source: server/other/openldap.xml@ 4671375

12.1 ken/TL2024 lazarus rahul/power-profiles-daemon trunk xry111/llvm18
Last change on this file since 4671375 was 4671375, checked in by Bruce Dubbs <bdubbs@…>, 5 months ago

Archive pth.

  • Property mode set to 100644
File size: 28.7 KB
Line 
1<?xml version="1.0" encoding="UTF-8"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
8 <!ENTITY openldap-download-ftp " ">
9 <!ENTITY openldap-md5sum "5259e75484be71563e3f5c33d64a274d">
10 <!ENTITY openldap-size "6.2 MB">
11 <!ENTITY openldap-buildsize "60 MB (client and server)">
12 <!ENTITY openldap-time "0.4 SBU (client), 1.1 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18
19 <title>OpenLDAP-&openldap-version;</title>
20
21 <indexterm zone="openldap">
22 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
23 </indexterm>
24
25 <sect2 role="package">
26 <title>Introduction to OpenLDAP</title>
27
28 <para>
29 The <application>OpenLDAP</application> package provides an open
30 source implementation of the Lightweight Directory Access Protocol.
31 </para>
32
33 &lfs120_checked;
34
35 <bridgehead renderas="sect3">Package Information</bridgehead>
36 <itemizedlist spacing="compact">
37 <listitem>
38 <para>
39 Download (HTTP): <ulink url="&openldap-download-http;"/>
40 </para>
41 </listitem>
42 <listitem>
43 <para>
44 Download (FTP): <ulink url="&openldap-download-ftp;"/>
45 </para>
46 </listitem>
47 <listitem>
48 <para>
49 Download MD5 sum: &openldap-md5sum;
50 </para>
51 </listitem>
52 <listitem>
53 <para>
54 Download size: &openldap-size;
55 </para>
56 </listitem>
57 <listitem>
58 <para>
59 Estimated disk space required: &openldap-buildsize;
60 </para>
61 </listitem>
62 <listitem>
63 <para>
64 Estimated build time: &openldap-time;
65 </para>
66 </listitem>
67 </itemizedlist>
68
69 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
70 <itemizedlist spacing="compact">
71 <listitem>
72 <para>
73 Required patch:
74 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
75 </para>
76 </listitem>
77 </itemizedlist>
78
79 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
80
81 <bridgehead renderas="sect4">Recommended</bridgehead>
82 <para role="recommended">
83 <xref linkend="cyrus-sasl"/>
84 </para>
85
86 <bridgehead renderas="sect4">Optional</bridgehead>
87 <para role="optional">
88 <xref linkend="gnutls"/>,
89 <xref linkend="unixodbc"/>,
90 <xref linkend="mariadb"/> or
91 <xref linkend="postgresql"/> or
92 <ulink url="https://www.mysql.com/">MySQL</ulink>,
93 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
94 <ulink url="https://docs.mongodb.com/manual/core/wiredtiger/">WiredTiger</ulink>, and
95 &berkeley-db; (for slapd, also deprecated)
96 </para>
97
98 </sect2>
99
100 <sect2 role="installation">
101 <title>Installation of OpenLDAP</title>
102
103 <note>
104 <para>
105 If you only need to install the client side <command>ldap*</command>
106 binaries, corresponding man pages, libraries and header files (referred
107 to as a <quote>client-only</quote> install), issue these commands
108 instead of the following ones (no test suite available):
109 </para>
110
111<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
112autoconf &amp;&amp;
113
114./configure --prefix=/usr \
115 --sysconfdir=/etc \
116 --disable-static \
117 --enable-dynamic \
118 --disable-versioning \
119 --disable-debug \
120 --disable-slapd &amp;&amp;
121
122make depend &amp;&amp;
123make</userinput></screen>
124
125 <para>
126 Then, as the <systemitem class="username">root</systemitem> user:
127 </para>
128
129<screen role="nodump"><userinput>make install</userinput></screen>
130
131 </note>
132
133 <para>
134 There should be a dedicated user and group to take control
135 of the <command>slapd</command> daemon after it is
136 started. Issue the following commands as the
137 <systemitem class="username">root</systemitem> user:
138 </para>
139
140<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
141useradd -c "OpenLDAP Daemon Owner" \
142 -d /var/lib/openldap -u 83 \
143 -g ldap -s /bin/false ldap</userinput></screen>
144
145 <para>
146 Install <application>OpenLDAP</application> by
147 running the following commands:
148 </para>
149
150<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
151autoconf &amp;&amp;
152
153./configure --prefix=/usr \
154 --sysconfdir=/etc \
155 --localstatedir=/var \
156 --libexecdir=/usr/lib \
157 --disable-static \
158 --disable-versioning \
159 --disable-debug \
160 --with-tls=openssl \
161 --with-cyrus-sasl \
162 --without-systemd \
163 --enable-dynamic \
164 --enable-crypt \
165 --enable-spasswd \
166 --enable-slapd \
167 --enable-modules \
168 --enable-rlookups \
169 --enable-backends=mod \
170 --disable-sql \
171 --disable-wt \
172 --enable-overlays=mod &amp;&amp;
173
174make depend &amp;&amp;
175make</userinput></screen>
176
177 <para>
178 The tests are fragile, and errors may cause the tests to abort
179 prior to finishing. Some errors may happen due to timing problems.
