source: server/other/openldap.xml@ 4585084d

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 4585084d was 4585084d, checked in by Fernando de Oliveira <fernando@…>, 10 years ago

Updates to sendmail.8.14.8 and openldap-2.4.39.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@12643 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 24.5 KB
RevLine 
[0931098]1<?xml version="1.0" encoding="ISO-8859-1"?>
[6732c094]2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
[0931098]4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
[c00932a]7 <!ENTITY openldap-download-http " ">
[12949fb]8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
[4585084d]9 <!ENTITY openldap-md5sum "b0d5ee4b252c841dec6b332d679cf943">
[0760f1d]10 <!ENTITY openldap-size "5.3 MB">
[4585084d]11 <!ENTITY openldap-buildsize "48 MB (client) 103 MB (server)">
12 <!ENTITY openldap-time "0.9 SBU (client) 1.8 SBU (server)">
[0931098]13]>
14
[9a9a0fec]15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
[814e53c]16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
[b5e36dd]32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
[18c9ee54]37 &lfs74_checked;
[814e53c]38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
[b5e36dd]42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
[814e53c]45 </listitem>
46 <listitem>
[b5e36dd]47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
[814e53c]50 </listitem>
51 <listitem>
[b5e36dd]52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
[814e53c]55 </listitem>
56 <listitem>
[b5e36dd]57 <para>
58 Download size: &openldap-size;
59 </para>
[814e53c]60 </listitem>
61 <listitem>
[b5e36dd]62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
[814e53c]65 </listitem>
66 <listitem>
[b5e36dd]67 <para>
68 Estimated build time: &openldap-time;
69 </para>
[814e53c]70 </listitem>
71 </itemizedlist>
72
[6a604251]73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
[ba432fd]74 <itemizedlist spacing="compact">
75 <listitem>
[b5e36dd]76 <para>
77 Required patch:
[0760f1d]78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
[b5e36dd]79 </para>
[1ef8da9]80 </listitem>
81 <listitem>
[b5e36dd]82 <para>
83 Required patch:
[0760f1d]84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
[b5e36dd]85 </para>
[1ef8da9]86 </listitem>
87 <listitem>
[b5e36dd]88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
[ba432fd]92 </listitem>
93 </itemizedlist>
94
[814e53c]95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
[de7f20e]97 <bridgehead renderas="sect4">Required</bridgehead>
[b5e36dd]98 <para role="required">
[74f15e6]99 <xref linkend="db"/> (only if building server)
[b5e36dd]100 </para>
[814e53c]101
102 <bridgehead renderas="sect4">Recommended</bridgehead>
[b5e36dd]103 <para role="recommended">
104 <xref linkend="cyrus-sasl"/> and
105 <xref linkend="openssl"/>
106 </para>
[814e53c]107
108 <bridgehead renderas="sect4">Optional</bridgehead>
[b5e36dd]109 <para role="optional">
110 <xref linkend="icu"/>,
[419a60e]111 <xref linkend="mariadb"/> or <xref linkend="mysql"/> or
[b5e36dd]112 <xref linkend="postgresql"/>,
113 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
[bc6e56d]114 <xref linkend="pth"/> and
[b5e36dd]115 <xref linkend="unixodbc"/>
116 </para>
[814e53c]117
[3cb0c57]118 <para condition="html" role="usernotes">User Notes:
[bc6e56d]119 <ulink url="&blfs-wiki;/openldap"/>
120 </para>
[814e53c]121 </sect2>
122
123 <sect2 role="installation">
124 <title>Installation of OpenLDAP</title>
125
[1ef8da9]126 <important>
[b5e36dd]127 <para>
128 Without the following patch, the <application>Evolution</application>
[0d7900a]129 Exchange addressbook integration uses simple binds with cleartext
130 passwords. If you are going to build
[b5e36dd]131 <application>Evolution Data Server</application> with
132 <application>OpenLDAP</application> support, apply the following patch:
133 </para>
[c00932a]134
135<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
[1ef8da9]136 </important>
[c00932a]137
[12949fb]138 <note>
[b5e36dd]139 <para>
140 If you only need to install the client side <command>ldap*</command>
141 binaries, corresponding man pages, libraries and header files (referred to
