source: server/other/openldap.xml@ 2bc3253

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 8.4 9.0 9.1 bdubbs/svn kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts lazarus lxqt plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 2bc3253 was 2bc3253, checked in by Tim Tassonis <stuff@…>, 5 years ago

Update to vlc-3.0.5.
Update to openldap-2.4.47.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@20879 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 28.0 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7 <!ENTITY openldap-download-http " ">
8 <!ENTITY openldap-download-ftp "ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/openldap-&openldap-version;.tgz">
9 <!ENTITY openldap-md5sum "e508f97bfd778fec7799f286e5c07176">
10 <!ENTITY openldap-size "5.5 MB">
11 <!ENTITY openldap-buildsize "52 MB (client), 90 MB (server)">
12 <!ENTITY openldap-time "0.7 SBU (client), 1.3 SBU (server)">
13]>
14
15<sect1 id="openldap" xreflabel="OpenLDAP-&openldap-version;">
16 <?dbhtml filename="openldap.html"?>
17
18 <sect1info>
19 <othername>$LastChangedBy$</othername>
20 <date>$Date$</date>
21 </sect1info>
22
23 <title>OpenLDAP-&openldap-version;</title>
24
25 <indexterm zone="openldap">
26 <primary sortas="a-OpenLDAP">OpenLDAP</primary>
27 </indexterm>
28
29 <sect2 role="package">
30 <title>Introduction to OpenLDAP</title>
31
32 <para>
33 The <application>OpenLDAP</application> package provides an open
34 source implementation of the Lightweight Directory Access Protocol.
35 </para>
36
37 &lfs83_checked;
38
39 <bridgehead renderas="sect3">Package Information</bridgehead>
40 <itemizedlist spacing="compact">
41 <listitem>
42 <para>
43 Download (HTTP): <ulink url="&openldap-download-http;"/>
44 </para>
45 </listitem>
46 <listitem>
47 <para>
48 Download (FTP): <ulink url="&openldap-download-ftp;"/>
49 </para>
50 </listitem>
51 <listitem>
52 <para>
53 Download MD5 sum: &openldap-md5sum;
54 </para>
55 </listitem>
56 <listitem>
57 <para>
58 Download size: &openldap-size;
59 </para>
60 </listitem>
61 <listitem>
62 <para>
63 Estimated disk space required: &openldap-buildsize;
64 </para>
65 </listitem>
66 <listitem>
67 <para>
68 Estimated build time: &openldap-time;
69 </para>
70 </listitem>
71 </itemizedlist>
72
73 <bridgehead renderas="sect3">Additional Downloads</bridgehead>
74 <itemizedlist spacing="compact">
75 <listitem>
76 <para>
77 Required patch:
78 <ulink url="&patch-root;/openldap-&openldap-version;-consolidated-1.patch"/>
79 </para>
80 </listitem>
81 </itemizedlist>
82
83 <bridgehead renderas="sect3">OpenLDAP Dependencies</bridgehead>
84
85 <bridgehead renderas="sect4">Recommended</bridgehead>
86 <para role="recommended">
87 <xref linkend="cyrus-sasl"/>
88 </para>
89
90 <bridgehead renderas="sect4">Optional</bridgehead>
91 <para role="optional">
92 <xref linkend="icu"/>,
93 <xref linkend="gnutls"/>,
94 <xref linkend="pth"/>,
95 <xref linkend="unixodbc"/>,
96 <xref linkend="mariadb"/> or
97 <xref linkend="postgresql"/> or
98 <ulink url="http://www.mysql.com/">MySQL</ulink>,
99 <ulink url="http://www.openslp.org/">OpenSLP</ulink>, and
100 <xref linkend="db"/> (for slapd, but deprecated)
101 </para>
102
103 <para condition="html" role="usernotes">User Notes:
104 <ulink url="&blfs-wiki;/openldap"/>
105 </para>
106 </sect2>
107
108 <sect2 role="installation">
109 <title>Installation of OpenLDAP</title>
110
111 <note>
112 <para>
113 If you only need to install the client side <command>ldap*</command>
114 binaries, corresponding man pages, libraries and header files (referred
115 to as a <quote>client-only</quote> install), issue these commands
116 instead of the following ones (no test suite available):
117 </para>
118
119<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
120autoconf &amp;&amp;
121
122./configure --prefix=/usr \
123 --sysconfdir=/etc \
124 --disable-static \
125 --enable-dynamic \
126 --disable-debug \
127 --disable-slapd &amp;&amp;
128
129make depend &amp;&amp;
130make</userinput></screen>
131
132 <para>
133 Then, as the <systemitem class="username">root</systemitem> user:
134 </para>
135
136<screen role="root"><userinput>make install
137
138ln -sf ../lib/slapd /usr/sbin/slapd
139
140</userinput></screen>
141
142 </note>
143
144 <warning>
145 <para>If upgrading from a previous installation that used Berkeley DB as
146 the backend, you will need to dump the database(s) using the
147 <command>slapcat</command> utility, relocate all files in
148 <filename class="directory">/var/lib/openldap</filename>, change all
149 instances of <option>bdb</option> to <option>mdb</option> in
150 <filename>/etc/openldap/slapd.conf</filename> and any files in
151 <filename class="directory">/etc/openldap/slapd.d</filename>, and import
152 using the <command>slapadd</command> utility after the installation is
153 completed.