180 The tests take around an hour, and the time is CPU independent due
181 to delays in the tests. On most systems, the tests will run up to the
182 <filename>test065-proxyauth for mdb</filename> test.
183 To test the results, issue: <command>make test</command>.
184 </para>
185
186 <para>
187 Now, as the <systemitem class="username">root</systemitem> user:
188 </para>
189
190<screen role="root"><userinput>make install &amp;&amp;
191
192sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
193
194install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
195
196install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
197chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
198chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
199
200install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
201cp -vfr doc/{drafts,rfc,guide} \
202 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
203
204 </sect2>
205
206 <sect2 role="commands">
207 <title>Command Explanations</title>
208
209 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
210 href="../../xincludes/static-libraries.xml"/>
211
212 <para>
213 <parameter>--disable-debug</parameter>: This switch disables
214 the debugging code in <application>OpenLDAP</application>.
215 </para>
216
217 <para>
218 <parameter>--enable-dynamic</parameter>: This switch forces the
219 <application>OpenLDAP</application> libraries to be dynamically
220 linked to the executable programs.
221 </para>
222
223 <para>
224 <parameter>--disable-versioning</parameter>: This switch disables
225 symbol versioning in the <application>OpenLDAP</application> libraries.
226 <!-- obsolete?
227 Without this, some applications might generate a warning about missing
228 symbol versions.-->
229 </para>
230
231 <para>
232 <parameter>--enable-crypt</parameter>: This switch enables using
233 <ulink role='man' url='&man;crypt.3'>crypt(3)</ulink> passwords.
234 </para>
235
236 <para>
237 <parameter>--enable-spasswd</parameter>: This switch enables
238 <application>SASL</application> password verification.
239 </para>
240
241 <para>
242 <parameter>--enable-modules</parameter>: This switch enables dynamic
243 module support.
244 </para>
245
246 <para>
247 <parameter>--enable-rlookups</parameter>: This switch enables
248 reverse lookups of client hostnames.
249 </para>
250
251 <para>
252 <parameter>--enable-backends</parameter>: This switch enables
253 all available backends.
254 </para>
255
256 <para>
257 <parameter>--enable-overlays</parameter>: This switch enables
258 all available overlays.
259 </para>
260
261<!--
262 <para>
263 <parameter>- -disable-ndb</parameter>: This switch disables
264 <application>MySQL</application> NDB Cluster backend
265 which causes configure to fail if
266 <application>MySQL</application> is present.
267 </para>
268-->
269
270 <para>
271 <parameter>--disable-sql</parameter>: This switch explicitly
272 disables the SQL backend. Omit this switch if a SQL server is
273 installed and you are going to use a SQL backend.
274 </para>
275
276 <para>
277 <parameter>--disable-wt</parameter>: This switch explicitly
278 disables the WiredTiger backend. Omit this switch if WiredTiger is
279 installed and you are going to use a WiredTiger backend.
280 </para>
281
282 <para>
283 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
284 the <filename class="directory">/usr/lib/openldap</filename> directory is
285 installed. Everything in that directory is a library, so it belongs under
286 <filename class="directory">/usr/lib</filename> instead of
287 <filename class="directory">/usr/libexec</filename>.
288 </para>
289
290 <para>
291 <option>--enable-slp</option>: This switch enables
292 SLPv2 support. Use it if you have installed
293 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
294 </para>
295
296 <note>
297 <para>
298 You can run <command>./configure --help</command> to see if there
299 are other switch you can pass to the <command>configure</command>
300 command to enable other options or dependency packages.
