source: server/other/openldap.xml@ 012ec62

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 9.0 9.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 012ec62 was 012ec62, checked in by Bruce Dubbs <bdubbs@…>, 5 years ago

Update to openldap-2.4.48.
Update to dhcpcd-8.0.1.
Update to xapian-core-1.4.12.
Update to libdazzle-3.32.3.
Update to whois-5.5.0.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@21868 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 28.0 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "0729a0711fe096831dedc159e0bbe73f">
10 <!ENTITY openldap-size "5.5 MB">
11 <!ENTITY openldap-buildsize "49 MB (client), 89 MB (server)">
12 <!ENTITY openldap-time "0.4 SBU (client using parallelism=4), 1.2 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs84_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/>
88 </para>
89
90 <bridgehead renderas="sect4">Optional</bridgehead>
91 <para role="optional">
92 <xref linkend="icu"/>,
93 <xref linkend="gnutls"/>,
94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
100 <xref linkend="db"/> (for slapd, but deprecated)
101 </para>
102
103 <para condition="html" role="usernotes">User Notes:
104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
111 <note>
112 <para>
113 If you only need to install the client side <command>ldap*</command>
114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
117 </para>
118
119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
120autoconf &amp;&amp;
121
122./configure --prefix=/usr \
123 --sysconfdir=/etc \
124 --disable-static \
125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128
129make depend &amp;&amp;
130make</userinput></screen>
131
132 <para>
133 Then, as the <systemitem class="username">root</systemitem> user:
134 </para>
135
136<screen role="root"><userinput>make install
137
138ln -sf ../lib/slapd /usr/sbin/slapd</userinput></screen>
139
140 </note>
141
142 <warning>
143 <para>If upgrading from a previous installation that used Berkeley DB as
144 the backend, you will need to dump the database(s) using the
145 <command>slapcat</command> utility, relocate all files in
146 <filename class="directory">/var/lib/openldap</filename>, change all
147 instances of <option>bdb</option> to <option>mdb</option> in
148 <filename>/etc/openldap/slapd.conf</filename> and any files in
149 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
150 using the <command>slapadd</command> utility after the installation is
151 completed.
152 </para>
153 </warning>
154
155 <para>
156 There should be a dedicated user and group to take control
157 of the <command>slapd</command> daemon after it is
158 started. Issue the following commands as the
159 <systemitem class="username">root</systemitem> user:
160 </para>
161
162<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
163useradd -c "OpenLDAP Daemon Owner" \
164 -d /var/lib/openldap -u 83 \
165 -g ldap -s /bin/false ldap</userinput></screen>
166
167 <para>
168 Install <application>OpenLDAP</application> by
169 running the following commands:
170 </para>
171
172<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
173autoconf &amp;&amp;
174
175./configure --prefix=/usr \
176 --sysconfdir=/etc \
177 --localstatedir=/var \
178 --libexecdir=/usr/lib \
179 --disable-static \
180 --disable-debug \
181 --with-tls=openssl \
182 --with-cyrus-sasl \
183 --enable-dynamic \
184 --enable-crypt \
185 --enable-spasswd \
186 --enable-slapd \
187 --enable-modules \
188 --enable-rlookups \
189 --enable-backends=mod \
190 --disable-ndb \
191 --disable-sql \
192 --disable-shell \
193 --disable-bdb \
194 --disable-hdb \
195 --enable-overlays=mod &amp;&amp;
196
197make depend &amp;&amp;
198make</userinput></screen>
199
200 <para>
201 The tests appear to be fragile. Errors may cause the tests to abort
202 prior to finishing, apparently due to timing issues. The tests
203 take about 65 minutes and are processor independent.