154 </para>
155 </warning>
156
157 <para>
158 There should be a dedicated user and group to take control
159 of the <command>slapd</command> daemon after it is
160 started. Issue the following commands as the
161 <systemitem class="username">root</systemitem> user:
162 </para>
163
164<screen role="root"><userinput>groupadd -g 83 ldap &amp;&amp;
165useradd -c "OpenLDAP Daemon Owner" \
166 -d /var/lib/openldap -u 83 \
167 -g ldap -s /bin/false ldap</userinput></screen>
168
169 <para>
170 Install <application>OpenLDAP</application> by
171 running the following commands:
172 </para>
173
174<screen><userinput>patch -Np1 -i ../openldap-&openldap-version;-consolidated-1.patch &amp;&amp;
175autoconf &amp;&amp;
176
177./configure --prefix=/usr \
178 --sysconfdir=/etc \
179 --localstatedir=/var \
180 --libexecdir=/usr/lib \
181 --disable-static \
182 --disable-debug \
183 --with-tls=openssl \
184 --with-cyrus-sasl \
185 --enable-dynamic \
186 --enable-crypt \
187 --enable-spasswd \
188 --enable-slapd \
189 --enable-modules \
190 --enable-rlookups \
191 --enable-backends=mod \
192 --disable-ndb \
193 --disable-sql \
194 --disable-shell \
195 --disable-bdb \
196 --disable-hdb \
197 --enable-overlays=mod &amp;&amp;
198
199make depend &amp;&amp;
200make</userinput></screen>
201
202 <para>
203 The tests appear to be fragile. Errors may cause the tests to abort
204 prior to finishing, apparently due to timing issues. The tests
205 take about 65 minutes and are processor independent.
206 To test the results, issue: <command>make test</command>.
207 </para>
208
209 <para>
210 Now, as the <systemitem class="username">root</systemitem> user:
211 </para>
212
213<screen role="root"><userinput>make install &amp;&amp;
214
215sed -e "s/\.la/.so/" -i /etc/openldap/slapd.{conf,ldif}{,.default} &amp;&amp;
216
217install -v -dm700 -o ldap -g ldap /var/lib/openldap &amp;&amp;
218
219install -v -dm700 -o ldap -g ldap /etc/openldap/slapd.d &amp;&amp;
220chmod -v 640 /etc/openldap/slapd.{conf,ldif} &amp;&amp;
221chown -v root:ldap /etc/openldap/slapd.{conf,ldif} &amp;&amp;
222
223install -v -dm755 /usr/share/doc/openldap-&openldap-version; &amp;&amp;
224cp -vfr doc/{drafts,rfc,guide} \
225 /usr/share/doc/openldap-&openldap-version;</userinput></screen>
226
227 </sect2>
228
229 <sect2 role="commands">
230 <title>Command Explanations</title>
231
232 <xi:include xmlns:xi="http://www.w3.org/2001/XInclude"
233 href="../../xincludes/static-libraries.xml"/>
234
235 <para>
236 <parameter>--disable-debug</parameter>: This switch disables
237 the debugging code in <application>OpenLDAP</application>.
