source: server/other/openldap.xml@ 15be917

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 15be917 was 32b1094f, checked in by Fernando de Oliveira <fernando@…>, 10 years ago

Update to openldap-2.4.40.
Fix again dependencies of Thunar-1.6.3.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@14475 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 26.1 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "423c1f23d2a0cb96b3e9baf7e9d7dda7">
10 <!ENTITY openldap-size "5.4 MB">
11 <!ENTITY openldap-buildsize "47 MB (client) 101 MB (server - additional 5 MB for the tests)">
12 <!ENTITY openldap-time "0.6 SBU (client) 1 SBU (serverr - additional 3.4 SBU for the tests)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs76_checked;
38
39 <warning>
40 <para>
41 Starting with Berkeley DB-6.0.20, there is a problem of license, if you
42 are intending to distribute this system.
43 </para>
44 </warning>
45
46 <bridgehead renderas="sect3">Package Information</bridgehead>
47 <itemizedlist spacing="compact">
48 <listitem>
49 <para>
50 Download (HTTP): <ulink url="&openldap-download-http;"/>
51 </para>
52 </listitem>
53 <listitem>
54 <para>
55 Download (FTP): <ulink url="&openldap-download-ftp;"/>
56 </para>
57 </listitem>
58 <listitem>
59 <para>
60 Download MD5 sum: &openldap-md5sum;
61 </para>
62 </listitem>
63 <listitem>
64 <para>
65 Download size: &openldap-size;
66 </para>
67 </listitem>
68 <listitem>
69 <para>
70 Estimated disk space required: &openldap-buildsize;
71 </para>
72 </listitem>
73 <listitem>
74 <para>
75 Estimated build time: &openldap-time;
76 </para>
77 </listitem>
78 </itemizedlist>
79
80 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
81 <itemizedlist spacing="compact">
82 <listitem>
83 <para>
84 Required patch:
85 <ulink url="&patch-root;/openldap-&openldap-version;-blfs_paths-1.patch"/>
86 </para>
87 </listitem>
88 <listitem>
89 <para>
90 Required patch:
91 <ulink url="&patch-root;/openldap-&openldap-version;-symbol_versions-1.patch"/>
92 </para>
93 </listitem>
94 <!-- <listitem>
95 <para>
96 Optional patch:
97 <ulink url="&patch-root;/openldap-&openldap-version;-ntlm-1.patch"/>
98 </para>
99 </listitem> -->
100 </itemizedlist>
101
102 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
103
104 <bridgehead renderas="sect4">Recommended</bridgehead>
105 <para role="recommended">
106 <xref linkend="db"/> (only if building server),
107 <xref linkend="cyrus-sasl"/>, and
108 <xref linkend="openssl"/>
109 </para>
110
111 <bridgehead renderas="sect4">Optional</bridgehead>
112 <para role="optional">
113 <xref linkend="icu"/>,
114 <xref linkend="mariadb"/> or
115 <ulink url="http://www.mysql.com/">MySQL</ulink> or
116 <xref linkend="postgresql"/>,
117 <ulink url="http://www.openslp.org/">OpenSLP</ulink>,
118 <xref linkend="pth"/> and
119 <xref linkend="unixodbc"/>
120 </para>
121
122 <para condition="html" role="usernotes">User Notes:
123 <ulink url="&blfs-wiki;/openldap"/>
124 </para>
125 </sect2>
126
127 <sect2 role="installation">
128 <title>Installation of OpenLDAP</title>
129
130 <!-- <important>
131 <para>
132 Without the following patch, the <application>Evolution</application>
133 Exchange addressbook integration uses simple binds with cleartext
134 passwords. If you are going to build
135 <application>Evolution Data Server</application> with
136 <application>OpenLDAP</application> support, apply the following patch:
137 </para>
138
139<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-ntlm-1.patch</userinput></screen>
140 </important> -->
141
142 <note>
143 <para>
144 If you only need to install the client side <command>ldap*</command>
145 binaries, corresponding man pages, libraries and header files (referred to
146 as a <quote>client-only</quote> install), issue these
147 commands instead of the following ones (no test suite available):
148 </para>
149
150<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
151patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
