source: server/other/openldap.xml@ d9d5a5f

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since d9d5a5f was 6b52571, checked in by Bruce Dubbs <bdubbs@…>, 9 years ago

More updates to openldap incorporating a consolidated patch.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@15710 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.3 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "423c1f23d2a0cb96b3e9baf7e9d7dda7">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "47 MB (client), 101 MB (server, additional 5 MB for the tests)">
12 <!ENTITY openldap-time "0.6 SBU (client), 1.1 SBU (server, additional 3.4 SBU for the tests)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs77_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/> and
88 <xref linkend="openssl"/>
89 </para>
90
91 <bridgehead renderas="sect4">Optional</bridgehead>
92 <para role="optional">
93 <xref linkend="icu"/>,
94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
100 <xref linkend="db"/> (not recommended by the developers)
101 </para>
102
103 <para condition="html" role="usernotes">User Notes:
104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
111 <note>
112 <para>
113 If you only need to install the client side <command>ldap*</command>
114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
117 </para>
118
119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
120autoconf &amp;&amp;
121
122./configure --prefix=/usr \
123 --sysconfdir=/etc \
124 --disable-static \
125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128make depend &amp;&amp;
129make</userinput></screen>
130
131 <para>
132 Then, as the <systemitem class="username">root</systemitem> user:
133 </para>
134
135<screen role="root"><userinput>make install</userinput></screen>
136
137 </note>
138
139 <warning>
140 <para>If upgrading from a previos installation that used Berkeley DB as
141 the backend, you will need to dump the database(s) using the
142 <command>slapcat</command> utility, relocate all files in
143 <filename class="directory">/var/lib/openldap</filename>, change all
144 instances of <option>bdb</option> to <option>mdb</option> in
145 <filename>/etc/openldap/slapd.conf</filename> and any files in
146 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
147 using the <command>slapadd</command> utility after the installation is
148 completed.
149 </para>
150 </warning>
151
152 <para>
153 There should be a dedicated user and group to take control
154 of the <command>slapd</command> daemon after it is
155 started. Issue the following commands as the
156 <systemitem class="username">root</systemitem> user:
157 </para>
158
159<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
160useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
161 -g ldap -s /bin/false ldap</userinput></screen>
162
163 <para>
164 Install <application>OpenLDAP</application> by
165 running the following commands:
166 </para>
167
168<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
169autoconf &amp;&amp;
170
171./configure --prefix=/usr \
172 --sysconfdir=/etc \
173 --localstatedir=/var \
174 --libexecdir=/usr/lib \
175 --disable-static \
176 --disable-debug \
177 --with-tls=openssl \
178 --with-cyrus-sasl \
179 --enable-dynamic \
180 --enable-crypt \
181 --enable-spasswd \
182 --enable-slapd \
183 --enable-modules \
184 --enable-backends=mod \
185 --disable-ndb \
186 --disable-sql \
187 --disable-shell \
188 --disable-bdb \
189 --disable-hdb \
190 --enable-overlays=mod &amp;&amp;
191
192make depend &amp;&amp;
193make</userinput></screen>
194
195 <para>
196 To test the results, issue: <command>make test</command>. Tests may fail
197 after a long time (~ 5 SBU).
198 </para>
199
200 <para>
201 Now, as the <systemitem class="username">root</systemitem> user:
202 </para>
203
204<screen role="root"><userinput>make install &amp;&amp;
205
206install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
207install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
208chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
209chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
210
211install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
212cp -vfr doc/{drafts,rfc,guide} /usr/share/doc/openldap-&openldap-version;</userinput></screen>
213
214 </sect2>
215
216 <sect2 role="commands">
217 <title>Command Explanations</title>
218
219 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
220 href="../../xincludes/static-libraries.xml"/>
221
222 <para>
223 <parameter>--disable-debug</parameter>: This switch disables
224 the debugging code in <application>OpenLDAP</application>.
225 </para>
226
227 <para>
228 <parameter>--enable-dynamic</parameter>: This switch forces the
229 <application>OpenLDAP</application> libraries to be dynamically
230 linked to the executable programs.
231 </para>
232
233 <para>
234 <parameter>--enable-crypt</parameter>: This switch enables using of
235 <command>crypt(3)</command> passwords.