238 </para>
239
240 <para>
241 <parameter>--enable-dynamic</parameter>: This switch forces the
242 <application>OpenLDAP</application> libraries to be dynamically
243 linked to the executable programs.
244 </para>
245
246 <para>
247 <parameter>--enable-crypt</parameter>: This switch enables using of
248 <command>crypt(3)</command> passwords.
249 </para>
250
251 <para>
252 <parameter>--enable-spasswd</parameter>: This switch enables
253 <application>SASL</application> password verification.
254 </para>
255
256 <para>
257 <parameter>--enable-modules</parameter>: This switch enables dynamic
258 module support.
259 </para>
260
261 <para>
262 <parameter>--enable-rlookups</parameter>: This switch enables
263 reverse lookups of client hostnames.
264 </para>
265
266 <para>
267 <parameter>--enable-backends</parameter>: This switch enables
268 all available backends.
269 </para>
270
271 <para>
272 <parameter>--enable-overlays</parameter>: This switch enables
273 all available overlays.
274 </para>
275
276 <para>
277 <parameter>--disable-ndb</parameter>: This switch disables
278 <application>MySQL</application> NDB Cluster backend
279 which causes configure to fail if
280 <application>MySQL</application> is present.
281 </para>
282
283 <para>
284 <parameter>--disable-sql</parameter>: This switch explicitly
285 disables the SQL backend. Omit this switch if a SQL server is
286 installed and you are going to use a SQL backend.
287 </para>
288
289 <para>
290 <parameter>--libexecdir=/usr/lib</parameter>: This switch controls where
291 the <filename class="directory">/usr/lib/openldap</filename> directory is
292 installed. Everything in that directory is a library, so it belongs under
293 <filename class="directory">/usr/lib</filename> instead of
294 <filename class="directory">/usr/libexec</filename>.
295 </para>
296
297 <para>
298 <option>--enable-slp</option>: This switch enables
299 SLPv2 support. Use it if you have installed
300 <ulink url="http://www.openslp.org/">OpenSLP</ulink>.
301 </para>
302
303 <note>
304 <para>
305 You can run <command>./configure --help</command> to see if there
306 are other switch you can pass to the <command>configure</command>
307 command to enable other options or dependency packages.
308 </para>
309 </note>
310
311 <para>
312 <command>install ...</command>, <command>chown ...</command>,
313 and <command>chmod ...</command>:
314 Having slapd configuration files and ldap databases in /var/lib/openldap
315 readable by anyone is a SECURITY ISSUE, especially since a file stores the
316 admin password in PLAIN TEXT. That's why mode 640 and root:ldap ownership
317 were used. The owner is root, so only root can modify the file, and group is
318 ldap, so that the group which owns slapd daemon could read but not modify
319 the file in case of a security breach.
320 </para>
321
322 </sect2>
323
324 <sect2 role="configuration">
325 <title>Configuring OpenLDAP</title>
326
327 <sect3 id="openldap-config">
328 <title>Config Files</title>
329
330 <itemizedlist spacing="compact">
331 <listitem>
332 <para>
333 For LDAP client: <filename>/etc/openldap/ldap.conf</filename> and
334 <filename>~/.ldaprc</filename>
335 </para>
336 </listitem>
337 <listitem>
338 <para>
339 For LDAP server, two configuration mechanisms are used:
340 a legacy <filename>/etc/openldap/slapd.conf</filename>
341 configuration file and the recommended
342 <emphasis>slapd-config</emphasis> system, using an LDIF database
343 stored in
344 <filename class="directory">/etc/openldap/slapd.d</filename>.