152autoconf &amp;&amp;
153sed -i '/6.0.20/ a\\t__db_version_compat' configure &amp;&amp;
154./configure --prefix=/usr \
155 --sysconfdir=/etc \
156 --disable-static \
157 --enable-dynamic \
158 --disable-debug \
159 --disable-slapd &amp;&amp;
160make depend &amp;&amp;
161make</userinput></screen>
162
163 <para>
164 Then, as the <systemitem class="username">root</systemitem> user:
165 </para>
166
167<screen role="root"><userinput>make install</userinput></screen>
168
169 </note>
170
171 <para>
172 There should be a dedicated user and group to take control
173 of the <command>slapd</command> daemon after it is
174 started. Issue the following commands as the
175 <systemitem class="username">root</systemitem> user:
176 </para>
177
178<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
179useradd -c "OpenLDAP Daemon Owner" -d /var/lib/openldap -u 83 \
180 -g ldap -s /bin/false ldap</userinput></screen>
181
182 <para>
183 Install <application>OpenLDAP</application> by
184 running the following commands:
185 </para>
186
187<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-blfs_paths-1.patch &amp;&amp;
188patch -Np1 -i ../openldap-&openldap-version;-symbol_versions-1.patch &amp;&amp;
189autoconf &amp;&amp;
190sed -i '/6.0.20/ a\\t__db_version_compat' configure &amp;&amp;
191./configure --prefix=/usr \
192 --sysconfdir=/etc \
193 --localstatedir=/var \
194 --libexecdir=/usr/lib \
195 --disable-static \
196 --disable-debug \
197 --enable-dynamic \
198 --enable-crypt \
199 --enable-spasswd \
200 --enable-modules \
201 --enable-rlookups \
202 --enable-backends=mod \
203 --enable-overlays=mod \
204 --disable-ndb \
205 --disable-sql &amp;&amp;
206make depend &amp;&amp;
207make</userinput></screen>
208
209 <para>
210 To test the results, issue: <command>make test</command>. Tests may fail
211 after a long time (~ 5 SBU).
212 </para>
213
214 <para>
215 Now, as the <systemitem class="username">root</systemitem> user:
216 </para>
217
218<screen role="root"><userinput>make install &amp;&amp;
219
220chmod -v 700 /var/lib/openldap &amp;&amp;
221chown -v -R root:ldap /var/lib/openldap &amp;&amp;
222chmod -v 640 /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
223chown -v root:ldap /etc/openldap/{slapd.{conf,ldif},DB_CONFIG.example} &amp;&amp;
224install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
225
226install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
227cp -vfr doc/drafts /usr/share/doc/openldap-&openldap-version; &amp;&amp;
228cp -vfr doc/rfc /usr/share/doc/openldap-&openldap-version; &amp;&amp;
229cp -vfr doc/guide /usr/share/doc/openldap-&openldap-version;</userinput></screen>
230
231 <para>
232 Having slapd configuration files and ldap databases in /var/lib/openldap
233 readable by anyone is a SECURITY ISSUE, especially since a file stores
234 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
235 were used. Owner is root, so only root can modify the file, and group is
236 ldap, so that the group which owns slapd daemon could read but not modify
237 the file in case of a security breach.
238 </para>
239
240 </sect2>
241
242 <sect2 role="commands">
243 <title>Command Explanations</title>
244
245 <para>
246 <command>sed ... configure</command>: Fix <command>configure</command>
247 script for building with <application>Berkeley DB-6.0.20</application> or
248 later.
249 </para>
250
251 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
252 href="../../xincludes/static-libraries.xml"/>
253
254 <para>
255 <parameter>--disable-debug</parameter>: This switch disables
256 the debugging code in <application>OpenLDAP</application>.
257 </para>
258
259 <para>
260 <parameter>--enable-dynamic</parameter>: This switch forces the
261 <application>OpenLDAP</application> libraries to be dynamically
262 linked to the executable programs.
263 </para>
264
265 <para>
266 <parameter>--enable-crypt</parameter>: This switch enables using of
267 <command>crypt(3)</command> passwords.
