source: server/other/openldap-systemd.xml@ 0616b513

7.6-blfs 7.6-systemd kde5-14269 kde5-14686 systemd-13485
Last change on this file since 0616b513 was 0616b513, checked in by Krejzi <krejzi@…>, 10 years ago

Fix slapd runtime error.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/branches/systemd@14039 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.5 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "b0d5ee4b252c841dec6b332d679cf943">
10 <!ENTITY openldap-size "5.3 MB">
11 <!ENTITY openldap-buildsize "48 MB (client) 103 MB (server)">
12 <!ENTITY openldap-time "0.9 SBU (client) 1.8 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs76_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 <!-- <listitem>
88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
92 </listitem> -->
93 </itemizedlist>
94
95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
97 <bridgehead renderas="sect4">Required</bridgehead>
98 <para role="required">
99 <xref linkend="db"/> (only if building server)
100 </para>
101
102 <bridgehead renderas="sect4">Recommended</bridgehead>
103 <para role="recommended">
104 <xref linkend="cyrus-sasl"/> and
105 <xref linkend="openssl"/>
106 </para>
107
108 <bridgehead renderas="sect4">Optional</bridgehead>
109 <para role="optional">
110 <xref linkend="icu"/>,
111 <xref linkend="mariadb"/> or
112 <xref linkend="postgresql"/>,
113 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
114 <xref linkend="pth"/> and
115 <xref linkend="unixodbc"/>
116 </para>
117
118 <para condition="html" role="usernotes">User Notes:
119 <ulink url="&blfs-wiki;/openldap"/>
120 </para>
121 </sect2>
122
123 <sect2 role="installation">
124 <title>Installation of OpenLDAP</title>
125
126 <!-- <important>
127 <para>
128 Without the following patch, the <application>Evolution</application>
129 Exchange addressbook integration uses simple binds with cleartext
130 passwords. If you are going to build
131 <application>Evolution Data Server</application> with
132 <application>OpenLDAP</application> support, apply the following patch:
133 </para>
134
135<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
136 </important> -->
137
138 <note>
139 <para>
140 If you only need to install the client side <command>ldap*</command>
141 binaries, corresponding man pages, libraries and header files (referred to
142 as a <quote>client-only</quote> install), issue these
143 commands instead of the following ones (no test suite available):
144 </para>
145
146<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
147patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
148autoconf &amp;&amp;
149./configure --prefix=/usr \
150 --sysconfdir=/etc \
151 --disable-static \
152 --enable-dynamic \
153 --disable-debug \
154 --disable-slapd &amp;&amp;
155make depend &amp;&amp;
156make</userinput></screen>
157
158 <para>
159 Then, as the <systemitem class="username">root</systemitem> user:
160 </para>
161
162<screen role="root"><userinput>make install</userinput></screen>
163
164 </note>
165
166 <para>
167 There should be a dedicated user and group to take control
168 of the <command>slapd</command> daemon after it is
169 started. Issue the following commands as the
170 <systemitem class="username">root</systemitem> user:
171 </para>
172
173<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
174useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
175 -g ldap -s /bin/false ldap</userinput></screen>
176
177 <para>
178 Install <application>OpenLDAP</application> by
179 running the following commands:
180 </para>
181
182<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
183patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
184autoconf &amp;&amp;
185./configure --prefix=/usr \
186 --sysconfdir=/etc \
187 --localstatedir=/var \
188 --libexecdir=/usr/lib \
189 --disable-static \
190 --disable-debug \
191 --enable-dynamic \
192 --enable-crypt \
193 --enable-spasswd \
194 --enable-modules \
195 --enable-rlookups \
196 --enable-backends=mod \
197 --enable-overlays=mod \
198 --disable-ndb \
199 --disable-sql &amp;&amp;
200make depend &amp;&amp;
201make</userinput></screen>
202
203 <para>
204 To test the results, issue: <command>make -k test</command>.
205 </para>
206
207 <para>
208 Now, as the <systemitem class="username">root</systemitem> user:
209 </para>
210
211<screen role="root"><userinput>make install &amp;&amp;
212
213chmod -v 700 /var/lib/openldap &amp;&amp;
214chown -v -R ldap:ldap /var/lib/openldap &amp;&amp;
215chmod -v 640 /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
216chown -v root:ldap /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
217install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
218
219install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
220cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
221cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
222cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
223
224 <para>
225 Having slapd configuration files and ldap databases in /var/lib/openldap
226 readable by anyone is a SECURITY ISSUE, especially since a file stores
227 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
228 were used. Owner is root, so only root can modify the file, and group is
229 ldap, so that the group which owns slapd daemon could read but not modify
230 the file in case of a security breach.