[9ef1b6ff]142 as a <quote>client-only</quote> install), issue these
143 commands instead of the following ones (no test suite available):
[b5e36dd]144 </para>
[12949fb]145
[0760f1d]146<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
147patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
[439e942e]148autoconf &amp;&amp;
[d6da5da]149./configure --prefix=/usr \
[12949fb]150 --sysconfdir=/etc \
[9ef1b6ff]151 --disable-static \
[d6da5da]152 --enable-dynamic \
153 --disable-debug \
154 --disable-slapd &amp;&amp;
155make depend &amp;&amp;
[9ef1b6ff]156make &amp;&amp;
157make install</userinput></screen>
158
[12949fb]159 </note>
160
[b194f2b]161 <para>
162 There should be a dedicated user and group to take control
163 of the <command>slapd</command> daemon after it is
164 started. Issue the following commands as the
165 <systemitem class="username">root</systemitem> user:
166 </para>
167
168<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
169useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
170 -g ldap -s /bin/false ldap</userinput></screen>
171
[b5e36dd]172 <para>
173 Install <application>OpenLDAP</application> by
174 running the following commands:
175 </para>
[814e53c]176
[0760f1d]177<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
178patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
[439e942e]179autoconf &amp;&amp;
[d6da5da]180./configure --prefix=/usr \
181 --sysconfdir=/etc \
182 --localstatedir=/var \
[c00932a]183 --libexecdir=/usr/lib \
[d6da5da]184 --disable-static \
185 --disable-debug \
186 --enable-dynamic \
187 --enable-crypt \
188 --enable-spasswd \
189 --enable-modules \
190 --enable-rlookups \
[c00932a]191 --enable-backends=mod \
192 --enable-overlays=mod \
[d6da5da]193 --disable-ndb \
[b895aa3]194 --disable-sql &amp;&amp;
[0931098]195make depend &amp;&amp;
[d9091faa]196make</userinput></screen>
197
[b5e36dd]198 <para>
[4585084d]199 To test the results, issue: <command>make test</command>. Tests may fail
200 after a long time (~ 5 SBU).
[b5e36dd]201 </para>
[814e53c]202
[b5e36dd]203 <para>
204 Now, as the <systemitem class="username">root</systemitem> user:
205 </para>
[814e53c]206
207<screen role="root"><userinput>make install &amp;&amp;
[0c74155e]208
[4585084d]209chown -v -R ldap:ldap /var/lib/openldap &amp;&amp;
210chmod -v 0644 /var/lib/openldap/DB_CONFIG.example &amp;&amp;
211chmod -v 0644 /etc/openldap/{ldap.{conf,ldif},DB_CONFIG.example} &amp;&amp;
[b194f2b]212
[d6da5da]213install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
[1ef8da9]214cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
215cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
216cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
[814e53c]217
218 </sect2>
219
220 <sect2 role="commands">
221 <title>Command Explanations</title>
222
[c00932a]223 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
[b5e36dd]224 href="../../xincludes/static-libraries.xml"/>
225
226 <para>
[9ef1b6ff]227 <parameter>--disable-debug</parameter>: This switch disables
[b5e36dd]228 the debugging code in <application>OpenLDAP</application>.
229 </para>
230
231 <para>
[9ef1b6ff]232 <parameter>--enable-dynamic</parameter>: This switch forces the
[b5e36dd]233 <application>OpenLDAP</application> libraries to be dynamically
234 linked to the executable programs.
235 </para>
236
237 <para>
[9ef1b6ff]238 <parameter>--enable-crypt</parameter>: This switch enables using of
[b5e36dd]239 <command>crypt(3)</command> passwords.
240 </para>
241
242 <para>
[9ef1b6ff]243 <parameter>--enable-spasswd</parameter>: This switch enables
[d6da5da]244 <application>SASL</application> password verification.
245 </para>
246
247 <para>
[9ef1b6ff]248 <parameter>--enable-modules</parameter>: This switch enables dynamic
[b5e36dd]249 module support.
250 </para>
251
252 <para>
[9ef1b6ff]253 <parameter>--enable-rlookups</parameter>: This switch enables
[b5e36dd]254 reverse lookups of client hostnames.
255 </para>
256
257 <para>
[9ef1b6ff]258 <parameter>--enable-backends</parameter>: This switch enables
[b5e36dd]259 all available backends.
260 </para>
261
262 <para>
[9ef1b6ff]263 <parameter>--enable-overlays</parameter>: This switch enables
[b5e36dd]264 all available overlays.
