source: server/other/openldap.xml@ a1f2d184

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.6 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since a1f2d184 was c612fc3, checked in by Pierre Labastie <pieere@…>, 10 years ago

Typo and format corrections

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@13111 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 25.6 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "b0d5ee4b252c841dec6b332d679cf943">
10 <!ENTITY openldap-size "5.3 MB">
11 <!ENTITY openldap-buildsize "48 MB (client) 103 MB (server)">
12 <!ENTITY openldap-time "0.9 SBU (client) 1.8 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs75_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
79 </para>
80 </listitem>
81 <listitem>
82 <para>
83 Required patch:
84 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
85 </para>
86 </listitem>
87 <!-- <listitem>
88 <para>
89 Optional patch:
90 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
91 </para>
92 </listitem> -->
93 </itemizedlist>
94
95 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
96
97 <bridgehead renderas="sect4">Required</bridgehead>
98 <para role="required">
99 <xref linkend="db"/> (only if building server)
100 </para>
101
102 <bridgehead renderas="sect4">Recommended</bridgehead>
103 <para role="recommended">
104 <xref linkend="cyrus-sasl"/> and
105 <xref linkend="openssl"/>
106 </para>
107
108 <bridgehead renderas="sect4">Optional</bridgehead>
109 <para role="optional">
110 <xref linkend="icu"/>,
111 <xref linkend="mariadb"/> or
112 <ulink url="http://www.mysql.com/">MySQL</ulink> or
113 <xref linkend="postgresql"/>,
114 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
115 <xref linkend="pth"/> and
116 <xref linkend="unixodbc"/>
117 </para>
118
119 <para condition="html" role="usernotes">User Notes:
120 <ulink url="&blfs-wiki;/openldap"/>
121 </para>
122 </sect2>
123
124 <sect2 role="installation">
125 <title>Installation of OpenLDAP</title>
126
127 <!-- <important>
128 <para>
129 Without the following patch, the <application>Evolution</application>
130 Exchange addressbook integration uses simple binds with cleartext
131 passwords. If you are going to build
132 <application>Evolution Data Server</application> with
133 <application>OpenLDAP</application> support, apply the following patch:
134 </para>
135
136<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
137 </important> -->
138
139 <note>
140 <para>
141 If you only need to install the client side <command>ldap*</command>
142 binaries, corresponding man pages, libraries and header files (referred to
143 as a <quote>client-only</quote> install), issue these
144 commands instead of the following ones (no test suite available):
145 </para>
146
147<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
148patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
149autoconf &amp;&amp;
150./configure --prefix=/usr \
151 --sysconfdir=/etc \
152 --disable-static \
153 --enable-dynamic \
154 --disable-debug \
155 --disable-slapd &amp;&amp;
156make depend &amp;&amp;
157make</userinput></screen>
158
159 <para>
160 Then, as the <systemitem class="username">root</systemitem> user:
161 </para>
162
163<screen role="root"><userinput>make install</userinput></screen>
164
165 </note>
166
167 <para>
168 There should be a dedicated user and group to take control
169 of the <command>slapd</command> daemon after it is
170 started. Issue the following commands as the
171 <systemitem class="username">root</systemitem> user:
172 </para>
173
174<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
175useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
176 -g ldap -s /bin/false ldap</userinput></screen>
177
178 <para>
179 Install <application>OpenLDAP</application> by
180 running the following commands:
181 </para>
182
183<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
184patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
185autoconf &amp;&amp;
186./configure --prefix=/usr \
187 --sysconfdir=/etc \
188 --localstatedir=/var \
189 --libexecdir=/usr/lib \
190 --disable-static \
191 --disable-debug \
192 --enable-dynamic \
193 --enable-crypt \
194 --enable-spasswd \
195 --enable-modules \
196 --enable-rlookups \
197 --enable-backends=mod \
198 --enable-overlays=mod \
199 --disable-ndb \
200 --disable-sql &amp;&amp;
201make depend &amp;&amp;
202make</userinput></screen>
203
204 <para>
205 To test the results, issue: <command>make test</command>. Tests may fail
206 after a long time (~ 5 SBU).