345 </para>
346 </listitem>
347 </itemizedlist>
348
349 <indexterm zone="openldap openldap-config">
350 <primary
351 sortas="e-etc-openldap-ldap.conf">/etc/openldap/ldap.conf</primary>
352 </indexterm>
353
354 <indexterm zone="openldap openldap-config">
355 <primary sortas="e-AA.ldaprc">~/.ldaprc</primary>
356 </indexterm>
357
358 <indexterm zone="openldap openldap-config">
359 <primary
360 sortas="e-etc-openldap-slapd.conf">/etc/openldap/slapd.conf</primary>
361 </indexterm>
362
363 <indexterm zone="openldap openldap-config">
364 <primary
365 sortas="e-etc-openldap-slapd.d">/etc/openldap/slapd.d/*</primary>
366 </indexterm>
367
368 </sect3>
369
370 <sect3>
371 <title>Configuration Information</title>
372
373 <para>
374 Configuring the <command>slapd</command> servers can be complex.
375 Securing the LDAP directory, especially if you are storing non-public
376 data such as password databases, can also be a challenging task. In
377 order to set up <application>OpenLDAP</application>, you'll need to
378 modify either the <filename>/etc/openldap/slapd.conf</filename>
379 file (old method), or the <filename>/etc/openldap/slapd.ldif</filename>
380 file and then use <command>ldapadd</command> to create de LDAP
381 configuration database in
382 <filename class="directory">/etc/openldap/slapd.d</filename>
383 (recommended by the OpenLDAP documentation).
384 </para>
385<!--
386 <para>
387 The shipped configuration files suppose the loadable modules are
388 installed with their <filename class="extension">.la</filename>
389 files, which may not be true if you remove those files as instructed
390 in <xref linkend="libtool"/>. If this is the case, issue, as the
391 <systemitem class="username">root</systemitem> user:
392 </para>
393
394<screen role="root"><userinput>sed 's/\.la$/.so/' -i /etc/openldap/slapd.{conf,ldif}{,.default}</userinput></screen>
395-->
396 <note>
397 <para>
398 The instructions above install an empty LDAP structure and a default
399 <filename>/etc/openldap/slapd.conf</filename> file, which are
400 suitable for testing the build and other packages using LDAP. Do not
401 use them on a production server.
402 </para>
403 </note>
404
405 <para>
406 Resources to assist you with topics such as choosing a directory
407 configuration, backend and database definitions, access control
408 settings, running as a user other than
409 <systemitem class="username">root</systemitem>
410 and setting a <command>chroot</command> environment include:
411 </para>
412
413 <itemizedlist spacing="compact">
414 <listitem>
415 <para>
416 The <emphasis role="strong">slapd(8)</emphasis> man page.
417 </para>
418 </listitem>
419 <listitem>
420 <para>
421 The <emphasis role="strong">slapd.conf(5)</emphasis> and
422 <emphasis role="strong">slapd-config(5)</emphasis> man pages.
423 </para>
424 </listitem>
425 <listitem>
426 <para>
427 The <ulink url="http://www.openldap.org/doc/admin24/"> OpenLDAP 2.4
428 Administrator's Guide</ulink> (also installed locally in
429 <filename class="directory">
430 /usr/share/doc/openldap-&openldap-version;/guide/admin</filename>).
431 </para>
432 </listitem>
433 <listitem>
434 <para>
435 Documents located at
436 <ulink url="http://www.openldap.org/pub/"/>.
437 </para>
438 </listitem>
439 </itemizedlist>
440
441 </sect3>
442
443 <sect3>
444 <title>Mozilla Address Directory</title>
445
446 <para>
447 By default, LDAPv2 support is disabled in the
448 <filename>slapd.conf</filename> file. Once the database is properly
449 set up and <application>Mozilla</application> is configured to use the
450 directory, you must add <option>allow bind_v2</option> to the
451 <filename>slapd.conf</filename> file.
452 </para>
453
454 </sect3>
455
456 <sect3 id="openldap-init">
457 <title><phrase revision="sysv">Boot Script</phrase>
458 <phrase revision="systemd">Systemd Unit</phrase></title>
459
460 <para>
461 To automate the startup of the LDAP server at system bootup,
462 install the
463 <phrase revision="sysv"><filename>/etc/rc.d/init.d/slapd</filename>
464 init script</phrase>
465 <phrase revision="systemd"><filename>slapd.service</filename>
466 unit</phrase> included in the
467 <xref linkend="bootscripts" revision="sysv"/>
468 <xref linkend="systemd-units" revision="systemd"/>
469 package using the following command:
470 </para>
471
472 <indexterm zone="openldap openldap-init">
473 <primary sortas="f-slapd">slapd</primary>
474 </indexterm>
475
476<screen role="root"><userinput>make install-slapd</userinput></screen>
477
478 <note>
479 <para>
480 You'll need to modify the
481 <phrase revision="sysv"><filename>/etc/sysconfig/slapd</filename></phrase>
482 <phrase revision="systemd"><filename>/etc/default/slapd</filename></phrase>
483 to include the parameters needed for your specific configuration. See
484 the <command>slapd</command> man page for parameter information.