265 </para>
266
267 <para>
[9ef1b6ff]268 <parameter>--disable-ndb</parameter>: This switch disables
[0d7900a]269 <application>MySQL</application> NDB Cluster backend
[b5e36dd]270 which causes configure to fail if
271 <application>MySQL</application> is present.
272 </para>
273
274 <para>
[9ef1b6ff]275 <parameter>--disable-sql</parameter>: This switch explicitly
[b5e36dd]276 disables the SQL backend. Omit this switch if a SQL server is
277 installed and you are going to use a SQL backend.
278 </para>
279
280 <para>
[d6da5da]281 <option>--enable-slp</option>: This switch enables
282 SLPv2 support. Use it if you have installed
[b5e36dd]283 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
284 </para>
[516a4acd]285
286 <note>
[b5e36dd]287 <para>
288 You can run <command>./configure --help</command> to see if there
[d6da5da]289 are other switch you can pass to the <command>configure</command>
[b5e36dd]290 command to enable other options or dependency packages.
291 </para>
[516a4acd]292 </note>
293
[814e53c]294 </sect2>
295
296 <sect2 role="configuration">
297 <title>Configuring OpenLDAP</title>
298
299 <sect3 id="openldap-config">
300 <title>Config Files</title>
301
[bc6e56d]302 <para>
303 <filename>/etc/openldap/*</filename>
304 </para>
[814e53c]305
306 <indexterm zone="openldap openldap-config">
[bc6e56d]307 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
[814e53c]308 </indexterm>
309
310 </sect3>
311
312 <sect3>
313 <title>Configuration Information</title>
314
[b5e36dd]315 <para>
316 Configuring the <command>slapd</command> servers can be complex.
317 Securing the LDAP directory, especially if you are storing non-public
318 data such as password databases, can also be a challenging task. You'll
319 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
320 <filename>/etc/openldap/ldap.conf</filename> files to set up
321 <application>OpenLDAP</application> for your particular needs.
322 </para>
[814e53c]323
324 <indexterm zone="openldap openldap-config">
325 <primary
326 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
327 </indexterm>
328
329 <indexterm zone="openldap openldap-config">
330 <primary
331 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
332 </indexterm>
333
[bc6e56d]334 <para>
335 Resources to assist you with topics such as choosing a directory
336 configuration, backend and database definitions, access control settings,
337 running as a user other than <systemitem class="username">root</systemitem>
338 and setting a <command>chroot</command> environment include:
339 </para>
[814e53c]340
[d6da5da]341 <itemizedlist spacing="compact">
[814e53c]342 <listitem>
[b5e36dd]343 <para>
344 The <command>slapd</command> man page.
345 </para>
[814e53c]346 </listitem>
347 <listitem>
[b5e36dd]348 <para>
349 The <filename>slapd.conf</filename> man page.
350 </para>
[814e53c]351 </listitem>
352 <listitem>
[b5e36dd]353 <para>
354 The <ulink url="http://www.openldap.org/doc/admin24/">
[0d7900a]355 OpenLDAP 2.4 Administrator's Guide</ulink>
[b5e36dd]356 (also installed locally in <filename class='directory'>
357 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
358 </para>
[814e53c]359 </listitem>
360 <listitem>
[b5e36dd]361 <para>
362 Documents located at
363 <ulink url="http://www.openldap.org/pub/"/>.
364 </para>
[814e53c]365 </listitem>
366 </itemizedlist>
367
368 </sect3>
369
370 <sect3>
371 <title>Mozilla Address Directory</title>
372
[b5e36dd]373 <para>
374 By default, LDAPv2 support is disabled in the
375 <filename>slapd.conf</filename> file. Once the database is properly
376 set up and <application>Mozilla</application> is configured to use the
377 directory, you must add <option>allow bind_v2</option> to the
378 <filename>slapd.conf</filename> file.
379 </para>
[814e53c]380
381 </sect3>
382
383 <sect3 id="openldap-init">
384 <title>Boot Script</title>
385
[b5e36dd]386 <para>
387 To automate the startup of the LDAP server at system bootup,
[d9d26317]388 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
[b5e36dd]389 included in the <xref linkend="bootscripts"/> package
390 using the following command:
391 </para>
[814e53c]392
393 <indexterm zone="openldap openldap-init">
[d9d26317]394 <primary sortas="f-slapd">slapd</primary>
[814e53c]395 </indexterm>
396
[d9d26317]397<screen role="root"><userinput>make install-slapd</userinput></screen>
[814e53c]398
399 <note>
[b5e36dd]400 <para>
401 The init script starts the daemon without any parameters.
[0d7900a]402 You'll need to modify the
403 <filename>/etc/sysconfig/slapd</filename> to include the
404 parameters needed for your specific configuration. See the
[b5e36dd]405 <command>slapd</command> man page for parameter information.
