source: server/other/openldap.xml@ 5c7dcead

10.1 11.0 11.1 11.2 11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 5c7dcead was 5c7dcead, checked in by Pierre Labastie <pieere@…>, 4 years ago

Add an https url for openldap (ftp seems to reject ipv6)

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@23665 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 27.4 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "d5e6824c58a050a6e43f53c2aa0ca677">
10 <!ENTITY openldap-size "5.6 MB">
11 <!ENTITY openldap-buildsize "54 MB (client), 104 MB (server)">
12 <!ENTITY openldap-time "0.5 SBU (client), 1.0 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs10_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/>
88 </para>
89
90 <bridgehead renderas="sect4">Optional</bridgehead>
91 <para role="optional">
92 <xref linkend="gnutls"/>,
93 <xref linkend="pth"/>,
94 <xref linkend="unixodbc"/>,
95 <xref linkend="mariadb"/> or
96 <xref linkend="postgresql"/> or
97 <ulink url="http://www.mysql.com/">MySQL</ulink>,
98 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
99 <xref linkend="db"/> (for slapd, but deprecated)
100 </para>
101
102 <para condition="html" role="usernotes">User Notes:
103 <ulink url="&blfs-wiki;/openldap"/>
104 </para>
105 </sect2>
106
107 <sect2 role="installation">
108 <title>Installation of OpenLDAP</title>
109
110 <note>
111 <para>
112 If you only need to install the client side <command>ldap*</command>
113 binaries, corresponding man pages, libraries and header files (referred
114 to as a <quote>client-only</quote> install), issue these commands
115 instead of the following ones (no test suite available):
116 </para>
117
118<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
119autoconf &amp;&amp;
120
121./configure --prefix=/usr \
122 --sysconfdir=/etc \
123 --disable-static \
124 --enable-dynamic \
125 --disable-debug \
126 --disable-slapd &amp;&amp;
127
128make depend &amp;&amp;
129make</userinput></screen>
130
131 <para>
132 Then, as the <systemitem class="username">root</systemitem> user:
133 </para>
134
135<screen role="nodump"><userinput>make install</userinput></screen>
136
137 </note>
138
139 <para>
140 There should be a dedicated user and group to take control
141 of the <command>slapd</command> daemon after it is
142 started. Issue the following commands as the
143 <systemitem class="username">root</systemitem> user:
144 </para>
145
146<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
147useradd -c "OpenLDAP Daemon Owner" \
148 -d /var/lib/openldap -u 83 \
149 -g ldap -s /bin/false ldap</userinput></screen>
150
151 <para>
152 Install <application>OpenLDAP</application> by
153 running the following commands:
154 </para>
155
156<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
157autoconf &amp;&amp;
158
159./configure --prefix=/usr \
160 --sysconfdir=/etc \
161 --localstatedir=/var \
162 --libexecdir=/usr/lib \
163 --disable-static \
164 --disable-debug \
165 --with-tls=openssl \
166 --with-cyrus-sasl \
167 --enable-dynamic \
168 --enable-crypt \
169 --enable-spasswd \
170 --enable-slapd \
171 --enable-modules \
172 --enable-rlookups \
173 --enable-backends=mod \
174 --disable-ndb \
175 --disable-sql \
176 --disable-shell \
177 --disable-bdb \
178 --disable-hdb \
179 --enable-overlays=mod &amp;&amp;
180
181make depend &amp;&amp;
182make</userinput></screen>
183
184 <para>
185 The tests appear to be fragile. Errors may cause the tests to abort
186 prior to finishing, apparently due to timing issues. The tests
187 take about 65 minutes and are processor independent.
188 To test the results, issue: <command>make test</command>.
189 </para>
190
191 <para>
192 Now, as the <systemitem class="username">root</systemitem> user:
193 </para>
194
195<screen role="root"><userinput>make install &amp;&amp;
196
197sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
198
199install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
200
201install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
202chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
203chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
204
205install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
206cp -vfr doc/{drafts,rfc,guide} \
207 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
208
209 </sect2>
210
211 <sect2 role="commands">
212 <title>Command Explanations</title>
213
214 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
215 href="../../xincludes/static-libraries.xml"/>
216
217 <para>
218 <parameter>--disable-debug</parameter>: This switch disables
219 the debugging code in <application>OpenLDAP</application>.
220 </para>
221
222 <para>
223 <parameter>--enable-dynamic</parameter>: This switch forces the
224 <application>OpenLDAP</application> libraries to be dynamically
225 linked to the executable programs.
226 </para>
227
228 <para>
229 <parameter>--enable-crypt</parameter>: This switch enables using
230 <command>crypt(3)</command> passwords.
