source: server/other/openldap.xml@ 23b54336

12.1 ken/TL2024 lazarus rahul/power-profiles-daemon trunk xry111/llvm18
Last change on this file since 23b54336 was 23b54336, checked in by Xi Ruoyao <xry111@…>, 5 months ago

treewide: Convert more man page references to <ulink>s

  • Property mode set to 100644
File size: 28.7 KB
Line 
1<?xml version="1.0" encoding="UTF-8"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
8 <!ENTITY openldap-download-ftp " ">
9 <!ENTITY openldap-md5sum "5259e75484be71563e3f5c33d64a274d">
10 <!ENTITY openldap-size "6.2 MB">
11 <!ENTITY openldap-buildsize "60 MB (client and server)">
12 <!ENTITY openldap-time "0.4 SBU (client), 1.1 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18
19 <title>OpenLDAP-&openldap-version;</title>
20
21 <indexterm zone="openldap">
22 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
23 </indexterm>
24
25 <sect2 role="package">
26 <title>Introduction to OpenLDAP</title>
27
28 <para>
29 The <application>OpenLDAP</application> package provides an open
30 source implementation of the Lightweight Directory Access Protocol.
31 </para>
32
33 &lfs120_checked;
34
35 <bridgehead renderas="sect3">Package Information</bridgehead>
36 <itemizedlist spacing="compact">
37 <listitem>
38 <para>
39 Download (HTTP): <ulink url="&openldap-download-http;"/>
40 </para>
41 </listitem>
42 <listitem>
43 <para>
44 Download (FTP): <ulink url="&openldap-download-ftp;"/>
45 </para>
46 </listitem>
47 <listitem>
48 <para>
49 Download MD5 sum: &openldap-md5sum;
50 </para>
51 </listitem>
52 <listitem>
53 <para>
54 Download size: &openldap-size;
55 </para>
56 </listitem>
57 <listitem>
58 <para>
59 Estimated disk space required: &openldap-buildsize;
60 </para>
61 </listitem>
62 <listitem>
63 <para>
64 Estimated build time: &openldap-time;
65 </para>
66 </listitem>
67 </itemizedlist>
68
69 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
70 <itemizedlist spacing="compact">
71 <listitem>
72 <para>
73 Required patch:
74 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
75 </para>
76 </listitem>
77 </itemizedlist>
78
79 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
80
81 <bridgehead renderas="sect4">Recommended</bridgehead>
82 <para role="recommended">
83 <xref linkend="cyrus-sasl"/>
84 </para>
85
86 <bridgehead renderas="sect4">Optional</bridgehead>
87 <para role="optional">
88 <xref linkend="gnutls"/>,
89 <xref linkend="pth"/>,
90 <xref linkend="unixodbc"/>,
91 <xref linkend="mariadb"/> or
92 <xref linkend="postgresql"/> or
93 <ulink url="https://www.mysql.com/">MySQL</ulink>,
94 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
95 <ulink url="https://docs.mongodb.com/manual/core/wiredtiger/">WiredTiger</ulink>, and
96 &berkeley-db; (for slapd, also deprecated)
97 </para>
98
99 </sect2>
100
101 <sect2 role="installation">
102 <title>Installation of OpenLDAP</title>
103
104 <note>
105 <para>
106 If you only need to install the client side <command>ldap*</command>
107 binaries, corresponding man pages, libraries and header files (referred
108 to as a <quote>client-only</quote> install), issue these commands
109 instead of the following ones (no test suite available):
110 </para>
111
112<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
113autoconf &amp;&amp;
114
115./configure --prefix=/usr \
116 --sysconfdir=/etc \
117 --disable-static \
118 --enable-dynamic \
119 --disable-versioning \
120 --disable-debug \
121 --disable-slapd &amp;&amp;
122
123make depend &amp;&amp;
124make</userinput></screen>
125
126 <para>
127 Then, as the <systemitem class="username">root</systemitem> user:
128 </para>
129
130<screen role="nodump"><userinput>make install</userinput></screen>
131
132 </note>
133
134 <para>
135 There should be a dedicated user and group to take control
136 of the <command>slapd</command> daemon after it is
137 started. Issue the following commands as the
138 <systemitem class="username">root</systemitem> user:
139 </para>
140
141<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
142useradd -c "OpenLDAP Daemon Owner" \
143 -d /var/lib/openldap -u 83 \
144 -g ldap -s /bin/false ldap</userinput></screen>
145
146 <para>
147 Install <application>OpenLDAP</application> by
148 running the following commands:
149 </para>
150
151<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
152autoconf &amp;&amp;
153
154./configure --prefix=/usr \
155 --sysconfdir=/etc \
156 --localstatedir=/var \
157 --libexecdir=/usr/lib \
158 --disable-static \
159 --disable-versioning \
160 --disable-debug \
161 --with-tls=openssl \
162 --with-cyrus-sasl \
163 --without-systemd \
164 --enable-dynamic \
165 --enable-crypt \
166 --enable-spasswd \
167 --enable-slapd \
168 --enable-modules \
169 --enable-rlookups \
170 --enable-backends=mod \
171 --disable-sql \
172 --disable-wt \
173 --enable-overlays=mod &amp;&amp;
174
175make depend &amp;&amp;
176make</userinput></screen>
177
178 <para>
179 The tests are fragile, and errors may cause the tests to abort
180 prior to finishing. Some errors may happen due to timing problems.