268 </para>
269
270 <para>
271 <parameter>--enable-spasswd</parameter>: This switch enables
272 <application>SASL</application> password verification.
273 </para>
274
275 <para>
276 <parameter>--enable-modules</parameter>: This switch enables dynamic
277 module support.
278 </para>
279
280 <para>
281 <parameter>--enable-rlookups</parameter>: This switch enables
282 reverse lookups of client hostnames.
283 </para>
284
285 <para>
286 <parameter>--enable-backends</parameter>: This switch enables
287 all available backends.
288 </para>
289
290 <para>
291 <parameter>--enable-overlays</parameter>: This switch enables
292 all available overlays.
293 </para>
294
295 <para>
296 <parameter>--disable-ndb</parameter>: This switch disables
297 <application>MySQL</application> NDB Cluster backend
298 which causes configure to fail if
299 <application>MySQL</application> is present.
300 </para>
301
302 <para>
303 <parameter>--disable-sql</parameter>: This switch explicitly
304 disables the SQL backend. Omit this switch if a SQL server is
305 installed and you are going to use a SQL backend.
306 </para>
307
308 <para>
309 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
310 the <filename class="directory">/usr/lib/openldap</filename> directory is
311 installed. Everything in that directory is a library, so it belongs under
312 <filename class="directory">/usr/lib</filename> instead of
313 <filename class="directory">/usr/libexec</filename>.
314 </para>
315
316 <para>
317 <option>--enable-slp</option>: This switch enables
318 SLPv2 support. Use it if you have installed
319 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
320 </para>
321
322 <note>
323 <para>
324 You can run <command>./configure --help</command> to see if there
325 are other switch you can pass to the <command>configure</command>
326 command to enable other options or dependency packages.
327 </para>
328 </note>
329
330 </sect2>
331
332 <sect2 role="configuration">
333 <title>Configuring OpenLDAP</title>
334
335 <sect3 id="openldap-config">
336 <title>Config Files</title>
337
338 <para>
339 <filename>/etc/openldap/*</filename>
340 </para>
341
342 <indexterm zone="openldap openldap-config">
343 <primary sortas="e-etc-openldap">/etc/openldap/*</primary>
344 </indexterm>
345
346 </sect3>
347
348 <sect3>
349 <title>Configuration Information</title>
350
351 <para>
352 Configuring the <command>slapd</command> servers can be complex.
353 Securing the LDAP directory, especially if you are storing non-public
354 data such as password databases, can also be a challenging task. You'll
355 need to modify the <filename>/etc/openldap/slapd.conf</filename> and
356 <filename>/etc/openldap/ldap.conf</filename> files to set up
357 <application>OpenLDAP</application> for your particular needs.
358 </para>
359
360 <indexterm zone="openldap openldap-config">
361 <primary
362 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
363 </indexterm>
364
365 <indexterm zone="openldap openldap-config">
366 <primary
367 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
368 </indexterm>
369
370 <para>
371 Resources to assist you with topics such as choosing a directory
372 configuration, backend and database definitions, access control settings,
373 running as a user other than <systemitem class="username">root</systemitem>
374 and setting a <command>chroot</command> environment include:
375 </para>
376
377 <itemizedlist spacing="compact">
378 <listitem>
379 <para>
380 The <command>slapd</command> man page.
381 </para>
382 </listitem>
383 <listitem>
384 <para>
385 The <filename>slapd.conf</filename> man page.
386 </para>
387 </listitem>
388 <listitem>
389 <para>
390 The <ulink url="http://www.openldap.org/doc/admin24/">
391 OpenLDAP 2.4 Administrator's Guide</ulink>
392 (also installed locally in <filename class='directory'>
393 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
394 </para>
395 </listitem>
396 <listitem>
397 <para>
398 Documents located at
399 <ulink url="http://www.openldap.org/pub/"/>.
400 </para>
401 </listitem>
402 </itemizedlist>
403
404 </sect3>
405
406 <sect3>
407 <title>Mozilla Address Directory</title>
408
409 <para>
410 By default, LDAPv2 support is disabled in the
411 <filename>slapd.conf</filename> file. Once the database is properly
412 set up and <application>Mozilla</application> is configured to use the
413 directory, you must add <option>allow bind_v2</option> to the
414 <filename>slapd.conf</filename> file.
