Changeset b5e36dd for server/other


Ignore:
Timestamp:
05/11/2012 11:13:04 AM (12 years ago)
Author:
Krejzi <krejzi@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 7.10, 7.4, 7.5, 7.6, 7.6-blfs, 7.6-systemd, 7.7, 7.8, 7.9, 8.0, 8.1, 8.2, 8.3, 8.4, 9.0, 9.1, basic, bdubbs/svn, elogind, gnome, kde5-13430, kde5-14269, kde5-14686, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, krejzi/svn, lazarus, lxqt, nosym, perl-modules, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, systemd-11177, systemd-13485, trunk, upgradedb, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
d78d84d
Parents:
dc39d22
Message:

OpenLDAP 2.4.31

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@10167 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • server/other/openldap.xml

    rdc39d22 rb5e36dd  
    55  %general-entities;
    66
    7 <!--  <!ENTITY openldap-download-http "http://gd.tuwien.ac.at/infosys/network/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz"> -->
    87  <!ENTITY openldap-download-http " ">
    98  <!ENTITY openldap-download-ftp  "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
    10   <!ENTITY openldap-md5sum        "4f210937cf87e3467a536dd3fed1b8b4">
     9  <!ENTITY openldap-md5sum        "804c6cb5698db30b75ad0ff1c25baefd">
    1110  <!ENTITY openldap-size          "5.2 MB">
    1211  <!ENTITY openldap-buildsize     "152 MB">
     
    3130    <title>Introduction to OpenLDAP</title>
    3231
    33     <para>The <application>OpenLDAP</application> package provides an open
    34     source implementation of the Lightweight Directory Access Protocol.</para>
     32    <para>
     33      The <application>OpenLDAP</application> package provides an open
     34      source implementation of the Lightweight Directory Access Protocol.
     35    </para>
     36
     37    &lfs70_checked;
    3538
    3639    <bridgehead renderas="sect3">Package Information</bridgehead>
    3740    <itemizedlist spacing="compact">
    3841      <listitem>
    39         <para>Download (HTTP): <ulink url="&openldap-download-http;"/></para>
     42        <para>
     43          Download (HTTP): <ulink url="&openldap-download-http;"/>
     44        </para>
    4045      </listitem>
    4146      <listitem>
    42         <para>Download (FTP): <ulink url="&openldap-download-ftp;"/></para>
     47        <para>
     48          Download (FTP): <ulink url="&openldap-download-ftp;"/>
     49        </para>
    4350      </listitem>
    4451      <listitem>
    45         <para>Download MD5 sum: &openldap-md5sum;</para>
     52        <para>
     53          Download MD5 sum: &openldap-md5sum;
     54        </para>
    4655      </listitem>
    4756      <listitem>
    48         <para>Download size: &openldap-size;</para>
     57        <para>
     58          Download size: &openldap-size;
     59        </para>
    4960      </listitem>
    5061      <listitem>
    51         <para>Estimated disk space required: &openldap-buildsize;</para>
     62        <para>
     63          Estimated disk space required: &openldap-buildsize;
     64        </para>
    5265      </listitem>
    5366      <listitem>
    54         <para>Estimated build time: &openldap-time;</para>
     67        <para>
     68          Estimated build time: &openldap-time;
     69        </para>
    5570      </listitem>
    5671    </itemizedlist>
     
    5974    <itemizedlist spacing="compact">
    6075      <listitem>
    61         <para>Required patch: <ulink
    62         url="&patch-root;/openldap-&openldap-version;-blfs-paths-1.patch"/></para>
    63         <para>Required patch: <ulink
    64         url="&patch-root;/openldap-&openldap-version;-symbol-versions-1.patch"/></para>
    65         <para>Optional patch: <ulink
    66         url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/></para>
     76        <para>
     77          Required patch:
     78          <ulink url="&patch-root;/openldap-&openldap-version;-blfs-paths-1.patch"/>
     79        </para>
     80        <para>
     81          Required patch:
     82          <ulink url="&patch-root;/openldap-&openldap-version;-symbol-versions-1.patch"/>
     83        </para>
     84        <para>
     85          Optional patch:
     86          <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
     87        </para>
    6788      </listitem>
    6889    </itemizedlist>
     
