source: server/other/openldap.xml@ 14a0924

11.3 12.0 12.1 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk xry111/llvm18 xry111/xf86-video-removal
Last change on this file since 14a0924 was 14a0924, checked in by Tim Tassonis <stuff@…>, 15 months ago

Update to openldap-2.6.4.

  • Property mode set to 100644
File size: 28.6 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http "https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "fee2b0dca212b41c87976d0414f30f12">
10 <!ENTITY openldap-size "6.2 MB">
11 <!ENTITY openldap-buildsize "58 MB (client and server)">
12 <!ENTITY openldap-time "0.4 SBU (client), 1.1 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18
19 <title>OpenLDAP-&openldap-version;</title>
20
21 <indexterm zone="openldap">
22 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
23 </indexterm>
24
25 <sect2 role="package">
26 <title>Introduction to OpenLDAP</title>
27
28 <para>
29 The <application>OpenLDAP</application> package provides an open
30 source implementation of the Lightweight Directory Access Protocol.
31 </para>
32
33 &lfs112_checked;
34
35 <bridgehead renderas="sect3">Package Information</bridgehead>
36 <itemizedlist spacing="compact">
37 <listitem>
38 <para>
39 Download (HTTP): <ulink url="&openldap-download-http;"/>
40 </para>
41 </listitem>
42 <listitem>
43 <para>
44 Download (FTP): <ulink url="&openldap-download-ftp;"/>
45 </para>
46 </listitem>
47 <listitem>
48 <para>
49 Download MD5 sum: &openldap-md5sum;
50 </para>
51 </listitem>
52 <listitem>
53 <para>
54 Download size: &openldap-size;
55 </para>
56 </listitem>
57 <listitem>
58 <para>
59 Estimated disk space required: &openldap-buildsize;
60 </para>
61 </listitem>
62 <listitem>
63 <para>
64 Estimated build time: &openldap-time;
65 </para>
66 </listitem>
67 </itemizedlist>
68
69 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
70 <itemizedlist spacing="compact">
71 <listitem>
72 <para>
73 Required patch:
74 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
75 </para>
76 </listitem>
77 </itemizedlist>
78
79 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
80
81 <bridgehead renderas="sect4">Recommended</bridgehead>
82 <para role="recommended">
83 <xref linkend="cyrus-sasl"/>
84 </para>
85
86 <bridgehead renderas="sect4">Optional</bridgehead>
87 <para role="optional">
88 <xref linkend="gnutls"/>,
89 <xref linkend="pth"/>,
90 <xref linkend="unixodbc"/>,
91 <xref linkend="mariadb"/> or
92 <xref linkend="postgresql"/> or
93 <ulink url="https://www.mysql.com/">MySQL</ulink>,
94 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
95 <ulink url="https://docs.mongodb.com/manual/core/wiredtiger/">WiredTiger</ulink>, and
96 <xref linkend="db"/> (for slapd, but deprecated)
97 </para>
98
99 <para condition="html" role="usernotes">User Notes:
100 <ulink url="&blfs-wiki;/openldap"/>
101 </para>
102 </sect2>
103
104 <sect2 role="installation">
105 <title>Installation of OpenLDAP</title>
106
107 <note>
108 <para>
109 If you only need to install the client side <command>ldap*</command>
110 binaries, corresponding man pages, libraries and header files (referred
111 to as a <quote>client-only</quote> install), issue these commands
112 instead of the following ones (no test suite available):
113 </para>
114
115<screen role="nodump"><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
116autoconf &amp;&amp;
117
118./configure --prefix=/usr \
119 --sysconfdir=/etc \
120 --disable-static \
121 --enable-dynamic \
122 --enable-versioning=yes \
123 --disable-debug \
124 --disable-slapd &amp;&amp;
125
126make depend &amp;&amp;
127make</userinput></screen>
128
129 <para>
130 Then, as the <systemitem class="username">root</systemitem> user:
131 </para>
132
133<screen role="nodump"><userinput>make install</userinput></screen>
134
135 </note>
136
137 <para>
138 There should be a dedicated user and group to take control
139 of the <command>slapd</command> daemon after it is
140 started. Issue the following commands as the
141 <systemitem class="username">root</systemitem> user:
142 </para>
143
144<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
145useradd -c "OpenLDAP Daemon Owner" \
146 -d /var/lib/openldap -u 83 \
147 -g ldap -s /bin/false ldap</userinput></screen>
148
149 <para>
150 Install <application>OpenLDAP</application> by
151 running the following commands:
152 </para>
153
154<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
155autoconf &amp;&amp;
156
157./configure --prefix=/usr \
158 --sysconfdir=/etc \
159 --localstatedir=/var \
160 --libexecdir=/usr/lib \
161 --disable-static \
162 --enable-versioning=yes \
163 --disable-debug \
164 --with-tls=openssl \
165 --with-cyrus-sasl \
166 --without-systemd \
167 --enable-dynamic \
168 --enable-crypt \
169 --enable-spasswd \
170 --enable-slapd \
171 --enable-modules \
172 --enable-rlookups \
173 --enable-backends=mod \
174 --disable-sql \
175 --disable-wt \
176 --enable-overlays=mod &amp;&amp;
177
178make depend &amp;&amp;
179make</userinput></screen>
180
181 <para>
182 The tests appear to be fragile. Errors may cause the tests to abort
183 prior to finishing, apparently due to timing issues. The tests
184 take about 65 minutes and are processor independent.