406 </para>
[814e53c]407 </note>
408
409 </sect3>
410
411 <sect3>
412 <title>Testing the Configuration</title>
413
[b5e36dd]414 <para>
415 Start the LDAP server using the init script:
416 </para>
[814e53c]417
[d9d26317]418<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
[814e53c]419
[b5e36dd]420 <para>
421 Verify access to the LDAP server with the following command:
422 </para>
[814e53c]423
424<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
425
[b5e36dd]426 <para>
427 The expected result is:
428 </para>
[814e53c]429
[0931098]430<screen><computeroutput># extended LDIF
431#
432# LDAPv3
433# base &lt;&gt; with scope base
434# filter: (objectclass=*)
[814e53c]435# requesting: namingContexts
[0931098]436#
437
438#
439dn:
440namingContexts: dc=my-domain,dc=com
441
442# search result
443search: 2
444result: 0 Success
445
446# numResponses: 2
447# numEntries: 1</computeroutput></screen>
448
[814e53c]449 </sect3>
450
451 </sect2>
452
453 <sect2 role="content">
454 <title>Contents</title>
455
456 <segmentedlist>
457 <segtitle>Installed Programs</segtitle>
458 <segtitle>Installed Libraries</segtitle>
459 <segtitle>Installed Directories</segtitle>
460
461 <seglistitem>
[b5e36dd]462 <seg>
463 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
[4585084d]464 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
465 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
466 and slaptest
[b5e36dd]467 </seg>
468 <seg>
[4585084d]469 liblber.so, libldap.so, libldap_r.so,
470 and several under /usr/lib/openldap
[b5e36dd]471 </seg>
472 <seg>
473 /etc/openldap,
[4585084d]474 /usr/lib/openldap,
475 /usr/share/doc/openldap-&openldap-version;, and
[b5e36dd]476 /var/lib/openldap
477 </seg>
[814e53c]478 </seglistitem>
479 </segmentedlist>
480
481 <variablelist>
482 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
483 <?dbfo list-presentation="list"?>
484 <?dbhtml list-presentation="table"?>
485
486 <varlistentry id="ldapadd">
487 <term><command>ldapadd</command></term>
488 <listitem>
[b5e36dd]489 <para>
490 opens a connection to an LDAP server, binds and adds entries.
491 </para>
[814e53c]492 <indexterm zone="openldap ldapadd">
493 <primary sortas="b-ldapadd">ldapadd</primary>
494 </indexterm>
495 </listitem>
496 </varlistentry>
497
498 <varlistentry id="ldapcompare">
499 <term><command>ldapcompare</command></term>
500 <listitem>
[b5e36dd]501 <para>
502 opens a connection to an LDAP server, binds and performs
503 a compare using specified parameters.
504 </para>
[814e53c]505 <indexterm zone="openldap ldapcompare">
506 <primary sortas="b-ldapcompare">ldapcompare</primary>
507 </indexterm>
508 </listitem>
509 </varlistentry>
510
511 <varlistentry id="ldapdelete">
512 <term><command>ldapdelete</command></term>
513 <listitem>
[b5e36dd]514 <para>
515 opens a connection to an LDAP server, binds and deletes
516 one or more entries.
517 </para>
[814e53c]518 <indexterm zone="openldap ldapdelete">
519 <primary sortas="b-ldapdelete">ldapdelete</primary>
520 </indexterm>
521 </listitem>
522 </varlistentry>
523
[c00932a]524 <varlistentry id="ldapexop">
525 <term><command>ldapexop</command></term>
526 <listitem>
[b5e36dd]527 <para>
[0d7900a]528 issues the LDAP extended operation specified by
[b5e36dd]529 oid or one of the special keywords whoami,
530 cancel, or refresh.
531 </para>
[c00932a]532 <indexterm zone="openldap ldapexop">
533 <primary sortas="b-ldapexop">ldapexop</primary>
534 </indexterm>
535 </listitem>
536 </varlistentry>
537
[814e53c]538 <varlistentry id="ldapmodify">
539 <term><command>ldapmodify</command></term>
540 <listitem>
[b5e36dd]541 <para>
542 opens a connection to an LDAP server, binds and modifies entries.