    7192
    7293    <bridgehead renderas="sect4">Required</bridgehead>
    73     <para role="required"><xref linkend="db"/></para>
     94    <para role="required">
     95      <xref linkend="db"/>
     96    </para>
    7497
    7598    <bridgehead renderas="sect4">Recommended</bridgehead>
    76     <para role="recommended"><xref linkend="cyrus-sasl"/>
    77     and <xref linkend="openssl"/></para>
     99    <para role="recommended">
     100      <xref linkend="cyrus-sasl"/> and
     101      <xref linkend="openssl"/>
     102    </para>
    78103
    79104    <bridgehead renderas="sect4">Optional</bridgehead>
    80     <para role="optional"><xref linkend="icu"/>,
    81     <xref linkend="tcpwrappers"/>,
    82     <xref linkend="unixodbc"/>,
    83     <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
    84     <xref linkend="pth"/>, and either
    85     <xref linkend="mysql"/> or
    86     <xref linkend="postgresql"/></para>
     105    <para role="optional">
     106      <xref linkend="icu"/>,
     107      <xref linkend="mysql"/> or
     108      <xref linkend="postgresql"/>,
     109      <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
     110      <xref linkend="pth"/>,
     111      <xref linkend="tcpwrappers"/> and
     112      <xref linkend="unixodbc"/>
     113    </para>
    87114
    88115    <para condition="html" role="usernotes">User Notes:
     
    95122
    96123    <note>
    97       <para>Without this patch, the Exchange
    98       addressbook integration uses simple binds with cleartext
    99       passwords. If you are going to build evolution-data-server
    100       with OpenLDAP support, apply this patch:</para>
     124      <para>
     125        Without the following patch, the <application>Evolution</application>
     126        Exchange addressbook integration uses simple binds with cleartext
     127        passwords. If you are going to build
     128        <application>Evolution Data Server</application> with
     129        <application>OpenLDAP</application> support, apply the following patch:
     130      </para>
    101131
    102132<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
     
    104134
    105135    <note>
    106       <para>If you only need to install the client side <command>ldap*</command>
    107       binaries, corresponding man pages, libraries and header files (referred to
    108       as a <quote>client-only</quote> install), issue the following
    109       <command>configure</command> command instead of the other one, and
    110       then proceed with the remaining commands (no test suite available):</para>
     136      <para>
     137        If you only need to install the client side <command>ldap*</command>
     138        binaries, corresponding man pages, libraries and header files (referred to
     139        as a <quote>client-only</quote> install), issue the following
     140        <command>configure</command> command instead of the other one, and
     141        then proceed with the remaining commands (no test suite available):
     142      </para>
    111143
    112144<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs-paths-1.patch &amp;&amp;
     
    120152    </note>
    121153
    122     <para>Install <application>OpenLDAP</application> by
    123     running the following commands:</para>
     154    <para>
     155      Install <application>OpenLDAP</application> by
     156      running the following commands:
     157    </para>
    124158
    125159<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs-paths-1.patch &amp;&amp;
     
    143177make</userinput></screen>
    144178
    145     <para>To test the results, issue: <command>make test</command>. If you've
    146     enabled <application>tcp_wrappers</application>, ensure you add 127.0.0.1
    147     to the <parameter>slapd</parameter> line in the
    148     <filename>/etc/hosts.allow</filename> file if you have a restrictive
    149     <filename>/etc/hosts.deny</filename> file.</para>
    150 
    151     <para>Now, as the <systemitem class="username">root</systemitem> user:</para>
     179    <para>
     180      To test the results, issue: <command>make test</command>. If you've
     181      enabled <application>tcp_wrappers</application>, ensure you add 127.0.0.1
     182      to the <parameter>slapd</parameter> line in the
     183      <filename>/etc/hosts.allow</filename> file if you have a restrictive
     184      <filename>/etc/hosts.deny</filename> file.
     185    </para>
     186
     187    <para>
     188      Now, as the <systemitem class="username">root</systemitem> user:
     189    </para>
    152190
    153191<screen role="root"><userinput>make install &amp;&amp;
     