185 To test the results, issue: <command>make test</command>.
186 </para>
187
188 <para>
189 Now, as the <systemitem class="username">root</systemitem> user:
190 </para>
191
192<screen role="root"><userinput>make install &amp;&amp;
193
194sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
195
196install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
197
198install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
199chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
200chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
201
202install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
203cp -vfr doc/{drafts,rfc,guide} \
204 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
205
206 </sect2>
207
208 <sect2 role="commands">
209 <title>Command Explanations</title>
210
211 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
212 href="../../xincludes/static-libraries.xml"/>
213
214 <para>
215 <parameter>--disable-debug</parameter>: This switch disables
216 the debugging code in <application>OpenLDAP</application>.
217 </para>
218
219 <para>
220 <parameter>--enable-dynamic</parameter>: This switch forces the
221 <application>OpenLDAP</application> libraries to be dynamically
222 linked to the executable programs.
223 </para>
224
225 <para>
226 <parameter>--enable-versioning</parameter>: This switch enables
227 symbol versioning in the <application>OpenLDAP</application> libraries.
228 Without this, some applications might generate a warning about missing symbol versions.
229 </para>
230
231 <para>
232 <parameter>--enable-crypt</parameter>: This switch enables using
233 <command>crypt(3)</command> passwords.
234 </para>
235
236 <para>
237 <parameter>--enable-spasswd</parameter>: This switch enables
238 <application>SASL</application> password verification.
239 </para>
240
241 <para>
242 <parameter>--enable-modules</parameter>: This switch enables dynamic
243 module support.
244 </para>
245
246 <para>
247 <parameter>--enable-rlookups</parameter>: This switch enables
248 reverse lookups of client hostnames.
249 </para>
250
251 <para>
252 <parameter>--enable-backends</parameter>: This switch enables
253 all available backends.
254 </para>
255
256 <para>
257 <parameter>--enable-overlays</parameter>: This switch enables
258 all available overlays.
259 </para>
260
261<!--
262 <para>
263 <parameter>- -disable-ndb</parameter>: This switch disables
264 <application>MySQL</application> NDB Cluster backend
265 which causes configure to fail if
266 <application>MySQL</application> is present.
267 </para>
268-->
269
270 <para>
271 <parameter>--disable-sql</parameter>: This switch explicitly
272 disables the SQL backend. Omit this switch if a SQL server is
273 installed and you are going to use a SQL backend.
274 </para>
275
276 <para>
277 <parameter>--disable-wt</parameter>: This switch explicitly
278 disables the WiredTiger backend. Omit this switch if WiredTiger is
279 installed and you are going to use a WiredTiger backend.
280 </para>
281
282 <para>
283 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
284 the <filename class="directory">/usr/lib/openldap</filename> directory is
285 installed. Everything in that directory is a library, so it belongs under
286 <filename class="directory">/usr/lib</filename> instead of
287 <filename class="directory">/usr/libexec</filename>.
288 </para>
289
290 <para>
291 <option>--enable-slp</option>: This switch enables
292 SLPv2 support. Use it if you have installed
293 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
294 </para>
295
296 <note>
297 <para>
298 You can run <command>./configure --help</command> to see if there
299 are other switch you can pass to the <command>configure</command>
300 command to enable other options or dependency packages.