207 </para>
208
209 <para>
210 Now, as the <systemitem class="username">root</systemitem> user:
211 </para>
212
213<screen role="root"><userinput>make install &amp;&amp;
214
215chmod -v 700 /var/lib/openldap &amp;&amp;
216chown -v -R root:ldap /var/lib/openldap &amp;&amp;
217chmod -v 640 /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
218chown -v root:ldap /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
219install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
220
221install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
222cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
223cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
224cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
225
226 <para>
227 Having slapd configuration files and ldap databases in /var/lib/openldap
228 readable by anyone is a SECURITY ISSUE, especially since a file stores
229 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
230 were used. Owner is root, so only root can modify the file, and group is
231 ldap, so that the group which owns slapd daemon could read but not modify
232 the file in case of a security breach.
233 </para>
234
235 </sect2>
236
237 <sect2 role="commands">
238 <title>Command Explanations</title>
239
240 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
241 href="../../xincludes/static-libraries.xml"/>
242
243 <para>
244 <parameter>--disable-debug</parameter>: This switch disables
245 the debugging code in <application>OpenLDAP</application>.
246 </para>
247
248 <para>
249 <parameter>--enable-dynamic</parameter>: This switch forces the
250 <application>OpenLDAP</application> libraries to be dynamically
251 linked to the executable programs.
252 </para>
253
254 <para>
255 <parameter>--enable-crypt</parameter>: This switch enables using of
256 <command>crypt(3)</command> passwords.
257 </para>
258
259 <para>
260 <parameter>--enable-spasswd</parameter>: This switch enables
261 <application>SASL</application> password verification.
262 </para>
263
264 <para>
265 <parameter>--enable-modules</parameter>: This switch enables dynamic
266 module support.
267 </para>
268
269 <para>
270 <parameter>--enable-rlookups</parameter>: This switch enables
271 reverse lookups of client hostnames.
272 </para>
273
274 <para>
275 <parameter>--enable-backends</parameter>: This switch enables
276 all available backends.
277 </para>
278
279 <para>
280 <parameter>--enable-overlays</parameter>: This switch enables
281 all available overlays.
282 </para>
283
284 <para>
285 <parameter>--disable-ndb</parameter>: This switch disables
286 <application>MySQL</application> NDB Cluster backend
287 which causes configure to fail if
288 <application>MySQL</application> is present.
289 </para>
290
291 <para>
292 <parameter>--disable-sql</parameter>: This switch explicitly
293 disables the SQL backend. Omit this switch if a SQL server is
294 installed and you are going to use a SQL backend.
295 </para>
296
297 <para>
298 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
299 the <filename class="directory">/usr/lib/openldap</filename> directory is
300 installed. Everything in that directory is a library, so it belongs under
301 <filename class="directory">/usr/lib</filename> instead of
302 <filename class="directory">/usr/libexec</filename>.
303 </para>
304
305 <para>
306 <option>--enable-slp</option>: This switch enables
307 SLPv2 support. Use it if you have installed
308 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
309 </para>
310
311 <note>
312 <para>
313 You can run <command>./configure --help</command> to see if there
314 are other switch you can pass to the <command>configure</command>
315 command to enable other options or dependency packages.
316 </para>
317 </note>
318
319 </sect2>
320
321 <sect2 role="configuration">
322 <title>Configuring OpenLDAP</title>
323
324 <sect3 id="openldap-config">
325 <title>Config Files</title>
326
327 <para>
328 <filename>/etc/openldap/*</filename>
329 </para>
330
331 <indexterm zone="openldap openldap-config">
332 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
333 </indexterm>
334
335 </sect3>
336
337 <sect3>
338 <title>Configuration Information</title>
339
340 <para>
341 Configuring the <command>slapd</command> servers can be complex.
342 Securing the LDAP directory, especially if you are storing non-public
343 data such as password databases, can also be a challenging task. You'll
344 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
345 <filename>/etc/openldap/ldap.conf</filename> files to set up
346 <application>OpenLDAP</application> for your particular needs.
347 </para>
348
349 <indexterm zone="openldap openldap-config">
350 <primary
351 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
352 </indexterm>
353
354 <indexterm zone="openldap openldap-config">
355 <primary
356 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
357 </indexterm>
358
359 <para>
360 Resources to assist you with topics such as choosing a directory
361 configuration, backend and database definitions, access control settings,
362 running as a user other than <systemitem class="username">root</systemitem>
363 and setting a <command>chroot</command> environment include:
364 </para>
365
366 <itemizedlist spacing="compact">
367 <listitem>
368 <para>
369 The <command>slapd</command> man page.
370 </para>
371 </listitem>
372 <listitem>
373 <para>
374 The <filename>slapd.conf</filename> man page.
375 </para>
376 </listitem>
377 <listitem>
378 <para>
379 The <ulink url="http://www.openldap.org/doc/admin24/">
380 OpenLDAP 2.4 Administrator's Guide</ulink>
381 (also installed locally in <filename class='directory'>
382 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
383 </para>
384 </listitem>
385 <listitem>
386 <para>
387 Documents located at
388 <ulink url="http://www.openldap.org/pub/"/>.