301 </para>
302 </note>
303
304 <para>
305 <command>install ...</command>, <command>chown ...</command>,
306 and <command>chmod ...</command>:
307 Having slapd configuration files and ldap databases in /var/lib/openldap
308 readable by anyone is a SECURITY ISSUE, especially since a file stores the
309 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
310 were used. The owner is root, so only root can modify the file, and group is
311 ldap, so that the group which owns slapd daemon could read but not modify
312 the file in case of a security breach.
313 </para>
314
315 </sect2>
316
317 <sect2 role="configuration">
318 <title>Configuring OpenLDAP</title>
319
320 <sect3 id="openldap-config">
321 <title>Config Files</title>
322
323 <itemizedlist spacing="compact">
324 <listitem>
325 <para>
326 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
327 <filename>~/.ldaprc</filename>
328 </para>
329 </listitem>
330 <listitem>
331 <para>
332 For LDAP server, two configuration mechanisms are used:
333 a legacy <filename>/etc/openldap/slapd.conf</filename>
334 configuration file and the recommended
335 <emphasis>slapd-config</emphasis> system, using an LDIF database
336 stored in
337 <filename class="directory">/etc/openldap/slapd.d</filename>.
338 </para>
339 </listitem>
340 </itemizedlist>
341
342 <indexterm zone="openldap openldap-config">
343 <primary
344 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
345 </indexterm>
346
347 <indexterm zone="openldap openldap-config">
348 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
349 </indexterm>
350
351 <indexterm zone="openldap openldap-config">
352 <primary
353 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
354 </indexterm>
355
356 <indexterm zone="openldap openldap-config">
357 <primary
358 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
359 </indexterm>
360
361 </sect3>
362
363 <sect3>
364 <title>Configuration Information</title>
365
366 <para>
367 Configuring the <command>slapd</command> servers can be complex.
368 Securing the LDAP directory, especially if you are storing non-public
369 data such as password databases, can also be a challenging task. In
370 order to set up <application>OpenLDAP</application>, you'll need to
371 modify either the <filename>/etc/openldap/slapd.conf</filename>
372 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
373 file and then use <command>ldapadd</command> to create the LDAP
374 configuration database in
375 <filename class="directory">/etc/openldap/slapd.d</filename>
376 (recommended by the OpenLDAP documentation).
377 </para>
378<!--
379 <para>
380 The shipped configuration files suppose the loadable modules are
381 installed with their <filename class="extension">.la</filename>
382 files, which may not be true if you remove those files as instructed
383 in <xref linkend="libtool"/>. If this is the case, issue, as the
384 <systemitem class="username">root</systemitem> user:
385 </para>
386
387<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
388-->
389 <warning>
390 <para>
391 The instructions above install an empty LDAP structure and a default
392 <filename>/etc/openldap/slapd.conf</filename> file, which are
393 suitable for testing the build and other packages using LDAP. Do not
394 use them on a production server.
395 </para>
396 </warning>
397
398 <para>
399 Resources to assist you with topics such as choosing a directory
400 configuration, backend and database definitions, access control
401 settings, running as a user other than
402 <systemitem class="username">root</systemitem>
403 and setting a <command>chroot</command> environment include:
404 </para>
405
406 <itemizedlist spacing="compact">
407 <listitem>
408 <para>
409 The <ulink role='man' url='&man;slapd.8'>slapd(8)</ulink> man
410 page.
411 </para>
412 </listitem>
413 <listitem>
414 <para>
415 The <ulink role='man'
416 url='&man;slapd.conf.5'>slapd.conf(5)</ulink> and
417 <ulink role='man'
418 url='&man;slapd-config.5'>slapd-config(5)</ulink> man pages.
419 </para>
420 </listitem>
421 <listitem>
422 <para>
423 The <ulink url="https://www.openldap.org/doc/admin26/"> OpenLDAP 2.6
424 Administrator's Guide</ulink> (also installed locally in
425 <filename class="directory">
426 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
427 </para>
428 </listitem>
429 <listitem>
430 <para>
431 Documents located at
432 <ulink url="https://www.openldap.org/pub/"/>.
433 </para>
434 </listitem>
435 </itemizedlist>
436
437 </sect3>
438
439<!--
440 <sect3>
441 <title>Mozilla Address Directory</title>
442
443 <para>
444 By default, LDAPv2 support is disabled in the
445 <filename>slapd.conf</filename> file. Once the database is properly
446 set up and <application>Mozilla</application> is configured to use the
447 directory, you must add <option>allow bind_v2</option> to the
448 <filename>slapd.conf</filename> file.
