</userinput></screen>
[814e53c]473
474 <note>
[b5e36dd]475 <para>
[2bd7e513]476 You'll need to modify
[1258125]477 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
478 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
479 to include the parameters needed for your specific configuration. See
480 the <command>slapd</command> man page for parameter information.
[b5e36dd]481 </para>
[814e53c]482 </note>
483
484 </sect3>
485
486 <sect3>
487 <title>Testing the Configuration</title>
488
[b5e36dd]489 <para>
[1258125]490 Start the LDAP server using
491 <phrase revision="sysv">the init script:</phrase>
492 <phrase revision="systemd">systemctl:</phrase>
[b5e36dd]493 </para>
[814e53c]494
[1258125]495<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
496
497<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
[814e53c]498
[b5e36dd]499 <para>
500 Verify access to the LDAP server with the following command:
501 </para>
[814e53c]502
503<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
504
[b5e36dd]505 <para>
506 The expected result is:
507 </para>
[814e53c]508
[0931098]509<screen><computeroutput># extended LDIF
510#
511# LDAPv3
[6b52571]512# base &lt;&gt; with scope baseObject
[0931098]513# filter: (objectclass=*)
[814e53c]514# requesting: namingContexts
[0931098]515#
516
517#
518dn:
519namingContexts: dc=my-domain,dc=com
520
521# search result
522search: 2
523result: 0 Success
524
525# numResponses: 2
526# numEntries: 1</computeroutput></screen>
527
[814e53c]528 </sect3>
529
530 </sect2>
531
532 <sect2 role="content">
533 <title>Contents</title>
534
535 <segmentedlist>
536 <segtitle>Installed Programs</segtitle>
537 <segtitle>Installed Libraries</segtitle>
538 <segtitle>Installed Directories</segtitle>
539
540 <seglistitem>
[b5e36dd]541 <seg>
542 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
[4585084d]543 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
544 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
545 and slaptest
[b5e36dd]546 </seg>
547 <seg>
[4585084d]548 liblber.so, libldap.so, libldap_r.so,
549 and several under /usr/lib/openldap
[b5e36dd]550 </seg>
551 <seg>
[52e175b]552 /etc/openldap,
553 /{usr,var}/lib/openldap, and
[68d5b0e]554 /usr/share/doc/openldap-&openldap-version;
[b5e36dd]555 </seg>
[814e53c]556 </seglistitem>
557 </segmentedlist>
558
559 <variablelist>
560 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
561 <?dbfo list-presentation="list"?>
562 <?dbhtml list-presentation="table"?>
563
564 <varlistentry id="ldapadd">
565 <term><command>ldapadd</command></term>
566 <listitem>
[b5e36dd]567 <para>
568 opens a connection to an LDAP server, binds and adds entries.
569 </para>
[814e53c]570 <indexterm zone="openldap ldapadd">
571 <primary sortas="b-ldapadd">ldapadd</primary>
572 </indexterm>
573 </listitem>
574 </varlistentry>
575
576 <varlistentry id="ldapcompare">
577 <term><command>ldapcompare</command></term>
578 <listitem>
[b5e36dd]579 <para>
580 opens a connection to an LDAP server, binds and performs
581 a compare using specified parameters.
582 </para>
[814e53c]583 <indexterm zone="openldap ldapcompare">
584 <primary sortas="b-ldapcompare">ldapcompare</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
589 <varlistentry id="ldapdelete">
590 <term><command>ldapdelete</command></term>
591 <listitem>
[b5e36dd]592 <para>
593 opens a connection to an LDAP server, binds and deletes
594 one or more entries.
595 </para>
[814e53c]596 <indexterm zone="openldap ldapdelete">
597 <primary sortas="b-ldapdelete">ldapdelete</primary>
598 </indexterm>
599 </listitem>
600 </varlistentry>
601
[c00932a]602 <varlistentry id="ldapexop">
603 <term><command>ldapexop</command></term>
604 <listitem>
[b5e36dd]605 <para>
[0d7900a]606 issues the LDAP extended operation specified by
[b5e36dd]607 oid or one of the special keywords whoami,
608 cancel, or refresh.
609 </para>
[c00932a]610 <indexterm zone="openldap ldapexop">
611 <primary sortas="b-ldapexop">ldapexop</primary>
612 </indexterm>
613 </listitem>
614 </varlistentry>
615
[814e53c]616 <varlistentry id="ldapmodify">
617 <term><command>ldapmodify</command></term>
618 <listitem>
[b5e36dd]619 <para>
620 opens a connection to an LDAP server, binds and modifies entries.