231 </para>
232
233 <para>
234 <parameter>--enable-spasswd</parameter>: This switch enables
235 <application>SASL</application> password verification.
236 </para>
237
238 <para>
239 <parameter>--enable-modules</parameter>: This switch enables dynamic
240 module support.
241 </para>
242
243 <para>
244 <parameter>--enable-rlookups</parameter>: This switch enables
245 reverse lookups of client hostnames.
246 </para>
247
248 <para>
249 <parameter>--enable-backends</parameter>: This switch enables
250 all available backends.
251 </para>
252
253 <para>
254 <parameter>--enable-overlays</parameter>: This switch enables
255 all available overlays.
256 </para>
257
258 <para>
259 <parameter>--disable-ndb</parameter>: This switch disables
260 <application>MySQL</application> NDB Cluster backend
261 which causes configure to fail if
262 <application>MySQL</application> is present.
263 </para>
264
265 <para>
266 <parameter>--disable-sql</parameter>: This switch explicitly
267 disables the SQL backend. Omit this switch if a SQL server is
268 installed and you are going to use a SQL backend.
269 </para>
270
271 <para>
272 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
273 the <filename class="directory">/usr/lib/openldap</filename> directory is
274 installed. Everything in that directory is a library, so it belongs under
275 <filename class="directory">/usr/lib</filename> instead of
276 <filename class="directory">/usr/libexec</filename>.
277 </para>
278
279 <para>
280 <option>--enable-slp</option>: This switch enables
281 SLPv2 support. Use it if you have installed
282 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
283 </para>
284
285 <note>
286 <para>
287 You can run <command>./configure --help</command> to see if there
288 are other switch you can pass to the <command>configure</command>
289 command to enable other options or dependency packages.
290 </para>
291 </note>
292
293 <para>
294 <command>install ...</command>, <command>chown ...</command>,
295 and <command>chmod ...</command>:
296 Having slapd configuration files and ldap databases in /var/lib/openldap
297 readable by anyone is a SECURITY ISSUE, especially since a file stores the
298 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
299 were used. The owner is root, so only root can modify the file, and group is
300 ldap, so that the group which owns slapd daemon could read but not modify
301 the file in case of a security breach.
302 </para>
303
304 </sect2>
305
306 <sect2 role="configuration">
307 <title>Configuring OpenLDAP</title>
308
309 <sect3 id="openldap-config">
310 <title>Config Files</title>
311
312 <itemizedlist spacing="compact">
313 <listitem>
314 <para>
315 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
316 <filename>~/.ldaprc</filename>
317 </para>
318 </listitem>
319 <listitem>
320 <para>
321 For LDAP server, two configuration mechanisms are used:
322 a legacy <filename>/etc/openldap/slapd.conf</filename>
323 configuration file and the recommended
324 <emphasis>slapd-config</emphasis> system, using an LDIF database
325 stored in
326 <filename class="directory">/etc/openldap/slapd.d</filename>.
327 </para>
328 </listitem>
329 </itemizedlist>
330
331 <indexterm zone="openldap openldap-config">
332 <primary
333 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
334 </indexterm>
335
336 <indexterm zone="openldap openldap-config">
337 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
338 </indexterm>
339
340 <indexterm zone="openldap openldap-config">
341 <primary
342 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
343 </indexterm>
344
345 <indexterm zone="openldap openldap-config">
346 <primary
347 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
348 </indexterm>
349
350 </sect3>
351
352 <sect3>
353 <title>Configuration Information</title>
354
355 <para>
356 Configuring the <command>slapd</command> servers can be complex.
357 Securing the LDAP directory, especially if you are storing non-public
358 data such as password databases, can also be a challenging task. In
359 order to set up <application>OpenLDAP</application>, you'll need to
360 modify either the <filename>/etc/openldap/slapd.conf</filename>
361 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
362 file and then use <command>ldapadd</command> to create de LDAP
363 configuration database in
364 <filename class="directory">/etc/openldap/slapd.d</filename>
365 (recommended by the OpenLDAP documentation).
366 </para>
367<!--
368 <para>
369 The shipped configuration files suppose the loadable modules are
370 installed with their <filename class="extension">.la</filename>
371 files, which may not be true if you remove those files as instructed
372 in <xref linkend="libtool"/>. If this is the case, issue, as the
373 <systemitem class="username">root</systemitem> user:
374 </para>
375
376<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
377-->
378 <warning>
379 <para>
380 The instructions above install an empty LDAP structure and a default
381 <filename>/etc/openldap/slapd.conf</filename> file, which are
382 suitable for testing the build and other packages using LDAP. Do not
383 use them on a production server.