389 </para>
390 </listitem>
391 </itemizedlist>
392
393 </sect3>
394
395 <sect3>
396 <title>Mozilla Address Directory</title>
397
398 <para>
399 By default, LDAPv2 support is disabled in the
400 <filename>slapd.conf</filename> file. Once the database is properly
401 set up and <application>Mozilla</application> is configured to use the
402 directory, you must add <option>allow bind_v2</option> to the
403 <filename>slapd.conf</filename> file.
404 </para>
405
406 </sect3>
407
408 <sect3 id="openldap-init">
409 <title>Boot Script</title>
410
411 <para>
412 To automate the startup of the LDAP server at system bootup,
413 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
414 included in the <xref linkend="bootscripts"/> package
415 using the following command:
416 </para>
417
418 <indexterm zone="openldap openldap-init">
419 <primary sortas="f-slapd">slapd</primary>
420 </indexterm>
421
422<screen role="root"><userinput>make install-slapd</userinput></screen>
423
424 <note>
425 <para>
426 You'll need to modify the
427 <filename>/etc/sysconfig/slapd</filename> to include the
428 parameters needed for your specific configuration. See the
429 <command>slapd</command> man page for parameter information.
430 </para>
431 </note>
432
433 </sect3>
434
435 <sect3>
436 <title>Testing the Configuration</title>
437
438 <para>
439 Start the LDAP server using the init script:
440 </para>
441
442<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
443
444 <para>
445 Verify access to the LDAP server with the following command:
446 </para>
447
448<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
449
450 <para>
451 The expected result is:
452 </para>
453
454<screen><computeroutput># extended LDIF
455#
456# LDAPv3
457# base &lt;&gt; with scope base
458# filter: (objectclass=*)
459# requesting: namingContexts
460#
461
462#
463dn:
464namingContexts: dc=my-domain,dc=com
465
466# search result
467search: 2
468result: 0 Success
469
470# numResponses: 2
471# numEntries: 1</computeroutput></screen>
472
473 </sect3>
474
475 </sect2>
476
477 <sect2 role="content">
478 <title>Contents</title>
479
480 <segmentedlist>
481 <segtitle>Installed Programs</segtitle>
482 <segtitle>Installed Libraries</segtitle>
483 <segtitle>Installed Directories</segtitle>
484
485 <seglistitem>
486 <seg>
487 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
488 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
489 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
490 and slaptest
491 </seg>
492 <seg>
493 liblber.so, libldap.so, libldap_r.so,
494 and several under /usr/lib/openldap
495 </seg>
496 <seg>
497 /etc/openldap,
498 /usr/lib/openldap,
499 /usr/share/doc/openldap-&openldap-version;, and
500 /var/lib/openldap
501 </seg>
502 </seglistitem>
503 </segmentedlist>
504
505 <variablelist>
506 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
507 <?dbfo list-presentation="list"?>
508 <?dbhtml list-presentation="table"?>
509
510 <varlistentry id="ldapadd">
511 <term><command>ldapadd</command></term>
512 <listitem>
513 <para>
514 opens a connection to an LDAP server, binds and adds entries.
515 </para>
516 <indexterm zone="openldap ldapadd">
517 <primary sortas="b-ldapadd">ldapadd</primary>
518 </indexterm>
519 </listitem>
520 </varlistentry>
521
522 <varlistentry id="ldapcompare">
523 <term><command>ldapcompare</command></term>
524 <listitem>
525 <para>
526 opens a connection to an LDAP server, binds and performs
527 a compare using specified parameters.
528 </para>
529 <indexterm zone="openldap ldapcompare">
530 <primary sortas="b-ldapcompare">ldapcompare</primary>
531 </indexterm>
532 </listitem>
533 </varlistentry>
534
535 <varlistentry id="ldapdelete">
536 <term><command>ldapdelete</command></term>
537 <listitem>
538 <para>
539 opens a connection to an LDAP server, binds and deletes
540 one or more entries.