    167205
    168206    <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
    169     href="../../xincludes/static-libraries.xml"/>
    170 
    171     <para><parameter>--disable-debug</parameter>: Disable debugging code.</para>
    172 
    173     <para><parameter>--enable-dynamic</parameter>: This forces the
    174     <application>OpenLDAP</application> libraries to be dynamically linked
    175     to the executable programs.</para>
    176 
    177     <para><parameter>--enable-crypt</parameter>: Enables crypt(3)
    178     passwords.</para>
    179 
    180     <para><parameter>--enable-modules</parameter>: Enables dynamic module
    181     support.</para>
    182 
    183     <para><parameter>--enable-rlookups</parameter>: This parameter enables
    184     reverse lookups of client hostnames.</para>
    185 
    186     <para><parameter>--enable-backends</parameter>: This parameter enables
    187     all available backends.</para>
    188 
    189     <para><parameter>--enable-overlays</parameter>: This parameter enables
    190     all available overlays.</para>
    191 
    192     <para><parameter>--disable-ndb</parameter>: This parameter disables
    193     MySQL NDB Cluster backend which causes configure to fail if
    194     MySQL is present.</para>
    195 
    196     <para><parameter>--disable-sql</parameter>: This parameter explicitly
    197     disables the sql backend.  Omit this switch if a SQL server is
    198     installed and you are going to use a SQL backend (experimental).</para>
    199 
    200     <para><parameter>--enable-spasswd</parameter>: This parameter enables
    201     SASL password verification.</para>
     207      href="../../xincludes/static-libraries.xml"/>
     208
     209    <para>
     210      <option>--disable-debug</option>: This parameter disables
     211      the debugging code in <application>OpenLDAP</application>.
     212    </para>
     213
     214    <para>
     215      <option>--enable-dynamic</option>: This parameter forces the
     216      <application>OpenLDAP</application> libraries to be dynamically
     217      linked to the executable programs.
     218    </para>
     219
     220    <para>
     221      <option>--enable-crypt</option>: This parameter enables using of
     222      <command>crypt(3)</command> passwords.
     223    </para>
     224
     225    <para>
     226      <option>--enable-modules</option>: This parameter enables dynamic
     227      module support.
     228    </para>
     229
     230    <para>
     231      <option>--enable-rlookups</option>: This parameter enables
     232      reverse lookups of client hostnames.
     233    </para>
     234
     235    <para>
     236      <option>--enable-backends</option>: This parameter enables
     237      all available backends.
     238    </para>
     239
     240    <para>
     241      <option>--enable-overlays</option>: This parameter enables
     242      all available overlays.
     243    </para>
     244
     245    <para>
     246      <option>--disable-ndb</option>: This parameter disables
     247      <application>MySQL</application> NDB Cluster backend
     248      which causes configure to fail if
     249      <application>MySQL</application> is present.
     250    </para>
     251
     252    <para>
     253      <option>--disable-sql</option>: This parameter explicitly
     254      disables the SQL backend.  Omit this switch if a SQL server is
     255      installed and you are going to use a SQL backend.
     256    </para>
     257
     258    <para>
     259      <option>--enable-spasswd</option>: This parameter enables
     260      <application>SASL</application> password verification.
     261    </para>
    202262   
    203     <para><parameter>--enable-slp</parameter>: This parameter enables
    204     SLPv2 support. Use this switch if you have installed
    205     <ulink url="http://www.openslp.org/">OpenSLP</ulink>.</para>
     263    <para>
     264      <option>--enable-slp</option>: This parameter enables
     265      SLPv2 support. Use this switch if you have installed
     266      <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
     267    </para>
    206268   
    207     <para><parameter>--enable-wrappers</parameter>: This parameter enables
    208     tcp wrappers support. Use this switch if you have installed
    209     <xref linkend="tcpwrappers"/>.</para>
    210 
    211     <para><option>--disable-bdb --disable-hdb --with-ldbm-api=gdbm</option>:
    212     Pass these parameters to the <command>configure</command> command if you
    213     wish to use <application>GDBM</application> instead of
    214     <application>Berkeley DB</application> as the primary backend
    215     database.</para>
     269    <para>
     270      <option>--enable-wrappers</option>: This parameter enables
     271      TCP Wrappers support. Use this switch if you have installed
     272      <xref linkend="tcpwrappers"/>.
     273    </para>
    216274
    217275    <note>
    218       <para>You can run <command>./configure --help</command> to see if there
    219       are other parameters you can pass to the <command>configure</command>
    220       command to enable other options or dependency packages.</para>
     276      <para>
     277        You can run <command>./configure --help</command> to see if there
     278        are other parameters you can pass to the <command>configure</command>
     279        command to enable other options or dependency packages.
     280      </para>
    221281    </note>
    222282
     