181 The tests take around an hour, and the time is CPU independent due
182 to delays in the tests. On most systems, the tests will run up to the
183 <filename>test065-proxyauth for mdb</filename> test.
184 To test the results, issue: <command>make test</command>.
185 </para>
186
187 <para>
188 Now, as the <systemitem class="username">root</systemitem> user:
189 </para>
190
191<screen role="root"><userinput>make install &amp;&amp;
192
193sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
194
195install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
196
197install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
198chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
199chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
200
201install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
202cp -vfr doc/{drafts,rfc,guide} \
203 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
204
205 </sect2>
206
207 <sect2 role="commands">
208 <title>Command Explanations</title>
209
210 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
211 href="../../xincludes/static-libraries.xml"/>
212
213 <para>
214 <parameter>--disable-debug</parameter>: This switch disables
215 the debugging code in <application>OpenLDAP</application>.
216 </para>
217
218 <para>
219 <parameter>--enable-dynamic</parameter>: This switch forces the
220 <application>OpenLDAP</application> libraries to be dynamically
221 linked to the executable programs.
222 </para>
223
224 <para>
225 <parameter>--disable-versioning</parameter>: This switch disables
226 symbol versioning in the <application>OpenLDAP</application> libraries.
227 <!-- obsolete?
228 Without this, some applications might generate a warning about missing
229 symbol versions.-->
230 </para>
231
232 <para>
233 <parameter>--enable-crypt</parameter>: This switch enables using
234 <ulink role='man' url='&man;crypt.3'>crypt(3)</ulink> passwords.
235 </para>
236
237 <para>
238 <parameter>--enable-spasswd</parameter>: This switch enables
239 <application>SASL</application> password verification.
240 </para>
241
242 <para>
243 <parameter>--enable-modules</parameter>: This switch enables dynamic
244 module support.
245 </para>
246
247 <para>
248 <parameter>--enable-rlookups</parameter>: This switch enables
249 reverse lookups of client hostnames.
250 </para>
251
252 <para>
253 <parameter>--enable-backends</parameter>: This switch enables
254 all available backends.
255 </para>
256
257 <para>
258 <parameter>--enable-overlays</parameter>: This switch enables
259 all available overlays.
260 </para>
261
262<!--
263 <para>
264 <parameter>- -disable-ndb</parameter>: This switch disables
265 <application>MySQL</application> NDB Cluster backend
266 which causes configure to fail if
267 <application>MySQL</application> is present.
268 </para>
269-->
270
271 <para>
272 <parameter>--disable-sql</parameter>: This switch explicitly
273 disables the SQL backend. Omit this switch if a SQL server is
274 installed and you are going to use a SQL backend.
275 </para>
276
277 <para>
278 <parameter>--disable-wt</parameter>: This switch explicitly
279 disables the WiredTiger backend. Omit this switch if WiredTiger is
280 installed and you are going to use a WiredTiger backend.
281 </para>
282
283 <para>
284 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
285 the <filename class="directory">/usr/lib/openldap</filename> directory is
286 installed. Everything in that directory is a library, so it belongs under
287 <filename class="directory">/usr/lib</filename> instead of
288 <filename class="directory">/usr/libexec</filename>.
289 </para>
290
291 <para>
292 <option>--enable-slp</option>: This switch enables
293 SLPv2 support. Use it if you have installed
294 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
295 </para>
296
297 <note>
298 <para>
299 You can run <command>./configure --help</command> to see if there
300 are other switch you can pass to the <command>configure</command>
301 command to enable other options or dependency packages.