301 </para>
302 </note>
303
304 <para>
305 <command>install ...</command>, <command>chown ...</command>,
306 and <command>chmod ...</command>:
307 Having slapd configuration files and ldap databases in /var/lib/openldap
308 readable by anyone is a SECURITY ISSUE, especially since a file stores the
309 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
310 were used. The owner is root, so only root can modify the file, and group is
311 ldap, so that the group which owns slapd daemon could read but not modify
312 the file in case of a security breach.
313 </para>
314
315 </sect2>
316
317 <sect2 role="configuration">
318 <title>Configuring OpenLDAP</title>
319
320 <sect3 id="openldap-config">
321 <title>Config Files</title>
322
323 <itemizedlist spacing="compact">
324 <listitem>
325 <para>
326 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
327 <filename>~/.ldaprc</filename>
328 </para>
329 </listitem>
330 <listitem>
331 <para>
332 For LDAP server, two configuration mechanisms are used:
333 a legacy <filename>/etc/openldap/slapd.conf</filename>
334 configuration file and the recommended
335 <emphasis>slapd-config</emphasis> system, using an LDIF database
336 stored in
337 <filename class="directory">/etc/openldap/slapd.d</filename>.
338 </para>
339 </listitem>
340 </itemizedlist>
341
342 <indexterm zone="openldap openldap-config">
343 <primary
344 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
345 </indexterm>
346
347 <indexterm zone="openldap openldap-config">
348 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
349 </indexterm>
350
351 <indexterm zone="openldap openldap-config">
352 <primary
353 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
354 </indexterm>
355
356 <indexterm zone="openldap openldap-config">
357 <primary
358 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
359 </indexterm>
360
361 </sect3>
362
363 <sect3>
364 <title>Configuration Information</title>
365
366 <para>
367 Configuring the <command>slapd</command> servers can be complex.
368 Securing the LDAP directory, especially if you are storing non-public
369 data such as password databases, can also be a challenging task. In
370 order to set up <application>OpenLDAP</application>, you'll need to
371 modify either the <filename>/etc/openldap/slapd.conf</filename>
372 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
373 file and then use <command>ldapadd</command> to create the LDAP
374 configuration database in
375 <filename class="directory">/etc/openldap/slapd.d</filename>
376 (recommended by the OpenLDAP documentation).
377 </para>
378<!--
379 <para>
380 The shipped configuration files suppose the loadable modules are
381 installed with their <filename class="extension">.la</filename>
382 files, which may not be true if you remove those files as instructed
383 in <xref linkend="libtool"/>. If this is the case, issue, as the
384 <systemitem class="username">root</systemitem> user:
385 </para>
386
387<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
388-->
389 <warning>
390 <para>
391 The instructions above install an empty LDAP structure and a default
392 <filename>/etc/openldap/slapd.conf</filename> file, which are
393 suitable for testing the build and other packages using LDAP. Do not
394 use them on a production server.
395 </para>
396 </warning>
397
398 <para>
399 Resources to assist you with topics such as choosing a directory
400 configuration, backend and database definitions, access control
401 settings, running as a user other than
402 <systemitem class="username">root</systemitem>
403 and setting a <command>chroot</command> environment include:
404 </para>
405
406 <itemizedlist spacing="compact">
407 <listitem>
408 <para>
409 The <emphasis role="strong">slapd(8)</emphasis> man page.
410 </para>
411 </listitem>
412 <listitem>
413 <para>
414 The <emphasis role="strong">slapd.conf(5)</emphasis> and
415 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
416 </para>
417 </listitem>
418 <listitem>
419 <para>
420 The <ulink url="https://www.openldap.org/doc/admin26/"> OpenLDAP 2.6
421 Administrator's Guide</ulink> (also installed locally in
422 <filename class="directory">
423 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
424 </para>
425 </listitem>
426 <listitem>
427 <para>
428 Documents located at
429 <ulink url="https://www.openldap.org/pub/"/>.
430 </para>
431 </listitem>
432 </itemizedlist>
433
434 </sect3>
435
436<!--
437 <sect3>
438 <title>Mozilla Address Directory</title>
439
440 <para>
441 By default, LDAPv2 support is disabled in the
442 <filename>slapd.conf</filename> file. Once the database is properly
443 set up and <application>Mozilla</application> is configured to use the
444 directory, you must add <option>allow bind_v2</option> to the
445 <filename>slapd.conf</filename> file.