541 </para>
542 <indexterm zone="openldap ldapdelete">
543 <primary sortas="b-ldapdelete">ldapdelete</primary>
544 </indexterm>
545 </listitem>
546 </varlistentry>
547
548 <varlistentry id="ldapexop">
549 <term><command>ldapexop</command></term>
550 <listitem>
551 <para>
552 issues the LDAP extended operation specified by
553 oid or one of the special keywords whoami,
554 cancel, or refresh.
555 </para>
556 <indexterm zone="openldap ldapexop">
557 <primary sortas="b-ldapexop">ldapexop</primary>
558 </indexterm>
559 </listitem>
560 </varlistentry>
561
562 <varlistentry id="ldapmodify">
563 <term><command>ldapmodify</command></term>
564 <listitem>
565 <para>
566 opens a connection to an LDAP server, binds and modifies entries.
567 </para>
568 <indexterm zone="openldap ldapmodify">
569 <primary sortas="b-ldapmodify">ldapmodify</primary>
570 </indexterm>
571 </listitem>
572 </varlistentry>
573
574 <varlistentry id="ldapmodrdn">
575 <term><command>ldapmodrdn</command></term>
576 <listitem>
577 <para>
578 opens a connection to an LDAP server, binds and modifies
579 the RDN of entries.
580 </para>
581 <indexterm zone="openldap ldapmodrdn">
582 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
583 </indexterm>
584 </listitem>
585 </varlistentry>
586
587 <varlistentry id="ldappasswd">
588 <term><command>ldappasswd</command></term>
589 <listitem>
590 <para>
591 is a tool used to set the password of an LDAP user.
592 </para>
593 <indexterm zone="openldap ldappasswd">
594 <primary sortas="b-ldappasswd">ldappasswd</primary>
595 </indexterm>
596 </listitem>
597 </varlistentry>
598
599 <varlistentry id="ldapsearch">
600 <term><command>ldapsearch</command></term>
601 <listitem>
602 <para>
603 opens a connection to an LDAP server, binds and performs
604 a search using specified parameters.
605 </para>
606 <indexterm zone="openldap ldapsearch">
607 <primary sortas="b-ldapsearch">ldapsearch</primary>
608 </indexterm>
609 </listitem>
610 </varlistentry>
611
612 <varlistentry id="ldapurl">
613 <term><command>ldapurl</command></term>
614 <listitem>
615 <para>
616 is a command that allows to either compose or
617 decompose LDAP URIs.
618 </para>
619 <indexterm zone="openldap ldapurl">
620 <primary sortas="b-ldapurl">ldapurl</primary>
621 </indexterm>
622 </listitem>
623 </varlistentry>
624
625 <varlistentry id="ldapwhoami">
626 <term><command>ldapwhoami</command></term>
627 <listitem>
628 <para>
629 opens a connection to an LDAP server, binds and displays
630 whoami information.
631 </para>
632 <indexterm zone="openldap ldapwhoami">
633 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
634 </indexterm>
635 </listitem>
636 </varlistentry>
637
638 <varlistentry id="slapacl">
639 <term><command>slapacl</command></term>
640 <listitem>
641 <para>
642 is used to check the behavior of slapd by verifying
643 access to directory data according to the access control
644 list directives defined in its configuration.
645 </para>
646 <indexterm zone="openldap slapacl">
647 <primary sortas="b-slapacl">slapacl</primary>
648 </indexterm>
649 </listitem>
650 </varlistentry>
651
652 <varlistentry id="slapadd">
653 <term><command>slapadd</command></term>
654 <listitem>
655 <para>
656 is used to add entries specified in LDAP Directory Interchange
657 Format (LDIF) to an LDAP database.
658 </para>
659 <indexterm zone="openldap slapadd">
660 <primary sortas="b-slapadd">slapadd</primary>
661 </indexterm>
662 </listitem>
663 </varlistentry>
664
665 <varlistentry id="slapauth">
666 <term><command>slapauth</command></term>
667 <listitem>
668 <para>
669 is used to check the behavior of the slapd
670 in mapping identities for authentication and
671 authorization purposes, as specified in slapd.conf.