    240300      <title>Configuration Information</title>
    241301
    242       <para>Configuring the <command>slapd</command> servers can be complex.
    243       Securing the LDAP directory, especially if you are storing non-public
    244       data such as password databases, can also be a challenging task. You'll
    245       need to modify the <filename>/etc/openldap/slapd.conf</filename> and
    246       <filename>/etc/openldap/ldap.conf</filename> files to set up
    247       <application>OpenLDAP</application> for your particular needs.</para>
     302      <para>
     303        Configuring the <command>slapd</command> servers can be complex.
     304        Securing the LDAP directory, especially if you are storing non-public
     305        data such as password databases, can also be a challenging task. You'll
     306        need to modify the <filename>/etc/openldap/slapd.conf</filename> and
     307        <filename>/etc/openldap/ldap.conf</filename> files to set up
     308        <application>OpenLDAP</application> for your particular needs.
     309      </para>
    248310
    249311      <indexterm zone="openldap openldap-config">
     
    264326      <itemizedlist spacing='compact'>
    265327        <listitem>
    266           <para>The <command>slapd</command> man page</para>
    267         </listitem>
    268         <listitem>
    269           <para>The <filename>slapd.conf</filename> man page</para>
    270         </listitem>
    271         <listitem>
    272           <para>The <ulink
    273           url="http://www.openldap.org/doc/admin24/">OpenLDAP 2.4
    274           Administrator's Guide</ulink> (also installed locally in
    275           <filename class='directory'>
    276           /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>)</para>
    277         </listitem>
    278         <listitem>
    279           <para>Documents located at
    280           <ulink url="http://www.openldap.org/pub/"/></para>
     328          <para>
     329            The <command>slapd</command> man page.
     330          </para>
     331        </listitem>
     332        <listitem>
     333          <para>
     334            The <filename>slapd.conf</filename> man page.
     335          </para>
     336        </listitem>
     337        <listitem>
     338          <para>
     339            The <ulink url="http://www.openldap.org/doc/admin24/">
     340            OpenLDAP 2.4 Administrator's Guide</ulink>
     341            (also installed locally in <filename class='directory'>
     342            /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
     343          </para>
     344        </listitem>
     345        <listitem>
     346          <para>
     347            Documents located at
     348            <ulink url="http://www.openldap.org/pub/"/>.
     349          </para>
    281350        </listitem>
    282351      </itemizedlist>
    283 
    284     </sect3>
    285 
    286     <sect3>
    287       <title>Utilizing GDBM</title>
    288 
    289       <para>To utilize <application>GDBM</application> as the database
    290       backend, the <quote>database</quote> entry in
    291       <filename>/etc/openldap/slapd.conf</filename> must be changed from
    292       <quote>bdb</quote> to <quote>ldbm</quote>. You can use both by
    293       creating an additional database section in
    294       <filename>/etc/openldap/slapd.conf</filename>.</para>
    295352
    296353    </sect3>
     
    299356      <title>Mozilla Address Directory</title>
    300357
    301       <para>By default, LDAPv2 support is disabled in the
    302       <filename>slapd.conf</filename> file. Once the database is properly
    303       set up and <application>Mozilla</application> is configured to use the
    304       directory, you must add <option>allow bind_v2</option> to the
    305       <filename>slapd.conf</filename> file.</para>
     358      <para>
     359        By default, LDAPv2 support is disabled in the
     360        <filename>slapd.conf</filename> file. Once the database is properly
     361        set up and <application>Mozilla</application> is configured to use the
     362        directory, you must add <option>allow bind_v2</option> to the
     363        <filename>slapd.conf</filename> file.
     364      </para>
    306365
    307366    </sect3>
     
    310369      <title>Boot Script</title>
    311370
    312       <para>To automate the startup of the LDAP server at system bootup,
    313       install the <filename>/etc/rc.d/init.d/openldap</filename> init script
    314       included in the <xref linkend="bootscripts"/> package
    315       using the following command:</para>
     371      <para>
     372        To automate the startup of the LDAP server at system bootup,
     373        install the <filename>/etc/rc.d/init.d/openldap</filename> init script
     374        included in the <xref linkend="bootscripts"/> package
     375        using the following command:
     376      </para>
    316377
    317378      <indexterm zone="openldap openldap-init">
     