204 To test the results, issue: <command>make test</command>.
205 </para>
206
207 <para>
208 Now, as the <systemitem class="username">root</systemitem> user:
209 </para>
210
211<screen role="root"><userinput>make install &amp;&amp;
212
213sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
214
215install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
216
217install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
218chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
219chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
220
221install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
222cp -vfr doc/{drafts,rfc,guide} \
223 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
224
225 </sect2>
226
227 <sect2 role="commands">
228 <title>Command Explanations</title>
229
230 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
231 href="../../xincludes/static-libraries.xml"/>
232
233 <para>
234 <parameter>--disable-debug</parameter>: This switch disables
235 the debugging code in <application>OpenLDAP</application>.
236 </para>
237
238 <para>
239 <parameter>--enable-dynamic</parameter>: This switch forces the
240 <application>OpenLDAP</application> libraries to be dynamically
241 linked to the executable programs.
242 </para>
243
244 <para>
245 <parameter>--enable-crypt</parameter>: This switch enables using of
246 <command>crypt(3)</command> passwords.
247 </para>
248
249 <para>
250 <parameter>--enable-spasswd</parameter>: This switch enables
251 <application>SASL</application> password verification.
252 </para>
253
254 <para>
255 <parameter>--enable-modules</parameter>: This switch enables dynamic
256 module support.
257 </para>
258
259 <para>
260 <parameter>--enable-rlookups</parameter>: This switch enables
261 reverse lookups of client hostnames.
262 </para>
263
264 <para>
265 <parameter>--enable-backends</parameter>: This switch enables
266 all available backends.
267 </para>
268
269 <para>
270 <parameter>--enable-overlays</parameter>: This switch enables
271 all available overlays.
272 </para>
273
274 <para>
275 <parameter>--disable-ndb</parameter>: This switch disables
276 <application>MySQL</application> NDB Cluster backend
277 which causes configure to fail if
278 <application>MySQL</application> is present.
279 </para>
280
281 <para>
282 <parameter>--disable-sql</parameter>: This switch explicitly
283 disables the SQL backend. Omit this switch if a SQL server is
284 installed and you are going to use a SQL backend.
285 </para>
286
287 <para>
288 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
289 the <filename class="directory">/usr/lib/openldap</filename> directory is
290 installed. Everything in that directory is a library, so it belongs under
291 <filename class="directory">/usr/lib</filename> instead of
292 <filename class="directory">/usr/libexec</filename>.
293 </para>
294
295 <para>
296 <option>--enable-slp</option>: This switch enables
297 SLPv2 support. Use it if you have installed
298 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
299 </para>
300
301 <note>
302 <para>
303 You can run <command>./configure --help</command> to see if there
304 are other switch you can pass to the <command>configure</command>
305 command to enable other options or dependency packages.
306 </para>
307 </note>
308
309 <para>
310 <command>install ...</command>, <command>chown ...</command>,
311 and <command>chmod ...</command>:
312 Having slapd configuration files and ldap databases in /var/lib/openldap
313 readable by anyone is a SECURITY ISSUE, especially since a file stores the
314 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
315 were used. The owner is root, so only root can modify the file, and group is
316 ldap, so that the group which owns slapd daemon could read but not modify
317 the file in case of a security breach.
318 </para>
319
320 </sect2>
321
322 <sect2 role="configuration">
323 <title>Configuring OpenLDAP</title>
324
325 <sect3 id="openldap-config">
326 <title>Config Files</title>
327
328 <itemizedlist spacing="compact">
329 <listitem>
330 <para>
331 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
332 <filename>~/.ldaprc</filename>
333 </para>
334 </listitem>
335 <listitem>
336 <para>
337 For LDAP server, two configuration mechanisms are used:
338 a legacy <filename>/etc/openldap/slapd.conf</filename>
339 configuration file and the recommended
340 <emphasis>slapd-config</emphasis> system, using an LDIF database
341 stored in
342 <filename class="directory">/etc/openldap/slapd.d</filename>.