543 </para>
[814e53c]544 <indexterm zone="openldap ldapmodify">
545 <primary sortas="b-ldapmodify">ldapmodify</primary>
546 </indexterm>
547 </listitem>
548 </varlistentry>
549
550 <varlistentry id="ldapmodrdn">
551 <term><command>ldapmodrdn</command></term>
552 <listitem>
[b5e36dd]553 <para>
554 opens a connection to an LDAP server, binds and modifies
555 the RDN of entries.
556 </para>
[814e53c]557 <indexterm zone="openldap ldapmodrdn">
558 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
559 </indexterm>
560 </listitem>
561 </varlistentry>
562
563 <varlistentry id="ldappasswd">
564 <term><command>ldappasswd</command></term>
565 <listitem>
[b5e36dd]566 <para>
567 is a tool used to set the password of an LDAP user.
568 </para>
[814e53c]569 <indexterm zone="openldap ldappasswd">
570 <primary sortas="b-ldappasswd">ldappasswd</primary>
571 </indexterm>
572 </listitem>
573 </varlistentry>
574
575 <varlistentry id="ldapsearch">
576 <term><command>ldapsearch</command></term>
577 <listitem>
[b5e36dd]578 <para>
579 opens a connection to an LDAP server, binds and performs
580 a search using specified parameters.
581 </para>
[814e53c]582 <indexterm zone="openldap ldapsearch">
583 <primary sortas="b-ldapsearch">ldapsearch</primary>
584 </indexterm>
585 </listitem>
586 </varlistentry>
587
[c00932a]588 <varlistentry id="ldapurl">
589 <term><command>ldapurl</command></term>
590 <listitem>
[b5e36dd]591 <para>
[0d7900a]592 is a command that allows to either compose or
[b5e36dd]593 decompose LDAP URIs.
594 </para>
[c00932a]595 <indexterm zone="openldap ldapurl">
596 <primary sortas="b-ldapurl">ldapurl</primary>
597 </indexterm>
598 </listitem>
599 </varlistentry>
600
[814e53c]601 <varlistentry id="ldapwhoami">
602 <term><command>ldapwhoami</command></term>
603 <listitem>
[b5e36dd]604 <para>
605 opens a connection to an LDAP server, binds and displays
606 whoami information.
607 </para>
[814e53c]608 <indexterm zone="openldap ldapwhoami">
609 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
610 </indexterm>
611 </listitem>
612 </varlistentry>
613
[c00932a]614 <varlistentry id="slapacl">
615 <term><command>slapacl</command></term>
616 <listitem>
[b5e36dd]617 <para>
[0d7900a]618 is used to check the behavior of slapd by verifying
619 access to directory data according to the access control
[b5e36dd]620 list directives defined in its configuration.
621 </para>
[c00932a]622 <indexterm zone="openldap slapacl">
623 <primary sortas="b-slapacl">slapacl</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
[814e53c]628 <varlistentry id="slapadd">
629 <term><command>slapadd</command></term>
630 <listitem>
[b5e36dd]631 <para>
632 is used to add entries specified in LDAP Directory Interchange
633 Format (LDIF) to an LDAP database.
634 </para>
[814e53c]635 <indexterm zone="openldap slapadd">
636 <primary sortas="b-slapadd">slapadd</primary>
637 </indexterm>
638 </listitem>
639 </varlistentry>
640
[c00932a]641 <varlistentry id="slapauth">
642 <term><command>slapauth</command></term>
643 <listitem>
[b5e36dd]644 <para>
[0d7900a]645 is used to check the behavior of the slapd
[b5e36dd]646 in mapping identities for authentication and
647 authorization purposes, as specified in slapd.conf.
648 </para>
[c00932a]649 <indexterm zone="openldap slapauth">
650 <primary sortas="b-slapauth">slapauth</primary>
651 </indexterm>
652 </listitem>
653 </varlistentry>
654
[814e53c]655 <varlistentry id="slapcat">
656 <term><command>slapcat</command></term>
657 <listitem>
[b5e36dd]658 <para>
659 is used to generate an LDAP LDIF output based upon the
660 contents of a slapd database.
661 </para>
[814e53c]662 <indexterm zone="openldap slapcat">
663 <primary sortas="b-slapcat">slapcat</primary>
664 </indexterm>
665 </listitem>
666 </varlistentry>
667
668 <varlistentry id="slapd">
669 <term><command>slapd</command></term>
670 <listitem>
[b5e36dd]671 <para>
672 is the standalone LDAP server.