231 </para>
232
233 </sect2>
234
235 <sect2 role="commands">
236 <title>Command Explanations</title>
237
238 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
239 href="../../xincludes/static-libraries.xml"/>
240
241 <para>
242 <parameter>--disable-debug</parameter>: This switch disables
243 the debugging code in <application>OpenLDAP</application>.
244 </para>
245
246 <para>
247 <parameter>--enable-dynamic</parameter>: This switch forces the
248 <application>OpenLDAP</application> libraries to be dynamically
249 linked to the executable programs.
250 </para>
251
252 <para>
253 <parameter>--enable-crypt</parameter>: This switch enables using of
254 <command>crypt(3)</command> passwords.
255 </para>
256
257 <para>
258 <parameter>--enable-spasswd</parameter>: This switch enables
259 <application>SASL</application> password verification.
260 </para>
261
262 <para>
263 <parameter>--enable-modules</parameter>: This switch enables dynamic
264 module support.
265 </para>
266
267 <para>
268 <parameter>--enable-rlookups</parameter>: This switch enables
269 reverse lookups of client hostnames.
270 </para>
271
272 <para>
273 <parameter>--enable-backends</parameter>: This switch enables
274 all available backends.
275 </para>
276
277 <para>
278 <parameter>--enable-overlays</parameter>: This switch enables
279 all available overlays.
280 </para>
281
282 <para>
283 <parameter>--disable-ndb</parameter>: This switch disables
284 <application>MySQL</application> NDB Cluster backend
285 which causes configure to fail if
286 <application>MySQL</application> is present.
287 </para>
288
289 <para>
290 <parameter>--disable-sql</parameter>: This switch explicitly
291 disables the SQL backend. Omit this switch if a SQL server is
292 installed and you are going to use a SQL backend.
293 </para>
294
295 <para>
296 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
297 the <filename class="directory">/usr/lib/openldap</filename> directory is
298 installed. Everything in that directory is a library, so it belongs under
299 <filename class="directory">/usr/lib</filename> instead of
300 <filename class="directory">/usr/libexec</filename>.
301 </para>
302
303 <para>
304 <option>--enable-slp</option>: This switch enables
305 SLPv2 support. Use it if you have installed
306 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
307 </para>
308
309 <note>
310 <para>
311 You can run <command>./configure --help</command> to see if there
312 are other switch you can pass to the <command>configure</command>
313 command to enable other options or dependency packages.
314 </para>
315 </note>
316
317 </sect2>
318
319 <sect2 role="configuration">
320 <title>Configuring OpenLDAP</title>
321
322 <sect3 id="openldap-config">
323 <title>Config Files</title>
324
325 <para>
326 <filename>/etc/openldap/*</filename>
327 </para>
328
329 <indexterm zone="openldap openldap-config">
330 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
331 </indexterm>
332
333 </sect3>
334
335 <sect3>
336 <title>Configuration Information</title>
337
338 <para>
339 Configuring the <command>slapd</command> servers can be complex.
340 Securing the LDAP directory, especially if you are storing non-public
341 data such as password databases, can also be a challenging task. You'll
342 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
343 <filename>/etc/openldap/ldap.conf</filename> files to set up
344 <application>OpenLDAP</application> for your particular needs.
345 </para>
346
347 <indexterm zone="openldap openldap-config">
348 <primary
349 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
350 </indexterm>
351
352 <indexterm zone="openldap openldap-config">
353 <primary
354 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
355 </indexterm>
356
357 <para>
358 Resources to assist you with topics such as choosing a directory
359 configuration, backend and database definitions, access control settings,
360 running as a user other than <systemitem class="username">root</systemitem>
361 and setting a <command>chroot</command> environment include:
362 </para>
363
364 <itemizedlist spacing="compact">
365 <listitem>
366 <para>
367 The <command>slapd</command> man page.
368 </para>
369 </listitem>
370 <listitem>
371 <para>
372 The <filename>slapd.conf</filename> man page.
373 </para>
374 </listitem>
375 <listitem>
376 <para>
377 The <ulink url="http://www.openldap.org/doc/admin24/">
378 OpenLDAP 2.4 Administrator's Guide</ulink>
379 (also installed locally in <filename class='directory'>
380 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
381 </para>
382 </listitem>
383 <listitem>
384 <para>
385 Documents located at
386 <ulink url="http://www.openldap.org/pub/"/>.