384 </para>
385 </warning>
386
387 <para>
388 Resources to assist you with topics such as choosing a directory
389 configuration, backend and database definitions, access control
390 settings, running as a user other than
391 <systemitem class="username">root</systemitem>
392 and setting a <command>chroot</command> environment include:
393 </para>
394
395 <itemizedlist spacing="compact">
396 <listitem>
397 <para>
398 The <emphasis role="strong">slapd(8)</emphasis> man page.
399 </para>
400 </listitem>
401 <listitem>
402 <para>
403 The <emphasis role="strong">slapd.conf(5)</emphasis> and
404 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
405 </para>
406 </listitem>
407 <listitem>
408 <para>
409 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
410 Administrator's Guide</ulink> (also installed locally in
411 <filename class="directory">
412 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
413 </para>
414 </listitem>
415 <listitem>
416 <para>
417 Documents located at
418 <ulink url="http://www.openldap.org/pub/"/>.
419 </para>
420 </listitem>
421 </itemizedlist>
422
423 </sect3>
424
425 <sect3>
426 <title>Mozilla Address Directory</title>
427
428 <para>
429 By default, LDAPv2 support is disabled in the
430 <filename>slapd.conf</filename> file. Once the database is properly
431 set up and <application>Mozilla</application> is configured to use the
432 directory, you must add <option>allow bind_v2</option> to the
433 <filename>slapd.conf</filename> file.
434 </para>
435
436 </sect3>
437
438 <sect3 id="openldap-init">
439 <title><phrase revision="sysv">Boot Script</phrase>
440 <phrase revision="systemd">Systemd Unit</phrase></title>
441
442 <para>
443 To automate the startup of the LDAP server at system bootup,
444 install the
445 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
446 init script</phrase>
447 <phrase revision="systemd"><filename>slapd.service</filename>
448 unit</phrase> included in the
449 <xref linkend="bootscripts" revision="sysv"/>
450 <xref linkend="systemd-units" revision="systemd"/>
451 package using the following command:
452 </para>
453
454 <indexterm zone="openldap openldap-init">
455 <primary sortas="f-slapd">slapd</primary>
456 </indexterm>
457
458<screen role="root"><userinput>make install-slapd</userinput></screen>
459
460 <note>
461 <para>
462 You'll need to modify
463 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
464 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
465 to include the parameters needed for your specific configuration. See
466 the <command>slapd</command> man page for parameter information.
467 </para>
468 </note>
469
470 </sect3>
471
472 <sect3>
473 <title>Testing the Configuration</title>
474
475 <para>
476 Start the LDAP server using
477 <phrase revision="sysv">the init script:</phrase>
478 <phrase revision="systemd">systemctl:</phrase>
479 </para>
480
481<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
482
483<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
484
485 <para>
486 Verify access to the LDAP server with the following command:
487 </para>
488
489<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
490
491 <para>
492 The expected result is:
493 </para>
494
495<screen><computeroutput># extended LDIF
496#
497# LDAPv3
498# base &lt;&gt; with scope baseObject
499# filter: (objectclass=*)
500# requesting: namingContexts
501#
502
503#
504dn:
505namingContexts: dc=my-domain,dc=com
506
507# search result
508search: 2
509result: 0 Success
510
511# numResponses: 2
512# numEntries: 1</computeroutput></screen>
513
514 </sect3>
515
516 </sect2>
517
518 <sect2 role="content">
519 <title>Contents</title>
520
521 <segmentedlist>
522 <segtitle>Installed Programs</segtitle>
523 <segtitle>Installed Libraries</segtitle>
524 <segtitle>Installed Directories</segtitle>
525
526 <seglistitem>
527 <seg>
528 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
529 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
530 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
531 and slaptest
532 </seg>
533 <seg>
534 liblber.so, libldap.so, libldap_r.so,
535 and several under /usr/lib/openldap
536 </seg>
537 <seg>
538 /etc/openldap,
539 /{usr,var}/lib/openldap, and
540 /usr/share/doc/openldap-&openldap-version;
541 </seg>
542 </seglistitem>
543 </segmentedlist>
544
545 <variablelist>
546 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
547 <?dbfo list-presentation="list"?>
548 <?dbhtml list-presentation="table"?>
549
550 <varlistentry id="ldapadd">
551 <term><command>ldapadd</command></term>
552 <listitem>
553 <para>
554 opens a connection to an LDAP server, binds and adds entries.