485 </para>
486 </note>
487
488 </sect3>
489
490 <sect3>
491 <title>Testing the Configuration</title>
492
493 <para>
494 Start the LDAP server using
495 <phrase revision="sysv">the init script:</phrase>
496 <phrase revision="systemd">systemctl:</phrase>
497 </para>
498
499<screen role="root" revision="sysv"><userinput>/etc/rc.d/init.d/slapd start</userinput></screen>
500
501<screen role="root" revision="systemd"><userinput>systemctl start slapd</userinput></screen>
502
503 <para>
504 Verify access to the LDAP server with the following command:
505 </para>
506
507<screen><userinput>ldapsearch -x -b '' -s base '(objectclass=*)' namingContexts</userinput></screen>
508
509 <para>
510 The expected result is:
511 </para>
512
513<screen><computeroutput># extended LDIF
514#
515# LDAPv3
516# base &lt;&gt; with scope baseObject
517# filter: (objectclass=*)
518# requesting: namingContexts
519#
520
521#
522dn:
523namingContexts: dc=my-domain,dc=com
524
525# search result
526search: 2
527result: 0 Success
528
529# numResponses: 2
530# numEntries: 1</computeroutput></screen>
531
532 </sect3>
533
534 </sect2>
535
536 <sect2 role="content">
537 <title>Contents</title>
538
539 <segmentedlist>
540 <segtitle>Installed Programs</segtitle>
541 <segtitle>Installed Libraries</segtitle>
542 <segtitle>Installed Directories</segtitle>
543
544 <seglistitem>
545 <seg>
546 ldapadd, ldapcompare, ldapdelete, ldapexop, ldapmodify, ldapmodrdn,
547 ldappasswd, ldapsearch, ldapurl, ldapwhoami, slapacl, slapadd,
548 slapauth, slapcat, slapd, slapdn, slapindex, slappasswd, slapschema,
549 and slaptest
550 </seg>
551 <seg>
552 liblber.so, libldap.so, libldap_r.so,
553 and several under /usr/lib/openldap
554 </seg>
555 <seg>
556 /etc/openldap,
557 /{usr,var}/lib/openldap, and
558 /usr/share/doc/openldap-&openldap-version;
559 </seg>
560 </seglistitem>
561 </segmentedlist>
562
563 <variablelist>
564 <bridgehead renderas="sect3">Short Descriptions</bridgehead>
565 <?dbfo list-presentation="list"?>
566 <?dbhtml list-presentation="table"?>
567
568 <varlistentry id="ldapadd">
569 <term><command>ldapadd</command></term>
570 <listitem>
571 <para>
572 opens a connection to an LDAP server, binds and adds entries.
573 </para>
574 <indexterm zone="openldap ldapadd">
575 <primary sortas="b-ldapadd">ldapadd</primary>
576 </indexterm>
577 </listitem>
578 </varlistentry>
579
580 <varlistentry id="ldapcompare">
581 <term><command>ldapcompare</command></term>
582 <listitem>
583 <para>
584 opens a connection to an LDAP server, binds and performs
585 a compare using specified parameters.
586 </para>
587 <indexterm zone="openldap ldapcompare">
588 <primary sortas="b-ldapcompare">ldapcompare</primary>
589 </indexterm>
590 </listitem>
591 </varlistentry>
592
593 <varlistentry id="ldapdelete">
594 <term><command>ldapdelete</command></term>
595 <listitem>
596 <para>
597 opens a connection to an LDAP server, binds and deletes
598 one or more entries.
599 </para>
600 <indexterm zone="openldap ldapdelete">
601 <primary sortas="b-ldapdelete">ldapdelete</primary>
602 </indexterm>
603 </listitem>
604 </varlistentry>
605
606 <varlistentry id="ldapexop">
607 <term><command>ldapexop</command></term>
608 <listitem>
609 <para>
610 issues the LDAP extended operation specified by
611 oid or one of the special keywords whoami,
612 cancel, or refresh.