449 </para>
450
451 </sect3>
452 -->
453
454 <sect3 id="openldap-init">
455 <title><phrase revision="sysv">Boot Script</phrase>
456 <phrase revision="systemd">Systemd Unit</phrase></title>
457
458 <para>
459 To automate the startup of the LDAP server at system bootup,
460 install the
461 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
462 init script</phrase>
463 <phrase revision="systemd"><filename>slapd.service</filename>
464 unit</phrase> included in the
465 <xref linkend="bootscripts" revision="sysv"/>
466 <xref linkend="systemd-units" revision="systemd"/>
467 package using the following command:
468 </para>
469
470 <indexterm zone="openldap openldap-init">
471 <primary sortas="f-slapd">slapd</primary>
472 </indexterm>
473
474<screen role="root"><userinput>make install-slapd</userinput></screen>
475
476 <note>
477 <para>
478 You'll need to modify
479 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
480 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
481 to include the parameters needed for your specific configuration. See
482 the <command>slapd</command> man page for parameter information.
483 </para>
484 </note>
485
486 </sect3>
487
488 <sect3>
489 <title>Testing the Configuration</title>
490
491 <para>
492 Start the LDAP server using
493 <phrase revision="sysv">the init script:</phrase>
494 <phrase revision="systemd">systemctl:</phrase>
495 </para>
496
497<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
498
499<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
500
501 <para>
502 Verify access to the LDAP server with the following command:
503 </para>
504
505<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
506
507 <para>
508 The expected result is:
509 </para>
510
511<screen><computeroutput># extended LDIF
512#
513# LDAPv3
514# base &lt;&gt; with scope baseObject
515# filter: (objectclass=*)
516# requesting: namingContexts
517#
518
519#
520dn:
521namingContexts: dc=my-domain,dc=com
522
523# search result
524search: 2
525result: 0 Success
526
527# numResponses: 2
528# numEntries: 1</computeroutput></screen>
529
530 </sect3>
531
532 </sect2>
533
534 <sect2 role="content">
535 <title>Contents</title>
536
537 <segmentedlist>
538 <segtitle>Installed Programs</segtitle>
539 <segtitle>Installed Libraries</segtitle>
540 <segtitle>Installed Directories</segtitle>
541
542 <seglistitem>
543 <seg>
544 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
545 ldappasswd, ldapsearch, ldapurl, ldapvc, ldapwhoami, slapacl, slapadd,
546 slapauth, slapcat, slapd, slapdn, slapindex, slapmodify, slappasswd,
547 slapschema, and slaptest
548 </seg>
549 <seg>
550 liblber.so, libldap.so, and several under /usr/lib/openldap
551 </seg>
552 <seg>
553 /etc/openldap,
554 /{usr,var}/lib/openldap, and
555 /usr/share/doc/openldap-&openldap-version;
556 </seg>
557 </seglistitem>
558 </segmentedlist>
559
560 <variablelist>
561 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
562 <?dbfo list-presentation="list"?>
563 <?dbhtml list-presentation="table"?>
564
565 <varlistentry id="ldapadd">
566 <term><command>ldapadd</command></term>
567 <listitem>
568 <para>
569 opens a connection to an LDAP server, binds and adds entries
570 </para>
571 <indexterm zone="openldap ldapadd">
572 <primary sortas="b-ldapadd">ldapadd</primary>
573 </indexterm>
574 </listitem>
575 </varlistentry>
576
577 <varlistentry id="ldapcompare">
578 <term><command>ldapcompare</command></term>
579 <listitem>
580 <para>
581 opens a connection to an LDAP server, binds and performs
582 a compare using specified parameters
583 </para>
584 <indexterm zone="openldap ldapcompare">
585 <primary sortas="b-ldapcompare">ldapcompare</primary>
586 </indexterm>
587 </listitem>
588 </varlistentry>
589
590 <varlistentry id="ldapdelete">
591 <term><command>ldapdelete</command></term>
592 <listitem>
593 <para>
594 opens a connection to an LDAP server, binds and deletes
595 one or more entries
596 </para>
597 <indexterm zone="openldap ldapdelete">
598 <primary sortas="b-ldapdelete">ldapdelete</primary>
599 </indexterm>
600 </listitem>
601 </varlistentry>
602
603 <varlistentry id="ldapexop">