415 </para>
416
417 </sect3>
418
419 <sect3 id="openldap-init">
420 <title>Boot Script</title>
421
422 <para>
423 To automate the startup of the LDAP server at system bootup,
424 install the <filename>/etc/rc.d/init.d/slapd</filename> init script
425 included in the <xref linkend="bootscripts"/> package
426 using the following command:
427 </para>
428
429 <indexterm zone="openldap openldap-init">
430 <primary sortas="f-slapd">slapd</primary>
431 </indexterm>
432
433<screen role="root"><userinput>make install-slapd</userinput></screen>
434
435 <note>
436 <para>
437 You'll need to modify the
438 <filename>/etc/sysconfig/slapd</filename> to include the
439 parameters needed for your specific configuration. See the
440 <command>slapd</command> man page for parameter information.
441 </para>
442 </note>
443
444 </sect3>
445
446 <sect3>
447 <title>Testing the Configuration</title>
448
449 <para>
450 Start the LDAP server using the init script:
451 </para>
452
453<screen role="root"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
454
455 <para>
456 Verify access to the LDAP server with the following command:
457 </para>
458
459<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
460
461 <para>
462 The expected result is:
463 </para>
464
465<screen><computeroutput># extended LDIF
466#
467# LDAPv3
468# base &lt;&gt; with scope base
469# filter: (objectclass=*)
470# requesting: namingContexts
471#
472
473#
474dn:
475namingContexts: dc=my-domain,dc=com
476
477# search result
478search: 2
479result: 0 Success
480
481# numResponses: 2
482# numEntries: 1</computeroutput></screen>
483
484 </sect3>
485
486 </sect2>
487
488 <sect2 role="content">
489 <title>Contents</title>
490
491 <segmentedlist>
492 <segtitle>Installed Programs</segtitle>
493 <segtitle>Installed Libraries</segtitle>
494 <segtitle>Installed Directories</segtitle>
495
496 <seglistitem>
497 <seg>
498 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
499 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
500 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
501 and slaptest
502 </seg>
503 <seg>
504 liblber.so, libldap.so, libldap_r.so,
505 and several under /usr/lib/openldap
506 </seg>
507 <seg>
508 /etc/openldap,
509 /usr/lib/openldap,
510 /usr/share/doc/openldap-&openldap-version;, and
511 /var/lib/openldap
512 </seg>
513 </seglistitem>
514 </segmentedlist>
515
516 <variablelist>
517 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
518 <?dbfo list-presentation="list"?>
519 <?dbhtml list-presentation="table"?>
520
521 <varlistentry id="ldapadd">
522 <term><command>ldapadd</command></term>
523 <listitem>
524 <para>
525 opens a connection to an LDAP server, binds and adds entries.
526 </para>
527 <indexterm zone="openldap ldapadd">
528 <primary sortas="b-ldapadd">ldapadd</primary>
529 </indexterm>
530 </listitem>
531 </varlistentry>
532
533 <varlistentry id="ldapcompare">
534 <term><command>ldapcompare</command></term>
535 <listitem>
536 <para>
537 opens a connection to an LDAP server, binds and performs
538 a compare using specified parameters.
539 </para>
540 <indexterm zone="openldap ldapcompare">
541 <primary sortas="b-ldapcompare">ldapcompare</primary>
542 </indexterm>
543 </listitem>
544 </varlistentry>
545
546 <varlistentry id="ldapdelete">
547 <term><command>ldapdelete</command></term>
548 <listitem>
549 <para>
550 opens a connection to an LDAP server, binds and deletes
551 one or more entries.
552 </para>
553 <indexterm zone="openldap ldapdelete">
554 <primary sortas="b-ldapdelete">ldapdelete</primary>
555 </indexterm>
556 </listitem>
557 </varlistentry>
558
559 <varlistentry id="ldapexop">
560 <term><command>ldapexop</command></term>
561 <listitem>
562 <para>
563 issues the LDAP extended operation specified by
564 oid or one of the special keywords whoami,
565 cancel, or refresh.