    322383
    323384      <note>
    324         <para>The init script starts the daemon without any parameters.
    325         You'll need to modify the
    326         <filename>/etc/sysconfig/openldap</filename> to include the
    327         parameters needed for your specific configuration. See the
    328         <command>slapd</command> man page for parameter information.</para>
     385        <para>
     386          The init script starts the daemon without any parameters.
     387          You'll need to modify the
     388          <filename>/etc/sysconfig/openldap</filename> to include the
     389          parameters needed for your specific configuration. See the
     390          <command>slapd</command> man page for parameter information.
     391        </para>
    329392      </note>
    330393
     
    334397      <title>Testing the Configuration</title>
    335398
    336       <para>Start the LDAP server using the init script:</para>
     399      <para>
     400        Start the LDAP server using the init script:
     401      </para>
    337402
    338403<screen role="root"><userinput>/etc/rc.d/init.d/openldap start</userinput></screen>
    339404
    340       <para>Verify access to the LDAP server with the following
    341       command:</para>
     405      <para>
     406        Verify access to the LDAP server with the following command:
     407      </para>
    342408
    343409<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
    344410
    345       <para>The expected result is:</para>
     411      <para>
     412        The expected result is:
     413      </para>
    346414
    347415<screen><computeroutput># extended LDIF
     
    377445
    378446      <seglistitem>
    379         <seg>ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
    380         ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd, slapauth,
    381         slapcat, slapd, slapdn, slapindex, slappasswd, slapschema and slaptest</seg>
    382         <seg>liblber.so, libldap.so,a and libldap_r.so</seg>
    383         <seg>/etc/openldap, /usr/lib/openldap
    384         and /var/lib/openldap</seg>
     447        <seg>
     448          ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
     449          ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd, slapauth,
     450          slapcat, slapd, slapdn, slapindex, slappasswd, slapschema and slaptest
     451        </seg>
     452        <seg>
     453          liblber.so, libldap.so,a and libldap_r.so
     454        </seg>
     455        <seg>
     456          /etc/openldap,
     457          /usr/lib/openldap and
     458          /var/lib/openldap
     459        </seg>
    385460      </seglistitem>
    386461    </segmentedlist>
     
    394469        <term><command>ldapadd</command></term>
    395470        <listitem>
    396           <para>opens a connection to an LDAP server, binds and adds
    397           entries.</para>
     471          <para>
     472            opens a connection to an LDAP server, binds and adds entries.
     473          </para>
    398474          <indexterm zone="openldap ldapadd">
    399475            <primary sortas="b-ldapadd">ldapadd</primary>
     
    405481        <term><command>ldapcompare</command></term>
    406482        <listitem>
    407           <para>opens a connection to an LDAP server, binds and performs
    408           a compare using specified parameters.</para>
     483          <para>
     484            opens a connection to an LDAP server, binds and performs
     485            a compare using specified parameters.
     486          </para>
    409487          <indexterm zone="openldap ldapcompare">
    410488            <primary sortas="b-ldapcompare">ldapcompare</primary>
     
    416494        <term><command>ldapdelete</command></term>
    417495        <listitem>
    418           <para> opens a connection to an LDAP server, binds and deletes
    419           one or more entries.</para>
     496          <para>
     497            opens a connection to an LDAP server, binds and deletes
     498            one or more entries.
     499          </para>
    420500          <indexterm zone="openldap ldapdelete">
    421501            <primary sortas="b-ldapdelete">ldapdelete</primary>
     
    427507        <term><command>ldapexop</command></term>
    428508        <listitem>
    429           <para>issues the LDAP extended operation specified by
    430           oid or one of the  special  keywords  whoami,
    431           cancel, or refresh.</para>
     509          <para>
     510            issues the LDAP extended operation specified by
     511            oid or one of the  special  keywords  whoami,
     512            cancel, or refresh.
     513          </para>
    432514          <indexterm zone="openldap ldapexop">
    433515            <primary sortas="b-ldapexop">ldapexop</primary>
     