343 </para>
344 </listitem>
345 </itemizedlist>
346
347 <indexterm zone="openldap openldap-config">
348 <primary
349 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
350 </indexterm>
351
352 <indexterm zone="openldap openldap-config">
353 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
354 </indexterm>
355
356 <indexterm zone="openldap openldap-config">
357 <primary
358 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
359 </indexterm>
360
361 <indexterm zone="openldap openldap-config">
362 <primary
363 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
364 </indexterm>
365
366 </sect3>
367
368 <sect3>
369 <title>Configuration Information</title>
370
371 <para>
372 Configuring the <command>slapd</command> servers can be complex.
373 Securing the LDAP directory, especially if you are storing non-public
374 data such as password databases, can also be a challenging task. In
375 order to set up <application>OpenLDAP</application>, you'll need to
376 modify either the <filename>/etc/openldap/slapd.conf</filename>
377 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
378 file and then use <command>ldapadd</command> to create de LDAP
379 configuration database in
380 <filename class="directory">/etc/openldap/slapd.d</filename>
381 (recommended by the OpenLDAP documentation).
382 </para>
383<!--
384 <para>
385 The shipped configuration files suppose the loadable modules are
386 installed with their <filename class="extension">.la</filename>
387 files, which may not be true if you remove those files as instructed
388 in <xref linkend="libtool"/>. If this is the case, issue, as the
389 <systemitem class="username">root</systemitem> user:
390 </para>
391
392<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
393-->
394 <note>
395 <para>
396 The instructions above install an empty LDAP structure and a default
397 <filename>/etc/openldap/slapd.conf</filename> file, which are
398 suitable for testing the build and other packages using LDAP. Do not
399 use them on a production server.
400 </para>
401 </note>
402
403 <para>
404 Resources to assist you with topics such as choosing a directory
405 configuration, backend and database definitions, access control
406 settings, running as a user other than
407 <systemitem class="username">root</systemitem>
408 and setting a <command>chroot</command> environment include:
409 </para>
410
411 <itemizedlist spacing="compact">
412 <listitem>
413 <para>
414 The <emphasis role="strong">slapd(8)</emphasis> man page.
415 </para>
416 </listitem>
417 <listitem>
418 <para>
419 The <emphasis role="strong">slapd.conf(5)</emphasis> and
420 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
421 </para>
422 </listitem>
423 <listitem>
424 <para>
425 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
426 Administrator's Guide</ulink> (also installed locally in
427 <filename class="directory">
428 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
429 </para>
430 </listitem>
431 <listitem>
432 <para>
433 Documents located at
434 <ulink url="http://www.openldap.org/pub/"/>.
435 </para>
436 </listitem>
437 </itemizedlist>
438
439 </sect3>
440
441 <sect3>
442 <title>Mozilla Address Directory</title>
443
444 <para>
445 By default, LDAPv2 support is disabled in the
446 <filename>slapd.conf</filename> file. Once the database is properly
447 set up and <application>Mozilla</application> is configured to use the
448 directory, you must add <option>allow bind_v2</option> to the
449 <filename>slapd.conf</filename> file.
450 </para>
451
452 </sect3>
453
454 <sect3 id="openldap-init">
455 <title><phrase revision="sysv">Boot Script</phrase>
456 <phrase revision="systemd">Systemd Unit</phrase></title>
457
458 <para>
459 To automate the startup of the LDAP server at system bootup,
460 install the
461 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
462 init script</phrase>
463 <phrase revision="systemd"><filename>slapd.service</filename>
464 unit</phrase> included in the
465 <xref linkend="bootscripts" revision="sysv"/>
466 <xref linkend="systemd-units" revision="systemd"/>
467 package using the following command:
468 </para>
469
470 <indexterm zone="openldap openldap-init">
471 <primary sortas="f-slapd">slapd</primary>
472 </indexterm>
473
474<screen role="root"><userinput>make install-slapd</userinput></screen>
475
476 <note>
477 <para>
478 You'll need to modify the
479 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
480 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
481 to include the parameters needed for your specific configuration. See
482 the <command>slapd</command> man page for parameter information.