604 <term><command>ldapexop</command></term>
605 <listitem>
606 <para>
607 issues the LDAP extended operation specified by
608 oid or one of the special keywords whoami,
609 cancel, or refresh
610 </para>
611 <indexterm zone="openldap ldapexop">
612 <primary sortas="b-ldapexop">ldapexop</primary>
613 </indexterm>
614 </listitem>
615 </varlistentry>
616
617 <varlistentry id="ldapmodify">
618 <term><command>ldapmodify</command></term>
619 <listitem>
620 <para>
621 opens a connection to an LDAP server, binds and modifies entries
622 </para>
623 <indexterm zone="openldap ldapmodify">
624 <primary sortas="b-ldapmodify">ldapmodify</primary>
625 </indexterm>
626 </listitem>
627 </varlistentry>
628
629 <varlistentry id="ldapmodrdn">
630 <term><command>ldapmodrdn</command></term>
631 <listitem>
632 <para>
633 opens a connection to an LDAP server, binds and modifies
634 the RDN of entries
635 </para>
636 <indexterm zone="openldap ldapmodrdn">
637 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
638 </indexterm>
639 </listitem>
640 </varlistentry>
641
642 <varlistentry id="ldappasswd">
643 <term><command>ldappasswd</command></term>
644 <listitem>
645 <para>
646 is a tool used to set the password of an LDAP user
647 </para>
648 <indexterm zone="openldap ldappasswd">
649 <primary sortas="b-ldappasswd">ldappasswd</primary>
650 </indexterm>
651 </listitem>
652 </varlistentry>
653
654 <varlistentry id="ldapsearch">
655 <term><command>ldapsearch</command></term>
656 <listitem>
657 <para>
658 opens a connection to an LDAP server, binds and performs
659 a search using specified parameters
660 </para>
661 <indexterm zone="openldap ldapsearch">
662 <primary sortas="b-ldapsearch">ldapsearch</primary>
663 </indexterm>
664 </listitem>
665 </varlistentry>
666
667 <varlistentry id="ldapurl">
668 <term><command>ldapurl</command></term>
669 <listitem>
670 <para>
671 is a command that allows to either compose or
672 decompose LDAP URIs
673 </para>
674 <indexterm zone="openldap ldapurl">
675 <primary sortas="b-ldapurl">ldapurl</primary>
676 </indexterm>
677 </listitem>
678 </varlistentry>
679
680 <varlistentry id="ldapvc">
681 <term><command>ldapvc</command></term>
682 <listitem>
683 <para>
684 verifies LDAP credentials
685 </para>
686 <indexterm zone="openldap ldapvc">
687 <primary sortas="b-ldapvc">ldapvc</primary>
688 </indexterm>
689 </listitem>
690 </varlistentry>
691
692 <varlistentry id="ldapwhoami">
693 <term><command>ldapwhoami</command></term>
694 <listitem>
695 <para>
696 opens a connection to an LDAP server, binds and displays
697 whoami information
698 </para>
699 <indexterm zone="openldap ldapwhoami">
700 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
701 </indexterm>
702 </listitem>
703 </varlistentry>
704
705 <varlistentry id="slapacl">
706 <term><command>slapacl</command></term>
707 <listitem>
708 <para>
709 is used to check the behavior of slapd by verifying
710 access to directory data according to the access control
711 list directives defined in its configuration
712 </para>
713 <indexterm zone="openldap slapacl">
714 <primary sortas="b-slapacl">slapacl</primary>
715 </indexterm>
716 </listitem>
717 </varlistentry>
718
719 <varlistentry id="slapadd">
720 <term><command>slapadd</command></term>
721 <listitem>
722 <para>
723 is used to add entries specified in LDAP Directory Interchange
724 Format (LDIF) to an LDAP database
725 </para>
726 <indexterm zone="openldap slapadd">
727 <primary sortas="b-slapadd">slapadd</primary>
728 </indexterm>
729 </listitem>
730 </varlistentry>
731
732 <varlistentry id="slapauth">
733 <term><command>slapauth</command></term>
734 <listitem>
735 <para>
736 is used to check the behavior of the slapd
737 in mapping identities for authentication and
738 authorization purposes, as specified in slapd.conf
739 </para>
740 <indexterm zone="openldap slapauth">
741 <primary sortas="b-slapauth">slapauth</primary>
742 </indexterm>
743 </listitem>
744 </varlistentry>
745
746 <varlistentry id="slapcat">
747 <term><command>slapcat</command></term>
748 <listitem>
749 <para>
750 is used to generate an LDAP LDIF output based upon the