566 </para>
567 <indexterm zone="openldap ldapexop">
568 <primary sortas="b-ldapexop">ldapexop</primary>
569 </indexterm>
570 </listitem>
571 </varlistentry>
572
573 <varlistentry id="ldapmodify">
574 <term><command>ldapmodify</command></term>
575 <listitem>
576 <para>
577 opens a connection to an LDAP server, binds and modifies entries.
578 </para>
579 <indexterm zone="openldap ldapmodify">
580 <primary sortas="b-ldapmodify">ldapmodify</primary>
581 </indexterm>
582 </listitem>
583 </varlistentry>
584
585 <varlistentry id="ldapmodrdn">
586 <term><command>ldapmodrdn</command></term>
587 <listitem>
588 <para>
589 opens a connection to an LDAP server, binds and modifies
590 the RDN of entries.
591 </para>
592 <indexterm zone="openldap ldapmodrdn">
593 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
594 </indexterm>
595 </listitem>
596 </varlistentry>
597
598 <varlistentry id="ldappasswd">
599 <term><command>ldappasswd</command></term>
600 <listitem>
601 <para>
602 is a tool used to set the password of an LDAP user.
603 </para>
604 <indexterm zone="openldap ldappasswd">
605 <primary sortas="b-ldappasswd">ldappasswd</primary>
606 </indexterm>
607 </listitem>
608 </varlistentry>
609
610 <varlistentry id="ldapsearch">
611 <term><command>ldapsearch</command></term>
612 <listitem>
613 <para>
614 opens a connection to an LDAP server, binds and performs
615 a search using specified parameters.
616 </para>
617 <indexterm zone="openldap ldapsearch">
618 <primary sortas="b-ldapsearch">ldapsearch</primary>
619 </indexterm>
620 </listitem>
621 </varlistentry>
622
623 <varlistentry id="ldapurl">
624 <term><command>ldapurl</command></term>
625 <listitem>
626 <para>
627 is a command that allows to either compose or
628 decompose LDAP URIs.
629 </para>
630 <indexterm zone="openldap ldapurl">
631 <primary sortas="b-ldapurl">ldapurl</primary>
632 </indexterm>
633 </listitem>
634 </varlistentry>
635
636 <varlistentry id="ldapwhoami">
637 <term><command>ldapwhoami</command></term>
638 <listitem>
639 <para>
640 opens a connection to an LDAP server, binds and displays
641 whoami information.
642 </para>
643 <indexterm zone="openldap ldapwhoami">
644 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
645 </indexterm>
646 </listitem>
647 </varlistentry>
648
649 <varlistentry id="slapacl">
650 <term><command>slapacl</command></term>
651 <listitem>
652 <para>
653 is used to check the behavior of slapd by verifying
654 access to directory data according to the access control
655 list directives defined in its configuration.
656 </para>
657 <indexterm zone="openldap slapacl">
658 <primary sortas="b-slapacl">slapacl</primary>
659 </indexterm>
660 </listitem>
661 </varlistentry>
662
663 <varlistentry id="slapadd">
664 <term><command>slapadd</command></term>
665 <listitem>
666 <para>
667 is used to add entries specified in LDAP Directory Interchange
668 Format (LDIF) to an LDAP database.
669 </para>
670 <indexterm zone="openldap slapadd">
671 <primary sortas="b-slapadd">slapadd</primary>
672 </indexterm>
673 </listitem>
674 </varlistentry>
675
676 <varlistentry id="slapauth">
677 <term><command>slapauth</command></term>
678 <listitem>
679 <para>
680 is used to check the behavior of the slapd
681 in mapping identities for authentication and
682 authorization purposes, as specified in slapd.conf.
683 </para>
684 <indexterm zone="openldap slapauth">
685 <primary sortas="b-slapauth">slapauth</primary>
686 </indexterm>
687 </listitem>
688 </varlistentry>
689
690 <varlistentry id="slapcat">
691 <term><command>slapcat</command></term>
692 <listitem>
693 <para>
694 is used to generate an LDAP LDIF output based upon the
695 contents of a slapd database.