302 </para>
303 </note>
304
305 <para>
306 <command>install ...</command>, <command>chown ...</command>,
307 and <command>chmod ...</command>:
308 Having slapd configuration files and ldap databases in /var/lib/openldap
309 readable by anyone is a SECURITY ISSUE, especially since a file stores the
310 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
311 were used. The owner is root, so only root can modify the file, and group is
312 ldap, so that the group which owns slapd daemon could read but not modify
313 the file in case of a security breach.
314 </para>
315
316 </sect2>
317
318 <sect2 role="configuration">
319 <title>Configuring OpenLDAP</title>
320
321 <sect3 id="openldap-config">
322 <title>Config Files</title>
323
324 <itemizedlist spacing="compact">
325 <listitem>
326 <para>
327 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
328 <filename>~/.ldaprc</filename>
329 </para>
330 </listitem>
331 <listitem>
332 <para>
333 For LDAP server, two configuration mechanisms are used:
334 a legacy <filename>/etc/openldap/slapd.conf</filename>
335 configuration file and the recommended
336 <emphasis>slapd-config</emphasis> system, using an LDIF database
337 stored in
338 <filename class="directory">/etc/openldap/slapd.d</filename>.
339 </para>
340 </listitem>
341 </itemizedlist>
342
343 <indexterm zone="openldap openldap-config">
344 <primary
345 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
346 </indexterm>
347
348 <indexterm zone="openldap openldap-config">
349 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
350 </indexterm>
351
352 <indexterm zone="openldap openldap-config">
353 <primary
354 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
355 </indexterm>
356
357 <indexterm zone="openldap openldap-config">
358 <primary
359 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
360 </indexterm>
361
362 </sect3>
363
364 <sect3>
365 <title>Configuration Information</title>
366
367 <para>
368 Configuring the <command>slapd</command> servers can be complex.
369 Securing the LDAP directory, especially if you are storing non-public
370 data such as password databases, can also be a challenging task. In
371 order to set up <application>OpenLDAP</application>, you'll need to
372 modify either the <filename>/etc/openldap/slapd.conf</filename>
373 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
374 file and then use <command>ldapadd</command> to create the LDAP
375 configuration database in
376 <filename class="directory">/etc/openldap/slapd.d</filename>
377 (recommended by the OpenLDAP documentation).
378 </para>
379<!--
380 <para>
381 The shipped configuration files suppose the loadable modules are
382 installed with their <filename class="extension">.la</filename>
383 files, which may not be true if you remove those files as instructed
384 in <xref linkend="libtool"/>. If this is the case, issue, as the
385 <systemitem class="username">root</systemitem> user:
386 </para>
387
388<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
389-->
390 <warning>
391 <para>
392 The instructions above install an empty LDAP structure and a default
393 <filename>/etc/openldap/slapd.conf</filename> file, which are
394 suitable for testing the build and other packages using LDAP. Do not
395 use them on a production server.
396 </para>
397 </warning>
398
399 <para>
400 Resources to assist you with topics such as choosing a directory
401 configuration, backend and database definitions, access control
402 settings, running as a user other than
403 <systemitem class="username">root</systemitem>
404 and setting a <command>chroot</command> environment include:
405 </para>
406
407 <itemizedlist spacing="compact">
408 <listitem>
409 <para>
410 The <ulink role='man' url='&man;slapd.8'>slapd(8)</ulink> man
411 page.
412 </para>
413 </listitem>
414 <listitem>
415 <para>
416 The <ulink role='man'
417 url='&man;slapd.conf.5'>slapd.conf(5)</ulink> and
418 <ulink role='man'
419 url='&man;slapd-config.5'>slapd-config(5)</ulink> man pages.
420 </para>
421 </listitem>
422 <listitem>
423 <para>
424 The <ulink url="https://www.openldap.org/doc/admin26/"> OpenLDAP 2.6
425 Administrator's Guide</ulink> (also installed locally in
426 <filename class="directory">
427 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
428 </para>
429 </listitem>
430 <listitem>
431 <para>
432 Documents located at
433 <ulink url="https://www.openldap.org/pub/"/>.
434 </para>
435 </listitem>
436 </itemizedlist>
437
438 </sect3>
439
440<!--
441 <sect3>
442 <title>Mozilla Address Directory</title>
443
444 <para>
445 By default, LDAPv2 support is disabled in the
446 <filename>slapd.conf</filename> file. Once the database is properly
447 set up and <application>Mozilla</application> is configured to use the
448 directory, you must add <option>allow bind_v2</option> to the
449 <filename>slapd.conf</filename> file.