483 </para>
484 </note>
485
486 </sect3>
487
488 <sect3>
489 <title>Testing the Configuration</title>
490
491 <para>
492 Start the LDAP server using
493 <phrase revision="sysv">the init script:</phrase>
494 <phrase revision="systemd">systemctl:</phrase>
495 </para>
496
497<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
498
499<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
500
501 <para>
502 Verify access to the LDAP server with the following command:
503 </para>
504
505<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
506
507 <para>
508 The expected result is:
509 </para>
510
511<screen><computeroutput># extended LDIF
512#
513# LDAPv3
514# base &lt;&gt; with scope baseObject
515# filter: (objectclass=*)
516# requesting: namingContexts
517#
518
519#
520dn:
521namingContexts: dc=my-domain,dc=com
522
523# search result
524search: 2
525result: 0 Success
526
527# numResponses: 2
528# numEntries: 1</computeroutput></screen>
529
530 </sect3>
531
532 </sect2>
533
534 <sect2 role="content">
535 <title>Contents</title>
536
537 <segmentedlist>
538 <segtitle>Installed Programs</segtitle>
539 <segtitle>Installed Libraries</segtitle>
540 <segtitle>Installed Directories</segtitle>
541
542 <seglistitem>
543 <seg>
544 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
545 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
546 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
547 and slaptest
548 </seg>
549 <seg>
550 liblber.so, libldap.so, libldap_r.so,
551 and several under /usr/lib/openldap
552 </seg>
553 <seg>
554 /etc/openldap,
555 /{usr,var}/lib/openldap, and
556 /usr/share/doc/openldap-&openldap-version;
557 </seg>
558 </seglistitem>
559 </segmentedlist>
560
561 <variablelist>
562 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
563 <?dbfo list-presentation="list"?>
564 <?dbhtml list-presentation="table"?>
565
566 <varlistentry id="ldapadd">
567 <term><command>ldapadd</command></term>
568 <listitem>
569 <para>
570 opens a connection to an LDAP server, binds and adds entries.
571 </para>
572 <indexterm zone="openldap ldapadd">
573 <primary sortas="b-ldapadd">ldapadd</primary>
574 </indexterm>
575 </listitem>
576 </varlistentry>
577
578 <varlistentry id="ldapcompare">
579 <term><command>ldapcompare</command></term>
580 <listitem>
581 <para>
582 opens a connection to an LDAP server, binds and performs
583 a compare using specified parameters.
584 </para>
585 <indexterm zone="openldap ldapcompare">
586 <primary sortas="b-ldapcompare">ldapcompare</primary>
587 </indexterm>
588 </listitem>
589 </varlistentry>
590
591 <varlistentry id="ldapdelete">
592 <term><command>ldapdelete</command></term>
593 <listitem>
594 <para>
595 opens a connection to an LDAP server, binds and deletes
596 one or more entries.
597 </para>
598 <indexterm zone="openldap ldapdelete">
599 <primary sortas="b-ldapdelete">ldapdelete</primary>
600 </indexterm>
601 </listitem>
602 </varlistentry>
603
604 <varlistentry id="ldapexop">
605 <term><command>ldapexop</command></term>
606 <listitem>
607 <para>
608 issues the LDAP extended operation specified by
609 oid or one of the special keywords whoami,
610 cancel, or refresh.
611 </para>
612 <indexterm zone="openldap ldapexop">
613 <primary sortas="b-ldapexop">ldapexop</primary>
614 </indexterm>
615 </listitem>
616 </varlistentry>
617
618 <varlistentry id="ldapmodify">
619 <term><command>ldapmodify</command></term>
620 <listitem>
621 <para>
622 opens a connection to an LDAP server, binds and modifies entries.