613 </para>
614 <indexterm zone="openldap ldapexop">
615 <primary sortas="b-ldapexop">ldapexop</primary>
616 </indexterm>
617 </listitem>
618 </varlistentry>
619
620 <varlistentry id="ldapmodify">
621 <term><command>ldapmodify</command></term>
622 <listitem>
623 <para>
624 opens a connection to an LDAP server, binds and modifies entries.
625 </para>
626 <indexterm zone="openldap ldapmodify">
627 <primary sortas="b-ldapmodify">ldapmodify</primary>
628 </indexterm>
629 </listitem>
630 </varlistentry>
631
632 <varlistentry id="ldapmodrdn">
633 <term><command>ldapmodrdn</command></term>
634 <listitem>
635 <para>
636 opens a connection to an LDAP server, binds and modifies
637 the RDN of entries.
638 </para>
639 <indexterm zone="openldap ldapmodrdn">
640 <primary sortas="b-ldapmodrdn">ldapmodrdn</primary>
641 </indexterm>
642 </listitem>
643 </varlistentry>
644
645 <varlistentry id="ldappasswd">
646 <term><command>ldappasswd</command></term>
647 <listitem>
648 <para>
649 is a tool used to set the password of an LDAP user.
650 </para>
651 <indexterm zone="openldap ldappasswd">
652 <primary sortas="b-ldappasswd">ldappasswd</primary>
653 </indexterm>
654 </listitem>
655 </varlistentry>
656
657 <varlistentry id="ldapsearch">
658 <term><command>ldapsearch</command></term>
659 <listitem>
660 <para>
661 opens a connection to an LDAP server, binds and performs
662 a search using specified parameters.
663 </para>
664 <indexterm zone="openldap ldapsearch">
665 <primary sortas="b-ldapsearch">ldapsearch</primary>
666 </indexterm>
667 </listitem>
668 </varlistentry>
669
670 <varlistentry id="ldapurl">
671 <term><command>ldapurl</command></term>
672 <listitem>
673 <para>
674 is a command that allows to either compose or
675 decompose LDAP URIs.
676 </para>
677 <indexterm zone="openldap ldapurl">
678 <primary sortas="b-ldapurl">ldapurl</primary>
679 </indexterm>
680 </listitem>
681 </varlistentry>
682
683 <varlistentry id="ldapwhoami">
684 <term><command>ldapwhoami</command></term>
685 <listitem>
686 <para>
687 opens a connection to an LDAP server, binds and displays
688 whoami information.
689 </para>
690 <indexterm zone="openldap ldapwhoami">
691 <primary sortas="b-ldapwhoami">ldapwhoami</primary>
692 </indexterm>
693 </listitem>
694 </varlistentry>
695
696 <varlistentry id="slapacl">
697 <term><command>slapacl</command></term>
698 <listitem>
699 <para>
700 is used to check the behavior of slapd by verifying
701 access to directory data according to the access control
702 list directives defined in its configuration.
703 </para>
704 <indexterm zone="openldap slapacl">
705 <primary sortas="b-slapacl">slapacl</primary>
706 </indexterm>
707 </listitem>
708 </varlistentry>
709
710 <varlistentry id="slapadd">
711 <term><command>slapadd</command></term>
712 <listitem>
713 <para>
714 is used to add entries specified in LDAP Directory Interchange
715 Format (LDIF) to an LDAP database.
716 </para>
717 <indexterm zone="openldap slapadd">
718 <primary sortas="b-slapadd">slapadd</primary>
719 </indexterm>
720 </listitem>
721 </varlistentry>
722
723 <varlistentry id="slapauth">
724 <term><command>slapauth</command></term>
725 <listitem>
726 <para>
727 is used to check the behavior of the slapd
728 in mapping identities for authentication and
729 authorization purposes, as specified in slapd.conf.
730 </para>
731 <indexterm zone="openldap slapauth">
732 <primary sortas="b-slapauth">slapauth</primary>
733 </indexterm>
734 </listitem>
735 </varlistentry>
736
737 <varlistentry id="slapcat">
738 <term><command>slapcat</command></term>
739 <listitem>
740 <para>
741 is used to generate an LDAP LDIF output based upon the
742 contents of a slapd database.