450 </para>
451
452 </sect3>
453 -->
454
455 <sect3 id="openldap-init">
456 <title><phrase revision="sysv">Boot Script</phrase>
457 <phrase revision="systemd">Systemd Unit</phrase></title>
458
459 <para>
460 To automate the startup of the LDAP server at system bootup,
461 install the
462 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
463 init script</phrase>
464 <phrase revision="systemd"><filename>slapd.service</filename>
465 unit</phrase> included in the
466 <xref linkend="bootscripts" revision="sysv"/>
467 <xref linkend="systemd-units" revision="systemd"/>
468 package using the following command:
469 </para>
470
471 <indexterm zone="openldap openldap-init">
472 <primary sortas="f-slapd">slapd</primary>
473 </indexterm>
474
475<screen role="root"><userinput>make install-slapd</userinput></screen>
476
477 <note>
478 <para>
479 You'll need to modify
480 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
481 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
482 to include the parameters needed for your specific configuration. See
483 the <command>slapd</command> man page for parameter information.
484 </para>
485 </note>
486
487 </sect3>
488
489 <sect3>
490 <title>Testing the Configuration</title>
491
492 <para>
493 Start the LDAP server using
494 <phrase revision="sysv">the init script:</phrase>
495 <phrase revision="systemd">systemctl:</phrase>
496 </para>
497
498<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
499
500<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
501
502 <para>
503 Verify access to the LDAP server with the following command:
504 </para>
505
506<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
507
508 <para>
509 The expected result is:
510 </para>
511
512<screen><computeroutput># extended LDIF
513#
514# LDAPv3
515# base &lt;&gt; with scope baseObject
516# filter: (objectclass=*)
517# requesting: namingContexts
518#
519
520#
521dn:
522namingContexts: dc=my-domain,dc=com
523
524# search result
525search: 2
526result: 0 Success
527
528# numResponses: 2
529# numEntries: 1</computeroutput></screen>
530
531 </sect3>
532
533 </sect2>
534
535 <sect2 role="content">
536 <title>Contents</title>
537
538 <segmentedlist>
539 <segtitle>Installed Programs</segtitle>
540 <segtitle>Installed Libraries</segtitle>
541 <segtitle>Installed Directories</segtitle>
542
543 <seglistitem>
544 <seg>
545 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
546 ldappasswd, ldapsearch, ldapurl, ldapvc, ldapwhoami, slapacl, slapadd,
547 slapauth, slapcat, slapd, slapdn, slapindex, slapmodify, slappasswd,
548 slapschema, and slaptest
549 </seg>
550 <seg>
551 liblber.so, libldap.so, and several under /usr/lib/openldap
552 </seg>
553 <seg>
554 /etc/openldap,
555 /{usr,var}/lib/openldap, and
556 /usr/share/doc/openldap-&openldap-version;
557 </seg>
558 </seglistitem>
559 </segmentedlist>
560
561 <variablelist>
562 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
563 <?dbfo list-presentation="list"?>
564 <?dbhtml list-presentation="table"?>
565
566 <varlistentry id="ldapadd">
567 <term><command>ldapadd</command></term>
568 <listitem>
569 <para>
570 opens a connection to an LDAP server, binds and adds entries
571 </para>
572 <indexterm zone="openldap ldapadd">
573 <primary sortas="b-ldapadd">ldapadd</primary>
574 </indexterm>
575 </listitem>
576 </varlistentry>
577
578 <varlistentry id="ldapcompare">
579 <term><command>ldapcompare</command></term>
580 <listitem>
581 <para>
582 opens a connection to an LDAP server, binds and performs
583 a compare using specified parameters
584 </para>
585 <indexterm zone="openldap ldapcompare">
586 <primary sortas="b-ldapcompare">ldapcompare</primary>
587 </indexterm>
588 </listitem>
589 </varlistentry>
590
591 <varlistentry id="ldapdelete">
592 <term><command>ldapdelete</command></term>
593 <listitem>
594 <para>
595 opens a connection to an LDAP server, binds and deletes
596 one or more entries
597 </para>
598 <indexterm zone="openldap ldapdelete">
599 <primary sortas="b-ldapdelete">ldapdelete</primary>
600 </indexterm>
601 </listitem>
602 </varlistentry>
603
604 <varlistentry id="ldapexop">