387 </para>
388 </listitem>
389 </itemizedlist>
390
391 </sect3>
392
393 <sect3>
394 <title>Mozilla Address Directory</title>
395
396 <para>
397 By default, LDAPv2 support is disabled in the
398 <filename>slapd.conf</filename> file. Once the database is properly
399 set up and <application>Mozilla</application> is configured to use the
400 directory, you must add <option>allow bind_v2</option> to the
401 <filename>slapd.conf</filename> file.
402 </para>
403
404 </sect3>
405
406 <sect3 id="openldap-init">
407 <title>Systemd Units</title>
408
409 <para>
410 To start the <command>slapd</command> daemon at boot,
411 install the systemd unit from the <xref linkend="bootscripts"/>
412 package by running the following command as the
413 <systemitem class="username">root</systemitem> user:
414 </para>
415
416 <indexterm zone="openldap openldap-init">
417 <primary sortas="f-slapd">slapd</primary>
418 </indexterm>
419
420<screen role="root"><userinput>make install-slapd</userinput></screen>
421
422 <note>
423 <para>
424 You'll need to modify the
425 <filename>/etc/default/slapd</filename> to include the
426 parameters needed for your specific configuration. See the
427 <command>slapd</command> man page for parameter information.
428 </para>
429 </note>
430
431 </sect3>
432
433 <sect3>
434 <title>Testing the Configuration</title>
435
436 <para>
437 Start the LDAP server using <command>systemctl</command>:
438 </para>
439
440<screen role="root"><userinput>systemctl start slapd</userinput></screen>
441
442 <para>
443 Verify access to the LDAP server with the following command:
444 </para>
445
446<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
447
448 <para>
449 The expected result is:
450 </para>
451
452<screen><computeroutput># extended LDIF
453#
454# LDAPv3
455# base &lt;&gt; with scope base
456# filter: (objectclass=*)
457# requesting: namingContexts
458#
459
460#
461dn:
462namingContexts: dc=my-domain,dc=com
463
464# search result
465search: 2
466result: 0 Success
467
468# numResponses: 2
469# numEntries: 1</computeroutput></screen>
470
471 </sect3>
472
473 </sect2>
474
475 <sect2 role="content">
476 <title>Contents</title>
477
478 <segmentedlist>
479 <segtitle>Installed Programs</segtitle>
480 <segtitle>Installed Libraries</segtitle>
481 <segtitle>Installed Directories</segtitle>
482
483 <seglistitem>
484 <seg>
485 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
486 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
487 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
488 and slaptest
489 </seg>
490 <seg>
491 liblber.so, libldap.so, libldap_r.so,
492 and several under /usr/lib/openldap
493 </seg>
494 <seg>
495 /etc/openldap,
496 /usr/lib/openldap,
497 /usr/share/doc/openldap-&openldap-version;, and
498 /var/lib/openldap
499 </seg>
500 </seglistitem>
501 </segmentedlist>
502
503 <variablelist>
504 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
505 <?dbfo list-presentation="list"?>
506 <?dbhtml list-presentation="table"?>
507
508 <varlistentry id="ldapadd">
509 <term><command>ldapadd</command></term>
510 <listitem>
511 <para>
512 opens a connection to an LDAP server, binds and adds entries.
513 </para>
514 <indexterm zone="openldap ldapadd">
515 <primary sortas="b-ldapadd">ldapadd</primary>
516 </indexterm>
517 </listitem>
518 </varlistentry>
519
520 <varlistentry id="ldapcompare">
521 <term><command>ldapcompare</command></term>
522 <listitem>
523 <para>
524 opens a connection to an LDAP server, binds and performs
525 a compare using specified parameters.
526 </para>
527 <indexterm zone="openldap ldapcompare">
528 <primary sortas="b-ldapcompare">ldapcompare</primary>
529 </indexterm>
530 </listitem>
531 </varlistentry>
532
533 <varlistentry id="ldapdelete">
534 <term><command>ldapdelete</command></term>
535 <listitem>
536 <para>
537 opens a connection to an LDAP server, binds and deletes
538 one or more entries.