751 contents of a slapd database
752 </para>
753 <indexterm zone="openldap slapcat">
754 <primary sortas="b-slapcat">slapcat</primary>
755 </indexterm>
756 </listitem>
757 </varlistentry>
758
759 <varlistentry id="slapd">
760 <term><command>slapd</command></term>
761 <listitem>
762 <para>
763 is the standalone LDAP server
764 </para>
765 <indexterm zone="openldap slapd">
766 <primary sortas="b-slapd">slapd</primary>
767 </indexterm>
768 </listitem>
769 </varlistentry>
770
771 <varlistentry id="slapdn">
772 <term><command>slapdn</command></term>
773 <listitem>
774 <para>
775 checks a list of string-represented DNs based on schema syntax
776 </para>
777 <indexterm zone="openldap slapdn">
778 <primary sortas="b-slapdn">slapdn</primary>
779 </indexterm>
780 </listitem>
781 </varlistentry>
782
783 <varlistentry id="slapindex">
784 <term><command>slapindex</command></term>
785 <listitem>
786 <para>
787 is used to regenerate slapd indexes based upon the current
788 contents of a database
789 </para>
790 <indexterm zone="openldap slapindex">
791 <primary sortas="b-slapindex">slapindex</primary>
792 </indexterm>
793 </listitem>
794 </varlistentry>
795
796 <varlistentry id="slapmodify">
797 <term><command>slapmodify</command></term>
798 <listitem>
799 <para>
800 modifies entries in a slapd database
801 </para>
802 <indexterm zone="openldap slapmodify">
803 <primary sortas="b-slapmodify">slapmodify</primary>
804 </indexterm>
805 </listitem>
806 </varlistentry>
807
808 <varlistentry id="slappasswd">
809 <term><command>slappasswd</command></term>
810 <listitem>
811 <para>
812 is an <application>OpenLDAP</application> password utility
813 </para>
814 <indexterm zone="openldap slappasswd">
815 <primary sortas="b-slappasswd">slappasswd</primary>
816 </indexterm>
817 </listitem>
818 </varlistentry>
819
820 <varlistentry id="slapschema">
821 <term><command>slapschema</command></term>
822 <listitem>
823 <para>
824 is used to check schema compliance of the contents
825 of a slapd database
826 </para>
827 <indexterm zone="openldap slapschema">
828 <primary sortas="b-slapschema">slapschema</primary>
829 </indexterm>
830 </listitem>
831 </varlistentry>
832
833 <varlistentry id="slaptest">
834 <term><command>slaptest</command></term>
835 <listitem>
836 <para>
837 checks the sanity of the <filename>slapd.conf</filename> file
838 </para>
839 <indexterm zone="openldap slaptest">
840 <primary sortas="b-slaptest">slaptest</primary>
841 </indexterm>
842 </listitem>
843 </varlistentry>
844
845 <varlistentry id="liblber">
846 <term><filename class="libraryfile">liblber.so</filename></term>
847 <listitem>
848 <para>
849 is a set of Lightweight Basic Encoding Rules routines. These
850 routines are used by the LDAP library routines to encode and decode
851 LDAP protocol elements using the (slightly simplified) Basic
852 Encoding Rules defined by LDAP. They are not normally used directly
853 by an LDAP application program except in the handling of controls
854 and extended operations
855 </para>
856 <indexterm zone="openldap liblber">
857 <primary sortas="c-liblber">liblber.so</primary>
858 </indexterm>
859 </listitem>
860 </varlistentry>
861
862 <varlistentry id="libldap">
863 <term><filename class="libraryfile">libldap.so</filename></term>
864 <listitem>
865 <para>
866 supports the LDAP programs and provide functionality for
867 other programs interacting with LDAP
868 </para>
869 <indexterm zone="openldap libldap">
870 <primary sortas="c-libldap">libldap.so</primary>
871 </indexterm>
872 </listitem>
873 </varlistentry>
874
875 <!--
876 <varlistentry id="libldap_r">
877 <term><filename class="libraryfile">libldap_r.so</filename></term>
878 <listitem>
879 <para>
880 contains the functions required by the LDAP programs to
881 produce the results from LDAP requests
882 </para>
883 <indexterm zone="openldap libldap_r">
884 <primary sortas="c-libldap_r">libldap_r.so</primary>
885 </indexterm>
886 </listitem>
887 </varlistentry>
888 -->
889
890 </variablelist>
891
892 </sect2>
893
894</sect1>
Note: See TracBrowser for help on using the repository browser.