236 </para>
237
238 <para>
239 <parameter>--enable-spasswd</parameter>: This switch enables
240 <application>SASL</application> password verification.
241 </para>
242
243 <para>
244 <parameter>--enable-modules</parameter>: This switch enables dynamic
245 module support.
246 </para>
247
248 <para>
249 <parameter>--enable-rlookups</parameter>: This switch enables
250 reverse lookups of client hostnames.
251 </para>
252
253 <para>
254 <parameter>--enable-backends</parameter>: This switch enables
255 all available backends.
256 </para>
257
258 <para>
259 <parameter>--enable-overlays</parameter>: This switch enables
260 all available overlays.
261 </para>
262
263 <para>
264 <parameter>--disable-ndb</parameter>: This switch disables
265 <application>MySQL</application> NDB Cluster backend
266 which causes configure to fail if
267 <application>MySQL</application> is present.
268 </para>
269
270 <para>
271 <parameter>--disable-sql</parameter>: This switch explicitly
272 disables the SQL backend. Omit this switch if a SQL server is
273 installed and you are going to use a SQL backend.
274 </para>
275
276 <para>
277 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
278 the <filename class="directory">/usr/lib/openldap</filename> directory is
279 installed. Everything in that directory is a library, so it belongs under
280 <filename class="directory">/usr/lib</filename> instead of
281 <filename class="directory">/usr/libexec</filename>.
282 </para>
283
284 <para>
285 <option>--enable-slp</option>: This switch enables
286 SLPv2 support. Use it if you have installed
287 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
288 </para>
289
290 <note>
291 <para>
292 You can run <command>./configure --help</command> to see if there
293 are other switch you can pass to the <command>configure</command>
294 command to enable other options or dependency packages.
295 </para>
296 </note>
297
298 <para>
299 <command>install ...</command>, <command>chown ...</command>,
300 and <command>chmod ...</command>:
301 Having slapd configuration files and ldap databases in /var/lib/openldap
302 readable by anyone is a SECURITY ISSUE, especially since a file stores the
303 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
304 were used. The owner is root, so only root can modify the file, and group is
305 ldap, so that the group which owns slapd daemon could read but not modify
306 the file in case of a security breach.
307 </para>
308
309 </sect2>
310
311 <sect2 role="configuration">
312 <title>Configuring OpenLDAP</title>
313
314 <sect3 id="openldap-config">
315 <title>Config Files</title>
316
317 <para>
318 <filename>/etc/openldap/*</filename>
319 </para>
320
321 <indexterm zone="openldap openldap-config">
322 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
323 </indexterm>
324
325 </sect3>
326
327 <sect3>
328 <title>Configuration Information</title>
329
330 <para>
331 Configuring the <command>slapd</command> servers can be complex.
332 Securing the LDAP directory, especially if you are storing non-public
333 data such as password databases, can also be a challenging task. You'll
334 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
335 <filename>/etc/openldap/ldap.conf</filename> files to set up
336 <application>OpenLDAP</application> for your particular needs.
337 </para>
338
339 <indexterm zone="openldap openldap-config">
340 <primary
341 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
342 </indexterm>
343
344 <indexterm zone="openldap openldap-config">
345 <primary
346 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
347 </indexterm>
348
349 <para>
350 Resources to assist you with topics such as choosing a directory
351 configuration, backend and database definitions, access control settings,
352 running as a user other than <systemitem class="username">root</systemitem>
353 and setting a <command>chroot</command> environment include:
354 </para>
355
356 <itemizedlist spacing="compact">
357 <listitem>
358 <para>
359 The <command>slapd</command> man page.
360 </para>
361 </listitem>
362 <listitem>
363 <para>
364 The <filename>slapd.conf</filename> man page.
365 </para>
366 </listitem>
367 <listitem>
368 <para>
369 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
370 Administrator's Guide</ulink> (also installed locally in
371 <filename class='directory'>
372 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
373 </para>
374 </listitem>
375 <listitem>
376 <para>
377 Documents located at
378 <ulink url="http://www.openldap.org/pub/"/>.