539 </para>
540 <indexterm zone="openldap ldapdelete">
541 <primary sortas="b-ldapdelete">ldapdelete</primary>
542 </indexterm>
543 </listitem>
544 </varlistentry>
545
546 <varlistentry id="ldapexop">
547 <term><command>ldapexop</command></term>
548 <listitem>
549 <para>
550 issues the LDAP extended operation specified by
551 oid or one of the special keywords whoami,
552 cancel, or refresh.
553 </para>
554 <indexterm zone="openldap ldapexop">
555 <primary sortas="b-ldapexop">ldapexop</primary>
556 </indexterm>
557 </listitem>
558 </varlistentry>
559
560 <varlistentry id="ldapmodify">
561 <term><command>ldapmodify</command></term>
562 <listitem>
563 <para>
564 opens a connection to an LDAP server, binds and modifies entries.
565 </para>
566 <indexterm zone="openldap ldapmodify">
567 <primary sortas="b-ldapmodify">ldapmodify</primary>
568 </indexterm>
569 </listitem>
570 </varlistentry>
571
572 <varlistentry id="ldapmodrdn">
573 <term><command>ldapmodrdn</command></term>
574 <listitem>
575 <para>
576 opens a connection to an LDAP server, binds and modifies
577 the RDN of entries.
578 </para>
579 <indexterm zone="openldap ldapmodrdn">
580 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
581 </indexterm>
582 </listitem>
583 </varlistentry>
584
585 <varlistentry id="ldappasswd">
586 <term><command>ldappasswd</command></term>
587 <listitem>
588 <para>
589 is a tool used to set the password of an LDAP user.
590 </para>
591 <indexterm zone="openldap ldappasswd">
592 <primary sortas="b-ldappasswd">ldappasswd</primary>
593 </indexterm>
594 </listitem>
595 </varlistentry>
596
597 <varlistentry id="ldapsearch">
598 <term><command>ldapsearch</command></term>
599 <listitem>
600 <para>
601 opens a connection to an LDAP server, binds and performs
602 a search using specified parameters.
603 </para>
604 <indexterm zone="openldap ldapsearch">
605 <primary sortas="b-ldapsearch">ldapsearch</primary>
606 </indexterm>
607 </listitem>
608 </varlistentry>
609
610 <varlistentry id="ldapurl">
611 <term><command>ldapurl</command></term>
612 <listitem>
613 <para>
614 is a command that allows to either compose or
615 decompose LDAP URIs.
616 </para>
617 <indexterm zone="openldap ldapurl">
618 <primary sortas="b-ldapurl">ldapurl</primary>
619 </indexterm>
620 </listitem>
621 </varlistentry>
622
623 <varlistentry id="ldapwhoami">
624 <term><command>ldapwhoami</command></term>
625 <listitem>
626 <para>
627 opens a connection to an LDAP server, binds and displays
628 whoami information.
629 </para>
630 <indexterm zone="openldap ldapwhoami">
631 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
632 </indexterm>
633 </listitem>
634 </varlistentry>
635
636 <varlistentry id="slapacl">
637 <term><command>slapacl</command></term>
638 <listitem>
639 <para>
640 is used to check the behavior of slapd by verifying
641 access to directory data according to the access control
642 list directives defined in its configuration.
643 </para>
644 <indexterm zone="openldap slapacl">
645 <primary sortas="b-slapacl">slapacl</primary>
646 </indexterm>
647 </listitem>
648 </varlistentry>
649
650 <varlistentry id="slapadd">
651 <term><command>slapadd</command></term>
652 <listitem>
653 <para>
654 is used to add entries specified in LDAP Directory Interchange
655 Format (LDIF) to an LDAP database.
656 </para>
657 <indexterm zone="openldap slapadd">
658 <primary sortas="b-slapadd">slapadd</primary>
659 </indexterm>
660 </listitem>
661 </varlistentry>
662
663 <varlistentry id="slapauth">
664 <term><command>slapauth</command></term>
665 <listitem>
666 <para>
667 is used to check the behavior of the slapd
668 in mapping identities for authentication and
669 authorization purposes, as specified in slapd.conf.