673 </para>
[814e53c]674 <indexterm zone="openldap slapd">
675 <primary sortas="b-slapd">slapd</primary>
676 </indexterm>
677 </listitem>
678 </varlistentry>
679
680 <varlistentry id="slapdn">
681 <term><command>slapdn</command></term>
682 <listitem>
[b5e36dd]683 <para>
684 checks a list of string-represented DNs based on schema syntax.
685 </para>
[814e53c]686 <indexterm zone="openldap slapdn">
687 <primary sortas="b-slapdn">slapdn</primary>
688 </indexterm>
689 </listitem>
690 </varlistentry>
691
692 <varlistentry id="slapindex">
693 <term><command>slapindex</command></term>
694 <listitem>
[b5e36dd]695 <para>
696 is used to regenerate slapd indexes based upon the current
697 contents of a database.
698 </para>
[814e53c]699 <indexterm zone="openldap slapindex">
700 <primary sortas="b-slapindex">slapindex</primary>
701 </indexterm>
702 </listitem>
703 </varlistentry>
704
705 <varlistentry id="slappasswd">
706 <term><command>slappasswd</command></term>
707 <listitem>
[b5e36dd]708 <para>
709 is an <application>OpenLDAP</application> password utility.
710 </para>
[814e53c]711 <indexterm zone="openldap slappasswd">
712 <primary sortas="b-slappasswd">slappasswd</primary>
713 </indexterm>
714 </listitem>
715 </varlistentry>
716
[c00932a]717 <varlistentry id="slapschema">
718 <term><command>slapschema</command></term>
719 <listitem>
[b5e36dd]720 <para>
[0d7900a]721 is used to check schema compliance of the contents
[b5e36dd]722 of a slapd database.
723 </para>
[c00932a]724 <indexterm zone="openldap slapschema">
725 <primary sortas="b-slapschema">slapschema</primary>
726 </indexterm>
727 </listitem>
728 </varlistentry>
729
[814e53c]730 <varlistentry id="slaptest">
731 <term><command>slaptest</command></term>
732 <listitem>
[b5e36dd]733 <para>
734 checks the sanity of the <filename>slapd.conf</filename> file.
735 </para>
[814e53c]736 <indexterm zone="openldap slaptest">
737 <primary sortas="b-slaptest">slaptest</primary>
738 </indexterm>
739 </listitem>
740 </varlistentry>
741
742 <varlistentry id="liblber">
[d6da5da]743 <term><filename class="libraryfile">liblber.so</filename></term>
[814e53c]744 <listitem>
[b5e36dd]745 <para>
[1ef8da9]746 is a set of Lightweight Basic Encoding Rules routines. These
[b5e36dd]747 routines are used by the LDAP library routines to encode and decode
748 LDAP protocol elements using the (slightly simplified) Basic
749 Encoding Rules defined by LDAP. They are not normally used directly
750 by an LDAP application program except in the handling of controls
751 and extended operations.
752 </para>
[814e53c]753 <indexterm zone="openldap liblber">
[c00932a]754 <primary sortas="c-liblber">liblber.so</primary>
[814e53c]755 </indexterm>
756 </listitem>
757 </varlistentry>
758
759 <varlistentry id="libldap">
[d6da5da]760 <term><filename class="libraryfile">libldap.so</filename></term>
[814e53c]761 <listitem>
[b5e36dd]762 <para>
763 supports the LDAP programs and provide functionality for
764 other programs interacting with LDAP.
765 </para>
[814e53c]766 <indexterm zone="openldap libldap">
[c00932a]767 <primary sortas="c-libldap">libldap.so</primary>
[814e53c]768 </indexterm>
769 </listitem>
770 </varlistentry>
771
772 <varlistentry id="libldap_r">
[d6da5da]773 <term><filename class="libraryfile">libldap_r.so</filename></term>
[814e53c]774 <listitem>
[b5e36dd]775 <para>
776 contains the functions required by the LDAP programs to
777 produce the results from LDAP requests.
778 </para>
[814e53c]779 <indexterm zone="openldap libldap_r">
[c00932a]780 <primary sortas="c-libldap_r">libldap_r.so</primary>
[814e53c]781 </indexterm>
782 </listitem>
783 </varlistentry>
784
785 </variablelist>
786
787 </sect2>
[9905a3c]788
789</sect1>
Note: See TracBrowser for help on using the repository browser.