379 </para>
380 </listitem>
381 </itemizedlist>
382
383 </sect3>
384
385 <sect3>
386 <title>Mozilla Address Directory</title>
387
388 <para>
389 By default, LDAPv2 support is disabled in the
390 <filename>slapd.conf</filename> file. Once the database is properly
391 set up and <application>Mozilla</application> is configured to use the
392 directory, you must add <option>allow bind_v2</option> to the
393 <filename>slapd.conf</filename> file.
394 </para>
395
396 </sect3>
397
398 <sect3 id="openldap-init">
399 <title>Boot Script</title>
400
401 <para>
402 To automate the startup of the LDAP server at system bootup,
403 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
404 included in the <xref linkend="bootscripts"/> package
405 using the following command:
406 </para>
407
408 <indexterm zone="openldap openldap-init">
409 <primary sortas="f-slapd">slapd</primary>
410 </indexterm>
411
412<screen role="root"><userinput>make install-slapd</userinput></screen>
413
414 <note>
415 <para>
416 You'll need to modify the
417 <filename>/etc/sysconfig/slapd</filename> to include the
418 parameters needed for your specific configuration. See the
419 <command>slapd</command> man page for parameter information.
420 </para>
421 </note>
422
423 </sect3>
424
425 <sect3>
426 <title>Testing the Configuration</title>
427
428 <para>
429 Start the LDAP server using the init script:
430 </para>
431
432<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
433
434 <para>
435 Verify access to the LDAP server with the following command:
436 </para>
437
438<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
439
440 <para>
441 The expected result is:
442 </para>
443
444<screen><computeroutput># extended LDIF
445#
446# LDAPv3
447# base &lt;&gt; with scope baseObject
448# filter: (objectclass=*)
449# requesting: namingContexts
450#
451
452#
453dn:
454namingContexts: dc=my-domain,dc=com
455
456# search result
457search: 2
458result: 0 Success
459
460# numResponses: 2
461# numEntries: 1</computeroutput></screen>
462
463 </sect3>
464
465 </sect2>
466
467 <sect2 role="content">
468 <title>Contents</title>
469
470 <segmentedlist>
471 <segtitle>Installed Programs</segtitle>
472 <segtitle>Installed Libraries</segtitle>
473 <segtitle>Installed Directories</segtitle>
474
475 <seglistitem>
476 <seg>
477 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
478 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
479 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
480 and slaptest
481 </seg>
482 <seg>
483 liblber.so, libldap.so, libldap_r.so,
484 and several under /usr/lib/openldap
485 </seg>
486 <seg>
487 /etc/openldap,
488 /usr/lib/openldap,
489 /usr/share/doc/openldap-&openldap-version;, and
490 /var/lib/openldap
491 </seg>
492 </seglistitem>
493 </segmentedlist>
494
495 <variablelist>
496 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
497 <?dbfo list-presentation="list"?>
498 <?dbhtml list-presentation="table"?>
499
500 <varlistentry id="ldapadd">
501 <term><command>ldapadd</command></term>
502 <listitem>
503 <para>
504 opens a connection to an LDAP server, binds and adds entries.
505 </para>
506 <indexterm zone="openldap ldapadd">
507 <primary sortas="b-ldapadd">ldapadd</primary>
508 </indexterm>
509 </listitem>
510 </varlistentry>
511
512 <varlistentry id="ldapcompare">
513 <term><command>ldapcompare</command></term>
514 <listitem>
515 <para>
516 opens a connection to an LDAP server, binds and performs
517 a compare using specified parameters.
518 </para>
519 <indexterm zone="openldap ldapcompare">
520 <primary sortas="b-ldapcompare">ldapcompare</primary>
521 </indexterm>
522 </listitem>
523 </varlistentry>
524
525 <varlistentry id="ldapdelete">
526 <term><command>ldapdelete</command></term>
527 <listitem>
528 <para>
529 opens a connection to an LDAP server, binds and deletes
530 one or more entries.
531 </para>
532 <indexterm zone="openldap ldapdelete">
533 <primary sortas="b-ldapdelete">ldapdelete</primary>
534 </indexterm>
535 </listitem>
536 </varlistentry>
537
538 <varlistentry id="ldapexop">
539 <term><command>ldapexop</command></term>
540 <listitem>
541 <para>
542 issues the LDAP extended operation specified by
543 oid or one of the special keywords whoami,
544 cancel, or refresh.