446 </para>
447
448 </sect3>
449 -->
450
451 <sect3 id="openldap-init">
452 <title><phrase revision="sysv">Boot Script</phrase>
453 <phrase revision="systemd">Systemd Unit</phrase></title>
454
455 <para>
456 To automate the startup of the LDAP server at system bootup,
457 install the
458 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
459 init script</phrase>
460 <phrase revision="systemd"><filename>slapd.service</filename>
461 unit</phrase> included in the
462 <xref linkend="bootscripts" revision="sysv"/>
463 <xref linkend="systemd-units" revision="systemd"/>
464 package using the following command:
465 </para>
466
467 <indexterm zone="openldap openldap-init">
468 <primary sortas="f-slapd">slapd</primary>
469 </indexterm>
470
471<screen role="root"><userinput>make install-slapd</userinput></screen>
472
473 <note>
474 <para>
475 You'll need to modify
476 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
477 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
478 to include the parameters needed for your specific configuration. See
479 the <command>slapd</command> man page for parameter information.
480 </para>
481 </note>
482
483 </sect3>
484
485 <sect3>
486 <title>Testing the Configuration</title>
487
488 <para>
489 Start the LDAP server using
490 <phrase revision="sysv">the init script:</phrase>
491 <phrase revision="systemd">systemctl:</phrase>
492 </para>
493
494<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
495
496<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
497
498 <para>
499 Verify access to the LDAP server with the following command:
500 </para>
501
502<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
503
504 <para>
505 The expected result is:
506 </para>
507
508<screen><computeroutput># extended LDIF
509#
510# LDAPv3
511# base &lt;&gt; with scope baseObject
512# filter: (objectclass=*)
513# requesting: namingContexts
514#
515
516#
517dn:
518namingContexts: dc=my-domain,dc=com
519
520# search result
521search: 2
522result: 0 Success
523
524# numResponses: 2
525# numEntries: 1</computeroutput></screen>
526
527 </sect3>
528
529 </sect2>
530
531 <sect2 role="content">
532 <title>Contents</title>
533
534 <segmentedlist>
535 <segtitle>Installed Programs</segtitle>
536 <segtitle>Installed Libraries</segtitle>
537 <segtitle>Installed Directories</segtitle>
538
539 <seglistitem>
540 <seg>
541 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
542 ldappasswd, ldapsearch, ldapurl, ldapvc, ldapwhoami, slapacl, slapadd,
543 slapauth, slapcat, slapd, slapdn, slapindex, slapmodify, slappasswd,
544 slapschema, and slaptest
545 </seg>
546 <seg>
547 liblber.so, libldap.so, and several under /usr/lib/openldap
548 </seg>
549 <seg>
550 /etc/openldap,
551 /{usr,var}/lib/openldap, and
552 /usr/share/doc/openldap-&openldap-version;
553 </seg>
554 </seglistitem>
555 </segmentedlist>
556
557 <variablelist>
558 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
559 <?dbfo list-presentation="list"?>
560 <?dbhtml list-presentation="table"?>
561
562 <varlistentry id="ldapadd">
563 <term><command>ldapadd</command></term>
564 <listitem>
565 <para>
566 opens a connection to an LDAP server, binds and adds entries
567 </para>
568 <indexterm zone="openldap ldapadd">
569 <primary sortas="b-ldapadd">ldapadd</primary>
570 </indexterm>
571 </listitem>
572 </varlistentry>
573
574 <varlistentry id="ldapcompare">
575 <term><command>ldapcompare</command></term>
576 <listitem>
577 <para>
578 opens a connection to an LDAP server, binds and performs
579 a compare using specified parameters
580 </para>
581 <indexterm zone="openldap ldapcompare">
582 <primary sortas="b-ldapcompare">ldapcompare</primary>
583 </indexterm>
584 </listitem>
585 </varlistentry>
586
587 <varlistentry id="ldapdelete">
588 <term><command>ldapdelete</command></term>
589 <listitem>
590 <para>
591 opens a connection to an LDAP server, binds and deletes
592 one or more entries
593 </para>
594 <indexterm zone="openldap ldapdelete">
595 <primary sortas="b-ldapdelete">ldapdelete</primary>
596 </indexterm>
597 </listitem>
598 </varlistentry>
599
600 <varlistentry id="ldapexop">