743 </para>
744 <indexterm zone="openldap slapcat">
745 <primary sortas="b-slapcat">slapcat</primary>
746 </indexterm>
747 </listitem>
748 </varlistentry>
749
750 <varlistentry id="slapd">
751 <term><command>slapd</command></term>
752 <listitem>
753 <para>
754 is the standalone LDAP server.
755 </para>
756 <indexterm zone="openldap slapd">
757 <primary sortas="b-slapd">slapd</primary>
758 </indexterm>
759 </listitem>
760 </varlistentry>
761
762 <varlistentry id="slapdn">
763 <term><command>slapdn</command></term>
764 <listitem>
765 <para>
766 checks a list of string-represented DNs based on schema syntax.
767 </para>
768 <indexterm zone="openldap slapdn">
769 <primary sortas="b-slapdn">slapdn</primary>
770 </indexterm>
771 </listitem>
772 </varlistentry>
773
774 <varlistentry id="slapindex">
775 <term><command>slapindex</command></term>
776 <listitem>
777 <para>
778 is used to regenerate slapd indexes based upon the current
779 contents of a database.
780 </para>
781 <indexterm zone="openldap slapindex">
782 <primary sortas="b-slapindex">slapindex</primary>
783 </indexterm>
784 </listitem>
785 </varlistentry>
786
787 <varlistentry id="slappasswd">
788 <term><command>slappasswd</command></term>
789 <listitem>
790 <para>
791 is an <application>OpenLDAP</application> password utility.
792 </para>
793 <indexterm zone="openldap slappasswd">
794 <primary sortas="b-slappasswd">slappasswd</primary>
795 </indexterm>
796 </listitem>
797 </varlistentry>
798
799 <varlistentry id="slapschema">
800 <term><command>slapschema</command></term>
801 <listitem>
802 <para>
803 is used to check schema compliance of the contents
804 of a slapd database.
805 </para>
806 <indexterm zone="openldap slapschema">
807 <primary sortas="b-slapschema">slapschema</primary>
808 </indexterm>
809 </listitem>
810 </varlistentry>
811
812 <varlistentry id="slaptest">
813 <term><command>slaptest</command></term>
814 <listitem>
815 <para>
816 checks the sanity of the <filename>slapd.conf</filename> file.
817 </para>
818 <indexterm zone="openldap slaptest">
819 <primary sortas="b-slaptest">slaptest</primary>
820 </indexterm>
821 </listitem>
822 </varlistentry>
823
824 <varlistentry id="liblber">
825 <term><filename class="libraryfile">liblber.so</filename></term>
826 <listitem>
827 <para>
828 is a set of Lightweight Basic Encoding Rules routines. These
829 routines are used by the LDAP library routines to encode and decode
830 LDAP protocol elements using the (slightly simplified) Basic
831 Encoding Rules defined by LDAP. They are not normally used directly
832 by an LDAP application program except in the handling of controls
833 and extended operations.
834 </para>
835 <indexterm zone="openldap liblber">
836 <primary sortas="c-liblber">liblber.so</primary>
837 </indexterm>
838 </listitem>
839 </varlistentry>
840
841 <varlistentry id="libldap">
842 <term><filename class="libraryfile">libldap.so</filename></term>
843 <listitem>
844 <para>
845 supports the LDAP programs and provide functionality for
846 other programs interacting with LDAP.
847 </para>
848 <indexterm zone="openldap libldap">
849 <primary sortas="c-libldap">libldap.so</primary>
850 </indexterm>
851 </listitem>
852 </varlistentry>
853
854 <varlistentry id="libldap_r">
855 <term><filename class="libraryfile">libldap_r.so</filename></term>
856 <listitem>
857 <para>
858 contains the functions required by the LDAP programs to
859 produce the results from LDAP requests.
860 </para>
861 <indexterm zone="openldap libldap_r">
862 <primary sortas="c-libldap_r">libldap_r.so</primary>
863 </indexterm>
864 </listitem>
865 </varlistentry>
866
867 </variablelist>
868
869 </sect2>
870
871</sect1>
Note: See TracBrowser for help on using the repository browser.