670 </para>
671 <indexterm zone="openldap slapauth">
672 <primary sortas="b-slapauth">slapauth</primary>
673 </indexterm>
674 </listitem>
675 </varlistentry>
676
677 <varlistentry id="slapcat">
678 <term><command>slapcat</command></term>
679 <listitem>
680 <para>
681 is used to generate an LDAP LDIF output based upon the
682 contents of a slapd database.
683 </para>
684 <indexterm zone="openldap slapcat">
685 <primary sortas="b-slapcat">slapcat</primary>
686 </indexterm>
687 </listitem>
688 </varlistentry>
689
690 <varlistentry id="slapd">
691 <term><command>slapd</command></term>
692 <listitem>
693 <para>
694 is the standalone LDAP server.
695 </para>
696 <indexterm zone="openldap slapd">
697 <primary sortas="b-slapd">slapd</primary>
698 </indexterm>
699 </listitem>
700 </varlistentry>
701
702 <varlistentry id="slapdn">
703 <term><command>slapdn</command></term>
704 <listitem>
705 <para>
706 checks a list of string-represented DNs based on schema syntax.
707 </para>
708 <indexterm zone="openldap slapdn">
709 <primary sortas="b-slapdn">slapdn</primary>
710 </indexterm>
711 </listitem>
712 </varlistentry>
713
714 <varlistentry id="slapindex">
715 <term><command>slapindex</command></term>
716 <listitem>
717 <para>
718 is used to regenerate slapd indexes based upon the current
719 contents of a database.
720 </para>
721 <indexterm zone="openldap slapindex">
722 <primary sortas="b-slapindex">slapindex</primary>
723 </indexterm>
724 </listitem>
725 </varlistentry>
726
727 <varlistentry id="slappasswd">
728 <term><command>slappasswd</command></term>
729 <listitem>
730 <para>
731 is an <application>OpenLDAP</application> password utility.
732 </para>
733 <indexterm zone="openldap slappasswd">
734 <primary sortas="b-slappasswd">slappasswd</primary>
735 </indexterm>
736 </listitem>
737 </varlistentry>
738
739 <varlistentry id="slapschema">
740 <term><command>slapschema</command></term>
741 <listitem>
742 <para>
743 is used to check schema compliance of the contents
744 of a slapd database.
745 </para>
746 <indexterm zone="openldap slapschema">
747 <primary sortas="b-slapschema">slapschema</primary>
748 </indexterm>
749 </listitem>
750 </varlistentry>
751
752 <varlistentry id="slaptest">
753 <term><command>slaptest</command></term>
754 <listitem>
755 <para>
756 checks the sanity of the <filename>slapd.conf</filename> file.
757 </para>
758 <indexterm zone="openldap slaptest">
759 <primary sortas="b-slaptest">slaptest</primary>
760 </indexterm>
761 </listitem>
762 </varlistentry>
763
764 <varlistentry id="liblber">
765 <term><filename class="libraryfile">liblber.so</filename></term>
766 <listitem>
767 <para>
768 is a set of Lightweight Basic Encoding Rules routines. These
769 routines are used by the LDAP library routines to encode and decode
770 LDAP protocol elements using the (slightly simplified) Basic
771 Encoding Rules defined by LDAP. They are not normally used directly
772 by an LDAP application program except in the handling of controls
773 and extended operations.
774 </para>
775 <indexterm zone="openldap liblber">
776 <primary sortas="c-liblber">liblber.so</primary>
777 </indexterm>
778 </listitem>
779 </varlistentry>
780
781 <varlistentry id="libldap">
782 <term><filename class="libraryfile">libldap.so</filename></term>
783 <listitem>
784 <para>
785 supports the LDAP programs and provide functionality for
786 other programs interacting with LDAP.
787 </para>
788 <indexterm zone="openldap libldap">
789 <primary sortas="c-libldap">libldap.so</primary>
790 </indexterm>
791 </listitem>
792 </varlistentry>
793
794 <varlistentry id="libldap_r">
795 <term><filename class="libraryfile">libldap_r.so</filename></term>
796 <listitem>
797 <para>
798 contains the functions required by the LDAP programs to
799 produce the results from LDAP requests.
800 </para>
801 <indexterm zone="openldap libldap_r">
802 <primary sortas="c-libldap_r">libldap_r.so</primary>
803 </indexterm>
804 </listitem>
805 </varlistentry>
806
807 </variablelist>
808
809 </sect2>
810
811</sect1>
Note: See TracBrowser for help on using the repository browser.