601 <term><command>ldapexop</command></term>
602 <listitem>
603 <para>
604 issues the LDAP extended operation specified by
605 oid or one of the special keywords whoami,
606 cancel, or refresh
607 </para>
608 <indexterm zone="openldap ldapexop">
609 <primary sortas="b-ldapexop">ldapexop</primary>
610 </indexterm>
611 </listitem>
612 </varlistentry>
613
614 <varlistentry id="ldapmodify">
615 <term><command>ldapmodify</command></term>
616 <listitem>
617 <para>
618 opens a connection to an LDAP server, binds and modifies entries
619 </para>
620 <indexterm zone="openldap ldapmodify">
621 <primary sortas="b-ldapmodify">ldapmodify</primary>
622 </indexterm>
623 </listitem>
624 </varlistentry>
625
626 <varlistentry id="ldapmodrdn">
627 <term><command>ldapmodrdn</command></term>
628 <listitem>
629 <para>
630 opens a connection to an LDAP server, binds and modifies
631 the RDN of entries
632 </para>
633 <indexterm zone="openldap ldapmodrdn">
634 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
635 </indexterm>
636 </listitem>
637 </varlistentry>
638
639 <varlistentry id="ldappasswd">
640 <term><command>ldappasswd</command></term>
641 <listitem>
642 <para>
643 is a tool used to set the password of an LDAP user
644 </para>
645 <indexterm zone="openldap ldappasswd">
646 <primary sortas="b-ldappasswd">ldappasswd</primary>
647 </indexterm>
648 </listitem>
649 </varlistentry>
650
651 <varlistentry id="ldapsearch">
652 <term><command>ldapsearch</command></term>
653 <listitem>
654 <para>
655 opens a connection to an LDAP server, binds and performs
656 a search using specified parameters
657 </para>
658 <indexterm zone="openldap ldapsearch">
659 <primary sortas="b-ldapsearch">ldapsearch</primary>
660 </indexterm>
661 </listitem>
662 </varlistentry>
663
664 <varlistentry id="ldapurl">
665 <term><command>ldapurl</command></term>
666 <listitem>
667 <para>
668 is a command that allows to either compose or
669 decompose LDAP URIs
670 </para>
671 <indexterm zone="openldap ldapurl">
672 <primary sortas="b-ldapurl">ldapurl</primary>
673 </indexterm>
674 </listitem>
675 </varlistentry>
676
677 <varlistentry id="ldapvc">
678 <term><command>ldapvc</command></term>
679 <listitem>
680 <para>
681 verifies LDAP credentials
682 </para>
683 <indexterm zone="openldap ldapvc">
684 <primary sortas="b-ldapvc">ldapvc</primary>
685 </indexterm>
686 </listitem>
687 </varlistentry>
688
689 <varlistentry id="ldapwhoami">
690 <term><command>ldapwhoami</command></term>
691 <listitem>
692 <para>
693 opens a connection to an LDAP server, binds and displays
694 whoami information
695 </para>
696 <indexterm zone="openldap ldapwhoami">
697 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
698 </indexterm>
699 </listitem>
700 </varlistentry>
701
702 <varlistentry id="slapacl">
703 <term><command>slapacl</command></term>
704 <listitem>
705 <para>
706 is used to check the behavior of slapd by verifying
707 access to directory data according to the access control
708 list directives defined in its configuration
709 </para>
710 <indexterm zone="openldap slapacl">
711 <primary sortas="b-slapacl">slapacl</primary>
712 </indexterm>
713 </listitem>
714 </varlistentry>
715
716 <varlistentry id="slapadd">
717 <term><command>slapadd</command></term>
718 <listitem>
719 <para>
720 is used to add entries specified in LDAP Directory Interchange
721 Format (LDIF) to an LDAP database
722 </para>
723 <indexterm zone="openldap slapadd">
724 <primary sortas="b-slapadd">slapadd</primary>
725 </indexterm>
726 </listitem>
727 </varlistentry>
728
729 <varlistentry id="slapauth">
730 <term><command>slapauth</command></term>
731 <listitem>
732 <para>
733 is used to check the behavior of the slapd
734 in mapping identities for authentication and
735 authorization purposes, as specified in slapd.conf
736 </para>
737 <indexterm zone="openldap slapauth">
738 <primary sortas="b-slapauth">slapauth</primary>
739 </indexterm>
740 </listitem>
741 </varlistentry>
742
743 <varlistentry id="slapcat">
744 <term><command>slapcat</command></term>
745 <listitem>
746 <para>
747 is used to generate an LDAP LDIF output based upon the