555 </para>
556 <indexterm zone="openldap ldapadd">
557 <primary sortas="b-ldapadd">ldapadd</primary>
558 </indexterm>
559 </listitem>
560 </varlistentry>
561
562 <varlistentry id="ldapcompare">
563 <term><command>ldapcompare</command></term>
564 <listitem>
565 <para>
566 opens a connection to an LDAP server, binds and performs
567 a compare using specified parameters.
568 </para>
569 <indexterm zone="openldap ldapcompare">
570 <primary sortas="b-ldapcompare">ldapcompare</primary>
571 </indexterm>
572 </listitem>
573 </varlistentry>
574
575 <varlistentry id="ldapdelete">
576 <term><command>ldapdelete</command></term>
577 <listitem>
578 <para>
579 opens a connection to an LDAP server, binds and deletes
580 one or more entries.
581 </para>
582 <indexterm zone="openldap ldapdelete">
583 <primary sortas="b-ldapdelete">ldapdelete</primary>
584 </indexterm>
585 </listitem>
586 </varlistentry>
587
588 <varlistentry id="ldapexop">
589 <term><command>ldapexop</command></term>
590 <listitem>
591 <para>
592 issues the LDAP extended operation specified by
593 oid or one of the special keywords whoami,
594 cancel, or refresh.
595 </para>
596 <indexterm zone="openldap ldapexop">
597 <primary sortas="b-ldapexop">ldapexop</primary>
598 </indexterm>
599 </listitem>
600 </varlistentry>
601
602 <varlistentry id="ldapmodify">
603 <term><command>ldapmodify</command></term>
604 <listitem>
605 <para>
606 opens a connection to an LDAP server, binds and modifies entries.
607 </para>
608 <indexterm zone="openldap ldapmodify">
609 <primary sortas="b-ldapmodify">ldapmodify</primary>
610 </indexterm>
611 </listitem>
612 </varlistentry>
613
614 <varlistentry id="ldapmodrdn">
615 <term><command>ldapmodrdn</command></term>
616 <listitem>
617 <para>
618 opens a connection to an LDAP server, binds and modifies
619 the RDN of entries.
620 </para>
621 <indexterm zone="openldap ldapmodrdn">
622 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
623 </indexterm>
624 </listitem>
625 </varlistentry>
626
627 <varlistentry id="ldappasswd">
628 <term><command>ldappasswd</command></term>
629 <listitem>
630 <para>
631 is a tool used to set the password of an LDAP user.
632 </para>
633 <indexterm zone="openldap ldappasswd">
634 <primary sortas="b-ldappasswd">ldappasswd</primary>
635 </indexterm>
636 </listitem>
637 </varlistentry>
638
639 <varlistentry id="ldapsearch">
640 <term><command>ldapsearch</command></term>
641 <listitem>
642 <para>
643 opens a connection to an LDAP server, binds and performs
644 a search using specified parameters.
645 </para>
646 <indexterm zone="openldap ldapsearch">
647 <primary sortas="b-ldapsearch">ldapsearch</primary>
648 </indexterm>
649 </listitem>
650 </varlistentry>
651
652 <varlistentry id="ldapurl">
653 <term><command>ldapurl</command></term>
654 <listitem>
655 <para>
656 is a command that allows to either compose or
657 decompose LDAP URIs.
658 </para>
659 <indexterm zone="openldap ldapurl">
660 <primary sortas="b-ldapurl">ldapurl</primary>
661 </indexterm>
662 </listitem>
663 </varlistentry>
664
665 <varlistentry id="ldapwhoami">
666 <term><command>ldapwhoami</command></term>
667 <listitem>
668 <para>
669 opens a connection to an LDAP server, binds and displays
670 whoami information.
671 </para>
672 <indexterm zone="openldap ldapwhoami">
673 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
674 </indexterm>
675 </listitem>
676 </varlistentry>
677
678 <varlistentry id="slapacl">
679 <term><command>slapacl</command></term>
680 <listitem>
681 <para>
682 is used to check the behavior of slapd by verifying
683 access to directory data according to the access control
684 list directives defined in its configuration.
685 </para>
686 <indexterm zone="openldap slapacl">
687 <primary sortas="b-slapacl">slapacl</primary>
688 </indexterm>
689 </listitem>
690 </varlistentry>
691
692 <varlistentry id="slapadd">
693 <term><command>slapadd</command></term>
694 <listitem>
695 <para>
696 is used to add entries specified in LDAP Directory Interchange
697 Format (LDIF) to an LDAP database.
698 </para>
699 <indexterm zone="openldap slapadd">
700 <primary sortas="b-slapadd">slapadd</primary>
701 </indexterm>
702 </listitem>
703 </varlistentry>
704
705 <varlistentry id="slapauth">
706 <term><command>slapauth</command></term>
707 <listitem>
708 <para>
709 is used to check the behavior of the slapd
710 in mapping identities for authentication and
711 authorization purposes, as specified in slapd.conf.