605 <term><command>ldapexop</command></term>
606 <listitem>
607 <para>
608 issues the LDAP extended operation specified by
609 oid or one of the special keywords whoami,
610 cancel, or refresh
611 </para>
612 <indexterm zone="openldap ldapexop">
613 <primary sortas="b-ldapexop">ldapexop</primary>
614 </indexterm>
615 </listitem>
616 </varlistentry>
617
618 <varlistentry id="ldapmodify">
619 <term><command>ldapmodify</command></term>
620 <listitem>
621 <para>
622 opens a connection to an LDAP server, binds and modifies entries
623 </para>
624 <indexterm zone="openldap ldapmodify">
625 <primary sortas="b-ldapmodify">ldapmodify</primary>
626 </indexterm>
627 </listitem>
628 </varlistentry>
629
630 <varlistentry id="ldapmodrdn">
631 <term><command>ldapmodrdn</command></term>
632 <listitem>
633 <para>
634 opens a connection to an LDAP server, binds and modifies
635 the RDN of entries
636 </para>
637 <indexterm zone="openldap ldapmodrdn">
638 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
639 </indexterm>
640 </listitem>
641 </varlistentry>
642
643 <varlistentry id="ldappasswd">
644 <term><command>ldappasswd</command></term>
645 <listitem>
646 <para>
647 is a tool used to set the password of an LDAP user
648 </para>
649 <indexterm zone="openldap ldappasswd">
650 <primary sortas="b-ldappasswd">ldappasswd</primary>
651 </indexterm>
652 </listitem>
653 </varlistentry>
654
655 <varlistentry id="ldapsearch">
656 <term><command>ldapsearch</command></term>
657 <listitem>
658 <para>
659 opens a connection to an LDAP server, binds and performs
660 a search using specified parameters
661 </para>
662 <indexterm zone="openldap ldapsearch">
663 <primary sortas="b-ldapsearch">ldapsearch</primary>
664 </indexterm>
665 </listitem>
666 </varlistentry>
667
668 <varlistentry id="ldapurl">
669 <term><command>ldapurl</command></term>
670 <listitem>
671 <para>
672 is a command that allows to either compose or
673 decompose LDAP URIs
674 </para>
675 <indexterm zone="openldap ldapurl">
676 <primary sortas="b-ldapurl">ldapurl</primary>
677 </indexterm>
678 </listitem>
679 </varlistentry>
680
681 <varlistentry id="ldapvc">
682 <term><command>ldapvc</command></term>
683 <listitem>
684 <para>
685 verifies LDAP credentials
686 </para>
687 <indexterm zone="openldap ldapvc">
688 <primary sortas="b-ldapvc">ldapvc</primary>
689 </indexterm>
690 </listitem>
691 </varlistentry>
692
693 <varlistentry id="ldapwhoami">
694 <term><command>ldapwhoami</command></term>
695 <listitem>
696 <para>
697 opens a connection to an LDAP server, binds and displays
698 whoami information
699 </para>
700 <indexterm zone="openldap ldapwhoami">
701 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
702 </indexterm>
703 </listitem>
704 </varlistentry>
705
706 <varlistentry id="slapacl">
707 <term><command>slapacl</command></term>
708 <listitem>
709 <para>
710 is used to check the behavior of slapd by verifying
711 access to directory data according to the access control
712 list directives defined in its configuration
713 </para>
714 <indexterm zone="openldap slapacl">
715 <primary sortas="b-slapacl">slapacl</primary>
716 </indexterm>
717 </listitem>
718 </varlistentry>
719
720 <varlistentry id="slapadd">
721 <term><command>slapadd</command></term>
722 <listitem>
723 <para>
724 is used to add entries specified in LDAP Directory Interchange
725 Format (LDIF) to an LDAP database
726 </para>
727 <indexterm zone="openldap slapadd">
728 <primary sortas="b-slapadd">slapadd</primary>
729 </indexterm>
730 </listitem>
731 </varlistentry>
732
733 <varlistentry id="slapauth">
734 <term><command>slapauth</command></term>
735 <listitem>
736 <para>
737 is used to check the behavior of the slapd
738 in mapping identities for authentication and
739 authorization purposes, as specified in slapd.conf
740 </para>
741 <indexterm zone="openldap slapauth">
742 <primary sortas="b-slapauth">slapauth</primary>
743 </indexterm>
744 </listitem>
745 </varlistentry>
746
747 <varlistentry id="slapcat">
748 <term><command>slapcat</command></term>
749 <listitem>
750 <para>
751 is used to generate an LDAP LDIF output based upon the