696 </para>
697 <indexterm zone="openldap slapcat">
698 <primary sortas="b-slapcat">slapcat</primary>
699 </indexterm>
700 </listitem>
701 </varlistentry>
702
703 <varlistentry id="slapd">
704 <term><command>slapd</command></term>
705 <listitem>
706 <para>
707 is the standalone LDAP server.
708 </para>
709 <indexterm zone="openldap slapd">
710 <primary sortas="b-slapd">slapd</primary>
711 </indexterm>
712 </listitem>
713 </varlistentry>
714
715 <varlistentry id="slapdn">
716 <term><command>slapdn</command></term>
717 <listitem>
718 <para>
719 checks a list of string-represented DNs based on schema syntax.
720 </para>
721 <indexterm zone="openldap slapdn">
722 <primary sortas="b-slapdn">slapdn</primary>
723 </indexterm>
724 </listitem>
725 </varlistentry>
726
727 <varlistentry id="slapindex">
728 <term><command>slapindex</command></term>
729 <listitem>
730 <para>
731 is used to regenerate slapd indexes based upon the current
732 contents of a database.
733 </para>
734 <indexterm zone="openldap slapindex">
735 <primary sortas="b-slapindex">slapindex</primary>
736 </indexterm>
737 </listitem>
738 </varlistentry>
739
740 <varlistentry id="slappasswd">
741 <term><command>slappasswd</command></term>
742 <listitem>
743 <para>
744 is an <application>OpenLDAP</application> password utility.
745 </para>
746 <indexterm zone="openldap slappasswd">
747 <primary sortas="b-slappasswd">slappasswd</primary>
748 </indexterm>
749 </listitem>
750 </varlistentry>
751
752 <varlistentry id="slapschema">
753 <term><command>slapschema</command></term>
754 <listitem>
755 <para>
756 is used to check schema compliance of the contents
757 of a slapd database.
758 </para>
759 <indexterm zone="openldap slapschema">
760 <primary sortas="b-slapschema">slapschema</primary>
761 </indexterm>
762 </listitem>
763 </varlistentry>
764
765 <varlistentry id="slaptest">
766 <term><command>slaptest</command></term>
767 <listitem>
768 <para>
769 checks the sanity of the <filename>slapd.conf</filename> file.
770 </para>
771 <indexterm zone="openldap slaptest">
772 <primary sortas="b-slaptest">slaptest</primary>
773 </indexterm>
774 </listitem>
775 </varlistentry>
776
777 <varlistentry id="liblber">
778 <term><filename class="libraryfile">liblber.so</filename></term>
779 <listitem>
780 <para>
781 is a set of Lightweight Basic Encoding Rules routines. These
782 routines are used by the LDAP library routines to encode and decode
783 LDAP protocol elements using the (slightly simplified) Basic
784 Encoding Rules defined by LDAP. They are not normally used directly
785 by an LDAP application program except in the handling of controls
786 and extended operations.
787 </para>
788 <indexterm zone="openldap liblber">
789 <primary sortas="c-liblber">liblber.so</primary>
790 </indexterm>
791 </listitem>
792 </varlistentry>
793
794 <varlistentry id="libldap">
795 <term><filename class="libraryfile">libldap.so</filename></term>
796 <listitem>
797 <para>
798 supports the LDAP programs and provide functionality for
799 other programs interacting with LDAP.
800 </para>
801 <indexterm zone="openldap libldap">
802 <primary sortas="c-libldap">libldap.so</primary>
803 </indexterm>
804 </listitem>
805 </varlistentry>
806
807 <varlistentry id="libldap_r">
808 <term><filename class="libraryfile">libldap_r.so</filename></term>
809 <listitem>
810 <para>
811 contains the functions required by the LDAP programs to
812 produce the results from LDAP requests.
813 </para>
814 <indexterm zone="openldap libldap_r">
815 <primary sortas="c-libldap_r">libldap_r.so</primary>
816 </indexterm>
817 </listitem>
818 </varlistentry>
819
820 </variablelist>
821
822 </sect2>
823
824</sect1>
Note: See TracBrowser for help on using the repository browser.