545 </para>
546 <indexterm zone="openldap ldapexop">
547 <primary sortas="b-ldapexop">ldapexop</primary>
548 </indexterm>
549 </listitem>
550 </varlistentry>
551
552 <varlistentry id="ldapmodify">
553 <term><command>ldapmodify</command></term>
554 <listitem>
555 <para>
556 opens a connection to an LDAP server, binds and modifies entries.
557 </para>
558 <indexterm zone="openldap ldapmodify">
559 <primary sortas="b-ldapmodify">ldapmodify</primary>
560 </indexterm>
561 </listitem>
562 </varlistentry>
563
564 <varlistentry id="ldapmodrdn">
565 <term><command>ldapmodrdn</command></term>
566 <listitem>
567 <para>
568 opens a connection to an LDAP server, binds and modifies
569 the RDN of entries.
570 </para>
571 <indexterm zone="openldap ldapmodrdn">
572 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
573 </indexterm>
574 </listitem>
575 </varlistentry>
576
577 <varlistentry id="ldappasswd">
578 <term><command>ldappasswd</command></term>
579 <listitem>
580 <para>
581 is a tool used to set the password of an LDAP user.
582 </para>
583 <indexterm zone="openldap ldappasswd">
584 <primary sortas="b-ldappasswd">ldappasswd</primary>
585 </indexterm>
586 </listitem>
587 </varlistentry>
588
589 <varlistentry id="ldapsearch">
590 <term><command>ldapsearch</command></term>
591 <listitem>
592 <para>
593 opens a connection to an LDAP server, binds and performs
594 a search using specified parameters.
595 </para>
596 <indexterm zone="openldap ldapsearch">
597 <primary sortas="b-ldapsearch">ldapsearch</primary>
598 </indexterm>
599 </listitem>
600 </varlistentry>
601
602 <varlistentry id="ldapurl">
603 <term><command>ldapurl</command></term>
604 <listitem>
605 <para>
606 is a command that allows to either compose or
607 decompose LDAP URIs.
608 </para>
609 <indexterm zone="openldap ldapurl">
610 <primary sortas="b-ldapurl">ldapurl</primary>
611 </indexterm>
612 </listitem>
613 </varlistentry>
614
615 <varlistentry id="ldapwhoami">
616 <term><command>ldapwhoami</command></term>
617 <listitem>
618 <para>
619 opens a connection to an LDAP server, binds and displays
620 whoami information.
621 </para>
622 <indexterm zone="openldap ldapwhoami">
623 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
624 </indexterm>
625 </listitem>
626 </varlistentry>
627
628 <varlistentry id="slapacl">
629 <term><command>slapacl</command></term>
630 <listitem>
631 <para>
632 is used to check the behavior of slapd by verifying
633 access to directory data according to the access control
634 list directives defined in its configuration.
635 </para>
636 <indexterm zone="openldap slapacl">
637 <primary sortas="b-slapacl">slapacl</primary>
638 </indexterm>
639 </listitem>
640 </varlistentry>
641
642 <varlistentry id="slapadd">
643 <term><command>slapadd</command></term>
644 <listitem>
645 <para>
646 is used to add entries specified in LDAP Directory Interchange
647 Format (LDIF) to an LDAP database.
648 </para>
649 <indexterm zone="openldap slapadd">
650 <primary sortas="b-slapadd">slapadd</primary>
651 </indexterm>
652 </listitem>
653 </varlistentry>
654
655 <varlistentry id="slapauth">
656 <term><command>slapauth</command></term>
657 <listitem>
658 <para>
659 is used to check the behavior of the slapd
660 in mapping identities for authentication and
661 authorization purposes, as specified in slapd.conf.
662 </para>
663 <indexterm zone="openldap slapauth">
664 <primary sortas="b-slapauth">slapauth</primary>
665 </indexterm>
666 </listitem>
667 </varlistentry>
668
669 <varlistentry id="slapcat">
670 <term><command>slapcat</command></term>
671 <listitem>
672 <para>
673 is used to generate an LDAP LDIF output based upon the
674 contents of a slapd database.