752 contents of a slapd database
753 </para>
754 <indexterm zone="openldap slapcat">
755 <primary sortas="b-slapcat">slapcat</primary>
756 </indexterm>
757 </listitem>
758 </varlistentry>
759
760 <varlistentry id="slapd">
761 <term><command>slapd</command></term>
762 <listitem>
763 <para>
764 is the standalone LDAP server
765 </para>
766 <indexterm zone="openldap slapd">
767 <primary sortas="b-slapd">slapd</primary>
768 </indexterm>
769 </listitem>
770 </varlistentry>
771
772 <varlistentry id="slapdn">
773 <term><command>slapdn</command></term>
774 <listitem>
775 <para>
776 checks a list of string-represented DNs based on schema syntax
777 </para>
778 <indexterm zone="openldap slapdn">
779 <primary sortas="b-slapdn">slapdn</primary>
780 </indexterm>
781 </listitem>
782 </varlistentry>
783
784 <varlistentry id="slapindex">
785 <term><command>slapindex</command></term>
786 <listitem>
787 <para>
788 is used to regenerate slapd indexes based upon the current
789 contents of a database
790 </para>
791 <indexterm zone="openldap slapindex">
792 <primary sortas="b-slapindex">slapindex</primary>
793 </indexterm>
794 </listitem>
795 </varlistentry>
796
797 <varlistentry id="slapmodify">
798 <term><command>slapmodify</command></term>
799 <listitem>
800 <para>
801 modifies entries in a slapd database
802 </para>
803 <indexterm zone="openldap slapmodify">
804 <primary sortas="b-slapmodify">slapmodify</primary>
805 </indexterm>
806 </listitem>
807 </varlistentry>
808
809 <varlistentry id="slappasswd">
810 <term><command>slappasswd</command></term>
811 <listitem>
812 <para>
813 is an <application>OpenLDAP</application> password utility
814 </para>
815 <indexterm zone="openldap slappasswd">
816 <primary sortas="b-slappasswd">slappasswd</primary>
817 </indexterm>
818 </listitem>
819 </varlistentry>
820
821 <varlistentry id="slapschema">
822 <term><command>slapschema</command></term>
823 <listitem>
824 <para>
825 is used to check schema compliance of the contents
826 of a slapd database
827 </para>
828 <indexterm zone="openldap slapschema">
829 <primary sortas="b-slapschema">slapschema</primary>
830 </indexterm>
831 </listitem>
832 </varlistentry>
833
834 <varlistentry id="slaptest">
835 <term><command>slaptest</command></term>
836 <listitem>
837 <para>
838 checks the sanity of the <filename>slapd.conf</filename> file
839 </para>
840 <indexterm zone="openldap slaptest">
841 <primary sortas="b-slaptest">slaptest</primary>
842 </indexterm>
843 </listitem>
844 </varlistentry>
845
846 <varlistentry id="liblber">
847 <term><filename class="libraryfile">liblber.so</filename></term>
848 <listitem>
849 <para>
850 is a set of Lightweight Basic Encoding Rules routines. These
851 routines are used by the LDAP library routines to encode and decode
852 LDAP protocol elements using the (slightly simplified) Basic
853 Encoding Rules defined by LDAP. They are not normally used directly
854 by an LDAP application program except in the handling of controls
855 and extended operations
856 </para>
857 <indexterm zone="openldap liblber">
858 <primary sortas="c-liblber">liblber.so</primary>
859 </indexterm>
860 </listitem>
861 </varlistentry>
862
863 <varlistentry id="libldap">
864 <term><filename class="libraryfile">libldap.so</filename></term>
865 <listitem>
866 <para>
867 supports the LDAP programs and provide functionality for
868 other programs interacting with LDAP
869 </para>
870 <indexterm zone="openldap libldap">
871 <primary sortas="c-libldap">libldap.so</primary>
872 </indexterm>
873 </listitem>
874 </varlistentry>
875
876 <!--
877 <varlistentry id="libldap_r">
878 <term><filename class="libraryfile">libldap_r.so</filename></term>
879 <listitem>
880 <para>
881 contains the functions required by the LDAP programs to
882 produce the results from LDAP requests
883 </para>
884 <indexterm zone="openldap libldap_r">
885 <primary sortas="c-libldap_r">libldap_r.so</primary>
886 </indexterm>
887 </listitem>
888 </varlistentry>
889 -->
890
891 </variablelist>
892
893 </sect2>
894
895</sect1>
Note: See TracBrowser for help on using the repository browser.