623 </para>
624 <indexterm zone="openldap ldapmodify">
625 <primary sortas="b-ldapmodify">ldapmodify</primary>
626 </indexterm>
627 </listitem>
628 </varlistentry>
629
630 <varlistentry id="ldapmodrdn">
631 <term><command>ldapmodrdn</command></term>
632 <listitem>
633 <para>
634 opens a connection to an LDAP server, binds and modifies
635 the RDN of entries.
636 </para>
637 <indexterm zone="openldap ldapmodrdn">
638 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
639 </indexterm>
640 </listitem>
641 </varlistentry>
642
643 <varlistentry id="ldappasswd">
644 <term><command>ldappasswd</command></term>
645 <listitem>
646 <para>
647 is a tool used to set the password of an LDAP user.
648 </para>
649 <indexterm zone="openldap ldappasswd">
650 <primary sortas="b-ldappasswd">ldappasswd</primary>
651 </indexterm>
652 </listitem>
653 </varlistentry>
654
655 <varlistentry id="ldapsearch">
656 <term><command>ldapsearch</command></term>
657 <listitem>
658 <para>
659 opens a connection to an LDAP server, binds and performs
660 a search using specified parameters.
661 </para>
662 <indexterm zone="openldap ldapsearch">
663 <primary sortas="b-ldapsearch">ldapsearch</primary>
664 </indexterm>
665 </listitem>
666 </varlistentry>
667
668 <varlistentry id="ldapurl">
669 <term><command>ldapurl</command></term>
670 <listitem>
671 <para>
672 is a command that allows to either compose or
673 decompose LDAP URIs.
674 </para>
675 <indexterm zone="openldap ldapurl">
676 <primary sortas="b-ldapurl">ldapurl</primary>
677 </indexterm>
678 </listitem>
679 </varlistentry>
680
681 <varlistentry id="ldapwhoami">
682 <term><command>ldapwhoami</command></term>
683 <listitem>
684 <para>
685 opens a connection to an LDAP server, binds and displays
686 whoami information.
687 </para>
688 <indexterm zone="openldap ldapwhoami">
689 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
690 </indexterm>
691 </listitem>
692 </varlistentry>
693
694 <varlistentry id="slapacl">
695 <term><command>slapacl</command></term>
696 <listitem>
697 <para>
698 is used to check the behavior of slapd by verifying
699 access to directory data according to the access control
700 list directives defined in its configuration.
701 </para>
702 <indexterm zone="openldap slapacl">
703 <primary sortas="b-slapacl">slapacl</primary>
704 </indexterm>
705 </listitem>
706 </varlistentry>
707
708 <varlistentry id="slapadd">
709 <term><command>slapadd</command></term>
710 <listitem>
711 <para>
712 is used to add entries specified in LDAP Directory Interchange
713 Format (LDIF) to an LDAP database.
714 </para>
715 <indexterm zone="openldap slapadd">
716 <primary sortas="b-slapadd">slapadd</primary>
717 </indexterm>
718 </listitem>
719 </varlistentry>
720
721 <varlistentry id="slapauth">
722 <term><command>slapauth</command></term>
723 <listitem>
724 <para>
725 is used to check the behavior of the slapd
726 in mapping identities for authentication and
727 authorization purposes, as specified in slapd.conf.
728 </para>
729 <indexterm zone="openldap slapauth">
730 <primary sortas="b-slapauth">slapauth</primary>
731 </indexterm>
732 </listitem>
733 </varlistentry>
734
735 <varlistentry id="slapcat">
736 <term><command>slapcat</command></term>
737 <listitem>
738 <para>
739 is used to generate an LDAP LDIF output based upon the
740 contents of a slapd database.
741 </para>
742 <indexterm zone="openldap slapcat">
743 <primary sortas="b-slapcat">slapcat</primary>
744 </indexterm>
745 </listitem>
746 </varlistentry>
747
748 <varlistentry id="slapd">
749 <term><command>slapd</command></term>
750 <listitem>
751 <para>
752 is the standalone LDAP server.