675 </para>
676 <indexterm zone="openldap slapcat">
677 <primary sortas="b-slapcat">slapcat</primary>
678 </indexterm>
679 </listitem>
680 </varlistentry>
681
682 <varlistentry id="slapd">
683 <term><command>slapd</command></term>
684 <listitem>
685 <para>
686 is the standalone LDAP server.
687 </para>
688 <indexterm zone="openldap slapd">
689 <primary sortas="b-slapd">slapd</primary>
690 </indexterm>
691 </listitem>
692 </varlistentry>
693
694 <varlistentry id="slapdn">
695 <term><command>slapdn</command></term>
696 <listitem>
697 <para>
698 checks a list of string-represented DNs based on schema syntax.
699 </para>
700 <indexterm zone="openldap slapdn">
701 <primary sortas="b-slapdn">slapdn</primary>
702 </indexterm>
703 </listitem>
704 </varlistentry>
705
706 <varlistentry id="slapindex">
707 <term><command>slapindex</command></term>
708 <listitem>
709 <para>
710 is used to regenerate slapd indexes based upon the current
711 contents of a database.
712 </para>
713 <indexterm zone="openldap slapindex">
714 <primary sortas="b-slapindex">slapindex</primary>
715 </indexterm>
716 </listitem>
717 </varlistentry>
718
719 <varlistentry id="slappasswd">
720 <term><command>slappasswd</command></term>
721 <listitem>
722 <para>
723 is an <application>OpenLDAP</application> password utility.
724 </para>
725 <indexterm zone="openldap slappasswd">
726 <primary sortas="b-slappasswd">slappasswd</primary>
727 </indexterm>
728 </listitem>
729 </varlistentry>
730
731 <varlistentry id="slapschema">
732 <term><command>slapschema</command></term>
733 <listitem>
734 <para>
735 is used to check schema compliance of the contents
736 of a slapd database.
737 </para>
738 <indexterm zone="openldap slapschema">
739 <primary sortas="b-slapschema">slapschema</primary>
740 </indexterm>
741 </listitem>
742 </varlistentry>
743
744 <varlistentry id="slaptest">
745 <term><command>slaptest</command></term>
746 <listitem>
747 <para>
748 checks the sanity of the <filename>slapd.conf</filename> file.
749 </para>
750 <indexterm zone="openldap slaptest">
751 <primary sortas="b-slaptest">slaptest</primary>
752 </indexterm>
753 </listitem>
754 </varlistentry>
755
756 <varlistentry id="liblber">
757 <term><filename class="libraryfile">liblber.so</filename></term>
758 <listitem>
759 <para>
760 is a set of Lightweight Basic Encoding Rules routines. These
761 routines are used by the LDAP library routines to encode and decode
762 LDAP protocol elements using the (slightly simplified) Basic
763 Encoding Rules defined by LDAP. They are not normally used directly
764 by an LDAP application program except in the handling of controls
765 and extended operations.
766 </para>
767 <indexterm zone="openldap liblber">
768 <primary sortas="c-liblber">liblber.so</primary>
769 </indexterm>
770 </listitem>
771 </varlistentry>
772
773 <varlistentry id="libldap">
774 <term><filename class="libraryfile">libldap.so</filename></term>
775 <listitem>
776 <para>
777 supports the LDAP programs and provide functionality for
778 other programs interacting with LDAP.
779 </para>
780 <indexterm zone="openldap libldap">
781 <primary sortas="c-libldap">libldap.so</primary>
782 </indexterm>
783 </listitem>
784 </varlistentry>
785
786 <varlistentry id="libldap_r">
787 <term><filename class="libraryfile">libldap_r.so</filename></term>
788 <listitem>
789 <para>
790 contains the functions required by the LDAP programs to
791 produce the results from LDAP requests.
792 </para>
793 <indexterm zone="openldap libldap_r">
794 <primary sortas="c-libldap_r">libldap_r.so</primary>
795 </indexterm>
796 </listitem>
797 </varlistentry>
798
799 </variablelist>
800
801 </sect2>
802
803</sect1>
Note: See TracBrowser for help on using the repository browser.