748 contents of a slapd database
749 </para>
750 <indexterm zone="openldap slapcat">
751 <primary sortas="b-slapcat">slapcat</primary>
752 </indexterm>
753 </listitem>
754 </varlistentry>
755
756 <varlistentry id="slapd">
757 <term><command>slapd</command></term>
758 <listitem>
759 <para>
760 is the standalone LDAP server
761 </para>
762 <indexterm zone="openldap slapd">
763 <primary sortas="b-slapd">slapd</primary>
764 </indexterm>
765 </listitem>
766 </varlistentry>
767
768 <varlistentry id="slapdn">
769 <term><command>slapdn</command></term>
770 <listitem>
771 <para>
772 checks a list of string-represented DNs based on schema syntax
773 </para>
774 <indexterm zone="openldap slapdn">
775 <primary sortas="b-slapdn">slapdn</primary>
776 </indexterm>
777 </listitem>
778 </varlistentry>
779
780 <varlistentry id="slapindex">
781 <term><command>slapindex</command></term>
782 <listitem>
783 <para>
784 is used to regenerate slapd indexes based upon the current
785 contents of a database
786 </para>
787 <indexterm zone="openldap slapindex">
788 <primary sortas="b-slapindex">slapindex</primary>
789 </indexterm>
790 </listitem>
791 </varlistentry>
792
793 <varlistentry id="slapmodify">
794 <term><command>slapmodify</command></term>
795 <listitem>
796 <para>
797 modifies entries in a slapd database
798 </para>
799 <indexterm zone="openldap slapmodify">
800 <primary sortas="b-slapmodify">slapmodify</primary>
801 </indexterm>
802 </listitem>
803 </varlistentry>
804
805 <varlistentry id="slappasswd">
806 <term><command>slappasswd</command></term>
807 <listitem>
808 <para>
809 is an <application>OpenLDAP</application> password utility
810 </para>
811 <indexterm zone="openldap slappasswd">
812 <primary sortas="b-slappasswd">slappasswd</primary>
813 </indexterm>
814 </listitem>
815 </varlistentry>
816
817 <varlistentry id="slapschema">
818 <term><command>slapschema</command></term>
819 <listitem>
820 <para>
821 is used to check schema compliance of the contents
822 of a slapd database
823 </para>
824 <indexterm zone="openldap slapschema">
825 <primary sortas="b-slapschema">slapschema</primary>
826 </indexterm>
827 </listitem>
828 </varlistentry>
829
830 <varlistentry id="slaptest">
831 <term><command>slaptest</command></term>
832 <listitem>
833 <para>
834 checks the sanity of the <filename>slapd.conf</filename> file
835 </para>
836 <indexterm zone="openldap slaptest">
837 <primary sortas="b-slaptest">slaptest</primary>
838 </indexterm>
839 </listitem>
840 </varlistentry>
841
842 <varlistentry id="liblber">
843 <term><filename class="libraryfile">liblber.so</filename></term>
844 <listitem>
845 <para>
846 is a set of Lightweight Basic Encoding Rules routines. These
847 routines are used by the LDAP library routines to encode and decode
848 LDAP protocol elements using the (slightly simplified) Basic
849 Encoding Rules defined by LDAP. They are not normally used directly
850 by an LDAP application program except in the handling of controls
851 and extended operations
852 </para>
853 <indexterm zone="openldap liblber">
854 <primary sortas="c-liblber">liblber.so</primary>
855 </indexterm>
856 </listitem>
857 </varlistentry>
858
859 <varlistentry id="libldap">
860 <term><filename class="libraryfile">libldap.so</filename></term>
861 <listitem>
862 <para>
863 supports the LDAP programs and provide functionality for
864 other programs interacting with LDAP
865 </para>
866 <indexterm zone="openldap libldap">
867 <primary sortas="c-libldap">libldap.so</primary>
868 </indexterm>
869 </listitem>
870 </varlistentry>
871
872 <!--
873 <varlistentry id="libldap_r">
874 <term><filename class="libraryfile">libldap_r.so</filename></term>
875 <listitem>
876 <para>
877 contains the functions required by the LDAP programs to
878 produce the results from LDAP requests
879 </para>
880 <indexterm zone="openldap libldap_r">
881 <primary sortas="c-libldap_r">libldap_r.so</primary>
882 </indexterm>
883 </listitem>
884 </varlistentry>
885 -->
886
887 </variablelist>
888
889 </sect2>
890
891</sect1>
Note: See TracBrowser for help on using the repository browser.