621 </para>
[814e53c]622 <indexterm zone="openldap ldapmodify">
623 <primary sortas="b-ldapmodify">ldapmodify</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
628 <varlistentry id="ldapmodrdn">
629 <term><command>ldapmodrdn</command></term>
630 <listitem>
[b5e36dd]631 <para>
632 opens a connection to an LDAP server, binds and modifies
633 the RDN of entries.
634 </para>
[814e53c]635 <indexterm zone="openldap ldapmodrdn">
636 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
637 </indexterm>
638 </listitem>
639 </varlistentry>
640
641 <varlistentry id="ldappasswd">
642 <term><command>ldappasswd</command></term>
643 <listitem>
[b5e36dd]644 <para>
645 is a tool used to set the password of an LDAP user.
646 </para>
[814e53c]647 <indexterm zone="openldap ldappasswd">
648 <primary sortas="b-ldappasswd">ldappasswd</primary>
649 </indexterm>
650 </listitem>
651 </varlistentry>
652
653 <varlistentry id="ldapsearch">
654 <term><command>ldapsearch</command></term>
655 <listitem>
[b5e36dd]656 <para>
657 opens a connection to an LDAP server, binds and performs
658 a search using specified parameters.
659 </para>
[814e53c]660 <indexterm zone="openldap ldapsearch">
661 <primary sortas="b-ldapsearch">ldapsearch</primary>
662 </indexterm>
663 </listitem>
664 </varlistentry>
665
[c00932a]666 <varlistentry id="ldapurl">
667 <term><command>ldapurl</command></term>
668 <listitem>
[b5e36dd]669 <para>
[0d7900a]670 is a command that allows to either compose or
[b5e36dd]671 decompose LDAP URIs.
672 </para>
[c00932a]673 <indexterm zone="openldap ldapurl">
674 <primary sortas="b-ldapurl">ldapurl</primary>
675 </indexterm>
676 </listitem>
677 </varlistentry>
678
[814e53c]679 <varlistentry id="ldapwhoami">
680 <term><command>ldapwhoami</command></term>
681 <listitem>
[b5e36dd]682 <para>
683 opens a connection to an LDAP server, binds and displays
684 whoami information.
685 </para>
[814e53c]686 <indexterm zone="openldap ldapwhoami">
687 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
688 </indexterm>
689 </listitem>
690 </varlistentry>
691
[c00932a]692 <varlistentry id="slapacl">
693 <term><command>slapacl</command></term>
694 <listitem>
[b5e36dd]695 <para>
[0d7900a]696 is used to check the behavior of slapd by verifying
697 access to directory data according to the access control
[b5e36dd]698 list directives defined in its configuration.
699 </para>
[c00932a]700 <indexterm zone="openldap slapacl">
701 <primary sortas="b-slapacl">slapacl</primary>
702 </indexterm>
703 </listitem>
704 </varlistentry>
705
[814e53c]706 <varlistentry id="slapadd">
707 <term><command>slapadd</command></term>
708 <listitem>
[b5e36dd]709 <para>
710 is used to add entries specified in LDAP Directory Interchange
711 Format (LDIF) to an LDAP database.
712 </para>
[814e53c]713 <indexterm zone="openldap slapadd">
714 <primary sortas="b-slapadd">slapadd</primary>
715 </indexterm>
716 </listitem>
717 </varlistentry>
718
[c00932a]719 <varlistentry id="slapauth">
720 <term><command>slapauth</command></term>
721 <listitem>
[b5e36dd]722 <para>
[0d7900a]723 is used to check the behavior of the slapd
[b5e36dd]724 in mapping identities for authentication and
725 authorization purposes, as specified in slapd.conf.
726 </para>
[c00932a]727 <indexterm zone="openldap slapauth">
728 <primary sortas="b-slapauth">slapauth</primary>
729 </indexterm>
730 </listitem>
731 </varlistentry>
732
[814e53c]733 <varlistentry id="slapcat">
734 <term><command>slapcat</command></term>
735 <listitem>
[b5e36dd]736 <para>
737 is used to generate an LDAP LDIF output based upon the
738 contents of a slapd database.
739 </para>
[814e53c]740 <indexterm zone="openldap slapcat">
741 <primary sortas="b-slapcat">slapcat</primary>
742 </indexterm>
743 </listitem>
744 </varlistentry>
745
746 <varlistentry id="slapd">
747 <term><command>slapd</command></term>
748 <listitem>
[b5e36dd]749 <para>
750 is the standalone LDAP server.