712 </para>
713 <indexterm zone="openldap slapauth">
714 <primary sortas="b-slapauth">slapauth</primary>
715 </indexterm>
716 </listitem>
717 </varlistentry>
718
719 <varlistentry id="slapcat">
720 <term><command>slapcat</command></term>
721 <listitem>
722 <para>
723 is used to generate an LDAP LDIF output based upon the
724 contents of a slapd database.
725 </para>
726 <indexterm zone="openldap slapcat">
727 <primary sortas="b-slapcat">slapcat</primary>
728 </indexterm>
729 </listitem>
730 </varlistentry>
731
732 <varlistentry id="slapd">
733 <term><command>slapd</command></term>
734 <listitem>
735 <para>
736 is the standalone LDAP server.
737 </para>
738 <indexterm zone="openldap slapd">
739 <primary sortas="b-slapd">slapd</primary>
740 </indexterm>
741 </listitem>
742 </varlistentry>
743
744 <varlistentry id="slapdn">
745 <term><command>slapdn</command></term>
746 <listitem>
747 <para>
748 checks a list of string-represented DNs based on schema syntax.
749 </para>
750 <indexterm zone="openldap slapdn">
751 <primary sortas="b-slapdn">slapdn</primary>
752 </indexterm>
753 </listitem>
754 </varlistentry>
755
756 <varlistentry id="slapindex">
757 <term><command>slapindex</command></term>
758 <listitem>
759 <para>
760 is used to regenerate slapd indexes based upon the current
761 contents of a database.
762 </para>
763 <indexterm zone="openldap slapindex">
764 <primary sortas="b-slapindex">slapindex</primary>
765 </indexterm>
766 </listitem>
767 </varlistentry>
768
769 <varlistentry id="slappasswd">
770 <term><command>slappasswd</command></term>
771 <listitem>
772 <para>
773 is an <application>OpenLDAP</application> password utility.
774 </para>
775 <indexterm zone="openldap slappasswd">
776 <primary sortas="b-slappasswd">slappasswd</primary>
777 </indexterm>
778 </listitem>
779 </varlistentry>
780
781 <varlistentry id="slapschema">
782 <term><command>slapschema</command></term>
783 <listitem>
784 <para>
785 is used to check schema compliance of the contents
786 of a slapd database.
787 </para>
788 <indexterm zone="openldap slapschema">
789 <primary sortas="b-slapschema">slapschema</primary>
790 </indexterm>
791 </listitem>
792 </varlistentry>
793
794 <varlistentry id="slaptest">
795 <term><command>slaptest</command></term>
796 <listitem>
797 <para>
798 checks the sanity of the <filename>slapd.conf</filename> file.
799 </para>
800 <indexterm zone="openldap slaptest">
801 <primary sortas="b-slaptest">slaptest</primary>
802 </indexterm>
803 </listitem>
804 </varlistentry>
805
806 <varlistentry id="liblber">
807 <term><filename class="libraryfile">liblber.so</filename></term>
808 <listitem>
809 <para>
810 is a set of Lightweight Basic Encoding Rules routines. These
811 routines are used by the LDAP library routines to encode and decode
812 LDAP protocol elements using the (slightly simplified) Basic
813 Encoding Rules defined by LDAP. They are not normally used directly
814 by an LDAP application program except in the handling of controls
815 and extended operations.
816 </para>
817 <indexterm zone="openldap liblber">
818 <primary sortas="c-liblber">liblber.so</primary>
819 </indexterm>
820 </listitem>
821 </varlistentry>
822
823 <varlistentry id="libldap">
824 <term><filename class="libraryfile">libldap.so</filename></term>
825 <listitem>
826 <para>
827 supports the LDAP programs and provide functionality for
828 other programs interacting with LDAP.
829 </para>
830 <indexterm zone="openldap libldap">
831 <primary sortas="c-libldap">libldap.so</primary>
832 </indexterm>
833 </listitem>
834 </varlistentry>
835
836 <varlistentry id="libldap_r">
837 <term><filename class="libraryfile">libldap_r.so</filename></term>
838 <listitem>
839 <para>
840 contains the functions required by the LDAP programs to
841 produce the results from LDAP requests.
842 </para>
843 <indexterm zone="openldap libldap_r">
844 <primary sortas="c-libldap_r">libldap_r.so</primary>
845 </indexterm>
846 </listitem>
847 </varlistentry>
848
849 </variablelist>
850
851 </sect2>
852
853</sect1>
Note: See TracBrowser for help on using the repository browser.