    439521        <term><command>ldapmodify</command></term>
    440522        <listitem>
    441           <para>opens a connection to an LDAP server, binds and modifies
    442           entries.</para>
     523          <para>
     524            opens a connection to an LDAP server, binds and modifies entries.
     525          </para>
    443526          <indexterm zone="openldap ldapmodify">
    444527            <primary sortas="b-ldapmodify">ldapmodify</primary>
     
    450533        <term><command>ldapmodrdn</command></term>
    451534        <listitem>
    452           <para>opens a connection to an LDAP server, binds and modifies
    453           the RDN of entries.</para>
     535          <para>
     536            opens a connection to an LDAP server, binds and modifies
     537            the RDN of entries.
     538          </para>
    454539          <indexterm zone="openldap ldapmodrdn">
    455540            <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
     
    461546        <term><command>ldappasswd</command></term>
    462547        <listitem>
    463           <para>is a tool to set the password of an LDAP user.</para>
     548          <para>
     549            is a tool used to set the password of an LDAP user.
     550          </para>
    464551          <indexterm zone="openldap ldappasswd">
    465552            <primary sortas="b-ldappasswd">ldappasswd</primary>
     
    471558        <term><command>ldapsearch</command></term>
    472559        <listitem>
    473           <para>opens a connection to an LDAP server, binds and performs
    474           a search using specified parameters.</para>
     560          <para>
     561            opens a connection to an LDAP server, binds and performs
     562            a search using specified parameters.
     563          </para>
    475564          <indexterm zone="openldap ldapsearch">
    476565            <primary sortas="b-ldapsearch">ldapsearch</primary>
     
    482571        <term><command>ldapurl</command></term>
    483572        <listitem>
    484           <para>is a command that allows to either compose or
    485           decompose LDAP URIs.</para>
     573          <para>
     574            is a command that allows to either compose or
     575            decompose LDAP URIs.
     576          </para>
    486577          <indexterm zone="openldap ldapurl">
    487578            <primary sortas="b-ldapurl">ldapurl</primary>
     
    493584        <term><command>ldapwhoami</command></term>
    494585        <listitem>
    495           <para>opens a connection to an LDAP server, binds and displays
    496           whoami information.</para>
     586          <para>
     587            opens a connection to an LDAP server, binds and displays
     588            whoami information.
     589          </para>
    497590          <indexterm zone="openldap ldapwhoami">
    498591            <primary sortas="b-ldapwhoami">ldapwhoami</primary>
     
    504597        <term><command>slapacl</command></term>
    505598        <listitem>
    506           <para>is used to check the behavior of slapd by verifying
    507           access to directory data according to the access control
    508           list directives defined in its configuration.</para>
     599          <para>
     600            is used to check the behavior of slapd by verifying
     601            access to directory data according to the access control
     602            list directives defined in its configuration.
     603          </para>
    509604          <indexterm zone="openldap slapacl">
    510605            <primary sortas="b-slapacl">slapacl</primary>
     
    516611        <term><command>slapadd</command></term>
    517612        <listitem>
    518           <para>is used to add entries specified in LDAP Directory Interchange
    519           Format (LDIF) to an LDAP database.</para>
     613          <para>
     614            is used to add entries specified in LDAP Directory Interchange
     615            Format (LDIF) to an LDAP database.
     616          </para>
    520617          <indexterm zone="openldap slapadd">
    521618            <primary sortas="b-slapadd">slapadd</primary>
     
    527624        <term><command>slapauth</command></term>
    528625        <listitem>
    529           <para>is used to check the behavior of the slapd
    530           in mapping identities for authentication  and
    531           authorization purposes, as specified in slapd.conf.</para>
     626          <para>
     627            is used to check the behavior of the slapd
     628            in mapping identities for authentication and
     629            authorization purposes, as specified in slapd.conf.
     630          </para>
    532631          <indexterm zone="openldap slapauth">
    533632            <primary sortas="b-slapauth">slapauth</primary>
     
    539638        <term><command>slapcat</command></term>
    540639        <listitem>
    541           <para>is used to generate an LDAP LDIF output based upon the
    542           contents of a slapd database.</para>
     640          <para>
     641            is used to generate an LDAP LDIF output based upon the
     642            contents of a slapd database.
     643          </para>
    543644          <indexterm zone="openldap slapcat">
    544645            <primary sortas="b-slapcat">slapcat</primary>
     