751 </para>
[814e53c]752 <indexterm zone="openldap slapd">
753 <primary sortas="b-slapd">slapd</primary>
754 </indexterm>
755 </listitem>
756 </varlistentry>
757
758 <varlistentry id="slapdn">
759 <term><command>slapdn</command></term>
760 <listitem>
[b5e36dd]761 <para>
762 checks a list of string-represented DNs based on schema syntax.
763 </para>
[814e53c]764 <indexterm zone="openldap slapdn">
765 <primary sortas="b-slapdn">slapdn</primary>
766 </indexterm>
767 </listitem>
768 </varlistentry>
769
770 <varlistentry id="slapindex">
771 <term><command>slapindex</command></term>
772 <listitem>
[b5e36dd]773 <para>
774 is used to regenerate slapd indexes based upon the current
775 contents of a database.
776 </para>
[814e53c]777 <indexterm zone="openldap slapindex">
778 <primary sortas="b-slapindex">slapindex</primary>
779 </indexterm>
780 </listitem>
781 </varlistentry>
782
783 <varlistentry id="slappasswd">
784 <term><command>slappasswd</command></term>
785 <listitem>
[b5e36dd]786 <para>
787 is an <application>OpenLDAP</application> password utility.
788 </para>
[814e53c]789 <indexterm zone="openldap slappasswd">
790 <primary sortas="b-slappasswd">slappasswd</primary>
791 </indexterm>
792 </listitem>
793 </varlistentry>
794
[c00932a]795 <varlistentry id="slapschema">
796 <term><command>slapschema</command></term>
797 <listitem>
[b5e36dd]798 <para>
[0d7900a]799 is used to check schema compliance of the contents
[b5e36dd]800 of a slapd database.
801 </para>
[c00932a]802 <indexterm zone="openldap slapschema">
803 <primary sortas="b-slapschema">slapschema</primary>
804 </indexterm>
805 </listitem>
806 </varlistentry>
807
[814e53c]808 <varlistentry id="slaptest">
809 <term><command>slaptest</command></term>
810 <listitem>
[b5e36dd]811 <para>
812 checks the sanity of the <filename>slapd.conf</filename> file.
813 </para>
[814e53c]814 <indexterm zone="openldap slaptest">
815 <primary sortas="b-slaptest">slaptest</primary>
816 </indexterm>
817 </listitem>
818 </varlistentry>
819
820 <varlistentry id="liblber">
[d6da5da]821 <term><filename class="libraryfile">liblber.so</filename></term>
[814e53c]822 <listitem>
[b5e36dd]823 <para>
[1ef8da9]824 is a set of Lightweight Basic Encoding Rules routines. These
[b5e36dd]825 routines are used by the LDAP library routines to encode and decode
826 LDAP protocol elements using the (slightly simplified) Basic
827 Encoding Rules defined by LDAP. They are not normally used directly
828 by an LDAP application program except in the handling of controls
829 and extended operations.
830 </para>
[814e53c]831 <indexterm zone="openldap liblber">
[c00932a]832 <primary sortas="c-liblber">liblber.so</primary>
[814e53c]833 </indexterm>
834 </listitem>
835 </varlistentry>
836
837 <varlistentry id="libldap">
[d6da5da]838 <term><filename class="libraryfile">libldap.so</filename></term>
[814e53c]839 <listitem>
[b5e36dd]840 <para>
841 supports the LDAP programs and provide functionality for
842 other programs interacting with LDAP.
843 </para>
[814e53c]844 <indexterm zone="openldap libldap">
[c00932a]845 <primary sortas="c-libldap">libldap.so</primary>
[814e53c]846 </indexterm>
847 </listitem>
848 </varlistentry>
849
850 <varlistentry id="libldap_r">
[d6da5da]851 <term><filename class="libraryfile">libldap_r.so</filename></term>
[814e53c]852 <listitem>
[b5e36dd]853 <para>
854 contains the functions required by the LDAP programs to
855 produce the results from LDAP requests.
856 </para>
[814e53c]857 <indexterm zone="openldap libldap_r">
[c00932a]858 <primary sortas="c-libldap_r">libldap_r.so</primary>
[814e53c]859 </indexterm>
860 </listitem>
861 </varlistentry>
862
863 </variablelist>
864
865 </sect2>
[9905a3c]866
867</sect1>
Note: See TracBrowser for help on using the repository browser.