753 </para>
754 <indexterm zone="openldap slapd">
755 <primary sortas="b-slapd">slapd</primary>
756 </indexterm>
757 </listitem>
758 </varlistentry>
759
760 <varlistentry id="slapdn">
761 <term><command>slapdn</command></term>
762 <listitem>
763 <para>
764 checks a list of string-represented DNs based on schema syntax.
765 </para>
766 <indexterm zone="openldap slapdn">
767 <primary sortas="b-slapdn">slapdn</primary>
768 </indexterm>
769 </listitem>
770 </varlistentry>
771
772 <varlistentry id="slapindex">
773 <term><command>slapindex</command></term>
774 <listitem>
775 <para>
776 is used to regenerate slapd indexes based upon the current
777 contents of a database.
778 </para>
779 <indexterm zone="openldap slapindex">
780 <primary sortas="b-slapindex">slapindex</primary>
781 </indexterm>
782 </listitem>
783 </varlistentry>
784
785 <varlistentry id="slappasswd">
786 <term><command>slappasswd</command></term>
787 <listitem>
788 <para>
789 is an <application>OpenLDAP</application> password utility.
790 </para>
791 <indexterm zone="openldap slappasswd">
792 <primary sortas="b-slappasswd">slappasswd</primary>
793 </indexterm>
794 </listitem>
795 </varlistentry>
796
797 <varlistentry id="slapschema">
798 <term><command>slapschema</command></term>
799 <listitem>
800 <para>
801 is used to check schema compliance of the contents
802 of a slapd database.
803 </para>
804 <indexterm zone="openldap slapschema">
805 <primary sortas="b-slapschema">slapschema</primary>
806 </indexterm>
807 </listitem>
808 </varlistentry>
809
810 <varlistentry id="slaptest">
811 <term><command>slaptest</command></term>
812 <listitem>
813 <para>
814 checks the sanity of the <filename>slapd.conf</filename> file.
815 </para>
816 <indexterm zone="openldap slaptest">
817 <primary sortas="b-slaptest">slaptest</primary>
818 </indexterm>
819 </listitem>
820 </varlistentry>
821
822 <varlistentry id="liblber">
823 <term><filename class="libraryfile">liblber.so</filename></term>
824 <listitem>
825 <para>
826 is a set of Lightweight Basic Encoding Rules routines. These
827 routines are used by the LDAP library routines to encode and decode
828 LDAP protocol elements using the (slightly simplified) Basic
829 Encoding Rules defined by LDAP. They are not normally used directly
830 by an LDAP application program except in the handling of controls
831 and extended operations.
832 </para>
833 <indexterm zone="openldap liblber">
834 <primary sortas="c-liblber">liblber.so</primary>
835 </indexterm>
836 </listitem>
837 </varlistentry>
838
839 <varlistentry id="libldap">
840 <term><filename class="libraryfile">libldap.so</filename></term>
841 <listitem>
842 <para>
843 supports the LDAP programs and provide functionality for
844 other programs interacting with LDAP.
845 </para>
846 <indexterm zone="openldap libldap">
847 <primary sortas="c-libldap">libldap.so</primary>
848 </indexterm>
849 </listitem>
850 </varlistentry>
851
852 <varlistentry id="libldap_r">
853 <term><filename class="libraryfile">libldap_r.so</filename></term>
854 <listitem>
855 <para>
856 contains the functions required by the LDAP programs to
857 produce the results from LDAP requests.
858 </para>
859 <indexterm zone="openldap libldap_r">
860 <primary sortas="c-libldap_r">libldap_r.so</primary>
861 </indexterm>
862 </listitem>
863 </varlistentry>
864
865 </variablelist>
866
867 </sect2>
868
869</sect1>
Note: See TracBrowser for help on using the repository browser.