    550651        <term><command>slapd</command></term>
    551652        <listitem>
    552           <para>is the stand-alone LDAP server.</para>
     653          <para>
     654            is the standalone LDAP server.
     655          </para>
    553656          <indexterm zone="openldap slapd">
    554657            <primary sortas="b-slapd">slapd</primary>
     
    560663        <term><command>slapdn</command></term>
    561664        <listitem>
    562           <para>checks a list of string-represented DNs based on schema
    563           syntax.</para>
     665          <para>
     666            checks a list of string-represented DNs based on schema syntax.
     667          </para>
    564668          <indexterm zone="openldap slapdn">
    565669            <primary sortas="b-slapdn">slapdn</primary>
     
    571675        <term><command>slapindex</command></term>
    572676        <listitem>
    573           <para>is used to regenerate slapd indexes based upon the current
    574           contents of a database.</para>
     677          <para>
     678            is used to regenerate slapd indexes based upon the current
     679            contents of a database.
     680          </para>
    575681          <indexterm zone="openldap slapindex">
    576682            <primary sortas="b-slapindex">slapindex</primary>
     
    582688        <term><command>slappasswd</command></term>
    583689        <listitem>
    584           <para>is an <application>OpenLDAP</application> password
    585           utility.</para>
     690          <para>
     691            is an <application>OpenLDAP</application> password utility.
     692          </para>
    586693          <indexterm zone="openldap slappasswd">
    587694            <primary sortas="b-slappasswd">slappasswd</primary>
     
    593700        <term><command>slapschema</command></term>
    594701        <listitem>
    595           <para>is used to check schema compliance of the contents
    596           of a slapd database.</para>
     702          <para>
     703            is used to check schema compliance of the contents
     704            of a slapd database.
     705          </para>
    597706          <indexterm zone="openldap slapschema">
    598707            <primary sortas="b-slapschema">slapschema</primary>
     
    604713        <term><command>slaptest</command></term>
    605714        <listitem>
    606           <para>checks the sanity of the <filename>slapd.conf</filename>
    607           file.</para>
     715          <para>
     716            checks the sanity of the <filename>slapd.conf</filename> file.
     717          </para>
    608718          <indexterm zone="openldap slaptest">
    609719            <primary sortas="b-slaptest">slaptest</primary>
     
    615725        <term><filename class='libraryfile'>liblber.so</filename></term>
    616726        <listitem>
    617           <para>is a set of lightweight Basic Encoding Rules routines. These
    618           routines are used by the LDAP library routines to encode and decode
    619           LDAP protocol elements using the (slightly simplified) Basic
    620           Encoding Rules defined by LDAP. They are not normally used directly
    621           by an LDAP application program except in the handling of controls
    622           and extended operations.</para>
     727          <para>
     728            is a set of lightweight Basic Encoding Rules routines. These
     729            routines are used by the LDAP library routines to encode and decode
     730            LDAP protocol elements using the (slightly simplified) Basic
     731            Encoding Rules defined by LDAP. They are not normally used directly
     732            by an LDAP application program except in the handling of controls
     733            and extended operations.
     734          </para>
    623735          <indexterm zone="openldap liblber">
    624736            <primary sortas="c-liblber">liblber.so</primary>
     
    630742        <term><filename class='libraryfile'>libldap.so</filename></term>
    631743        <listitem>
    632           <para>supports the LDAP programs and provide functionality for
    633           other programs interacting with LDAP.</para>
     744          <para>
     745            supports the LDAP programs and provide functionality for
     746            other programs interacting with LDAP.
     747          </para>
    634748          <indexterm zone="openldap libldap">
    635749            <primary sortas="c-libldap">libldap.so</primary>
     
    641755        <term><filename class='libraryfile'>libldap_r.so</filename></term>
    642756        <listitem>
    643           <para>contains the functions required by the LDAP programs to
    644           produce the results from LDAP requests.</para>
     757          <para>
     758            contains the functions required by the LDAP programs to
     759            produce the results from LDAP requests.
     760          </para>
    645761          <indexterm zone="openldap libldap_r">
    646762            <primary sortas="c-libldap_r">libldap_r.so</primary>
Note: See TracChangeset for help on using the changeset viewer.