672 </para>
673 <indexterm zone="openldap slapauth">
674 <primary sortas="b-slapauth">slapauth</primary>
675 </indexterm>
676 </listitem>
677 </varlistentry>
678
679 <varlistentry id="slapcat">
680 <term><command>slapcat</command></term>
681 <listitem>
682 <para>
683 is used to generate an LDAP LDIF output based upon the
684 contents of a slapd database.
685 </para>
686 <indexterm zone="openldap slapcat">
687 <primary sortas="b-slapcat">slapcat</primary>
688 </indexterm>
689 </listitem>
690 </varlistentry>
691
692 <varlistentry id="slapd">
693 <term><command>slapd</command></term>
694 <listitem>
695 <para>
696 is the standalone LDAP server.
697 </para>
698 <indexterm zone="openldap slapd">
699 <primary sortas="b-slapd">slapd</primary>
700 </indexterm>
701 </listitem>
702 </varlistentry>
703
704 <varlistentry id="slapdn">
705 <term><command>slapdn</command></term>
706 <listitem>
707 <para>
708 checks a list of string-represented DNs based on schema syntax.
709 </para>
710 <indexterm zone="openldap slapdn">
711 <primary sortas="b-slapdn">slapdn</primary>
712 </indexterm>
713 </listitem>
714 </varlistentry>
715
716 <varlistentry id="slapindex">
717 <term><command>slapindex</command></term>
718 <listitem>
719 <para>
720 is used to regenerate slapd indexes based upon the current
721 contents of a database.
722 </para>
723 <indexterm zone="openldap slapindex">
724 <primary sortas="b-slapindex">slapindex</primary>
725 </indexterm>
726 </listitem>
727 </varlistentry>
728
729 <varlistentry id="slappasswd">
730 <term><command>slappasswd</command></term>
731 <listitem>
732 <para>
733 is an <application>OpenLDAP</application> password utility.
734 </para>
735 <indexterm zone="openldap slappasswd">
736 <primary sortas="b-slappasswd">slappasswd</primary>
737 </indexterm>
738 </listitem>
739 </varlistentry>
740
741 <varlistentry id="slapschema">
742 <term><command>slapschema</command></term>
743 <listitem>
744 <para>
745 is used to check schema compliance of the contents
746 of a slapd database.
747 </para>
748 <indexterm zone="openldap slapschema">
749 <primary sortas="b-slapschema">slapschema</primary>
750 </indexterm>
751 </listitem>
752 </varlistentry>
753
754 <varlistentry id="slaptest">
755 <term><command>slaptest</command></term>
756 <listitem>
757 <para>
758 checks the sanity of the <filename>slapd.conf</filename> file.
759 </para>
760 <indexterm zone="openldap slaptest">
761 <primary sortas="b-slaptest">slaptest</primary>
762 </indexterm>
763 </listitem>
764 </varlistentry>
765
766 <varlistentry id="liblber">
767 <term><filename class="libraryfile">liblber.so</filename></term>
768 <listitem>
769 <para>
770 is a set of Lightweight Basic Encoding Rules routines. These
771 routines are used by the LDAP library routines to encode and decode
772 LDAP protocol elements using the (slightly simplified) Basic
773 Encoding Rules defined by LDAP. They are not normally used directly
774 by an LDAP application program except in the handling of controls
775 and extended operations.
776 </para>
777 <indexterm zone="openldap liblber">
778 <primary sortas="c-liblber">liblber.so</primary>
779 </indexterm>
780 </listitem>
781 </varlistentry>
782
783 <varlistentry id="libldap">
784 <term><filename class="libraryfile">libldap.so</filename></term>
785 <listitem>
786 <para>
787 supports the LDAP programs and provide functionality for
788 other programs interacting with LDAP.
789 </para>
790 <indexterm zone="openldap libldap">
791 <primary sortas="c-libldap">libldap.so</primary>
792 </indexterm>
793 </listitem>
794 </varlistentry>
795
796 <varlistentry id="libldap_r">
797 <term><filename class="libraryfile">libldap_r.so</filename></term>
798 <listitem>
799 <para>
800 contains the functions required by the LDAP programs to
801 produce the results from LDAP requests.
802 </para>
803 <indexterm zone="openldap libldap_r">
804 <primary sortas="c-libldap_r">libldap_r.so</primary>
805 </indexterm>
806 </listitem>
807 </varlistentry>
808
809 </variablelist>
810
811 </sect2>
812
813</sect1>
Note: See TracBrowser for help on using the repository browser.